Journal articles on the topic 'Permissionless Blockchain'

To see the other types of publications on this topic, follow the link: Permissionless Blockchain.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Permissionless Blockchain.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Zhang, Xiaohui, Mingying Xue, and Xianghua Miao. "A Consensus Algorithm Based on Risk Assessment Model for Permissioned Blockchain." Wireless Communications and Mobile Computing 2022 (August 26, 2022): 1–21. http://dx.doi.org/10.1155/2022/8698009.

Full text
Abstract:
Blockchain is characterized by privacy, traceability, and security features as a novel framework of distributed ledger technologies. Blockchain technology enables stakeholders to conduct trusted data sharing and exchange without a trusted centralized institution. These features make blockchain applications attractive to enhance trustworthiness in very different contexts. Due to unique design concepts and outstanding performance, blockchain has become a popular research topic in industry and academia in recent years. Every participant is anonymous in a permissionless blockchain represented by cryptocurrency applications such as Bitcoin. In this situation, some special incentive mechanisms are applied to the permissionless blockchain, such as “mined” native cryptocurrency to solve the trust issues of the permissionless blockchain. In many use cases, permissionless blockchain has bottlenecks in transaction throughput performance, which restricts further application in the real world. A permissioned blockchain can reach a consensus among a group of entities that do not establish an entire trust relationship. Unlike permissionless blockchains, the participants must be identified in permissioned blockchains. By relying on the traditional crash fault-tolerant consensus protocols, permissioned blockchains can achieve high transaction throughput and low latency without sacrificing security. However, how to balance the security and consensus efficiency is still the issue that needs to be solved urgently in permissioned blockchains. As the core module of blockchain technology, the consensus algorithm plays a vital role in the performance of the blockchain system. Thus, this paper proposes a new consensus algorithm for permissioned blockchain, the Risk Assessment-based Consensus (RAC) protocol, combined with the decentralized design concept and the risk-node assessment mechanism to address the unbalance issues of performance in speed, scalability, and security.
APA, Harvard, Vancouver, ISO, and other styles
2

Cerezo Sánchez, David. "Pravuil: Global Consensus for a United World." FinTech 1, no. 4 (October 31, 2022): 325–44. http://dx.doi.org/10.3390/fintech1040025.

Full text
Abstract:
The latest developments in blockchain technology have conceptualised very efficient consensus protocols that have not yet been able to overcome older technologies. This paper presents Pravuil, a robust, secure, and scalable consensus protocol for a permissionless blockchain suitable for deployment in an adversarial environment such as the Internet. Using zero-knowledge authentication techniques, Pravuil circumvents previous shortcomings of other blockchains: Bitcoin’s limited adoption problem (as transaction demand grows, payment confirmation times grow much less than that of other PoW blockchains); higher transaction security at a lower cost; more decentralisation than other permissionless blockchains; impossibility of full decentralisation; the blockchain scalability trilemma (decentralisation, scalability, and security can be achieved simultaneously); and Sybil resistance for free implementation of the social optimum. Pravuil goes beyond the economic limits of Bitcoin and other PoW/PoS blockchains, leading to a more valuable and stable cryptocurrency.
APA, Harvard, Vancouver, ISO, and other styles
3

Agarwal, Rachit, Tanmay Thapliyal, and Sandeep Shukla. "Analyzing Malicious Activities and Detecting Adversarial Behavior in Cryptocurrency based Permissionless Blockchains: An Ethereum Usecase." Distributed Ledger Technologies: Research and Practice 1, no. 2 (December 10, 2022): 1–21. http://dx.doi.org/10.1145/3549527.

Full text
Abstract:
Different malicious activities occur in cryptocurrency-based permissionless blockchains such as Ethereum and Bitcoin. Some activities are due to the exploitation of vulnerabilities which are present in the blockchain infrastructure, some activities target its users through social engineering techniques, while some activities use it to facilitate different malicious activities. Since cryptocurrency-based permissionless blockchains provide pseudonymity to its users, bad actors prefer to carry out transactions related to malicious activities on them. Towards this, we aim at automatically flagging blockchain accounts as suspects that indulge in malicious activities, thus reducing the unintended support that cryptocurrency-based permissionless blockchains provide to malicious actors. We first use the cosine similarity (CS) metrics to study the similarities between the feature vector of accounts associated with different malicious activities and find that most of the malicious activities associated with the Ethereum blockchain behave similarly. We then use the K-Means clustering algorithm to check if accounts associated with similar malicious activities cluster together. We also study the effect of bias on the performance of a machine learning (ML) algorithm, due to the number of accounts associated with malicious activity. We then compare the different state-of-the-art models and identify that Neural Networks (NNs) are resistant to bias associated with a malicious activity and are also robust against adversarial attacks. The previously used ML algorithms for identifying malicious accounts also show bias towards an over-represented malicious activity.
APA, Harvard, Vancouver, ISO, and other styles
4

Heo, Hwanjo, and Seungwon Shin. "Understanding Block and Transaction Logs of Permissionless Blockchain Networks." Security and Communication Networks 2021 (August 3, 2021): 1–18. http://dx.doi.org/10.1155/2021/9549602.

Full text
Abstract:
Public blockchain records are widely studied in various aspects such as cryptocurrency abuse, anti-money-laundering, and monetary flow of businesses. However, the final blockchain records, usually available from block explorer services or querying locally stored data of blockchain nodes, do not provide abundant and dynamic event logs that are only visible from a live large-scale measurement. In this paper, we collect the network logs of three popular permissionless blockchains, that is, Bitcoin, Ethereum, and EOS. The discrepancy between observed events and the public block data is studied via a noble analysis model provided with the soundness of measurement. We share our key findings including a false universal assumption of previous mining-related studies and the block/transaction arrival characteristics.
APA, Harvard, Vancouver, ISO, and other styles
5

Helliar, Christine V., Louise Crawford, Laura Rocca, Claudio Teodori, and Monica Veneziani. "Permissionless and permissioned blockchain diffusion." International Journal of Information Management 54 (October 2020): 102136. http://dx.doi.org/10.1016/j.ijinfomgt.2020.102136.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Seira, Amber, Jeffrey Allen, Cy Watsky, and Richard Alley. "Governance of Permissionless Blockchain Networks." FEDS Notes, no. 2024-02-09 (February 2024): None. http://dx.doi.org/10.17016/2380-7172.3443.

Full text
Abstract:
A permissionless blockchain network is a system of physically distributed computers running a copy of a shared ledger and using the same software rules that enable all network participants to “read, submit, and validate transactions” (Beck, Müller-Bloch, and King, 2018, p. 1022). A permissionless system’s accessibility stands in contrast to that of permissioned systems, in which a central authority pre-selects validators and potentially restricts viewing and submission rights (Krause, Natarajan, and Gradstein, 2017; Beck, Müller-Bloch, and King, 2018).
APA, Harvard, Vancouver, ISO, and other styles
7

Bezuidenhout, Riaan, Wynand Nel, and Jacques Maritz. "Defining Decentralisation in Permissionless Blockchain Systems." African Journal of Information and Communication (AJIC), no. 29 (July 3, 2022): 1–24. http://dx.doi.org/10.23962/ajic.i29.14247.

