Conference Paper

Proof of Luck: an Efficient Blockchain Consensus Protocol

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

Abstract

In the paper, we present designs for multiple blockchain consensus primitives and a novel blockchain system, all based on the use of trusted execution environments (TEEs), such as Intel SGX-enabled CPUs. First, we show how using TEEs for existing proof of work schemes can make mining equitably distributed by preventing the use of ASICs. Next, we extend the design with proof of time and proof of ownership consensus primitives to make mining energy- and time-efficient. Further improving on these designs, we present a blockchain using a proof of luck consensus protocol. Our proof of luck blockchain uses a TEE platform's random number generation to choose a consensus leader, which offers low-latency transaction validation, deterministic confirmation time, negligible energy consumption, and equitably distributed mining. Lastly, we discuss a potential protection against up to a constant number of compromised TEEs.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

... Some blockchains [33]- [35] leverage the TEE for secure leader election. For example, the "Proof of Luck" [34] consensus protocol uses the TEE as a source of unbiased randomness to select the next block proposer. Other systems [29], [36] execute the consensus mechanism directly within the TEE to improve scalability. ...
... Examples of randomized smart contracts that are vulnerable to such attacks include PoUW [33] (cf. Section IV-A), Proof of Luck [34], lottery contracts [8] (cf. Section IV-C), and Ten [12] (cf. ...
... That is, an enclave can use a monotonic counter to prevent its local state from being rolled back-e.g., once the enclave has processed a transaction tx, the adversary cannot roll back the enclave to a previous state where tx had not been processed. For instance, Milutinovic et al. [34] propose monotonic counters to prevent cloning attacks on TEE-based leader elections. Here, an enclave sleeps for a random period and generates a signed Proof of Luck (PoL) afterward, which the miner includes in a block proposal. ...
... In contrast to other consensus algorithms, our approach applies to resourceconstrained environments as it does not rely on heavy-weight calculations and does not pose any particular hardware requirements, such as the support of a Trusted Execution Environment (TEE) as done for instance in Proof-Of-Luck [28]. In addition, our algorithm is fair since each node of the blockchain network, has an equal chance of proposing a block regardless of its resources/state (e.g., computational, monetary, importance). ...
... Regarding the configuration of the consensus algorithm, we made the following choices. Similarly to other algorithms [28,18], We set the overall round timeout period to 18 seconds (12 seconds for the block proposal, and 8 seconds for voting). Empirically, this time window would be sufficient for spreading information (i.e., messages) over the network. ...
... For instance, in Proof of Elapsed time [12] each node has a random timer and the node that manages to time out first adds a block to the chain. Similarly, in the Proof of Luck (PoL) algorithm [28], each node calculated a random number and the luckiest (e.g., smallest number) adds a block. To guarantee the honest behavior of the nodes and the indisputably of the random procedures, a Trusted execution environment (TEE) is required to be present in each node. ...
Preprint
As hyperconnected devices and decentralized data architectures expand, securing IoT transactions becomes increasingly challenging. Blockchain offers a promising solution, but its effectiveness relies on the underlying consensus algorithm. Traditional mechanisms like PoW and PoS are often impractical for resource-constrained IoT environments. To address these limitations, this work introduces a fair and lightweight hybrid consensus algorithm tailored for IoT. The proposed approach minimizes resource demands on the nodes while ensuring a secure and fair agreement process. Specifically, it leverages a distributed lottery mechanism to fairly propose blocks without requiring specialized hardware. In addition, a reputation-based block voting mechanism is incorporated to enhance trust and establish finality. Finally, experimental evaluation was conducted to validate the key features of the consensus algorithm.
... Some blockchains [33]- [35] leverage the TEE for secure leader election. For example, the "Proof of Luck" [34] consensus protocol uses the TEE as a source of unbiased randomness to select the next block proposer. Other systems [29], [36] execute the consensus mechanism directly within the TEE to improve scalability. ...
... Examples of randomized smart contracts that are vulnerable to such attacks include PoUW [33] (cf. Section IV-A), Proof of Luck [34], lottery contracts [8] (cf. Section IV-C), and Ten [12] (cf. ...
... That is, an enclave can use a monotonic counter to prevent its local state from being rolled back-e.g., once the enclave has processed a transaction tx, the adversary cannot roll back the enclave to a previous state where tx had not been processed. For instance, Milutinovic et al. [34] propose monotonic counters to prevent cloning attacks on TEE-based leader elections. Here, an enclave sleeps for a random period and generates a signed Proof of Luck (PoL) afterward, which the miner includes in a block proposal. ...
Preprint
An increasing number of distributed platforms combine Trusted Execution Environments (TEEs) with blockchains. Indeed, many hail the combination of TEEs and blockchains a good "marriage": TEEs bring confidential computing to the blockchain while the consensus layer could help defend TEEs from forking attacks. In this paper, we systemize how current blockchain solutions integrate TEEs and to what extent they are secure against forking attacks. To do so, we thoroughly analyze 29 proposals for TEE-based blockchains, ranging from academic proposals to production-ready platforms. We uncover a lack of consensus in the community on how to combine TEEs and blockchains. In particular, we identify four broad means to interconnect TEEs with consensus, analyze their limitations, and discuss possible remedies. Our analysis also reveals previously undocumented forking attacks on three production-ready TEE-based blockchains: Ten, Phala, and the Secret Network. We leverage our analysis to propose effective countermeasures against those vulnerabilities; we responsibly disclosed our findings to the developers of each affected platform.
... A client can set in motion a blockchain transaction/transfer, which is thereafter transferred to all equals lying the network and hidden exploiting the sender's cryptographic secret. A consensus method will set in motion once each client exploits the open key to approve the transaction/transfer [67]. Block contributors continuously engage in consensus/common accord by incorporating the transaction/transfer encased by a block, which is thereafter transferred around the blockchain network and collaborated by each client in the chain of blocks network succeeding block approval. ...
... Proof-formed common accord requires clients to issue compelling corroboration in light of why they can be appreciated for incorporating a recently created block to the chain of blocks. The most preferred proof-formed common accord mechanism is identified as proof-of-work obliging a client to expend energy by settling a formidable conundrum with the intention of defends its trustworthiness [67]. Alternatively, there exist efficient consensus approaches among others proof-of-stake that considers nodes stake instead of computations. ...
Article
Full-text available
Access Control (AC) in networking attempts to make sure that only authorized devices perform actions formed upon privileges defined for them with a view to prevent malicious users' entry and interaction in the communication grid. Blockchain solutions contain an arrangement of related blocks that naturally safeguards the trustworthiness, defending the incontestability, defend masked-identity of its transactions/transfers due to scattered consensus strategies and cryptographic solutions. Our survey comprehensively reviews BC-formed AC in broad scope of networking considering AC techniques while breaking down into 4 propositions and assessing them in terms of blockchain roles, AC technique and approach, network elements, and rest. We stockpiled a primary sample of 79 bibliographic references by weeding out them for screening criteria sought from scientific information reservoirs exploiting a qualitative and extensive strategy. Formed upon this survey, in blockchain-formed AC, blockchain can be exploited as an AC manager to administrate network devices and access information, implement automatic AC by means of smart contracts, secure storage of AC related data to reinforce overall AC security, and for safe data exchanging in the operation of AC. Minute assessment highlights that from blockchain-formed AC, 52.5% provide AC using blockchain itself or using smart contracts, 92.5% exploit sequential blockchain, 35% exploit PBFT consensus, provide 100% fine-grained and host-formed AC, 85% decentralized AC, 87.5% have single-factor authentication, 92.5% provide dynamic AC, and 45% have opted for IoT. Finally, we evaluate the chances and difficulties of the principle of blockchain-formed AC and then giving recommended actions to beat them.
