sensors-logo

Journal Browser

Journal Browser

Cryptographic Technologies for Securing Blockchain

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Communications".

Deadline for manuscript submissions: closed (15 January 2023) | Viewed by 17069

Special Issue Editors


E-Mail Website
Guest Editor
School of Cyber Science and Technology, Beihang University, Beijing 100191, China
Interests: cryptography; blockchain; data security; privacy enhanced technology

E-Mail Website
Guest Editor
Department of Computer Science, University of Hong Kong (HKU), Hong Kong, China
Interests: Information security; applied cryptography; blockchain technology

Special Issue Information

Dear Colleagues,

Featuring decentralization, trustworthiness, and tamper resistance, blockchain is envisioned as one of the next-generation information technologies. It has been extensively used in various scenarios, such as Internet of Things, intellectual property protection, VANETs, cloud computing, business transaction, smart manufacturing, and social governance. At the same time, the development of blockchain technology significantly improves the efficiency and quality of digital economy development. However, numerous issues for blockchain remain to be addressed, for example, data redundancy, security and performance of smart contract, unusual user behavior, and data island.

This Special Issue aims to focus on the cryptographical technologies for blockchain and blockchain-enabled applications in various scenarios, and provide a platform for researchers from both academia and industry to present their latest findings on cryptography for secure blockchain and blockchain-enabled applications. We welcome both original research and review articles.

Potential topics include, but are not limited to, the following:

  • Security architectures and concepts for blockchain;
  • Hash functions for blockchain;
  • Digital signatures for blockchain;
  • Cryptographic protocols for blockchain;
  • Anonymity in blockchains;
  • Privacy preserving smart contract;
  • Cryptography for lightweight consensus;
  • Cryptography for interoperability in blockchains;
  • Sharding methods in blockchain;
  • Privacy protection and tracking technologies for blockchain-enabled systems;
  • Secure wireless communication with blockchain;
  • Distributed authentication with blockchain;
  • Blockchain technologies for IoT;
  • Lightweight cryptography for IoT-oriented blockchain;
  • Secure VANETs with blockchain;
  • Secure cloud storage and computing with blockchain.

Prof. Dr. Qianhong Wu
Dr. Man Ho Allen Au
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • blockchain
  • smart contract
  • cross-chain
  • sharding
  • cryptography
  • data encryption
  • digital signature
  • authentication
  • threat detection
  • anonymous tracking

Published Papers (7 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

18 pages, 1066 KiB  
Article
A Scalable Cross-Chain Access Control and Identity Authentication Scheme
by Yuhang Ding, Yanran Zhang, Bo Qin, Qin Wang, Zihan Yang and Wenchang Shi
Sensors 2023, 23(4), 2000; https://doi.org/10.3390/s23042000 - 10 Feb 2023
Cited by 3 | Viewed by 1978
Abstract
Cross-chain is an emerging blockchain technology which builds the bridge across homogeneous and heterogeneous blockchains. However, due to the differentiation of different blockchains and the lack of access control and identity authentication of cross-chain operation subjects, existing cross-chain technologies are struggling to accomplish [...] Read more.
Cross-chain is an emerging blockchain technology which builds the bridge across homogeneous and heterogeneous blockchains. However, due to the differentiation of different blockchains and the lack of access control and identity authentication of cross-chain operation subjects, existing cross-chain technologies are struggling to accomplish the identity transformation of cross-chain subjects between different chains, and also pose great challenges in terms of the traceability and supervision of dangerous transactions. To address the above issues, this paper proposes a scalable cross-chain access control and identity authentication scheme, which can authenticate the legitimacy of blockchains in the cross-chain system and ensure that all cross-chain operations are carried out by verified users. Furthermore, it will record all cross-chain operations with the help of Superchain in order to regulate and trace illegal transactions. Our scheme is scalable and, at the same time, has low invasiveness to blockchains in the cross-chain system. We implement the scheme and accordingly conduct the evaluations, which prove its security, efficiency, and scalability. Full article
(This article belongs to the Special Issue Cryptographic Technologies for Securing Blockchain)
Show Figures

