Emerging Topics in Blockchain Security and Privacy

A special issue of Cryptography (ISSN 2410-387X). This special issue belongs to the section "Blockchain Security".

Deadline for manuscript submissions: closed (28 February 2023) | Viewed by 37229

Special Issue Editor

Institute of High Performance Computing (IHPC), A*STAR, 1 Fusionopolis Way, Connexis, Singapore 138632, Singapore
Interests: blockchain; security and privacy; data analysis; mechanism design; cryptocurrencies
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Blockchain technologies have been used in various fields and, thus, security and privacy are of great importance. This Special Issue aims to provide a platform for researchers to publish high-quality and original research papers presenting the recent development and state-of-the-art solutions for addressing various security and privacy issues in blockchain. The Special Issue welcomes contributions from theory to practice and from many research fields, such as cryptography, network, distributed systems, and economics.

Dr. Kentaroh Toyoda
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Vulnerabilities, Attacks, and Defenses of Blockchain
  • Distributed Consensus and Fault Tolerance Algorithms for Blockchain
  • Security of Smart Contracts
  • Secure Off-chain Computation Techniques
  • Blockchain-enabled Secure Applications
  • Security and Privacy on Decentralized Finance (DeFi)
  • Scalable Privacy-preserving Techniques for Blockchain
  • Secure and Privacy-preserving Distributed Database Technologies
  • Privacy-preserving Distributed Data Mining on Blockchain
  • Transaction Monitoring and Analysis for Forensics
  • Anonymity and Criminal Activities of the Cryptocurrency
  • Regulations & Policies in Cryptocurrency
  • Secure and Privacy-preserving Design of Key Management (e.g., Private Key Management for Digital Wallets and Exchange)
  • Distributed Trust and Reputation
  • Design of Decentralized Identifiers
  • Design of Economic Mechanisms for Blockchain

Related Special Issue

Published Papers (14 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

14 pages, 4056 KiB  
Article
Research on PoW Protocol Security under Optimized Long Delay Attack
by Tao Feng and Yufeng Liu
Cryptography 2023, 7(2), 32; https://doi.org/10.3390/cryptography7020032 - 16 Jun 2023
Viewed by 1280
Abstract
In the blockchain network, the communication delay between different nodes is a great threat to the distributed ledger consistency of each miner. Blockchain is the core technology of Bitcoin. At present, some research has proven the security of the PoW protocol when the [...] Read more.
In the blockchain network, the communication delay between different nodes is a great threat to the distributed ledger consistency of each miner. Blockchain is the core technology of Bitcoin. At present, some research has proven the security of the PoW protocol when the number of delay rounds is small, but in complex asynchronous networks, the research is insufficient on the security of the PoW protocol when the number of delay rounds is large. This paper improves the proposed blockchain main chain record model under the PoW protocol and then proposes the TOD model, which makes the main chain record in the model more close to the actual situation and reduces the errors caused by the establishment of the model in the analysis process. By comparing the differences between the TOD model and the original model, it is verified that the improved model has a higher success rate of attack when the probability of mining the delayable block increases. Then, the long delay attack is improved on the balance attack in this paper, which makes the adversary control part of the computing power and improves the success rate of the adversary attack within a certain limit. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

