543 research outputs found

    An assessment of blockchain consensus protocols for the Internet of Things

    Get PDF
    In a few short years the Internet of Things has become an intrinsic part of everyday life, with connected devices included in products created for homes, cars and even medical equipment. But its rapid growth has created several security problems, with respect to the transmission and storage of vast amounts of customers data, across an insecure heterogeneous collection of networks. The Internet of Things is therefore creating a unique set of risk and problems that will affect most households. From breaches in confidentiality, which could allow users to be snooped on, through to failures in integrity, which could lead to consumer data being compromised; devices are presenting many security challenges to which consumers are ill equipped to protect themselves from. Moreover, when this is coupled with the heterogeneous nature of the industry, and the interoperable and scalability problems it becomes apparent that the Internet of Things has created an increased attack surface from which security vulnerabilities may be easily exploited. However, it has been conjectured that blockchain may provide a solution to the Internet of Things security and scalability problems. Because of blockchain’s immutability, integrity and scalability, it is possible that its architecture could be used for the storage and transfer of Internet of Things data. Within this paper a cross section of blockchain consensus protocols have been assessed against a requirement framework, to establish each consensus protocols strengths and weaknesses with respect to their potential implementation in an Internet of Things blockchain environment

    Chainspace: A Sharded Smart Contracts Platform

    Full text link
    Chainspace is a decentralized infrastructure, known as a distributed ledger, that supports user defined smart contracts and executes user-supplied transactions on their objects. The correct execution of smart contract transactions is verifiable by all. The system is scalable, by sharding state and the execution of transactions, and using S-BAC, a distributed commit protocol, to guarantee consistency. Chainspace is secure against subsets of nodes trying to compromise its integrity or availability properties through Byzantine Fault Tolerance (BFT), and extremely high-auditability, non-repudiation and `blockchain' techniques. Even when BFT fails, auditing mechanisms are in place to trace malicious participants. We present the design, rationale, and details of Chainspace; we argue through evaluating an implementation of the system about its scaling and other features; we illustrate a number of privacy-friendly smart contracts for smart metering, polling and banking and measure their performance

    Good enough for governance? Audit and marine biodiversity offsetting in Australia

    Get PDF
    Biodiversity offsetting is often presented as a way to manage competing demands of environmental protection and economic development. It is premised on the transparent demonstration of how aims of no net loss of biodiversity (NNL) or similar are met in practice. This is complicated in marine systems where ecological predictions are commonly highly uncertain, knowledge of ecological restoration is low and administrative governance is complex. Drawing on a case study of marine biodiversity offsetting in Australia, this paper shows how these uncertainties pose practical challenges for both producers and consumers of marine biodiversity offsets, needing to progress with decision-making while meeting increasing societal pressure for demonstrable NNL. These competing needs are met through the centrality of an auditable decision-making process that contributes to establishing an organisation’s social licence to operate. The need for auditability drives the use of an imprecise measure of NNL through financial equivalency and the use of strategic offsetting projects. The coarse-grained interpretation of biodiversity offsetting best practice reduces the risks posed by explicit acknowledgement of biodiversity loss, offset failure or prohibitively large offset liabilities. Strategic relationship management across government, industry, academia and non-governmental organisations has raised the profile of biodiversity and its importance, but whether the auditing process has delivered on environmental protection is an open question. What is ‘good enough’ to meet governance standards may have become the over-riding goal. We conclude by acknowledging that the seemingly unattainable yet expected aim of NNL for marine systems prioritises auditability above discussions of ‘acceptable’ risk

    Authentication and Key Management Automation in Decentralized Secure Email and Messaging via Low-Entropy Secrets

    Get PDF
    We revisit the problem of entity authentication in decentralized end-to-end encrypted email and secure messaging to propose a practical and self-sustaining cryptographic solution based on password-authenticated key exchange (PAKE). This not only allows users to authenticate each other via shared low-entropy secrets, e.g., memorable words, without a public key infrastructure or a trusted third party, but it also paves the way for automation and a series of cryptographic enhancements; improves security by minimizing the impact of human error and potentially improves usability. First, we study a few vulnerabilities in voice-based out-of-band authentication, in particular a combinatorial attack against lazy users, which we analyze in the context of a secure email solution. Next, we propose solving the problem of secure equality test using PAKE to achieve entity authentication and to establish a shared high-entropy secret key. Our solution lends itself to offline settings, compatible with the inherently asynchronous nature of email and modern messaging systems. The suggested approach enables enhancements in key management such as automated key renewal and future key pair authentications, multi-device synchronization, secure secret storage and retrieval, and the possibility of post-quantum security as well as facilitating forward secrecy and deniability in a primarily symmetric-key setting. We also discuss the use of auditable PAKEs for mitigating a class of online guess and abort attacks in authentication protocols

    Active data-centric framework for data protection in cloud environment

    Get PDF
    Cloud computing is an emerging evolutionary computing model that provides highly scalable services over highspeed Internet on a pay-as-usage model. However, cloud-based solutions still have not been widely deployed in some sensitive areas, such as banking and healthcare. The lack of widespread development is related to users&rsquo; concern that their confidential data or privacy would leak out in the cloud&rsquo;s outsourced environment. To address this problem, we propose a novel active data-centric framework to ultimately improve the transparency and accountability of actual usage of the users&rsquo; data in cloud. Our data-centric framework emphasizes &ldquo;active&rdquo; feature which packages the raw data with active properties that enforce data usage with active defending and protection capability. To achieve the active scheme, we devise the Triggerable Data File Structure (TDFS). Moreover, we employ the zero-knowledge proof scheme to verify the request&rsquo;s identification without revealing any vital information. Our experimental outcomes demonstrate the efficiency, dependability, and scalability of our framework.<br /

    Peer-to-Peer EnergyTrade: A Distributed Private Energy Trading Platform

    Full text link
    Blockchain is increasingly being used as a distributed, anonymous, trustless framework for energy trading in smart grids. However, most of the existing solutions suffer from reliance on Trusted Third Parties (TTP), lack of privacy, and traffic and processing overheads. In our previous work, we have proposed a Secure Private Blockchain-based framework (SPB) for energy trading to address the aforementioned challenges. In this paper, we present a proof-on-concept implementation of SPB on the Ethereum private network to demonstrates SPB's applicability for energy trading. We benchmark SPB's performance against the relevant state-of-the-art. The implementation results demonstrate that SPB incurs lower overheads and monetary cost for end users to trade energy compared to existing solutions

    Exploring Bluetooth based Mobile Phone Interaction with the Hermes Photo Display

    Get PDF
    One of the most promising possibilities for supporting user interaction with public displays is the use of personal mobile phones. Furthermore, by utilising Bluetooth users should have the capability to interact with displays without incurring personal financial connectivity costs. However, despite the relative maturity of Bluetooth as a standard and its widespread adoption in today’s mobile phones, little exploration seems to have taken place in this area - despite its apparent significant potential. This paper describe the findings of an exploratory study nvolving our Hermes Photo Display which has been extended to enable users with a suitable phone to both send and receive pictures over Bluetooth. We present both the technical challenges of working with Bluetooth and, through our user study, we present initial insights into general user acceptability issues and the potential for such a display to facilitate notions of community
    • …
    corecore