Figure 1

20 pages, 4010 KiB  
Article
SimBlock Simulator Enhancement with Difficulty Level Algorithm Based on Proof-of-Work Consensus for Lightweight Blockchain
by Viddi Mardiansyah and Riri Fitri Sari
Sensors 2022, 22(23), 9057; https://doi.org/10.3390/s22239057 - 22 Nov 2022
Cited by 3 | Viewed by 1851
Abstract
Proof-of-Work (PoW) was the first blockchain consensus protocol discovered, followed by Proof-of-Stake and others. The disadvantage of the PoW is that it requires high energy consumption compared to other consensus protocols. Based on this weakness, some researchers proposed a lightweight blockchain technology, a [...] Read more.
Proof-of-Work (PoW) was the first blockchain consensus protocol discovered, followed by Proof-of-Stake and others. The disadvantage of the PoW is that it requires high energy consumption compared to other consensus protocols. Based on this weakness, some researchers proposed a lightweight blockchain technology, a modified blockchain that has a simplified algorithm but does not reduce the security factor. This lightweight blockchain is suitable for applications requiring data reliability but with limited computing resources, such as Internet of Things devices. This paper discussed and modified the SimBlock simulator as one of the existing blockchain simulators. It has a visualization tool to look further into the propagation transition of the block. Unfortunately, the existing PoW consensus on the SimBlock simulator is unable to pinpoint the actual hash computation method. Therefore, the hashing process in the SimBlock simulator was modified by including the difficulty level for finding the hash target. The purpose of including the difficulty level was to determine how long it takes to create a block. By knowing the time needed, a recommendation could be obtained for the most suitable difficulty level for a lightweight blockchain and its implementation with IoT devices. There are two options of approaches to the difficulty level referred to in this paper; finding the number of zeros that appear sequentially and are in front of a hash value (leading zero) and finding the number of zeros that appear arbitrarily (count zero). For example, the first difficulty level on a leading-zero quest has the same meaning as searching for a leading zero, the second level of difficulty is the search for the two leading zeros, etc. The block generation time on a blockchain network using the PoW consensus highly depends on the difficulty level. Block generation time and resource utility have been analyzed and compared with other blockchain simulators and existing networks, such as Ethereum and Bitcoin. The modified SimBlock simulator was tested in this experiment using 100–600 nodes, with the expected result of creating 100–1000 blocks. Based on the experiments, creating a block using leading zeros as the hash target for the first to fourth difficulty levels took less than 1 s, whereas when using count zeros (zero-count) as the target hash, it took less than 1 s for the first to fifteenth difficulty levels. Using leading zeros took approximately 237.4 s at difficulty level 7, while count-zero took approximately 633.8 s at difficulty level 19. The experiment was not continued at the next difficulty level because it required a longer compilation time. With the modifications made, the creation of a block on a blockchain network using the PoW consensus can be clearly seen. The difficulty level added to the simulator can also provide information for determining the difficulty level to be implemented on the lightweight blockchain. Full article
(This article belongs to the Special Issue Cryptographic Technologies for Securing Blockchain)
Show Figures

