sensors-logo

Journal Browser

Journal Browser

Blockchain as a Service: Architecture, Networking and Applications

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Sensor Networks".

Deadline for manuscript submissions: closed (10 November 2023) | Viewed by 17842

Special Issue Editors

Department of Electrical and Computer Engineering, The University of British Columbia, Vancouver, Canada, BC V6T 1Z4, Canada
Interests: blockchain systems; Decentralized Finance (DeFi); decentralized privacy-preserving machine learning; communication systems

grade E-Mail Website
Guest Editor
Department of Electrical & Computer Engineering, University of British Columbia, Vancouver, BC V6T1Z4, Canada
Interests: blockchain systems; telecommunication networks information systems personal communications networking cloud and edge computing
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of computer science, University of Manitoba, Winnipeg, MB, Canada
Interests: blockchain systems; access control; privacy protection; smart contract; distributed systems

Special Issue Information

Dear Colleagues,

The blockchain system provides a novel platform for smart devices to collaborate without the dependency or requirement of a central controller. The blockchain as well as the smart contract running atop of it are of great interest for many applications that require both data privacy and data integrity. In this Special Issue, we focus on the architecture of blockchain as a service and study the issues in networking and potential killer applications.

Blockchain, with its miners, provides a trust-free, decentralized environment for sensors to share and exchange information. The smart contract also provides a data processing ability and coordinates sensors to form a large-scale intelligent system without a central controller.

Dr. Zehua Wang
Prof. Dr. Victor C.M. Leung
Dr. Sara Rouhani
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • blockchain
  • smart contract
  • data privacy protection
  • federated learning
  • data privacy
  • data integrity

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

23 pages, 1945 KiB  
Article
Enhanced Practical Byzantine Fault Tolerance via Dynamic Hierarchy Management and Location-Based Clustering
by Gwangyong Kim, Jinsung Cho, Min Choi and Bongjae Kim
Sensors 2024, 24(1), 60; https://doi.org/10.3390/s24010060 - 21 Dec 2023
Viewed by 770
Abstract
Blockchain is a distributed database technology that operates in a P2P network and is used in various domains. Depending on its structure, blockchain can be classified into types such as public and private. A consensus algorithm is essential in blockchain, and various consensus [...] Read more.
Blockchain is a distributed database technology that operates in a P2P network and is used in various domains. Depending on its structure, blockchain can be classified into types such as public and private. A consensus algorithm is essential in blockchain, and various consensus algorithms have been applied. In particular, a non-competitive consensus algorithm called PBFT is mainly used in private blockchains. However, there are limitations to scalability. This paper proposes an enhanced PBFT with dynamic hierarchy management and location-based clustering to overcome these problems. The proposed method clusters nodes based on location information and adjusts the dynamic hierarchy to optimize consensus latency. As a result of the experiment, the proposed PBFT showed significant performance improvement compared to the existing typical PBFT and Dynamic Layer Management PBFT (DLM-PBFT). The proposed PBFT method showed a processing performance improvement rate of approximately 107% to 128% compared to PBFT, and 11% to 99% compared to DLM-PBFT. Full article
(This article belongs to the Special Issue Blockchain as a Service: Architecture, Networking and Applications)
Show Figures

Figure 1

19 pages, 1393 KiB  
Article
A Federated Blockchain Architecture for File Storage with Improved Latency and Reliability in IoT DApp Services
by Dongjun Na, Jinbum Kim, Juseong Jeon and Sejin Park
Sensors 2023, 23(20), 8569; https://doi.org/10.3390/s23208569 - 18 Oct 2023
Viewed by 1196
Abstract
Blockchain technology can address data falsification, single point of failure (SPOF), and DDoS attacks on centralized services. By utilizing IoT devices as blockchain nodes, it is possible to solve the problem that it is difficult to ensure the integrity of data generated by [...] Read more.
Blockchain technology can address data falsification, single point of failure (SPOF), and DDoS attacks on centralized services. By utilizing IoT devices as blockchain nodes, it is possible to solve the problem that it is difficult to ensure the integrity of data generated by using current IoT devices. However, as the amount of data generated by IoT devices increases, scalability issues are inevitable. As a result, large amounts of data are managed on external cloud storage or distributed file storage. However, this has the disadvantage of being outside the blockchain network. This makes it difficult to ensure reliability and causes high latency during data download and upload. To address these limitations, we propose a method for managing large amounts of data in the local storage node of a blockchain network with improved latency and reliability. Each blockchain network node stores data, which is synchronized and recovered based on reaching a consensus between smart contracts in a cluster network. The cluster network consists of a service leader node that serves as a gateway for services and a cluster node that stores service data in storage. The blockchain network stores synchronization and recovery metadata created in the cluster network. In addition, we showed that the performance of smart contract execution, network transmission, and metadata generation, which are elements of the proposed consensus process, is not significantly affected. In addition, we built a service leader node and a cluster node by implementing the proposed structure. We compared the performance (latency) of IoT devices when they utilized the proposed architecture and existing external distributed storage. Our results show improvements up to 4 and 10 times reduction in data upload (store) and download latency, respectively. Full article
(This article belongs to the Special Issue Blockchain as a Service: Architecture, Networking and Applications)
Show Figures

