Next Article in Journal
Ultrasound Elastography for the Differentiation of Benign and Malignant Solid Renal Masses: A Systematic Review and Meta-Analysis
Next Article in Special Issue
Enhancing Energy Efficiency by Improving Internet of Things Devices Security in Intelligent Buildings via Niche Genetic Algorithm-Based Control Technology
Previous Article in Journal
Laboratory Study on Influence of Blending Conditions on Chemo-Thermal Characteristics of Lignin-Modified Bitumen
Previous Article in Special Issue
Sensing and Device Neighborhood-Based Slot Assignment Approach for the Internet of Things
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Blockchain-Based Distributed Computing Consistency Verification for IoT Mobile Applications

College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, Nanjing 211106, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(13), 7762; https://doi.org/10.3390/app13137762
Submission received: 6 June 2023 / Revised: 26 June 2023 / Accepted: 29 June 2023 / Published: 30 June 2023
(This article belongs to the Special Issue Internet of Things Security: Latest Advances and Prospects)

Abstract

:
The maturation of wireless connectivity, blockchain (distributed ledger technologies), and intelligent systems has fostered a comprehensive ecosystem for the Internet of Things (IoT). However, the growing volume of data generated by IoT devices creates substantial pressure on blockchain storage and computation capabilities, impeding the further development of the IoT ecosystem. Decentralizing data storage across multiple chains and utilizing cross-chain technology for data exchange eliminates the need for expensive centralized infrastructure, lowers data transfer costs, and improves accessibility. Hence, the issue of computational and storage pressure in blockchain can be improved. Nonetheless, the data of IoT devices are constantly updating, and ensuring consistency for dynamic data across heterogeneous chains remains a significant challenge. To address the aforementioned challenge, we propose a blockchain-based distributed and lightweight data consistency verification model (BDCA), which leverages a batch verification dynamic Merkle hash tree (BV-MHT) and an advanced gamma multi-signature scheme (AGMS) to enable consistent verification of dynamic data while ensuring secure and private data transmission. The AGMS scheme is reliable and robust based on security analysis while the dependability and consistency of BDCA are verified through inductive reasoning. Experimental results indicate that BDCA outperforms CPVPA and Fortress in communication and computation overhead for data preprocessing and auditing in a similar condition, and the AGMS scheme exhibits superior performance when compared to other widely adopted multi-signature schemes such as Cosi, BLS, and RSA. Furthermore, BDCA provides up to 99% data consistency guarantees, demonstrating its practicality.

1. Introduction

As a state-of-the-art technology, the Internet of Things (IoT) has garnered extensive application in various facets of modern life, ranging from smart cities [1] and connected vehicles [2] to intelligent healthcare [3,4,5]. The proliferation of IoT devices has resulted in the generation of voluminous and dynamic data [6], which often contains sensitive user information, including personal identification, health, physiological data, and transaction records [7]. The exponential growth of data has placed significant pressure on the storage and computing capabilities of IoT devices. Moreover, due to the problem of data silos [8], secure and reliable data interaction among IoT devices remains a challenging issue, thereby impeding the further development of IoT.
Currently, the prevalent approach to address the storage and computation pressure in the IoT domain is to store data in cloud servers [9,10,11,12,13], which possess robust computational and storage capabilities. Notwithstanding the potential benefits of cloud-based solutions for IoT data storage, the adoption of this approach also introduces new challenges. Firstly, the process of uploading data to cloud servers may result in delays or service disruptions for IoT devices, particularly in the presence of external attacks that specifically target cloud servers. Secondly, uploading data to cloud servers relinquishes the control of data owner over their data, leading to potential data inconsistency and security breaches. As a result, data may be subjected to various issues, such as theft, tampering, or forgery, thereby compromising its integrity and confidentiality. Despite the best efforts of cloud service providers to maintain data consistency, data loss events still occur frequently. For instance, in 2015, a Google Cloud server data centre was attacked, resulting in the permanent loss of a significant amount of user data. Similarly, in 2016, Uber experienced an external attack that resulted in the leakage of around 57 million user records. These events underscore the fact that data loss or leakage due to cloud service providers is a common occurrence [14]. Thus, ensuring secure and reliable data storage remains a critical research challenge.
The emergence of blockchain technology provides a promising alternative for addressing these challenges [15,16]. Blockchain possesses several essential characteristics, including transparency, tampering, and decentralization, which enable distributed data storage and consistency verification and ensure the security and privacy of data. Additionally, cross-chain technologies can facilitate data exchange and interaction among different IoT devices [17,18,19], thereby mitigating the problem of data silos and promoting further development in the IoT domain. However, ensuring secure and reliable data storage as well as achieving traceability and consistency verification of data interactions remain critical research challenges. Currently, the focus of research on addressing data consistency auditing primarily centres on traditional cloud storage. Provable data possession (PDP) [20] is a key technique for verifying data consistency, which utilizes a third-party auditor to conduct audits on the data. However, the reliability of third-party auditors cannot be guaranteed, and this approach undermines the decentralized feature of blockchain technology.
To address the above-mentioned problems, in this paper, we propose a novel blockchain-based distributed and lightweight data consistency verification model (BDCA), which ensures the consistency of data transmission during cross-chain interactions. The BDCA model comprises four entities: IoT device ( D O ), source chain ( S C ), target chain ( T C ), and audit chain ( A C ). A C is a distinct chain that audits data consistency during cross-chain interactions between S C and T C . The audit information is recorded in A C , which is transparent, tamper-proof, and preserves the decentralized feature of blockchain technology. To account for the possibility of data modification in the blockchain, we design a batch verification dynamic Merkle hash tree (BV-MHT), which stores the position information of the data to facilitate data location. Additionally, we utilize the auxiliary verification information form (AVF) to implement data updating and auditing with minimal overhead. Furthermore, in order to ensure the security and privacy of the transferred data, we introduce an advanced gamma multi-signature scheme (AGMS) to encrypt the exchange data between S C and T C . The main contributions of this paper are as follows:
  • We propose a novel blockchain-based distributed and lightweight data consistency verification model (BDCA), which provides robust data security and privacy guarantees. Furthermore, we demonstrate that BDCA can effectively achieve cross-chain data interaction consistency verification with minimal overhead through experimental evaluations.
  • We design a batch verification dynamic Merkle hash tree (BV-MHT), which supports batch verification and dynamic data updates. Furthermore, we introduce the concept of the auxiliary verification information form (AVF) to locate the position of the stored data and improve batch validation efficiency.
  • We construct random challenges and store the audit logs in the audit chain ( A C ) for future checking, enabling efficient and reliable cross-chain data consistency verification while preserving the transparency and tamper-proof feature of the blockchain.
The remainder of the paper is organized as follows. First, we summarize the related work in Section 2 and introduce preliminaries of BDCA in Section 3. Second, we format BDCA in Section 4 and Section 6. Third, we provide the security analysis and theoretically and experimentally analysis of BDCA in Section 7 and Section 8, respectively. Lastly, we summarize the paper in Section 9.

2. Related Work

2.1. Cross-Chain Technologies and Applications

With the development of cutting-edge information technology, ensuring the secure and private flow and storage of data has become an increasingly important concern. In this context, the emergence of cross-chain technology has offered a promising alternative for resolving these challenges. Currently, the mainstream cross-chain technologies include notary mechanisms [17], side/relay chain technology [18], and hash locking [19]. Cross-chain technologies have been utilized in many fields, which facilitates the further development of blockchain.
In 2019, Jiang et al. [21] proposed a cross-chain framework, which integrated multi-chains to implement efficient and secure IoT data management. In 2021, Tian et al. [22] proposed a distributed cryptocurrency trading scheme, which can implement secure and fair trading between different types of cryptocurrencies. In 2022, Xiong et al. [23] proposed a notary group-based cross-chain interaction model, which can achieve efficient interoperability between different blockchains. In 2022, Herlihy et al. [24] proposed a novel concept “cross-chain deal”, a new approach to managing the complex distributed computations and assets flow in an adversarial setting. In 2022, Li et al. [25] proposed a privacy-preserving cross-chain solution based on sidechain, which can guarantee transaction unlinkability, exchange fairness, and value confidentiality. Nevertheless, these studies mainly focused on static data flow or asset transfer while dynamic data flow and data consistency verification lack sufficient research.

