Secure and Transparent Space Exploration Data Management Using a Hybrid Blockchain Model
Round 1
Reviewer 1 Report
Comments and Suggestions for AuthorsThis study proposes a hybrid blockchain model designed to securely and transparently manage data generated from multinational space exploration projects, by integrating public and private blockchains. The model ensures open accessibility for public data and restricted storage for sensitive data using zero-knowledge proofs to verify data integrity without exposure. Experimental validation was done using extravehicular activity data to prove a good performance in data integrity, access control, and interorganizational trust.
The paper is concisely written and describes a general idea of combining public and private blockchain for the purpose of providing transparency while preserving privacy of the sensitive data. Validation testing was presented to prove that the proposed approach has a good performance related to computational time. However, the paper should be extended to provide more details and background knowledge on the proposed architecture and the implementation environment (used technologies), as well as the implementation itself. This could be shown through activity diagrams or examples of code excerpts. For clarity, also provide an illustrative case study using data that was used for testing. The main goal and contribution should be emphasised compared to related approaches and how likely hybrid blockchain will be used for space exploration projects.
Author Response
Comments 1: The paper should be extended to provide more details and background knowledge on the proposed architecture and the implementation environment (used technologies), as well as the implementation itself. This could be shown through activity diagrams or examples of code excerpts. For clarity, also provide an illustrative case study using data that was used for testing. The main goal and contribution should be emphasised compared to related approaches and how likely hybrid blockchain will be used for space exploration projects.
Response 1:
Thank you for your valuable feedback. We agree with your comment. Therefore, we have substantially revised and expanded the manuscript to provide more concrete technical details regarding the system architecture, technologies used, implementation methods, and case study validation.
Specifically:
Page 3, Paragraphs 2–4: We clarified the hybrid blockchain architecture, separating public/private chains and explaining the layered structure (Ethereum Linea Testnet for public data, Hyperledger Fabric for private data), along with the role of CCIP in ensuring real-time synchronization.
Page 5, Lines 126–150: We included detailed explanation of the ZKP process (data hashing, proof generation, and smart contract-based verification), including the selection of zk-SNARKs and their computational overhead.
Page 6, Lines 160–182: We introduced an RBAC-based smart contract access control mechanism with an example access logic, reflecting space-relevant roles like MissionCommander and EVAController.
Page 7–9, Section 4.2: We added a concrete case study using real EVA data from NASA and Roscosmos, explaining how different sensitivity levels in the data are processed through public and private blockchains respectively.
Page 10, Table 3 and Page 11, Table 4: We presented comparative results showing the performance trade-offs between the hybrid blockchain model and centralized databases, and between oracle-based and CCIP-based synchronization.
Page 12–13, Section 4.4: We incorporated attack scenarios and corresponding mitigation strategies to emphasize the practical robustness of our approach.
While we did not add a new activity diagram due to space constraints, the system's architecture and verification flow are now thoroughly described in Section 3.1–3.2 and visually reinforced through structured figure captions and experimental diagrams in Section 4.
Additionally, we emphasized the core contribution and novelty of the work in the Abstract, Introduction (Pages 1–2), and Conclusion (Pages 14–15), particularly highlighting how this hybrid approach improves verifiability and confidentiality in cross-agency space missions—beyond what previous public- or private-only systems could support.
We believe these revisions address the reviewer’s concern and significantly strengthen the technical clarity and practical value of our paper.
Author Response File: Author Response.pdf
Reviewer 2 Report
Comments and Suggestions for AuthorsThis study proposes a hybrid blockchain model designed to securely and transparently manage data generated from multinational space exploration projects. By integrating public and private blockchains, the model opens accessibility for public data and restricted storage for sensitive data, leveraging a called Zero-Knowledge Proofs to verify data integrity without exposure. A Cross-Chain Interoperability Protocol-based synchronization approach was implemented to address real-time data synchronization issues. Experimental validation using Extravehicular Activity data from the United States and Russia mission demonstrated superior performance in data integrity, access control, and inter-organizational trust. The work is sound and deserves to be published, but all figures must be improved, some of then are impossible to undestand.
Author Response
Comments 1: The work is sound and deserves to be published, but all figures must be improved, some of them are impossible to understand.
Response 1:
Thank you for your encouraging comment and valuable suggestion. While we did not replace or redesign the figures themselves, we carefully revised the surrounding text and captions to improve clarity and guide the reader’s understanding.
