16 research outputs found

    Distributed data management in internet of things networking environments

    Get PDF
    Distributed ledger technology (DLT) is one of the latest digital technologies, which appear to be heading towards a new industrial revolution. However, when we consider its suitability for dynamic networking environments, issues like transaction fees or scalability have not been resolved

    Blockchain's adoption in IoT: The challenges, and a way forward

    Full text link
    © 2018 Elsevier Ltd The underlying technology of Bitcoin is blockchain, which was initially designed for financial value transfer only. Nonetheless, due to its decentralized architecture, fault tolerance and cryptographic security benefits such as pseudonymous identities, data integrity and authentication, researchers and security analysts around the world are focusing on the blockchain to resolve security and privacy issues of IoT. However, presently, not much work has been done to assess blockchain's viability for IoT and the associated challenges. Hence, to arrive at intelligible conclusions, this paper carries out a systematic study of the peculiarities of the IoT environment including its security and performance requirements and progression in blockchain technologies. We have identified the gaps by mapping the security and performance benefits inferred by the blockchain technologies and some of the blockchain-based IoT applications against the IoT requirements. We also discovered some practical issues involved in the integration of IoT devices with the blockchain. In the end, we propose a way forward to resolve some of the significant challenges to the blockchain's adoption in IoT

    Anomalous Look at Provable Security

    Get PDF
    We observe that if a party breaks one cryptographic assumption, construction, or system, then it can reduce the trust in any other. This highlights a shortcoming in the common interpretation of the provable security paradigm that may lead to unwarranted trust. This may have practical implications. Then we argue that the provable security paradigm remains sound in applications provided that assumptions are made with care. We also strengthen the argument for the study of combiners and constructions based on generic assumptions, and transparent standardization processes in applied cryptography

    Differential analysis of the ternary hash function Troika

    Get PDF
    Troika is a sponge-based hash function designed by Kölbl, Tischhauser, Bogdanov and Derbez in 2019. Its specificity is that it is defined over F3\mathbb{F}_3 in order to be used inside IOTA’s distributed ledger but could also serve in all settings requiring the generation of ternary randomness. To be used in practice, Troika needs to be proven secure against state-of-the-art cryptanalysis. However, there are today almost no analysis tools for ternary designs. In this article we take a step in this direction by analyzing the propagation of differential trails of Troika and by providing bounds on the weight of its trails. For this, we adapt a well-known framework for trail search designed for KECCAK and provide new advanced techniques to handle the search on F3\mathbb{F}_3. Our work demonstrates that providing analysis tools for non-binary designs is a highly non-trivial research direction that needs to be enhanced in order to better understand the real security offered by such non-conventional primitives

    PLEDGE: An IoT-oriented Proof-of-Honesty based Blockchain Consensus Protocol

    Full text link
    The existing lottery-based consensus algorithms, such as Proof-of-Work, and Proof-of-Stake, are mostly used for blockchain-based financial technology applications. Similarly, the Byzantine Fault Tolerance algorithms do provide consensus finality, yet they are either communications intensive, vulnerable to Denial-of-Service attacks, poorly scalable, or have a low faulty node tolerance level. Moreover, these algorithms are not designed for the Internet of Things systems that require near-real-time transaction confirmation, maximum fault tolerance, and appropriate transaction validation rules. Hence, we propose "Pledge, "a unique Proof-of-Honesty based consensus protocol to reduce the possibility of malicious behavior during blockchain consensus. Pledge also introduces the Internet of Things centric transaction validation rules. Initial experimentation shows that Pledge is economical and secure with low communications complexity and low latency in transaction confirmation

    Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks

    Get PDF
    [Abstract] Blockchain and other Distributed Ledger Technologies (DLTs) have evolved significantly in the last years and their use has been suggested for numerous applications due to their ability to provide transparency, redundancy and accountability. In the case of blockchain, such characteristics are provided through public-key cryptography and hash functions. However, the fast progress of quantum computing has opened the possibility of performing attacks based on Grover's and Shor's algorithms in the near future. Such algorithms threaten both public-key cryptography and hash functions, forcing to redesign blockchains to make use of cryptosystems that withstand quantum attacks, thus creating which are known as post-quantum, quantum-proof, quantum-safe or quantum-resistant cryptosystems. For such a purpose, this article first studies current state of the art on post-quantum cryptosystems and how they can be applied to blockchains and DLTs. Moreover, the most relevant post-quantum blockchain systems are studied, as well as their main challenges. Furthermore, extensive comparisons are provided on the characteristics and performance of the most promising post-quantum public-key encryption and digital signature schemes for blockchains. Thus, this article seeks to provide a broad view and useful guidelines on post-quantum blockchain security to future blockchain researchers and developers.10.13039/501100010801-Xunta de Galicia (Grant Number: ED431G2019/01) 10.13039/501100011033-Agencia Estatal de Investigación (Grant Number: TEC2016-75067-C4-1-R and RED2018-102668-T) 10.13039/501100008530-European Regional Development FundXunta de Galicia; ED431G2019/0

    SoK: Diving into DAG-based Blockchain Systems

    Full text link
    Blockchain plays an important role in cryptocurrency markets and technology services. However, limitations on high latency and low scalability retard their adoptions and applications in classic designs. Reconstructed blockchain systems have been proposed to avoid the consumption of competitive transactions caused by linear sequenced blocks. These systems, instead, structure transactions/blocks in the form of Directed Acyclic Graph (DAG) and consequently re-build upper layer components including consensus, incentives, \textit{etc.} The promise of DAG-based blockchain systems is to enable fast confirmation (complete transactions within million seconds) and high scalability (attach transactions in parallel) without significantly compromising security. However, this field still lacks systematic work that summarises the DAG technique. To bridge the gap, this Systematization of Knowledge (SoK) provides a comprehensive analysis of DAG-based blockchain systems. Through deconstructing open-sourced systems and reviewing academic researches, we conclude the main components and featured properties of systems, and provide the approach to establish a DAG. With this in hand, we analyze the security and performance of several leading systems, followed by discussions and comparisons with concurrent (scaling blockchain) techniques. We further identify open challenges to highlight the potentiality of DAG-based solutions and indicate their promising directions for future research.Comment: Full versio

    Novel artificial intelligence method for decision chain within blockchain technology

    Get PDF
    The objective of the distributed system is to distribute the resources and the calculations. Blockchain is the art of interconnecting data into a tamper-proof and tamper-resistant ledger. Security is ensured by making the cost of malicious activities very high, trans- parency is inherited from a high level of duplication, and privacy is the result of using cryptography. Consensus is at the heart of the technology to orchestrate nodes to provide finality. However, it has a disadvantage because it bases the decision on different means, which are votes, stake or resources. The decision makes the system prone to monopoly or inconsistencies. In addition, the system suffers from a high validation lag compared to centralized systems. Thus, the injection of a novel artificial intelligence method that can learn and automate the space of actions allow the technology to respond to criticisms of efficiency. This work introduces a new approach in the maintenance of distributed ledger. It will start with the introduction of TheChain as a platform, which is based on the concept of node independence as incentive for competency. Second, TheCoin is the data that will be exchanged between different nodes, which is flexibly modeled to hold different types of symbolic elements. Finally, TheTree is a sociology-inspired approach to maintain va- lidity. It introduced the concept model as a distributed modeling approach and changed decision and security from a component to a network. At TheChain level, monopoly as a philosophical issue was addressed, a conceptual comparison was demonstrated, a se- curity discussion and an operation scenario were investigated. At TheCoin level, discus- sion of security, conceptual comparison, system size and performance are demonstrated. TheTree section will provide a safety discussion, formal study, environment modelisation and conceptual comparisons. The contribution is to provide a non-monopoly-prone plat- form built on a new philosophical principle to solve security problems. Second, TheCoin reduce the size of the block and retain the use of coins to offer parallel transaction pro- cessing, in which it has been reported that TheCoin can be with 10% of normal block size in case of micropayment. TheTree defined a new approach to dealing with malicious users by leveraging regional consistency. The propagation and consistency times are faster than any previous work. Moreover, the cost of malicious activities has been shown to be very high
    corecore