... Once consensus is reached, the transaction is written into a block on the blockchain network, along with a cryptographic hash that acts as a link between blocks. There are various types of consensus mechanisms, such as Proof of Work (PoW) [58], Proof of eXercise (PoX) [59], Practical Byzantine Fault Tolerance (PBFT) [60], RAFT [61], Proof of Luck (PoL) [62], Proof of Elapsed Time (PoET) [29], Proof of Retrievability (POR) [64], Proof of Authority (PoA) [65], and so on. The types of consensus mechanisms depend on the blockchain platform that provides them. ...
Article
Full-text available
Peer-to-Peer (P2P) lending is a financing business model that has gained popularity in recent years due to the ease of loan application, disbursement, and repayment processes. The volume of Peer-to-Peer (P2P) Lending transactions have a significant growth. One of the reasons for the popularity of Peer-to-Peer (P2P) lending is its utilization of technology in both the application and loan repayment processes. One such technology gaining traction in Peer-to-Peer (P2P) lending is blockchain technology. The popularity of blockchain technology lies in its ability to enhance the transparency of the transaction process. This literature study aims to address three main questions: What are the characteristics of blockchain suitable for Peer-to-Peer (P2P) lending , the benefits of implementing blockchain technology in Peer-to-Peer (P2P) lending and the challenges of Peer-to-Peer (P2P) lending based on blockchain. The findings reveal that there are characteristics of blockchain that can be applied to Peer-to-Peer (P2P) lending, bringing numerous benefits to the overall Peer-to-Peer (P2P) lending process. However, challenges persist in the implementation of blockchain technology in Peer-to-Peer (P2P) lending. The insights gained from this literature review are intended to guide researchers interested in studying the application of blockchain technology in the context of Peer-to-Peer (P2P) lending.
... To address the needs and the limited resources of devices in the IoT ecosystem, we implement and integrate a hybrid consensus algorithm with HLF. The algorithm, semantically similar to Proof-of-Luck [21], employs random lotteries for block proposals. In addition, a consortium of trusted nodes votes for the best proposal to be added to the chain, similarly to Algorand [22], although using reputation instead of stake. ...
Conference Paper
Full-text available
In today's interconnected IoT ecosystems, blockchain technology acts as a facilitator for decentralization. Hyperledger Fabric (HLF) is a renounced permissioned blockchain platform designed for enterprise use. Currently, HLF supports two primary consensus algorithms: Raft and smartBFT. Despite HLF's modular nature, integrating new consensus algorithms remains a challenging and intricate process that lacks sufficient guidelines. In this work, we bridge this gap by providing a novel, comprehensive, yet practical guide to simplify the integration of consensus algorithms into HLF. Furthermore, we demonstrate our approach by integrating a new hybrid algorithm into HLF, specifically tailored for the IoT ecosystem. Compared to the current algorithms, experiments indicate promising performance and reliability.
... Previously, TEE has been employed for various purposes, such as facilitating off-chain transactions using TEEChain [50], implementing the proof-of-useful-work (PoUW) scheme using SGX [51], generating random numbers for the proof-ofluck (PoLK) consensus algorithm [52], enabling private smart contracts in ShadowEth [53], and resolving trust issues in the Airtnt scheme by using TEEs to calculate rent [54]. Similarly, RBI has been recognized as an enterprise security control [10], a network security protection system based on remote browser isolation technology [34], and an enhancement for endpoint security [55]. ...
... Faster mining with the same robustness such as one proposed in [154] is a future requirement. Recently authors in [168] present Proof of Luck, an efficient blockchain consensus protocol to achieve low-latency transaction validation, deterministic confirmation time, negligible energy consumption, and equitably distributed mining. • Incentives for miners: In general, incentives can be either fixed or variable depending on the complexity of the puzzle that miners solve. ...
Preprint
Bitcoin is a popular cryptocurrency that records alltransactions in a distributed append-only public ledger calledblockchain. The security of Bitcoin heavily relies on the incentive-compatible proof-of-work (PoW) based distributed consensus pro-tocol, which is run by network nodes called miners. In exchangefor the incentive, the miners are expected to honestly maintainthe blockchain. Since its launch in 2009, Bitcoin economy hasgrown at an enormous rate, and it is now worth about 170 billions of dollars. This exponential growth in the market valueof Bitcoin motivates adversaries to exploit weaknesses for profit,and researchers to discover new vulnerabilities in the system,propose countermeasures, and predict upcoming trends.In this paper, we present a systematic survey that covers thesecurity and privacy aspects of Bitcoin. We start by presenting anoverview of the Bitcoin protocol and its major components alongwith their functionality and interactions within the system. Wereview the existing vulnerabilities in Bitcoin and its underlyingmajor technologies such as blockchain and PoW based consensusprotocol. These vulnerabilities lead to the execution of varioussecurity threats to the normal functionality of Bitcoin. Wethen discuss the feasibility and robustness of the state-of-the-art security solutions. Additionally, we present current privacyand anonymity considerations in Bitcoin and discuss the privacy-related threats to Bitcoin users along with the analysis of theexisting privacy-preserving solutions. Finally, we summarize thecritical open challenges and suggest directions for future researchtowards provisioning stringent security and privacy techniquesfor Bitcoin.
... Kiayias and Panagiotakos (2015) introduced a new consensus protocol called 'chain growth' to improve the transaction efficiency of the blockchain system and keep the security within a reasonable range at the same time. Milutinovic et al. (2016) developed a consensus protocol 'proof of luck' based on the use of trusted execution environments (TEEs), which could optimise the performance of the blockchain system in terms of the latency, confirmation time, energy consumption, and equitable mining. In addition, some common consensus protocols nowadays such as PoS, DPoS, BFT, and Ripple, are also the improvement of the first consensus protocol PoW to improve the performance of the blockchain system to make it better suited to the application scenario (Vukolić 2016). ...
