Blockchain Security and Privacy II

A special issue of Future Internet (ISSN 1999-5903). This special issue belongs to the section "Cybersecurity".

Deadline for manuscript submissions: closed (30 April 2023) | Viewed by 12500

Special Issue Editors


E-Mail Website
Guest Editor
Institute of IT Security Research St. Pölten, University of Applied Sciences, 3100 St. Pölten, Austria
Interests: digital forensics; privacy aware machine learning; trustworthy AI; blockchain and AI
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department Media and Digital Technologies, St. Pölten University of Applied Sciences, 3100 St. Pölten, Austria
Interests: big data; Industry 4.0; semantic web; data integration; mechatronic engineering
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Blockchains have been a thriving topic throughout the last few years, especially considering cryptographic currencies, but also extending to other application domains such as integrity protection and secure information sharing. Still, the widespread application of blockchains to oft-cited domains (e.g., digital notaries), and into the healthcare sector has encountered some obstacles. One major issue for the widespread adoption of this technology in many domains is the issue of security against attacks specific to blockchains, and, in particular, privacy concerns in the case of sensitive data, with many open issues ranging from highly technical problems to issues regarding security and privacy management.

Thus, in this Special Issue, we focus on novel research in the area of security and privacy in blockchains, not only with respect to attacks against cryptographic currencies, but especially to the combination of traditional systems and environments interfacing with blockchains.

Furthermore, we not only focus on highly technical issues, but also on problems in managing security-related issues in blockchain-enhanced systems, as well as issues pertaining to systems incorporating sensitive (personal) data.

Thus, this Special Issue invites researchers from a variety of different backgrounds in IT security to discuss new technological and organizational solutions, as well as future challenges in this emerging area of research. Potential topics include, but are not limited to:

  • Novel or enhanced attacks against blockchain-based systems;
  • Countermeasures against existing threats;
  • Strategies for security management for blockchain-based systems;
  • Solutions for privacy-related issues in blockchains;
  • Legal issues of using blockchains;
  • Threat detection and mitigation on an industry level in blockchain-enhanced systems.

Dr. Peter Kieseberg
Dr. Thomas Moser
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Future Internet is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • blockchains
  • security
  • privacy
  • distributed systems
  • security management
  • cryptographic currencies

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

17 pages, 551 KiB  
Article
Implementing GDPR-Compliant Surveys Using Blockchain
by Ricardo Martins Gonçalves, Miguel Mira da Silva and Paulo Rupino da Cunha
Future Internet 2023, 15(4), 143; https://doi.org/10.3390/fi15040143 - 07 Apr 2023
Cited by 3 | Viewed by 1772
Abstract
The immutability of data stored in a blockchain is a crucial pillar of trust in this technology, which has led to its increasing adoption in various use cases. However, there are situations where the inability to change or delete data may be illegal. [...] Read more.
The immutability of data stored in a blockchain is a crucial pillar of trust in this technology, which has led to its increasing adoption in various use cases. However, there are situations where the inability to change or delete data may be illegal. European Union’s General Data Protection Regulation (GDPR)—applying to any company processing personal data from European citizens—explicitly entitles individuals to the right to rectification and the right to be forgotten. In this paper, we describe the design of a system to deploy and process survey data in a GDPR-compliant manner. It combines an Hyperledger Fabric blockchain to ensure that data cannot be tampered with and InterPlanetary File Systems (IPFS) for storage. With the proposed arrangement, we reap several security benefits enabled by blockchain’s immutability without running afoul of the regulations. Furthermore, the proof-of-concept is generic and can easily be adapted to various domains. Full article
(This article belongs to the Special Issue Blockchain Security and Privacy II)
Show Figures

Figure 1

15 pages, 6298 KiB  
Article
Blockchain-Enabled Chebyshev Polynomial-Based Group Authentication for Secure Communication in an Internet of Things Network
by Raman Singh, Sean Sturley and Hitesh Tewari
Future Internet 2023, 15(3), 96; https://doi.org/10.3390/fi15030096 - 28 Feb 2023
Cited by 1 | Viewed by 1421
Abstract
The utilization of Internet of Things (IoT) devices in various smart city and industrial applications is growing rapidly. Within a trusted authority (TA), such as an industry or smart city, all IoT devices are closely monitored in a controlled infrastructure. However, in cases [...] Read more.
The utilization of Internet of Things (IoT) devices in various smart city and industrial applications is growing rapidly. Within a trusted authority (TA), such as an industry or smart city, all IoT devices are closely monitored in a controlled infrastructure. However, in cases where an IoT device from one TA needs to communicate with another IoT device from a different TA, the trust establishment between these devices becomes extremely important. Obtaining a digital certificate from a certificate authority for each IoT device can be expensive. To solve this issue, a group authentication framework is proposed that can establish trust between group IoT devices owned by different entities. The Chebyshev polynomial has many important properties, semigroup is one of the most important. These properties make the Chebyshev polynomial a good candidate for the proposed group authentication mechanism. The secure exchange of information between trusted authorities is supported by Blockchain technology. The proposed framework was implemented and tested using Python and deployed on Blockchain using Ethereum’s Goerli’s testnet. The results show that the proposed framework can reasonably use Chebyshev polynomials with degrees up to four digits in length. The values of various parameters related to Blockchain are also discussed to understand the usability of the proposed framework. Full article
(This article belongs to the Special Issue Blockchain Security and Privacy II)
Show Figures