2.2. Dynamic Data Integrity Auditing Scheme

Currently, dynamic data integrity auditing schemes are primarily focused on cloud scenarios. In 2007, Ateniese et al. [20] firstly proposed a provable data possession (PDP) scheme, which can implement the integrity auditing of data with high probability. In 2008, Ateniese et al. [26] improved the traditional PDP scheme and proposed a partially dynamic PDP scheme, which can implement the insertion, deletion, and modification of file blocks with a restricted limit. From then on, many kinds of research implementing dynamic data integrity auditing as well as supporting various properties in different fields have been proposed. In 2015, Tian et al. [27] proposed a privacy preservation data integrity auditing scheme, which enables efficient data updating. In 2017, Rao et al. [28] proposed a data integrity auditing scheme, which supports fully dynamic data updating and can detect malicious data owners or dishonest behaviours. In 2017, Shen et al. [29] proposed an efficient public auditing protocol, which can implement global and sampling blockless verification as well as batch auditing, utilizing a doubly linked info table and a location array. However, these studies introduce a third-party auditor (TPA), which may disrupt the decentralized feature of the blockchain and the reliability of the TPA is also not assured.

2.3. Gamma Signature Scheme

Gamma signature, originally proposed by Yao et al. [30] in 2013 as a modification of Schnorr signature [31], is characterized by a two-phase implementation: an offline phase that pre-computes partial values without any knowledge of the message to be signed and an online phase that generates the aggregated signature upon receiving the message. Compared to Schnorr signature, Gamma signature offers several advantages, including superior online performance, greater flexibility in interactive protocols, and enhanced unforgeability against concurrent interactive attacks. The advanced gamma multi-signature scheme (AGMS) is a novel multi-signature scheme based on Gamma signature, improving the efficiency and security of Gamma signature and making its application in blockchain feasible.

2.4. Merkle Hash Tree

Merkle hash tree (MHT), introduced by Merkle [32] in 1989, is a popular technique for verification and integrity checking in various applications, such as Git and Bitcoin, where it serves as an authentication scheme [33]. MHT is a binary tree composed of hash values, with leaf nodes being arbitrary hash values or those generated from pseudorandom numbers, and intermediate nodes being the hashes of their immediate children. The root of the MHT is a unique value due to the collision resistance property of the hash function, which ensures that no two hash values differing by at least one bit should be the same. To adapt MHT to the IoT environment, traditional designs have been modified. BV-MHT is a variation of the traditional MHT, where the data stored in each node is adjusted to enable efficient data updates as well as batch verification.

3. Preliminaries

3.1. Advanced Gamma Multi-Signature Scheme

The advanced gamma multi-signature scheme (AGMS) is a novel variant of the gamma signature scheme, which leverages the discrete logarithmic puzzle [34] and the efficient Schnorr signature scheme [35] to enable multiple entities to collaboratively generate an aggregated signature based on an aggregated public key. The concrete procedures of the scheme entail a rigorous and well-defined process, which are shown as follows:
  • Setup ( 1 n ) : take a security parameter n as the input, output a public parameter p p = ( q , G , g ) , where G is a group of prime order q and g is a generator of G .
  • KenGen ( p p ) : take a public parameter p p as the input, randomly choose { s k i j } i [ 1 , n ] , j U i Z N , compute { p k i j = g s k i j } i [ 1 , n ] , j U i , and output { ( p k i j , s k i j ) } i [ 1 , n ] , j U i .
  • KeyAgg ( { p k i j } i [ 1 , n ] , j U i ) : take the public key ( { p k i j } i [ 1 , n ] , j U i ) as the input, compute the aggregated public key P K = i [ 1 , k ] ( j U i p k i j ) , and output P K .
  • Sign ( m s g , V , P K ) : take the message m, an aggregation commitment V , and an aggregation public key P K as the input, and output a signature ( c , S i g ) .
  • Verify ( p p , V , V ) : take the message m, aggregated commitment V , and V as the input, and output 0 / 1 to indicate whether the message m s g is invalid or valid.

3.2. Bilinear Map

Let G 1 , G 2 , and G T be a multiplicative cyclic additive group with the same order q. The map e : G 1 × G 2 G T is a bilinear pairing only if the following properties are satisfied:
  • Bilinearity: For any a , b Z q , x G 1 , and  y G 2 , e ( x a , y b ) = e ( x , y ) a b .
  • Non-degeneracy: For any x G 1 and y G 2 , if  e ( x , y ) = 1 only if x = 1 or y = 1 .
  • Computability: There exists an efficiently computable homomorphism between G 1 and G 2 .

3.3. Mathematical Assumptions

Let G be an additive cyclic group of prime order q and a , b be random elements of Z N .
  • Discrete logarithm (DL) assumption. Given g , g a G as the input, it is computationally infeasible to compute a. That is, for any PPT adversary A , the probability of solving the DL problem is negligible in G .
  • Computational Diffie–Hellman (CDH) assumption. Given g , g a , g b G as the input, it is computationally infeasible to compute g a b . That is, for any PPT adversary A , the probability of solving the CDH problem is negligible in G .

4. Models

In this section, we describe the architecture of BDCA in Section 5.1 and then lay out its threat model in Section 5.2. Finally, we introduce the design goals of BDCA in Section 5.3. Furthermore, some additional notations and descriptions are defined in Table 1.

5. The Proposed BDCA

5.1. System Model

The architectural diagram depicted in Figure 1 illustrates the configuration of BDCA, comprising three distinct consortium blockchains based on Hyperledger Fabric technology: the source chain ( S C ), the target chain ( T C ), and the audit chain ( A C ). The innovative model BDCA enables the secure and seamless exchange of data between the two different chains while ensuring data integrity through the implementation of an audit chain ( A C ) for data consistency verification as well as maintaining the decentralized feature of BDCA [36]. To further enhance the reliability and functionality of BDCA, three smart contracts are deployed within the system, each specifically allocated to S C , T C , and  A C , respectively. The four principal entities comprising BDCA are IoT devices ( D O ), source chain ( S C ), target chain ( T C ), and audit chain ( A C ) with each entity bearing unique responsibilities and obligations as follows:
  • IoT device ( D O ): D O is an entity that is responsible for processing and storing the original data M, and initiating data update requests to the source chain ( S C ). To ensure the security and privacy of the data, D O preprocesses M into blinded data M before generating authentication tags for M . Once D O has generated the authentication tags for M , it transfers the blinded data and corresponding tags to the audit chain ( A C ) for secure storage. Within the BDCA model, there are two distinct D O entities, namely D O S and D O T , which are deployed within the source chain ( S C ) and target chain ( T C ), respectively.
  • Source chain ( S C ): S C is an entity that serves as the primary repository for data received from D O and facilitates the exchange of data with the target chain ( T C ). Upon receiving data update requests from D O S , S C is responsible for updating the data accordingly and synchronizing the data updates with T C to ensure consistency across the two chains. In addition, S C is programmed to respond to audit challenges issued by the audit chain ( A C ) by generating an audit proof that verifies the consistency and accuracy of the data stored within the system. Once the audit proof is generated, S C sends it to A C for data consistency verification, ensuring that the data remains secure and reliable.
  • Target chain ( T C ): T C is an entity that is responsible for receiving data from the source chain ( S C ) and facilitates data exchange between the two chains. Upon receiving data update requests from S C , T C updates the data as required, ensuring that the data remains consistent across both chains. Like S C , T C also responds to audit challenges from the audit chain ( A C ) by generating storage proofs that verify the integrity and accuracy of the data stored within the system. Once the storage proof is generated, T C sends it to A C for data consistency verification, ensuring that the data remains secure and reliable.
  • Audit chain ( A C ): A C is an entity that is established and overseen by national regulatory authorities. A C is responsible for conducting data consistency verification between the source chain ( S C ) and the target chain ( T C ) based on the audit proof and storage proof received from S C and T C , respectively. Through its advanced data consistency verification protocols, A C ensures that the data exchanged between S C and T C remains accurate and consistent, preventing any unauthorized modifications or tampering.