Article
As an information technology that could significantly improve supply chain visibility and process automation, blockchain has been extensively applied in the field of supply chain finance (SCF). However , tradeoffs among the security, the operation cost, and the efficiency of the blockchain system may cause the SCF system dominated by a financial institution to inevitably fall into the dilemmas of risky or uneconomic if the blockchain technology is applied inappropriately. Therefore, the objective of this paper is to optimise the blockchain application in the financial institution-based SCF system. We first analyse the application of blockchain security in SCF, and then the performance tradeoffs of blockchain and its impact on the performance of the supported SCF system. Based on the analysis above, an optimisation approach has been proposed and a corresponding non-linear integer programming (NIP) model has been constructed to select the best blockchain design schemes for the SCF system to achieve overall optimal in terms of security, cost, and efficiency. A designed ant colony algorithm is used to solve the optimisation problem. An application case analysis is used to verify the feasibility and effectiveness of the optimisation model. ARTICLE HISTORY
... Proof of luck (PoL) [10] randomly assigns block creation opportunities to prevent centralization and promote fairness. However, its reliance on trusted execution environments (TEEs) limits participation to those with specific hardware, reducing diversity and making the network dependent on hardware configurations. ...
Article
Full-text available
The advancements in quantum computing and the potential for polynomial-time solutions to traditional public key cryptography (i.e., Rivest–Shamir–Adleman (RSA) and elliptic-curve cryptography (ECC)) using Shor’s algorithm pose a serious threat to the security of pre-quantum blockchain technologies. This paper proposes an efficient quantum-safe blockchain that incorporates new quantum-safe consensus algorithms. We integrate post-quantum signature schemes into the blockchain’s transaction signing and verification processes to enhance resistance against quantum attacks. Specifically, we employ the Falcon signature scheme, which was selected during the NIST post-quantum cryptography (PQC) standardization process. Although the integration of the post-quantum signature scheme results in a reduction in the blockchain’s transactions per second (TPSs), we introduce efficient approaches to mitigate this performance degradation. Our proposed post-quantum delegated proof of luck (PQ-DPoL) combines a proof of luck (PoL) mechanism with a delegated approach, ensuring quantum resistance, energy efficiency, and fairness in block generation. Experimental results demonstrate that while post-quantum cryptographic algorithms like Falcon introduce larger signature sizes and slower processing times, the PQ-DPoL algorithm effectively balances security and performance, providing a viable solution for secure blockchain operations in a post-quantum era.
... TEE can be combined with blockchain in a complementary way to provide solutions to efficiency and security issues that affect the widespread use of blockchain [51]. Milutinovic et al. [52] and Zhang et al. [53] employ TEEs in existing consensus schemes to reduce energy consumption and to improve time efficiency. Li et al. [54] integrate TEE with PoS protocol to overcome existing its security shortcomings such as the nothing at stake attack [55] and long-range attack [56]. ...
... Furthermore, within cryptographic rewritable techniques, key revocation and access control monitoring are areas of research that require further evaluation. Consensus protocols have had a plethora of research contributions [109]; however, ensuring optimum security and performance within public blockchains still needs a ready-to-deploy solution [125]. • Scalability -To ensure efficient scalability of blockchains without much latency, further research can focus on off-chain data storage, specifically in data retrieval and storage. ...
Preprint
Full-text available
Industry 4.0 and beyond will rely heavily on sustainable Business Decision Modelling (BDM) that can be accelerated by blockchain and Digital Twin (DT) solutions. BDM is built on models and frameworks refined by key identification factors, data analysis, and mathematical or computational aspects applicable to complex business scenarios. Gaining actionable intelligence from collected data for BDM requires a carefully considered infrastructure to ensure data transparency, security, accessibility and sustainability. Organisations should consider social, economic and environmental factors (based on the triple bottom line approach) to ensure sustainability when integrating such an infrastructure. These sustainability features directly impact BDM concerning resource optimisation, stakeholder engagement, regulatory compliance and environmental impacts. To further understand these segments, taxonomies are defined to evaluate blockchain and DT sustainability features based on an in-depth review of the current state-of-the-art research. Detailed comparative evaluations provide insight into the reachability of the sustainable solution in terms of ideologies, access control and performance overheads. Several research questions are put forward to motivate further research that significantly impacts BDM. Finally, a case study based on an exemplary supply chain management system is presented to show the interoperability of blockchain and DT with BDM.
... Proof-of-Elapsed Time (PoET) [16] introduces a consensus algorithm where the traditional proof of work is replaced by a randomly generated waiting period, facilitated by a trusted execution environment (TEE). The Proof-of-Luck (PoL) protocol [17] proposes an innovative blockchain platform and consensus mechanism that leverages Trusted Execution Environments (TEEs). ...
... Addressing the limitations of PoW, a novel consensus mechanism called Proof of Luck is proposed in [42], aiming to reduce the computational power required for transactions and to enhance throughput. Based on TEE, the algorithm is comprised of two key functions: pollround and pollmine. ...
Article
Full-text available
In recent years, Beacon Chain known as the core of Ethereum 2.0, has gained considerable attention since its launch. Many validators have staked billions of Ether in the Proof of Stake (PoS) network. It is a mission critical system and its security and stability rely on the justification and finalization of checkpoints. These are essential elements of the Casper FFG consensus algorithm utilized by the Beacon Chain. This process is critical for establishing a trustworthy foundation and finalizing proposed blocks by confirming agreed upon checkpoints. Hence, ensuring the correctness of checkpoints in the Beacon Chain has significant importance because any bug in it can cause serious implications. To address this challenge, we employ formal methods, a popular mathematical approach used for verifying the correctness of such critical systems. In this work, we have done formal verification of the processes of Beacon Chain state initialization, justification and finalization of checkpoints using the Process Analysis Toolkit (PAT) model checker. The adoption of model checking through the PAT model checker presents a novel contribution of our work, as this approach is not previously utilized in the formal verification of Beacon Chain. The presented work is specified through the Communicating Sequential Programs, formal specification language, and the properties are described through Linear Temporal Logic. The PAT model checker takes the specified formal model and properties as input to assess whether the properties are satisfied. The properties are analyzed with respect to the verification time, visited states, total transitions, and memory used. Through this research, we aim to increase confidence in the correctness and reliability of the Beacon Chain.
... It's stated in [52], that voting-based consensus is preferred for IoT rather than proof-based consensus and also recommended private DLT than public. However, [23] and [53] introduced proof-based consensus protocols and claimed they meet IoT requirements in terms of wait time, fairness and resource consumption. According to [17] byzantine-based protocols are generally inadequate for large-scale network and require significant adaptation to cope with IoT. ...
... Alternatives include but are not limited to Proof-of-Stake [9]- [11,15] and Proof-of-Importance [16], which exhibit the possibility for the consensus mechanism to be manipulated by a minority of stakeholders in the blockchain network. Proof-of-Elapsed Time [10,12,14], Proof-of-Luck [17] and Proof-of-Responsibility [18] are based on oversight provided by a centralised authority, which negates one of the primary objectives of a peer-to-peer transaction system. Swapping computational power for another type of resource has also been proposed, for example, PoW with a cuckoo hash function (Random Access Memory) [19], Proof-of-Space (data storage capacity) [20] and Proof-of-Burn (blockchain tokens) [21,22]. ...