21 pages, 944 KiB  
Article
Blockchain-Based Electronic Voting: A Secure and Transparent Solution
by Bruno Miguel Batista Pereira, José Manuel Torres, Pedro Miguel Sobral, Rui Silva Moreira, Christophe Pinto de Almeida Soares and Ivo Pereira
Cryptography 2023, 7(2), 27; https://doi.org/10.3390/cryptography7020027 - 15 May 2023
Viewed by 2993
Abstract
Since its appearance in 2008, blockchain technology has found multiple uses in fields such as banking, supply chain management, and healthcare. One of the most intriguing uses of blockchain is in voting systems, where the technology can overcome the security and transparency concerns [...] Read more.
Since its appearance in 2008, blockchain technology has found multiple uses in fields such as banking, supply chain management, and healthcare. One of the most intriguing uses of blockchain is in voting systems, where the technology can overcome the security and transparency concerns that plague traditional voting systems. This paper provides a thorough examination of the implementation of a blockchain-based voting system. The proposed system employs cryptographic methods to protect voters’ privacy and anonymity while ensuring the verifiability and integrity of election results. Digital signatures, homomorphic encryption (He), zero-knowledge proofs (ZKPs), and the Byzantine fault-tolerant consensus method underpin the system. A review of the literature on the use of blockchain technology for voting systems supports the analysis and the technical and logistical constraints connected with implementing the suggested system. The study suggests solutions to problems such as managing voter identification and authentication, ensuring accessibility for all voters, and dealing with network latency and scalability. The suggested blockchain-based voting system can provide a safe and transparent platform for casting and counting votes, ensuring election results’ privacy, anonymity, and verifiability. The implementation of blockchain technology can overcome traditional voting systems’ security and transparency shortcomings while also delivering a high level of integrity and traceability. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

13 pages, 3471 KiB  
Article
Cybersecurity Test Bed for Smart Contracts
by Casimer DeCusatis, Brian Gormanly, John Iacino, Reed Percelay, Alex Pingue and Justin Valdez
Cryptography 2023, 7(1), 15; https://doi.org/10.3390/cryptography7010015 - 10 Mar 2023
Cited by 1 | Viewed by 2767
Abstract
Blockchain, smart contracts, and related concepts have emerged in recent years as a promising technology for cryptocurrency, NFTs, and other areas. However, there are still many security issues that must be addressed as these technologies evolve. This paper reviews some of the leading [...] Read more.
Blockchain, smart contracts, and related concepts have emerged in recent years as a promising technology for cryptocurrency, NFTs, and other areas. However, there are still many security issues that must be addressed as these technologies evolve. This paper reviews some of the leading social engineering attacks on smart contracts, as well as several vulnerabilities which result from insecure code development. A smart contract test bed is constructed using Solidity and a Metamask wallet to evaluate vulnerabilities such as insecure arithmetic, denial of service, and re-entrancy attacks. Cross-chain vulnerabilities and potential vulnerabilities resulting from layer 2 side-chain processing were also investigated. Mitigation best practices are proposed based on the experimental results. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

27 pages, 600 KiB  
Article
Models for Generation of Proof Forest in zk-SNARK Based Sidechains
by Yuri Bespalov, Lyudmila Kovalchuk, Hanna Nelasa, Roman Oliynykov and Rob Viglione
Cryptography 2023, 7(1), 14; https://doi.org/10.3390/cryptography7010014 - 07 Mar 2023
Viewed by 2184
Abstract
Sidechains are among the most promising scalability and extended functionality solutions for blockchains. Application of zero knowledge techniques (Latus, Mina) allows for reaching high level security and general throughput, though it brings new challenges on keeping decentralization where significant effort is required for [...] Read more.
Sidechains are among the most promising scalability and extended functionality solutions for blockchains. Application of zero knowledge techniques (Latus, Mina) allows for reaching high level security and general throughput, though it brings new challenges on keeping decentralization where significant effort is required for robust computation of zk-proofs. We consider a simultaneous decentralized creation of various zk-proof trees that form proof-trees sequences in sidechains in the model that combines behavior of provers, both deterministic (mutually consistent) or stochastic (independent) and types of proof trees. We define the concept of efficiency of such process, introduce its quantity measure and recommend parameters for tree creation. In deterministic cases, the sequences of published trees are ultimately periodic and ensure the highest possible efficiency (no collisions in proof creation). In stochastic cases, we obtain a universal measure of prover efficiencies given by the explicit formula in one case or calculated by a simulation model in another case. The optimal number of allowed provers’ positions for a step can be set for various sidechain parameters, such as number of provers, number of time steps within one block, etc. Benefits and restrictions for utilization of non-perfect binary proof trees are also explicitly presented. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