5.2. Threat Model

In BDCA, the auditing mechanism is facilitated by A C and its associated smart contract, which are deployed by national regulatory authorities. The audit process is transparent and tamper-proof, thereby instilling trust in the reliability of A C . Furthermore, it is worth noting that the introduction of the auditing mechanism facilitated by A C does not compromise the decentralized feature of the blockchain owing to the openness and transparency of the audit process, ensuring that the regulatory oversight is conducted in a fair and impartial manner. The introduction of A C can be viewed as a complementary measure that enhances the security and reliability of cross-chain transactions. Furthermore, D O is entrusted with the responsibility of processing the original data and transmitting it to S C for storage. However, S C is considered semi-honest, which implies that it may have a vested interest in the content of the received data. Similarly, T C is also semi-honest and may resort to forging storage proof to bypass the consistency verification process of A C . In conclusion, there are mainly the following types of cross-chain attacks:
  • Tampering attacks: The transferred data F , corresponding tags, and data update requests may be tampered with or forged by an adversary in the process of cross-chain interaction.
  • Privacy leakage attacks: The content of the transferred data F , corresponding tags, and data update requests may be leaked and expose the private information of D O in the process of cross-chain interaction.
  • Audit inconsistency attacks: The T C may pretend to forge a storage proof to pass the data consistency verification of A C to conceal its incomplete data storage or updates.

5.3. Design Goals

Based on the above analysis of BDCA, in order to ensure the security and privacy of the transferred data and guarantee the consistency of data interactions between S C and T C , we propose the following design goals:
  • Consistency: BDCA can ensure the consistency of the data interaction between S C and T C and when T C modifies or does not update the data as requested, it cannot pass the consistency verification by A C .
  • Privacy: BDCA can ensure the privacy of the transferred data. S C and T C cannot gain any private information of D O in the process of cross-chain data interaction.
  • Dynamic operations: BDCA can allow D O to perform data update operations at will with low overhead, including insertions, deletions, and modifications.
  • Security: BDCA can ensure that the data updates operations, including insertions, deletions, and modifications, are conducted only by the owner of the data.

6. The Proposed BDCA

In this section, we present a detailed description of the proposed BDCA, highlighting how dynamic data consistency audits can be implemented in the process of cross-chain interaction. In general, BDCA comprises five essential procedures, which include: system initialization, data processing, data uploading, data updating, and data auditing.

6.1. System Initialization

In this phase, D O in BDCA generates its public and private key pair and outputs the public parameters of BDCA as follows:
  • Upon receiving a security parameter 1 n , each D O in BDCA selects four random large prime p, q, p , and q . Meanwhile, D O computes RSA modulus N = p q and selects a generator g of QR N , where p = 2 p + 1 , q = 2 q + 1 , and QR N is a multiplicative cyclic group of quadratic residues modulo N.
  • BDCA then selects a hash function H 1 : { 0 , 1 } Z N , a pseudo-random permutation F : { 0 , 1 } k 1 × { 0 , 1 } l o g 2 n { 0 , 1 } l o g 2 n , and a pseudo-random function (PRF) A : { 0 , 1 } k 2 × { 0 , 1 } l o g 2 n Z N .
  • BDCA then selects a security random large prime e as the public key and computes the private key d, where e · d 1 ( m o d ( p q ) ) , u is a security random large prime, and u d .
  • BDCA then generates a public key and private key pair { p k = e ,   s k = ( d ,   u ) } and outputs the public parameters p a r = { g ,   e ,   N ,   H 1 ,   F ,   A ,   QR N } .

6.2. Data Processing

In this phase, D O S first preprocesses the original data M and constructs the BV-MHT and auxiliary verification information form (AVF). Then, D O S uploads the processed datasets to S C for storage, the specific steps are shown as follows:
  • Given a original data file M { 0 , 1 } , D O S splits M into k blocks, represented as m i i [ 1 , k ] . Note that if the last block is not the same size as the other blocks, D O S pads 0 at the end of the last block. In order to protect the security and privacy of M, D O S applies a blind signature technique by creating a blinded version of M, denoted as M , with { m i } i [ 1 , k ] = { m i } i [ 1 , k ] + H 1 ( m d | | a d ) , where m d { 0 , 1 } is the unique identification of M, a d Z N is a random number, and H 1 is a one-way hash function. Additionally, D O S calculates a verification value A d = g a d , where g is a generator of a cyclic group G , and N is the order of G .
  • D O S constructs the batch verification Merkle hash tree (BV-MHT) based on the processed data to facilitate efficient and secure data auditing. In BV-MHT, each node ν stores a tuple ( l ν , r ν , h ν ), which represents the position information of the node ν in BV-MHT. Specifically, if the node ν is the i-th leaf node τ i , r ν is set to 1 and h ν = H 1 ( m i ) . If the node ν is a non-leaf node χ , r ν stores the number of the leaf nodes that χ can reach from the left to right and h ν = H 1 ( r ν | | h l e f t χ | | h r i g h t χ ) , where h l e f t χ and h r i g h t χ denote the left and right child nodes of χ [37]. If the node ν is the left child node of its parent node, l ν is set to 0; the node ν is the right child node of its parent node, l ν is set to 1; the node ν is the root of the BV-MHT, l ν is set to 2. The process of constructing BV-MHT is shown in Figure 2 and the nodes { τ 2 , τ 4 , τ 7 } are verified simultaneously.
  • D O S constructs the auxiliary verification information form (AVF) to implement the batch verification and accelerate the process of batch verification. In traditional MHT, the i-th leaf node can only be verified one by one with its siblings on the path from the i-th leaf node to the root. For instance, if the nodes { τ 2 , τ 4 , τ 7 } want to be verified simultaneously, they need to generate the auxiliary verification information ω τ 2 = { τ 1 , χ 10 , χ 14 } , ω τ 4 = { τ 3 , χ 9 , χ 14 } , and ω τ 7 = { τ 8 , χ 11 , χ 13 } , respectively. The node χ 14 will be retrieved twice, which will cause more overhead. Furthermore, as the number of verified nodes simultaneously increases, the number of duplicate retrieval nodes increase. From the perspective of saving verification overhead, we introduce a concept auxiliary verification information form (AVF) in BV-MHT, as an example is shown in Table 2, the nodes { τ 2 , τ 4 , τ 7 } can be verified simultaneously by retrieving the AVF r × t , where r is the number of the nodes verified simultaneously, t is the max layer of the leaf nodes in BV-MHT, and  P o i n t is a point that points to the different line in AVF r × t . The specific procedures of constructing AVF r × t are shown in Algorithm 1. Finally, D O S invokes Algorithm 1 to generate an AVF 1 × t ( ν k ) for the last leaf node ν k .
  • D O S generates the authenticated tags of the transferred data { m i } i [ 1 , k ] with Equation (1) and uploads the datasets D S 1 = { ( m i , ζ i ) } i [ 1 , k ] , { k , h r o o t } , { v k , AVF 1 × t ( ν k ) } } to S C for storage.
    ζ = ( g h ν i · g m i ) i [ 1 , k ] d .
  • After receiving the datasets D S 1 from D O S , S C generates a data-uploading transaction T x 1 and sends T x 1 to T C :
    T x 1 = [ U p l o a d , p k D O S , D S 1 ] .
Algorithm 1 Constructing the auxiliary verification information form (AVF r × t ).
  • Input: BV-MHT, index sets { d 1 , d 2 d r } ( d 1 < d 2 < < d r ) of the verified leaf nodes.
  • Output: AVF r × t .
1:
i = 1;
2:
while i <= r do
3:
    LN[i] = ν d i ;
4:
    i = i + 1;
5:
end while
6:
j = 1, Q = t;
7:
while Q > 0 do
8:
    for i = 1, 2, …, r do
9:
         ϱ = LN[i];
10:
        if  ϱ ≠ NULL then
11:
           if the layer number of ϱ == Q then
12:
               if  ϱ exists sibling node κ in current LN[] then
13:
                   AVF[i][j] = “ P o i n t ι ” ( ι ( 1 , r ] );
14:
                   LN[ ι ] = NULL;
15:
               else  ϱ does not exist sibling node κ in current LN[]
16:
                   AVF[i][j] = κ ;
17:
               end if
18:
               LN[i] = the parent node of ϱ ;
19:
           else the layer number of ϱ ≠ Q
20:
               AVF[i][j] = NULL;
21:
           end if
22:
        else  ϱ == NULL
23:
           AVF[i][j] = NULL;
24:
        end if
25:
    end for
26:
    j = j + 1, Q = Q − 1;
27:
end while
28:
return AVF r × t ;