Figure 1

23 pages, 805 KiB  
Article
A Blockchain Protocol for Real-Time Application Migration on the Edge
by Aleksandar Tošić, Jernej Vičič, Michael Burnard and Michael Mrissa
Sensors 2023, 23(9), 4448; https://doi.org/10.3390/s23094448 - 02 May 2023
Cited by 2 | Viewed by 1632
Abstract
The Internet of Things (IoT) is experiencing widespread adoption across industry sectors ranging from supply chain management to smart cities, buildings, and health monitoring. However, most software architectures for the IoT deployment rely on centralized cloud computing infrastructures to provide storage and computing [...] Read more.
The Internet of Things (IoT) is experiencing widespread adoption across industry sectors ranging from supply chain management to smart cities, buildings, and health monitoring. However, most software architectures for the IoT deployment rely on centralized cloud computing infrastructures to provide storage and computing power, as cloud providers have high economic incentives to organize their infrastructure into clusters. Despite these incentives, there has been a recent shift from centralized to decentralized architectures that harness the potential of edge devices, reduce network latency, and lower infrastructure costs to support IoT applications. This shift has resulted in new edge computing architectures, but many still rely on centralized solutions for managing applications. A truly decentralized approach would offer interesting properties required for IoT use cases. In this paper, we introduce a decentralized architecture tailored for large-scale deployments of peer-to-peer IoT sensor networks and capable of run-time application migration. We propose a leader election consensus protocol for permissioned distributed networks that only requires one series of messages in order to commit to a change. The solution combines a blockchain consensus protocol using Verifiable Delay Functions (VDF) to achieve decentralized randomness, fault tolerance, transparency, and no single point of failure. We validate our solution by testing and analyzing the performance of our reference implementation. Our results show that nodes are able to reach consensus consistently, and the VDF proofs can be used as an entropy pool for decentralized randomness. We show that our system can perform autonomous real-time application migrations. Finally, we conclude that the implementation is scalable by testing it on 100 consensus nodes running 200 applications. Full article
(This article belongs to the Special Issue Blockchain as a Service: Architecture, Networking and Applications)
Show Figures

Figure 1

19 pages, 920 KiB  
Article
A Federated Learning Multi-Task Scheduling Mechanism Based on Trusted Computing Sandbox
by Hongbin Liu, Han Zhou, Hao Chen, Yong Yan, Jianping Huang, Ao Xiong, Shaojie Yang, Jiewei Chen and Shaoyong Guo
Sensors 2023, 23(4), 2093; https://doi.org/10.3390/s23042093 - 13 Feb 2023
Cited by 5 | Viewed by 1951
Abstract
At present, some studies have combined federated learning with blockchain, so that participants can conduct federated learning tasks under decentralized conditions, sharing and aggregating model parameters. However, these schemes do not take into account the trusted supervision of federated learning and the case [...] Read more.
At present, some studies have combined federated learning with blockchain, so that participants can conduct federated learning tasks under decentralized conditions, sharing and aggregating model parameters. However, these schemes do not take into account the trusted supervision of federated learning and the case of malicious node attacks. This paper introduces the concept of a trusted computing sandbox to solve this problem. A federated learning multi-task scheduling mechanism based on a trusted computing sandbox is designed and a decentralized trusted computing sandbox composed of computing resources provided by each participant is constructed as a state channel. The training process of the model is carried out in the channel and the malicious behavior is supervised by the smart contract, ensuring the data privacy of the participant node and the reliability of the calculation during the training process. In addition, considering the resource heterogeneity of participant nodes, the deep reinforcement learning method was used in this paper to solve the resource scheduling optimization problem in the process of constructing the state channel. The proposed algorithm aims to minimize the completion time of the system and improve the efficiency of the system while meeting the requirements of tasks on service quality as much as possible. Experimental results show that the proposed algorithm has better performance than the traditional heuristic algorithm and meta-heuristic algorithm. Full article
(This article belongs to the Special Issue Blockchain as a Service: Architecture, Networking and Applications)
Show Figures

Figure 1

13 pages, 1349 KiB  
Article
Graph Learning-Based Blockchain Phishing Account Detection with a Heterogeneous Transaction Graph
by Jaehyeon Kim, Sejong Lee, Yushin Kim, Seyoung Ahn and Sunghyun Cho
Sensors 2023, 23(1), 463; https://doi.org/10.3390/s23010463 - 01 Jan 2023
Cited by 3 | Viewed by 1945
Abstract
Recently, cybercrimes that exploit the anonymity of blockchain are increasing. They steal blockchain users’ assets, threaten the network’s reliability, and destabilize the blockchain network. Therefore, it is necessary to detect blockchain cybercriminal accounts to protect users’ assets and sustain the blockchain ecosystem. Many [...] Read more.
Recently, cybercrimes that exploit the anonymity of blockchain are increasing. They steal blockchain users’ assets, threaten the network’s reliability, and destabilize the blockchain network. Therefore, it is necessary to detect blockchain cybercriminal accounts to protect users’ assets and sustain the blockchain ecosystem. Many studies have been conducted to detect cybercriminal accounts in the blockchain network. They represented blockchain transaction records as homogeneous transaction graphs that have a multi-edge. They also adopted graph learning algorithms to analyze transaction graphs. However, most graph learning algorithms are not efficient in multi-edge graphs, and homogeneous graphs ignore the heterogeneity of the blockchain network. In this paper, we propose a novel heterogeneous graph structure called an account-transaction graph, ATGraph. ATGraph represents a multi-edge as single edges by considering transactions as nodes. It allows graph learning more efficiently by eliminating multi-edges. Moreover, we compare the performance of ATGraph with homogeneous transaction graphs in various graph learning algorithms. The experimental results demonstrate that the detection performance using ATGraph as input outperforms that using homogeneous graphs as the input by up to 0.2 AUROC. Full article
(This article belongs to the Special Issue Blockchain as a Service: Architecture, Networking and Applications)
Show Figures

Figure 1

38 pages, 11912 KiB  
Article
Blockchain and Secure Element, a Hybrid Approach for Secure Energy Smart Meter Gateways
by Carine Zakaret, Nikolaos Peladarinos, Vasileios Cheimaras, Efthymios Tserepas, Panagiotis Papageorgas, Michel Aillerie, Dimitrios Piromalis and Kyriakos Agavanakis
Sensors 2022, 22(24), 9664; https://doi.org/10.3390/s22249664 - 09 Dec 2022
Cited by 10 | Viewed by 2531
Abstract
This paper presents a new hybrid approach that is suitable for application to energy smart meter gateways, based on combining both blockchain and Secure Element (SE) technologies serving the roles of a secure distributed data storage system and an essential component for building [...] Read more.
This paper presents a new hybrid approach that is suitable for application to energy smart meter gateways, based on combining both blockchain and Secure Element (SE) technologies serving the roles of a secure distributed data storage system and an essential component for building a “root of trust” in IoT platforms simultaneously. Blockchain technology alone may not completely secure a transaction because it only guarantees data immutability, while in most cases, the data has to be also secured at the point of generation. The proposed combinational approach aims to build a robust root of trust by introducing the SE, which will provide IoT devices with trusted computed resources. The feasibility of the proposed method is validated by testing three different implementation scenarios, using different Secure Element systems (SES) combined with blockchain and LPWAN communication technologies to encrypt, transmit, and save data. This hybrid approach aids in overcoming the obstructions of using any one technology alone, and its use is demonstrated with a case study for an Energy Smart Metering gateway that enables the implementation of a local Peer to Peer energy trading scheme that is end-to-end secure and decentralized. Full article
(This article belongs to the Special Issue Blockchain as a Service: Architecture, Networking and Applications)
Show Figures

Figure 1

23 pages, 1580 KiB  
Article
A Decentralized Architecture for Trusted Dataset Sharing Using Smart Contracts and Distributed Storage
by Miguel Pincheira, Elena Donini, Massimo Vecchio and Salil Kanhere
Sensors 2022, 22(23), 9118; https://doi.org/10.3390/s22239118 - 24 Nov 2022
Cited by 7 | Viewed by 3732
Abstract
The data economy is based on data and information sharing and tremendously impacts society as it facilitates innovative collaborations and decision-making strategies. Nonetheless, most dataset-sharing solutions rely on a centralized authority that rules data ownership, availability, and accessibility. Recent works have explored the [...] Read more.
The data economy is based on data and information sharing and tremendously impacts society as it facilitates innovative collaborations and decision-making strategies. Nonetheless, most dataset-sharing solutions rely on a centralized authority that rules data ownership, availability, and accessibility. Recent works have explored the integration of distributed storage and blockchain to enhance decentralization, data access, and smart contracts for automating the interactions between actors and data. However, current solutions propose a smart contract design limiting the system’s scalability in terms of actors and shared datasets. Furthermore, little is known about the performance of these architectures when using distributed storage instead of centralized storage approaches. This paper proposes a scalable architecture called DeBlock for data sharing in a trusted way among unreliable actors. The architecture integrates a public blockchain that provides a transparent record of datasets and interactions, with a distributed storage for data storage in a completely decentralized way. Furthermore, the architecture provides a smart-contract design for a transparent catalog of datasets, actors, and interactions with efficient search and retrieval capabilities. To assess the system’s feasibility, robustness, and scalability, we implement a prototype using the Ethereum blockchain and leveraging two decentralized storage protocols, Swarm and IPFS. We evaluate the performance of our proposed system in different scenarios (e.g., varying the amount and size of the shared datasets). Our results demonstrate that our proposal outperforms benchmarks in gas consumption, latency, and resource requirements, especially when increasing the number of actors and shared datasets. Full article
(This article belongs to the Special Issue Blockchain as a Service: Architecture, Networking and Applications)
Show Figures

