AI-Assisted Sharding Techniques for Blockchain Scalability
DOI:
https://doi.org/10.63345/Keywords:
Blockchain Scalability, Sharding, Reinforcement Learning, Graph Neural Networks, Adaptive Committees, Cross-Shard Transactions, Workload Prediction, Consensus, Data Availability, Zero-Knowledge ProofsAbstract
Sharding—partitioning a blockchain’s state and workload across multiple committees—remains one of the most promising approaches to scale permissionless ledgers without sacrificing decentralization. However, static shard layouts and coarse, rule-based reconfiguration often underperform when faced with bursty demand, non-stationary access patterns, or cross-shard dependencies. This manuscript proposes an AI-assisted sharding framework that integrates (i) graph-neural forecasters for short-horizon workload prediction on account/contract interaction graphs, (ii) a reinforcement-learning (RL) policy for online decisions about shard sizing, committee rotation, and cross-shard routing, and (iii) safety wrappers that enforce cryptographic and protocol constraints (e.g., minimum committee sizes, randomness beacons, and rotation limits) to preserve security.
Downloads
References
• Andrychowicz, M., Denil, M., Gomez, S., Hoffman, M. W., Pfau, D., Schaul, T., ... & de Freitas, N. (2016). Learning to learn by gradient descent by gradient descent. Advances in Neural Information Processing Systems, 29.
• Buterin, V. (2018). Sharding FAQ and design notes. Ethereum Research Forum.
• Castro, M., & Liskov, B. (1999). Practical Byzantine Fault Tolerance. OSDI.
• Dwork, C. (2006). Differential privacy. Automata, Languages and Programming, 1–12.
• Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Syta, E., & Ford, B. (2018). Omniledger: A secure, scale-out, decentralized ledger. IEEE S&P, 583–598.
• Lai, T. L., & Robbins, H. (1985). Asymptotically efficient adaptive allocation rules. Advances in Applied Mathematics, 6(1), 4–22.
• Luu, L., Narayanan, V., Baweja, K., Zheng, C., Gilbert, S., & Saxena, P. (2016). A secure sharding protocol for open blockchains (Elastico). ACM CCS Workshop on Distributed Cryptocurrencies and Consensus Ledgers.
• Maiyya, S., et al. (2019). Monoxide: Scale out blockchains with asynchronous consensus zones. USENIX NSDI, 95–112.
• NEAR Collective. (2020). Nightshade: Sharding design for NEAR Protocol. Whitepaper.
• Pass, R., & Shi, E. (2017). Hybrid consensus: Efficient consensus in the permissionless model. DISC, 39:1–39:16.
• Qu, G., Tang, J., & Kurths, J. (2018). Optimal synchronization of complex networks via pinning control: A survey. Automatica, 90, 31–44.
• Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613.
• Snoek, J., Larochelle, H., & Adams, R. P. (2012). Practical Bayesian optimization of machine learning algorithms. NIPS, 2951–2959.
• Sompolinsky, Y., & Zohar, A. (2018). Phantom and GhostDAG: BlockDAG protocols. Cryptology ePrint Archive.
• Team, Zilliqa. (2018). The Zilliqa technical whitepaper. Zilliqa Research.
• Valiant, G. (2012). Estimating the unseen: An n/log(n)-sample estimator for entropy and support size. Advances in Neural Information Processing Systems, 25.
• Wang, J., Wang, S., & Chen, X. (2019). Monetary incentives and blockchain sharding security. IEEE Communications Surveys & Tutorials, 21(4), 2895–2922.
• Wu, Z., Pan, S., Chen, F., Long, G., Zhang, C., & Yu, P. S. (2020). A comprehensive survey on graph neural networks. IEEE TNNLS, 32(1), 4–24.
• Zamani, M., Movahedi, M., & Raykova, M. (2018). RapidChain: Scaling blockchain via full sharding. ACM CCS, 931–948.
• Zamyatin, A., et al. (2019). X-chain 2PC: Cross-chain atomic swaps and commits. Cryptology ePrint Archive.
Downloads
Published
Issue
Section
License
Copyright (c) 2025 Scientific Journal of Artificial Intelligence and Blockchain Technologies

This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License.
The license allows re-users to share and adapt the work, as long as credit is given to the author and don't use it for commercial purposes.