Full text
Abstract:
The term decentralised as a description of the architecture, operation, and governance of permissionless blockchain systems has become ubiquitous. However, in these contexts, the term decentralised has no clear definition. Blockchain ecosystems are complex, and thus it is essential to address confusion among stakeholders about their nature and promote understanding of the intentions and consequences of their implementation. This article offers a theoretical definition of the term decentralised in the context of permissionless blockchain systems. It is proposed that five inextricable and interconnected aspects are required, at a minimum, to warrant a claim that a permissionless blockchain system is decentralised. These aspects are disintermediation, a peer-to-peer network, a distributed blockchain data structure, algorithmic trust, and open-source principles. The relationship between the five aspects is discussed, and it is argued that decentralisation is not binary but exists on a spectrum. Any variation in one or more aspects may impact the system’s decentralised nature as a whole. The researchers identify areas where further investigation in this field is required and propose instances where the knowledge garnered may be used.
APA, Harvard, Vancouver, ISO, and other styles
8

Grodzicka, Hanna, Michal Kedziora, and Lech Madeyski. "Cloud Solutions for Private Permissionless Blockchain Deployment." Computing and Informatics 40, no. 4 (2021): 880–96. http://dx.doi.org/10.31577/cai_2021_4_880.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

MATTILA, VILMA, PRATEEK DWIVEDI, PRATIK GAURI, and MD AHBAB. "HOMOMORPHIC ENCRYPTION IN 5IRE BLOCKCHAIN." International Journal of Social Sciences and Management Review 05, no. 02 (2022): 264–76. http://dx.doi.org/10.37602/ijssmr.2022.5219.

Full text
Abstract:
With the advent of blockchain technology, decentralized system is gaining huge popularity as it provides a new solution for data storage and sharing as well as keeping privacy in place. Blockchains are of two categories; public and private. Public blockchains are permissionless, mostly used for exchanging and mining cryptocurrency, where anyone can join and thus exposed to the risk of a privacy breach. If the content is the transaction information, one might opt for not sharing these data in the public domain. One solution could be to encrypt the information, but that comes at the cost of losing the usability of the data. This paper investigates the security problem related to this passive adversarial activity and proposes a new technology that leverages the best parallel chain architecture of 5ire blockchain and homomorphic encryption (HE) so as to retain the advantages of a public blockchain without compromising the privacy of transaction information. We have coined the term 5ireHE for this encryption architecture. We achieve the security protection and integrity check of wallet data by enforcing the 5ireHE which is efficient.
APA, Harvard, Vancouver, ISO, and other styles
10

Luo, Bin, and Changlin Yang. "AeRChain: An Anonymous and Efficient Redactable Blockchain Scheme Based on Proof-of-Work." Entropy 25, no. 2 (February 1, 2023): 270. http://dx.doi.org/10.3390/e25020270.

Full text
Abstract:
Redactable Blockchain aims to ensure the immutability of the data of most applications and provide authorized mutability for some specific applications, such as for removing illegal content from blockchains. However, the existing Redactable Blockchains lack redacting efficiency and protection of the identity information of voters participating in the redacting consensus. To fill this gap, this paper presents an anonymous and efficient redactable blockchain scheme based on Proof-of-Work (PoW) in the permissionless setting, called “AeRChain”. Specifically, the paper first presents an improved Back’s Linkable Spontaneous Anonymous Group (bLSAG) signatures scheme and uses the improved scheme to hide the identity of blockchain voters. Then, in order to accelerate the achievement of redacting consensus, it introduces a moderate puzzle with variable target values for selecting voters and a voting weight function for assigning different weights to puzzles with different target values. The experimental results show that the present scheme can achieve efficient anonymous redacting consensus with low overhead and reduce communication traffic.
APA, Harvard, Vancouver, ISO, and other styles
11

Spindler, Gerald. "Datenschutzrechtliche Anforderungen an den Einsatz der Blockchain-Technologie im Aktienrecht." Zeitschrift für Unternehmens- und Gesellschaftsrecht 49, no. 5 (October 12, 2020): 707–48. http://dx.doi.org/10.1515/zgr-2020-0039.

Full text
Abstract:
Blockchain-Technologien gelten als eine der größten Chancen der Digitalisierung, erlauben sie doch fälschungssichere Transaktionen ohne Intermediäre. Dementsprechend sieht auch die Digitalisierungsstrategie der Bundesregierung vor, die Möglichkeiten des Einsatzes der Blockchain-Technologie im Gesellschaftsrecht auszuloten. Hierzu gehören aber datenschutzrechtliche Anforderungen, die zum Teil mit der Blockchain-Technologie im Konflikt stehen. Der Beitrag untersucht die datenschutzrechtlichen Herausforderungen und plädiert für den Einsatz einer privaten zulassungsbedingten Blockchain anstelle der Nutzung einer öffentlich dezentralen Permissionless Blockchain. Schließlich werden auch noch im Hinblick auf den Einsatz der Blockchain-Technologie Fragen der Haftung und des Regresses innerhalb der Blockchain, des Schutzes vor nachträglichen Änderungen sowie kollisionsrechtliche Probleme erörtert.
APA, Harvard, Vancouver, ISO, and other styles
12

Castro-Iragorri, Carlos. "Academic Certification using Blockchain: Permissioned versus Permissionless Solutions." Journal of The British Blockchain Association 3, no. 2 (July 2, 2020): 1–8. http://dx.doi.org/10.31585/jbba-3-2-(7)2020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Liu, Manlu, Kean Wu, and Jennifer Jie Xu. "How Will Blockchain Technology Impact Auditing and Accounting: Permissionless versus Permissioned Blockchain." Current Issues in Auditing 13, no. 2 (August 1, 2019): A19—A29. http://dx.doi.org/10.2308/ciia-52540.

Full text
Abstract:
SUMMARY Blockchain offers a drastically new way to record, process, and store financial transactions and information, and has the potential to fundamentally change the landscape of the accounting profession and reshape the business ecosystem. In this article, we introduce two types (i.e., permissionless and permissioned) of blockchain and lay out their technological features. We further discuss implications of blockchain to auditing and elaborate on opportunities and challenges of the two types of blockchain to auditors. We conclude by making specific recommendations for auditors to adapt, adjust, and elevate themselves to the role of strategic partners in blockchain implementation. JEL Classifications: M15; M41; M42; O14; O33; O55.
APA, Harvard, Vancouver, ISO, and other styles
14

Minaei, Mohsen, Pedro Moreno-Sanchez, and Aniket Kate. "MoneyMorph: Censorship Resistant Rendezvous using Permissionless Cryptocurrencies." Proceedings on Privacy Enhancing Technologies 2020, no. 3 (July 1, 2020): 404–24. http://dx.doi.org/10.2478/popets-2020-0058.

Full text
Abstract:
AbstractCryptocurrencies play a major role in the global financial ecosystem. Their presence across different geopolitical corridors, including in repressive regimes, has been one of their striking features. In this work, we leverage this feature for bootstrapping Censorship Resistant communication. We conceptualize the notion of stego-bootstrapping scheme and its security in terms of rareness and security against chosencovertext attacks. We present MoneyMorph, a provably secure stego-bootstrapping scheme using cryptocurrencies. MoneyMorph allows a censored user to interact with a decoder entity outside the censored region, through blockchain transactions as rendezvous, to obtain bootstrapping information such as a censorshipresistant proxy and its public key. Unlike the usual bootstrapping approaches (e.g., emailing) with heuristic security, if any, MoneyMorph employs public-key steganography over blockchain transactions to ensure provable cryptographic security. We design rendezvous over Bitcoin, Zcash, Monero, and Ethereum, and analyze their effectiveness in terms of available bandwidth and transaction cost. With its highly cryptographic structure, we show that Zcash provides 1148 byte bandwidth per transaction costing less than 0.01 USD as fee.
APA, Harvard, Vancouver, ISO, and other styles
15

Mishra, Aditya, Ankit Sharma, Devesh Anand Shrivastava, Deepa Jha, Prachi Goel, and Apurva Jain. "Blockchain and the Law – Legality & Legal Applications." International Journal for Research in Applied Science and Engineering Technology 11, no. 12 (December 31, 2023): 2040–43. http://dx.doi.org/10.22214/ijraset.2023.57761.

Full text
Abstract:
Abstract: In our thorough exploration of the intricate relationship between blockchain technology and the legal landscape, we uncover three key intersections: legality, law-like characteristics, and legal applications. Delving into the realm of legality, we analyze the profound impact of jurisdiction-specific regulations governing cryptocurrencies, intellectual property, and taxation. This includes considerations such as identity verification, exchange regulation, securities laws, bankruptcy regulations, and anti-money laundering enforcement, shaping the multifaceted legal terrain. Shifting focus to the law-like characteristics inherent in permissionless blockchains, our examination reveals decentralized governance facilitated through consensus mechanisms. The blockchain protocol operates as a dynamic "constitution," actively shaping the behavior and incentives of network participants, with forking introducing a distinctive form of institutional innovation during disagreements over protocol changes. Expanding our exploration to the transformative legal applications of blockchain, we emphasize smart contracts and decentralized autonomous organizations. Despite remarkable advancements, challenges persist in automating intricate contractual arrangements and organizational functions, particularly within the context of multi-stage interactions embedded in broader legal and social frameworks. In conclusion, our comprehensive findings highlight that blockchain's unique capacity for direct economic value exchange requires innovative legal treatment. It not only influences user incentives through its rule-based structure but also catalyzes transformative changes across legal and contractual domains. However, as the blockchain landscape evolves, persistent limitations become apparent, particularly in addressing relational agreements and ensuring constitutional resilience. The evolving nature of this technology continues to shape and redefine the intersection between blockchain and the law
APA, Harvard, Vancouver, ISO, and other styles
16

Ling, Xintong, Zheng Gao, Yuwei Le, Li You, Jiaheng Wang, Zhi Ding, and Xiqi Gao. "Satellite-Aided Consensus Protocol for Scalable Blockchains." Sensors 20, no. 19 (October 1, 2020): 5616. http://dx.doi.org/10.3390/s20195616.

Full text
Abstract:
In this work, we propose a satellite-aided permissionless consensus protocol for scalable space–terrestrial blockchains. We design its working principle and workflow by taking full advantage of satellites for extensive coverage and ubiquitous connectivity. Based on the proposed protocol, we demonstrate how such a space–terrestrial blockchain grows and evolves through several typical cases in the presence of adversarial nodes, user misbehavior, and transmission outage. Taking proof of work (PoW) as a benchmark, we assess the system security by considering both adversarial miners and possible colluding satellites. Then, we analyze the maximum blockchain throughput under network capacity limits and evaluate the impact of information propagation delay via a Markov model. Simulation results support that the proposed satellite-aided consensus protocol achieves higher throughput and exhibits greater scalability than PoW.
APA, Harvard, Vancouver, ISO, and other styles
17

Franke, Laura, Marco Schletz, and Søren Salomo. "Designing a Blockchain Model for the Paris Agreement’s Carbon Market Mechanism." Sustainability 12, no. 3 (February 3, 2020): 1068. http://dx.doi.org/10.3390/su12031068.

Full text
Abstract:
This paper examines the benefits and constraints of applying blockchain technology for the Paris Agreement carbon market mechanism and develops a list of technical requirements and soft factors as selection criteria to test the feasibility of two different blockchain platforms. The carbon market mechanism, as outlined in Article 6.2 of the Paris Agreement, can accelerate climate action by enabling cooperation between national Parties. However, in the past, carbon markets were limited by several constraints. Our research investigates these constraints and translates them into selection criteria to design a blockchain platform to overcome these past limitations. The developed selection criteria and assumptions developed in this paper provide an orientation for blockchain assessments. Using the selection criteria, we examine the feasibility of two distinct blockchains, Ethereum and Hyperledger Fabric, for the specific use case of Article 6.2. These two blockchain systems represent contrary forms of design and governance; Ethereum constitutes a public and permissionless blockchain governance system, while Hyperledger Fabric represents a private and permissioned governance system. Our results show that both blockchain systems can address present carbon market constraints by enhancing market transparency, increasing process automation, and preventing double counting. The final selection and blockchain system implementation will first be possible, when the Article 6 negotiations are concluded, and governance preferences of national Parties are established. Our paper informs about the viability of different blockchain systems, offers insights into governance options, and provides a valuable framework for a concrete blockchain selection in the future.
APA, Harvard, Vancouver, ISO, and other styles
18

Partida, Alberto, Saki Gerassis, Regino Criado, Miguel Romance, Eduardo Giráldez, and Javier Taboada. "Modeling Bitcoin plus Ethereum as an Open System of Systems of Public Blockchains to Improve Their Resilience against Intentional Risk." Electronics 11, no. 2 (January 12, 2022): 241. http://dx.doi.org/10.3390/electronics11020241.

Full text
Abstract:
In this article, we model the two most market-capitalised public, open and permissionless blockchain implementations, Bitcoin (BTC) and Ethereum (ETH), as a System of Systems (SoS) of public blockchains. We study the concepts of blockchain, BTC, ETH, complex networks, SoS Engineering and intentional risk. We analyse BTC and ETH from an open SoS perspective through the main properties that seminal System of Systems Engineering (SoSE) references propose. This article demonstrates that these public blockchain implementations create networks that grow in complexity and connect with each other. We propose a methodology based on a complexity management lever such as SoSE to better understand public blockchains such as BTC and ETH and manage their evolution. Our ultimate objective is to improve the resilience of public blockchains against intentional risk: a key requirement for their mass adoption. We conclude with specific measures, based on this novel systems engineering approach, to effectively improve the resilience against intentional risk of the open SoS of public blockchains, composed of a non-inflationary money system, “sound money”, such as BTC, and of a world financial computer system, “a financial conduit”, such as ETH. The goal of this paper is to formulate a SoS that transfers digital value and aspires to position itself as a distributed alternative to the fiat currency-based financial system.
APA, Harvard, Vancouver, ISO, and other styles
19

Tang, Weizhao, Lucianna Kiffer, Giulia Fanti, and Ari Juels. "Strategic Latency Reduction in Blockchain Peer-to-Peer Networks." ACM SIGMETRICS Performance Evaluation Review 51, no. 1 (June 26, 2023): 93–94. http://dx.doi.org/10.1145/3606376.3593572.

Full text
Abstract:
Most permissionless blockchain networks run on peer-to-peer (P2P) networks, which offer flexibility and decentralization at the expense of performance (e.g., network latency). Historically, this tradeoff has not been a bottleneck for most blockchains. However, an emerging host of blockchain-based applications (e.g., decentralized finance) are increasingly sensitive to latency; users who can reduce their network latency relative to other users can accrue (sometimes significant) financial gains. In this work, we initiate the study of strategic latency reduction in blockchain P2P networks. We first define two classes of latency that are of interest in blockchain applications. We then show empirically that a strategic agent who controls only their local peering decisions can manipulate both types of latency, achieving 60% of the global latency gains provided by the centralized, paid service bloXroute, or, in targeted scenarios, comparable gains. Finally, we show that our results are not due to the poor design of existing P2P networks. Under a simple network model, we theoretically prove that an adversary can always manipulate the P2P network's latency to their advantage, provided the network experiences sufficient peer churn and transaction activity.
APA, Harvard, Vancouver, ISO, and other styles
20

Tang, Weizhao, Lucianna Kiffer, Giulia Fanti, and Ari Juels. "Strategic Latency Reduction in Blockchain Peer-to-Peer Networks." Proceedings of the ACM on Measurement and Analysis of Computing Systems 7, no. 2 (May 19, 2023): 1–33. http://dx.doi.org/10.1145/3589976.

Full text
Abstract:
Most permissionless blockchain networks run on peer-to-peer (P2P) networks, which offer flexibility and decentralization at the expense of performance (e.g., network latency). Historically, this tradeoff has not been a bottleneck for most blockchains. However, an emerging host of blockchain-based applications (e.g., decentralized finance) are increasingly sensitive to latency; users who can reduce their network latency relative to other users can accrue (sometimes significant) financial gains. In this work, we initiate the study of strategic latency reduction in blockchain P2P networks. We first define two classes of latency that are of interest in blockchain applications. We then show empirically that a strategic agent who controls only their local peering decisions can manipulate both types of latency, achieving 60% of the global latency gains provided by the centralized, paid service bloXroute, or, in targeted scenarios, comparable gains. Finally, we show that our results are not due to the poor design of existing P2P networks. Under a simple network model, we theoretically prove that an adversary can always manipulate the P2P network's latency to their advantage, provided the network experiences sufficient peer churn and transaction activity.
APA, Harvard, Vancouver, ISO, and other styles
21

Caldarola, Fabio, Gianfranco d’Atri, and Enrico Zanardo. "Neural Fairness Blockchain Protocol Using an Elliptic Curves Lottery." Mathematics 10, no. 17 (August 23, 2022): 3040. http://dx.doi.org/10.3390/math10173040.

Full text
Abstract:
To protect participants’ confidentiality, blockchains can be outfitted with anonymization methods. Observations of the underlying network traffic can identify the author of a transaction request, although these mechanisms often only consider the abstraction layer of blockchains. Previous systems either give topological confidentiality that may be compromised by an attacker in control of a large number of nodes, or provide strong cryptographic confidentiality but are so inefficient as to be practically unusable. In addition, there is no flexible mechanism to swap confidentiality for efficiency in order to accommodate practical demands. We propose a novel approach, the neural fairness protocol, which is a blockchain-based distributed ledger secured using neural networks and machine learning algorithms, enabling permissionless participation in the process of transition validation while concurrently providing strong assurance about the correct functioning of the entire network. Using cryptography and a custom implementation of elliptic curves, the protocol is designed to ensure the confidentiality of each transaction phase and peer-to-peer data exchange.
APA, Harvard, Vancouver, ISO, and other styles
22

Denis González, Camilo, Daniel Frias Mena, Alexi Massó Muñoz, Omar Rojas, and Guillermo Sosa-Gómez. "Electronic Voting System Using an Enterprise Blockchain." Applied Sciences 12, no. 2 (January 6, 2022): 531. http://dx.doi.org/10.3390/app12020531.

Full text
Abstract:
Conventional electronic voting systems use a centralized scheme. A central administration of these systems manages the entire voting process and has partial or total control over the database and the system itself. This creates some problems, accidental or intentional, such as possible manipulation of the database and double voting. Many of these problems have been solved thanks to permissionless blockchain technologies in new voting systems; however, the classic consensus method of such blockchains requires specific computing power during each voting operation. This has a significant impact on power consumption, compromises the efficiency and increases the system latency. However, using a permissioned blockchain improves efficiency and reduces system energy consumption, mainly due to the elimination of the typical consensus protocols used by public blockchains. The use of smart contracts provides a secure mechanism to guarantee the accuracy of the voting result and make the counting procedure public and protected against fraudulent actions, and contributes to preserving the anonymity of the votes. Its adoption in electronic voting systems can help mitigate part of these problems. Therefore, this paper proposes a system that ensures high reliability by applying enterprise blockchain technology to electronic voting, securing the secret ballot. In addition, a flexible network configuration is presented, discussing how the solution addresses some of the security and reliability issues commonly faced by electronic voting system solutions.
APA, Harvard, Vancouver, ISO, and other styles
23

Mik, Eliza. "Electronic Platforms: Openness, Transparency & Privacy Issues." European Review of Private Law 26, Issue 6 (December 1, 2018): 853–70. http://dx.doi.org/10.54648/erpl2018058.

Full text
Abstract:
Abstract: Any discussion of the legal issues surrounding blockchain technologies seems doomed from the outset. The sheer amount and complexity of technical terms, which are often used inconsistently, precludes an exhaustive and disciplined analysis of the potential legal problems that could arise from the widespread, commercial use of blockchains. Consequently, the evaluation of the popular claims hailing blockchains as enablers of commerce is extremely challenging. Additional complications arise from the fact that blockchain technologies are accompanied by multiple ideological concepts that, at times, seem to preclude logical reasoning. Terms such as ‘decentralization’ or ‘trustlessness’ are presented as ultimate values that must be strived towards at any cost – even if their full implementation leads to commercially undesirable results. Acknowledging the practical impossibility to provide a thorough explanation of the relevant technological concepts and to surmount claims that ‘commerce must be decentralized’, this article provides an overview of the different types of blockchains and presents their practical shortcomings. It focuses on the division between permissionless and permissioned blockchains to demonstrate that only the latter could potentially serve as electronic platforms supporting a wide range of commercial transactions. The main point made in this article is that technology, irrespective of its sophistication, cannot exist without a supporting legal infrastructure – and without regard to legal requirements.
APA, Harvard, Vancouver, ISO, and other styles
24

de Caria, Riccardo. "Blockchain-Based Money as the Ultimate Challenge to Sovereignty." European Journal of Comparative Law and Governance 6, no. 2 (June 3, 2019): 131–45. http://dx.doi.org/10.1163/22134514-00602004.

Full text
Abstract:
The article considers the radical challenge that blockchain, and in particular the blockchain-based cryptocurrency Bitcoin, poses to state sovereignty. If blockchain ever succeeds to be adopted on a large scale, Bitcoin, or any other permissionless blockchain-based cryptocurrency for that matter, is a direct threat to one of the key tenets of sovereignty: the monopoly over money. Without this traditional monopoly, states will not be able to exist as they have so far. Building on this premise, the article argues that blockchain-based money is currently posing a serious challenge to state sovereignty and could therefore reshape public law. This article also contends that Bitcoin in particular might collapse for technical reasons. However, if Bitcoin proves to be resilient enough to resist ongoing legal challenges, then the very “basic norm” of our legal systems will arguably change.
APA, Harvard, Vancouver, ISO, and other styles
25

Sun, Meng, Yuteng Lu, Yichun Feng, Qi Zhang, and Shaoying Liu. "Modeling and Verifying the CKB Blockchain Consensus Protocol." Mathematics 9, no. 22 (November 19, 2021): 2954. http://dx.doi.org/10.3390/math9222954.

Full text
Abstract:
The Nervos CKB (Common Knowledge Base) is a public permissionless blockchain designed for the Nervos ecosystem. The CKB consensus protocol is the key protocol of the Nervos CKB, which improves the limit of the consensus’s performance for Bitcoin. In this paper, we developed the formal model of the CKB consensus protocol using timed automata. Based on the model, we formally verified various important properties of the Nervos CKB to provide a sufficient trustworthiness assurance. Especially, the security of the Nervos CKB against the selfish mining attacks to the protocol was investigated.
APA, Harvard, Vancouver, ISO, and other styles
26

Rubel, Dejah. "No Need to Ask." Information Technology and Libraries 38, no. 2 (June 17, 2019): 11–17. http://dx.doi.org/10.6017/ital.v38i2.10822.

Full text
Abstract:
This article will describe how permissionless metadata blockchains could be created to overcome two significant limitations in current cataloging practices: centralization and a lack of traceability. The process would start by creating public and private keys, which could be managed using digital wallet software. After creating a genesis block, nodes would submit either a new record or modifications to a single record for validation. Validation would rely on a Federated Byzantine Agreement consensus algorithm because it offers the most flexibility for institutions to select authoritative peers. Only the top tier nodes would be required to store a copy of the entire blockchain thereby allowing other institutions to decide whether they prefer to use the abridged version or the full version.
APA, Harvard, Vancouver, ISO, and other styles
27

Liu, Wenxuan, Donghong Zhang, Chunxiao Mu, Xiangfu Zhao, and Jindong Zhao. "Ring-Overlap: A Storage Scaling Mechanism for Hyperledger Fabric." Applied Sciences 12, no. 19 (September 23, 2022): 9568. http://dx.doi.org/10.3390/app12199568.