15 pages, 4175 KiB  
Article
A Decentralized COVID-19 Vaccine Tracking System Using Blockchain Technology
by Atsuki Koyama, Van Chuong Tran, Manato Fujimoto, Vo Nguyen Quoc Bao and Thi Hong Tran
Cryptography 2023, 7(1), 13; https://doi.org/10.3390/cryptography7010013 - 06 Mar 2023
Cited by 2 | Viewed by 2990
Abstract
Coronavirus disease 2019 (COVID-19) vaccines play a crucial role in preventing the spread of the disease. However, the circulation of low-quality and counterfeit vaccines seriously affects human health and the reputation of real vaccine manufacturers (VMs) and increases the amount of fear concerning [...] Read more.
Coronavirus disease 2019 (COVID-19) vaccines play a crucial role in preventing the spread of the disease. However, the circulation of low-quality and counterfeit vaccines seriously affects human health and the reputation of real vaccine manufacturers (VMs) and increases the amount of fear concerning vaccination. In this study, we address this problem by developing a blockchain-based COVID-19 vaccine tracking system called “Vacchain”. Our Vacchain allows users (USERs) to track and trace the route of vaccines. We propose three mechanisms, namely, a system manager (SYS-MAN), a mutual agreement concerning vaccine ownership, and vaccine passports, to enhance the security and reliability of data recorded in the Vacchain ledger. We develop this system on the Substrate platform with the Rust language. Our implementation, evaluation, and analysis have shown that Vacchain can trace and track vaccines smoothly. In addition, data security and reliability are enhanced by the abovementioned three mechanisms. The proposed system is expected to contribute to preventing the spread of COVID-19. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

15 pages, 3927 KiB  
Article
Physical Visitor Access Control and Authentication Using Blockchain, Smart Contracts and Internet of Things
by Frederick Stock, Yesem Kurt Peker, Alfredo J. Perez and Jarel Hearst
Cryptography 2022, 6(4), 65; https://doi.org/10.3390/cryptography6040065 - 08 Dec 2022
Cited by 2 | Viewed by 2259
Abstract
In this work we explore the use of blockchain with Internet of Things (IoT) devices to provide visitor authentication and access control in a physical environment. We propose the use of a “bracelet” based on a low-cost NodeMCU IoT platform that broadcasts visitor [...] Read more.
In this work we explore the use of blockchain with Internet of Things (IoT) devices to provide visitor authentication and access control in a physical environment. We propose the use of a “bracelet” based on a low-cost NodeMCU IoT platform that broadcasts visitor location information and cannot be removed without alerting a management system. We present the design, implementation, and testing of our system. Our results show the feasibility of implementing a physical access control system based on blockchain technology, and performance improvements over a similar system proposed in the literature. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

27 pages, 839 KiB  
Article
Formalizing and Safeguarding Blockchain-Based BlockVoke Protocol as an ACME Extension for Fast Certificate Revocation
by Anant Sujatanagarjuna, Arne Bochem and Benjamin Leiding
Cryptography 2022, 6(4), 63; https://doi.org/10.3390/cryptography6040063 - 06 Dec 2022
Viewed by 2073
Abstract
Certificates are integral to the security of today’s Internet. Protocols like BlockVoke allow secure, timely and efficient revocation of certificates that need to be invalidated. ACME, a scheme used by the non-profit Let’s Encrypt Certificate Authority to handle most parts of the certificate [...] Read more.
Certificates are integral to the security of today’s Internet. Protocols like BlockVoke allow secure, timely and efficient revocation of certificates that need to be invalidated. ACME, a scheme used by the non-profit Let’s Encrypt Certificate Authority to handle most parts of the certificate lifecycle, allows automatic and seamless certificate issuance. In this work, we bring together both protocols by describing and formalizing an extension of the ACME protocol to support BlockVoke, combining the benefits of ACME’s certificate lifecycle management and BlockVoke’s timely and secure revocations. We then formally verify this extension through formal methods such as Colored Petri Nets (CPNs) and conduct a risk and threat analysis of the ACME/BlockVoke extension using the ISSRM domain model. Identified risks and threats are mitigated to secure our novel extension. Furthermore, a proof-of-concept implementation of the ACME/BlockVoke extension is provided, bridging the gap towards deployment in the real world. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

