Advances in Security and Blockchain Technologies

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Computer Science & Engineering".

Deadline for manuscript submissions: closed (15 March 2024) | Viewed by 8719

Special Issue Editors


E-Mail Website
Guest Editor
Department of Control Science and Engineering, Hunan University, Changsha 410012, China
Interests: reliability; data collection; security; IC design; Internet of Things; IOV; FPGA; blockchain
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu 611731, China
Interests: information security; cloud security; edge computing security
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Center of Excellence in Information Assurance, King Saud University, Riyadh 11653, Saudi Arabia
Interests: cybersecurity; digital authentication; biometrics; multimedia security; cloud computing security; technological innovation management
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Blockchain technology is one of the most exciting technologies developed in recent years. When talking about blockchain technology, we will most likely hear of its several benefits. It is based on the concepts of cryptography, decentralization and consensus, which has revolutionized the way of record-keeping and ensured that each transaction is true and correct. While blockchain technology produces an immutability ledger of transactions, blockchain networks are not immune to cyberattacks and fraud. Hackers or malicious attackers can manipulate known vulnerabilities in blockchain infrastructure to destroy the blockchain system to obtain illegal benefits. Common attack methods include phishing, routing, Sybil and 51% attacks. In today's digital world, it is essential to take steps to ensure the security of both blockchain design and the environment. It is important to remember that security is an ongoing effort, and no technology can ever be fully secure at all times, particularly with the interconnection of various technology components and constant technological advancements.

This Special Issue highlights novel and high-quality research in security and blockchain technologies. Related technologies include privacy protection, smart contract security, encryption, consensus, attack methods, etc. Since blockchain technology is still developing, every layer of blockchain infrastructure is vulnerable. This Special Issue is open to all manuscripts that make significant research contributions to security and blockchain technologies. Theoretical and experimental studies are welcome, as well as comprehensive reviews and survey papers.

Prof. Dr. Wei Liang
Prof. Dr. Xiong Li
Prof. Dr. Muhammad Khurram Khan
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • blockchain technology
  • consensus mechanisms
  • data privacy and management
  • high error tolerance
  • identity privacy
  • information security
  • privacy protection
  • smart contacts
  • smart contract privacy
  • transaction privacy

Published Papers (6 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

18 pages, 835 KiB  
Article
Research on Privacy Protection in Federated Learning Combining Distillation Defense and Blockchain
by Changxu Wan, Ying Wang, Jianbo Xu, Junjie Wu, Tiantian Zhang and Yulong Wang
Electronics 2024, 13(4), 679; https://doi.org/10.3390/electronics13040679 - 06 Feb 2024
Cited by 1 | Viewed by 774
Abstract
Traditional federated learning addresses the data security issues arising from the need to centralize client datasets on a central server for model training. However, this approach still poses privacy protection risks. For instance, central servers cannot verify privacy leaks resulting from poisoning attacks [...] Read more.
Traditional federated learning addresses the data security issues arising from the need to centralize client datasets on a central server for model training. However, this approach still poses privacy protection risks. For instance, central servers cannot verify privacy leaks resulting from poisoning attacks by malicious clients. Additionally, adversarial sample attacks can infer specific samples from the original data by testing the local models on client devices. This paper proposes a federated learning privacy protection method combining distillation defense technology with blockchain architecture. The method utilizes distillation defense technology to reduce the sensitivity of client devices participating in federated learning to perturbations and enhance their ability to resist adversarial sample attacks locally. This not only reduces communication overhead and improves learning efficiency but also enhances the model’s generalization ability. Furthermore, the method leverages the “decentralized” nature of blockchain architecture as a trusted record-keeping mechanism to audit information interactions among clients and shared model parameters. This addresses privacy leakage issues resulting from poisoning attacks by some clients during the model construction process. Simulation experiment results demonstrate that the proposed method, compared with traditional federated learning, ensures model convergence, detects malicious clients, and improves the participation level of highly reputable clients. Moreover, by reducing the sensitivity of local clients to perturbations, it enhances their ability to effectively resist adversarial sample attacks. Full article
(This article belongs to the Special Issue Advances in Security and Blockchain Technologies)
Show Figures