Specifically:
We updated the captions for Figures 2, 3, and 4 to clearly reflect the experimental setup and the comparative purpose of each result.
We added lead-in explanation sentences in the main text (Sections 4.2.3–4.3) immediately before each figure, so that readers understand what the figure illustrates and how it fits within the experimental workflow.
For example, in Section 4.2.4, we clarified that Figure 3 compares transaction throughput under varying levels of concurrency, and in Section 4.3, we contextualized Figure 4 as a comparison of synchronization delay between Oracle-based and CCIP-based integration.
By improving textual descriptions and integration with the figures, we aim to enhance their accessibility and address the reviewer’s concern without altering the original graphical design.
Author Response File: Author Response.pdf
Reviewer 3 Report
Comments and Suggestions for AuthorsThe main research question is: How can a hybrid blockchain model be designed and implemented to ensure secure, transparent, and efficient data management for multinational space exploration projects, balancing transparency with confidentiality needs?
The authors propose a solution that integrates public and private blockchains, Zero-Knowledge Proofs (ZKP), and a Cross-Chain Interoperability Protocol (CCIP) to address data integrity, security, and real-time synchronization challenges.
The topic is original and highly relevant. The authors propose a hybrid blockchain system specifically tailored for multinational space data management, combining cutting-edge blockchain technologies like ZKPs and CCIP. This research addresses a significant gap: managing space mission data securely across international collaborations where trust between agencies is a known challenge. Previous work on blockchain in space contexts exists, but this approach focusing on a hybrid model with ZKP and cross-chain interoperability is novel.
Compared with existing research already published, it:
- Introduces a practical, experimentally validated hybrid blockchain model tailored for space data, not just conceptual.
- Combines zero-knowledge proofs for data integrity verification with cross-chain synchronization via CCIP, improving upon traditional oracle-based systems.
- Experimental validation using real NASA EVA data offers tangible proof of feasibility.
- Proposes attack scenarios and mitigation strategies, which is often missing in similar studies.
The conclusions are consistent, balanced, and realistic.
The reference base is sound and supports the arguments well.
As suggestions for improvement:
- Scalability Testing: The experiments focus on integrity and access control but do not sufficiently explore how the system scales with very large datasets typical in future space missions.
- Energy and Cost Metrics: Blockchain solutions can be computationally intensive; measuring energy consumption and operational cost would strengthen the study.
- Security Threat Modeling: While two attack scenarios are discussed, a more formal threat model and comprehensive security analysis would enhance trust in the model.
- Broader Dataset Testing: Validation used EVA data; further validation across other types of space data (e.g., satellite telemetry) could improve generalizability.
Author Response
Comments 1: The paper should be extended to provide more details and background knowledge on the proposed architecture and the implementation environment, as well as the implementation itself. This could be shown through activity diagrams or examples of code excerpts.
Response 1: Thank you for pointing this out. We agree with this comment. Therefore, we have revised Section 3.1 and 3.2 to provide a more detailed explanation of the hybrid architecture, the use of Ethereum Linea and Hyperledger Fabric, and the integration mechanism via Chainlink's Cross-Chain Interoperability Protocol. We also added an example of smart contract access logic and expanded the verification process with a Zero-Knowledge Proof diagram to clarify the system design and its implementation steps.
Comments 2: For clarity, also provide an illustrative case study using data that was used for testing. The main goal and contribution should be emphasised compared to related approaches and how likely hybrid blockchain will be used for space exploration projects.
Response 2: We agree. In Section 4.2, we added a case study scenario using real extravehicular activity data from NASA and Roscosmos. The flow of how non-sensitive and sensitive data is categorized and processed through public and private blockchains respectively is now explicitly described. Additionally, the Abstract, Introduction, and Conclusion sections were updated to clearly highlight the contribution of our work and its practical relevance for real-world international space missions.
Comments 3: The work is sound and deserves to be published, but all figures must be improved, some of them are impossible to understand.
Response 3: Thank you for your encouraging comment and constructive feedback. While we did not modify the visual design of the figures themselves, we substantially revised the figure captions and related descriptions in the main text. Each figure is now introduced with contextual explanation, and captions clearly describe the data and result being presented. We believe this improves clarity and readability without requiring graphic redesign.
Comments 4: Scalability Testing: The experiments focus on integrity and access control but do not sufficiently explore how the system scales with very large datasets typical in future space missions.
Response 4: Thank you for raising this important point. We agree that scalability is a key consideration for future deployment. Due to the scope of this study and the limited size of the experimental dataset, we were not able to fully address this aspect. However, we now mention this clearly as a future research direction in the Conclusion section, suggesting evaluation under large-scale mission datasets such as satellite telemetry.
Comments 5: Energy and Cost Metrics: Blockchain solutions can be computationally intensive; measuring energy consumption and operational cost would strengthen the study.
Response 5: We fully agree with the reviewer. As resource usage for cryptographic verification is a growing concern in large-scale applications, we acknowledge the need to assess computational efficiency. In the Conclusion, we now propose exploring energy-efficient implementations such as GPU-accelerated methods and measuring operational cost as part of future work.
Comments 6: Security Threat Modeling: While two attack scenarios are discussed, a more formal threat model and comprehensive security analysis would enhance trust in the model.
Response 6: This is an excellent point. We added this suggestion to the Conclusion as well, noting that formal modeling approaches such as threat analysis frameworks or adversarial modeling could improve the robustness and trustworthiness of the architecture. We plan to address this in future studies.
Comments 7: Broader Dataset Testing: Validation used extravehicular activity data; further validation across other types of space data such as satellite telemetry could improve generalizability.
Response 7: We agree. The Conclusion now includes this point as part of future research directions, suggesting broader evaluation across other data types like satellite communication or telemetry logs to improve generalizability.
Author Response File: Author Response.pdf
Reviewer 4 Report
Comments and Suggestions for AuthorsThe paper presents a hybrid blockchain model designed to address the challenges of data integrity, transparency, and confidentiality in multinational space exploration projects. However, some problems should be addressed as follows:
1. The paper could benefit from a clearer structure, particularly in the "Related Work" section, which currently lacks a cohesive narrative. Grouping related studies by themes (e.g., hybrid blockchains, ZKP applications) would improve readability.
2. Some acronyms (e.g., PBFT, CCIP) are introduced without full definitions, which may confuse readers unfamiliar with blockchain terminology.
3. The ZKP implementation details are sparse. A deeper explanation of the ZKP algorithm used (e.g., zk-SNARKs, zk-STARKs) and its computational overhead would strengthen the technical rigor.
4. The paper mentions "smart contract-based access control" but does not provide specifics about the contract logic or role-based access control (RBAC) implementation.
5. While the performance trade-offs are discussed, the paper does not address scalability limitations for large-scale deployments. For example, how would the system handle petabytes of space mission data?
6. The transaction throughput (12.5 TPS) is relatively low. The authors should discuss potential optimizations (e.g., Layer-2 solutions, sharding) to mitigate this bottleneck.
7. The attack scenarios and mitigation strategies are well-identified, but the paper lacks a formal security analysis (e.g., threat model, adversarial assumptions). A more rigorous security evaluation would bolster confidence in the model's resilience.
Comments on the Quality of English Languageminor edit
Author Response
Comments 1:
The paper could benefit from a clearer structure, particularly in the "Related Work" section, which currently lacks a cohesive narrative. Grouping related studies by themes such as hybrid blockchains or ZKP applications would improve readability.
Response 1:
Thank you for your comment. We have revised the Related Work section by organizing the discussion thematically. Related studies are now grouped into categories such as hybrid blockchain models, zero-knowledge proof schemes, and blockchain interoperability. This restructuring improves the logical flow and enhances readability for the reader.
Comments 2:
Some acronyms (such as PBFT and CCIP) are introduced without full definitions, which may confuse readers unfamiliar with blockchain terminology.
Response 2:
We agree with this point. In the revised manuscript, all technical acronyms such as PBFT and CCIP are now expanded upon their first use with a concise explanation to assist readers who may be less familiar with these terms.
Comments 3:
The ZKP implementation details are sparse. A deeper explanation of the ZKP algorithm used (for example, zk-SNARKs or zk-STARKs) and its computational overhead would strengthen the technical rigor.
Response 3:
Thank you for the suggestion. Section 3.2 has been expanded to include a more detailed explanation of zero-knowledge proofs, including the rationale for selecting zk-SNARKs in our prototype. We briefly discuss proof size, verification speed, and computational requirements to enhance the technical depth of the section.
Comments 4:
The paper mentions "smart contract-based access control" but does not provide specifics about the contract logic or role-based access control (RBAC) implementation.
Response 4:
This is an excellent observation. We have added a detailed example of access logic in Section 3.3. The smart contract verifies whether a user requesting data labeled as "eva_log_secure" has a valid role (e.g., MissionCommander or EVAController) and identity before granting access, based on an RBAC model. This helps clarify the access control implementation.
Comments 5:
While the performance trade-offs are discussed, the paper does not address scalability limitations for large-scale deployments. For example, how would the system handle petabytes of space mission data?
Response 5:
We agree with this important point. As scalability testing under massive datasets was beyond the scope of this prototype, we have acknowledged this limitation in the Conclusion. We suggest conducting future evaluations using large-scale space data such as satellite telemetry to assess scalability.
Comments 6:
The transaction throughput (12.5 TPS) is relatively low. The authors should discuss potential optimizations such as Layer-2 solutions or sharding to mitigate this bottleneck.
Response 6:
Thank you. The relatively low transaction throughput is a known challenge of blockchain systems. In the Conclusion section, we now suggest Layer-2 integration and sharding as future directions to improve throughput and system responsiveness.
Comments 7:
The attack scenarios and mitigation strategies are well-identified, but the paper lacks a formal security analysis (for example, using a threat model or adversarial assumptions). A more rigorous security evaluation would bolster confidence in the model's resilience.
Response 7:
We appreciate this valuable feedback. While this study includes informal attack scenarios, we agree that adopting formal threat modeling frameworks such as STRIDE would strengthen the security analysis. We have added this as a future research item in the Conclusion to be addressed in subsequent work.
Author Response File: Author Response.pdf
Round 2
Reviewer 1 Report
Comments and Suggestions for AuthorsThe authors have briefly answered all the key questions from the previous round of review. However, the provided descriptions could be more elaborate including more references.
Author Response
Comments 1:
The authors have briefly answered all the key questions from the previous round of review. However, the provided descriptions could be more elaborate including more references.
Response 1:
Thank you very much for your constructive feedback. We agree with this comment.
Therefore, we have elaborated several sections of the revised manuscript to provide a more detailed explanation and include additional references.
Specifically:
In the Introduction section (page 2, lines 40–45), we added references to recent studies applying hybrid blockchain models in practical domains~\cite{Su2024, Kim2024}, emphasizing the growing applicability and importance of our approach.
In the Related Work section (page 3, lines 73–106), we expanded discussions comparing hybrid blockchain to previous solutions, citing additional works on blockchain-based security models and ZKP applications~\cite{NASA1, NguyenDC, LeeJ, ChakrabartiA}.
In the Conclusion (page 14–15, lines 494–524), we included a deeper discussion of scalability challenges, energy consumption concerns, and broader future research directions, citing recent developments in blockchain optimization and zero-knowledge proof acceleration~\cite{BagariaV, Anonymous}.
We believe that these revisions strengthen the clarity, completeness, and academic rigor of the manuscript, while properly acknowledging relevant prior research contributions.
Author Response File: Author Response.pdf
Reviewer 4 Report
Comments and Suggestions for AuthorsThis manuscript presents a hybrid blockchain model designed to address the challenges of secure and transparent data management in multinational space exploration missions. However, some problems should be addressed as follows:
- The manuscript mentions using zk-SNARKs but lacks details on the specific libraries or frameworks employed (e.g., Circom, ZoKrates). Clarify the toolchain and parameter settings (e.g., trusted setup requirements).
- CCIP is highlighted, the manuscript does not explain how message authenticity is ensured during cross-chain transfers. Elaborate on the cryptographic mechanisms (e.g., digital signatures, Merkle proofs) used to prevent tampering.
- The performance evaluation shows lower throughput compared to centralized databases. Discuss potential optimizations (e.g., batch processing, Layer-2 solutions) to address scalability for large-scale space datasets.
- The experiments focus solely on EVA data. Include results from other space mission datasets (e.g., satellite telemetry, deep-space sensor readings) to demonstrate generalizability.
- The manuscript compares the hybrid model with centralized databases but omits comparisons with other blockchain-based solutions (e.g., pure private blockchains, consortium chains). Add such comparisons to contextualize the hybrid model's advantages.
- The evaluation is short-term. Discuss how the system performs under prolonged use (e.g., storage growth, proof generation latency over time).
- The computational cost of ZKP generation is noted, but the energy consumption of the hybrid model is not quantified. Address this gap, as it is critical for space missions with limited power resources.
- Some related references should be cited as follows: Su H, Dong S, Zhang T. A hybrid blockchain-based privacy-preserving authentication scheme for Vehicular Ad Hoc Networks[J]. IEEE Transactions on Vehicular Technology, 2024.
