An Efficient Cross-Shard Smart Contract Execution Framework Leveraging Off-Chain Computation and Genetic Algorithm-Optimized Migration
Abstract
1. Introduction
- We propose a cross-shard contract processing architecture that integrates off-chain execution with on-chain verification. By decoupling the cross-shard contract-execution process to the off-chain environment, this architecture effectively reduces on-chain communication and computational loads, significantly enhancing the system’s processing capability in high-concurrency transaction scenarios.
- We construct a remotely verifiable off-chain execution hub based on a trusted execution environment, which supports secure execution and rapid verification of smart contracts. Meanwhile, we put forward a state-aware cross-shard submission protocol to improve execution efficiency while ensuring consistency.
- We design a dynamic migration strategy for cross-shard contracts by combining genetic algorithm, realizing continuous optimization of contract-deployment locations and further alleviating system loads caused by frequent cross-shard interactions.
- We build a prototype system based on ChainMaker and conduct comparative tests with various mainstream solutions. Experimental results show that the proposed scheme increases the average throughput by 2.1 times and reduces the latency of complex cross-shard transactions by more than 52.6%.
2. Related Work
2.1. Blockchain Sharding
2.2. Off-Chain Execution Model
2.3. Smart Contract Migration
3. Overview
3.1. System Model
- Clients: The client initiates smart contracts, handling deployment and invocation based on application needs. The client set is denoted as , where each can deploy contract bytecode and submit parameterized transactions to trigger execution.
- Execution Shards: The shard set is denoted as , where each consists of blockchain nodes maintaining a local subchain. Intra-shard transactions are processed locally via consensus, while cross-shard invocations are encapsulated and forwarded to the Coordinator Shard.
- Coordinator Shard: Denoted as , this shard coordinates cross-shard execution. It determines execution order, manages concurrency, and synchronizes state to ensure semantic correctness and atomicity.
- Off-chain Execution Hub: The hub comprises nodes with trusted execution environments, denoted by . Each runs in a secure enclave, maintains a global view of cross-shard contract state, and produces verifiable execution results via remote attestation, which are submitted for on-chain verification.
- Pre-processing phase: Nodes in the off-chain execution hub register on-chain and receive system state snapshots from . This process enables them to participate in contract execution. The system supports dynamic node participation, ensuring elasticity and scalability.
- Contract-execution phase: This is the core operational phase of the system. When issues a contract invocation , the request is routed to where the contract is deployed. If the contract is intra-shard, it is executed and finalized locally. For cross-shard calls, the system triggers the Cross-Shard Commit Protocol and routes the request to . The aggregates and dispatches the request to the off-chain execution hub, where it is executed within a trusted environment. The hub then returns a remotely attested execution result, which the verifies. Once verified, the result is relayed to the relevant execution shards for final consensus, completing the transaction.
- Contract-migration phase: To further optimize throughput and reduce latency, periodically evaluates system performance metrics and uses metaheuristic algorithms to dynamically adjust contract placement. This optimization considers invocation frequency, load balancing, and communication overhead, with the aim of reducing the proportion of cross-shard calls and improving system efficiency at its core. Since migration may disrupt ongoing operations, migration triggers must be carefully selected, such as adopting a fixed scheduling cycle based on system stability.
3.2. Adversary Model
4. System Design
4.1. Off-Chain Execution Hub
4.1.1. Data Storage Module
4.1.2. Trusted Execution Engine
- The first algorithm handles a single cross-shard contract invocation, securely and efficiently executing all involved contracts within a trusted environment. Generates preliminary results along with proofs of state integrity to support subsequent verification.
- The second algorithm targets the batch of cross-shard invocation results received by a trusted execution node within a given time window. Produces a unified correctness proof, enabling efficient verification by the coordinating shard and significantly reducing communication and validation overhead.
Algorithm 1 Secure Execution of Cross-Shard Contract Invocation | |
| |
| ▹ Initialize validity flag |
| ▹ Initialize result as empty |
| ▹ Extract essential execution parameters |
| ▹ Verify signature authenticity |
| ▹ Mark request as valid |
| ▹ Load contract code and state |
| ▹ Execute contract logic |
| ▹ Attach remote attestation proof |
| |
| ▹ Return validity flag and execution result |
Algorithm 2 Batch Proof Generation for Cross-Shard Transactions | |
| |
| ▹ Initialize set for Merkle proofs |
| ▹ Process each transaction |
| ▹ Read set |
| ▹ Write set |
| ▹ Combine read and write sets |
| ▹ Compute Merkle path for code and state access |
| ▹ Add to proof set |
| |
| ▹ Attest combined proofs |
| ▹ Return unified proof for verification |
4.2. State-Aware Cross-Shard Commit Protocol
- Transaction Generation and Initial Forwarding. After a client initiates a smart contract invocation, the system generates the corresponding transaction and routes it to the shard where the target contract is deployed. Upon receiving , shard performs an initial classification.Specifically, we determine the number of shards involved in by evaluating:If the condition holds, is identified as a cross-shard transaction. In this case, it is forwarded to the coordinator shard , which subsequently dispatches it to a trusted execution node within the Off-chain Execution Hub. Conversely, if , is classified as an intra-shard contract invocation, and its execution and consensus are completed locally within .
- Batch Scheduling and Epoch Partitioning. maintains a transaction pool for all incoming cross-shard transactions . During scheduling round , analyzes the transaction pool to detect dependency conflicts, taking into account both read/write sets and arrival time order. Transactions are then partitioned into a collection of batches , with each element denoting the i-th batch of transactions. The partitioning aims to minimize intra-batch dependencies while consistently grouping conflicting transactions. The dependency relation is defined as:As illustrated in Figure 4, each batch is assigned to a specific state snapshot , where k corresponds to the index of the current scheduling round , for off-chain execution. Meanwhile, newly arriving transactions are continuously evaluated against ongoing batches. If conflict-free, a transaction is scheduled into the next epoch ; otherwise, it is recursively reassigned based on dynamic conflict analysis, ensuring it is grouped into an executable batch once dependency conditions permit.
- Off-chain Execution and Proof Submission.During the off-chain execution phase, each cross-shard transaction is dispatched to a designated trusted execution node according to the scheduling strategy. Following the design of the trusted execution engine, the node sequentially executes Algorithms 1 and 2 and to process the transactions and generate the corresponding correctness proof. Upon completion, submits the batched results and their unified integrity proof to the coordinating shard. The submission is structured as follows:The can verify the integrity and correctness of all cross-shard transactions processed by through a single validation of the aggregated proof, ensuring that the execution was free from state tampering.
- On-chain Verification and State Update. The coordinating shard verifies the remote attestation signatures associated with the aggregated transaction set , which comprises all valid execution results submitted by off-chain execution nodes during epoch . Since each node provides a single batch-level proof, only one signature verification per node is required, significantly reducing the cost of transaction validation. Once verified, the aggregated write set —comprising all valid write operations in —is applied to derive the new global snapshot , which is then propagated to via a dedicated synchronization channel.Importantly, the execution in is based on the snapshot , while the snapshot , produced by , is being finalized and synchronized in parallel across shards. This decoupling between execution and synchronization enables to proceed without waiting for the confirmation and dissemination of .
4.3. Contract-Migration Mechanism
4.3.1. Problem Formulation and Objective Function
- Interaction Groups (): A set of frequent interaction groups , where each group contains contracts that frequently interact.
- Contract Load (): The invocation frequency of an individual contract , representing its computational load.
- Group Communication Intensity (): The total invocation frequency within an interaction group , reflecting its communication needs.
- Communication Cost (): This term measures the overhead from splitting frequently interacting contracts across different shards.Here, is an indicator function that equals 1 if the contracts in group are assigned to multiple shards under the placement , and 0 otherwise.
- Load Imbalance Penalty (): This term measures the load disparity among shards, calculated as the standard deviation of shard loads.Here, is the total computational load on shard . is the average load per shard across the entire system.
4.3.2. Enhanced Genetic Algorithm Design (EGA)
Algorithm 3 Enhanced Genetic Algorithm (EGA) for Contract Placement |
|
- Initialization: Each chromosome in the population is a placement vector . We use an interaction-aware strategy to create a high-quality initial population of 100 individuals:
- With a probability of , all contracts within a high-frequency interaction group are assigned together to a randomly selected shard.