6.3. Data Uploading

In this phase, S C encrypts the uploaded transaction T x 1 with advanced gamma multi-signature scheme (AGMS) to ensure its security and privacy in the process of cross-chain interaction and any unauthorized access or tampering can be detected. The detailed process of AGMS is expounded in Algorithm 2 and the specific process of uploading data is shown as follows:
  • S C invokes Algorithm 2 to encrypt T x 1 and obtain the signature ( c , s i g ). Then, S C sends the signature ( c , s i g ), T x 1 , and P K l e a d e r to T C .
Algorithm 2 Advanced gamma multi-signature scheme.
  • Input: The message m s g to be signed, the public key sets of the signers k e y s = { p k i } i [ 1 , ϖ ] , the threshold number ϖ of signers, and the public key of the leader p k l e a d e r .
  • Output: The multi-signature ( c , s i g ).
1:
Randomly select a random value v i , compute V i = g v i ;
2:
Compute the partial aggregated public key P K s i g n e r s = i [ 1 , ϖ ] p k i and the partial aggregated commitment V s i g n e r s = i [ 1 , ϖ ] V i ;
3:
Compute the complete aggregated public key P K l e a d e r = P K s i g n e r s · p k l e a d e r and the complete aggregated commitment V l e a d e r = V s i g n e r · V l e a d e r ;
4:
Compute the collective challenge c = H 1 ( g , V l e a d e r , P K l e a d e r ) ;
5:
Compute the hash of the signed message h v = H 1 ( m s g ) and the partial aggregated signature s i g s i g n e r = i [ 1 , ϖ ] s i g i = i [ 1 , ϖ ] v i · c h v · d i ;
6:
Compute the signature s i g = s i g l e a d e r + s i g s i g n e r ;
7:
Output the signature ( c , s i g )
Upon receiving the signed transaction T x 1 from S C , T C proceeds to invoke the designated smart contract S t to conduct a rigorous verification process to ensure the authenticity and validity of T x 1 before it is stored on the blockchain.
  • T C computes h v = H 1 ( m s g ) and V ˜ = ( g s i g P K l e a d e r h v ) c 1 .
  • T C verifies the correctness of the signature ( c , s i g ) with Equation (2). If the equation holds, the signature is valid and T C continues to conduct the following verification; otherwise the signature is invalid, and T C rejects to store T x 1 .
    c = ? H 1 ( g , V ˜ , P K l e a d e r ) .
  • T C verifies the correctness of { k , h r o o t } by checking whether the hash value H 1 ( m k ) based on the datasets { m i } i [ 1 , k ] is equal to h ν k of the node ν k . If the verification passes, T C continues to conduct the following verification; otherwise, T x 1 is invalid, and T C rejects to store T x 1 .
  • T C invokes Algorithm 3 to verify the correctness of AVF 1 × t ( v k ) . If the algorithm outputs 0, T C rejects to storage of T x 1 ; otherwise, T C stores T x 1 and returns its acceptance and signature of D O T . It is worth noting that we assume that P I   : = { ( α i , β i ) | α i , β i Z N , i [ 1 , ϑ ] } is a ϑ size set. For any element y Z N , the set operations ’±’ of P I are described as follows:
    { P I ± y } = { ( P I ( α ) ± y ) , ( P I ( β ) ± y ) } ,
    where P I ( α ) ± y   : = { ( α i ± y , β i ) ) } i [ 1 , ϑ ] , P I ( β ) ± y   : = { ( α i , β i ± y ) } i [ 1 , ϑ ] . Furthermore, the operation U n i o n ( P I i , P I j ) is described as follows:
    U n i o n ( P I i , P I j ) = { ( α i , β i ) , ( α j , β j ) } i [ 1 , ϑ 1 ] , j [ 1 , ϑ 2 ] ,
    where P I i = { ( α i , β i ) } i [ 1 , ϑ 1 ] and P I j = { ( α j , β j ) } j [ 1 , ϑ 2 ] .

6.4. Data Updating

In this phase, when D O S wants to update the data stored in S C at will, D O S generates a data updating request r e q and sends it to S C . S C updates the data as the request r e q and sends a data update request transaction T x 2 to T C . T C updates the data as the transaction T x 2 . In general, data update operations include I n s e r t i o n ( I ) , M o d i f i c a t i o n ( M ) , and  D e l e t i o n ( D ) . It is imperative to highlight that the process of updating data in this paper is instigated by the user node that initially generated the data. Each data update request is accompanied by a public key signature from the data update user node and the execution of the data update operation is contingent upon its successful verification by a majority of nodes in the blockchain. Specifically, the data update operation must be approved by more than 50% of the user nodes in blockchain. The robust approach of this paper provides a high level of security against potential security threats, such as the malicious random or chosen node or link to a blockchain node deletion and the integrity and security of the blockchain are safeguarded. The specific process is shown as follows:
Modification: Assume that D O S wants to modify the i-th leaf node into m i at t s 2 (e.g., modify m 4 into m 4 in Figure 3b).
  • D O S calculates H 1 ( m i ) = h i and ζ i = ( g h i · g m i ) d .
  • D O S invokes Algorithm 1 to generate an auxiliary verification information form AVF 1 × t .
  • D O S modifies the original node into ν i = { l ν i , r ν i , h i } and updates the BV-MHT by recalculating all the nodes on the path from the node ν i to the root, generating a new hash root h r o o t .
  • D O S generates a data update request r e q = { t s 2 , M o d i f y , i , h i , A V F 1 × t , h r o o t , m i , p k D O S } and sends it to S C .
  • S C verifies the request r e q with Algorithm 3 and updates the data as the request r e q , generating a new transaction linked to the original blockchain network. Then, S C generates a data update transaction T x 2 and encrypts T x 2 with AGMS in a similar process in Section 6.3 and uploads T x 2 to T C .
    T x 2 = [ U p d a t e , r e q ]
  • After receiving the transaction T x 2 , T C first verifies the correctness and validity of the received transaction in a similar way in Section 6.3. If the verification is valid, T C updates the BV-MHT as requested; otherwise, T C rejects to update the transaction.
Algorithm 3 Batch verification.
  • Input: Index sets { d 1 ,   d 2 ,   ,   d r } ( d 1 < d 2 < < d r ) of the verified leaf nodes, the number of all blocks k, the corresponding hash root of BV-MHT based on the batch verified nodes h r o o t , and AVF r × t .
  • Output: 0/1.
1:
i = 1;
2:
while i <= r do
3:
     P I i = { ( k , γ ν d i 1 ) } ;
4:
     Γ i = γ ν d i ;
5:
     Υ i = h ν d i ;
6:
    i = i + 1;
7:
end while
8:
P o i n t _ S e t s = { 1 , 2 ,   , r } ;
9:
for i = 1, 2, …, t do
10:
    for j = 1, 2, …, r do
11:
        if AVF[i][j] == NULL then
12:
           continue;
13:
        else if AVF[i][j] is a leaf or non-leaf node ν x  then
14:
            Γ i = Γ i + r ν x ;
15:
           if  l ν x = = 1  then
16:
                Υ i = H 1 ( Γ i | | Υ i | | h ν x ) ;
17:
                P I i = P I i ( α ) r ν x ;
18:
           else if  l ν x = = 0  then
19:
                Υ i = H 1 ( Γ i | | h ν x | | Υ i ) ;
20:
                P I i = P I i ( β ) + r ν x ;
21:
           else  l ν x = = 2
22:
               return 0;
23:
           end if
24:
        else AVF[i][j] is a point P o i n t δ , δ ( 1 , r ]
25:
            P I δ = P I δ ( β ) + Γ i ;
26:
            Γ i = Γ i + Γ δ ;
27:
            Υ i = H 1 ( Γ i | | Υ i | | Υ δ ) ;
28:
            P I i = P I i ( α ) Γ δ ;
29:
            P I i = U n i o n ( P I i , P I δ ) ;
30:
           remove δ from P o i n t _ S e t s ;
31:
        end if
32:
    end for
33:
end for
34:
if  P I 1 { ( d 1 , d 1 1 ) , ( d 2 , d 2 1 ) ,   , ( d r , d r 1 ) }   then
35:
    return 0;
36:
else if  Γ 1 k or Υ 1 h r o o t  then
37:
    return 0;
38:
else
39:
    return 0;
40:
end if
Deletion: Assume that D O S wants to delete the i-th leaf node at t s 2 (e.g., delete m 4 in Figure 3c).
  • D O S generates the data updates request r e q = { t s 2 , d e l e t e , i , A F V 1 × t , h r o o t , p k D O S } and updates the BV-MHT on the path from the node ν i to the root. Then, D O S sends it to S C .
  • S C verifies and updates the BV-MHT in a similar way as above, and generates a data update transaction T x 2 encrypted with AGMS. Then, T x 2 is sent to T C for data updating.
    T x 2 = [ U p d a t e , r e q ]
  • T C updates the data in a similar way as above.
Insertion: Assume that D O S wants to insert a new node after the i-th leaf node at t s 2 (e.g., insert m 4 after m 4 in Figure 3d).
  • D O S generates the data updates request r e q = { t s 2 , i n s e r t , i , h i , m i , A F V 1 × t , h r o o t , p k D O S } and updates the BV-MHT on the path from the node ν i to the root, where ν i = { l i , r i + 1 , H 1 ( r i + 1 | | h i | | h i ) } . Then, D O S sends it to S C .
  • S C verifies and updates the BV-MHT in a similar way as above, and generates a data update transaction T x 2 encrypted with AGMS. Then, T x 2 is sent to T C for data updating.
    T x 2 = [ U p d a t e , r e q ]
  • T C updates the data in a similar way as above.