Author Response
Comments 1:
The manuscript mentions using zk-SNARKs but lacks details on the specific libraries or frameworks employed (e.g., Circom, ZoKrates). Clarify the toolchain and parameter settings (e.g., trusted setup requirements).
Response 1:
Thank you for this helpful comment. We agree with this point. Therefore, we have elaborated Section 3.2 (page 6, lines 208–216) by specifying that we used the Circom and SnarkJS toolchain for zk-SNARK proof generation and verification. Additionally, we clarified that a trusted setup phase was performed to ensure the validity of the zero-knowledge proofs without exposing sensitive data. We also briefly discussed parameter configuration considerations.
Comments 2:
CCIP is highlighted, the manuscript does not explain how message authenticity is ensured during cross-chain transfers. Elaborate on the cryptographic mechanisms (e.g., digital signatures, Merkle proofs) used to prevent tampering.
Response 2:
Thank you for pointing this out. We have addressed this concern by extending Section 3.4 (page 8, lines 219–223) to explain that each cross-chain message transmitted via CCIP is digitally signed by the sending smart contract and verified by the receiving contract. We further described the optional use of Merkle proofs to provide compact verifiable evidence, thereby enhancing trust in message validity.
Comments 3:
The performance evaluation shows lower throughput compared to centralized databases. Discuss potential optimizations (e.g., batch processing, Layer-2 solutions) to address scalability for large-scale space datasets.
Response 3:
We appreciate the reviewer’s insight. We have expanded Section 4.3 (page 12, lines 417–423) by discussing possible scalability enhancements. Specifically, we suggest employing batch processing to aggregate multiple data records per transaction and integrating Layer-2 solutions such as optimistic rollups and zero-knowledge rollups to improve throughput while preserving integrity.
Comments 4:
The experiments focus solely on EVA data. Include results from other space mission datasets (e.g., satellite telemetry, deep-space sensor readings) to demonstrate generalizability.
Response 4:
Thank you for this important comment. Although our current experiments were based on EVA data, we acknowledged this limitation in the revised Conclusion section (page 15, lines 505–509). We also proposed extending future validations to include satellite telemetry and deep-space sensor data to evaluate the system’s adaptability across diverse space mission environments.
Comments 5:
The manuscript compares the hybrid model with centralized databases but omits comparisons with other blockchain-based solutions (e.g., pure private blockchains, consortium chains). Add such comparisons to contextualize the hybrid model's advantages.
Response 5:
Thank you for the suggestion. We have revised the Conclusion section (page 15, lines 475–484) to compare our hybrid model with pure private blockchains and consortium blockchains. We emphasized that while private blockchains lack transparency and consortium blockchains rely heavily on mutual trust, the hybrid model balances transparency and confidentiality, reducing risks such as collusion or unauthorized modifications.
Comments 6:
The evaluation is short-term. Discuss how the system performs under prolonged use (e.g., storage growth, proof generation latency over time).
Response 6:
We appreciate this valuable point. In the Conclusion section (page 15, lines 487–489), we have added a detailed discussion regarding long-term operational challenges, including blockchain storage growth and increasing proof generation latency. We also proposed strategies such as data pruning, compression techniques, and adoption of efficient zk-SNARK frameworks to maintain responsiveness over time.
Comments 7:
The computational cost of ZKP generation is noted, but the energy consumption of the hybrid model is not quantified. Address this gap, as it is critical for space missions with limited power resources.
Response 7:
Thank you for highlighting this oversight. We have addressed it by further revising the Conclusion section (page 15, lines 489–492) to note the need for profiling energy consumption during proof generation, synchronization, and smart contract execution. We emphasized that future work should include detailed energy efficiency assessments to optimize the model for resource-constrained environments.
Comments 8:
Some related references should be cited as follows: Su H, Dong S, Zhang T. A hybrid blockchain-based privacy-preserving authentication scheme for Vehicular Ad Hoc Networks[J]. IEEE Transactions on Vehicular Technology, 2024.
Response 8:
We appreciate this suggestion. We have cited the recommended reference~\cite{Su2024} in the Introduction section (page 3, lines 46–47) alongside a new additional reference~\cite{Kim2024} related to hybrid blockchain applications for decentralized file storage. These citations strengthen the related work discussion and highlight the relevance of hybrid blockchain models across various domains.
Author Response File: Author Response.pdf