Figure 1

26 pages, 3907 KiB  
Article
A Secure LEACH-PRO Protocol Based on Blockchain
by Ghada Sultan Aljumaie and Wajdi Alhakami
Sensors 2022, 22(21), 8431; https://doi.org/10.3390/s22218431 - 02 Nov 2022
Cited by 4 | Viewed by 1459
Abstract
Wireless Sensor Networks (WSNs) are becoming more popular for many applications due to their convenient services. However, sensor nodes may suffer from significant security flaws, leading researchers to propose authentication schemes to protect WSNs. Although these authentication protocols significantly fulfill the required protection, [...] Read more.
Wireless Sensor Networks (WSNs) are becoming more popular for many applications due to their convenient services. However, sensor nodes may suffer from significant security flaws, leading researchers to propose authentication schemes to protect WSNs. Although these authentication protocols significantly fulfill the required protection, security enhancement with less energy consumption is essential to preserve the availability of resources and secure better performance. In 2020, Youssef et al. suggested a scheme called Enhanced Probabilistic Cluster Head Selection (LEACH-PRO) to extend the sensors’ lifetime in WSNs. This paper introduces a new variant of the LEACH-PRO protocol by adopting the blockchain security technique to protect WSNs. The proposed protocol (SLEACH-PRO) performs a decentralized authentication mechanism by applying a blockchain to multiple base stations to avoid system and performance degradation in the event of a station failure. The security analysis of the SLEACH-PRO is performed using Burrows–Abadi–Needham (BAN) logic and Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. Moreover, the SLEACH-PRO is evaluated and compared to related protocols in terms of computational cost and security level based on its resistance against several attacks. The comparison results showed that the SLEACH-PRO protocol is more secure and requires less computational cost compared to other related protocols. Full article
(This article belongs to the Special Issue Blockchain as a Service: Architecture, Networking and Applications)
Show Figures

Figure 1

18 pages, 903 KiB  
Article
Counterfactual Anonymous Quantum Teleportation in the Presence of Adversarial Attacks and Channel Noise
by Saw Nang Paing, Jason William Setiawan, Shehbaz Tariq, Muhammad Talha Rahim, Kyesan Lee and Hyundong Shin
Sensors 2022, 22(19), 7587; https://doi.org/10.3390/s22197587 - 06 Oct 2022
Cited by 1 | Viewed by 1412
Abstract
Hiding the identity of involved participants in the network, known as anonymity, is a crucial issue in some cryptographic applications such as electronic voting systems, auctions, digital signatures, and Byzantine agreements. This paper proposes a new anonymous quantum teleportation protocol based on counterfactual [...] Read more.
Hiding the identity of involved participants in the network, known as anonymity, is a crucial issue in some cryptographic applications such as electronic voting systems, auctions, digital signatures, and Byzantine agreements. This paper proposes a new anonymous quantum teleportation protocol based on counterfactual communication where no information-carrying particles pass through the channel. It is achieved by the distribution of a counterfactual entanglement among the participants in the network followed by the establishment of an anonymous entanglement between the sender and the receiver. Afterwards, the sender can anonymously teleport a quantum state to the receiver by utilizing the anonymous entanglement. However, the practicality of the anonymous quantum network mainly calls for two performance measures—robustness against adversarial attacks and noisy environments. Motivated by these demands, firstly, we prove the security of our proposed protocol and show that it achieves both the sender and receiver’s anonymity in the presence of active adversaries and untrusted parties. Along with anonymity, we also ensure the correctness of the protocol and the privacy of the teleported qubit. Finally, we analyze the robustness of our proposed protocol under the presence of channel noise and compare its fidelity with those of the conventional protocols. The main advantage of our proposed protocol is that it can provide useful anonymous quantum resources for teleportation under noisy environment with a higher security compared to previous protocols. Full article
(This article belongs to the Special Issue Blockchain as a Service: Architecture, Networking and Applications)
Show Figures

Figure 1

Back to TopTop