6.5. Data Auditing

In this phase, A C periodically constructs a random challenge to verify the consistency between S C and T C in order to ensure the integrity and reliability of BDCA. It is important to note that all entities involved, including S C , T C , and A C , should utilize a uniform time standard and the time interval for the audit should be fixed. The detailed process is shown as follows:
  • A C constructs a random challenge:
    c h a l ( t s 1 ) = { t s 1 , λ φ ( t s 1 ) , Λ φ ( t s 1 ) } φ [ 1 , c ] , λ φ ( t s 1 ) [ 1 , k ] , Λ φ ( t s 1 ) Z N
    where { F k 1 ( t s 1 ) ( φ ) = λ φ ( t s 1 ) } φ [ 1 , c ] represents the index set of the c challenged block, { A k 2 ( t s 1 ) ( φ ) = Λ φ ( t s 1 ) } φ [ 1 , c ] denotes the corresponding coefficient set of the challenged block, k 1 ( t s 1 ) = H 2 ( t s 1 | | v a l ( t s 1 ) ) , k 2 ( t s 1 ) = H 3 ( t s 1 | | n o n ( t s 1 ) ) , H 2 is a hash function that transforms the set { 0 , 1 } to the space of F , H 3 is a hash function that transforms the set { 0 , 1 } to the space of A [38], v a l ( t s 1 ) is the number of blocks in T C and n o n ( t s 1 ) is the random value closest to the nearest the timestamp t s 1 . Due to the unpredictability and non-repudiation of v a l ( t s 1 ) and n o n ( t s 1 ) , the challenge c h a l ( t s 1 ) , which is undeniable, can be constructed by A C .
  • A C sends the challenge c h a l ( t s 1 ) to S C and T C .
  • Upon receiving the challenge c h a l from A C , T C selects a secret random value r ( t s 1 ) Z N and generates a storage proof:
    p r o o f T C = { ζ ( t s 1 ) , μ ( t s 1 ) , g ( t s 1 ) , u ( t s 1 ) } ,
    where ζ ( t s 1 ) = φ [ 1 , c ] ζ λ φ ( t s 1 ) Λ φ ( t s 1 ) ( m o d N ) , μ ( t s 1 ) = r ( t s 1 ) + φ [ 1 , c ] Λ φ ( t s 1 ) · m λ φ ( t s 1 ) , g ( t s 1 ) = g r ( t s 1 ) , u ( t s 1 ) = g u φ [ 1 , c ] Λ φ ( t s 1 ) · m λ φ ( t s 1 ) m o d N , and g u = g u .
  • T C sends the proof p r o o f T C and its signature p k D O T used to provide non-repudiation to A C for consistency verification.
  • S C generates an audit proof and sends the proof p r o o f S C with its signature p k D O S to A C for consistency verification.
    p r o o f S C = { A V F c × t , h root ( t s 1 ) , { h λ φ ( t s 1 ) } φ [ 1 , c ] }
  • Upon receiving the proof from S C and T C . A C calculates the verification information Ω ( t s 1 ) based on the p r o o f S C :
    Ω ( t s 1 ) = φ [ 1 , c ] g Λ φ ( t s 1 ) · h λ φ ( t s 1 ) m o d N .
  • AC checks the signature of p k D O S and p k D O T , then verifies the correctness of p r o o f T C with Equation (4). If the equation verification fails, T C may not store the data as required and A C notifies S C about the exceptional situation; otherwise, A C generates an audit log r o d t s 1 = chal t s 1 , Ω t s 1 , proof T C , proof A C , p D O S , p k D O T and stores r o d ( t s 1 ) on the blockchain for further checking logs.
    ( ζ ( t s 1 ) ) e · g t s 1 ( mod   N ) = ? Ω ( t s 1 ) · g μ t s 1 ( mod   N ) .