Figure 1

24 pages, 3849 KiB  
Article
Securing Big Data Exchange: An Integrated Blockchain Framework for Full-Lifecycle Data Trading with Trust and Dispute Resolution
by Chuangming Zhou, Zhou Yang, Shaohua Yue, Bona Xuan and Xi Wang
Electronics 2023, 12(24), 4894; https://doi.org/10.3390/electronics12244894 - 05 Dec 2023
Viewed by 785
Abstract
In the era of big data, facilitating efficient data flow is of paramount importance. Governments and enterprises worldwide have been investing in the big data industry, promoting data sharing and trading. However, existing data trading platforms often suffer from issues like privacy breaches, [...] Read more.
In the era of big data, facilitating efficient data flow is of paramount importance. Governments and enterprises worldwide have been investing in the big data industry, promoting data sharing and trading. However, existing data trading platforms often suffer from issues like privacy breaches, single points of failure, data tampering, and non-transparent transactions due to their reliance on centralized servers. To address these challenges, blockchain-based big data transaction models have been proposed. However, these models often lack system integrity and fail to fully meet user requirements while ensuring adequate security. To overcome these limitations, this paper presents an Ethereum-based big data trading model that establishes a comprehensive and secure trading system. The model aims to provide users with more convenient, secure, and professional services. Through the utilization of smart contracts, users can efficiently match data and negotiate prices online while ensuring secure data delivery through encryption technologies. Additionally, the model introduces a trusted third-party entity that offers professional data evaluation services and actively safeguards user data ownership in the event of disputes. The implementation of the model includes the development of smart contracts and the necessary machine learning code, followed by rigorous testing and validation. The experimental results validate the effectiveness and reliability of our proposed model, demonstrating its potential to ensure effective and secure big data trading. Full article
(This article belongs to the Special Issue Advances in Security and Blockchain Technologies)
Show Figures

Figure 1

20 pages, 3920 KiB  
Article
BCAFL: A Blockchain-Based Framework for Asynchronous Federated Learning Protection
by Jian Yun, Yusheng Lu and Xinyu Liu
Electronics 2023, 12(20), 4214; https://doi.org/10.3390/electronics12204214 - 11 Oct 2023
Cited by 1 | Viewed by 1222
Abstract
The existing asynchronous federated learning methods have effectively addressed the issue of low training efficiency in synchronous methods. However, due to the centralized trust model constraints, they often need to pay more attention to the incentives for participating parties. Additionally, handling low-quality model [...] Read more.
The existing asynchronous federated learning methods have effectively addressed the issue of low training efficiency in synchronous methods. However, due to the centralized trust model constraints, they often need to pay more attention to the incentives for participating parties. Additionally, handling low-quality model providers is relatively uniform, leading to poor distributed training results. This paper introduces a blockchain-based asynchronous federated learning protection framework (BCAFL). It introduces model validation and incentive mechanisms to encourage party contributions. Moreover, BCAFL tailors matching contribution cumulative strategies for participants in different states to optimally utilize their resource advantages. In order to address the challenge of malicious party poisoning attacks, a multi-party verification dynamic aggregation factor and filter mechanism are introduced to enhance the global model’s reliability. Through simulation verification, it is proven that BCAFL ensures the reliability and efficiency of asynchronous collaborative learning and enhances the model’s attack resistance capabilities. With training on the MNIST handwritten dataset, BCAFL achieved an accuracy of approximately 90% in 20 rounds. Compared to the existing advanced methods, BCAFL reduces the accuracy loss by 20% when subjected to data poisoning attacks. Full article
(This article belongs to the Special Issue Advances in Security and Blockchain Technologies)
Show Figures

Figure 1

18 pages, 2553 KiB  
Article
Three-Stage Cross-Chain Protocol Based on Notary Group
by Longfei Chen, Zhongyuan Yao, Xueming Si and Qian Zhang
Electronics 2023, 12(13), 2804; https://doi.org/10.3390/electronics12132804 - 25 Jun 2023
Cited by 4 | Viewed by 1255
Abstract
With the continuous development of blockchain technology and economy, blockchain applications have been well developed in multiple key areas. The demand for interoperability between different blockchains is also increasing. Cross-chain protocol has become a major approach to solve cross-chain problems by defining a [...] Read more.
With the continuous development of blockchain technology and economy, blockchain applications have been well developed in multiple key areas. The demand for interoperability between different blockchains is also increasing. Cross-chain protocol has become a major approach to solve cross-chain problems by defining a series of cross-chain processes and standards. In response to the problems of long transaction time, high transaction costs, and high degree of centralization in most cross-chain protocols, this paper proposes a three-stage cross-chain protocol based on transaction notary groups and verification notary groups. Without increasing transaction costs and transaction time, the centralization problem of notary mechanism cross-chain technology is solved, realizing secure and fast interaction between different blockchains. Experimental results show that as long as malicious nodes in the notary group do not exceed one-third, the three-stage cross-chain protocol can effectively ensure the security of cross-chain transactions and solve the centralization problem. Full article
(This article belongs to the Special Issue Advances in Security and Blockchain Technologies)
Show Figures