24 pages, 1649 KiB  
Article
Process Authentication through Blockchain: Three Case Studies
by Mario Ciampi, Diego Romano and Giovanni Schmid
Cryptography 2022, 6(4), 58; https://doi.org/10.3390/cryptography6040058 - 11 Nov 2022
Cited by 1 | Viewed by 2303
Abstract
In this work, we elaborate on the concept of process authenticity, which intuitively corresponds to the validity of all process steps and their proper binding. It represents the most exciting forefront of distributed ledger technology research concerning the primary challenge of reliably connecting [...] Read more.
In this work, we elaborate on the concept of process authenticity, which intuitively corresponds to the validity of all process steps and their proper binding. It represents the most exciting forefront of distributed ledger technology research concerning the primary challenge of reliably connecting distributed ledger networks to the physical context it must operate. More in detail, the paper describes a novel methodological approach to ensure the authenticity of business processes through blockchain and several security mechanisms applied to the digital twins of the actual processes. We illustrate difficulties and opportunities deriving from implementing process authenticity in concrete case studies in which we were involved as software designers belonging to three critical application domains: document dematerialization, e-voting, and healthcare. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

24 pages, 559 KiB  
Article
Scaling Ethereum 2.0s Cross-Shard Transactions with Refined Data Structures
by Alexander Kudzin, Kentaroh Toyoda, Satoshi Takayama and Atsushi Ishigame
Cryptography 2022, 6(4), 57; https://doi.org/10.3390/cryptography6040057 - 10 Nov 2022
Cited by 2 | Viewed by 2616
Abstract
(1) Background: To solve the blockchain scaling issue, sharding has been proposed; however, this approach has its own scaling issue: the cross-shard communication method. To resolve the cross-shard communication scaling issue, rollups have been proposed and are being investigated. However, they also have [...] Read more.
(1) Background: To solve the blockchain scaling issue, sharding has been proposed; however, this approach has its own scaling issue: the cross-shard communication method. To resolve the cross-shard communication scaling issue, rollups have been proposed and are being investigated. However, they also have their own scaling limitations, in particular, the degree of compression they can apply to transactions (TXs) affecting how many TXs can be included in one block. (2) Methods: In this paper, we propose a series of novel data structures for the compiling of cross-shard TXs sent using rollups for both public and private Ethereum. Our proposal removes redundant fields, consolidates repeated fields, and compresses any remaining fields in the rollup, modifying its data structure to compress the address, gas, and value fields. (3) Results: We have shown that our proposals can accommodate more cross-shard TXs in a block by reducing the TX size by up to 65% and 97.6% compared to the state-of-the-art in public and private Ethereum, respectively. This compression in TX size results in an over 2× increase in transactions per block (TPB) for our proposals targeting both types of Ethereum. (4) Conclusions: Our proposals will mitigate the scaling issue in a sharded blockchain that utilizes rollups for cross-shard communication. In particular, it will enable such sharded Ethereum networks to be deployed for large-scale decentralized systems. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

20 pages, 4794 KiB  
Article
Connected Blockchain Federations for Sharing Electronic Health Records
by Faiza Hashim, Khaled Shuaib and Farag Sallabi
Cryptography 2022, 6(3), 47; https://doi.org/10.3390/cryptography6030047 - 16 Sep 2022
Cited by 7 | Viewed by 2786
Abstract
With the growing utility of blockchain technology, the desire for reciprocal interactions among different blockchains is growing. However, most operational blockchain networks currently operate in a standalone setting. This fragmentation in the form of isolated blockchains creates interoperability difficulties, inhibiting the adoption of [...] Read more.
With the growing utility of blockchain technology, the desire for reciprocal interactions among different blockchains is growing. However, most operational blockchain networks currently operate in a standalone setting. This fragmentation in the form of isolated blockchains creates interoperability difficulties, inhibiting the adoption of blockchains in various ecosystems. Interoperability is a key factor in the healthcare domain for sharing EHRs of patients registered in independent blockchain networks. Each blockchain network could have its own rules and regulations, obstructing the exchange of EHRs for improving diagnosis and treatments. Examples include patients being treated by healthcare providers in different countries or regions, or within one country but with a different set of rules per state or emirate. By contrast, a federation of blockchain networks can provide better communication and service to stakeholders in healthcare. Thus, solutions for facilitating inter-blockchain communication in such a blockchain federation are needed. However, this possibility has not been fully explored, and further investigations are still being conducted. Hence, the present study proposes a transaction-based smart contract triggering system for inter-blockchain communication, enabling EHR sharing among independent blockchains. We use local and global smart contracts that will be executed once a transaction is created in the blockchain. Local smart contracts are used for EHR sharing within the blockchain, whereas global smart contracts are used for EHR sharing among independent blockchains. The experimental setup is conducted using the Hyperledger Fabric blockchain platform. Inter-blockchain communication between two independent fabric networks is conducted through a global smart contract using Hyperledger Cactus for EHR sharing in a health federation setup. To the best of our knowledge, our study is the first to implement an inter-blockchain communication model in the healthcare domain. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