7. Security Analysis

In this section, we conduct a series of theoretical analyses to prove the security of BDCA. We first provide a security proof of the advanced gamma multi-signature scheme (AGMS) and then prove that BDCA can achieve the design goals defined in Section 5.3. The detailed security proofs are shown as follows:
Theorem 1.
The security of AGMS can be assured under the assumption that the computation of discrete logarithms is a computationally infeasible problem.
Proof. 
The idea behind the proof lies in the notion that if it were computationally feasible to fabricate the signature of AGMS, it would imply that adversary A has the ability to circumvent the discrete logarithm (DL) assumption [39]. Otherwise, if the DL assumption holds, then the security of AGMS can be ensured, thereby preventing potential cross-chain tampering attacks and privacy leakage attacks. We assume that adversary A has the ability to resolve the DL assumption in G , which can forge a signature c , sig , h v to pass the verification. Thus, we can deduce Equation (5):
g s i g = V leader c · P K leader h v = V leader c i [ 1 , ω ] p k i h v g sig = V leader c · P K leader h v = V leader c i [ 1 , ω ] p k i h v ,
where p k i i [ 1 , ω ] and p k i i [ 1 , ω ] are two public key sets aiming to forge the signature. We can conclude that the signature can be forged successfully only if V leader c = V leader c , c 1 h v = c 1 h v , and p k i h v i [ 1 , ω ] = p k i h v i [ 1 , ω ] . Hence, we can deduce Equation (6).
V leader = g sigc 1 i [ 1 , ω ] p k i c 1 h v s . V leader = g sig c 1 i [ 1 , ω ] p k i c 1 h v
Based on Equation (6), we can obtain Equation (7) and it can be asserted that A has the capability to generate all possible private keys with the exception of its own if c = c and e = e from Equation (7). According to [40], it can be concluded that the likelihood of the adversary A succeeding in generating two distinct outputs that satisfy the verification criteria is exceedingly small. As a consequence, the robustness of the AGMS scheme can effectively mitigate the potential risks of cross-chain tampering attacks and privacy leakage attacks.
g sigc 1 s i g c 1 = i [ 1 , ω ] p k i c 1 h v c 1 h v
Theorem 2.
If all entities of the BDCA have duly complied with the prescribed procedures, it can be asserted that the consistency of dynamic cross-chain data can be reliably ensured.
Proof. 
The idea behind the proof lies in the notion that if all entities involved in the BDCA abide by the prescribed procedures in an honest and diligent manner, certain associated parameters can be computed with integrity and accuracy. Under such circumstances, A C is able to ensure the auditing consistency between the source chain ( S C ) and target chain ( T C ), thereby promoting the reliability and trustworthiness of cross-chain transactions. In the process of data auditing, A C generates verification information Ω t s 1 based on the p r o o f S C and checks the validity of p r o o f T C based on Equation (4). The correctness and soundness of Equation (4) can be deduced as follows:
L H S = ( Ω ( t s 1 ) ) e · g ( t s 1 ) ( m o d N ) = ( φ [ 1 , c ] ( ( ( g h λ φ ( t s 1 ) · g m λ φ ( t s 1 ) ) d ) Λ φ ( t s 1 ) ) e ) · g r ( t s 1 ) ( m o d N ) = ( φ [ 1 , c ] ( g h λ φ ( t s 1 ) · Λ φ ( t s 1 ) · g m λ φ ( t s 1 ) · Λ φ ( t s 1 ) ) ) · g r ( t s 1 ) ( m o d N ) = ( φ [ 1 , c ] ( g h λ φ ( t s 1 ) · Λ φ ( t s 1 ) ) ) · ( g φ [ 1 , c ] m λ φ ( t s 1 ) · Λ φ ( t s 1 ) · g r ( t s 1 ) ) ( m o d N ) = Ω ( t s 1 ) · g μ ( t s 1 ) ( m o d N ) = R H S
It can be ascertained that the correctness of Equation (4) can be demonstrated with Equation (8) and the assurance of dynamic cross-chain data consistency primarily hinges on establishing the accuracy of Equation (4). Hence, the consistency of dynamic cross-chain data auditing can be guaranteed. □

8. Performance Analysis

We have developed a prototype of the BDCA, utilizing Hyperledger Fabric v1.4 on Ubuntu18.04 with a system memory of 32GB. The implementation leverages the PBC library [41] and simulates the entire experimental procedure by executing three distinct smart contracts, namely S a , S s and S t , which have been developed using the Go programming language [42]. Firstly, we evaluate the efficiency of AGMS, compared with commonly used multi-signature algorithms in the blockchain. Then, we evaluate the computation time and communication overhead of BDCA.

8.1. AGMS Execution Overhead Evaluation

Currently, mainstream multi-signature schemes [43] applied to the blockchain can be divided into RSA-based multi-signature schemes [44], Schnorr-based multi-signature schemes (e.g., Cosi [45], and AGMS), and BLS-based multi-signature schemes [46]. The results are illustrated in Figure 4. The BLS-based multi-signature scheme exhibits significantly longer processing times for both signing and verification operations compared to the other two categories of signature schemes, attributed to the highly time-consuming bilinear pairing operation involved in the BLS-based multi-signature. Despite the fact that the RSA-based multi-signature scheme exhibits the lowest execution time during the verification process, its total time overhead is comparable to that of Cosi and AGMS. The signature length of the RSA-based multi-signature scheme is 2048 bit, while the signature length of the Schnorr-based multi-signature is only 448 bit, also indicating the advantage of the Schnorr-based multi-signature scheme. Moreover, we have taken into account the variation of execution time with the number of signers, as illustrated in Figure 5, while the AGMS signature scheme incurs a higher cost than Cosi, it offers a higher level of security than Cosi, particularly in terms of mitigating the risks of rogue-key attacks and k-sum problem attacks [47], making it a justifiable choice in BDCA where security is of utmost importance.

8.2. Computation Overhead Evaluation

We conduct experiments to evaluate the computation overhead of BDCA with a similar scenario as in previous studies using Fortress [48] and CPVPA [38]. As shown in Figure 6, our experimental results indicate that the computation overhead of the BDCA in preprocessing data is lower compared to the Fortress and CPVPA schemes. This is attributed to the fact that the Fortress scheme requires the utilization of zero-knowledge proofs (ZKPs) in preprocessing data while the CPVPA scheme involves multiple costly exponentiation and multiplication operations, resulting in a significantly larger computation overhead. Figure 7 reveals that when the number of challenged blocks is fixed at 300 blocks, irrespective of block size, the computation cost of BDCA in auditing data is marginally superior to that of Fortress. This is due to the fact that the Fortress scheme requires doubling the computations for combined blocks with two different authentication tags, whereas BDCA exhibits a more efficient performance in this regard. Moreover, the computational efficiency of BDCA is significantly higher than that of the CPVPA scheme, which involves multiple computations for combined blocks with different authentication tags. In general, BDCA is efficient in computation.

8.3. Communication Overhead Evaluation

We conduct similar experiments to evaluate the communication overhead of BDCA with Fortress and CPVPA. Figure 8 demonstrates that the communication overhead of the BDCA in preprocessing data is lower compared to the Fortress scheme. This is attributed to the fact that the Fortress scheme requires the generation of various commitments of zero-knowledge proofs (ZKPs), which results in a significant communication burden. In contrast, BDCA only requires transferring the BV-MHT, which incurs a considerably lower communication overhead. Additionally, the communication overhead of the CPVPA scheme grows linearly with the number of blocks, resulting in a higher communication overhead compared to BDCA. Figure 9 highlights that both the Fortress and CPVPA schemes require transferring more combined blocks against each challenge in auditing data, resulting in a higher communication overhead compared to BDCA. This is due to the fact that BDCA employs a more efficient method for generating and transmitting combined blocks. Specifically, BDCA generates and transmits only the necessary combined blocks for each challenge, resulting in a significantly lower communication overhead. In general, BDCA is efficient in communication.

8.4. The Probability of Data Consistency Guarantees

In Figure 10, our evaluation of the proof generation time under different standards (from the number of challenged blocks equals 240 to 460) of tampered data detection reveals that the number of challenged blocks is the primary determinant of the time required for proof generation. Specifically, increasing the confidence level (from 90 to 99%) [20] of data consistency guarantees leads to a substantial increase in the proof generation time for a fixed data tampering rate of 1%, emphasizing the importance of optimizing consistency guarantees to balance performance and security considerations.

9. Conclusions

In this paper, we present a novel blockchain-based distributed model BDCA, that leverages the BV-MHT and AGMS to implement a lightweight and secure data consistency verification process. By incorporating the auditing capabilities of A C and the privacy-preserving features of AGMS, BDCA provides a robust and efficient means of ensuring the integrity and confidentiality of cross-chain transactions. Additionally, we introduce BV-MHT and AFV to enable data updates and batch verification with minimal overheads. We also conduct a comprehensive security analysis to demonstrate the security and reliability of BDCA in practice. Experimental results reveal that the average execution time of AGMS scheme is 5.3 ms, which exceeds that of RSA and BLS, and rivals that of Cosi, while the security of AGMS outperforms that of Cosi. Furthermore, BDCA is practical and highly efficient for data preprocessing and auditing in terms of computation and communication, outpacing both CPVPA and Fortress. BDCA can also provide data consistency guarantees of up to 99%. Our future work involves deploying BDCA on a public blockchain platform, e.g., Ethereum, to evaluate its scalability and efficiency in real-world applications. The potential decline in interoperability, scalability, and security of BDCA with the increasing user nodes underscores the need for ongoing research and optimization of BDCA. Some new approaches to improve these metrics will be explored in order to ensure that BDCA can scale effectively and maintain high levels of security and performance.