- Any remaining contracts are distributed randomly across all shards.
- To enhance diversity, several rounds of random pairwise gene swaps (reassigning two contracts’ shards) are performed.
- Evolutionary Operators:
- Selection:Candidate solutions are evaluated based on communication cost and load balance. Tournament selection is employed to preserve diversity while ensuring convergence.
- Crossover: For two parent plans, a segment is randomly selected and swapped, transferring shard assignments for contracts through . This simulates partial batch migration, enhancing deployment diversity.
- Mutation: A contract is randomly reassigned from shard to . The mutation rate is adaptively adjusted based on population variance :The fitness variance is calculated as:
- Local Enhancement Mechanisms:
- Elitism: The best individual is preserved each generation to prevent loss of optimal strategies.
- Neighborhood Search: A greedy local search perturbs by migrating a single contract . A refined solution is adopted if:This lightweight adjustment improves global deployment effectiveness.
- Termination Criteria: The evolutionary process terminates when either:
- The maximum number of generations (e.g., 500) is reached.
- The population converges, the best fitness improvement is below a threshold (e.g., 0.01%) for 10 consecutive generations.
5. Analysis and Implementation
5.1. Analysis
- Retry: If remains feasible, it is rescheduled at a new position.
- Abort: If infeasible, it is rejected and feedback is returned to the user.
5.2. Implementation
6. Performance Evaluation and Discussion
6.1. Setup
6.2. Throughput
6.3. Average Confirmation Latency
6.4. Contract Migration
6.5. Discussion
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Huang, H.; Yin, Z.; Chen, Q.; Zheng, J.; Luo, X.; Ye, G.; Peng, X.; Zheng, Z.; Guo, S. BrokerChain: A Blockchain Sharding Protocol by Exploiting Broker Accounts. IEEE Trans. Netw. 2025, 33, 1930–1945. [Google Scholar] [CrossRef]
- Huang, X.; Jie, W.; Zhang, S.; Yang, H.; Qiu, W.; Zhang, Q.; Huang, H.; Xiong, Z.; Tang, S.; Zheng, H.; et al. ContribChain: A Stress-Balanced Blockchain Sharding Protocol with Node Contribution Awareness. In Proceedings of the IEEE INFOCOM 2025-IEEE Conference on Computer Communications, London, UK, 19–22 May 2025; IEEE: New York, NY, USA, 2025; pp. 1–10. [Google Scholar]
- Huang, H.; Huang, Z.; Peng, X.; Zheng, Z.; Guo, S. MVCom: Scheduling Most Valuable Committees for the Large-Scale Sharded Blockchain. In Proceedings of the 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS), Washington, DC, USA, 7–10 July 2021; pp. 629–639. [Google Scholar] [CrossRef]
- Dang, H.; Dinh, T.T.A.; Loghin, D.; Chang, E.C.; Lin, Q.; Ooi, B.C. Towards Scaling Blockchain Systems via Sharding. In Proceedings of the 2019 International Conference on Management of Data, Amsterdam, The Netherlands, 30 June–5 July 2019; SIGMOD ’19. pp. 123–140. [Google Scholar] [CrossRef]
- Wang, J.; Wang, H. Monoxide: Scale out blockchain with asynchronous consensus zones. In Proceedings of the 16th USENIX Conference on Networked Systems Design and Implementation, Boston, MA, USA, 26–28 February 2019; NSDI’19. pp. 95–112. [Google Scholar]