Conference Paper
Full-text available
Bitcoin is one of the most prominent blockchain systems but is infamous for its massive energy consumption. The proof-of-work (PoW) consensus algorithm used for appending transactions to the Bitcoin ledger (also known as Bitcoin mining) incurs substantial energy expenditure due to the energy-intensive nature of PoW. The root of this inefficiency lies in the current implementation of the PoW algorithm. PoW establishes a linear relationship between a miner's computational power and their probability of successfully mining a block by assigning an identical cryptographic puzzle to all miners. This paper investigates the energy inefficiency inherent in PoW mining by exploring the potential benefits of introducing a nonlinear probability of success based on a miner's computational power. This nonlinear proof-of-work (nlPoW) algorithm reduces energy consumption without compromising the decentralised nature of Bitcoin. This study formulates four distinct nlPoW algorithms through a meticulous design science approach by deducing requisite algorithmic specifications and structures. Rigorous statistical simulations are employed to assess the performance of nlPoW against conventional PoW within the Bitcoin mining process. Preliminary outcomes obtained from simulating a sizable network of miners, each possessing equivalent computational power, demonstrate that nlPoW effectively curtails the hash computations required during Bitcoin mining. nlPoW achieves energy efficiency enhancements without compromising the decentralised consensus model or substituting energy consumption with alternate resources, a trade-off often observed in prior attempts to mitigate the energy challenge associated with PoW.
... Milutinovic et al. [8] presents a Proof-of-Luck consensus algorithm and design blockchain that utilizes the Intel SGX platform. Participants generate random values at the start of each round for mining new blocks to determine the winning block. ...
Chapter
Full-text available
With the proliferation of Unmanned Aerial Vehicles (UAV) and UAV swarms, there has been growing interest in using them for collaborative computing tasks. Blockchain-based Federated learning (BFL) is an excellent approach for training artificial intelligence models in UAV swarms, providing benefits such as privacy protection, trusted computing, node autonomy, and low communication overhead. However, due to limited battery life and processing power, UAVs require energy-efficient solutions that can handle blockchain consensuses in decentralized BFL manners. To address such challenges, we propose an energy-efficient Proof of Work (ePoW) consensus algorithm for the resource-constrained UAV swarms, which to achieve fault tolerance and data integrity while minimizing energy consumption. At the commencement of the ePoW protocol, the UAV nodes perform computation and dissemination of their engagement metrics to facilitate the selection of participating nodes in the ePoW competition. Following a successful BFL global generation event, the dynamic difficulty adjustment mechanism collaborates with the engagement metrics to identify the most reliable node and mitigate resource consumption during the consensus process. Our ePow algorithm is designed to work with BFL systems in a UAV swarm, where each UAV device acts as a node in the BFL system. We evaluate the algorithm’s performance in various scenarios and found that it achieves high accuracy while consuming significantly less energy compared to existing consensus algorithms. Our proposed approach presents a promising solution for energy-efficient decentralized BFL systems in UAV swarms.
... PoS dynamically adjusts the puzzle difficulty for each node based on their token holdings, favoring nodes with more token age consumed (TAC) to validate blocks. Additionally, other consensus mechanisms like Proof of Luck 8 and Robust Proof of Stake 9 offer energy-efficient and sustainable solutions for blockchain networks. Alongside these alternatives, Block-DEF 10 provides secure and tamper-proof evidence management with its interconnected service, blockchain, and network layers. ...
Article
Full-text available
The blockchain network uses a Proof-of-Work (PoW) mechanism to validate transactions and keep the blockchain growth safe against tampering, but it is hugely energy-consuming with no benefit to the peer-to-peer network participants. In this paper, we proposed a blockchain network for distributing products to different locations based on the use of the Proof of Useful Work mechanism, in which miners use computing resources to optimize the traveling salesman problem (TSP) as an alternative to solving mathematical problems that represent the basis of the traditional PoW mechanism to get a new block. According to this proposed blockchain, it not only receives and securely stores the distribution locations but also improves the paths for salesmen when traveling between different locations during the transportation process. This strategy aims to take advantage of the miners’ efforts to minimize the traveled distance by applying the clustering technique and computing the shortest path by Guided Local Search (GLS) for each cluster at the same time. According to the tested results on TSP-LIB instances, the used strategy works efficiently with an average of 0.08 compared to the rest of the meta-heuristics, and the proposed architecture reduced total distances with an average of 0.025%. In addition, the block generation time in the blockchain decreased by 11.11% compared to other works.
... The inefficiency of consensus protocols is the primary cause of blockchain scalability issues [16]. The research community has made significant efforts to address this problem by exploring various innovative consensus methods, yielding remarkable results [17][18][19]. There is no need to coordinate or manage various subsystems, and the recording, verifying, and retaining all transactions are characteristics of on-chain solutions. ...
Article
Full-text available
Alliance chain has gained widespread popularity in industrial and commercial fields due to its multi-centralization and node manageability. Current implementations of the alliance chain suffer from scalability obstacles, such as communication congestion and throughput drop, when the number of nodes increases. In this paper, a novel dynamic transaction confirmation sharding protocol is proposed, which improves transaction processing efficiency by partitioning nodes and assigning different transactions to different shards. It utilizes dynamic transaction confirmation consensus as a sharding intra-consensus mechanism to minimize message size and package transactions into microblocks, which modifies communication content during transaction propagation among shards and reduces network congestion and shard reconfigure cost. The protocol leverages a review system and reputation model to identify and punish malicious nodes and also incorporates a verifiable random function for node configuration, which ensures a sufficient number of honest nodes within the shard and prevents repeated consensus processes. Simulation results show that the proposed protocol outperforms mainstream used permissioned chain sharding protocols Attested HyperLedger and Sharper, achieving a throughput improvement of at least 20%. This protocol is suitable for scenarios requiring high throughput and reliability in industrial and commercial fields such as finance, logistics, and supply chain management. Even if the number of alliance chain nodes increases to the usual maximum, or there are some faulty nodes, the protocol can still maintain stable performance.
... At present, blockchain has been widely concerned and researched, such as consensus mechanisms [19,20], smart contracts [21] and post-quantum blockchain [22]. However, blockchain is still mainly used in the financial field now. ...
Article
Full-text available
With the increasing use of distributed electric vehicles (EV), energy management in the Internet of vehicles (IoV) has attracted more attention, especially demand response (DR) management to achieve efficient energy management in IoV. Therefore, it is a tendency to introduce distributed energy such as renewable energy into the existing supply system. For optimizing the energy internet (EI) for IoV, in this paper, we introduce blockchain into energy internet and propose a secure EI scheme for IoV based on post-quantum blockchain, which provides the new information services and an incentive cooperation mechanism for the current energy IoV system. Firstly, based on the principles of constructing a short lattice basis and preimage sampling, a lattice signature scheme is proposed and used in blockchain for authentication, which provides anti-quantum security. Secondly, we design the EI based on the post-quantum blockchain model. Lastly, based on this model, we design a secure EI scheme for IoV based on post-quantum blockchain. Through our analysis and experiment, this new scheme can increase the efficiency of energy utilization and enrich EI’s application in IoV. In particular, we further illustrate and analyze its performance. It is shown that EI based on post-quantum blockchain is more secure and efficient in information communications and energy trading.