22 pages, 999 KiB  
Article
Multiverse of HawkNess: A Universally-Composable MPC-Based Hawk Variant
by Aritra Banerjee and Hitesh Tewari
Cryptography 2022, 6(3), 39; https://doi.org/10.3390/cryptography6030039 - 04 Aug 2022
Cited by 2 | Viewed by 2604
Abstract
The evolution of smart contracts in recent years inspired a crucial question: do smart contract evaluation protocols provide the required level of privacy when executing contracts on the blockchain? The Hawk (IEEE S&P ’16) paper introduces a way to solve the problem of [...] Read more.
The evolution of smart contracts in recent years inspired a crucial question: do smart contract evaluation protocols provide the required level of privacy when executing contracts on the blockchain? The Hawk (IEEE S&P ’16) paper introduces a way to solve the problem of privacy in smart contracts by evaluating the contracts off-chain, albeit with the trust assumption of a manager. To avoid the partially trusted manager altogether, a novel approach named zkHawk (IEEE BRAINS ’21) explains how we can evaluate the contracts privately off-chain using a multi-party computation (MPC) protocol instead of trusting said manager. This paper dives deeper into the detailed construction of a variant of the zkHawk protocol titled V-zkHawk using formal proofs to construct the said protocol and model its security in the universal composability (UC) framework (FOCS ’01). The V-zkHawk protocol discussed here does not support immediate closure, i.e., all the parties (n) have to send a message to inform the blockchain that the contract has been executed with corruption allowed for up to t parties, where t<n. In the most quintessential sense, the V-zkHawk is a variant because the outcome of the protocol is similar (i.e., execution of smart contract via an MPC function evaluation) to zkHawk, but we modify key aspects of the protocol, essentially creating a small trade-off (removing immediate closure) to provide UC (stronger) security. The V-zkHawk protocol leverages joint Schnorr signature schemes, encryption schemes, Non-Interactive Zero-Knowledge Proofs (NIZKs), and commitment schemes with Common Reference String (CRS) assumptions, MPC function evaluations, and assumes the existence of asynchronous, authenticated broadcast channels. We achieve malicious security in a dishonest majority setting in the UC framework. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