- Kokoris-Kogias, E.; Jovanovic, P.; Gasser, L.; Gailly, N.; Syta, E.; Ford, B. OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–23 May 2018; pp. 583–598. [Google Scholar] [CrossRef]
- Al-Bassam, M.; Sonnino, A.; Bano, S.; Hrycyszyn, D.; Danezis, G. Chainspace: A Sharded Smart Contracts Platform. arXiv 2017. [Google Scholar] [CrossRef]
- Hellings, J.; Sadoghi, M. ByShard: Sharding in a byzantine environment. Proc. VLDB Endow. 2021, 14, 2230–2243. [Google Scholar] [CrossRef]
- Zamani, M.; Movahedi, M.; Raykova, M. RapidChain: Scaling Blockchain via Full Sharding. In Proceedings of the CCS ’18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; CCS ’18. pp. 931–948. [Google Scholar] [CrossRef]
- Rahnama, S.; Gupta, S.; Sogani, R.; Krishnan, D.; Sadoghi, M. RingBFT: Resilient Consensus over Sharded Ring Topology. arXiv 2022. [Google Scholar] [CrossRef]
- Qi, X.; Li, Y. LightCross: Sharding with Lightweight Cross-Shard Execution for Smart Contracts. In Proceedings of the IEEE INFOCOM 2024—IEEE Conference on Computer Communications, Vancouver, BC, Canada, 20–23 May 2024; pp. 1681–1690. [Google Scholar]
- Zhang, J.; Chen, W.; Hong, Z.; Xiao, G.; Du, L.; Zheng, Z. Efficient Execution of Arbitrarily Complex Cross-Shard Contracts for Blockchain Sharding. IEEE Trans. Comput. 2024, 73, 1190–1205. [Google Scholar] [CrossRef]
- Ethereum Foundation. Ethereum Homepage. 2024. Available online: https://ethereum.org/ (accessed on 29 August 2025).
- Luu, L.; Narayanan, V.; Zheng, C.; Baweja, K.; Gilbert, S.; Saxena, P. A Secure Sharding Protocol For Open Blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, New York, NY, USA, 25–27 October 2016; CCS ’16. pp. 17–30. [Google Scholar] [CrossRef]
- Cheng, R.; Zhang, F.; Kos, J.; He, W.; Hynes, N.; Johnson, N.; Juels, A.; Miller, A.; Song, D. Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy (EuroS&P), Stockholm, Sweden, 17–19 June 2019; pp. 185–200. [Google Scholar] [CrossRef]
- Das, P.; Eckey, L.; Frassetto, T.; Gens, D.; Hostáková, K.; Jauernig, P.; Faust, S.; Sadeghi, A.R. FASTKITTEN: Practical smart contracts on bitcoin. In Proceedings of the 28th USENIX Conference on Security Symposium, Santa Clara, CA, USA, 14–16 August 2019; SEC’19. pp. 801–818. [Google Scholar]
- Wüst, K.; Diana, L.; Kostiainen, K.; Karame, G.; Matetic, S.; Capkun, S. Bitcontracts: Supporting Smart Contracts in Legacy Blockchains. In Proceedings of the Network and Distributed System Security (NDSS) Symposium 2021, Virtual Event, 21–25 February 2021; Internet Society: Reston, VA, USA, 2021. [Google Scholar] [CrossRef]
- Xu, C.; Zhang, C.; Xu, J.; Pei, J. SlimChain: Scaling blockchain transactions through off-chain storage and parallel processing. Proc. VLDB Endow. 2021, 14, 2314–2326. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System; The United States Sentencing Commission: Washington, DC, USA, 2008.
- Wüst, K.; Matetic, S.; Egli, S.; Kostiainen, K.; Capkun, S. ACE: Asynchronous and Concurrent Execution of Complex Smart Contracts. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, New York, NY, USA, 9–13 November 2020; CCS ’20. pp. 587–600. [Google Scholar] [CrossRef]
- Hyperledger Fabric. 2024. Available online: https://hyperledger-fabric.readthedocs.io (accessed on 10 October 2024).