... Jesus et al. [94] used a virtual TPM to create a root-of-trust in a blockchain system. Milutinovic et al. [133] took Intel SGX to create a secure Proof of Luck Consensus Protocol as an alternative to Proof-of-Work. Lind et al. [117] made use of Intel SGX to develop an off-chain payment protocol for efficient, secure, and scalable fund transfers on top of a blockchain. ...
Preprint
Blockchain has attracted significant attention in recent years due to its potential to revolutionize various industries by providing trustlessness. To comprehensively examine blockchain systems, this article presents both a macro-level overview on the most popular blockchain systems, and a micro-level analysis on a general blockchain framework and its crucial components. The macro-level exploration provides a big picture on the endeavors made by blockchain professionals over the years to enhance the blockchain performance while the micro-level investigation details the blockchain building blocks for deep technology comprehension. More specifically, this article introduces a general modular blockchain analytic framework that decomposes a blockchain system into interacting modules and then examines the major modules to cover the essential blockchain components of network, consensus, and distributed ledger at the micro-level. The framework as well as the modular analysis jointly build a foundation for designing scalable, flexible, and application-adaptive blockchains that can meet diverse requirements. Additionally, this article explores popular technologies that can be integrated with blockchain to expand functionality and highlights major challenges. Such a study provides critical insights to overcome the obstacles in designing novel blockchain systems and facilitates the further development of blockchain as a digital infrastructure to service new applications.
... The proof is established using a block header and pseudonym. The consensus is met when a proposed block generated by a particular trusted execution environment retains most proofs with unique pseudonyms [50]. ...
Article
Full-text available
Recently, Blockchain-based applications have become immensely popular because of limited reliance on a single entity, unlike a centralized system. However, reaching a consensus among blockchain networks is a challenging and vital aspect of blockchain-based applications. There are various types of blockchain networks for different kinds of application scenarios. Among all of them, the consensus algorithm is the most crucial part of reaching an agreement in the complex blockchain network. Over the years, researchers have focused on dealing with the challenges like distributed computing, storage, transaction speed, security, validity, interoperability, and many more. However, only some of them are appropriate for all domains. Therefore, this paper presents an extensive study of different types of consensus protocols used in existing blockchain solutions with the strength and limitations of each algorithm. We also provide an inherent comparison among different algorithms to understand consensus protocol selection better. Moreover, we investigate operational and interoperability issues in existing blockchain-based applications to understand challenges and provide recommendations for future developers.
... The confirmation of a transaction by the nodes only occurs after the addition of a block. Each block requires independent verification and ongoing upkeep of a consensus procedure (Milutinovic et al., 2016;Kus Khalilov and Levi 2018). As a result of the fact that some nodes, or computers, are linked together to form a chain and hackers are unable to quickly access the information. ...
Article
Full-text available
Now a days with the rapidly increasing development of technology and communication system, the implementation of blockchain is continuously increasing in various sectors. With the increase in massive data in educational sectors there arise a requirement of handling such enormous data. This can be easily and securely handled by blockchain technology due to its scalability, robustness, and resilience characteristics. In this paper, a methodology is presented for systematic meta-analysis of the blockchain applications, technologies, and integration of next-gen technologies for the deployment of education 4.0. The bibliometric analysis, the methodology is divided into three steps: selection strategy, inclusion strategy, and meta-analysis of research contributions are provided based on PRISMA-P. In the selection strategy, different research sources are searched. Selection and sorting of contributing research articles are performed in the inclusion strategy and finally, in a meta-analysis, the critical assessment of the educational management system and security aspects with blockchain deployment is performed. It was observed that most of the research contributions are theoretical concept based without any practical validations. From the results, it was also observed that the blockchain designs presented mainly focus on confidentiality, integrity, and availability. But apart from these, other security concerns such as scalability, flexibility, authorization, mutual authentication, attack resistant, etc. are not explored most. Further, the paper presented a critical analysis of next-gen technologies with blockchain for future education 4.0. This paper is focused to analyze the growing demand of the educational blockchain paradigm (EBP). For this paper presented a meta-analysis of existing research contributions concerning the application area, technology used, real-world examples, and next-gen technologies in education 4.0. Therefore, this paper will enlighten the focus of researchers for future research innovations.
... Proof-of-Luck (PoL) [63] is an extension of PoET by using a TEE to require that a fixed amount of time must pass, during which participants may produce new blocks. PoL includes a parameter called luck, a random value generated by the TEE. ...
Article
Full-text available
Consensus algorithms that function in permissionless blockchain systems must randomly select new block proposers in a decentralised environment. Our contribution is a new blockchain consensus algorithm called Proof-of-Publicly Verifiable Randomness (PoPVR). It may be used in blockchain design to make permissionless blockchain systems function as pseudo-random number generators and to use the results for decentralised consensus. The method employs verifiable random functions to embed pseudo-random number seeds in the blockchain that are confidential, tamper-resistant, unpredictable, collision-resistant, and publicly verifiable. PoPVR does not require large-scale computation, as is the case with Proof-of-Work and is not vulnerable to the exclusion of less wealthy stakeholders from the consensus process inherent in stake-based alternatives. It aims to promote fairness of participation in the consensus process by all participants and functions transparently using only open-source algorithms. PoPVR may also be useful in blockchain systems where asset values cannot be directly compared, for example, logistical systems, intellectual property records and the direct trading of commodities and services. PoPVR scales well with complexity linear in the number of transactions per block.
... • Inconsistent consistency: Consistency is a high property to measure the security of the consensus mechanism, but it is difficult to ensure stable consistency in practical applications. Even proof of elapsed time (PoET) [100] and proof of luck (PoL) [101] utilize trusted hardware to provide randomness to ensure that the consistency of the consensus mechanism is not affected by network conditions. • Poor scalability: Scalability is an important attribute of consensus mechanism research and an indispensable part of blockchain usability [102]. ...
Article
Full-text available
Blockchain technology provides a data structure with inherent security properties that include cryptography, decentralization, and consensus, which ensure trust in transactions. It covers widely applicable usages, such as in intelligent manufacturing, finance, the Internet of things (IoT), medicine and health, and many different areas, especially in medical health data security and privacy protection areas. Its natural attributes, such as contracts and consensus mechanisms, have leading-edge advantages in protecting data confidentiality, integrity, and availability. The security issues are gradually revealed with in-depth research and vigorous development. Unlike traditional paper storage methods, modern medical records are stored electronically. Blockchain technology provided a decentralized solution to the trust-less issues between distrusting parties without third-party guarantees, but the “trust-less” security through technology was easily misunderstood and hindered the security differences between public and private blockchains appropriately. The mentioned advantages and disadvantages motivated us to provide an advancement and comprehensive study regarding the applicability of blockchain technology. This paper focuses on the healthcare security issues in blockchain and sorts out the security risks in six layers of blockchain technology by comparing and analyzing existing security measures. It also explores and defines the different security attacks and challenges when applying blockchain technology, which promotes theoretical research and robust security protocol development in the current and future distributed work environment.