Full text
Abstract:
Currently, blockchain is facing a serious storage explosion problem. While most storage scaling schemes are focused on permissionless blockchain, we propose the ring-overlap mechanism for consortium blockchain and use it to scale Hyperledger Fabric. In our scheme, all accounting nodes are divided into clusters, and each cluster contains several nodes; then, a portion of the entire block data is stored in a cluster. Block data is stored overlappingly on some cluster nodes, and each block is guaranteed to have some copies in a cluster. Theoretical analysis and simulation show that the storage occupied by nodes is significantly reduced in blockchain applications with frequent transactions, and the mechanism can still guarantee data integrity in the case of partial node failures in a single cluster. Furthermore, for transaction-frequent applications, storage space consumption can be significantly reduced without increasing excessive query time overhead.
APA, Harvard, Vancouver, ISO, and other styles
28

Bezuidenhout, Riaan, Wynand Nel, and Jacques M. Maritz. "Permissionless Blockchain Systems as Pseudo-Random Number Generators for Decentralized Consensus." IEEE Access 11 (2023): 14587–611. http://dx.doi.org/10.1109/access.2023.3244403.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

KR, Dr Vineetha, and Mano K. "The Emergence of Decentralized Business Models: Blockchain Interruption and Decentralized Finance." International Journal for Research in Applied Science and Engineering Technology 10, no. 6 (June 30, 2022): 2165–71. http://dx.doi.org/10.22214/ijraset.2022.44168.

Full text
Abstract:
Abstract: Blockchain technology has the ability to lower transaction costs, build distributed trust, and empower decentralised platforms, providing a foundation for new decentralised business models. Blockchain technology enables the growth of decentralised financial services in the financial industry, which are more decentralised, inventive, compatible, borderless, and transparent. Decentralized financial services, driven by blockchain technology, have the potential to expand financial inclusion, allow open access, stimulate permissionless innovation, and open new doors for entrepreneurs and innovators. In this paper, we examine the advantages of decentralised finance, as well as existing business models, obstacles, and limitations. Decentralized finance, as a new area of financial technology, has the potential to transform current finance and provide a new landscape for entrepreneurship and creativity, exhibiting the benefits and drawbacks of decentralised business models
APA, Harvard, Vancouver, ISO, and other styles
30

Geng, Tieming, Laurent Njilla, and Chin-Tser Huang. "Delegated Proof of Secret Sharing: A Privacy-Preserving Consensus Protocol Based on Secure Multiparty Computation for IoT Environment." Network 2, no. 1 (January 25, 2022): 66–80. http://dx.doi.org/10.3390/network2010005.

Full text
Abstract:
With the rapid advancement and wide application of blockchain technology, blockchain consensus protocols, which are the core part of blockchain systems, along with the privacy issues, have drawn much attention from researchers. A key aspect of privacy in the blockchain is the sensitive content of transactions in the permissionless blockchain. Meanwhile, some blockchain applications, such as cryptocurrencies, are based on low-efficiency and high-cost consensus protocols, which may not be practical and feasible for other blockchain applications. In this paper, we propose an efficient and privacy-preserving consensus protocol, called Delegated Proof of Secret Sharing (DPoSS), which is inspired by secure multiparty computation. Specifically, DPoSS first uses polynomial interpolation to select a dealer group from many nodes to maintain the consensus of the blockchain system, in which the dealers in the dealer group take turns to pack the new block. In addition, since the content of transactions is sensitive, our proposed design utilizes verifiable secret sharing to protect the privacy of transmission and defend against the malicious attacks. Extensive experiments show that the proposed consensus protocol achieves fairness during the process of reaching consensus.
APA, Harvard, Vancouver, ISO, and other styles
31

Partida, Alberto, Regino Criado, and Miguel Romance. "Identity and Access Management Resilience against Intentional Risk for Blockchain-Based IOT Platforms." Electronics 10, no. 4 (February 4, 2021): 378. http://dx.doi.org/10.3390/electronics10040378.

Full text
Abstract:
Some Internet of Things (IoT) platforms use blockchain to transport data. The value proposition of IoT is the connection to the Internet of a myriad of devices that provide and exchange data to improve people’s lives and add value to industries. The blockchain technology transfers data and value in an immutable and decentralised fashion. Security, composed of both non-intentional and intentional risk management, is a fundamental design requirement for both IoT and blockchain. We study how blockchain answers some of the IoT security requirements with a focus on intentional risk. The review of a sample of security incidents impacting public blockchains confirm that identity and access management (IAM) is a key security requirement to build resilience against intentional risk. This fact is also applicable to IoT solutions built on a blockchain. We compare the two IoT platforms based on public permissionless distributed ledgers with the highest market capitalisation: IOTA, run on an alternative to a blockchain, which is a directed acyclic graph (DAG); and IoTeX, its contender, built on a blockchain. Our objective is to discover how we can create IAM resilience against intentional risk in these IoT platforms. For that, we turn to complex network theory: a tool to describe and compare systems with many participants. We conclude that IoTeX and possibly IOTA transaction networks are scale-free. As both platforms are vulnerable to attacks, they require resilience against intentional risk. In the case of IoTeX, DIoTA provides a resilient IAM solution. Furthermore, we suggest that resilience against intentional risk requires an IAM concept that transcends a single blockchain. Only with the interplay of edge and global ledgers can we obtain data integrity in a multi-vendor and multi-purpose IoT network.
APA, Harvard, Vancouver, ISO, and other styles
32

Seol, Youhwan, Jaehong Ahn, Sehyun Park, Mookeun Ji, Heungseok Chae, Jiheon Yi, and Jeongyeup Paek. "DDNB—Doubly Decentralized Network Blockchain Architecture for Application Services." Applied Sciences 10, no. 15 (July 29, 2020): 5212. http://dx.doi.org/10.3390/app10155212.

Full text
Abstract:
Decentralization and immutability characteristics of blockchain technology has attracted numerous blockchain-based systems and applications to be proposed. However, technical shortcomings such as low transaction speed, complexity, scalability, and vulnerability to certain attacks have been identified, making it challenging to use the technology on general consumer applications and services. To address the problem, we propose a new application service platform architecture called DDNB (Doubly Decentralized Network Blockchain). DDNB divides the system into multiple layers in order to take advantage of permissioned blockchain for its processing speed and security, while allowing permissionless open use of the system to application developers. To allow any node to freely participate in application services, DDNB adopts a novel periodic node self-verification process and query chaining mechanism to authenticate newly joining nodes and validate transactions effectively and efficiently. The proposed architecture is evaluated in terms of its processing speed and security on a real proof-of-concept prototype system.
APA, Harvard, Vancouver, ISO, and other styles
33

Bhattacharjya, Aniruddha, Remigiusz Wisniewski, and Venkatram Nidumolu. "Holistic Research on Blockchain’s Consensus Protocol Mechanisms with Security and Concurrency Analysis Aspects of CPS." Electronics 11, no. 17 (September 1, 2022): 2760. http://dx.doi.org/10.3390/electronics11172760.

Full text
Abstract:
In the present era, the consensus for blockchain is of three types: consortium/permissioned, decentralized/permissionless, and somewhat decentralized. Presently, security and privacy of blockchain scenarios are in four directions: auditability and transparency, accountability and nonrepudiation, contract privacy, and transactional privacies. Blockchain works on multilayered architectures with its consensus mechanisms. In this paper, important mechanisms of various consensus protocols for application specific usage are analyzed. In general, these consensus mechanisms have four groups of properties; all are examined and discussed. Moreover, the security analysis is shown. Furthermore, the paper examines the elliptic curve digital signature algorithm (ECDSA), which is in use by the cryptocurrencies along with many blockchain-based systems. Moreover, a variant of ECDSA (vECDSA) is also considered. In particular, ECDSA and vECDSA are compared in this research. In addition, modeling and analysis aspects related to the security and concurrency aspects of CPS are discussed. In particular, Petri-net-based models of CPS are considered, especially in terms of liveness and boundedness properties of the system.
APA, Harvard, Vancouver, ISO, and other styles
34

Rizaldi, Dimas Yoan, and Ibnu Febry Kurniawan. "Implementasi Multichain sebagai Alternatif Solusi Keamanan dan Privasi Data pada Komunikasi Perangkat Pintar Rumah." Journal of Informatics and Computer Science (JINACS) 1, no. 02 (January 1, 2020): 115–21. http://dx.doi.org/10.26740/jinacs.v1n02.p115-121.