Figure 1

20 pages, 1165 KiB  
Article
A Privacy-Preserving, Two-Party, Secure Computation Mechanism for Consensus-Based Peer-to-Peer Energy Trading in the Smart Grid
by Zhihu Li, Haiqing Xu, Feng Zhai, Bing Zhao, Meng Xu and Zhenwei Guo
Sensors 2022, 22(22), 9020; https://doi.org/10.3390/s22229020 - 21 Nov 2022
Cited by 4 | Viewed by 1810
Abstract
Consumers in electricity markets are becoming more proactive because of the rapid development of demand–response management and distributed energy resources, which boost the transformation of peer-to-peer (P2P) energy-trading mechanisms. However, in the P2P negotiation process, it is a challenging task to prevent private [...] Read more.
Consumers in electricity markets are becoming more proactive because of the rapid development of demand–response management and distributed energy resources, which boost the transformation of peer-to-peer (P2P) energy-trading mechanisms. However, in the P2P negotiation process, it is a challenging task to prevent private information from being attacked by malicious agents. In this paper, we propose a privacy-preserving, two-party, secure computation mechanism for consensus-based P2P energy trading. First, a novel P2P negotiation mechanism for energy trading is proposed based on the consensus + innovation (C + I) method and the power transfer distribution factor (PTDF), and this mechanism can simultaneously maximize social welfare and maintain physical network constraints. In addition, the C + I method only requires a minimum set of information to be exchanged. Then, we analyze the strategy of malicious neighboring agents colluding to attack in order to steal private information. To defend against this attack, we propose a two-party, secure computation mechanism in order to realize safe negotiation between each pair of prosumers based on Paillier homomorphic encryption (HE), a smart contract (SC), and zero-knowledge proof (ZKP). The energy price is updated in a safe way without leaking any private information. Finally, we simulate the functionality of the privacy-preserving mechanism in terms of convergence performance, computational efficiency, scalability, and SC operations. Full article
(This article belongs to the Special Issue Cryptographic Technologies for Securing Blockchain)
Show Figures

Figure 1

18 pages, 2184 KiB  
Article
Health-zkIDM: A Healthcare Identity System Based on Fabric Blockchain and Zero-Knowledge Proof
by Tianyu Bai, Yangsheng Hu, Jianfeng He, Hongbo Fan and Zhenzhou An
Sensors 2022, 22(20), 7716; https://doi.org/10.3390/s22207716 - 11 Oct 2022
Cited by 9 | Viewed by 2931
Abstract
The issue of identity authentication for online medical services has been one of the key focuses of the healthcare industry in recent years. Most healthcare organizations use centralized identity management systems (IDMs), which not only limit the interoperability of patient identities between institutions [...] Read more.
The issue of identity authentication for online medical services has been one of the key focuses of the healthcare industry in recent years. Most healthcare organizations use centralized identity management systems (IDMs), which not only limit the interoperability of patient identities between institutions of healthcare, but also create isolation between data islands. The more important matter is that centralized IDMs may lead to privacy disclosure. Therefore, we propose Health-zkIDM, a decentralized identity authentication system based on zero-knowledge proof and blockchain technology, which allows patients to identify and verify their identities transparently and safely in different health fields and promotes the interaction between IDM providers and patients. The users in Health-zkIDM are uniquely identified by one ID registered. The zero-knowledge proof technology is deployed on the client, which provides the user with a proof of identity information and automatically verifies the user’s identity after registration. We implemented chaincodes on the Fabric, including the upload of proof of identity information, identification, and verification functions. The experiences show that the performance of the Health-zkIDM system can achieve throughputs higher than 400 TPS in Caliper. Full article
(This article belongs to the Special Issue Cryptographic Technologies for Securing Blockchain)
Show Figures

Figure 1

19 pages, 5856 KiB  
Article
Representative Ring Signature Algorithm Based on Smart Contract
by Qiude Li, Wenlong Yi, Xiaomin Zhao, Hua Yin and Igor Gerasimov
Sensors 2022, 22(18), 6805; https://doi.org/10.3390/s22186805 - 08 Sep 2022
Viewed by 2633
Abstract
Traditional ring signature algorithms suffer from large signature data capacity and low speed of signature and verification during collective signing. In this work, we propose a representative ring signature algorithm based on smart contracts. By collecting the opinions of the signatory based on [...] Read more.
Traditional ring signature algorithms suffer from large signature data capacity and low speed of signature and verification during collective signing. In this work, we propose a representative ring signature algorithm based on smart contracts. By collecting the opinions of the signatory based on multiparty secure computation, the proposed technique protects the privacy of the signatory during the data interaction process in the consortium chain. Moreover, the proposed method uses smart contracts to organize the signature process and formulate a signature strategy of “one encryption per signature” to prevent signature forgery. It uses the Hyperledger Fabric framework as the signature test platform of the consortium chain to perform the experiments. We compare the results of the proposed method with the ECC ring signature scheme. The experimental results show that in the worst case, the signature volume of the proposed method decreases by more than two times, and the signature speed and verification speed increase by more than three times. Therefore, in the collective signature scenario of transaction verification in the consortium chain, the proposed method is verified to be innovative and practical. Full article
(This article belongs to the Special Issue Cryptographic Technologies for Securing Blockchain)
Show Figures