- Lind, J.; Naor, O.; Eyal, I.; Kelbert, F.; Sirer, E.G.; Pietzuch, P. Teechain: A secure payment network with asynchronous blockchain access. In Proceedings of the 27th ACM Symposium on Operating Systems Principles, New York, NY, USA, 27–30 October 2019; SOSP ’19. pp. 63–79. [Google Scholar] [CrossRef]
- Nguyen, L.N.; Nguyen, T.D.T.; Dinh, T.N.; Thai, M.T. OptChain: Optimal Transactions Placement for Scalable Blockchain Sharding. In Proceedings of the 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS), Dallas, TX, USA, 7–10 July 2019; pp. 525–535. [Google Scholar] [CrossRef]
- Castro, M.; Liskov, B. Practical Byzantine fault tolerance. In Proceedings of the Third Symposium on Operating Systems Design and Implementation, New Orleans, LA, USA, 22–25 February 1999; OSDI ’99. pp. 173–186. [Google Scholar]
- Cai, Z.; Liang, J.; Chen, W.; Hong, Z.; Dai, H.N.; Zhang, J.; Zheng, Z. Benzene: Scaling Blockchain With Cooperation-Based Sharding. IEEE Trans. Parallel Distrib. Syst. 2023, 34, 639–654. [Google Scholar] [CrossRef]
- Lee, S.; Shih, M.W.; Gera, P.; Kim, T.; Kim, H.; Peinado, M. Inferring fine-grained control flow inside SGX enclaves with branch shadowing. In Proceedings of the 26th USENIX Conference on Security Symposium, Vancouver, BC, Canada, 16–18 August 2017; SEC’17. pp. 557–574. [Google Scholar]
- Van Bulck, J.; Weichbrodt, N.; Kapitza, R.; Piessens, F.; Strackx, R. Telling your secrets without page faults: Stealthy page {Table-Based} attacks on enclaved execution. In Proceedings of the 26th USENIX Security Symposium (USENIX Security 17), Vancouver, BC, Canada, 16–18 August 2017; pp. 1041–1056. [Google Scholar]
- Oleksenko, O.; Trach, B.; Krahn, R.; Silberstein, M.; Fetzer, C. Varys: Protecting SGX Enclaves from Practical Side-Channel Attacks. In Proceedings of the 2018 USENIX Annual Technical Conference (USENIX ATC 18), Boston, MA, USA, 11–13 July 2018; pp. 227–240. [Google Scholar]
- Orenbach, M.; Baumann, A.; Silberstein, M. Autarky: Closing controlled channels with self-paging enclaves. In Proceedings of the Fifteenth European Conference on Computer Systems, Heraklion, Greece, 27–30 April 2020. EuroSys ’20. [Google Scholar] [CrossRef]
- Bahmani, R.; Brasser, F.; Dessouky, G.; Jauernig, P.; Klimmek, M.; Sadeghi, A.R.; Stapf, E. CURE: A Security Architecture with CUstomizable and Resilient Enclaves. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Online, 11–13 August 2021; USENIX Association: Berkeley, CA, USA, 2021; pp. 1073–1090. [Google Scholar]
- ChainMaker. 2024. Available online: https://chainmaker.org.cn/home (accessed on 10 October 2024).
- FISCO BCOS. 2024. Available online: https://fisco-bcos-documentation.readthedocs.io (accessed on 15 October 2024).
- Menetrey, J.; Pasin, M.; Felber, P.; Schiavoni, V. WaTZ: A Trusted WebAssembly Runtime Environment with Remote Attestation for TrustZone. In Proceedings of the 2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS), Bologna, Italy, 10–13 July 2022; IEEE: New York, NY, USA, 2022. [Google Scholar] [CrossRef]
- Qi, X. S-Store: A Scalable Data Store towards Permissioned Blockchain Sharding. In Proceedings of the IEEE INFOCOM 2022—IEEE Conference on Computer Communications, Virtual, 2–5 May 2022; IEEE Press: New York, NY, USA, 2022; pp. 1978–1987. [Google Scholar] [CrossRef]
- Huang, H.; Ye, G.; Yang, Q.; Chen, Q.; Yin, Z.; Luo, X.; Lin, J.; Zheng, J.; Li, T.; Zheng, Z. BlockEmulator: An Emulator Enabling to Test Blockchain Sharding Protocols. IEEE Trans. Serv. Comput. 2025, 18, 690–703. [Google Scholar] [CrossRef]
- Costan, V.; Devadas, S. Intel SGX Explained. Technical Report 2016/086, Cryptology ePrint Archive. 2016. Available online: https://eprint.iacr.org/2016/086 (accessed on 10 October 2024).
