March 2025
·
6 Reads
Journal of Information Security and Applications
This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.
March 2025
·
6 Reads
Journal of Information Security and Applications
December 2024
September 2024
·
18 Reads
IEEE Transactions on Services Computing
The Bitcoin blockchain enables users to conduct transactions securely, but its performance is restricted by the need for global consensus. Payment channels, as a promising solution to this issue, overcome this limitation through off-chain transactions. Instead of conducting each transaction on-chain, they only settle the final payment balances with the underlying blockchain. However, the most prominent scheme, the Lightning Network payment channel, requires participants to regularly monitor blockchain; otherwise, there is a potential risk of fund loss. Moreover, this scheme also fails to support participants in settling the final payment balances in real time, compromising the efficiency of fund utilization. Existing payment channel enhancing technologies are unable to overcome the above issues without compromising payment privacy. To solve the above issues, we apply the Intel Software Guard Extensions (SGX), which provides trusted execution environments with confidentiality and integrity guarantees, to design a novel Bitcoin payment channel scheme. The scheme can support real-time settlement yet guarantee the participants' fund security without monitoring the blockchain. Through a combination of the additive homomorphic property of keys, the secret sharing scheme, and customized punishments, our scheme can still guarantee fund security and off-chain transaction privacy, even if the confidentiality of SGX is compromised by side-channel attacks. Finally, security and performance analysis demonstrate that our scheme allows participants to construct a secure yet efficient payment channel to transfer value.
June 2024
·
9 Reads
December 2023
·
5 Reads
December 2023
·
2 Reads
September 2023
·
15 Reads
IEEE Transactions on Services Computing
Running a typical Bitcoin client (also called full node) needs more than 444 GB of disk space, considerable time, and computational resources to synchronize the entire blockchain, which is infeasible for resource-constrained devices. To address such concerns, the lightweight Bitcoin client proposed by Satoshi outsources most of computational and storage burdens to full nodes. Unfortunately, interacting with full nodes to query transactions leaks considerable information like addresses and transactions of lightweight client users. Thus, Bitcoin users that rely on lightweight clients are subject to de-anonymization, which defeats users privacy. Traditional schemes cannot support lightweight clients to query transactions from full nodes in an efficient yet privacy-preserving way. In this article, we propose a new efficient yet privacy-preserving transaction query scheme that specially targets the missing support for lightweight clients. We identify unique characteristics of the Bitcoin blockchain and craft a highly customized private information retrieval scheme called BIT-PIR to match the Bitcoin transaction query scenario and boost performances. Moreover, we customize a storage structure of the Bitcoin blockchain so that it further improves the query efficiency of our scheme. Finally, we develop a prototype implementation to demonstrate the feasibility of our proposed scheme.
May 2023
·
1 Read
December 2022
·
10 Reads
November 2022
·
14 Reads
... Front-running was generally defined by the US Securities and Exchange Commission (SEC) as an action performed based upon nonpublic information in order to profit when these predictions come true (Helmy, 2021). Since the mempool is public by default, gaining an advantage in a blockchain system may require only observing and reacting faster than competitors instead of assuming a privileged position (Helmy, 2021;Zhang H et al., 2022;Li et al., 2022;Baum et al., 2021;Kokoris-Kogias et al., 2021;Blackshear et al., 2021). ...
August 2022
... This technique can help protect sensitive data and calculations against unwanted access. Jie et al. [11], construct a strategy by using an untrusted high-performance GPU to transfer the parallelizable computation task. Furthermore, the strategy is supported by the use of MPC to protect the privacy of data holders and the correctness of the computation. ...
May 2022
... The system realized the flexible, reliable, and secure handling of education data through blockchain technology. Li et al. [15] proposed a privacy-preserving authentication system with blockchain for ensuring multimedia resource integrity. The system exploited a hybrid storage pattern that stored multimedia content off the blockchain and the hash values on the blockchain. ...
January 2022
... One possible explanation is that the training algorithms faces with complex computations, which affects the performance significantly. In [120], to reduce the communication overhead of MPC-based methods for privacy-preserving neural networks training, Ren et al. presented an -party training framework for Graph Neural Networks (GNNs) using SGX. During training, parties hold training data, and SGX shares training data by additive secret sharing and perform training operations on the local enclave. ...
December 2021
... • Flixster [145] The rating data of users towards movies. ...
October 2021
... Accommodation, transportation, and energy are the most commonly referred sectors in the identified studies (Andreassen et al., 2018;Bathen, Flores and Jadav, 2020;Cali and Cakir, 2019;Chang and Chang, 2018;Chang, Chang and Chen, 2022;Chau et al., 2019;Ferraro, King and Shorten, 2018;Hou et al., 2017;Islam and Kundu, 2020;Jacquemin, 2019;Jogunola et al., 2019;Kirpes and Becker, 2018;Kundu, 2019;Li et al., 2021a;2021b;Li, Wu and Chen, 2023;Liu et al., 2018;Lu et al., 2020;Muharam, Tussyadiah and Kimbu, 2023;Rahman et al., 2019a;Rahman et al., 2019b;Renu andBanik, 2021, Semenko andSaucez, 2019;Sun, Yan and Zhang, 2016;Vazquez and Landa-Silva, 2021;Xu et al., 2017). ...
September 2021
Lecture Notes in Computer Science
... The paper also compares some common consensus methods used in various blockchains. In addition, technical obstacles and recent breakthroughs [11]. ...
June 2021
... The secure storing of data is an essential component of the digital economy. To maintain data privacy and security, Ahmed et al. (2020) investigated various encryption methods for use with cloud storage. ...
December 2020
... They have not analyzed the computational overhead of protocol for realistic internet topologies. The researchers in [20] have proposed an efficient approach for improving the privacy and security of ICN with the help of a commodity-trusted run-time framework named Intel SGX. The proposed mechanism needs to be integrated with any fine-grained access control strategies to improve its efficiency. ...
December 2020
... Additionally, verifiable query processing methods verify query results based on techniques such as authenticated data structure (ADS) [24][25][26][27][28], trusted hardware [29][30][31][32], as well as some cryptographic mechanisms containing multi-signature [9], and database fingerprint [33]. ...
December 2019