Article
Creating an immutable repository for vital robot and environmental data, ensuring long-term accessibility, and functioning in the absence of GPS or mapping are crucial for visual homing navigation systems. We focus on the intersection of blockchain and robotics, particularly in visual homing. Our research involves an in-depth analysis of various blockchain consensus mechanisms, highlighting their suitability for visual homing applications. The heart of blockchain functionality lies in its consensus mechanism, which facilitates agreement among network nodes. In our first study part, we conduct a comprehensive comparative analysis of key consensus algorithms, emphasizing visual homing's decentralization, fault tolerance, latency, and throughput requirements. This analysis serves as a valuable reference for researchers and developers, emphasizing the importance of aligning the chosen consensus mechanism with specific blockchain application needs. The second part of our work involves extensive experiments exploring the connection between blockchain and visual homing. We assess prominent consensus mechanisms like Proof of Work (PoW), Proof of Stake (PoS), Delegated Proof of Stake (DPoS), and Proof of Authority (PoA) within a virtual environment in Gazebo, leveraging Wide Area Visual Navigation (WAVN). Our research implementation is grounded in the ROS framework and the Gazebo simulation environment.
Article
Blockchain has attracted significant attention in recent years due to its potential to revolutionize various industries by providing trustlessness. To comprehensively examine blockchain systems, this article presents both a macro-level overview on the most popular blockchain systems, and a micro-level analysis on a general blockchain framework and its crucial components. The macro-level exploration provides a big picture on the endeavors made by blockchain professionals over the years to enhance the blockchain performance while the micro-level investigation details the blockchain building blocks for deep technology comprehension. More specifically, this article introduces a general modular blockchain analytic framework that decomposes a blockchain system into interacting modules and then examines the major modules to cover the essential blockchain components of network, consensus, and distributed ledger at the micro-level. The framework as well as the modular analysis jointly build a foundation for designing scalable, flexible, and application-adaptive blockchains that can meet diverse requirements. Additionally, this article explores popular technologies that can be integrated with blockchain to expand functionality and highlights major challenges. Such a study provides critical insights to overcome the obstacles in designing novel blockchain systems and facilitates the further development of blockchain as a digital infrastructure to service new applications.
Article
The Internet of Things (IoT) is an emerging field of technology with a huge scope of its applicability in various industries and a wide range of societal needs, including medical sciences. However, IoT suffers from many limitations like energy, resource constraints, scalability, security, availability, etc. Software-Defined Networking (SDN) is another similar technology that has many features that are capable of solving many of the limitations of the conventional IoT system. So, suitably incorporating SDN technology into the conventional IoT system, an improved version of IoT namely an SDN-based IoT network system has been evolved. This system is capable of resolving many of the limitations of IoT. Since this newer SDN-based IoT version is enriched with better energy and resources, it can undertake higher computational loads to resolve security issues. In the security domain, Blockchain is a state-of-the-art security-based technology in recent times which has already been implemented in the fields of cryptocurrency effectively. So, Many research opportunities emerge out in adapting Blockchain-based technology suitable for the SDN-based IoT Networking domain. This paper deals with the investigations carried out by the past researchers on various security aspects of the IoT, SDN, and SDN-based IoT systems and their solutions using various technologies, including that of Blockchain. It was concluded that the convergence of Blockchain in IoT and SDN and its combination (SDN-based IoT) resolved many security issues. Many prominent research gaps still persist here to be resolved. This can be dealt with as a future scope of research opportunities in the domain.
Chapter
The book offers a succinct overview of the technical components of blockchain networks, also known as distributed digital ledger networks. Written from an academic perspective, it surveys ongoing research challenges as well as existing literature. Several chapters illustrate how the mathematical tools of game theory and algorithmic mechanism design can be applied to the analysis, design, and improvement of blockchain network protocols. Using an engineering perspective, insights are provided into how the economic interests of different types of participants shape the behaviors of blockchain systems. Readers are thus provided with a paradigm for developing blockchain consensus protocols and distributed economic mechanisms that regulate the interactions of system participants, thus leading to desired cooperative behaviors in the form of system equilibria. This book will be a vital resource for students and scholars of this budding field.
Article
Full-text available
Establishing a well-functioning Supply Chain Management (SCM) system is paramount during challenging times such as pandemics, natural disasters, and international conflicts. The complexity of global supply chains necessitates efficient systems, procedures, and personnel to ensure optimal results. Poor coordination among entities can lead to increased counterfeit products, increased ocean transportation costs, more expensive freight brokerage, bottlenecks in cargo flow, congestion, and complications in product accountability. To ensure a smooth and hassle-free operation, it’s essential to maintain unambiguity and accuracy throughout every process. Therefore, it is vital to have effective systems, procedures, and personnel in place for SCM. The challenges encountered in SCM can be effectively tackled by utilizing blockchain technology. The architecture of blockchain technology is characterized by its distributed, decentralized and robust safety measures, which guarantee the integrity of data storage and its distribution across a meticulously organized ledger. Users can confidently rely on this innovative design’s transparency, reliability, and safety. Implementing blockchain technology carries immense potential in bolstering safety and privacy measures in diverse sectors, including agriculture, healthcare, Goods and Services Tax (GST), academics, e-voting and automobile. This investigation delves into the practical applications of blockchain technology for SCM. It thoroughly analyses existing research and literature to uncover the latest advancements and potential future breakthroughs in this area.
Article
Full-text available
The modernization of voting methods is a dynamic area of research currently. In the past, innovation in voting methodswas limited to the automation of steps in the process through mechanical means. This changed with the introduction of commercial cryptography in the 1970s, whose applications to voting triggered a new era in this research field. Researchers used the following years to apply tools derived from cryptographic methods to build increasingly secure, transparent, and practical electronic voting systems. Despite the effort, a true remote electronic voting system was never achieved with the technology available. The introduction of Bitcoin in 2009 brought much attention to the blockchain concept that supported it. This new data model offered new levels of transparency, data immutability, and pseudo-anonymity that made it attractive and useful to e-voting researchers. Soon after, articles detailing the first blockchain-based e-voting systems were published, and the research field entered a new era. This article presents a study on the evolution of research in electronic voting systems, following a systematic literature review methodology and a chronological evolution from the first systems that employed public cryptographic concepts up to blockchain-based proposals, with the objective of detailing the evolution of the technology as a whole, as well as all the elements, centralised and decentralised, created and used to implement voting systems.
Article
In recent years, with the development of science and technology, mobile intelligent devices have become more and more common. At the same time, the sensors carried on a mobile intelligent device are becoming more and more various, which makes the Mobile Crowd-Sensing (MCS) possible to develop. MCS abandons the traditional one-to-one outsourcing but turns outsourcing users into all groups that use mobile intelligent devices with a more advantageous number of people and wider geographical distribution. Meanwhile, it also reduces the cost. However, most of the current common MCS adopt a centralized structure. This makes the edge node heavily dependent on the central node and makes the process faced with the problems such as high cost and susceptibility to malicious attacks. In addition, in fact, there is no fully trusted central service provider. Once the center does some measures to endanger others, it will cause an unimaginable result. In this regard, we propose a decentralized trust model based on blockchain. In this model, if a transaction needs to be processed, the information of the transaction will not be stored in only one node(like central node), but in all nodes. At this time, a specific third party is no longer required to supervise the transaction. In other words, each node in the blockchain is the transaction supervisor. After that, we implement a decentralized MCS platform. Finally, we do some experiments to verify the availability and stability of the decentralized model.