13 pages, 341 KiB  
Article
Adaptable Cryptographic Primitives in Blockchains via Smart Contracts
by Riccardo Longo, Carla Mascia, Alessio Meneghetti, Giordano Santilli and Giovanni Tognolini
Cryptography 2022, 6(3), 32; https://doi.org/10.3390/cryptography6030032 - 29 Jun 2022
Cited by 3 | Viewed by 3051
Abstract
Blockchain-based platforms utilise cryptographic protocols to enforce the correct behaviour of users, as well as to guarantee a sufficient level of protection against malicious adversaries. Cryptography is, however, an ever-evolving discipline, and any breakthrough would have immediate consequences on the security of blockchain-based [...] Read more.
Blockchain-based platforms utilise cryptographic protocols to enforce the correct behaviour of users, as well as to guarantee a sufficient level of protection against malicious adversaries. Cryptography is, however, an ever-evolving discipline, and any breakthrough would have immediate consequences on the security of blockchain-based applications. A possible threat currently under investigation is given by the development of quantum computers, since several wide-adopted cryptographic protocols have been proved to be unsafe against quantum-capable adversaries. In this work, we propose a novel approach for the management of cryptographic primitives in smart-contract-based ledgers, discussing how it fits in both a (partially) permissioned and a fully permissionless setting. The cryptographic protocols are managed in a flexible manner via a set of smart-contracts defined on the ledger itself, in this way the choice of algorithms and parameters can change quickly. Among the advantages of this approach, we remark how it allows designing an adaptive post-quantum-based blockchain that keeps up with ongoing technological advances. In general, the introduction of new features and the application of fixes to a blockchain cause forks in the chain, which may cause major disruptions. The use of smart contracts in blockchain management allows to avoid this problem, dynamically introducing new protocols or deprecating old ones without compromising previous data. The Cryptographic Kernel approach has been adopted by Quadrans, an open-source, public, decentralised smart-contract-based blockchain with a specific focus on the needs of industry, complex supply chains, and IOT devices. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

21 pages, 400 KiB  
Article
Probabilistic Logic Models for the Lightning Network
by Damiano Azzolini and Fabrizio Riguzzi
Cryptography 2022, 6(2), 29; https://doi.org/10.3390/cryptography6020029 - 15 Jun 2022
Cited by 1 | Viewed by 2422
Abstract
The Lightning Network (LN) has emerged as one of the prominent solutions to overcome the biggest limit of blockchain based on PoW: scalability. LN allows for creating a layer on top of an existing blockchain where users can send payments and micro-payments without [...] Read more.
The Lightning Network (LN) has emerged as one of the prominent solutions to overcome the biggest limit of blockchain based on PoW: scalability. LN allows for creating a layer on top of an existing blockchain where users can send payments and micro-payments without waiting long confirmation times. One of the key features of LN is that payments can also be sent towards nodes that are not directly connected. From the routing perspective, the balance of an edge that connects two nodes is known, but the distribution between the two involved ends is unknown. Thus, the process of sending payments is based on a trial and error approach, and the routing can be considered probabilistic. Probabilistic Logic Programming (PLP) is a powerful formalism that allows the representation of complex relational domains characterized by uncertainty. In this paper, we study the problem of reasoning about the existence of a path between two nodes that can route a payment of a given size leveraging multiple models based on PLP. We adopt some recently proposed extensions of PLP and develop several models that can be adapted to represent multiple scenarios. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

16 pages, 519 KiB  
Article
Localized State-Change Consensus in Immense and Highly Dynamic Environments
by Linir Zamir and Mehrdad Nojoumian
Cryptography 2022, 6(2), 23; https://doi.org/10.3390/cryptography6020023 - 06 May 2022
Viewed by 2419
Abstract
Consensus algorithms are the building block of any decentralized network where the risk of malicious users is high. These algorithms are required to be robust, scalable, and secure in order to operate properly. Localized state-change consensus (LSC) is a consensus algorithm that is [...] Read more.
Consensus algorithms are the building block of any decentralized network where the risk of malicious users is high. These algorithms are required to be robust, scalable, and secure in order to operate properly. Localized state-change consensus (LSC) is a consensus algorithm that is specifically designed to handle state-change consensus, where the state value of given data points can dynamically change and the new value needs to be reflected in the system. LSC utilizes a trust measurement mechanism to validate messages and also enforce cooperation among users. Consensus algorithms, and specifically LSC, can be a practical solution for the immutable and secured communication of autonomous systems with limited computational resources. Indeed, distributed autonomous systems are growing rapidly and the integrity of their communication protocols for coordination and planning is still vulnerable because several units are required to act independently and securely. Therefore, this paper proposes a new localized consensus algorithm for immense and highly dynamic environments with validations through reputation values. The proposed solution can be considered as an efficient and practical consensus solution for any paradigms with resource-constrained devices where a regular encrypted communication method can negatively affect the system performance. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

Back to TopTop