- Shen, Y.; Tian, H.; Chen, Y.; Chen, K.; Wang, R.; Xu, Y.; Xia, Y.; Yan, S. Occlum: Secure and Efficient Multitasking Inside a Single Enclave of Intel SGX. In Proceedings of the ASPLOS ’20: Proceedings of the Twenty-Fifth International Conference on Architectural Support for Programming Languages and Operating Systems, Lausanne, Switzerland, 16–20 March 2020; ASPLOS ’20. pp. 955–970. [Google Scholar] [CrossRef]
Reference | System | Execution Mechanism | Contract Support | Storage Scalability | Fault Model | Migration Strategy | Protocol Complexity |
---|---|---|---|---|---|---|---|
[6] | Omniledger | Chain-only | Simple | ✓ | 1/3 | ∘ | |
[9] | RapidChain | Chain-only | Simple | ✓ | 1/3 | ∘ | |
[7] | Chainspace | Chain-only | Simple | ✓ | 1/3 | ∘ | |
[21] | Hyperledger | Chain-only | Complex | ✓ | 1/3 | ∘ | |
[8] | ByShard | Chain-only | Complex | ✓ | 1/3 | ∘ | |
[17] | Bicontracts | Chain-only | Simple | x | Majority voting | ∘ | ∘ |
[20] | ACE | Chain-only | Complex | x | q-of-n | ∘ | ∘ |
[22] | AHL | TEE-assisted | Simple | ✓ | 1/3 | ∘ | |
[16] | Fastkitten | TEE-assisted | Simple | x | Sharding-relied | ∘ | ∘ |
[15] | Ekiden | TEE-assisted | Simple | x | TEE-relied | ∘ | ∘ |
[18] | SlimChain | TEE-assisted | Simple | x | TEE-relied | ∘ | ∘ |
[12] | ShardCon | TEE-assisted | Complex | x | q-of-n | ∘ | |
[11] | LightCross | TEE-assisted | Complex | ✓ | TEE-relied | Static | |
- | Proposed Framework | TEE-assisted | Complex | ✓ | TEE-relied | Dynamic |
Component | Configuration/Tool |
---|---|
Blockchain Platform | ChainMaker 2.3.3 |
Consensus Protocols | PBFT, Raft |
Sharding Emulator | BlockEmulator v1.0 |
Coordinator/Shards | (1), (4–16) |
TEE Runtime | Intel SGX SDK v2.2, Occlum v0.28.0 |
Programming Language | Solidity (v0.7.5, smart contracts), Go (v1.19, system logic) |
Proof Mechanism | Merkle-based correctness proofs |
Feature | Value |
---|---|
Data Source | Ethereum Mainnet (Etherscan) |
Time Range | June–December 2024 |
Cross-shard Transactions | 45.0% |
Smart Contracts (selected) | 500 (chosen for diversity) |
Selection Criteria | Invocation frequency, functional category |
Cross-shard Contract Ratio | 45% |
Contract Types | intra-shard, cross-shards |
Avg. Contract Degree | 2.7 |
Shard Count | 4–16 |
Smart Contract Code | Solidity bytecode |
Data Format | CSV (call graphs) |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, C.; Zhu, W.; Yao, Z.; Si, X. An Efficient Cross-Shard Smart Contract Execution Framework Leveraging Off-Chain Computation and Genetic Algorithm-Optimized Migration. Electronics 2025, 14, 3684. https://doi.org/10.3390/electronics14183684
Liu C, Zhu W, Yao Z, Si X. An Efficient Cross-Shard Smart Contract Execution Framework Leveraging Off-Chain Computation and Genetic Algorithm-Optimized Migration. Electronics. 2025; 14(18):3684. https://doi.org/10.3390/electronics14183684
Chicago/Turabian StyleLiu, Chang, Weihua Zhu, Zhongyuan Yao, and Xueming Si. 2025. "An Efficient Cross-Shard Smart Contract Execution Framework Leveraging Off-Chain Computation and Genetic Algorithm-Optimized Migration" Electronics 14, no. 18: 3684. https://doi.org/10.3390/electronics14183684
APA StyleLiu, C., Zhu, W., Yao, Z., & Si, X. (2025). An Efficient Cross-Shard Smart Contract Execution Framework Leveraging Off-Chain Computation and Genetic Algorithm-Optimized Migration. Electronics, 14(18), 3684. https://doi.org/10.3390/electronics14183684