Figure 1

Review

Jump to: Research

19 pages, 1471 KiB  
Review
Federated Learning and Blockchain Integration for Privacy Protection in the Internet of Things: Challenges and Solutions
by Muneerah Al Asqah and Tarek Moulahi
Future Internet 2023, 15(6), 203; https://doi.org/10.3390/fi15060203 - 31 May 2023
Cited by 2 | Viewed by 2370
Abstract
The Internet of Things (IoT) compromises multiple devices connected via a network to perform numerous activities. The large amounts of raw user data handled by IoT operations have driven researchers and developers to provide guards against any malicious threats. Blockchain is a technology [...] Read more.
The Internet of Things (IoT) compromises multiple devices connected via a network to perform numerous activities. The large amounts of raw user data handled by IoT operations have driven researchers and developers to provide guards against any malicious threats. Blockchain is a technology that can give connected nodes means of security, transparency, and distribution. IoT devices could guarantee data centralization and availability with shared ledger technology. Federated learning (FL) is a new type of decentralized machine learning (DML) where clients collaborate to train a model and share it privately with an aggregator node. The integration of Blockchain and FL enabled researchers to apply numerous techniques to hide the shared training parameters and protect their privacy. This study explores the application of this integration in different IoT environments, collectively referred to as the Internet of X (IoX). In this paper, we present a state-of-the-art review of federated learning and Blockchain and how they have been used in collaboration in the IoT ecosystem. We also review the existing security and privacy challenges that face the integration of federated learning and Blockchain in the distributed IoT environment. Furthermore, we discuss existing solutions for security and privacy by categorizing them based on the nature of the privacy-preservation mechanism. We believe that our paper will serve as a key reference for researchers interested in improving solutions based on mixing Blockchain and federated learning in the IoT environment while preserving privacy. Full article
(This article belongs to the Special Issue Blockchain Security and Privacy II)
Show Figures

Figure 1

23 pages, 521 KiB  
Review
From NFT 1.0 to NFT 2.0: A Review of the Evolution of Non-Fungible Tokens
by Barbara Guidi and Andrea Michienzi
Future Internet 2023, 15(6), 189; https://doi.org/10.3390/fi15060189 - 24 May 2023
Cited by 11 | Viewed by 3660
Abstract
Non-fungible tokens (NFT) represent one of the most important technologies in the space of Web3. Thanks to NFTs, digital or physical assets can be tokenised to represent their ownership through the usage of smart contracts and blockchains. The first generation of this technology, [...] Read more.
Non-fungible tokens (NFT) represent one of the most important technologies in the space of Web3. Thanks to NFTs, digital or physical assets can be tokenised to represent their ownership through the usage of smart contracts and blockchains. The first generation of this technology, called NFT 1.0, considers static tokens described by a set of metadata that cannot be changed after token creation. The static nature prevents their wide spread as they do not support any meaningful user interaction. For this reason, its evolution, called NFT 2.0, has been proposed to make tokens interactive and dynamic and enhance user experience, opening the possibility to use NFTs in more ways and scenarios. The purpose of this article is to review the transition from NFT 1.0 to NFT 2.0, focusing on the newly introduced properties and features and the rising challenges. In particular, we discuss the technical aspects of blockchain technology and its impact on NFTs. We provide a detailed description of NFT properties and standards on various blockchains and discuss the support of the most important blockchains for NFTs. Then, we discuss the properties and features introduced by NFT 2.0 and detail the technical challenges related to metadata and dynamism. Lastly, we conclude by highlighting the new application scenarios opened by NFT 2.0. This review paper serves as a solid base for future research on the topic as it highlights the current technological challenges that must be addressed to help a wide adoption of NFTs 2.0. Full article
(This article belongs to the Special Issue Blockchain Security and Privacy II)
Show Figures

Figure 1

21 pages, 4294 KiB  
Review
Integrating a Blockchain-Based Governance Framework for Responsible AI
by Rameez Asif, Syed Raheel Hassan and Gerard Parr
Future Internet 2023, 15(3), 97; https://doi.org/10.3390/fi15030097 - 28 Feb 2023
Cited by 1 | Viewed by 2806
Abstract
This research paper reviews the potential of smart contracts for responsible AI with a focus on frameworks, hardware, energy efficiency, and cyberattacks. Smart contracts are digital agreements that are executed by a blockchain, and they have the potential to revolutionize the way we [...] Read more.
This research paper reviews the potential of smart contracts for responsible AI with a focus on frameworks, hardware, energy efficiency, and cyberattacks. Smart contracts are digital agreements that are executed by a blockchain, and they have the potential to revolutionize the way we conduct business by increasing transparency and trust. When it comes to responsible AI systems, smart contracts can play a crucial role in ensuring that the terms and conditions of the contract are fair and transparent as well as that any automated decision-making is explainable and auditable. Furthermore, the energy consumption of blockchain networks has been a matter of concern; this article explores the energy efficiency element of smart contracts. Energy efficiency in smart contracts may be enhanced by the use of techniques such as off-chain processing and sharding. The study emphasises the need for careful auditing and testing of smart contract code in order to protect against cyberattacks along with the use of secure libraries and frameworks to lessen the likelihood of smart contract vulnerabilities. Full article
(This article belongs to the Special Issue Blockchain Security and Privacy II)
Show Figures

Figure 1

Back to TopTop