Figure 1

18 pages, 1229 KiB  
Article
Distributed Random Beacon for Blockchain Based on Share Recovery Threshold Signature
by Yan Zhu, Bingyu Li, Yang Yang, Zhenyang Ding, Haibing Zheng, Guangyu He and Shengjie Hou
Sensors 2022, 22(16), 6004; https://doi.org/10.3390/s22166004 - 11 Aug 2022
Viewed by 1826
Abstract
Random beacons play a crucial role in blockchains. Most random beacons in a blockchain are performed in a distributed approach to secure the generation of random numbers. However, blockchain nodes are in an open environment and are vulnerable to adversary reboot attacks. After [...] Read more.
Random beacons play a crucial role in blockchains. Most random beacons in a blockchain are performed in a distributed approach to secure the generation of random numbers. However, blockchain nodes are in an open environment and are vulnerable to adversary reboot attacks. After such an attack, the number of members involved in a random number generation decreases. The random numbers generated by the system become insecure. To solve this problem while guaranteeing fast recovery of capabilities, we designed a threshold signature scheme based on share recovery. A bivariate polynomial was generated among the participants in the distributed key generation phase. While preserving the threshold signature key share, it can also help participants who lost their shares to recover. The same threshold setting for signing and recovery guarantees the security of the system. The results of our scheme show that we take an acceptable time overhead in distributed key generation and simultaneously enrich the share recovery functionality for the threshold signature-based random number generation scheme. Full article
(This article belongs to the Special Issue Cryptographic Technologies for Securing Blockchain)
Show Figures

Figure 1

26 pages, 961 KiB  
Article
Implementation and Optimization of Zero-Knowledge Proof Circuit Based on Hash Function SM3
by Yang Yang, Shangbin Han, Ping Xie, Yan Zhu, Zhenyang Ding, Shengjie Hou, Shicheng Xu and Haibin Zheng
Sensors 2022, 22(16), 5951; https://doi.org/10.3390/s22165951 - 09 Aug 2022
Cited by 1 | Viewed by 2370
Abstract
With the increasing demand for privacy protection in the blockchain, the universal zero-knowledge proof protocol has been developed and widely used. Because hash function is an important cryptographic primitive in a blockchain, the zero-knowledge proof of hash preimage has a wide range of [...] Read more.
With the increasing demand for privacy protection in the blockchain, the universal zero-knowledge proof protocol has been developed and widely used. Because hash function is an important cryptographic primitive in a blockchain, the zero-knowledge proof of hash preimage has a wide range of application scenarios. However, it is hard to implement it due to the transformation of efficiency and execution complexity. Currently, there are only zero-knowledge proof circuits of some widely used hash functions that have been implemented, such as SHA256. SM3 is a Chinese hash function standard published by the Chinese Commercial Cryptography Administration Office for the use of electronic authentication service systems, and hence might be used in several cryptographic applications in China. As the national cryptographic hash function standard, the zero-knowledge proof circuit of SM3 (Chinese Commercial Cryptography) has not been implemented. Therefore, this paper analyzed the SM3 algorithm process, designed a new layered circuit structure, and implemented the SM3 hash preimage zero-knowledge proof circuit with a circuit size reduced by half compared to the automatic generator. Moreover, we proposed several extended practical protocols based on the SM3 zero-knowledge proof circuit, which is widely used in blockchain. Full article
(This article belongs to the Special Issue Cryptographic Technologies for Securing Blockchain)
Show Figures

Figure 1

Back to TopTop