Article
Full-text available
English is the most widely used language in the world. For Chinese students, fluent English will have a positive impact on their future study and work. However, with the progress and development of science and technology, the traditional college English education model can no longer meet the needs of the current social development, so it is necessary to use advanced teaching methods such as information technology, intelligence and big data to improve the teaching quality. The inclusion of blockchain technology in the category of local innovation is the official start of the central government’s promotion for the development and application of blockchain technology in China. Under this background, big data, as a new technology, can effectively improve the teaching efficiency of college English and promote the comprehensive development of college students. This paper analyses the problems existing in college English teaching and discusses the innovative strategies of college English teaching combined with the wide application of big data.
Article
Data confidentiality is a central concern in modern computer systems and services, as sensitive data from users and companies are being increasingly delegated to such systems. Several hardware-based mechanisms have been recently proposed to enforce security guarantees of sensitive information. Hardware-based isolated execution environments are a class of such mechanisms, in which the operating system and other low-level components are removed from the trusted computing base. One of such mechanisms is the Intel Software Guard Extensions (Intel SGX), which creates the concept of enclave to encapsulate sensitive components of applications and their data. Despite being largely applied in several computing areas, SGX has limitations and performance issues that must be addressed for the development of secure solutions. This text brings a categorized literature review of the ongoing research on the Intel SGX architecture, discussing its applications and providing a classification of the solutions that take advantage of SGX mechanisms. We analyze and categorize 293 papers that rely to SGX to provide integrity, confidentiality, and privacy to users and data, regarding different contexts and goals. We also discuss research challenges and provide future directions in the field of enclaved execution, particularly when using SGX.
Article
Full-text available
The Internet of Things (IoT) and blockchain (BC) are reliable technologies widely employed in various contexts. IoT devices have a lot of potential for data sensing and recording without human intervention, but they also have processing and security issues. Due to their limited computing power, IoT devices cannot use specialized cryptographic security mechanisms. There are various challenges when using traditional cryptographic techniques to transport and store medical records securely. The general public’s health depends on having an electronic health record (EHR) system that is current. In the era of e-health and m-health, problems with integrating data from various EHRs, preserving data interoperability, and ensuring that all data access is in the patient’s hands are all obstacles to creating a dependable EHR system. If health records get into the wrong hands, they could endanger the lives of patients and their right to privacy. BC technology has become a potent tool for ensuring recorded data’s immutability, validity, and confidentiality while enabling decentralized storage. This study focuses on EHR and other types of e-healthcare, evaluating the advantages of complementary technologies and the underlying functional principles. The major BC consensus mechanisms for BC-based EHR systems are analyzed in this study. It also examines several IoT-EHR frameworks’ current infrastructures. A breakdown of BC integration’s benefits with the IoT-EHR framework is also offered. A BC-based IoT-EHR architecture has been developed to enable the automated sensing of patient records and to store and retrieve these records in a secure and reliable environment. Finally, we conduct a security study to demonstrate the security of our suggested EHR framework.
Technical Report
Full-text available
Cryptocurrencies, based on and led by Bitcoin, have shown promise as infrastructure for pseudonymous online payments, cheap remittance, trustless digital asset exchange, and smart contracts. However, Bitcoin-derived blockchain protocols have inherent scalability limits that trade-off between throughput and latency and withhold the realization of this potential. This paper presents Bitcoin-NG, a new blockchain protocol designed to scale. Based on Bitcoin's blockchain protocol, Bitcoin-NG is Byzantine fault tolerant, is robust to extreme churn, and shares the same trust model obviating qualitative changes to the ecosystem. In addition to Bitcoin-NG, we introduce several novel metrics of interest in quantifying the security and efficiency of Bitcoin-like blockchain protocols. We implement Bitcoin-NG and perform large-scale experiments at 15% the size of the operational Bitcoin system, using unchanged clients of both protocols. These experiments demonstrate that Bitcoin-NG scales optimally, with bandwidth limited only by the capacity of the individual nodes and latency limited only by the propagation time of the network.
Conference Paper
Full-text available
Bitcoin is a digital cryptocurrency that has generated considerable public interest, including both booms in value and busts of exchanges dealing in Bitcoins. One of the fundamental concepts of Bitcoin is that work, called mining, must be done in checking all monetary transactions, which in turn creates Bitcoins as a reward. In this paper we look at the energy consumption of Bitcoin mining. We consider if and when Bitcoin mining has been profitable compared to the energy cost of performing the mining, and conclude that specialist hardware is usually required to make Bitcoin mining profitable. We also show that the power currently used for Bitcoin mining is comparable to Ireland's electricity consumption.
Conference Paper
Full-text available
Bitcoin is a decentralized payment system that relies on Proof-of-Work (PoW) to verify payments. Nowadays, Bitcoin is increasingly used in a number of fast payment scenarios, where the time between the exchange of currency and goods is short (in the order of few seconds). While the Bitcoin payment verification scheme is designed to prevent double-spending, our results show that the system requires tens of minutes to verify a transaction and is therefore inappropriate for fast payments. An example of this use of Bitcoin was recently reported in the media: Bitcoins were used as a form of \emph{fast} payment in a local fast-food restaurant. Until now, the security of fast Bitcoin payments has not been studied. In this paper, we analyze the security of using Bitcoin for fast payments. We show that, unless appropriate detection techniques are integrated in the current Bitcoin implementation, double-spending attacks on fast payments succeed with overwhelming probability and can be mounted at low cost. We further show that the measures recommended by Bitcoin developers for the use of Bitcoin in fast payments are not always effective in detecting double-spending; we show that if those recommendations are integrated in future Bitcoin implementations, double-spending attacks on Bitcoin will still be possible. Finally, we propose and implement a modification to the existing Bitcoin implementation that ensures the detection of double-spending attacks against fast payments.
Conference Paper
Full-text available
Bitcoin is a digital currency that unlike traditional currencies does not rely on a centralized authority. Instead Bitcoin relies on a network of volunteers that collectively implement a replicated ledger and verify transactions. In this paper we analyze how Bitcoin uses a multi-hop broadcast to propagate transactions and blocks through the network to update the ledger replicas. We then use the gathered information to verify the conjecture that the propagation delay in the network is the primary cause for blockchain forks. Blockchain forks should be avoided as they are symptomatic for inconsistencies among the replicas in the network. We then show what can be achieved by pushing the current protocol to its limit with unilateral changes to the client's behavior.
Article
Full-text available
Hashcash was originally proposed as a mechanism to throttle systematic abuse of un-metered internet resources such as email, and anonymous remailers in May 1997. Five years on, this paper captures in one place the various applications, improvements suggested and related subsequent publications, and describes initial experience from experiments using hashcash.
Article
Full-text available
This paper describes a new replication algorithm that is able to tolerate Byzantine faults. We believe that Byzantinefault -tolerant algorithms will be increasingly important in the future because malicious attacks and software errors are increasingly common and can cause faulty nodes to exhibit arbitrary behavior. Whereas previous algorithms assumed a synchronous system or were too slow to be used in practice, the algorithm described in this paper is practical: it works in asynchronous environments like the Internet and incorporates several important optimizations that improve the response time of previous algorithms by more than an order of magnitude. We implemented a Byzantine-fault-tolerant NFS service using our algorithm and measured its performance. The results show that our service is only 3% slower than a standard unreplicated NFS. 1 Introduction Malicious attacks and software errors are increasingly common. The growing reliance of industry and government on online information...
Conference Paper
The surprising success of cryptocurrencies has led to a surge of interest in deploying large scale, highly robust, Byzantine fault tolerant (BFT) protocols for mission-critical applications, such as financial transactions. Although the conventional wisdom is to build atop a (weakly) synchronous protocol such as PBFT (or a variation thereof), such protocols rely critically on network timing assumptions, and only guarantee liveness when the network behaves as expected. We argue these protocols are ill-suited for this deployment scenario. We present an alternative, HoneyBadgerBFT, the first practical asynchronous BFT protocol, which guarantees liveness without making any timing assumptions. We base our solution on a novel atomic broadcast protocol that achieves optimal asymptotic efficiency. We present an implementation and experimental results to show our system can achieve throughput of tens of thousands of transactions per second, and scales to over a hundred nodes on a wide area network. We even conduct BFT experiments over Tor, without needing to tune any parameters. Unlike the alternatives, HoneyBadgerBFT simply does not care about the underlying network.
Conference Paper
Direct Anonymous Attestation (DAA) is a scheme that enables the remote authentication of a Trusted Platform Module (TPM) while preserving the user's privacy. A TPM can prove to a remote party that it is a valid TPM without revealing its identity and without linkability. In the DAA scheme, a TPM can be revoked only if the DAA private key in the hardware has been extracted and published widely so that verifiers obtain the corrupted private key. If the unlinkability requirement is relaxed, a TPM suspected of being compromised can be revoked even if the private key is not known. However, with the full unlinkability requirement intact, if a TPM has been compromised but its private key has not been distributed to verifiers, the TPM cannot be revoked. Furthermore, a TPM cannot be revoked from the issuer, if the TPM is found to be compromised after the DAA issuing has occurred. In this paper, we present a new DAA scheme called Enhanced Privacy ID (EPID) scheme that addresses the above limitations. While still providing unlinkability, our scheme provides a method to revoke a TPM even if the TPM private key is unknown. This expanded revocation property makes the scheme useful for other applications such as for driver's license. Our EPID scheme is efficient and secure in the same security model as DAA, i.e. in the random oracle model under the strong RSA assumption and the decisional Diffie-Hellman assumption.
Article
For years the PC community has struggled to provide secure solutions on open platforms. Intel has developed innovative new technology to enable SW developers to develop and deploy secure applications on open platforms. The technology enables applications to execute with confidentiality and integrity in the native OS environment. It does this by providing ISA extensions for generating hardware enforceable containers at a granularity determined by the developer. These containers while opaque to the operating system are managed by the OS. This paper analyzes the threats and attacks to applications. It then describes the ISA extension for generating a HW based container. Finally it describes the programming model of this container.
Article
A peer-to-peer crypto-currency design derived from Satoshi Nakamoto's Bitcoin. Proof-of-stake replaces proof-of-work to provide most of the network security. Under this hybrid design proof-of-work mainly provides initial minting and is largely non-essential in the long run. Security level of the network is not dependent on energy consumption in the long term thus providing an energy-efficient and more cost-competitive peer-to-peer crypto-currency. Proof-of-stake is based on coin age and generated by each node via a hashing scheme bearing similarity to Bitcoin's but over limited search space. Block chain history and transaction settlement are further protected by a centrally broadcasted checkpoint mechanism.
Article
Bitcoin is the world's first decentralized digital currency. Its main technical innovation is the use of a blockchain and hash-based proof of work to synchronize transactions and prevent double-spending the currency. While the qualitative nature of this system is well understood, there is widespread confusion about its quantitative aspects and how they relate to attack vectors and their countermeasures. In this paper we take a look at the stochastic processes underlying typical attacks and their resulting probabilities of success.
Article
A purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without going through a financial institution. Digital signatures provide part of the solution, but the main benefits are lost if a trusted third party is still required to prevent double-spending. We propose a solution to the double-spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as a majority of CPU power is controlled by nodes that are not cooperating to attack the network, they'll generate the longest chain and outpace attackers. The network itself requires minimal structure. Messages are broadcast on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone.
Conference Paper
Direct Anonymous Attestation (DAA) is a scheme that enables the remote authentication of a Trusted Platform Module (TPM) while preserving the user's privacy. A TPM can prove to a remote party that it is a valid TPM without revealing its identity and without linkability. In the DAA scheme, a TPM can be revoked only if the DAA private key in the hardware has been extracted and published widely so that verifiers obtain the corrupted private key. If the unlinkability requirement is relaxed, a TPM suspected of being compromised can be revoked even if the private key is not known. However, with the full unlinkability requirement intact, if a TPM has been compromised but its private key has not been distributed to verifiers, the TPM cannot be revoked. Furthermore, a TPM cannot be revoked from the issuer, if the TPM is found to be compromised after the DAA issuing has occurred. In this paper, we present a new DAA scheme called Enhanced Privacy ID (EPID) scheme that addresses the above limitations. While still providing unlinkability, our scheme provides a method to revoke a TPM even if the TPM private key is unknown. This expanded revocation property makes the scheme useful for other applications such as for driver's license. Our EPID scheme is efficient and provably secure in the same security model as DAA, i.e., in the random oracle model under the strong RSA assumption and the decisional Diffie-Hellman assumption.
The Stellar consensus protocol: A federated model for Internet-level consensus 2015. D. Mazières. The Stellar consensus protocol: A federated model for Internet-level consensus
  • D Mazières
D.Mazì eres. The Stellar consensus protocol: A federated model for Internet-level consensus, 2015.
Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper
  • G Wood
G. Wood. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper, 2014.
Distributed consensus from proof of stake is impossible
  • A Poelstra
A. Poelstra et al. Distributed consensus from proof of stake is impossible, 2014.
Accelerating Bitcoin's transaction processing. fast money grows on trees not chains
  • Y Sompolinsky
  • A Zohar
Y. Sompolinsky and A. Zohar. Accelerating Bitcoin's transaction processing. fast money grows on trees, not chains. IACR Cryptology ePrint Archive, 2013:881, 2013.
Tendermint: Consensus without mining 2014
  • J Kwon
J. Kwon. Tendermint: Consensus without mining, 2014.
Primecoin: Cryptocurrency with prime number proof-of-work
  • S King
S. King. Primecoin: Cryptocurrency with prime number proof-of-work. July 7th, 2013.
Srdjan Capkun, Double-spending fast payments in bitcoin
  • O Ghassan
  • Elli Karame
  • Androulaki