Figure 1

13 pages, 1691 KiB  
Article
P-Raft: An Efficient and Robust Consensus Mechanism for Consortium Blockchains
by Shaofei Lu, Xuyang Zhang, Renke Zhao, Lizhi Chen, Junyi Li and Guanzhong Yang
Electronics 2023, 12(10), 2271; https://doi.org/10.3390/electronics12102271 - 17 May 2023
Cited by 1 | Viewed by 1478
Abstract
With the rise in blockchain technology, consortium blockchains have garnered increasing attention in practical applications due to their decentralization and immutability. However, the performance of current consortium blockchains remains a significant obstacle to large-scale commercial adoption. The consensus algorithm, as a fundamental component [...] Read more.
With the rise in blockchain technology, consortium blockchains have garnered increasing attention in practical applications due to their decentralization and immutability. However, the performance of current consortium blockchains remains a significant obstacle to large-scale commercial adoption. The consensus algorithm, as a fundamental component of blockchain technology, plays a critical role in ensuring both security and efficiency. Unfortunately, most existing consensus algorithms for consortium blockchains are vote-based consensus algorithms, and the performance of vote-based consensus algorithms is largely limited by the performance of the leader node. Therefore, we present P-Raft: a high-performance consensus algorithm that builds upon the Raft algorithm and leverages node server performance evaluations. The primary objectives of this article included enhancing the efficiency of Leader processing, promoting the utilization of the consortium blockchain, and ensuring the robustness of Leader election. Specifically designed to meet the service requirements of consortium blockchain’s consensus mechanism, the P-Raft incorporated the Yasa model, which evaluated the instant machine performance of each node. The performance of each node is then associated with the election timeout, ensuring that nodes with superior performance are more likely to be chosen as Leaders. Additionally, we implemented a leader verification mechanism based on the Bohen-Lynn-Shacham (BLS) signature, which prevented malicious Byzantine nodes from becoming Leaders without receiving enough votes. Empirical findings show that the P-Raft can swiftly designate high-performing nodes as Leaders, thereby greatly improving service efficiency in the consensus process and the overall performance of the consensus mechanism. Ultimately, P-Raft is better equipped to meet the demands of consortium blockchain applications for large-scale transactions. Full article
(This article belongs to the Special Issue Advances in Security and Blockchain Technologies)
Show Figures

Figure 1

21 pages, 3492 KiB  
Article
An Interoperable Blockchain Security Frameworks Based on Microservices and Smart Contract in IoT Environment
by Khulud Salem Alshudukhi, Maher Ali Khemakhem, Fathy Elbouraey Eassa and Kamal Mansur Jambi
Electronics 2023, 12(3), 776; https://doi.org/10.3390/electronics12030776 - 03 Feb 2023
Cited by 10 | Viewed by 2145
Abstract
In the Internet of Things (IoT), technological developments have increased the significance of federated cloud systems with integrated cloud providers for exchange transactions. Monolithic IoT systems implement service-oriented architecture (SOA), which is complex for supporting scalability and communicating transactions in a federated cloud [...] Read more.
In the Internet of Things (IoT), technological developments have increased the significance of federated cloud systems with integrated cloud providers for exchange transactions. Monolithic IoT systems implement service-oriented architecture (SOA), which is complex for supporting scalability and communicating transactions in a federated cloud system. One weakness of conventional security methods is that they depend on a centralized party, which means there is a single point of failure for the system. In contrast, blockchain (BC) and microservice (MS) technologies allow services to split for independent tasks. In this research paper, we introduce BC security managers based on MS technology for federated cloud systems in an IoT environment. In addition, we present the design of the Federation Security System Manager (FSSM) MS with interoperability features. This enables the exchange of transactions between permissioned BC managers at different cloud providers, with some constraints. Furthermore, a security framework based on MSs and BCs is implemented to ensure security and protect access control. The security functions are deployed based on a smart contract between the permissioned BC managers to achieve interoperability. Finally, we introduce the development process of the proposed framework, which allows for interoperability and ensures the security and privacy of the participating data for a distributed IoT based on the federated cloud system. Full article
(This article belongs to the Special Issue Advances in Security and Blockchain Technologies)
Show Figures

Figure 1

Back to TopTop