Full text
Abstract:
Abstrak— IoT berkembang dengan cepat dan diperkirakan akan tumbuh hingga 26 miliar perangkat di tahun 2020. Keamanan dan privasi dianggap sebagai hambatan utama agar paradigma IoT dapat diterima secara penuh. Keterbatasan pada perangkat IoT dan jaringan juga mengakibatkan sulitnya menerapkan solusi keamanan yang ada secara langsung, khususnya protokol keamanan tradisional dan kriptografi primitif yang membutuhkan banyak memori dan sumber daya komputer. Pada penelitian ini menerapkan teknologi yang menopang sistem cryptocurrency bitcoin yaitu blockchain, untuk memberikan keamanan dan privasi data pada arsitektur IoT dalam konteks smart home. Jenis blockchain yang digunakan adalah private blockchain dengan menggunakan platform MultiChain. Dengan menggunakan MultiChain maka hanya perangkat yang memiliki izin saja yang dapat bergabung ke dalam jaringan blockchain. Dari pengujian yang telah dilakukan didapatkan hasil bahwa teknologi private blockchain dapat diterapkan dengan baik dengan menggunakan platform MultiChain. Hasil dari pengujian keamanan menunjukkan bahwa permissionless device tidak dapat menyimpan data ke dalam blockchain ataupun mencari dan membaca data yang berasal dari dalam blockchain tanpa seizin node admin baik melalui API yang dimiliki MultiChain atau melalui aplikasi yang bertindak sebagai perangkat smart home yang mengirimkan data sehingga data di dalam blockchain menjadi aman dan kerahasiaannya terjaga. Kata Kunci— Blockchain, Smart Home, Keamanan, Privasi, Internet of Things.
APA, Harvard, Vancouver, ISO, and other styles
35

Spychiger, Florian, Claudio J. Tessone, Liudmila Zavolokina, and Gerhard Schwabe. "Incentivizing Data Quality in Blockchain-Based Systems—The Case of the Digital Cardossier." Distributed Ledger Technologies: Research and Practice 1, no. 1 (September 30, 2022): 1–27. http://dx.doi.org/10.1145/3538228.

Full text
Abstract:
Inspired by an industry initiative to address the celebrated market for lemons (poor-quality used cars), we investigate how incentives for a permissioned blockchain-based system in the automobile ecosystem can be designed to ensure high-quality data storage and use by different stakeholders. The peer-to-peer distributed ledger platform connects organizations and car owners with disparate interests and hidden intentions. While previous literature has chiefly examined incentives for permissionless platforms, we leverage studies about crowdsensing applications to stimulate research on incentives in permissioned blockchains. This article uses the action design research approach to create an incentive system featuring a rating mechanism influenced by data correction measures. Furthermore, we propose relying on certain institutions capable of assessing data generated within the system. This combined approach of a decentralized data correction and an institutionalized data assessment is distinct from similar incentive systems suggested by literature. By using an agent-based model with strategy evolution, we evaluate the proposed incentive system. Our findings indicate that a rating-based revenue distribution leads to markedly higher data quality in the system. Additionally, the incentive system reveals hidden information of the agents and alleviates agency problems, contributing to an understanding of incentive design in inter-organizational blockchain-based data platforms. Furthermore, we explore incentive design in permissioned blockchains and discuss its latest implications.
APA, Harvard, Vancouver, ISO, and other styles
36

Bezuidenhout, Riaan, Wynand Nel, and Jacques M. Maritz. "Embedding Tamper-Resistant, Publicly Verifiable Random Number Seeds in Permissionless Blockchain Systems." IEEE Access 10 (2022): 39912–25. http://dx.doi.org/10.1109/access.2022.3165616.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Bahadure, Mr Rugved, Ms Riya Khasare, Ms Sakshi Mahure, Mr Lakhan Rathod, Mr Satweek Junghare, and Prof N. G. Rathi. "Thr3ebay: E-commerce Dapp using Blockchain." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (May 31, 2023): 1435–38. http://dx.doi.org/10.22214/ijraset.2023.51813.

Full text
Abstract:
Abstract: Blockchain has the potential to shake the foundation of e-commerce by enabling exchange relations that are trustless and operate without dedicated intermediaries or even central authorities in the case of permissionless blockchains. Furthermore, the exchange of information and value between companies and consumers might change considerably by enabling unified access to immutable data along the entire supply chain. In this paper, we build a Dapp called Thr3ebay which offers buyers and sellers a secure and transparent platform where transactions are conducted directly between participants, without the need for intermediaries. The platform also provides a userfriendly interface for managing wallets and identities, making it easy for users to buy and sell products on the blockchain. We then examine the potential benefits of building a Web3 e-commerce platform, such as increased security, transparency, and trust, as well as the challenges in terms of scalability, user adoption, and interoperability. Key feature of the Thr3ebay Dapp is its integration with various web3 technologies, including IPFS for decentralized file storage, and the Third-web SDK for user authentication and wallet management. The P2P Decentralized app has also developed a custom front-end for the platform using React, making it easy for users to interact with the marketplace. The purpose of building a Web3 e-commerce app is to create a more secure, transparent, and democratic platform for buying and selling goods and services online, while also providing greater trust and confidence for buyers and sellers
APA, Harvard, Vancouver, ISO, and other styles
38

Wang, Yumei, Yongdong Wu, and Junzuo Lai. "Contract-Based Incentive Mechanism for Redactable Proof-of-Stake Blockchains." Security and Communication Networks 2023 (May 17, 2023): 1–10. http://dx.doi.org/10.1155/2023/6403686.

Full text
Abstract:
Blockchain has received a lot of attention due to its immutability. However, the immutability characteristic prohibits editing the blocks which need to be modified. Although the existing redactable blockchain enables to manipulate blocks in a controlled way, it may suffer from the security threats if the number of honest committee members (CMs) is insufficient. Thus, to attract honest CMs for validating and voting the editing blocks in permissionless blockchain, this paper presents a contract-based incentive mechanism between contract issuer and every CM. Firstly, it models the interaction between the contract issuer and each CM in the verifying and voting process. Secondly, it builds an incentive mechanism according to the contract issuer’s cost and the committee size. Finally, it selects a sufficiently large number of CMs with an optimization method. The analysis shows that the present mechanism is secure against Sybil attack, and the simulations demonstrate that the proposed mechanism is effective.
APA, Harvard, Vancouver, ISO, and other styles
39

MATTILA, VILMA, PRATEEK DWIVEDI, PRATIK GAURI, and DHANRAJ DADHICH. "ZERO KNOWLEDGE PROOF FOR HOMOMORPHICALLY ENCRYPTED TRANSACTIONS IN 5IRE BLOCKCHAIN." International Journal of Social Sciences and Management Review 05, no. 03 (2022): 259–67. http://dx.doi.org/10.37602/ijssmr.2022.5320.