Author Contributions

Conceptualization, J.Z., Y.Z. and J.J.; methodology, J.Z., Y.Z. and J.J.; validation, J.Z.; formal analysis, J.Z.; investigation, J.Z.; resources, J.Z.; data curation, J.Z.; writing—original draft preparation, J.Z.; writing—review and editing, Y.Z. and J.J.; visualization, J.Z.; supervision, Y.Z.; All authors have read and agreed to the published version of the manuscript.

Funding

This research is funded by the Postgraduate Research & Practice Innovation Program of NUAA xcxjh20221616.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

Thanks to reviewers for their valuable time. Thanks to Yushu Zhang for their invaluable contribution to improving our written English, which enhanced the quality of our manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Arasteh, H.; Hosseinnezhad, V.; Loia, V.; Tommasetti, A.; Troisi, O.; Shafie-khah, M.; Siano, P. Iot-based smart cities: A survey. In Proceedings of the IEEE 16th International Conference on Environment and Electrical Engineering (EEEIC), Florence, Italy, 7–10 June 2016; pp. 1–6. [Google Scholar]
  2. Devi, Y.U.; Rukmini, M. IoT in connected vehicles: Challenges and issues—A review. In Proceedings of the International Conference on Signal Processing, Communication, Power and Embedded System (SCOPES), Paralakhemundi, India, 3–5 October 2016; pp. 1864–1867. [Google Scholar]
  3. Gandhi, D.A.; Ghosal, M. Intelligent healthcare using IoT: A extensive survey. In Proceedings of the 2018 Second International Conference on Inventive Communication and Computational Technologies (ICICCT), Coimbatore, India, 20–21 April 2018; pp. 800–802. [Google Scholar]
  4. Taherdoost, H. Blockchain-Based Internet of Medical Things. Appl. Sci. 2023, 13, 1287. [Google Scholar] [CrossRef]
  5. Sadeq, N.; Hamzeh, Z.; Nassreddine, G.; ElHassan, T. The impact of Blockchain technique on trustworthy healthcare sector. Mesopotamian J. CyberSecurity 2023, 2023, 105–115. [Google Scholar]
  6. Qiao, R.; Zhu, S.; Wang, Q.; Qin, J. Optimization of dynamic data traceability mechanism in Internet of Things based on consortium blockchain. Int. J. Distrib. Sens. Netw. 2018, 14, 1550147718819072. [Google Scholar] [CrossRef] [Green Version]
  7. Cheng, J.; Li, Y.; Yuan, Y.; Zhang, B.; Xu, X. A Blockchain-Based Trust Model for Uploading Illegal Data Identification. Appl. Sci. 2022, 12, 9657. [Google Scholar] [CrossRef]
  8. Shafagh, H.; Burkhalter, L.; Hithnawi, A.; Duquennoy, S. Towards blockchain-based auditable storage and sharing of IoT data. In Proceedings of the 2017 on Cloud Computing Security Workshop, Dallas, TX, USA, 3 November 2017; pp. 45–50. [Google Scholar]
  9. Wang, C.; Bi, Z.; Da Xu, L. IoT and cloud computing in automation of assembly modeling systems. IEEE Trans. Ind. Inform. 2014, 10, 1426–1434. [Google Scholar] [CrossRef]
  10. Aazam, M.; Khan, I.; Alsaffar, A.A.; Huh, E.N. Cloud of Things: Integrating Internet of Things and cloud computing and the issues involved. In Proceedings of the 2014 11th International Bhurban Conference on Applied Sciences & Technology (IBCAST), Islamabad, Pakistan, 14–18 January 2014; pp. 414–419. [Google Scholar]
  11. Mekala, M.S.; Viswanathan, P. A Survey: Smart agriculture IoT with cloud computing. In Proceedings of the 2017 International Conference on Microelectronic Devices, Circuits and Systems (ICMDCS), Vellore, India, 10–12 August 2017; pp. 1–7. [Google Scholar]
  12. AlShamsi, M.; Al-Emran, M.; Shaalan, K. A systematic review on blockchain adoption. Appl. Sci. 2022, 12, 4245. [Google Scholar] [CrossRef]
  13. Johar, S.; Ahmad, N.; Asher, W.; Cruickshank, H.; Durrani, A. Research and applied perspective to blockchain technology: A comprehensive survey. Appl. Sci. 2021, 11, 6252. [Google Scholar] [CrossRef]
  14. Chen, R.; Li, Y.; Yu, Y.; Li, H.; Chen, X.; Susilo, W. Blockchain-based dynamic provable data possession for smart cities. IEEE Internet Things J. 2020, 7, 4143–4154. [Google Scholar] [CrossRef]
  15. Hashim, A.N. Blockchain technology, methodology behind it, and its most extensively used encryption techniques. Al-Salam J. Eng. Technol. 2023, 2, 140–151. [Google Scholar]
  16. Vaigandla, K.K.; Karne, R.; Siluveru, M.; Kesoju, M. Review on Blockchain Technology: Architecture, Characteristics, Benefits, Algorithms, Challenges and Applications. Mesopotamian J. CyberSecurity 2023, 2023, 73–85. [Google Scholar]
  17. Hope-Bailie, A.; Thomas, S. Interledger: Creating a standard for payments. In Proceedings of the 25th International Conference Companion on World Wide Web, Montreal, QC, Canada, 11–15 May 2016; pp. 281–282. [Google Scholar]
  18. Back, A.; Corallo, M.; Dashjr, L.; Friedenbach, M.; Maxwell, G.; Miller, A.; Poelstra, A.; Timón, J.; Wuille, P. Enabling Blockchain Innovations with Pegged Sidechains. 2014. Available online: http://www.cpensciencereview.com/papers/123/enablingblockchain-innov (accessed on 18 May 2023).
  19. Poon, J.; Dryja, T. The Bitcoin Lightning Network: Scalable Off-Chain Instant Payments. 2016. Available online: https://www.bitcoinlightning.com (accessed on 18 May 2023).
  20. Ateniese, G.; Burns, R.; Curtmola, R.; Herring, J.; Kissner, L.; Peterson, Z.; Song, D. Provable data possession at untrusted stores. In Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 31 October–2 November 2007; pp. 598–609. [Google Scholar]
  21. Jiang, Y.; Wang, C.; Wang, Y.; Gao, L. A cross-chain solution to integrating multiple blockchains for IoT data management. Sensors 2019, 19, 2042. [Google Scholar] [CrossRef] [Green Version]
  22. Tian, H.; Xue, K.; Luo, X.; Li, S.; Xu, J.; Liu, J.; Zhao, J.; Wei, D.S. Enabling cross-chain transactions: A decentralized cryptocurrency exchange protocol. IEEE Trans. Inf. Forensics Secur. 2021, 16, 3928–3941. [Google Scholar] [CrossRef]
  23. Xiong, A.; Liu, G.; Zhu, Q.; Jing, A.; Loke, S.W. A notary group-based cross-chain mechanism. Dig. Commun. Netw. 2022, 8, 1059–1067. [Google Scholar] [CrossRef]
  24. Herlihy, M.; Liskov, B.; Shrira, L. Cross-chain deals and adversarial commerce. arXiv 2019, arXiv:1905.09743. [Google Scholar] [CrossRef]
  25. Li, Y.; Weng, J.; Li, M.; Wu, W.; Weng, J.; Liu, J.N.; Hu, S. ZeroCross: A sidechain-based privacy-preserving Cross-chain solution for Monero. J. Parallel Distrib. Comput. 2022, 169, 301–316. [Google Scholar] [CrossRef]
  26. Ateniese, G.; Di Pietro, R.; Mancini, L.V.; Tsudik, G. Scalable and efficient provable data possession. In Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks, Istanbul, Turkey, 22–25 September 2008; pp. 1–10. [Google Scholar]
  27. Tian, H.; Chen, Y.; Chang, C.C.; Jiang, H.; Huang, Y.; Chen, Y.; Liu, J. Dynamic-hash-table based public auditing for secure cloud storage. IEEE Trans. Serv. Comput. 2015, 10, 701–714. [Google Scholar] [CrossRef]
  28. Rao, L.; Zhang, H.; Tu, T. Dynamic outsourced auditing services for cloud storage based on batch-leaves-authenticated Merkle hash tree. IEEE Trans. Serv. Comput. 2017, 13, 451–463. [Google Scholar] [CrossRef]
  29. Shen, J.; Shen, J.; Chen, X.; Huang, X.; Susilo, W. An efficient public auditing protocol with novel dynamic structure for cloud data. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2402–2415. [Google Scholar] [CrossRef]
  30. Yao, A.C.C.; Zhao, Y. Online/offline signatures for low-power devices. IEEE Trans. Inf. Forensics Secur. 2012, 8, 283–294. [Google Scholar] [CrossRef]
  31. Schnorr, C.P. Efficient signature generation by smart cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef] [Green Version]
  32. Merkle, R.C. A certified digital signature. In Proceedings of the Conference on the Theory and Application of Cryptology; Springer: Berlin/Heidelberg, Germany, 1989; pp. 218–238. [Google Scholar]
  33. Li, H.; Lu, R.; Zhou, L.; Yang, B.; Shen, X. An efficient merkle-tree-based authentication scheme for smart grid. IEEE Syst. J. 2013, 8, 655–663. [Google Scholar] [CrossRef]
  34. Xiao, Y.; Zhang, P.; Liu, Y. Secure and efficient multi-signature schemes for fabric: An enterprise blockchain platform. IEEE Trans. Inf. Forensics Secur. 2020, 16, 1782–1794. [Google Scholar] [CrossRef]
  35. Schnorr, C.P. Efficient identification and signatures for smart cards. In Proceedings of the Advances in Cryptology—CRYPTO’89; Proceedings 9. Springer: Berlin/Heidelberg, Germany, 1990; pp. 239–252. [Google Scholar]
  36. Wang, W.; Zhang, Z.; Wang, G.; Yuan, Y. Efficient cross-chain transaction processing on blockchains. Appl. Sci. 2022, 12, 4434. [Google Scholar] [CrossRef]
  37. Erway, C.C.; Küpçü, A.; Papamanthou, C.; Tamassia, R. Dynamic provable data possession. ACM Trans. Inf. Syst. Secur. (TISSEC) 2015, 17, 1–29. [Google Scholar] [CrossRef] [Green Version]
  38. Zhang, Y.; Xu, C.; Lin, X.; Shen, X. Blockchain-based public integrity verification for cloud storage against procrastinating auditors. IEEE Trans. Cloud Comput. 2019, 9, 923–937. [Google Scholar] [CrossRef] [Green Version]
  39. Diffie, W.; Hellman, M.E. New directions in cryptography. In Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman; Association for Computing Machinery: New York, NY, USA, 2022; pp. 365–390. [Google Scholar]
  40. Bellare, M.; Neven, G. Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the 13th ACM conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
  41. Lynn, B. The Pairing-Based Cryptography (PBC) Library. 2013. Available online: http://crypto.stanford.edu/pbc (accessed on 18 May 2023).
  42. Xiong, H.; Jin, C.; Alazab, M.; Yeh, K.H.; Wang, H.; Gadekallu, T.R.; Wang, W.; Su, C. On the design of blockchain-based ECDSA with fault-tolerant batch verification protocol for blockchain-enabled IoMT. IEEE J. Biomed. Health Inform. 2021, 26, 1977–1986. [Google Scholar] [CrossRef]
  43. Abdul-Sada, H.H.; Rabee, F. The Genetic Algorithm Implementation in Smart Contract for the Blockchain Technology. Al-Salam J. Eng. Technol. 2023, 2, 37–47. [Google Scholar]
  44. Hohenberger, S.; Waters, B. Synchronized aggregate signatures from the RSA assumption. In Proceedings of the Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; Proceedings, Part II. Springer: Berlin/Heidelberg, Germany, 2018; pp. 197–229. [Google Scholar]
  45. Syta, E.; Tamas, I.; Visher, D.; Wolinsky, D.I.; Jovanovic, P.; Gasser, L.; Gailly, N.; Khoffi, I.; Ford, B. Keeping authorities “honest or bust” with decentralized witness cosigning. In Proceedings of the 2016 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2016; pp. 526–545. [Google Scholar]
  46. Boneh, D.; Drijvers, M.; Neven, G. Compact multi-signatures for smaller blockchains. In Proceedings of the Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, 2–6 December 2018; pp. 435–464. [Google Scholar]
  47. Drijvers, M.; Edalatnejad, K.; Ford, B.; Kiltz, E.; Loss, J.; Neven, G.; Stepanovs, I. On the security of two-round multi-signatures. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–22 May 2019; pp. 1084–1101. [Google Scholar]
  48. Armknecht, F.; Bohli, J.M.; Karame, G.O.; Liu, Z.; Reuter, C.A. Outsourced proofs of retrievability. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; pp. 831–843. [Google Scholar]
Figure 1. The architecture of BDCA.
Figure 1. The architecture of BDCA.
Applsci 13 07762 g001
Figure 2. The process of constructing BV-MHT.
Figure 2. The process of constructing BV-MHT.
Applsci 13 07762 g002
Figure 3. The updating operations of the BV-MHT in BDCA.
Figure 3. The updating operations of the BV-MHT in BDCA.
Applsci 13 07762 g003
Figure 4. The execution time of typical multi-signature schemes.
Figure 4. The execution time of typical multi-signature schemes.
Applsci 13 07762 g004
Figure 5. The execution time of Cosi and AGMS in different numbers of signers.
Figure 5. The execution time of Cosi and AGMS in different numbers of signers.
Applsci 13 07762 g005
Figure 6. The computation overhead of BDCA in preprocessing data vs. CPVPA and Fortress.
Figure 6. The computation overhead of BDCA in preprocessing data vs. CPVPA and Fortress.
Applsci 13 07762 g006
Figure 7. The computation overhead of BDCA in auditing data vs. CPVPA and Fortress.
Figure 7. The computation overhead of BDCA in auditing data vs. CPVPA and Fortress.
Applsci 13 07762 g007
Figure 8. The communication overhead of BDCA in preprocessing data vs. CPVPA and Fortress.
Figure 8. The communication overhead of BDCA in preprocessing data vs. CPVPA and Fortress.
Applsci 13 07762 g008
Figure 9. The communication overhead of BDCA in auditing data vs. CPVPA and Fortress.
Figure 9. The communication overhead of BDCA in auditing data vs. CPVPA and Fortress.
Applsci 13 07762 g009
Figure 10. Proof generation time.
Figure 10. Proof generation time.
Applsci 13 07762 g010
Table 1. Notations and descriptions.
Table 1. Notations and descriptions.
NotationsDescriptions
MThe original data
M The blinded data
M The updated data
dA public key of D O i
{ e , u } A private key of D O i
nSystem security parameter
T x 1 Data uploading transaction
T x 2 Data updating request transaction
D O s 0 The leader of all the signers in blockchain
D O S The IoT device of S C
D O T The IoT device of T C
ϖ The threshold number of signers
Table 2. Auxiliary verification information form (AVF).
Table 2. Auxiliary verification information form (AVF).
AVI i , j j = 1 j = 2 j = 3
i = 1 ( P o i n t 1 ) τ 1 P o i n t 2 P o i n t 3
i = 2 ( P o i n t 2 ) τ 3 N U L L N U L L
i = 3 ( P o i n t 3 ) τ 8 χ 11 N U L L
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, J.; Zhang, Y.; Jiang, J. Blockchain-Based Distributed Computing Consistency Verification for IoT Mobile Applications. Appl. Sci. 2023, 13, 7762. https://doi.org/10.3390/app13137762

AMA Style

Zhao J, Zhang Y, Jiang J. Blockchain-Based Distributed Computing Consistency Verification for IoT Mobile Applications. Applied Sciences. 2023; 13(13):7762. https://doi.org/10.3390/app13137762

Chicago/Turabian Style

Zhao, Jiahao, Yushu Zhang, and Jiajia Jiang. 2023. "Blockchain-Based Distributed Computing Consistency Verification for IoT Mobile Applications" Applied Sciences 13, no. 13: 7762. https://doi.org/10.3390/app13137762

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop