Research on the Security Issues of Blockchain

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Computer Science & Engineering".

Deadline for manuscript submissions: closed (15 July 2023) | Viewed by 3131

Special Issue Editor


E-Mail Website
Guest Editor
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
Interests: cyber security; cloud computing; edge computing; blockchain
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

With the rapid development of computing in communication technologies, many applications have facilitated a dramatical growth of new techniques’ implementations, such as cloud computing, big data, pervasive computing, Internet of Things, and social cyber-physical systems. Security and privacy issues are located in multiple layers of the communication, as the increasing number of the connected device introduces more adversarial opportunities. Enabling a digital-protected life has become a popular research topic with an urgent demand.

Moreover, network advance also enables blockchain to be an attractive objective that is receiving a giant attention by both academia and the industry. Migrating a centralized computing to decentralized computing seems to be a main stream to establish a trust and secure storage and trading environment, but there are still many unsolved problems when blockchain is adopted in practice.

This special issue aimed to collect latest research of secure computing in both communication and blockchain. Experts from both academia and industrial are encouraged to contribute to this research interest. We hope this special issue could be an inspired work to the future study of the secure computing.

Topics of particular interest include, but are not limited to:

  • Cyber hacking, next generation fire wall
  • Cyber monitoring and incident response in communications
  • Digital forensics in communication
  • Anti-mining attack technology
  • Social engineering, insider threats, advance spear phishing
  • Secure heterogeneous architecture for cloud/edge computing
  • Privacy-preserving blockchain theory
  • Legal, ethical and societal aspects of blockchain
  • Blockchain application in social networking
  • Privacy-preserving smart contract and distributed ledger
  • P2P network analysis for blockchain
  • Blockchain-enabled cloud/edge computing/IoT
  • Distributed consensus and fault tolerance mechanisms
  • Permissioned and permissionless blockchains
  • Privacy and anonymity-enhancing techniques in blockchain
  • Security, privacy and trust of blockchain
  • Blockchain performance optimization
  • Cryptocurrency adoption and economic impacts in blockchain
  • Lightweight protocols and algorithms of blockchain
  • Forensics and monitoring in blockchain

Prof. Dr. Keke Gai
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • privacy-preserving blockchain theory
  • legal, ethical and societal aspects of blockchain
  • blockchain application in social networking
  • blockchain-enabled cloud/edge computing/IoT
  • security, privacy and trust of blockchain
  • forensics and monitoring in blockchain

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

19 pages, 806 KiB  
Article
Lightweight Transmission Behavior Audit Scheme for NDN Industrial Internet Identity Resolution and Transmission Based on Blockchain
by Yunhua He, Yuliang Ma, Qing Hu, Zhihao Zhou, Ke Xiao and Chao Wang
Electronics 2023, 12(11), 2538; https://doi.org/10.3390/electronics12112538 - 04 Jun 2023
Cited by 1 | Viewed by 1019
Abstract
The Named Data Network (NDN) enables efficient content dissemination through interest-based retrieval, name-based routing, and content caching. In the industrial Internet architecture based on NDN, device identity distribution, identification, resolution, and routing rely on identification resolution technology. However, this approach presents challenges such [...] Read more.
The Named Data Network (NDN) enables efficient content dissemination through interest-based retrieval, name-based routing, and content caching. In the industrial Internet architecture based on NDN, device identity distribution, identification, resolution, and routing rely on identification resolution technology. However, this approach presents challenges such as cache poisoning, interest packet flood attacks, and black hole attacks. Existing security schemes primarily focused on routing forwarding and verification fail to address critical concerns, including routing environment credibility and data leakage, while exhibiting poor time and space efficiency. To address these challenges, this paper proposes a lightweight behavior auditing scheme using blockchain technology. The scheme utilizes an improved Bloom filter to compress behavioral information like interest and data packets during the identification transmission process. The compressed data are subsequently uploaded to a blockchain for auditing, achieving efficient space and time utilization while maintaining feasibility. Full article
(This article belongs to the Special Issue Research on the Security Issues of Blockchain)
Show Figures

Figure 1

17 pages, 432 KiB  
Article
Policy-Based Chameleon Hash with Black-Box Traceability for Redactable Blockchain in IoT
by Pengfei Duan, Jingyu Wang, Yuqing Zhang, Zhaofeng Ma and Shoushan Luo
Electronics 2023, 12(7), 1646; https://doi.org/10.3390/electronics12071646 - 30 Mar 2023
Cited by 3 | Viewed by 1552
Abstract
Blockchain has become an integral part of various IoT applications, and it has been successful in boosting performance in various aspects. Applying blockchain as a trust solution for Internet-of-Things is a viable approach. The immutability of blockchain is essential to prevent anyone from [...] Read more.
Blockchain has become an integral part of various IoT applications, and it has been successful in boosting performance in various aspects. Applying blockchain as a trust solution for Internet-of-Things is a viable approach. The immutability of blockchain is essential to prevent anyone from manipulating registered IoT data transactions for illegitimate benefits. However, the increasing abuse of blockchain storage negatively impacts the development of IoT blockchain and potential stakeholders are discouraged from joining the IoT data sharing as the IoT data recorded on the blockchain contains private information. Hence, it is crucial to find ways to redact data stored on the IoT blockchain, which is also supported by relevant laws and regulations. Policy-based chameleon hash is useful primitive for blockchain rewriting, allowing the modifier to rewrite the transaction if they possess enough rewriting privileges that satisfy the access policy. However, this approach lacks traceability, which can be exploited by malicious modifiers to grant unauthorized user modification privileges for personal gain. To overcome this deficiency, we introduce a new design of policy-based chameleon hash with black-box traceability (PCHT), which enables the authority to identify the set of producers responsible for generating the pirate decoder. Specifically, PCHT is constructed by practical attribute-based encryption with black-box traceability (ABET) and collision-resistant chameleon hash with ephemeral trapdoor (CHET). After modeling PCHT, we present its concrete instantiation and rigorous security proofs. Finally, a PCHT-based redactable transaction scheme for IoT blockchain is given. Compared to the state-of-the-art mutable blockchain solutions, our scheme provides fine-grained blockchain rewriting and black-box traceability. The evaluation results demonstrate that our scheme is efficient and practical while still ensuring that no computational overhead is placed on IoT devices with limited computing resources. Full article
(This article belongs to the Special Issue Research on the Security Issues of Blockchain)
Show Figures

Figure 1

Back to TopTop