Full text
Abstract:
Since public blockchains are permissionless, it is subject to passive adversarial attack. In 5irechain we have addressed the security problem related to this passive adversarial activity by applying 5ireHE, a homomorphic encryption technique that encrypts the transactional details using the receiver’s public key. Since the transaction is encrypted by the receiver’s public key, it is harder for other validators to validate the transaction in 5ire. In this paper, we introduce ZKP for validating the transaction in a sense that validator can check if the sender’s previous balance and the remaining balance are in harmony with the amount of the transaction despite the difference in public keys that are used for the encryption of transaction and the encryption of account balance.
APA, Harvard, Vancouver, ISO, and other styles
40

Platt, Moritz, and Peter McBurney. "Sybil in the Haystack: A Comprehensive Review of Blockchain Consensus Mechanisms in Search of Strong Sybil Attack Resistance." Algorithms 16, no. 1 (January 6, 2023): 34. http://dx.doi.org/10.3390/a16010034.

Full text
Abstract:
Consensus algorithms are applied in the context of distributed computer systems to improve their fault tolerance. The explosive development of distributed ledger technology following the proposal of “Bitcoin” led to a sharp increase in research activity in this area. Specifically, public and permissionless networks require robust leader selection strategies resistant to Sybil attacks in which malicious attackers present bogus identities to induce byzantine faults. Our goal is to analyse the entire breadth of works in this area systematically, thereby uncovering trends and research directions regarding Sybil attack resistance in today’s blockchain systems to benefit the designs of the future. Through a systematic literature review, we condense an immense set of research records (N = 21,799) to a relevant subset (N = 483). We categorise these mechanisms by their Sybil attack resistance characteristics, leader selection methodology, and incentive scheme. Mechanisms with strong Sybil attack resistance commonly adopt the principles underlying “Proof-of-Work” or “Proof-of-Stake” while mechanisms with limited resistance often use reputation systems or physical world linking. We find that only a few fundamental paradigms exist that can resist Sybil attacks in a permissionless setting but discover numerous innovative mechanisms that can deliver weaker protection in system scenarios with smaller attack surfaces.
APA, Harvard, Vancouver, ISO, and other styles
41

Chatziamanetoglou, Dimitrios, and Konstantinos Rantos. "Cyber Threat Intelligence on Blockchain: A Systematic Literature Review." Computers 13, no. 3 (February 26, 2024): 60. http://dx.doi.org/10.3390/computers13030060.

Full text
Abstract:
Cyber Threat Intelligence (CTI) has become increasingly important in safeguarding organizations against cyber threats. However, managing, storing, analyzing, and sharing vast and sensitive threat intelligence data is a challenge. Blockchain technology, with its robust and tamper-resistant properties, offers a promising solution to address these challenges. This systematic literature review explores the recent advancements and emerging trends at the intersection of CTI and blockchain technology. We reviewed research papers published during the last 5 years to investigate the various proposals, methodologies, models, and implementations related to the distributed ledger technology and how this technology can be used to collect, store, analyze, and share CTI in a secured and controlled manner, as well as how this combination can further support additional dimensions such as quality assurance, reputation, and trust. Our findings highlight the focus of the CTI and blockchain convergence on the dissemination phase in the CTI lifecycle, reflecting a substantial emphasis on optimizing the efficacy of communication and sharing mechanisms, based on an equitable emphasis on both permissioned, private blockchains and permissionless, public blockchains, addressing the diverse requirements and preferences within the CTI community. The analysis reveals a focus towards the tactical and technical dimensions of CTI, compared to the operational and strategic CTI levels, indicating an emphasis on more technical-oriented utilization within the domain of blockchain technology. The technological landscape supporting CTI and blockchain integration emerges as multifaceted, featuring pivotal roles played by smart contracts, machine learning, federated learning, consensus algorithms, IPFS, deep learning, and encryption. This integration of diverse technologies contributes to the robustness and adaptability of the proposed frameworks. Moreover, our exploration unveils the overarching significance of trust and privacy as predominant themes, underscoring their pivotal roles in shaping the landscape within our research realm. Additionally, our study addresses the maturity assessment of these integrated systems. The approach taken in evaluating maturity levels, distributed across the Technology Readiness Level (TRL) scale, reveals an average balance, indicating that research efforts span from early to mid-stages of maturity in implementation. This study signifies the ongoing evolution and maturation of research endeavors within the dynamic intersection of CTI and blockchain technology, identifies trends, and also highlights research gaps that can potentially be addressed by future research on the field.
APA, Harvard, Vancouver, ISO, and other styles
42

Halgamuge, Malka N., and Dilmi Guruge. "Fair rewarding mechanism in music industry using smart contracts on public-permissionless blockchain." Multimedia Tools and Applications 81, no. 2 (October 5, 2021): 1523–44. http://dx.doi.org/10.1007/s11042-021-11078-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Halgamuge, Malka N., and Dilmi Guruge. "Fair rewarding mechanism in music industry using smart contracts on public-permissionless blockchain." Multimedia Tools and Applications 81, no. 2 (October 5, 2021): 1523–44. http://dx.doi.org/10.1007/s11042-021-11078-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Ameyaw, Prince Donkor, and Walter Timo de Vries. "Transparency of Land Administration and the Role of Blockchain Technology, a Four-Dimensional Framework Analysis from the Ghanaian Land Perspective." Land 9, no. 12 (December 3, 2020): 491. http://dx.doi.org/10.3390/land9120491.

Full text
Abstract:
Existing studies on blockchain within land administration have focused mainly on replacing or complementing the technology for land registration and titling. This study explores the potential of using blockchain technology to enhance the transparency of all land administration processes using an integrative review methodology coupled with a framework analysis. This study draws on the Ghanaian land administration perspective to make this insightful. It appears possible to apply a permissionless public blockchain across all land administration processes. This integrates all departments, processes, and stakeholders of land administration to enhance openness, improve availability and accessibility to information, and foster participation for transparency simultaneously. This can change the transparency variation in land administration to be more equal and homogenous regardless of land type. This, however, depends on the standardization of processes across the divisions, as well as negotiation and consensus amongst all stakeholders, especially with chiefs. Limitations include: limited storage and scalability, as well as huge electricity consumption for operation. This study’s policy implications are a review of all paper-based land transactions, a comprehensive digitization of land administration processes, public–private partnership on blockchain-based land administration, and professionals and stakeholder education on the technology.
APA, Harvard, Vancouver, ISO, and other styles
45

Gimerská, Vladimíra, and Michal Šoltés. "Analysis and Possibilities of Innovation of the Business Model Called Central Regulation Using Blockchain Technology." Quality Innovation Prosperity 26, no. 2 (August 1, 2022): 55–71. http://dx.doi.org/10.12776/qip.v26i2.1707.

Full text
Abstract:
Purpose: This paper clearly describes the possibilities of digitising a purchasing group’s processes using blockchain technology. The main focus lies on its core business, financial service called central regulation and other services. Methodology/Approach: After reviewing the literature, the most prominent blockchain projects in recent years in large companies were depicted to identify successful adoptions. The processes of purchasing group were described with the extension of innovative blockchain technology. A summary of potential advantages is presented in a table. Findings: The conclusions could potentially be of a benefit to the management of purchasing groups as evidence suggests an increase in transparency in the whole process of the supply chain and, at the same time, bring effectiveness in payment processing. Combining permissioned and permissionless blockchain could be a viable solution for a purchasing group which uses a central payment system. Research Limitation/Implication: The main limitation is the impossibility of testing the usage of blockchain technology in real-life conditions on a full scale. However, a sample of processes could be modelled further to test and develop the improvements and measure various parameters. Originality/Value of paper: This approach is the first of its kind as there is no literature or publication on the usage of blockchain technology in the central regulation system. This paper can help with the decision-making process at the management level.
APA, Harvard, Vancouver, ISO, and other styles
46

Burger, Christoph, and Jens Weinmann. "Blockchain Platforms in Energy Markets—A Critical Assessment." Journal of Risk and Financial Management 15, no. 11 (November 7, 2022): 516. http://dx.doi.org/10.3390/jrfm15110516.

Full text
Abstract:
Compared to other applications of distributed ledger technologies, for example, in decentralized finance, non-fungible tokens, and logistics, Blockchain applications in the energy industry have not found widespread dissemination and fell short of market expectations during the Blockchain hype in the late 2010s. In semi-structured qualitative interviews with leading providers in the energy industry, conducted from 2019 to 2021, hurdles in energy applications are compared with a control group of additional interviews with representatives of companies operating in IT and FinTech. The analysis uses a framework covering technical feasibility, desirability, and economic viability, as well as the role of regulatory frameworks. The interviews reveal that the first Blockchain applications suffered from a combination of technological constraints and inter-platform competition. Due to the permissionless configuration of the early energy Blockchains, they were slow in terms of transaction speed compared to existing platforms and prices per transaction were high, in addition to high degrees of complexity related to requirements from both critical-infrastructure systems and financial market regulation. The analysis further points to the slow adoption of Blockchain applications in the energy sector being related to business models rather focusing on products and platforms as well as on transactional rather than procedural use cases, with a high degree of standardization of the offering and low levels of inclusiveness concerning processes. The move from transaction platforms to innovation platforms and the emergence of Blockchain as a service provider—plus technical advances with regards to high-frequency transactions combined with the increasing importance of use cases, such as proof of origin for fuels or e-charging—may induce a shift from pilot applications to commercialization within the larger innovation ecosystem. While the involvement of Blockchain solutions in energy markets increases with pilot projects and with this, the acceptance of players and stakeholders in the energy ecosystem, a big hurdle for innovation remains the regulation of energy markets to allow for peer-to-peer trading, a usage-driven distribution of network costs, and bottom-up pricing markets.
APA, Harvard, Vancouver, ISO, and other styles
47

McGinn, D., D. McIlwraith, and Y. Guo. "Towards open data blockchain analytics: a Bitcoin perspective." Royal Society Open Science 5, no. 8 (August 2018): 180298. http://dx.doi.org/10.1098/rsos.180298.

Full text
Abstract:
Bitcoin is the first implementation of a technology that has become known as a ‘public permissionless’ blockchain. Such systems allow public read/write access to an append-only blockchain database without the need for any mediating central authority. Instead, they guarantee access, security and protocol conformity through an elegant combination of cryptographic assurances and game theoretic economic incentives. Not until the advent of the Bitcoin blockchain has such a trusted, transparent, comprehensive and granular dataset of digital economic behaviours been available for public network analysis. In this article, by translating the cumbersome binary data structure of the Bitcoin blockchain into a high fidelity graph model, we demonstrate through various analyses the often overlooked social and econometric benefits of employing such a novel open data architecture. Specifically, we show: (i) how repeated patterns of transaction behaviours can be revealed to link user activity across the blockchain; (ii) how newly mined bitcoin can be associated to demonstrate individual accumulations of wealth; (iii) through application of the naïve quantity theory of money that Bitcoin's disinflationary properties can be revealed and measured; and (iv) how the user community can develop coordinated defences against repeated denial of service attacks on the network. Such public analyses of this open data are exemplary benefits unavailable to the closed data models of the ‘private permissioned’ distributed ledger architectures currently dominating enterprise-level blockchain development owing to existing issues of scalability, confidentiality and governance.
APA, Harvard, Vancouver, ISO, and other styles
48

Bojič Burgos, Jay, and Matevž Pustišek. "Decentralized IoT Data Authentication with Signature Aggregation." Sensors 24, no. 3 (February 5, 2024): 1037. http://dx.doi.org/10.3390/s24031037.

Full text
Abstract:
The rapid expansion of the Internet of Things (IoT) has introduced significant challenges in data authentication, necessitating a balance between scalability and security. Traditional approaches often rely on third parties, while blockchain-based solutions face computational and storage bottlenecks. Our novel framework employs edge aggregating servers and Ethereum Layer 2 rollups, offering a scalable and secure IoT data authentication solution that reduces the need for continuous, direct interaction between IoT devices and the blockchain. We utilize and compare the Nova and Risc0 proving systems for authenticating batches of IoT data by verifying signatures, ensuring data integrity and privacy. Notably, the Nova prover significantly outperforms Risc0 in proving and verification times; for instance, with 10 signatures, Nova takes 3.62 s compared to Risc0’s 369 s, with this performance gap widening as the number of signatures in a batch increases. Our framework further enhances data verifiability and trust by recording essential information on L2 rollups, creating an immutable and transparent record of authentication. The use of Layer 2 rollups atop a permissionless blockchain like Ethereum effectively reduces on-chain storage costs by approximately 48 to 57 times compared to direct Ethereum use, addressing cost bottlenecks efficiently.
APA, Harvard, Vancouver, ISO, and other styles
49

Longo, Riccardo, Carla Mascia, Alessio Meneghetti, Giordano Santilli, and Giovanni Tognolini. "Adaptable Cryptographic Primitives in Blockchains via Smart Contracts." Cryptography 6, no. 3 (June 29, 2022): 32. http://dx.doi.org/10.3390/cryptography6030032.

Full text
Abstract:
Blockchain-based platforms utilise cryptographic protocols to enforce the correct behaviour of users, as well as to guarantee a sufficient level of protection against malicious adversaries. Cryptography is, however, an ever-evolving discipline, and any breakthrough would have immediate consequences on the security of blockchain-based applications. A possible threat currently under investigation is given by the development of quantum computers, since several wide-adopted cryptographic protocols have been proved to be unsafe against quantum-capable adversaries. In this work, we propose a novel approach for the management of cryptographic primitives in smart-contract-based ledgers, discussing how it fits in both a (partially) permissioned and a fully permissionless setting. The cryptographic protocols are managed in a flexible manner via a set of smart-contracts defined on the ledger itself, in this way the choice of algorithms and parameters can change quickly. Among the advantages of this approach, we remark how it allows designing an adaptive post-quantum-based blockchain that keeps up with ongoing technological advances. In general, the introduction of new features and the application of fixes to a blockchain cause forks in the chain, which may cause major disruptions. The use of smart contracts in blockchain management allows to avoid this problem, dynamically introducing new protocols or deprecating old ones without compromising previous data. The Cryptographic Kernel approach has been adopted by Quadrans, an open-source, public, decentralised smart-contract-based blockchain with a specific focus on the needs of industry, complex supply chains, and IOT devices.
APA, Harvard, Vancouver, ISO, and other styles
50

Xu, Zihuan, and Lei Chen. "L2chain." Proceedings of the VLDB Endowment 16, no. 4 (December 2022): 986–99. http://dx.doi.org/10.14778/3574245.3574278.

Full text
Abstract:
With the rapid development of blockchain, the concept of decentralized applications (DApps), built upon smart contracts, has attracted much attention in academia and industry. However, significant issues w.r.t. system throughput, transaction confidentiality, and the security guarantee of the DApp transaction execution and order correctness hinder the border adoption of blockchain DApps. To address these issues, we propose L2chain, a novel blockchain framework aiming to scale the system through a layer-2 network where DApps process transactions in the layer-2 network and only the system state digest, acting as the state integrity proof, is maintained on-chain. To achieve high performance, we introduce the split-execute-merge (SEM) transaction processing workflow with the help of the RSA accumulator, allowing DApps to lock and update a part of the state digest in parallel. We also design a witness cache mechanism for DApp executors to reduce the transaction processing latency. To fulfill confidentiality, we leverage the trusted execution environment (TEE) for DApps to execute encrypted transactions off-chain. To ensure transaction execution and order correctness, we propose a two-step execution process for DApps to prevent attacks ( i.e. , rollback attacks) from subverting the state transition. Extensive experiments have demonstrated that L2chain can achieve 1.5X to 42.2X and 7.1X to 8.9X throughput improvements in permissioned and permissionless settings respectively.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography