Principles - and .Practice - of .Blockchains-Ohjgku
Principles - and .Practice - of .Blockchains-Ohjgku
Ioanna Dionysiou
Nour El Madhoun Editors
Principles
and Practice
of Blockchains
Principles and Practice of Blockchains
Kevin Daimi • Ioanna Dionysiou •
Nour El Madhoun
Editors
© The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland
AG 2023
This work is subject to copyright. All rights are solely and exclusively licensed by the Publisher, whether
the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse
of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and
transmission or information storage and retrieval, electronic adaptation, computer software, or by similar
or dissimilar methodology now known or hereafter developed.
The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication
does not imply, even in the absence of a specific statement, that such names are exempt from the relevant
protective laws and regulations and therefore free for general use.
The publisher, the authors, and the editors are safe to assume that the advice and information in this book
are believed to be true and accurate at the date of publication. Neither the publisher nor the authors or
the editors give a warranty, expressed or implied, with respect to the material contained herein or for any
errors or omissions that may have been made. The publisher remains neutral with regard to jurisdictional
claims in published maps and institutional affiliations.
This Springer imprint is published by the registered company Springer Nature Switzerland AG
The registered company address is: Gewerbestrasse 11, 6330 Cham, Switzerland
Preface
v
vi Preface
This book could not have emerged without the collaboration of many individuals. It
gives us great pleasure to thank the authors of the chapters who spent enormous time
working on producing their chapters and improving them based on the reviewers
and editors’ comments. We are indebted to our reviewers who invested their time,
knowledge, and expertise in reviewing the book chapters. We are grateful to Mary
James, Zoe Kennedy, and Brian Halm at Springer for their kind help and support.
ix
Contents
xi
xii Contents
Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 393
About the Editors
xiii
xiv About the Editors
1 Introduction
When the Bitcoin white paper was published, the novel cryptocurrency offered not
only a transparent handling of transactions made with the new cryptocurrency but
also to solve the problem of double spending: the use or the spend of the same
digital asset by two different and independent transactions (the digital version of
money forgery). In order to do this, Bitcoin made use of the development of a ledger
that could store all transactions via peer-to-peer methods, making them public and
transparent to every user on the network. This was the best way to avoid having
a trusted third party (TTP) to review and validate transactions. In fact, this was
the first implementation of a fully functional blockchain as we understand it today.
Even though blockchain was not a new technology per se, it made blockchain a
trend in decentralisation and a tipping point for understanding modern peer-to-peer
interactions [1, 2].
Since then, there were two branches of blockchain developments: the first
is based on transactions represented by Bitcoin and other cryptocurrencies and
is known as Blockchain 1.0. The second is based on storing of multiple types
of information and programmable features, also known as the smart contract
paradigm or Blockchain 2.0, where Ethereum is the main representative blockchain
node) that inverts computational time to group several transactions together and turn
them into a block. After the creation, the new block is broadcast on the network (4)
and the other nodes in the network check the validity of this new block (5), and after
validation, this new block will be added to the blockchain (6). From the new block,
the user B can validate the transaction made by A and finally receive the currency
[4, 10].
In order to study how a blockchain is implemented besides the basic theory
shown in Figs. 1 and 2 shows the blockchain layer architecture, which explains how
every blockchain operational function is grouped and classified, layer by layer. This
layer division is important to understand how ‘physical’ structures, like Merkle trees
or hash functions (Layer 1), build the system that will be broadcast by the network
layer (Layer 2) and trusted by the consensus layer (Layer 3). The definitions of
Layers 1 and 2 are beyond the scope of this chapter, so the explanation of how
blockchain works will start with Layer 3. One of the main features of blockchain is
that it allows users to interact even if they do not trust each other (at the beginning
or during the transaction). This means that when users transact with each other,
the trust is based only on the network and the functions specified in the first three
layers [10].
The network internal trust allows each user, also known as a node, to read, write,
create, validate and interact with the network, without worrying about other users
or transactions. This internal trust is achieved in blockchain using an algorithm that
prevents malicious users/nodes from gaining access to the network and hijacking the
6 D. Maldonado-Ruiz et al.
internal trust. The process that makes the trust possible is based on the Byzantine
General problem and is called consensus. The consensus algorithms allow users to
create and validate new blocks with the confidence that all blocks are true by relying
only on the internal processes of the network. In addition, consensus prevents the
blockchain network from creating unwanted or fraudulent branches when adding
new blocks, maintaining the blockchain as a unique decentralised structure [11].
There are several types of consensus algorithms, and the most common imple-
mentations are proof of work (PoW) and proof of stake (PoS):
It is the first and most extensive consensus algorithm used in the blockchain world.
Deployed originally for Bitcoin, it is based on the work of untrustworthy nodes
and public networks. PoW has the particularity of allowing only one ‘winner’ to
involve in the generation process of the block. This means that, even when all the
Fundamentals of Blockchain Technology 7
nodes in the network can create the correct block to be stored on the blockchain,
only one block is considered valid. All other coincidences created by other nodes
are discarded. When a new block is about to be created, several nodes (or groups
of nodes) challenge the network to achieve the creation of the new block. This is
illustrated in Fig. 1, where nodes use some of the transactions stored in the temporal
data buffer and attempt to create a block using their computational power to guess
a unique number called nonce, which is part of the header of every block. In this
process, the nodes compete with each other to find the right nonce ahead of other
ones. This nonce, hashed with all the block, makes the entire block complex enough
to be equivalent to some predefined complexity threshold. The competition to find
the right nonce, and therefore a valid block, is known as mining. The first node to
achieve the mining ‘wins’ the creation of the block [1, 10, 12].
Several, if not all the miners in the network, can create the same block. All the
miners must compete to store their block in the blockchain, as shown in Fig. 3a,
Fig. 3 Longest chain creation. (a) Blockchain mining blocks creation. (b) Creation of following
blocks. (c) Consolidation of the Longest Chain
8 D. Maldonado-Ruiz et al.
where different blocks (created by different miners) compete to be the block d. The
miner attempting to create the next block (e) must perform two tasks before creating
the new block: (a) create the next block following a specific branch, which means a
block that follows the chain of some previous block chosen as a landmark and (b)
check the network to see if the chosen branch selected by the miner is still part of
the canonical network. For example, Fig. 3b illustrates how the miner assumes that
Block d1 (chosen as landmark) is the valid block in the blockchain and so the Block
e1 must be the next block to be created. But this node must be sure that the chain that
it is creating is the valid chain for every node in the network. The problem is how the
miner knows which chain is valid. PoW defines the chain validation by the ‘longest
chain’ rule. Before creating a new block, miners must perform a double validation
on the network to know which block is a part of the longest chain. Figure 3c shows
how the longest chain consolidates. After the challenge, the nodes know which
blocks are part of the longest chain. The ‘winning’ miners finally add the new blocks
they created to the valid chain. With this method, the Bitcoin blockchain can avoid
any central validation of miners and trust the network to remain valid on its own.
Because the trustworthiness of the entire network is based within the network and
not in the nodes, every miner is considered as an anonymous party in the network.
In other words, besides their addresses to receive the mining fees, the miners do not
need to share any identification to engage in mining or in the validation of the new
created blocks. Most public blockchains use this consensus protocol to maintain full
decentralisation of the network and full anonymity in every transaction.
turning that user as the master of the network, which would defeat the principle
of equality among the validators.
Both PoW and PoS are the main consensus protocols used in many mainstream
implementations of blockchain because they are the fundamentals of Bitcoin and
Ethereum (Ethereum 2.0 implements PoS widely to replace PoW in the new fork).
Table 1 shows how these two protocols are related, focusing on the energy and secu-
rity features, which are the most important consideration in a new implementation.
There are other consensus algorithms slightly based on the PoS concept and
more scarcely implemented but are still part of the new research on blockchain
and consensus and which are classified by the resource that is used to increase the
probability of creating the block. The most important ones are:
However, PoB has several disadvantages over its utilisation. The first is financial,
since like any investment, the validator may lose the tokens invested if he/she does
not reach sufficient tokens to ensure the creation of new blocks. And also, a validator
can ‘purchase’ their chance of creation every time, braking the decentralisation
concept of the entire network.
The most important cryptocurrency scheme using PoB is SlimCoin, an open-
source cryptocurrency that is currently in the development phase by its community.
Besides PoB, SlimCoin uses PoW and PoS as consensus protocols, being the first
cryptocurrency to use three native protocols in their block creation process[15].
3 Smart Contracts
The term ‘smart contract’ was defined by the programmer and cryptographer Nick
Szabo in 1994 as ‘a set of promises, specified in digital form, including protocols
within which the parties perform on the other promises’. Basically, it is a program
that, using all decentralised and tamper-resistant features of blockchain, allows the
execution of several embedded codes over the blockchain. This code, designed
specifically to store or calculate several values like a regular coding program, keeps
immutable inside a block, where any modification requires the mandatory creation
of a new block in the blockchain, with the references to the modified smart contract
[21, 22].
Fundamentals of Blockchain Technology 13
or external entity validating the transaction. A and B trust directly in the smart
contract, implying that trust is placed in the algorithms and processes that conform
the network, and not in its components.
4 Security Features
There are two considerations to explain all the security features of blockchain:
infrastructure and transactions, regardless of the technology or type of blockchain
being implemented. The following sections explain every one of these considera-
tions and its features [10, 23].
4.1.1 Decentralisation
a decentralised network where all nodes have the same amount of information to
provide to the network. All of this solves the very important security flaw of having
a single point of failure, one that could be compromised, hijacked or misused.
4.1.2 Transparency
4.1.3 Immutability
The information already stored in the ledger cannot be modified or altered without
affecting all the following blocks. This is possible thanks to Merkle trees and hash
functions, in particular the ‘avalanche’ effect of hashing. As illustrated in Fig. 3a,
any change to a block, for example, Block b, after its confirmation and storage,
will modify the whole following chain, creating, consequently, an illegal and
unconfirmed branch. The ability of blockchain to store all data with an unbreakable
security at all times is one of the most important features, not only in the financial
field but also in all applications of Blockchain 3.0.
4.1.4 Consistency
This property refers to the ability of the network to have the same ledger in all
registered nodes at the same time. The total consistency property differs among
implementations due to the consensus algorithm used by each implementation. PoW
provides less consistency than PoS or PoB because it depends on all nodes to agree
on the longest chain. Small or back-to-back transactions are not a problem, but
large transactions require a general agreement. This could open up three specific
vulnerabilities (attacks), as described below:
DDoS Attack
the availability of the network, or part of it, to execute the PoW and gain access
to the longest chain. The fully decentralised structure of the blockchain provides a
countermeasure to this attack, but if an attacker is able to gather enough computing
power on the network, he/she can effectively compromise larger portions of it,
creating illegal branches of the blockchain that could masquerade as a longer
chain [10].
Double-Spending Attacks
This refers to the ability of the entire network to make each transaction unique,
so that the same transaction cannot be performed twice or that two different
transactions will be performed with the same currency. Transaction inconsistencies
are solved by the consensus algorithm, which is added to each transaction and is
sent, signed by the creator. Consensus algorithms ensure that the consistency of the
ledger is resistant to any malicious double-spending attack [8, 10].
This is perhaps the most dangerous attack on consistency on the blockchain. The
way blockchain is built makes it almost impossible to modify a branch or a specific
block when it was consolidated in the chain. However, if a group of malicious
attackers can impersonate or hijack at least 51% of the network computational
power, the attackers can effectively modify the information in the blockchain. In
fact, they will be able to create a fraudulent ‘longest’ chain or a new group of
validators. Consensus protocols help in maintaining a single ledger because the
majority of nodes confirm the longest chain or validators in the network. The success
of this attack is inversely proportional to the size of the network, as it is almost
impossible to control the 51% of a blockchain. Nevertheless, this is a security issue
for any blockchain implementation [8, 23].
Blockchain transactions extend the infrastructure security because the ledger can
also be considered as local network security between all nodes and entities that are
part of the entire blockchain network. This means that the availability and integrity
of each transaction can be maintained on any communication platform. This also
includes the consistency and immutability of the entire network, which prevents
double-spending and majority (51%) attacks. Transaction security relies on the
decentralisation of each node and the anonymity of each user, making it impossible
to track where or when transactions are generated or in which point the consensus
is implemented.
Fundamentals of Blockchain Technology 17
The security of transactions can also be related to the anonymity and confidential-
ity of the transactions over the network, as it is explained in the following items [10]:
5 Applications
The definitions of Blockchain 1.0 (only for cryptocurrencies) and 2.0 (limited smart
contracts) made blockchain technology a new curiosity with important but limited
applications. With the advent of Blockchain 3.0 (extended smart contracts), several
new implementations of blockchain have emerged and are aimed to diversify the
application of the decentralised ledger. The authors of [3] summarise six main
applications of blockchain as a part of the ‘hype’ of the technology and not related
to cryptocurrencies:
needed and (b) the auditability of the system, to verify that the system is tamper-
proof in each node and maintain the anonymity of voters at each stage of the voting
system. All of this means that the blockchain can guarantee that no information will
be altered, leaked or lost during the election process.
In a way, electronic ballots and cryptocurrency have some similarities in their
concepts because both share the ‘double spending’ problem. A user can neither vote
twice in the same election nor can a user spend the same amount of cryptocurrency
twice. Also, both results must be public and auditable (the vote and the currency
transaction), but the identity of the owner of the transaction must remain private
and secure. To define better the idea of voting, the researchers have divided it into
three phases: the registration of the voters, the vote casting and the result of the vote
process. The registration is very important because define not only the addresses of
every user but the addresses of every candidate as well, so the voters can cast their
votes in specific addresses corresponding to every candidate in the process. The
voting process is performed with voting tokens stored by users at the addresses of
their chosen candidates, ensuring that users can spend that token only once for each
candidate’s address, and without exceeding the possible number of eligible voters
(invalid voting processes would occur when a user submits more voting tokens than
he/she is authorised to, if such a function is available in the system). The third
phase consists of counting how many tokens each candidate has. However, very
simple, this scheme helps to show the advantages and challenges of electronic voting
and how blockchain would help to implement a tamper-proof auditable system to
implement an efficient and secure electronic vote system.
The first implementation of the concepts of Blockchain 3.0, and the first one
designed to solve a problem of users’ personal information, in this case, healthcare
personal data. With every medical procedure, a user generate an important amount
of sensitive information which is currently ‘owned’ by healthcare services (doctors,
pharmacies, insurance services and so on), making it difficult to share between
services, and the user cannot know how much of their information is in fact held
by health schemes. Efforts are currently underway to create a single transferable
medical information scheme, called Electronic Health Record (EHR), where all user
information can be stored in a consolidated in a single exportable format. In that way
a patient, regardless of their country of origin or residence, can access to a reliable
health service. However, patients still do not own the information stored in the EHR.
With blockchain, the health information of every user can be stored in the networks
in a decentralised way, so that although doctors are able to access and modify patient
information, the ownership of the information remains with the smart contract, i.e.
it belongs directly to the user.
This concept, while decentralising information and keeping it with its owner,
presents two major problems in its implementation. First of all, and as it was seen
Fundamentals of Blockchain Technology 19
in Sect. 3, all the information stored in a smart contract is public, meaning that
any user of the network can access the information, although without modification
permissions. Personal health information must remain private for every party,
except the patient and his/her medical doctor. So, the challenge is having all the
information of the user not only secure but also private. The amount of stored
information resulting from the medical records of a lifetime is another problem for
the implementation of a healthcare blockchain, not only in the amount of memory
needed to store all the data but also because of the processing time of this large
amount of information on the part of the medical provider.
This second problem nowadays has been solved by keeping information off-chain
(in the traditional way) and using blockchain only for hashes and references, which
is a temporary solution for the problem, but the transparency problem is still an
issue for the wide implementation of a universal blockchain (or set of blockchains)
for health data, according to the researchers.
which could lead to security breaches, not because of the network itself but because
of the inexperience that users may have with it.
The information security management theory explains how the assets must be stored
in secure facilities, where only the users with a specific clearance can access. The
main idea of using a smart contract to implement a new access control system
is to replace the traditional logs of people and devices with specific blockchain-
based ones when the interaction is with systems such as IoT recordings or corporate
access control logs. The policies about access control, like request of permissions,
authorisations or revocation of permissions, will be stored for each user interaction
with the respective smart contract, leaving a transparent log available for any kind
of audit. In addition, as the result of the smart contract execution cannot be forged
easily, the result of the access control transaction can also be used as a part of
the physical access control and not only as the enforcement of the access policy.
Blockchain technology offers to minimise the computational time to store and keep
immutable the access log that can be directly audited and controlled. Although this
system offers transparent logging, it can still be vulnerable by making too much
information available to all users, potentially creating a privacy problem within the
access control scheme.
The cryptographic suite of the blockchain (primarily the hash functions) allows
the ledger to be used as a decentralised trust witness that can verify and certify
agreements between mutually untrustworthy parties, using the blockchain as a
replacement of the trusted third party, which means achieving the same level of trust
without relying on a TTP. By keeping every agreement stored in the ledger, each
party has the security of any agreement that was made, and any non-compliance
issues can be probed without relying on a TTP.
The most important feature to consider is the validation of timestamps when the
information to be validated is stored on the blockchain. It means the decentralised
notary must be able to prove that in one point of time, the stored information existed.
Or, if the information stored is a hash or a digest of a document, that hash proves
that the information was untampered when the consensus finishes the creation of
the block. The proof of hashing is known as proof of ownership because it is based
on the concept that only the owner of the document could have generated the hash
that allows validation by making a positive comparison between the hash of the
document (physical or digital) and the hash stored in the blockchain.
Fundamentals of Blockchain Technology 21
contracts of every raw material are validated and updated for the storage facility
system in order to check whether the raw material complies with the parameters
according to which it was created and/or requested for transport. After this first
validation, the materials are packaged again for shipping (4), grouping them already
according to their final destinations. For this first shipping (4), the system must
validate the dates and the order numbers, to validate the origin of the shipment,
and also all the features of the transported product, like temperature or packaging.
When the shipment is transported (5), every order number must be validated to
redirect all the shipments to their correct destinations, in such a way that there is no
confusion between the packages in transport (6 and 8). In the intermediate storage
facility (7), the information of order numbers, production and delivery dates and all
the packaging specifications are checked again before the shipment continues to the
final destination. For this example, the costumer store (9) is the final destination,
where the final seller needs to check again all the dates and order numbers, and
also if the conditions of the received product matches with the stored in the smart
contract, completing the whole process [27].
With this process based on decentralised supply chains, validation processes
that can currently take weeks are completed in a few days, and the end user has
the certainty that there were no errors or failures during the transportation of their
product, because given the security of blockchain, the validation information cannot
be modified or tampered by rogue parties during the shipment.
interacting with a blockchain; without thinking that the technology is the solution
to all the problems of the Internet.
The future developments of blockchain include several perspectives over its
functioning and implementation. One of the big challenges of the decentralised
applications is to find efficient ways to handle the information from both perspec-
tives: (a) the security and privacy of the data, because as it was explained, blockchain
allows the store of information in such a way that it is almost impossible to modify it.
All of this information, however, is public and transparent, creating a privacy issue,
especially in applications where the information stored corresponds to the identities
of the users. (b) The energy consumption to keep the network working. Consensus
protocols as PoW achieving the full decentralisation and anonymity in the creation
of the new blocks, but with a high energy consumption, which is an environmental
issue nowadays. The consensus based on stakes, like PoS or PoC, are more energy
efficient but ignore the decentralisation in the creation of the new blocks, which
could lead to the hijacking of the network by resourceful rogue parties, like in
OpenPGP [28].
Another challenge in the evolution of blockchain relates not so much to technical
improvements to the system but to its use within a decentralised network. In Sect. 5,
it is explained how the current blockchains allow the improvement of systems
where the information storage and the chain of procedures are the main examples.
However, the storage of information, offline or online, can be part of new security
developments where the time immutability is critical. It means using the tamper-
proof of blockchain to store information that it not only remains unchanged from
present changes but also maintains its form and codification for future revisions,
especially on issues of encryption and encryption of information and the ability to
keep information encrypted and secure regardless of when cryptographic suites are
modified in the future. All of these features can lead to a secure-by-design network
where all the information can be decentralised and remain secure in a future where,
with quantum cryptography in the near horizon, we do not really know how much
of our current security can remain functional and with that how much of our now
secure information can retain that feature. The future improvements of blockchain
can lead us to a new way to understand network itself and all of our relation with it.
References
6. Z. Wan, R.H. Deng, D. Lee, Electronic contract signing without using trusted third party, in
International Conference on Network and System Security (Springer, Berlin, 2015), pp. 386–
394
7. S. Zaid, G. Linscott, A. Becevello, T. Zaid, P. Lem, System and method for anonymous
addressing of content on network peers and for private peer-to-peer file sharing, US Patent
9,112,875, 2015
8. X. Li, P. Jiang, T. Chen, X. Luo, Q. Wen, A survey on the security of blockchain systems.
Future Gener. Comput. Syst. 107, 841–853 (2020)
9. Y. Caseau, S. Soudoplatoff, La blockchain, ou la confiance distribuée. (Fondation pour
l’innovation politique, Paris, 2016)
10. R. Zhang, R. Xue, L. Liu, Security and privacy on blockchain. ACM Comput. Surv. 52(3),
1–34 (2019)
11. L.S. Sankar, M. Sindhu, M. Sethumadhavan, Survey of consensus protocols on blockchain
applications, in 2017 4th International Conference on Advanced Computing and Communica-
tion Systems (ICACCS) (2017), pp. 1–5
12. M. Ahmed, I. Elahi, M. Abrar, U. Aslam, I. Khalid, M.A. Habib, Understanding blockchain, in
Proceedings of the 3rd International Conference on Future Networks and Distributed Systems
- ICFNDS ’19 (2019), pp. 1–8
13. E. Muzzy, What Is Proof of Stake? | ConsenSys (2020). https://consensys.net/blog/blockchain-
explained/what-is-proof-of-stake/. Retrieved: 07 May 2021
14. K. Karantias, A. Kiayias, D. Zindros, Proof-of-burn, in ed. by J. Bonneau, N. Heninger,
Financial Cryptography and Data Security (Springer International Publishing, Berlin, 2020),
pp. 523–540
15. Slimcoin: Slimcoin Project (2014). https://github.com/slimcoin-project/Slimcoin/. Retrieved
28 march 2022
16. S. Bano, A. Sonnino, M. Al-Bassam, S. Azouvi, P. McCorry, S. Meiklejohn, G. Danezis, SoK:
Consensus in the age of blockchains, in Proceedings of the 1st ACM Conference on Advances
in Financial Technologies. AFT ’19 (Association for Computing Machinery, New York, 2019),
pp. 183–198
17. S. Dziembowski, S. Faust, V. Kolmogorov, K. Pietrzak, Proofs of space, in ed,. by R. Gennaro,
M. Robshaw, Advances in Cryptology – CRYPTO 2015 (Springer, Berlin, 2015). pp. 585–605
18. S. Park, A. Kwon, G. Fuchsbauer, P. Gaži„ J. Alwen, K. Pietrzak, SpaceMint: A cryptocurrency
based on proofs of space, in ed. by S. Meiklejohn, K. Sako, Financial Cryptography and Data
Security. Lecture Notes in Computer Science, vol. 10957 (Springer, Berlin, 2018), pp. 480–499
19. Sawtooth: Hyperledger Sawtooth (2016). https://github.com/hyperledger/sawtooth-core.
Retrieved 28 March 2022
20. L. Axon, Privacy-awareness in blockchain-based PKI. CDT Tech. Paper Ser. 21, 15 (2015)
21. A.M. Antonopoulos, G. Wood, Mastering Ethereum, 1st edn. (O’Reilly Media, Sebastopol,
2018)
22. B.K. Mohanta, S.S. Panda, D. Jena, An overview of smart contract and use cases in
blockchain technology, in 2018 9th International Conference on Computing, Communication
and Networking Technologies (ICCCNT) (2018), pp. 1–4
23. I.C. Lin, T.C. Liao, A survey of blockchain security issues and challenges. Int. J. Netw. Secur.
19(5), 653–659 (2017)
24. D. Maldonado-Ruiz, J. Torres, N. El Madhoun, M. Badra, An innovative and decentralized
identity framework based on blockchain technology, in 2021 11th IFIP International Confer-
ence on New Technologies, Mobility and Security (NTMS) (2021), pp. 1–8
25. B. Hammi, S. Zeadally, Y.C.E. Adja, M.D. Giudice, J. Nebhen, Blockchain-based solution for
detecting and preventing fake check scams. IEEE Trans. Eng. Manag. 1–16 (2021)
26. A. Tobin, D. Reed, The inevitable rise of self-sovereign identity. Sovrin Found. 29, 18 (2016)
27. Resolve: Blockchains for supply chains – part II (2016). https://resolvesp.com/blockchains-
supply-chains-part-ii/. Retrieved 28 March 2022
28. D. Maldonado-Ruiz, E. Loza-Aguirre, J. Torres, A proposal for an improved distributed
architecture for OpenPGP’s web of trust, in 2018 International Conference on Computational
Science and Computational Intelligence (CSCI) (2018), pp. 77–81
Identification of Illicit Blockchain
Transactions Using Hyperparameters
Auto-tuning
Enrico Zanardo, Gian Pio Domiziani, Elias Iosif, and Klitos Christodoulou
1 Introduction
from fiat currency to Bitcoin and transfer this amount to a specific Bitcoin address
that is provided by the criminals. Again, on underground markets, large amounts of
goods and services—like drugs, weapons, and DDoS attacks—are bought and sold
using Bitcoin as method of payment [14].
Mixing services enable the “masking” of initial transactions by assigning new
addresses to the sender and receiver, such that to making the transaction tracing
difficult. Note that even if the address is not associated with a real identity, it
could be associated with an IP, allowing the detection of the respective identity.
The Spring of 2020, the Cryptocurrency Crime, and Anti-Money Laundering report
from blockchain intelligence and forensics company CipherTrace1 revealed the
global amount of Bitcoin crime attributed to fraud and misappropriation as USD 4.5
billion in 2019. A high proportion of these illicit Bitcoin transactions (74%) moved
from exchange to exchange across jurisdictional borders. The report argues that the
nature of these “cross-border” transactions emphasizes the need for cryptocurrency
exchanges to adopt and ensure appropriate compliance. Also, the report underlines
how the global average of direct criminal funds received by exchanges dropped
60% from 2017 to 2019, most of which occurred in the last year with a 47% drop
from 2018 to 2019. This trend marks a three-year low for cryptocurrency exchanges
around the world, with an average of only 0.17% of funds received by exchanges in
2019 coming directly from criminal sources.
Luckily, the very nature of the blockchain implies that each transaction is hashed
in a distributed ledger, without the possibility to be changed. That feature assures
that data exchanged assume an immutable version. First of all, that characteristic
implies that in a blockchain system it is not possible to build adversarial attacks such
as those described in [2], since the architecture of the transactions graph cannot be
modified. Second, it could be possible to investigate the transaction graph in order
to underline illicit behavior associated with a given address [1, 9, 11, 17, 21].
The prevention of fraud transactions becomes of absolute importance for all the
financial related activities, which could be done through blockchain frameworks.
The entire credibility of potential fintech blockchain applications relies on the
robustness and resilience against cybercrimes. Furthermore, the proposed methods
must be precise, ensuring that the number of false positives is as low as possible, as
well as inclusive, allowing for a lower number of false negatives, preventing honest
addresses from being classified as illicit.
Motivated by the above considerations, this work proposes a new approach for
improving the robustness of machine learning algorithms for classifying Bitcoin
transactions as licit vs. illicit. Our approach relies on a well-established dataset,
while the proposed method improves the performance (precision, recall, F1, and
micro-F1). Furthermore, the respective source code is made publicly available.
1 https://tinyurl.com/3xpcsb6w.
Identification of Illicit Blockchain Transactions Using Hyperparameters Auto-tuning 29
2 Related Work
Several computational models have been used in the area of blockchain including
the estimation of blockchain-related business intelligence such as blockchain
readiness [4], utilizing techniques from other disciplines like unsupervised machine
learning on semantic similarity, e.g., [3], and web mining, e.g., [5]. A broad category
of those models deals with the dynamics of the network including the computation
of analytics both at the user and at the transaction level. Regarding the employment
of computational approaches for identity exploration, one of the first attempts was
presented in [13] focusing on the analysis of Bitcoin blockchain to reveal identities.
The heuristics applied in this work form the basis upon which today’s Bitcoin
analysis is performed. These heuristics make it possible to cluster activity around
a certain user and add context to this user for purposes of identification or grouping
similar services on the network. In addition, it introduces the concept of peeling,
where smaller amounts of Bitcoin are “peeled” off a larger amount and transferred
onto another address with the remainder transferred back to the one-off change
address.
In [9], a methodology was suggested for predicting the BTC price fluctuations
utilizing an inverse reinforcement learning (IRL) and an agent-based modelling
method (ABM). Rather than estimating relationships between price-related factors
and market pricing, the approach consisted of forecasting prices by reproducing
synthetic behavior of agents in simulated markets. The IRL model provided a
method for finding the behavior rules of agents from blockchain data in an orderly
manner by framing trading behavior as a barrier to rectifying the motivations
of known behavior and issuing guidelines that are consistent with the observed
motivations. Once the rules/guidelines are corrected, the agent-based model gen-
erates hypothetical relationships between observed behavior rules, resulting in an
equilibrium price as emergent characteristics by matching Bitcoin demand and
supply dynamics. ABM, on the other hand, demonstrated that manually created
individual rules/guidelines were the result of IRL-channeled ones. The experimental
results showed that the proposed method can forecast market prices in the short term
as well as outline overall market trends.
In [17], the authors investigated the question: “Given an address, is it possible
to classify it as belonging to a particular services or purpose?” In this framework,
seven different services were considered: exchange/wallet, faucet, gambling, HYIP,
marketplace, mining pool, and mixer. The authors adopted a multi-class problem,
that is, the classification of an address to one of those services. This was conducted
by exploring the transaction history, using a supervised machine learning approach.
The history of transactions was built by the following two schemes: (1) Address-
based and (2) Owner-based schemes In the address-based scheme, when a Bitcoin
address is given, any transactions where it is involved either in the inputs or in
the outputs are retrieved and the wanted features are extracted. In the owner-based
scheme, thanks to the help of address clustering, other addresses controlled by its
owner are also extracted. Using a dataset including 1360 owners and 26,313 Bitcoin
30 E. Zanardo et al.
address, this study reached 70 and 72% of accuracy for the owner-based scheme and
the author-based scheme, respectively. In [10], the same multi-class classification
task was studied, using a similar supervised learning scheme and starting by the
same dataset used in [17]. However, in [10], a richer set of features was utilized,
using extra statistics, with the objective of modelling temporal relations between
transactions. The obtained performance was reported to be 87 and 86% for Micro-
F1 and Macro-F2, respectively, using the LightGBM classifier.
In [21], the authors proposed a supervised learning model for classifying a given
transaction as licit or illicit, in order to have a level of risk of a given transaction
to/from cryptocurrency wallets. The dataset used maps Bitcoin transactions to real-
world entities that fall into the licit and illicit categories, for example, {exchanges,
wallet providers, miners, etc.} vs. {ransomware, Ponzi schemes, etc.}). A graph
is constructed from the raw data, with nodes representing Bitcoin transactions and
edges representing the flow of Bitcoin currency (BTC) from one transaction (node)
to the next. If the user initiating the transaction (i.e., the entity owner of the private
keys associated with the transaction’s input addresses) falls into the licit (illicit)
category, the transaction is labeled as “licit” (otherwise, “illicit”). In total, there is
a total of 203,769 node transactions. The top performing model, Random Forest,
was reported to achieve 0.796 F1 score. Further information about the dataset
constructed a part of the study presented in [21] is provided in the section that
follows.
3 Experimental Dataset
In the present work, we have used the dataset developed in [21], Elliptic dataset.
Also, we have extended the respective machine learning approach that exploits this
dataset. The Elliptic constitutes one of the largest publicly available labeled dataset,
in any cryptocurrency, dealing with the licit/illicit characterization of transactions.
In the next paragraphs, a summary of the dataset is provided.
The dataset consists of three documents:
– Class document: each transaction ID has one of the three possible classes (labels),
namely, licit, illicit, and unknown.
– Edges document: this document defines the edges of the graph. An edge exists
between transaction IDs.
– Features document: it defines a set of features for each transaction.
The distribution of the aforementioned classes in the dataset is as follows: 21% licit,
2% illicit, and 77% unknown.
Another observation is that the authors of the dataset do not determine how the
features were engineered. Also, a series of heuristics were followed. For instance, a
higher number of inputs with the reuse of same address were mapped to the same
entity in the Bitcoin blockchain. Also, users following a low number of addresses
were more likely to be characterized as illicit.
Identification of Illicit Blockchain Transactions Using Hyperparameters Auto-tuning 31
As depicted in Fig. 1, each transaction has a time step associated with it, which
indicates when the transaction was confirmed. A time step is made up of a single
linked component of transactions that were settled within 3 hours of each other
or less. In the Elliptic dataset, there are 49 time steps in total, evenly distributed
over about 2 weeks. Every transaction has 166 attributes that are divided into
two categories: local and aggregated features. Features such as transaction fee, the
number of outputs/inputs, and time step are among the first 94 attributes (local
features). The other 72 attributes include aggregated information extracted for local
features (e.g., transaction fee and inputs/outputs) from one hop backward/forward
from the central vertex, such as the standard deviation and correlation coefficients
of neighboring transactions [21].
This section presents the experimental setup followed by the evaluation of the
scenarios we have adopted, namely, offline and online learning. Four classifiers have
been employed: Linear Regression (LR), XGBoost(XGB), Random Forest(RF), and
LightGBM (LGB) [6].
The first scenario (offline learning) consists of a train/validation phase that
employs cross-validation with a varying number of folds and a final evaluation
phase in which the used model classifies a batch of previously unseen samples.
As illustrated in Table 1, the CV parameter defines the number of folds to be used
in the train. Class weight is a Boolean flag indicating the balancing of the
32 E. Zanardo et al.
In the offline experiment, the parameters reported in Table 1 are tuned, in a loop,
where for each iteration an instance of the selected classifier is created.
In Table 2, the best result of the first phase, with the above selected parameters,
is reported. In terms of F1 score and the Micro F1, the two best performing
classifiers are LightGBM and RF, with the default configurations as reported in the
scikit-learn package [15].
The evaluation results for all classifiers are depicted in Fig. 2 for a specific
number of time steps. It is observed that LR reaches the worst results, while
Identification of Illicit Blockchain Transactions Using Hyperparameters Auto-tuning 33
XGBOOST is not able to provide any valid results from the 43 to the final time step.
LGBM and RF follow more or less the same shape. Consequently, the XGBoost was
excluded from successive explorations.
Auto-tuning Phase From the offline experiment, the two best classifiers are RF
and LGB, reaching a F1 score of 0.805 and 0.786, respectively. The auto-tuning
34 E. Zanardo et al.
was performed, for these two types of models. The FLAML open-source library has
been tested. It is an open-source project,2 in which it is possible to perform an auto-
tuning based on some defined parameters (settings). In particular, FLAML makes
use of two recent optimal hyperparameter search algorithms BlendSearch and CFO
(Frugal Optimization for Cost-related Hyperparameters) [19, 22], both are based on
the same randomized direct search methods algorithm F LOW 2 , which, unlike the
Bayesian Optimization, it try to construct a conditional probability distribution of
the cost function. Given the configuration of the chosen hyperparameters (Bayes’s
rule)—we start with an initial configuration of the hyperparameters which returns
a low cost of the objective function x0 s.t. g(x0 ) is small (the cost), and we define
a step (differential) δ, and at each iteration k ∈ K, we choose a vector of random
hyperparameters xk , and we compare f (xk−1 + xk · δ) with f (xk−1 ), selecting as
hyperparameters vector that which results in a smaller (or maximum depending on
the min/max problem) value of the objective function. The two best configurations
are reported in Table 3.
The online configuration experiment has been done, using the optimal parameters
obtained in the auto-ML tuning phase. The experiment consists in using 70:30 ratio
size for training and test/evaluation. The training/validation phase is performed
with time series split cross-validation, using a number of fivefolds, with a fixed
size of validation data of 10% of the initial 70% of training data. Using that method
allows to validate the model over all the time steps, except for the first 15 time steps,
used in the first fold. The evaluation is performed, as before, for the time steps in
the range [35, 49].
In Table 4, the average F1 and Micro F1 scores are reported, for the validation
phase, where the LightGBM model reaches 0.907 of average F1 scores over the
fivefolds.
In Table 6, the evaluation results are reported: the LightGBM, best model,
reaches an F1 score of 0.819, with an improvement of 2.1% with respect of the
default parameters, as well as with respect to the best results obtained in [21],
2 https://github.com/microsoft/FLAML.
Identification of Illicit Blockchain Transactions Using Hyperparameters Auto-tuning 35
which is our main comparison target. The RF model does not reach an improvement
with respect to the default parameters.
Continuing with the comparison, the LGB model reaches a close to zero
number of False Negative, as shown in Table 5, therefore avoiding to classify
licit transactions as illicit ones, assuring an inclusive predictive behavior. Figure 3
displays the 30 most significant aspects of the LGB model.
The obtained results are shown in Table 6.
36 E. Zanardo et al.
Fig. 4 Percentage of
explained variance as a
function of number of
features
5 Conclusions
sufficient, in comparison with the results obtained using all features. This finding
can be associated with the unbalanced character of the dataset. Indeed, less than the
2% of the transactions are labeled as illicit, meaning that the explained 96% of the
data, as reported by the PCA Analysis, do not imply to be able to explain the illicit
transactions.
As part of future work, it is needed to explore a statistical method for tackling the
unbalanced character of the dataset. A first approach could be the use of a classical
statistical method for that problem [8], as baseline, and then compare it with modern
approaches such as [2, 12].
Last but not least, our contribution also includes the release of the source code3
of this work, which has been made publicly available.
References
3 https://github.com/onezerobinary/AML.
38 E. Zanardo et al.
1 Introduction
Cryptocurrencies and related technologies have appeared not a long time ago but
have already gained a significant role in the sphere of information technologies.
Among the most important features of blockchain technology, which emerged in
2008 with the invention of Bitcoin, was a consensus mechanism with resistance
against 50% of adversarial users. This technology predefined the success of Bitcoin
and its sustainable position [1].
On its basis a large number of related technologies had emerged. They applied
various changes to the technology and its inner protocols. At the top of this devel-
opment was the Ethereum project, which significantly transformed the principles
of building decentralized systems. As mentioned by its authors, blockchain could
be used not only for the construction of cryptocurrencies but for a wider range of
spheres. The main advantage of Ethereum was a Turing-complete language, which
had enriched blockchain with the possibility of programming.
In general, the following advantages of blockchain technology can be named:
1. Decentralization [6].
2. Reaching consensus in the presence of faults and adversarial actions.
3. The possibility of building decentralized applications.
These advantages attract business, technology companies, and financial corpo-
rations to blockchain and related systems. However, it is necessary to admit that
blockchain is not deprived of disadvantages. Of those following have a special
meaning:
Fig. 1 Volume size growth for some famous systems based on the blockchain technology
Multidimensional Blockchain: Construction and Security Analysis 41
described. Next, a brief overview of security analysis is given. On the basis of exist-
ing solutions, a novel search and verification protocol for blocks and transactions is
presented, and its security is briefly examined. Finally, the experimental results and
theoretical comparison for multidimensional blockchain and alternative systems are
given.
3 Multidimensional Blockchain
which unites several blockchains into one system. It is supposed that every
blockchain implements robust distributed ledger – this assumption allows to
disengage from a concrete operation mode. Therefore, it is not explicitly mentioned
how exactly blockchain registration is performed: in block of special type or in
internal data structure.
Block mode requires the creation of blocks of special type – for registration. State
mode is based on the concept of state-transition machine developed in Ethereum
white paper by G. Wood. It has been extended to represent a multidimensional
blockchain. Consider the multidimensional blockchain mathematical model. As
blockchains create new states at different rates, the following ratios assume that
transactions were created within a fixed length of time, a slot. For the most correct
statement of the mathematical model, the following relation can be taken:
(k)
Time σt →σt+1
(k)
T (k)= j =
T (k,1) , · · · , T (k,j )
sl
(1)
(k,j ) (k,j )
sl ≡ GCD (Time (σt → σt+1 )) , T (k,j ) = T0 , · · · , Tn
where T(k, j) is a transaction tuple in ledger k during slot j, sl is a time slot, GCD
is a greater common divider function, Time is a function returning state transition
duration, and σ is a state.
In other words, a slot is the largest period of time into which the time intervals
necessary for the transition between states in all blockchains are completely divided.
As a result, each transition between states in each blockchain occurs once in a fixed
(integer) number of slots:
σ if T = ∅
(k) (k,j )
Π σ (k) , T (k,j ) =
(k,j ) (k,j )
Ω Y . . . Y Y σ , T0
(k) , . . . Tn otherwise
(2)
44 I. Shilov and D. Zakoldaev
where is a modified block-level state transition function, Y is a state transition
function, and is a finalizing function responsible for consensus mechanism. In
general, a multidimensional blockchain can be represented as follows:
(k)
P (Σi , T ) = E (E (. . . E (Σi , T , 1) , . . . ) T , N ) | E (Σi , T , k) = E Π σ ,T ,
(4)
in one block, it is necessary to specify the blockchain registration number inside the
block. Special designation is to be used in this case.
In state model, every blockchain is registered by placing genesis-block or its
hash sum into another blockchain. Child blockchain can be referenced by its
genesis-block hash sum. The uniqueness of hash sums is provided by the hashing
algorithm in use – and it is chosen while designing a concrete implementation.
Cryptographic hash algorithms guarantee the existence of collisions with negligible
probability, which leads to practically guaranteed uniqueness of genesis-block hash
sum throughout the multidimensional blockchain provided that the genesis-blocks
are unique. Theoretical addressing can be built using non-unique hash sums, but this
might lead to double-spent vulnerability. In case double-spent attacks are not actual,
using non-unique hash sums is permitted.
The main feature of a multidimensional blockchain is the presence of external
transactions. An external transaction is an ordered sequence of logically related
write-and-read operations in two or more ledgers. The ledger in which the external
transaction starts is called the initiator, and the ledgers that accept the transaction are
called recipients or acceptors. An external transaction, respectively, consists of two
phases – initiation and acceptance (reception). It is worth noting that any external
transaction always has one initiator, but there can be several recipients.
Consider the algorithm for conducting an external transaction in a multidimen-
sional blockchain (Fig. 3). For the correct acceptance of a transaction in the acceptor
ledger, it must be present in the initiating ledger, and the transaction must not have
been accepted before.
The security analysis of multidimensional blockchain has been divided into several
directions. First, it is necessary to show how the security of separate robust
distributed ledgers is affected in case of scaling with multidimensional blockchain.
This analysis is important as some security parameters might change, thanks to the
change in relation between honest and adversarial nodes. Second, it is required
to examine security of intersystem exchange organized with multidimensional
blockchain. Finally, an analysis of scaling security must be performed to show that
multidimensional blockchain implements robust distributed ledger.
where p and q are the probabilities of an adversarial and honest creating a block,
respectively; N is the number of blockchains in a multidimensional blockchain;
and z is the block depth for which the probability is calculated. An example of
the probability of an attack on the last six blocks from the end of the chain is shown
in Fig. 4.
The GHOST (Greedy Heaviest-Observed Subtree) approach has been developed
by Zohar and Sompolinsky during their security assessment of Bitcoin and its
Multidimensional Blockchain: Construction and Security Analysis 47
underlying protocols [22]. It has been shown that standard chain selection rule is
vulnerable to a potential attack of 25% of adversarial power. The novel approach
implies placing in each block not only a hash-sum of a previous block but hash-
sums of last blocks in recent forks. As a result, the discovered attack on Bitcoin and
similar systems becomes impossible. The general safety condition is as follows:
q q
β λrep ≥ λrep = λrep , (7)
1−q p
where β is the block inclusion rate, λrep is the observed block creation rate, q
and p are the probabilities that the next block is created by the attacker or honest
node, respectively. Dividing miners into groups when creating a multidimensional
blockchain (and when creating blockchains within a multidimensional blockchain)
entails a change in the ratio of p and q, i.e., the probabilities of creating the next
block by honest and attacking nodes. This leads to strengthening of the security
requirement.
A more complete analysis of the proof of work has been presented by the IOHK
company. The main requirement for the model is to comply with the requirements
of honest majority:
t ≤ (1 − δ) (n − t) , δ ≥ 2f + 2, (8)
where t is the number of compromised nodes, n is the total number of nodes, f is the
expected number of new blocks created in each round, and is a negligible number.
When the blockchain is split into independent blockchains inside multidimensional
blockchain, the number of honest nodes decreases, which leads to a decrease in the
48 I. Shilov and D. Zakoldaev
Fig. 5 GUC-model of protocol implementing robust distributed ledger (a) and GUC-model of
robust distributed ledger (b)
where window is a window size in slots, tsl is a slot duration, d is the maximum
ledger depth, and tv is the time of interaction with ledger during search or
verification.
• BAD3 – breaking persistence of the initiating ledger. This event is impossible,
thanks to the way the external transactions are performed (the initiating phase is
equal to ordinary transaction).
• BAD4 – breaking persistence of the accepting ledger. As the response on
verification of external transactions is delayed, the only way to break persistence
is to apply transaction to the ledger and to revert it in the initiating ledger. All
the ledgers in multidimensional blockchain are robust by assumption. Thus this
situation is possible only when the transaction is reverted before going deep
enough in the chain of blocks. Let p(k) be the probability of fork at depth k. Then
the probability of acknowledgement is as follows:
A
θH
i +γ θi
p=p (k)
× (10)
|H | + | A |
In the worst case, the nodes are split into two equally sized groups such that
in one of them, there are all the adversarial nodes and sufficient number of honest
nodes. Then the adversary has a maximum chance of reverting transaction:
A
θi =| A |
H ⇒ p = p(k) × 0, 5
θi = 0, 5 × (|H +| |A|) − |A| |
= 0, 5 (|H − |A|)
(11)
A P1
Pi GClock
GLedger1
GLedgerK
GVerify
In [20] several approaches to building search and verification protocol for blocks
and transactions have been presented. The following conclusions were obtained:
1. A centralized search and verification protocol is equivalent to ideal functionality,
provided that the node supporting the protocol is honest.
2. The search and verification protocol for blocks and transactions built on the
basis of a fully connected network interaction graph GUC-implements an ideal
search and verification protocol for blocks and transactions with the probability
specified in Relation (12).
3. The search and verification protocol for blocks and transactions, built on the basis
of a fully connected graph of network interaction with the parent blockchain,
GUC-implements an ideal search and verification protocol for blocks and
transactions with the probability indicated in Relation (12).
4. The 1-to-1 connection approach is not secure and should not be used when
building a search and verification protocol for blocks and transactions.
5. The approach with connecting subsets of neighboring ledgers is not secure and
should not be used when building a search and verification protocol for blocks
and transactions.
Multidimensional Blockchain: Construction and Security Analysis 53
Fig. 7 GUC-model of a
system with a simulator
⎧
⎪
⎨ 2 −1
k
Cki × q i × pk−i , if z = k2 − 1 ≤ NA
P = i=0 , (12)
⎪
⎩
1, if k2 − 1 > NA
1. Each blockchain node keeps track of the last l + 2k blocks from each neighboring
blockchain. k blocks are used to provide the common prefix property. l blocks
correspond to the chain quality.
2. They are asked for the headers of l + 2k blocks in the next blockchain and the
addresses of the nodes that created them (identifiers and a network entry point for
54 I. Shilov and D. Zakoldaev
Fig. 8 Robust search and verification protocol for blocks and transactions
searching are allowed). The last k blocks are used to comply with the common
prefix property, the next l blocks are used to enforce the purity property of the
chain, and the last k blocks are needed for verification. Because there is at least
one honest node among the nodes (by the CQP, because the length is greater than
l), such a chain is guaranteed to exist. For the obtained blocks, the correctness of
their construction is checked.
3. If the ledger is targeted, then go to the next step. Otherwise, select l nodes in the
middle of the resulting chain, and go to step 1.
4. If the combined search and verification time exceeds the maximum allowable
time in terms of liveness, perform verification using the backup functionality.
5. To verify the l found nodes (which created l blocks deeper than the last k) in the
block chain, a chain of l + 2k blocks is requested.
6. If the l + k first blocks are the same among all the received results, perform
verification by requesting the block containing the outgoing transaction and
the chain of headers from this block to the first among l + k received earlier.
Otherwise, skip l slots and go to step 1.
The algorithm is shown in Fig. 8.
Multidimensional Blockchain: Construction and Security Analysis 55
Event 5: The attacker does not provide information when requested. This event
causes the fallback protocol to be used and therefore does not compromise system
security. In this case, in the worst case, the probability of an event depends on the
probability of the presence of at least one attacker (in the worst case, 0.5l) and is
therefore not negligible.
Therefore, the probability of violating the information security and robustness
properties of a distributed ledger for proof of work and proof of stake, respectively,
is as follows:
l+2k
−Ω(κ) 1
PPOW = p1 + p2 + p3 + p4 = 3 × e + ≈ε (13)
2κ
√ l+2k
1
PPOS = p1 + p2 + p3 + p4 = 2 × e−Ω l+k +ln R
+ + e−Ω(κ)+ln R ≈ ε
2κ
(14)
Table 2 Experimental results for external transaction delay given the transaction rate growth
(scaling)
Average Maximum Average storage
Number of transaction transaction load (number of
ledgers delay, sec delay, sec TX stored) TPS
1 4.97 10.15 313 0.21667
2 36.08 86.94 425.5 0.42083
3 15.57 80.32 350 0.52847
5 11.97 80.25 331 0.92847
Table 3 Experimental results for external transaction delay given the constant transaction rate
(scaling)
Average storage
Average Maximum load (number of
Number of transaction transaction transactions
ledgers delay, sec delay, sec stored) TPS
1 4.31 10.09 310 0.21806
2 36.14 80.38 229 0.21111
3 16.57 79.22 116.67 0.18194
5 12.02 80.09 67.4 0.1875
The second experiment was aimed at analyzing similar parameters under con-
ditions of a targeted attack on the protocol by 10% of attackers (without using a
backup protocol). All the other characteristics were left untouched. The results are
presented in Table 2.
For scaling, an experimental test was also carried out using four models
consisting of one, two, three, and five blockchains, respectively (the total number
of nodes is unchanged). At the same time, a situation was considered in which the
load on each independent blockchain is higher (the flow of transactions increases
in proportion to the increase in the number of ledgers) or remains unchanged
(Table 3).
60 I. Shilov and D. Zakoldaev
7 Conclusion
This chapter covers the recent advances in the sphere of constructing multidimen-
sional blockchain. The technology is briefly described, and its peculiarities are
highlighted. Several statements on multidimensional blockchain security have been
proven. Some proofs have been presented for the first time. Finally, experimental
analysis of multidimensional blockchain functioning has been presented for the first
time.
In general, multidimensional blockchain allows solving the problem of scaling
robust distributed ledgers and the problem of secure exchange between independent
robust distributed ledgers. The research and its results described in this chapter are of
interest to developers of decentralized and distributed technologies and applications,
as well as researchers involved in the problem of secure intersystem interaction and
questions of building distributed technologies.
As prospects for further development, we can point out the improvement of
the proposed search and verification protocol for blocks and transactions in order
to increase the likelihood of its successful operation in the face of attacks from
malicious network nodes. In addition, it is of interest to introduce zero-knowledge
cryptographic methods into the process of conducting external transactions to ensure
the confidentiality of transactional information. Finally, it is possible to search
for new areas for applying the proposed methods and algorithms and adapt them
accordingly.
References
1 Introduction
platform to build and develop other decentralized applications hosted on the block.
Smart contract is an emerging and yet newer technological concept introduced
by cryptographers and engineers to be hosted on the blockchain. Smart contract
is a computerized transaction protocol that executes a set of predefined terms
and agreements of a contract between untrusted parties on a network [4]. It is
a digital signature mechanism capable of executing the release of digital assets,
financial agreements, and the automated release of crowd fund which is dependent
on the programmed piece of code to all participants involved in this transaction
on the network. Comparing traditional contract and smart contract, it is evident
that smart contract is independent of a third-party system in contract execution,
which would therefore lead to a greater deal of minimal transaction costs [5]. In
a workflow management system, each node on the blockchain network has a local
Ethereum virtual machine (EVM), which is capable of executing smart contract.
Inter-organizational business mechanism could also bring about engagement of
two or more organizational participants in an adversarial relationship that requires
a need to collaboratively execute a given business project [6]. In this case trust
in the required process or project execution could be lacking on the part of the
stakeholders [7]. Blockchain technology is able to provide a trust-based platform
that is distributed for workflow execution and project monitoring in such situations
[8]. A workflow can be described as an organized, systematic, and cyclic process
that consists of a series of sequential steps, for example, interactions, algorithms,
tasks, and operations among two or more organizations or client with the sole aim
and purpose of adding and creating value to the organizations’ overall business
process [9]. The alignment and integration of organizational business workflow
process helps strengthen collaborations. This would improve trust and enable the
usability of newer trends of applications across organizations and provide a more
secure trading mechanism as well as insurance and notary services [5]. These
cogent advantages have, over the years, motivated researchers to dive deeper in
developing a blockchain-based business workflow management system model. A
couple of challenges still need to be addressed in order to fully maximize the
full potential of this technological solution [10]. Blockchain-based smart contract
technology is one of the most critical and crucial forms of technology currently
driving the acceptance and adoption of blockchain across various private and public
sectors globally [4]. The main idea of smart contract was to digitally facilitate an
automated system whereby the terms and conditions of a contract between two
untrusted entities can be executed in a more secured manner and faster execution
time and with contract integrity maintained without dependence of a third-party
institution [11]. The working operation of smart contract being an automatic
verification machine would grossly reduce intermediaries on the network in contract
execution. The matter of trust is based on the code written on the smart contract,
which is immutable and unchangeable unless the agreement is met. In addition,
the solutions and challenges tackled by smart contract make it undisputable and
poised to change, modify, and greatly improve the way business is being executed,
controlled, and managed in the twenty-first century and beyond [4]. A blockchain is
capable of authenticating a series of blocks that contain various business processes
Blockchain Project Workflow Execution for Trustless Operation 65
in a cryptographic manner [8]. This makes it difficult to alter the data in the
previous block on the chain code without being detected [11]. Within the confines
of a distributed blockchain network, participants act independently in order to
validate transactions across the chain network and add new block to the chain
via data mining, thus replicating the chain across each node [12]. Participants on
this chain must agree for validation to transactions on the block, which is referred
to as consensus [7]. In workflow management system for project monitoring and
execution, it is also imperative that participants across the organizations need to
agree on the “state of work,” which largely determines the next set of valid activities
in the workflow process [6]. Therefore, it is expedient to use blockchain transactions
to execute the state of work [11]. This paper thus introduces Blockchain Studio,
which is regarded as a novel role-based workflow management system [6]. In this
paper, we introduce the blockchain-based smart contract structure mechanism in
executing project workflow management system among two or more untrusted
parties toward building trust and harnessing the property of the blockchain in data
security and smart contract in enforcing the project workflow as agreed by both
parties on the network. This paper carefully outlines the applications of smart
contracts in solving and mitigating real-life challenges across board [13]. The
novelty of this paper was to determine and track the speed and time constraint
involved in the usage of smart contract and blockchain as a trustworthy means
in project execution management and optimal data-sharing accuracy via Solidity
programming computation [14]. It also outlines the deployment of the smart contract
on the second-generation and second-target cryptocurrency in the world, namely,
Ethereum, which is most suited in the development of decentralized applications
(Dapps). On the other hand, traditional contracts would always require the need
of a third party for transactional authentication, such as banks, credit loan system,
collaterals, insurance company, etc., which would consistently require the need
of tons and massive paper works involved as well as a lengthy time process in
achieving the desired result and prolonged transaction execution timeline [4]. The
Ethereum platform, which greatly provides the best platform in the creation of
decentralized applications (dApps), has been understudied to support the overall
usage and deployment of smart contract. The remainder of this chapter is structured
as follows. Section 2 expounds and provides in-depth illustration of the concept
of blockchain technology, the working mechanism of smart contract relative to the
facilitation of project workflow execution in a realistic concept [15]. This section
also outlines the applications of blockchain-based smart contract in resolving
organizational trust issues and proffering workflow layered solutions. Section 3
describes the proposed methodology and architecture of our system and other
key concepts. Section 4 describes research results, related work, and a survey
research on a broader range of blockchain and smart contract applications. Section 5
discusses blockchain platforms and blockchain as a service (BaaS) and categorizes
the blockchain programming languages. Section 6 further describes the conclusion,
limitations of our architecture, and future work.
66 S. Ashaolu and L. Chen
2 Literature Review
account for records in a ledger [17]. The immutability property of the blockchain
ensures that all records of an asset on the workflow cannot be falsified or tempered.
One core advantage in a blockchain application process is the concept of “Shared
Ledger”; this is almost similar to data being shared across Google Document
whereby authors, viewers, and editors have different levels of privileges across
the document in making modifications. In a similar manner, a Shared Blockchain
Ledger is similarly updated each time a transaction occurs on the block through a
P2P application mechanism. In this case, the ledger is thus updated, distributed, and
shared such that there is no centralized control or mechanism controlling the system
[8]. Each participant on the network has a duplicate; it is thus permissioned to allow
different participants to have complete access to the various segments of the ledger
on a timely basis [18]. It is pertinent to note that this is not a duplicated copy of the
ledger but a shared copy of all records on the ledger across the network node [7].
Relevant information are only released across the node to participants on a need-to-
know basis; this also ensures that transactions are effectively authenticated, secure,
and verifiable.
Some of the most important features that improve the vast reliability and usability
of the blockchain technology stem from its applications in various sectors, such as
in administrative duties, banking, medical field, etc.
1. Decentralized: Blockchain is a decentralized database ledger, and data in this
system is stored in a decentralized manner, which helps solve the challenge of
data security and accessibility [10].
2. Open-Source: Overall, blockchain is generally accessible and therefore partici-
pants on the P2P network can access the distributed public records on the ledger,
and create distinctive applications using blockchain [7].
68 S. Ashaolu and L. Chen
Smart contracts are the predefined rules that automate the execution of a transaction.
In workflow project management, the contract for the business process transfer can
be embedded in the transaction database [5]. It is this particular code that propels
the blockchain to either modify, delete, create, or reorganize the state of a workflow
process. A software engineer would think that a transaction quite synonymous to
a stored sequential process call on a database [8]. The smart contract is basically
a piece of code that runs a series of input parameters that are then being stored as
transactions on the blockchain ledger. Smart contracts are mostly programmed in
Solidity but can also be programmed in Go or Java script languages. The world is
in dire need of trust, and this automated blockchain-based smart contract is able
to provide trust in this untrusted digital world [12]. A vast majority of blockchain-
based workflow execution systems deploy the use of smart contracts, which has
earlier been described as a piece of code stored and deployed on the blockchain
and simultaneously executed as part of the blockchain transaction process [20].
70 S. Ashaolu and L. Chen
Contracts were first developed in ancient Rome. Over the years these approaches or
styles of contract execution have heavily evolved and developed in complexity and
size. Now, they all form the framework and superstructure of modern businesses and
trading all across the globe [9]. From time immemorial, traditional contracts have
been highly utilized in the execution of terms, agreements, or business contracts
of which there has neither been a different approach or perhaps the availability
Blockchain Project Workflow Execution for Trustless Operation 71
Valentina Gatteshu explained in her article and journal the various applications of
Smart Contract, where it can be used and deployed. It is important to note that
smart contracts have several real-life applications ranging from the voting system,
72 S. Ashaolu and L. Chen
real estate, law firms, to business outfits. And some of these applications have
even already been deployed in Internet of Things (IoT) and real estate property,
patents, and online businesses across the globe [4]. The application of IoT alongside
blockchain-based smart contracts provides the permission for several nodes on
the network to gain full access to various kinds of properties available online
and digitally. Another useful application of smart contracts is in the protection
of music rights or in the management of music rights [24]. This could become a
possibility by storing the legal ownership rights of a patent or copyright work into
the blockchain. Here, the immutability property of the blockchain does come handy,
such that ownership stored on the blockchain cannot be altered. Smart contract
as an automated system plays a huge role in copyright management, making sure
the legal owner of such original work gets the required reward for the job done
[25]. E-commerce also facilitates online trade between various untrusted parties
whereby the smart contract ensures that the agreement between the buyer and seller
is enforced without an intermediary third-party involvement [4].
From the aforementioned reference topics, the main idea derived from the con-
ceptual framework of each author basically shows how Company A can execute
a project with Company B within a project workflow structure and ensure that the
project is monitored from initiation until completion using blockchain and smart
contract technology [4]. However, different authors used different tools or software
in developing this workflow management system such that organizations can
collaborate in executing various projects and would be enforced by smart contract
[6]. This research relative to IT project management suggests that workflows are
required in guiding organizations in managing transactions and confidential data
Blockchain Project Workflow Execution for Trustless Operation 73
which is a workflow blockchain-based solution via smart contract [3]. Trust has been
a major collaboration in business processes that can take the advantages derived
from introducing smart contract technology into various business processes [2].
the execution of workflow project and task, and the authorization layer, which
effectively deploys, maintains, and controls the sequence of data sharing.
1. Coordination layer: The execution layer initiates the execution of a task by
passing the project details to the executor, which is the needed information.
From the coordination layer, once a task is initiated, the coordination layer
processes and awaits the result outcome, and based on the results, it continually
processes the workflow execution until it reaches the final state in the block.
Due to lack of trust among participating organizations, it is equally pertinent
to ensure accurate workflow execution [28]. This can be achieved by totally
outsourcing the control and management of the coordination layer to a third
party in totally controlling the workflow execution process. This nonetheless
will come with privacy and security issues [31]. A third-party representative
could compromise the data and take full advantage of the confidential data to
favor another participating organization, which can expose the whole system to
a unique point of failure. A more secure and advanced way of mitigating these
trust issues is the implementation of blockchain technology to manage such a
collaborative process [23]. Because of the consensus algorithm property of the
blockchain, it ensures accurate execution of the smart contract. In light of this,
the workflow is thus encoded by a smart contract and therefore executed and
validated by the blockchain.
2. Authorization layer: The main purpose of the authorization layer is to initiate and
deploy a set of authorization to enable the required access to resources on the
project. For the authorization layer to be effective, the corresponding conditions
have to be satisfied, such as the following: “Temporal authorization, Dynamic
resource allocation and least privilege, and Access control enforcement” [12].
The system enables various users to manage and selectively interact with the
business rules and predefined agreement as established on the smart contract as
the workflows on the ledger. The workflows are usually used as direct inputs to
the chain codes or what is termed smart contract, which is a fundamental working
functionality of the workflow engine, which is thus implemented on Hyperledger
Fabric.
3 Proposed Methodology
of official projects and documents across the network, which are dispatching,
incoming, and disposition workflows [5]. The processes of these documental
transfer mechanism are recorded on the node as transactions for document audit
trial and tracking [7]. This system is designed with a centralized system to initiate
data processing activities stored in the centralized database on the blockchain. The
protocols guiding the transfer of such documents for validation are approved and
enforced by the smart contract. In the advent of system failure at a particular
time period, the activity cycle would be expanded [17]. Dispatching documents is
regarded as the process of making, verifying, and digitally validating documents
to produce official project and documents for an internal organization [9]. The
overall process of dispatching outgoing and incoming documents is presented in
Figs. 5 and 6. The documents received are the receipts of official documents
from other organizations or partner companies of which validations are checked,
scheduled, and forwarded to the relevant officials or participants for disposition
to the intended user or client [3]. Outgoing and incoming documents or projects
across the blockchain network must first be verified for their validity via a consensus
algorithm by the participating organizations. The document details, such as changes,
auditing, and cancellation, are recorded, and thus the ledger is updated. On the
transactional log, we can ascertain whether the process has followed the regulations
enforced by the smart contract [2]. The blockchain ledger consists of the Conceptor,
Auditor, Verificator and Signator ledger which performs a profiling function, or an
accounting of transactions executed on each block with a timestamp at the execution
of a workflow project across organisations who are participants on the network is
shown in Fig. 5.
exists a comparison between the graphs that shows the distributed blockchain-based
EODM proposed project flow management system which increases the activity time
efficiency in official business processes in advent of system failures as well as
provides the much-needed confidentiality and trust within organizations in project
execution. Thus participants can make transactions on the P2P ledger system and
increase work efficiency by up to 1.5 times faster in transactional speed, as shown
in Fig. 8 [8]. The immutability property of the blockchain provides the platform
for workflow and confidential data to be stored on the block, and the workflow
is executed by the code agreement set among the participating organization on
the network based on a consensus algorithm, as shown in Fig. 7. The blockchain
ledger, which consists of the Conceptor, Auditor, Verificator, and Signator ledger
that performs a profiling or an accounting of transactions executed on each block
with a timestamp at the execution of a workflow project across organizations who
are participants on the network. Ethereum has been regarded as the frequently
used platform for the development and creation of smart contract [10]. This study
is crucial in reducing criminal and theft-based transactions. Figure 8 shows data
transfer per second among organizations for incoming and outgoing data transfer
with a time difference of about 5 h and approximately 6 h per scenario, respectively,
which was better enhanced by the use of smart contract on the blockchain.
In Fig. 9, Nounce is regarded as the counter block that indicates the precise
number of transactions being sent from a given account [6]. This is to ensure that
transactions are processed no more than once for a single account on the network.
78 S. Ashaolu and L. Chen
The number of wei owned by an account is referred to as the balance block. Wei is
defined as a denomination of ETH, and there are 1 × 1018 per ETH. CodeHash
is defined as the code of a particular account on the EVM. The EVM code is
automatically executed by the system when the account gets a message call. It is
immutable as compared with other account fields [5]. The code fragments of each
respective accounts on the platform are contained in the state database encrypted
into hashes for easy data collection. This hash value is known as code hash. The
storage root block is also referred to as the storage hash, a 256-bit hash of the main
node. The storage hash thus encodes or encrypts the storage content of the account,
thus making it secure and preventing its data content from being compromised [8].
Blockchain Project Workflow Execution for Trustless Operation 79
In general and across the globe, cryptocurrencies have greatly provided a tech-
nological breakthrough when they emerged from the blockchain technology [17].
Cryptocurrencies are generally referred to as a group of digital currencies. One of
the most common examples of cryptocurrency is the Bitcoin. Many other examples
of cryptocurrencies, such as the Ethereum, have successively emerged as the second-
largest cryptocurrency being used globally [6]. Like smart contracts, Bitcoin also
allows a system of digital payments across unknown participants on a network.
These parties can be involved in the exchange of digital currency on a secured
network without third-party authentication [7]. Ethereum is the second in the
world and best blockchain platform that permits the development of decentralized
distributed applications (dApps) [8]. Ethereum contributed to the development of
smart contracts, which permit the execution of a given contract. Ethereum is a crypto
platform built using the Solidity or viper programming language, which enables the
swift creation of smart contracts and dApps [5].
DApps are apps that have a decentralized nature or behavior. They are usually
free and open-source applications. All their operations and database are crypto-
graphically stored on public blockchains for public accessibility and interaction.
Tokens are usually generated for this application, which is being executed by a
set of algorithms [5]. These tokens are essential in the optimal usage of these
applications, and any contribution to this app receives a token as a contributor to
80 S. Ashaolu and L. Chen
its development. Changes on dApps are made by majority votes. These apps portray
a greater tendency to be widely successful in its usage or user-friendliness than even
the most successful apps currently trending today due to their flexibility, durability,
and transparency [8].
The overall goal of the blockchain-based smart contract, which runs on top of
the blockchain, is to facilitate, execute, and enforce autonomous verification in
an agreement between untrusted parties under predefined conditions without third-
party involvement [16]. This paper further outlines the working operation of
an Ethereum-based smart contract being deployed on top of a blockchain. The
limitations and technical gaps faced in the development of the smart contract
technology are also examined in this research. The major key issues identified
were security, applications, and performance issues. Metadata can be arranged in
three varieties, which include the previous block. In a blockchain, each block is
acquired from the previous block; this is because the previous block hash is being
utilized to frame the content of the new block. It is expedient to note that for each
block N, the output is fed into the hash of the new block N-1. A valid block on
the chain must be allocated to a valid hash, making it part of the network that is
being executed by miners. One of the main goals of the aforementioned process
is to facilitate a successful transaction between two untrusted parties aimed at
establishing a contract with predefined terms and conditions. The terms of these
contracts developed by a programmer also involves the scripting of this language
using the solidity programming language. This string of code is heavily dependent
on the principle of IFTTT (If This Then That). This sort of protocol is the major
philosophy embedded in the creation of a smart contract, especially from the coding
perspective. Code and conditions are compiled on the Ethereum platform via the
EVM [19].
collected across all stages in the distributor chain. The advantages of using the
blockchain in food supply chains were also examined in this study. This study
investigated about 14 primary recent studies that utilized blockchain in tracking
food quality across various points. The 14 blockchain systems studied in this SLR
used four different blockchain platforms, and out of these 14 platforms, 8 made
use of Ethereum blockchain-based traceability systems, which provided numerous
traceability features across each transactional log. The results obtained from the
food information traceability tracking report shows that the investigation of this
study shows 14 primary studies which were published between 2017 and 2020 from
various web sources and digital libraries; 21% of the papers were published in
2017 and 43% in 2020, indicating that the use of blockchain technology in food
traceability is gaining the much-needed attention over time [33].
Blockchain technology can considerably improve food quality in the food sector
via food tracking mechanisms, improve transparency in data sharing, mitigate cost,
improve inventory tracking procedures etc. This paper aimed to provide a systematic
literature review in tracking food products from all stages of production, from
processing, supply, and consumption across the supply chain [34]. The goal of this
systematic literature review was to carefully identify and analyze the advantages
of using blockchain across the supply chain. This review executed an investigative
study on 14 primary recent studies published between 2017 and 2020 involving a
pull of web sources and digital libraries. The 14 blockchain system studies in this
SLR used about four different blockchain platforms: 8 out of 14 used the Ethereum
platform for food-tracing mechanism [5]. According to findings, 21% of the papers
were published in 2017 and 43% in 2020, which thus indicates that the use of
blockchain technology in food traceability is gaining the much-needed attention
[22].
This research aimed to present the underlying structure of the blockchain and smart
contract technologies. It also illustrates the various contemporary and emerging
applications of the different methodologies used in the smart contracts across
various platforms [35]. Smart contracts are a piece of code or machine protocols
dependently stored on top of the blockchain network. This piece of code is
hosted on a database P2P network. As aforementioned, smart contracts are set
of protocols, self-executing, and embedded with the terms and conditions of an
82 S. Ashaolu and L. Chen
agreement between the peers on the network. These terms and conditions are written
on a piece of code, which is then executed on a blockchain-based decentralized
platform and updates the ledger. This agreement facilitates the exchange of digital
asset, money, shares, or property needing a transaction [8]. A blockchain-based
decentralized platform provides a democratic system where most of the participants
on the network authorize the transaction and the identity of the parties are also
kept anonymous. This paper highlights the application of the blockchain in various
business sectors like real estate, voting system, E-commerce, and IoT. Results from
this research shows that the response time in transactions per second being made
by the smart contracts against the processing time was seen to be 1.5 times that of
traditional contracts in real-world application [7].
The outbreak of the global pandemic presses more importance on the quality of
food being produced across the supply-distribution chain from the local farmers to
consumers. Considering these, farmers found the need to rely more on middlemen
in the sale of produce, which has resulted in price manipulation and lack of
communication in providing consumers with reliable food information [36]. This
paper incorporates the use of blockchain-based food traceability system eliminating
the intermediary, thus allowing farmers to sell their produce to health-aware
consumers and able to trace the farming activity of each produce they purchase.
This system is based on a private blockchain platform referred to as Hyperledger
Fabric, which has an embedded feature of a world state database and a transactional
log feature that supports farmers, carriers, and consumers [6]. The farming activities
would be recorded by the farmers, whereby the consumers can view the product
purchase prior to purchase and track the transportation carriers of that product up
until delivery. This is proof-of-concept mechanism on the application of blockchain-
based system in agriculture eliminating the need for intermediaries [28]. Three
participants are present on this network, namely, farmer, carrier, and consumer,
each performing a set of transaction via a web application. The overall results show
a system for the farmers to perform farm and shop management processes, and
consumers can by products, and carriers are basically responsible for transporting
the products embedded in the Hyperledger Fabric framework using the Node.js
application API, which interacts with the system and submits transactional log to
the network [33].
In the last decade, food safety has become a crucial topic worldwide, and tackling
these issues has been a daunting task. This paper proposes to examine and design a
trusted system that is self-organized as well as open and ecological food traceability
system that is based on blockchain and Internet of Things (IoT) technologies [37].
This model involves all parties of a smart agricultural ecosystem not trusting each
other. IoT devices were used as a replacement for manual recoding and verifica-
tion of data. Smart contract was deployed in helping law enforcement agencies
process problems quickly. This system employed IoT applications and blockchain
technologies, which provides a large amount of benefit to smart agriculture and
food traceability [19]. An ad hoc approach solution was used, which involved the
use of a traditional ERP (Enterprise Resource Planning) legacy system as well
an IoT system allowing the use of smart mobile phones as blockchain node to
access data stored on the block. A virtual Trusted Trade Blockchain Network
84 S. Ashaolu and L. Chen
Cloud Platform (TTBNCP) was relatively utilized to establish a trusted and smart
agricultural application system. The results obtained from this system was able to
propose a system that made use of blockchain and IoT technologies in building
a trusted and smart agricultural system. This was the first attempt to make use of
these technologies in food tracing. Results show that the IoT device being used as
a replacement for manual recoding and verification of data across the supply chain
reduced human intervention to the system much effectively [7].
Ethereum is the most common blockchain platform for developing smart contract.
This study is crucial in reducing criminal and theft-based transactions. Technical
gaps in smart contract implementation vary from codifying, privacy, and security
and performance issues yet to be explored [34]. Ethical gaps in smart contract
implementation vary from codifying, privacy, and security and performance issues
yet to be explored. Transaction per second was seen to be approx. 1.5 times better
while using smart contract than using traditional contracts. The first platform is
the Bitcoin: Bitcoin is a public blockchain platform that is used in crypto-currency
transactions with a limited computing capability [12]. The second platform is NXT:
NXT is another public blockchain platform that includes built-in smart contracts
as a template and allows the creation of smart contracts using those pre-installed
templates. The third platform is the Ethereum: Ethereum (ETH), which is the
focus of this research work, is also a public blockchain platform that can support
upgraded smart contracts using the Solidity programming language. The hashing
algorithm used on a Bitcoin platform is SHA256, and that on an Ethereum platform
is ETHASH. The process of adding a new block to the chain is carried out by miners,
in which a certain amount of cryptocurrency is being added to these miners when
this cryptographic puzzle is being resolved. Thus, the identity of participants on the
network is kept anonymous on the P2P network [31].
the EVM with the Solidity programming language are the core platforms used
in the development of the smart contract and other Dapps [12]. A systematic
mapping method was used for data extraction and the mapping process in this
research aimed at identifying and gathering previous or past research papers on
the development of smart contract via the blockchain technology on the Ethereum
platform. Systematic mapping involves search process and searching of paper in
building a strong research outcome. An essential pitfall in the development of smart
contract on Ethereum was seen to be security vulnerability threat and exposure.
A step to combat this issue proffered the need for code development designed to
address the vulnerability of contract exposure [33].
Highlighted in this paper are the core essential applications of blockchain technol-
ogy. It provides a basis for which these applications are expedient in the field of
data science and cyber security. It explores and examines the various data science
methods and techniques involved in the transactional process of blockchain [34].
Technical concepts such as blocks, smart contract, Bitcoin cryptographic checksum,
and blocks were extensively discussed relative to the operation of blockchain for
data science and cyber security purposes. Data analytics and data sharing process
are key in blockchain technologies providing security for data life cycle, IoT, and
DDoS attacks [37]. The Hyperledger Fabric blockchain process was utilized in
analyzing the systemic approach of how the blockchain can be used to process Big
Data analytics in analyzing private data. Data security and data privacy were key
elements that transcend all aspects of data science, and this blockchain technique
was used to provide solutions due to the decentralized infrastructure property of the
blockchain. Computed graphs from the blockchain were used to predict Bitcoin
price dynamics through data science and data analytics. It was proven that the
blockchain technology was able to provide maximum security in the entire data
lifecycle process involving data collection and analysis [16].
This paper utilized a systematic literature mapping (SLM) approach aimed at inves-
tigating the technological advancement and current practices regarding blockchain-
based applications in supply chain management (SCM). These applications were
critically analyzed based on the business industrial sector, utilized blockchain
framework, and prevailing challenges. This research provides a careful outline of the
86 S. Ashaolu and L. Chen
various blockchain use case as it relates to supply chain management [12]. A five-
step systematic mapping process was designed based on pre-existing research work
related to a blockchain-based applications of supply chain management. Scopus
electronic database was used to gather quality research papers using the search
query “Blockchain” and “Smart Contract” and “Supply Chain Management.” To
ensure high-quality survey papers, the inclusion and exclusion criteria were utilized
using a series of hypothetical questions. Analysis results show that a vast number
of the blockchain solutions and industrial applications were being developed for
the agricultural and food industry followed by the pharmaceutical and other health
related sectors which are equally important [13]. The solution seemed satisfactory
and reliable when these applications were built on Ethereum and Hyperledger Fabric
frameworks [22].
This paper introduces the concept of credit management system in a bid to further
improve the security architecture of the information traceability tracking software
built on the blockchain [9]. The design of the RFID traceability system is developed
Table 2 Blockchain platforms and BaaS platform – Blockchain as a Service (BaaS) [34]
BaaS platform Use cases BaaS platform Use cases
Azure Supply chain Corda Financial markets, digital
assets, digital identity,
energy, government, etc.
AWS Supply chain, letter of credit, Crypto APIs Gas fee management,
system-of-record, trading and tokenization solutions, crypto
asset transfer, retail wallet, and lending
IBM Banking and financial Nexledger Financial markets, trade
markets, government, financing, audit, and
healthcare, insurance, regulatory compliance,
services, supply chain insurances
Oracle Supply chain, voting, Blockchain Supply chain, notarization for
banking, financial markets, Service BCS crowdfunding, digital assets
and payments
Alibaba Supply chain, digital content BLOCKO Financial security insurance,
ownership, government, supply chain
anti-counterfeiting Service
SAP Supply chain, identity SAP Financial markets,
management manufacturing, healthcare
Kaleido Financial markets, supply Baidu IoT, hazardous chemical
chain, letter of credit, logistics, financial collection
healthcare
Rubix Supply chain
Blockchain Project Workflow Execution for Trustless Operation 87
Table 3 BaaS platforms and programming languages – Blockchain as a Service (BaaS) [34]
BaaS platform Programming language BaaS platform Programming languages
Azure Solidity, Serpent, Go, Java, Baidu Solidity, Serpent, Go, Java
Kotlin, JavaScript
AWS Solidity, Serpent, Go, Java, Google Solidity, Serpent, Go, Java
Kotlin
IBM Go, Java, Node.js, Chainstack Go, Java
JavaScript, TypeScript
Oracle Go, Java, TypeScript Corda Kotlin, Java
Mission Solidity, Serpent, Kotlin Kaleido Solidity, Serpent, Kotlin
Critical
SAP Go, Java Rubix Solidity, Serpent
to solve problems related to data tampering and data security, especially in the
agricultural sector for food tracking mechanisms. Based on blockchain, a new
decentralized credit system would be implemented for enhanced security and
reduction in time and cost, thereby providing a means of authentication during
the tracking of food across various middlemen [13]. The Credit Management
System Model on a blockchain is broadly divided into four layers for complete
implementation; “traceability entity layer, Internet of Things (IoT) layer, blockchain
and the credit entity layers”. The traceability entity layer serves as the main
core layer for the food supply chain structure while the IoT layer collects data
on the supply chain feeding this data to the blockchain layer. The blockchain
layer records transactions and credit data on the ledger via consensus algorithm
to execute the credit management system [34]. From a theoretical and practical
perspective, the results obtained from a food information traceability tracking report
with the introduction of the credit management system show that the members of
the blockchain (Tables 2 and 3).
6 Conclusion
References
29. Derar E., Amma E., A survey paper on blockchain as a service platforms. Int. J. High Perform.
Comput. Netw. Accessed Oct 2021
30. J. Clerk Maxwell, A Treatise on Electricity and Magnetism, vol 2, 3rd edn. (Clarendon, Oxford,
1892), pp. 68–73
31. D. Liang Xi, B. Frederic, R. Jos, Blockchain for business value: a contract and workflow
management to reduce disputes pilot project. IEEE Eng. Manage. Rev. 46(4), Fourth Quarter
(2018)
32. E. Derar, E. Amna, A survey paper on blockchain as a service platform. Int. J. High Perform.
Comput. Netw. 17, 8–18 (2021))
33. R. Richard, H. Prabowo, A. Trisetyarso, B. Soewito, Smart contract development model and
the future of blockchain technology, in 2020 the 3rd International Conference on Blockchain
Technology and Applications (ICBTA 2020), Association for Computing Machinery, New York
(2020), pp. 34–39. https://doi.org/10.1145/3446983.3446994
34. Y.-J.J. Kuo, J.-C. Shieh, Cross-domain design of blockchain smart contract for library and
healthcare privacy, in Proceedings of the 4th International Conference on Medical and Health
Informatics (ICMHI 2020), Association for Computing Machinery, New York (2020), pp. 122–
126. https://doi.org/10.1145/3418094.34
35. Gartner, (2017). [Online]. Available: https://www.gartner.com/smarterwithgartner/top-trends-
in-thegartner-hype-cycle-for-emerging-technologies-2017/. Accessed 21 July 2018
36. S.J. Pee, E.S. Kang, J.G. Song, J.W. Jang, Blockchain based smart energy trading plat-
form using smart contract, in 2019 International Conference on Artificial Intelligence in
Information and Communication (ICAIIC) (2019), pp. 322–325. https://doi.org/10.1109/
ICAIIC.2019.8668978
37. M. Alharby, A. Aldweesh, A. van Moorsel, Blockchain-based smart contracts: a system-
atic mapping study of academic research, in 2018 International Conference on Cloud
Computing, Big Data and Blockchain (ICCBB) (2018), pp. 1–6. https://doi.org/10.1109/
ICCBB.2018.8756390
Part II
Blockchains in Internet of Things and
Mobile Phones
Protecting Location Privacy
in Blockchain-Based Mobile Internet
of Things
1 Introduction
A. R. Shahid ()
Robert Morris University, Moon Twp, PA, USA
e-mail: [email protected]
N. Pissinou
Florida International University, Miami, FL, USA
e-mail: [email protected]
S. Talukder
Southern Illinois University, Carbondale, IL, USA
e-mail: [email protected]
IoT devices create, analyze, and share massive volumes of security-critical and
privacy-sensitive data, they are potential targets for a variety of attacks, including
location privacy attacks. Moving objects, geographical coordinates, present time,
and distinctive properties distinguish location data from other data, which is discrete
and valuable. Location privacy is an essential aspect of the Internet of Things privacy
protection. It mainly relates to the location privacy of each node in the Internet of
Things, as well as the location privacy of the Internet of Things in providing various
location services, such as RFID reader location privacy, RFID user location privacy,
sensor Node location privacy, and location-based privacy issues based on location
services [1].
As of this writing, the mobility-centric Internet of Things (IoT) systems utilize
a centralized model to handle the vast amount of data generated by IoT devices
(e.g., smart vehicles in the Vehicular Ad Hoc Network (VANET) [2], smartphones
in ad hoc networking-based mobile crowdsensing [3]). Such models are weak in
ensuring security and trust and are not capable of handling the fast-paced growth
of IoT. Thus, distributed systems are considered to address the problems of IoT
systems. Recently, blockchain, a unique distributed technique, has gained tremen-
dous attention from the IoT community [4–8]. A blockchain is a distributed ledger
that uses cryptographic protocols to allow peer-to-peer data transfer and storage
[9, 10]. It provides built-in integrity of information and security of immutability
by design, making it very useful for ensuring trust, security, and transparency in
P2P trustless networks. There are two basic types of blockchain architectures based
on the permissions of the users to read/write on the ledger: permissionless and
permissioned. Permissionless blockchains are generally public blockchains where
anyone may read, write, and participate in consensus. Permissionless blockchains
have a high level of decentralization since they can accommodate more users and
span a much broader network. Permissionless blockchains are often open source,
meaning that they are developed by a community and may be modified and used by
anybody. Because the users must maintain some kind of anonymity, permissionless
blockchains are far more transparent. Transactions are encrypted using different
cryptographic methods, and wallet addresses cannot typically be linked back to
blockchain users. A permissionless blockchain eliminates the necessity for two
nodes or participants to verify each other’s validity. As a result, permissionless
blockchains are more secure in general, as the risk of bad actors in the network
colluding is decreased. Permissionless blockchains, on the other hand, suffer from
several problems, including privacy concerns, lower TPS, scalability issues, and
high energy consumption, owing to transaction verification and proof of work.
Similar to many other fields, permissioned blockchain is also being studied
in the IoT of mobile devices. For better understanding, we draw the motivation
of a permissioned blockchain from CreditCoin, a privacy-preserving blockchain
framework for the Vehicular Ad Hoc Network (VANET) [11]. In this framework, the
vehicles are required to be registered with the authority. This authority is responsible
for generating and providing the vehicles with cryptographic keys and keeping
track of the relationship between the vehicles and the provided keys. A set of
trace managers at different locations also aids the authority in tracking malicious
Protecting Location Privacy in Blockchain-Based Mobile Internet of Things 95
Against this backdrop, in this chapter, we study the location privacy issue in the
context of permissioned blockchain, where:
– The authority of the blockchain holds the public and privacy key distribution task
in the system.
– A transaction can be considered as a proof of location (PoL) for a user’s temporal
whereabouts.
– There is a spatiotemporal correlation between the locations.
We make the following key contributions:
1. We first discuss the limitations of existing location privacy-preserving mecha-
nisms under a PoL in the context of permissioned blockchain.
2. We present an effective solution, called BlockPriv. As discussed above, in
BlockPriv, the worst form of privacy leakage is considered. That is, whenever
96 A. R. Shahid et al.
an IoT node makes a transaction with its peers, its location information is known
to the malicious blockchain authority, and the authority is completely capable
of mapping the real identity of a node with its public key pairs. Taking a node’s
privacy preference for different locations and spatiotemporal correlation between
the transactions, BlockPriv decides whether or not a node should make a
transaction, such that its undisclosed sensitive location’s privacy is also preserved
with a set of locations.
3. We quantify the trade-off between privacy and utility theoretically and empiri-
cally using two factual datasets.
The rest of the chapter is organized as follows. Related works are discussed in
Sect. 2. The overview of the system and its design goals are presented in Sect. 3.
Then, the proposed BlockPriv approach is detailed in Sect. 4. Important security,
privacy, and utility aspects of BlockPriv are analyzed in Sect. 5. A discussion of
the experimental analysis is covered by Sect. 6. Finally, the chapter is concluded in
Sect. 7. Important notations used in the chapter are presented in Table 1.
2 Related Work
The goal of these mechanisms is to apply them to a node’s actual location before
releasing it to the central authority. For instance, in the case of a pseudonym,
before revealing the location, the mechanism changes the ID of a node to make
it untraceable [17]. These approaches depend on a trusted third party (TTP) to
carry out the steps of changing pseudonyms. This is similar to the mixing approach
[18] used in blockchain to improve privacy by exchanging the public key of a
mobile node with a random public key such that the probability of linking multiple
transactions is reduced. However, in a permissioned version of the blockchain, such
an approach will not work.
Perturbation mechanisms, such as differential privacy-based geo-
indistinguishability [19], add statistical noise to a node’s real location before it
is shared with the system. Obviously, under a PoL, such mechanisms have limited
impact [20]. On the other hand, spatial obfuscation reduces the precision of the
actual location information before releasing it to the authority of the system. This
is done by either infusing more locations [21] or replacing the actual location with
a realistic larger region [22]. Similar to location perturbation, location obfuscation
works only at a limited scale under the PoL. In a nutshell, the existing privacy-
preserving mechanisms, designed for centralized IoT systems, cannot be applied in
a plug-and-play way to the problem that we are trying to solve here.
In the scope of blockchain, the frequent change of public keys is the most
explored solution to preserve privacy [9, 23–25]. It was first proposed by Nakamoto
[9], the creator of Bitcoin. Motivated by Bitcoin’s solution, Dorri et al. [24] also
suggested using a fresh unique public key to prevent linkage attacks while commu-
nicating with other nodes in their proposed Lightweight Scalable Blockchain (LSB)
architecture for smart vehicle ecosystems. In blockchain-based centralized proof-of-
location (PoL) generation, Brambilla et al. [26] also proposed changing the public
keys frequently to preserve a node’s sensitive location privacy while generating
proof of locations. Michelin et al. [20] proposed a privacy-preserving blockchain-
based SpeedyChain framework for a vehicular network scenario. Similar to most of
the other works in this context, SpeedyChain considers the fixed positioned road-
side infrastructure units (RSUs) as the key to maintaining the blockchain. Unlike
Bitcoin or Ethereum-like blockchains, here, for each vehicle, there exists exactly
one block in the blockchain. In order to maintain privacy, this framework proposes
the timely change of the public key of each vehicle. However, these frameworks do
not fit completely into the scenario considered in this chapter, where the authority of
the blockchain controls the private and public key distributions to the mobile nodes
in the system.
The idea of a permissioned blockchain primarily stemmed from the evidence
of misuse of freedom in public blockchains for illegal activities. For instance,
almost half of the bitcoin transactions are estimated to be related to illegal drug
sales, ransomware, and other malicious activities [27]. Hence, the deanonymization
of blockchain users has gained significant attention from both law enforcement
and the security and privacy communities. In fact, it is found that changing the
public keys in order to nullify a linking attack in a public blockchain is not
quite as bulletproof as it was expected [28, 29]. Research efforts show that it is
98 A. R. Shahid et al.
possible to map the public keys of Bitcoin users to their unique identities (e.g., IP
addresses) [28, 29]. For instance, Koshy et al. [28] were able to deanonymize 1162
addresses by analyzing transaction relaying patterns. Biryukov et al. [29] proposed
a deanonymizing algorithm by exploiting only the input and output transactions of
mixing services and identified a relationship between the input and output addresses
at very high accuracy. Recently, Roulin et al. [30] applied decision tree algorithms
on smart home devices’ data (e.g., smart things, nest smoke alarm) by utilizing off-
chain information to classify IoT devices for understanding a user’s activity pattern.
While the work is done in the context of a smart home, it can be adapted for the
mobility of IoT devices. All these deanonymization works highlight that simply
changing the public keys frequently is not the ultimate solution to providing privacy
in the blockchain, even in a public version.
Moving forward, our work is focused on an authority-based permissioned
blockchain where privacy is tougher to achieve by default. It is closely related to
the work proposed by Li et al. [11] in the context of a vehicular network. Using
their proposed framework, it is possible to achieve only conditional privacy, as the
trace manager can track anyone at any time, if necessary. Similarly, Yang et al.
[13] presented a blockchain-based decentralized trust management framework for
vehicles where each vehicle is registered with the system using its VIN number.
Thus, only conditional privacy can be attained with this framework. Likewise,
Sharma et al. [31] proposed a permissioned blockchain by incorporating traceability
features while maintaining privacy on the Internet of Vehicles (IoV). However,
they used a server for vehicle registration, which would store all vehicle IDs in
an encrypted scheme; the central authority can track any vehicle when needed.
To achieve complete location privacy, Yang et al. [32] proposed an obfuscation
approach to protect location privacy in a private blockchain for crowdsensing
applications. In this work, a worker submits an obfuscated region to the system to
protect their exact location’s privacy. However, in the case of P2P communication
of the nodes, this type of approach cannot be applied without the collaboration
of the nodes. Jia et al. [33] designed a blockchain-based incentive mechanism for
crowdsensing applications with a focus on preserving the location privacy of the
users. In their framework, a confusion layer was proposed, in which a user’s location
is encoded in such a way that it can be confused with other k − 1 users’ locations.
While this could be a solution to protect location privacy, it requires the honest
collaboration of other users.
In contrast to all these works, we intend to design a location privacy-preserving
obfuscation mechanism that does not require collaboration from other users and can
provide complete privacy in permissioned blockchain under the presence of PoL.
Protecting Location Privacy in Blockchain-Based Mobile Internet of Things 99
In this section, we present the details of the system model and the behavior and
attack strategies of the malicious entities in the system. We then formulate the
central problem of this chapter and state the goals we set out to achieve in the design
of its solution.
In the system, we consider the authority of the blockchain as the malicious entity.
It follows the honest-but-curious adversary model in the system. That is, it tries to
predict a target node’s sensitive spatiotemporal information without violating any
protocol of the system or dismantling the way blockchain works. Furthermore, it
is not going to hack into the device of a target node. We also consider that, in
order to compute the time reachability information, the authority also uses a traffic
information service provider. From this point on, we refer to the authority as an
attacker. It is important to note that some of the mobile nodes can be malicious.
However, as we mentioned earlier in the system model, the mobile nodes can change
their public keys at any point of time; the malicious mobile nodes cannot track a
100 A. R. Shahid et al.
target node from their transactions without colluding with the authority. This is a
fundamental privacy feature of blockchains. Thus, we focus on the attack strategies
of the blockchain authority.
q q
P rMU (lh ) = Pr(OMU = lh |OMU
a
= li , OMU
b
= lj ) (1)
q
The attacker computes P rMU (lh ) using the time reachability correlation as follows:
⎧
⎪
⎪
⎨1 If lh is reachable to and from li
q
P rMU (lh ) = and lj in (tb − ta ) time (2)
⎪
⎪
⎩0 Otherwise
q
Obviously, it is possible to have multiple locations with P rMU (lh ) = 1. Thus, the
ultimate goal of the attacker is to minimize the number of such locations, that is,
q
minimize P rMU (lh ) (3)
Fig. 1 System model of permissioned blockchain where BC and BA refer to blockchain and
blockchain authority, respectively. The BA also acts as certificate authority and trace manager.
The mobile IoT nodes are connected with each other in a P2P network using a short-range
communication technology. They make transactions with each other and send information on the
transactions (e.g., rating about other mobile nodes at a specific location and time) to the nearest
blockchain node. Here, each grid refers to a specific location
It is clear that there is an important trade-off between location privacy and utilization
of the system. The problem lies with the short-range communication technology-
based transactions between the mobile nodes that form proof of locations (PoLs)
for the nodes. Thus, in order to protect a sensitive location’s privacy, a mobile node
must remain silent in the network; that is, it must not make any transaction in the
102 A. R. Shahid et al.
network. This leads to the question of how long in both spatial and temporal domains
a node must remain silent to protect a sensitive location’s privacy. Remaining silent
infinitely results in location privacy of 100%, but a system utilization of 0%. In other
words, an indefinite silence will incur a 100% loss of utility. Hence, the goal of this
work is to formulate, design, implement, and evaluate a location privacy-preserving
mechanism, called BlockPriv, for mobile nodes in the context of permissioned
blockchain by solving the following problem:
minimize {P −1 (l s ), U (l s )} (4)
Here, P(l s ) and U (l s ) refer to the achieved privacy for sensitive location l s and the
loss of utility due to privacy preservation for l s , respectively.
To summarize, in the design of the BlockPriv mechanism, we intend to achieve
the following goals:
• Achieve privacy without collaborating with any other entity in the system.
• Achieve a quantifiable balance between privacy and utility.
For the sake of clarity and to maintain coherence with the blockchain concept, we
first discuss the public key changing technique adapted in BlockPriv. In our scheme,
we adapt the temporal public key changing concept proposed by Michelin et al. [20].
Here, at a fixed time interval t key , a mobile node will change its public key in order to
nullify the possibility of a spatiotemporal linkage attack from malicious nodes. Note
that, in our problem, public key changing can only provide privacy to a mobile node
against its peers, not against the authority that distributes the keys. Also, this scheme
is vulnerable to colluding attacks between the authority and malicious mobile nodes,
which is one of the focuses of our work.
At this point, we present the formal definition of location privacy and utility from
the perspective of a mobile node. The definition of privacy can be derived from the
formulation of the attacker’s objective, defined by Eq. 3, as follows:
q
P(l s ) = maximize P rMU (lh ) (5)
Let us consider a node’s last revealed location in the blockchain is li at time ta , and
it was at a sensitive location lhs at time tq . It should reveal its location, also known
as making a transaction, at an insensitive location lj at time tb (ta < tq < tb ) if and
only if
q
P(lhs ) = P rMU (lhs ) ≥ Nh (6)
Protecting Location Privacy in Blockchain-Based Mobile Internet of Things 103
To explain, a node should reveal its location lj at time tb in the network to the
authority when there exist at least Nq number of locations, including lhs , which are
both reachable from and to li and lj in (δt = tb − ta ) time. Here, Nh is a user-
defined privacy parameter for location lhs . This formulation is applicable only for a
single sensitive location. It is also possible that, after lhs , the node was also at another
sensitive location lps at time tr (ta < tq < tr < tb ) such that, after δt = tb − ta time,
P(lhs ) ≥ Nh , but P(lps ) < Np . In such a case, the node should not make any
transaction at location lj at time tb . Formally, if there are m number of sensitive
locations visited by a node between time ta and tb , then it will make a transaction
with its peers at an insensitive location at time tb in the network if and only if
qi
P(lis ) = P rMU (lis ) ≥ Ni ; ∀i = 1, . . . , m (7)
Note that, from ta to tb , the node was continuously silent in the network. We call it
single or 1 round silence to maintain privacy of the m number of sensitive locations.
If a trajectory Tr contains n number of sensitive locations, then the average privacy
of each sensitive location in that trajectory is defined as
1
P(Tr ) = P(lis ), i = 1, . . . , n (8)
n
i
From the formulation of privacy, we can also define the loss of utility due to the
application of privacy preservation. Let us consider, at ith round silence, the node
opted not to make any transaction at P(lhs ) number of locations. In our definitions,
this number is the loss of utility of BlockPriv. If a node maintained k rounds of
silence to preserve privacy of a trajectory Tr with n number of sensitive locations,
then the average loss of utility for each sensitive location is
i=k
1
U (Tr ) = Ui (9)
n
i=1
minimize U (Tr )
s.t. P(lis ) ≥ Ni ; ∀lis ∈ Tr (10)
Fig. 2 Illustrated BlockPriv: The curve refer to a mobile node (MU )’s actual path between l0 , l1 ,
and l2 locations at times t0 , t1 , and t2 , respectively. The location l1 is privacy-sensitive for the
MU . Thus, it remained silent at location l1 . It will make a blockchain transaction at l2 at time t2
only when the number of locations reachable from both l0 and l2 in t2 − t0 time meets the privacy
requirement for l1
to a privacy-sensitive location lhs at time tq and did not make any transactions. Then,
after every Δt time at location lj , different from both li and lhs , it checks the number
of locations that are reachable to and from li and lj . Let current time and location be
tb and lj , respectively. The node first computes the set of all the locations Li that are
reachable from li in δt = tb − ta time. Next, it computes the set of all the locations
Lj from which location lj is reachable. Then, L = Li ∩ Lj forms the set of all
locations from which both li and lj are reachable in δt time. In other words, each of
the location in L creates a valid 1-hop route from li to lj in δt time. That is, based on
the time reachability information, the node can move from li to any location ll ∈ L
and then move to lj in δt time. Thus,
Here, Φ(a, b) refers to the time to get from location a to b. The size of L defines the
privacy level achieved for sensitive location lhs in δt time. That is, P(lhs ) = |L|. The
node will make a transaction at time tj at location tb only when |L| ≥ Nh . If there
is a total m number of sensitive locations visited by the node in δt time, according
to Eq. 7, it will make a transaction at time tj and location lb if and only if
|L| ≥ Ni ; ∀i = 1, . . . , m (12)
It is understandable that in the case when all the sensitive locations have the same
level of privacy, comparing L with the level of privacy of the latest sensitive location
is enough to check whether the condition in Eq. 7 is valid. However, for sensitive
locations with different levels of privacy, the MU is required to check whether
all the previous sensitive locations’ levels of privacy are met before making any
transaction.
For a single sensitive location l s , the maximum loss of utility Umax (l s ) is bounded
by the value of its privacy parameter N . The higher the value of N , the higher the
Umax (l s ). More specifically, Umax (l s ) ≤ L. Certainly, from Eq. 10, we do not want
any “extra” loss in utility of the blockchain. Let ta be the last time a node’s location
was revealed in the blockchain. After that, at every Δt (Δt ∈ Z≥0 ) time, it computes
L and checks whether it meets the privacy requirement of a set of sensitive locations.
That is, after checking L at time (ta + x × Δt), it will check L at time (ta + (x +
1) × Δt). Here, x ∈ Z≥0 . Let t , where (ta + x × Δt) < t < (ta + (x + 1) × Δt), be
the time when L N . Then, computing L at (ta + (x + 1) × Δt) time will certainly
impose some extra loss of utilities. Thus, Umax (l s ) ≤ N + U . Here, U refers to
the set of insensitive locations at which the MU opted not to make any transaction
between time t and (ta + (x + 1) × Δt). With the higher value of Δt, the value of U
will be higher. Thus, Δt should remain as small as possible. However, for resource-
constrained mobile nodes, a small Δt means the very frequent computation of the
time reachability, which affects the energy of the device. Thus, the compromise
between the capability of the device and loss of utility is an issue that needs to be
examined: we leave it for our future work. The detail of BlockPriv is presented in
Algorithm 1.
5 Scheme Analysis
In this section, we present an analysis of the important privacy, utility, and security
aspects of BlockPriv.
106 A. R. Shahid et al.
Algorithm 1: BlockPriv
Input: Current location lcur , current time tcur , last revealed location in the blockchain lprev
and time tprev , list of sensitive locations S, list of level of privacy for the sensitive
key
locations N , previous time of key change tprev , key expiration time t key
Output: Decision on making transactions.
key
1 if (tcur − tprev ) ≥ t key then
2 Request new key pair from the authority.
key
3 tprev = tcur
4 if lcur is a sensitive location then
5 Append lcur to S and do not make any transaction.
6 else
7 δt ← tcur − tprev
8 Lprev ← select all the locations that are reachable from lprev in δt time
9 Lcur ← select all the locations from which lcur is reachable in δt time
10 L ← Lprev ∩ Lcur
11 for (i = 1; i ≤ |S|; i + +) do
12 if |L| ≥ N (lis ∈ S) then
13 Delete lis from S
14 if S = ∅ then
15 Do not make any transactions in the network.
16 else
17 Free to make transactions.
Lemma 1 If there are multiple numbers of sensitive locations between two revealed
insensitive locations, then each of the sensitive locations achieves a privacy level of
(max N ).
Proof Let us suppose that a mobile node MU has visited m number of sensitive
locations between lprev and lcur in δt = (tcur − tprev ) time. According to Eq. 12, it
will make a transaction at location lcur and time tcur only when all of the sensitive
locations’ privacy requirements are met. That is, a new transaction will take place
only when the length of the set L ≥ (max N = max{N1 , . . . , Nm }). Thus, even if a
sensitive location’s privacy requirement is much lower than (max N ), the achieved
privacy for ith sensitive location lis in the set is P(lis ) = |L| ≥ (max N ).
Lemma 2 If there are any sensitive locations between two revealed insensitive
locations li and lj , then, at a minimum, there are (max N ) number of 1-hop
obfuscating paths between the two revealed locations.
Protecting Location Privacy in Blockchain-Based Mobile Internet of Things 107
Proof Equation 11 implies that each location in the set L is reachable to and from
lpriv and lcur in δt time. Thus, from the point of reachability, each ith location in L
forms a 1-hop path between lpriv and lcur in δt time. As a result, each path formed
by each sensitive location lis ∈ L is obfuscated with (|L| − 1) number of different
other paths in δt time.
Lemma 3 If there are multiple numbers of sensitive locations between two revealed
insensitive locations, then the maximum loss of utility Umax (l s ) in BlockPriv to
preserve privacy of a sensitive location l s is proportional to (max N ).
Proof Lemma 1 states that whatever the expected level of privacy assigned to a
specific sensitive location, the achieved privacy is bounded by the location with the
highest level of privacy max N . Thus, the maximum loss of utility for every sensitive
location l s between the two revealed insensitive locations is
Umax (l s ) ≤ (max N ) + U
|L ∩ L ∗ | < Ni . (13)
Proof In BlockPriv, a mobile node remains silent in the spatial and tempo-
ral domains in order to preserve privacy against an untrusted authority of the
blockchain. Thus, even if the authority colludes with some mobile nodes, it will not
be able to construct a new set L∗ beyond L that would satisfy Eq. 13. In other words,
its understanding of a targeted node’s whereabouts will not be made any finer than L
by colluding with other nodes. In fact, collusion with mobile nodes to track a target
node is a costly approach. The target node changes its public keys frequently, and to
keep tracking it, the authority needs to update the colluding nodes at the same rate.
The only way a colluding attack will be successful is if a malicious node physically
tracks a target node. However, our work concentrates on providing security against
software-based privacy-invading techniques, not on physical observations.
for every location l ∈ L (L = L \ {l1s , l2s }), there exists no multi-hop path. In
such a case, if somehow it is known that the node visited multiple locations between
lprev and lcur , then the attacker can exclude all the single-hop paths and is able to
reconstruct the actual path: lprev → l1s → l2s → lcur . However, in BlockPriv, the
node remains silent in the network, such that every location in L exhibits similar
probability of being the node’s whereabouts under the time reachability condition.
Also, such a special case can occur only when P rMU ∞ (l) = 0; ∀l ∈ L . This
case falls into the category of a map matching attack, and Lemma 5 proves that
BlockPriv is resilient against such an attack. Hence, time reachability information
cannot help a malicious authority to reconstruct the actual path.
In this attack, a mobile node MUi attempts to drop the transactions between itself
and another node MUj for a specific intention (e.g., preventing the other node from
gaining reward out of ill intention or to protect its instance location privacy). There
are two cases to consider here. First, MUj passes the transaction information to the
nearest blockchain node, and thus MUi ’s location information is revealed. In such a
case, MUi ’s attempt to protect location privacy will fail. Second, if MUj ’s also drop
the transaction, then both the nodes’ location information will remain undisclosed
in the blockchain.
6 Experimental Evaluation
In this chapter, we consider the case of making frequent transactions in the network.
Hence, we selected Foursquare’s New York City (NYC) and Tokyo (TKY) datasets
[35] to test the approach with factual data. These datasets contain the check-in
information of nodes, in terms of location and time. The number of transactions,
locations, location types, and nodes of the datasets are presented in Table 2, and a
visualization of the locations in the datasets is depicted in Fig. 3.
The datasets do not contain any mark on the privacy-sensitive locations of the
mobile nodes. Thus, we mark α% of the location types as sensitive locations for
all the nodes. The different values of the parameters, including the privacy level
for a sensitive location r, used in the experiment, are shown in Table 3. For each
combination of the parameters, we ran the simulation on both datasets for n number
of nodes. As there is a correlation between the number of transactions and the
impact of privacy on utility, we selected 100 nodes with the highest number of
transactions. We justify this claim by comparing the result with 100 nodes with
the least number of transactions. Next, since the datasets do not contain continuous
Fig. 3 Locations in (a) New York City (NYC) and (b) Tokyo (TKY) datasets. Green markers
symbolize the locations. The red colors represent the high-density regions
Protecting Location Privacy in Blockchain-Based Mobile Internet of Things 111
location information, we set a speed (v) for each node to simulate its reachability-
based mobility. By nature of mobility, there are cases when a node cannot reach a
new location, lnew , from a previous location, lprev in a certain time, in the dataset
with speed v. In these cases, we continue adding a small value to v (e.g., v/5)
until it can reach lnew . In diff-BlockPriv, the difference in the privacy level for
different sensitive locations is set by drawing a random number from the range
{r − (r × γ %), r + (r × γ %)}.
We first examine the relationship between the loss of utility and privacy (in terms
of radius r in meters). For example, Fig. 4a–d visually shows this relationship for
both sim-BlockPriv and diff-BlockPriv when there are a few number of sensitive
locations (α = 2%) and a significant number of sensitive locations (α = 10%).
Each data point in a figure refers to the average of the 100 users of a specific city.
From these figures, we can make several important occlusions. First, we can draw a
clear comparison between sim-BlockPriv and diff-BlockPriv, regarding the impact
of privacy level r on the loss of utilities. From the city-level view, for the same value
of r, sim-BlockPriv imposes less utility loss than diff-BlockPriv due to the privacy-
level randomness associated with diff-BlockPriv. Second, there is an almost linear
correlation between the loss of utility and privacy level, regardless of the number
of sensitive location types (α) in the dataset. We observe a similar upward trend of
loss of utility against the increase in the privacy level for α = 2% and α = 10%
in both of the datasets. The distribution of loss of utility in Fig. 5 further improves
the resolution of this linearity. If we look into the exact numeral values, presented in
Table 4, the average Pearson’s correlation values [36] are 0.94 and 0.95 for the NYC
and TKY datasets, respectively. Such linear correlation and lower loss of utility give
112 A. R. Shahid et al.
Fig. 4 Average loss of utilities versus privacy level in sim-BlockPriv and diff-BlockPriv. (a) NYC
(α = 2%). (b) NYC (α = 10%). (c) TKY (α = 2%). (d) TKY (α = 10%)
We then analyze the correlation between loss of utility and the number of sensitive
location types (α). While the analysis of the relationship between utility and privacy
level shows that the sim-BlockPriv charges less utility loss than diff-BlockPriv,
the correlation between utility and the number of sensitive location types further
signifies the superiority of sim-BlockPriv. Figure 7a–d presents the average loss
of utility for different values of α. We found that, regardless of the value of privacy
level r, there is a linear correlation between utility and α. For the same value of r, the
Protecting Location Privacy in Blockchain-Based Mobile Internet of Things 113
Fig. 6 sim-BlockPriv: comparison of the distribution of loss of utility for different numbers of
sensitive location types (α) for r = (a) 500 m, and (b) 2000 m
higher the value of the α, the higher the loss of utility. However, the increase of loss
of utility is slightly sharper in diff-BlockPriv than in sim-BlockPriv. This sharpness
is due to the effect of both the increase in the number of sensitive location types
and the randomness in the privacy level. As we already know that sim-BlockPriv
is better than diff-BlockPriv, we only present the distribution of loss of utility
in sim-BlockPriv in Fig. 6. For the same reason, we skipped the depiction of the
114 A. R. Shahid et al.
Fig. 7 Average loss of utility versus number of sensitive location types (α) in sim-BlockPriv and
diff-BlockPriv. (a) NYC (r = 500 m). (b) NYC (r = 2000 m). (c) TKY (r = 500 m). (d) TKY
(r = 2000 m)
Figure 8 depicts the correlation values for loss of utility versus privacy level (U-P)
and loss of utility versus the number of sensitive location types (U-S) for 100 users;
Table 4 presents different statistics (min, average, and max) on these values. It is
Protecting Location Privacy in Blockchain-Based Mobile Internet of Things 115
Fig. 8 sim-BlockPriv: correlation values (Corr. value) of loss of utility versus privacy level (U-P)
and loss of utility versus the number of sensitive location types (U-S) for 100 users in NYC and
TKY datasets
observed that in the NYC dataset, 75% of the nodes have 0.9 correlation for both
U-P and U-S. In the case of the TKY dataset, these numbers are 82% and 84%,
respectively. Note that these statistics are generated by considering the 100 nodes
with the greatest number of transactions in the datasets. We found that, when the
number of transactions is fewer, the loss of utility is significantly less. For instance,
in both datasets, the 100 nodes with the fewest number of transactions achieved a
minimum of 30% less loss of utility than the 100 nodes with the highest number of
transactions.
has the same privacy level for all the sensitive locations and the second has a
different privacy level for different sensitive locations. We show that there is a
linear correlation between loss of utility and privacy level in sim-BlockPriv. Such
linearity can be exploited to define a usable privacy scale. In the extended version
of this work, we intend to employ a more rigorous model to simulate the mobility
of the nodes. Our future work also includes improving the technique by considering
different probabilistic attack models based on a combination of off-chain and on-
chain information, adapting the approach for the case of continuous transactions in
the network, and defining a soft privacy margin to further reduce the loss of utility.
References
1. Z. Wang, F. Xiao, N. Ye, R. Wang, P. Yang, A see-through-wall system for device-free human
motion sensing based on battery-free RFID. ACM Trans. Embedded Comput. Syst. 17(1), 1–21
(2017)
2. S. Bitam, A. Mellouk, S. Zeadally, Vanet-cloud: a generic cloud computing model for vehicular
ad hoc networks. IEEE Wirel. Commun. 22(1), 96–102 (2015)
3. S. Chessa, A. Corradi, L. Foschini, M. Girolami, Empowering mobile crowdsensing through
social and ad hoc networking. IEEE Commun. Mag. 54(7), 108–114 (2016)
4. A.R. Shahid, N. Pissinou, C. Staier, R. Kwan, Sensor-chain: A lightweight scalable blockchain
framework for internet of things, in 2019 International Conference on Internet of Things
(iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber,
Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) (IEEE,
Piscataway, 2019), pp. 1154–1161
5. A. Bhattacharjee, S. Badsha, A.R. Shahid, H. Livani, S. Sengupta, Block-phasor: A decentral-
ized blockchain framework to enhance security of synchrophasor, in 2020 IEEE Kansas Power
and Energy Conference (KPEC) (IEEE, Piscataway, 2020), pp. 1–6
6. A.R. Shahid, N. Pissinou, L. Njilla, S. Alemany, A. Imteaj, K. Makki, E. Aguilar, Quantifying
location privacy in permissioned blockchain-based internet of things (IoT), in Proceedings
of the 16th EAI International Conference on Mobile and Ubiquitous Systems: Computing,
Networking and Services (2019), pp. 116–125
7. A.R. Shahid, N. Pissinou, L. Njilla, E. Aguilar, E. Perez, Towards the development of
a differentially private lightweight and scalable blockchain for IoT, in 2019 IEEE 16th
International Conference on Mobile Ad Hoc and Sensor Systems Workshops (MASSW) (IEEE,
Piscataway, 2019), pp. 172–173
8. T. Alam, J. Taylor, J. Taylor, S. Badsha, A.R.B. Shahid, A. Kayes, Leveraging blockchain
for spoof-resilient robot networks, in International Conference on Intelligent Robotics and
Applications (Springer, Berlin, 2020), pp. 207–216
9. S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system, Decentralized Business Review,
21260 (2008)
10. P. Franco, Understanding Bitcoin: Cryptography, Engineering and Economics (Wiley, Hobo-
ken, 2014)
11. L. Li, J. Liu, L. Cheng, S. Qiu, W. Wang, X. Zhang, Z. Zhang, CreditCoin: a privacy-preserving
blockchain-based incentive announcement network for communications of smart vehicles.
IEEE Trans. Intell. Transpor. Syst. 19(7), 2204–2220 (2018) https://doi.org/10.1109/TITS.
2017.2777990
12. M. Amoretti, G. Brambilla, F. Medioli, F. Zanichelli, Blockchain-based proof of location, in
2018 IEEE International Conference on Software Quality, Reliability and Security Companion
(QRS-C) (IEEE, Piscataway, 2018), pp. 146–153
Protecting Location Privacy in Blockchain-Based Mobile Internet of Things 117
13. Z. Yang, K. Yang, L. Lei, K. Zheng, V.C. Leung, Blockchain-based decentralized trust
management in vehicular networks. IEEE Int. Things J. 6, 1495–1505 (2018)
14. A.R. Shahid, L. Jeukeng, W. Zeng, N. Pissinou, S. Iyengar, S. Sahni, M. Varela-Conover,
PPVC: Privacy preserving Voronoi cell for location-based services, in 2017 International
Conference on Computing, Networking and Communications (ICNC) (IEEE, Piscataway,
20170), pp. 351–355
15. A.R. Shahid, N. Pissinou, S. Iyengar, K. Makki, Delay-aware privacy-preserving location-
based services under spatiotemporal constraints. Int. J. Commun. Syst. 34(1), e4656 (2021)
16. A.R. Shahid, N. Pissinou, S. Iyengar, J. Miller, Z. Ding, T. Lemus, Klap for real-world
protection of location privacy, in 2018 IEEE World Congress on Services (SERVICES) (IEEE,
Piscataway, 2018), pp. 17–18
17. B. Ying, D. Makrakis, Z. Hou, Motivation for protecting selfish vehicles’ location privacy in
vehicular networks. IEEE Trans. Vehic. Technol. 64(12), 5631–5641 (2015)
18. J. Bonneau, A. Narayanan, A. Miller, J. Clark, J.A. Kroll, E.W. Felten, Mixcoin: Anonymity
for bitcoin with accountable mixes, in International Conference on Financial Cryptography
and Data Security (Springer, Berlin, 2014), pp. 486–504
19. M.E. Andrés, N.E. Bordenabe, K. Chatzikokolakis, C. Palamidessi, Geo-indistinguishability:
Differential privacy for location-based systems, in Proceedings of the 2013 ACM SIGSAC
Conference on Computer & Communications security, CCS ’13 (ACM, New York, 2013),
pp. 901–914. https://doi.org/10.1145/2508859.2516735. http://doi.acm.org/10.1145/2508859.
2516735
20. R.A. Michelin, A. Dorri, M. Steger, R.C. Lunardi, S.S. Kanhere, R. Jurdak, A.F. Zorzo,
Speedychain: A framework for decoupling data from blockchain for smart cities, in Proceed-
ings of the 15th EAI International Conference on Mobile and Ubiquitous Systems: Computing,
Networking and Services, MobiQuitous ’18 (ACM, New York, 2018), pp. 145–154. https://doi.
org/10.1145/3286978.3287019. http://doi.acm.org/10.1145/3286978.3287019
21. F. Li, Y. Chen, B. Niu, Y. He, K. Geng, J. Cao, Achieving personalized k-anonymity against
long-term observation in location-based services, in 2018 IEEE Global Communications
Conference (GLOBECOM) (IEEE, Piscataway, 2018), pp. 1–6
22. G. Ghinita, M.L. Damiani, C. Silvestri, E. Bertino, Protecting against velocity-based,
proximity-based, and external event attacks in location-centric social networks. ACM Trans.
Spatial Algor. Syst. 2(2), 8 (2016)
23. G. Zyskind, O. Nathan, et al., Decentralizing privacy: Using blockchain to protect personal
data, in Security and Privacy Workshops (SPW), 2015 IEEE (IEEE, Piscataway, 2015), pp.
180–184
24. A. Dorri, M. Steger, S.S. Kanhere, R. Jurdak, Blockchain: a distributed solution to automotive
security and privacy. IEEE Commun. Mag. 55(12), 119–125 (2017)
25. M. Singh, S. Kim, Blockchain based intelligent vehicle data sharing framework (2017).
Preprint arXiv:1708.09721
26. G. Brambilla, M. Amoretti, F. Zanichelli, Using blockchain for peer-to-peer proof-of-location
(2016). Preprint arXiv:1607.00174
27. S. Foley, J.R. Karlsen, T.J. Putniņš, Sex, drugs, and bitcoin: How much illegal activity is
financed through cryptocurrencies? Rev. Finan. Stud. 32(5), 1798–1853 (2019)
28. P. Koshy, D. Koshy, P. McDaniel, An analysis of anonymity in bitcoin using p2p network
traffic, in International Conference on Financial Cryptography and Data Security (Springer,
Berlin, 2014), pp. 469–485
29. A. Biryukov, D. Khovratovich, I. Pustogarov, Deanonymisation of clients in bitcoin p2p net-
work, in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications
Security (ACM, New York, 2014), pp. 15–29
30. C. Roulin, A. Dorri, R. Jurdak, S. Kanhere, On the activity privacy of blockchain for IoT
(2018). Preprint arXiv:1812.08970
31. R. Sharma, S. Chakraborty, Blockapp: Using blockchain for authentication and privacy
preservation in IoV, in 2018 IEEE Globecom Workshops (GC Wkshps) (IEEE, Piscataway,
2018), pp. 1–6
118 A. R. Shahid et al.
32. M. Yang, T. Zhu, K. Liang, W. Zhou, R.H. Deng, A blockchain-based location privacy-
preserving crowdsensing system. Future Gener. Comput. Syst. 94, 408–418 (2019)
33. B. Jia, T. Zhou, W. Li, Z. Liu, J. Zhang, A blockchain-based location privacy protection
incentive mechanism in crowd sensing networks. Sensors 18(11), 3894 (2018)
34. Z. Montazeri, A. Houmansadr, H. Pishro-Nik, Achieving perfect location privacy in wireless
devices using anonymization. IEEE Trans. Inf. Forens. Secur. 12(11), 2683–2698 (2017)
https://doi.org/10.1109/TIFS.2017.2713341
35. D. Yang, D. Zhang, V.W. Zheng, Z. Yu, Modeling user activity preference by leveraging user
spatial temporal characteristics in LBSNs. IEEE Trans. Syst. Man Cyber. Syst. 45(1), 129–142
(2015)
36. J. Benesty, J. Chen, Y. Huang, I. Cohen, Pearson correlation coefficient, in Noise Reduction in
Speech Processing (Springer, Berlin, 2009), pp. 1–4
A Blockchain-Based Machine Learning
Intrusion Detection System for Internet
of Things
1 Introduction
In today’s era, IoT is the major evolution of Internet also known as Internet of
Everything. It creates low-power lossy networks using heterogeneous sensor devices
for communicating the information. Some of these sensor devices have resource-
constrained features such as limited memory, limited storage, and others have
enough memory and resources. Like in the traditional network, these devices and
their data also need security such as confidentiality, authenticity, authorization,
and availability. But due to the resource constrained nature of some devices,
traditional security features are difficult to implement. There are various lightweight
security solutions available today such as DTLS, IPSec protocols, Elliptic Curve
Digital Signature Algorithm (ECDSA), various types of lightweight intrusion
detection/prevention systems (IDSs/IPSs), and many more that are specifically
designed for data or payload security. But intruder performs various types of attacks
such as DDoS [1] (distributed denial of service), sinkhole attack [1], blackhole
attack [1], ransomware attack [2], and many more by just seeing or observing
and manipulating the header information. This header information includes both
encrypted protocols such as TLS and IPsec and non-encrypted protocols such as
HTTP, TCP, IP, UDP (not encrypted in the network due to not to increase latency
and less complex operations). Attackers can easily observe this information and
manipulate it for their own profit.
There are various approaches in the literature those are focused on these types of
attacks, mainly machine and deep learning approaches are considered for predicting
or alerting these attacks. Due to resource-constrained nature of IoT devices and for
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 119
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_6
120 J. Kaur and G. Singh
real-time processing results, some part of these algorithms are implemented at edge
of the network and rest processing are done at the cloud.
Recently, blockchain methodology or technique has been taken by industry as
well as research community as an innovative or novel technology that create various
roles such as managing, controlling, and most valuable securing IoT devices. A
blockchain is fundamentally a decentralized, distributed, shared, and immutable
database ledger that stores any type of data and transactions across a peer-to-peer
(P2P) network [1]. Due to various advantages of this technology, it has various
use cases such as cryptocurrency, decentralized apps, securing machine learning
algorithms, Internet of Things as smart city, smart health care, and many more. But
in this chapter, we mainly focus on how combinations of blockchain, machine or
deep learning algorithms, and edge computing are to be used for security of IoT
devices through seeing the header part of the packets.
The rest of the chapter is organized as follows: Sect. 2 discusses various IoT
security attacks and their existing solutions. Potential combination of blockchain
features with respect to IoT has been discussed in Sect. 3. In the next section,
we have been surveyed some recent related work in the direction of ML and DL
methods for the IoT security. In Sect. 5, we mention some possibilities of combining
these three technologies (blockchain, IoT, and ML/DL methods) as well as our
proposed work in this direction for the security of IoT data. Experimentation and
result analysis have been given in Sect. 6. Finally, we conclude our work with some
future directions.
Intruders perform various attacks to disturb the functionality of IoT networks. These
attacks are occurred due to the weaknesses or absence of security features such as
authentication, authorization, and many more. Some of these security issues and
their implications along with their existing solutions in the literature are presented
in Table 1. These attacks and their security measures are to be taken either at data
part or at header part features of the network packets. There are various technologies
such as cloud computing, edge or fog computing, blockchain, SDN (software-
defined networking), lightweight cryptographic algorithms, machine/deep learning
techniques, etc. that are to be used in the literature for providing security to IoT
devices/network. But in this chapter, our main focus is on how we can combine
blockchain, ML and DL algorithms, and edge computing for IoT data security.
Table 1 Summary of IoT security threats, implications, and their existing solutions
Security issues Implications Proposed solutions
Sybil and Spoofing Attacks Network disruption, Signal Strength Measurements, Chan-
[1, 3–8] Denial of Service (DoS) nel Estimation, Random Traversing of
Social Graphs and IDS
RPL Routing Attacks [1, 5, Eavesdropping, Man- Hashing and Signature based Authen-
9–12] in-the-Middle Attacks, tication and Observing Node Behavior
Rank and Version
number attacks
Sinkhole, Blackhole Attack Denial of Service, Dis- Rank Verification Through Hash
and Wormhole Attacks [1, 3– rupt the network topol- Chain Function, Trust Level
5, 8, 13–15] ogy Management, IDS (Intrusion
Detection System)
Authentication and Secure Privacy and Integrity Compressed AH and ESP, Header
Communication related Violation Compression and Software Mode
Attacks [1, 3–5, 16, 17] AES,IACAC using the Elliptic Curve
Cryptography, Hybrid Authentication,
Distributed Logs and Homomorphic
Encryption
Transport Level End-to-End Privacy Violation DTLS-PSK with Nonces, 6LBR with
Security Attacks [1, 3–5, 18, ECC, Compressed IPSEC, DTLS
19] Header Compression,IKEv2 using
Compressed UDP and AES/CCM
based Security to Identification and
Authorization
Insecure Software/Firmware Privacy Violation, Denial Regular Secure Updates of Firmware,
Attacks [1, 3–5, 20] of Service, Network Dis- Use of File Signatures, and Encryp-
ruption tion with Validation
Middleware Security Attacks Privacy Violation, Denial Secure Communication using
[1, 3–5, 21] of Service, Network Dis- Authentication, Security Policies,
ruption Key Management between Devices,
M2M Security
CoAP Security Attacks [1, 3– Network Bottleneck, Mirror Proxy, TLS/DTLS &
5, 22–24] Denial of Service HTTP/CoAP Mapping, TLS-DTLS
Tunnel, Message Filtration by 6LBR
immutable database ledger that stores any type of data and transactions across
a peer-to-peer (P2P) network. It maintains as a link list blocks of data that
have been time-stamped and verified by miners. The blockchain provides data
authentication and integrity using strong cryptographic algorithms such as elliptic
curve cryptography (ECC) and SHA-256 hash method. Basically, the block data
contains a list of all transactions or assets along with a hash to the previous block
for maintaining a linked list. So that it can track a history events of the assets and
gives an interoperable overall distributed trust. In blockchain, each transaction is
validated by a majority agreement of miner nodes those are actively involved in
validating and verifying transactions [1, 25, 26]. Due to these advantages of this
technology, it can be used for IoT devices as well.
122 J. Kaur and G. Singh
2. Computationally intensive task as mining not to be done at all IoT devices due
to memory and CPU power restrictions.
3. In some use cases, transparency of the confidential data is harmful to the users.
4. Blockchain itself is a naive protocol (has inbuilt limitations).
Researchers and industrialist used various approaches for combining these two
technologies for taking the advantage of both and reducing the above limitations as
much as possible. Today, blockchain can be applied at almost all of the applications
of IoT such as smart city, smart healthcare, smart vehicle, smart grid, crowd-sensing
applications, and many more. The general architecture of blockchain of things has
been shown in Fig. 1. Various blockchain platforms and some of the recent related
work that support blockchain with IoT are given as follows:
Bitcoin [27, 28] is the first blockchain cryptocurrency platform for IoT domain
which provides micro-payments to the autonomous IoT devices. It can be a draw-
back since decreasing the value of the coin can negatively affect the performance of
application. So, there is another blockchain platform named as Ethereum [28, 29]
by which decentralized application era has begun. It uses the concept of smart
contract for securing logics, policies, and permissions that react after a specific
event. As in paper [30, 31], the authors developed a leave application management
system using Blockchain Smart Contract managed by heterogeneous IoT devices at
Ethereum platform. Hyperledger [28, 32] is an open-source platform or framework
for permissioned blockchain applications. It provides various factors for agreement
and membership. Distributed applications can be made by this platform using
general purpose languages. IoT devices can provide data to the blockchain via the
IBM Watson IoT Platform, which use for managing devices and allows data analysis
and filtering. IBM’s Bluemix platform provides this integrated utility as blockchain
as a service. The use of this framework speeds up application prototyping.
The Multichain [33] platform provides a new framework for the development and
deployment of private blockchains. Multichain uses an application that enhances
the core functionality of the original Bitcoin API and allows the management
of permissions, transactions, portfolios, assets, etc. It is also a useful platform
for deploying blockchain of things. In paper [34], the authors use the multichain
platform to IoT devices for evaluating the use of cloud and fog as hosting platforms
of blockchain.
One another platform known as IOTA [35] uses DAG (Directed Acyclic Graph)
data structure, blockless framework for more scalable solution to blockchain of
things. But this platform is on their naive state means we do not know how much it
will lead to be scalable and reliable in future.
In paper [36], they use edge cloud method for solving the scalability and security
issues for blockchain of things. They write smart contacts as for analyzing the
behavior of IoT devices and resource allocation at edge devices for resource-
constrained nodes and finally mitigate the malicious users for setting the flag in
the smart contract. In paper [37], the authors introduce blockchain in Internet of
Things using smart home environment at which they use local blockchain for policy
checking purpose whether the devices are authorized or not and also use cloud
structure for storation of data. They also use the concept of overlay networks
for securing the data at cloud and easy management of the different network
environments.
In paper [38], iExec corporation introduces a new method such as blockchain-
based decentralized cloud computing at which they give a web interface using
Ethereum platform to IoT devices for communicating with blockchain. These
blockchain services are managed at the decentralized cloud using off-chain com-
putation and rules managed via scheduler. In paper [39], the authors talk about
Blockchain of Things by establishing an analytical model for considering spatiotem-
poral domain to maximizing transaction throughput, maximizing performance
analysis, and finding the optimal node deployment location. In paper [2, 12], the
authors use blockchain for RPL and ransomware attacks.
In summary, all the works related to blockchain of things are considered one or
multiple of these as usage of:
1. Decentralized Cloud
2. Use of Distributed Edge Computing or Database
3. Use of Off-Chain Data
A Blockchain-Based Machine Learning Intrusion Detection System for Internet. . . 125
For securing any IoT device from various attacks, there is a probability to proac-
tively predict these attacks using various machine learning and advanced deep
learning techniques.
In the literature survey [3, 4], we have seen that there are various works to be
done into this direction. They use various approaches for detecting and predicting
the IoT attacks such as malware attacks, routing attacks, impersonation attacks, and
many more at every layer of IoT framework such as perception layer, network layer,
and application layer. The general architecture of ML/DL algorithms in IoT data
security has been shown in Fig. 2. In this general architecture, the researchers must
create their dataset with normal as well as attack packets via various IoT devices
such as smart phone, smart watch, smart car, etc. and then apply various ML as well
as DL methods for attack detection. The ML and DL algorithms used in this process
are:
1. DT (Decision Tree), SVM (Support Vector Machine), KNN (K-Nearest Neigh-
bor), Naive Bayesian, CNN(Convolution Neural Network), RNN (Recurrent
Neural Network) in supervised algorithms
2. K-Mean Clustering, PCA (Principal Component Analysis), AE (Auto Encoder),
RBM(Restricted Boltzmann Machine), DBN (Deep Belief Network) in unsuper-
vised algorithms
3. Some hybrid methodologies or semisupervised methods such as GAN (Genera-
tive Adversarial Networks) and many more
4. RL (Reinforcement Learning)
In paper [6], the authors use three DDoS (distributed denial of service) attacks
such as TCP SYN flood, a UDP flood, and a HTTP GET flood for performing
attack on IoT devices. They use Mirai-infected devices for performing attack and
use various features such as Packet Size, Inter-packet Interval, Bandwidth, and
many more in various ML algorithms and neural network methods for prediction
analysis of attacks. Similarly in paper [8], the author uses various ML techniques
for detecting various preliminary attacks and compares those results to available IDS
(Intrusion Detection System). In paper [40], the author proposes a semisupervised
methodology for detecting these nodes attack. There are several intrusion detection
126 J. Kaur and G. Singh
systems (IDSs) that are to be proposed into this direction such as modified SNORT
[41], SVELTE [5], RPiDS [42], and many more.
There are various technologies such as cloud computing and edge or fog
computing along with training data distribution or model trainer distribution that are
to be used for lightweight implementation of ML and DL algorithms in resource-
constrained IoT devices. Despite that, still we have various open challenges into
these directions as follows:
1. Less availability of security related IoT datasets
2. Learning from low-quality data to securing IoT devices
3. IoT data augmentation and fusion
4. How to apply ML and DL algorithms for IoT security in interdependent and
interactive environments
5. Security and privacy of ML and DL algorithms and their data
6. Possible misuse of ML and DL algorithms by attackers and corrupted ML and
DL algorithms
A Blockchain-Based Machine Learning Intrusion Detection System for Internet. . . 127
There are various suggestions given in the literature [1, 3] or article [43] regarding
the combinations of these technologies for IoT devices and data security. All these
methods have started with heterogeneous IoT device data collection. They have used
different technologies such as blockchain, edge computing, cloud computing, and
various ML and DL techniques for pattern analysis as well as security purposes.
There are already various examples or solutions such as supply management system,
smart infrastructure, and many more that have used combination of these technolo-
gies. The combination of these maintains security of IoT data and devices, security
of ML/DL input data and algorithms, as well as maintaining data analysis/quality.
Figure 3 can also illustrate these technology combinations. Despite these valuable
suggestions, as per our knowledge, we have not found any simulation or real-time
implementation that combined all of these technologies for packet header security.
There is a vast opportunity in this direction to work. So, our work is also a small
contribution in this area, which leads this research a step ahead.
Various machine learning and deep learning approaches are valuable for header-
based prediction IoT security attacks and provide more accurate results unless and
until the training data or prediction data is not manipulated by the attacker, until
algorithms of machine learning process are not hacked by intruder and quality
of the heterogeneous devices data are accurate means data fusion has been done
appropriately as well as need appropriate data handling in edge/cloud storage. These
above limitations motivate us to develop a new platform which mitigates some of
the above issues as low as possible. Our new platform combines blockchain, ML/DL
algorithms, and edge storage for handling heterogeneous IoT devices data security.
In our approach, we have combined the blockchain, ML/DL methods, and edge stor-
age for providing the header-based security attack detection (IDS) in heterogeneous
IoT environment. Briefly, our methodology works as follows:
In a heterogeneous IoT environment, there exist some low power/memory
devices as well as some high computing devices. In this IoT environment, there
are various attacks possible such as spoofing attacks, ransomware attack, DDoS
attacks, and many more. Here, we deal how to detect these attacks with secure
ML-based IDS by just seeing the header information. Here, we have applied the
blockchain technology for securing the communicating data and code logic of
ML/DL algorithms along with the proper embedding of it at various heterogeneous
IoT devices. It means that there are some low-powered or low-resource IoT devices
that directly interact with the blockchain running at the edge node devices (high-
power IoT devices). These node devices are treated as thin client Ethereum node (not
performing mining process and storation of blockchain at them, but key generation
is performed on these nodes itself) and all the data sent by them to the edge nodes are
authenticated by digital signature (access control in private blockchain) and provide
integrity feature using private blockchain.
A private blockchain is managed by the edge nodes devices. These edge devices
are the high-power IoT devices that perform mining process of blockchain and
storation of blocks. These devices also use a load balancer method for incoming
packets transactions. A smart contract written on private Ethereum separates the
data and header part of packets, and finally header part of the packets are saved in
the blockchain. This discussed procedure maintains integrity of training data.
After that at the edge node devices, we use some machine or deep learning
algorithms at blocks of data (header information) for prediction of attacks vs normal
data. These ML and DL algorithms are also secured by smart contracts. Based on
the use case or availability of resources, we take data from blockchain for predicting
attack based on some time frame. Due to the resource limitation, after particular
A Blockchain-Based Machine Learning Intrusion Detection System for Internet. . . 129
time limit, some older blocks of data are to be vanished or no use at all. Quality
of heterogeneous devices data (data fusion) are also managed by ML or DL and
feature extraction techniques (what header features are to be taken for predicting
the attack).
We need a large amount of data for high accuracy prediction. But ML algorithms
are less complex to implement than DL algorithms. So, we use 2 methods to
handling the complexity of algorithms as follows: for ML algorithms (less complex)
like decision tree, K-means, we take training data distribution method to divide the
data at various edge nodes, and then ML algorithm is applied on these data and
final results are aggregated at the gateway node. But in the DL learning methods
(high complex) such as convolution neural network (CNN) and recurrent neural
network (RNN), we take model trainer distribution method at which DL algorithm’s
independent modules are given to the edge nodes and training data is passed to
one edge node, after that second one, and so on until the last one (pipe lining
of the data). Finally, the result has to be passed to the gateway. The below is our
complete proposed framework, shown in Fig. 4. Our experiment simulation to this
framework has little difference due to the limitation in the simulation environment.
But it can be completely extended to the real-world scenario as discussed above.
Our proposed framework is generalized, which means it is applicable to any domain
(smart home/University/Airport etc.) and can detect all types of intrusions/attacks
(DDoS/ransomware, etc.) in heterogeneous IoT environment by ML-based intrusion
detection system (by packets header portion only). Take an example of a smart
home scenario in this framework; if an attacker performs some attack such as
DDoS attack, ransomware attack at that home, then it can be easily detectable by
gateway node. We can also detect these attacks at a particular locality/community
of smart homes by some extension of our proposed work. Then, our proposed
framework is applied to each smart home, and then each smart home gateways in
that is connected to peer-to-peer network, which means they maintain a separate
blockchain for deciding attack at that locality level. So, that we can detect the
130 J. Kaur and G. Singh
major localities or areas at which these attacks are frequently happened. Once the
attack is detected, then that attack is easily mitigated by removing that attacker node
by sending disassociation or deauthentication packets and set the flag bit in smart
contract so that further intruder packets are not treated via blockchain (for saving
computational and memory resources).
There are various attacks occurred as mentioned above due to the header part of
packets in IoT devices, and our proposed approach is generalized, which means it
can detect any kind of attacks. But in this chapter, we simulate only DoS/DDoS
attack protection via our proposed approach taking assumption only for the single
smart home environment. This simulation has been done at single computer system
(8 GB RAM and I7 core processor).
We used Remix IDE [28, 44], a well-known platform for development and testing
of blockchain utilities, for experimentation purposes of the smart contract. A smart
contract is developed for the separation of data and header part of packets along
with maintaining the access control of IoT devices. ML and DL algorithms integrity
will be maintained by us in the extended/future work. In this platform, we used
5 IoT device accounts for simulation and to collect dataset (attack and non-attack
packets). The deployment of the smart contract resulted in a transaction cost of
975040 gas and an execution cost of 707364 gas. Initially, we take 3 types of
headers such as TCP, UDP, and ICMP for performing the DoS/DDoS attack (Low
Orbit Ion Cannon (LOIC) application [45] for TCP and UDP flood and PING
utility for ICMP flood). For separation of header and data packets for these three
protocols, the transaction cost and execution costs of the smart contract are given in
Table 2. For learning methodology (in Fig. 5), we trained a sequence model [46]
for predicting DoS/DDoS attacks on TCP, UDP, and ICMP packets. The model
architecture consisted of three layers: the first one being LSTM [47] with return
state=True, the second layer was dropout to avoid overfitting during training, and
the last layer was dense layer with sigmoid activation, which returned a number
between 0 and 1, signifying the probability of DDoS attack on the input sequence
of packets. The shape of the input to the LSTM was, f × p, where f denotes the
number of packets being fed to the LSTM as a sequence and p denotes the length
of the feature of vector of the packet. We collected these features of header for
attack detection as time stamp of the packet, source and destination in IP layer of
the packet, source and destination of Ethernet packet, length of the packets in bytes,
source and destination ports, ICMP sequence number, and some others fields. We
trained our model on around 10,000 sequences of packets (50% being DoS/DDoS
and rest non-DoS/DDoS) with a validation split of 0.2 and a batch size of 32,
optimizer was Adadelta, loss function was binary cross entropy, and binary accuracy
was used as metric. The training labels were 0 for non-DDoS packets and 1 for
DDoS packets. When we implement our proposed method using these parameters,
A Blockchain-Based Machine Learning Intrusion Detection System for Internet. . . 131
then the outcome results are quite satisfactory as shown in Table 3. We can also
say that by seeing these results, our proposed approach accuracy and efficiency
remain as high as now when we implement this at real-time dataset or increase
our simulation dataset.
Today, increased usage of IoT devices makes them very prone to attacks. There are
various lightweight cryptographic approaches that are to be used in data protection
of these devices. But still these attacks are to be occurred due to manipulating or
observing the header part of the packets (encrypted and non-encrypted both). There
are various methods to be used for protecting these attacks, specifically ML and
DL methods. But these learning methods’ accuracy totally depends on the security
of training data and on the integrity of learning algorithms. So, we develop a new
132 J. Kaur and G. Singh
model that removes above limitations as low as possible using a combination of new
technologies such as IoT devices along with Blockchain, ML or DL methods, and
edge or fog computing. Our proposed framework is very useful due to the ML and
DL calculations occurred at the edge distributed computing that reduce processing
time compared to the cloud computing and also use blockchain smart contract for
both providing security to input data and access control to the IoT devices. For the
implementing scenario, we simulate a single smart home environment with 5 IoT
devices in Ethereum blockchain and detect DoS/DDoS attacks those are occurred
via TCP, UDP, and ICMP packet headers via the LSTM method. From the produced
results, we say that our proposed model is working quite satisfactory.
Some extension or more detailed implementation (observations) will have to be
done in future work for improving the efficiency of our proposed work as follows:
1. We firstly take real-time environment to implement our model on the sin-
gle/multiple smart homes or on another smart infrastructure or environment.
2. We will also implement or detect various IoT device attacks such as ransomware
attack, sinkhole attack, or blackhole attack.
3. We will use various lightweight ML and DL algorithms for improving result
accuracy and quality of data.
4. We will use software-based load balancing techniques for incoming transactions
at edge IoT devices.
5. We will apply blockchain smart contract at ML/DL algorithms (code) itself.
References
1. M.A. Khan, K. Salah, IoT security: review, blockchain solutions, and open challenges. Futur.
Gener. Comput. Syst. 82, 395–411 (2018)
2. J. Kaur, A Secure and Smart Framework for Preventing Ransomware Attack. arXiv preprint
arXiv:2001.07179 (2020)
3. M.A. Al-Garadi, et al., A survey of machine and deep learning methods for Internet of Things
(IoT) security. arXiv preprint arXiv:1807.11023 (2018)
4. F. Restuccia, S. D’Oro, T. Melodia, Securing the Internet of Things in the age of machine
learning and software-defined networking. IEEE Internet Things J. 5(6), 4829–4842 (2018)
5. S. Raza, L. Wallgren, T. Voigt, SVELTE: Real-time intrusion detection in the Internet of
Things. Ad Hoc Netw. 11(8), 2661–2674 (2013)
6. R. Doshi, N. Apthorpe, N. Feamster, Machine learning DDoS detection for consumer Internet
of Things devices, in IEEE Security and Privacy Workshops (SPW) (IEEE, New York, 2018)
7. J. Kaur, MAC layer management frame denial of service attacks, in International Conference
on Micro-Electronics and Telecommunication Engineering (ICMETE) (IEEE, New York, 2016)
8. J. Kaur, Wired LAN and Wireless LAN attack detection using signature based and machine
learning tools, in Networking Communication and Data Knowledge Engineering (Springer,
Singapore, 2018), pp. 15–24
9. A. Dvir, L. Buttyan, VeRA-version number and rank authentication in RPL, in IEEE Eighth
International Conference on Mobile Ad-Hoc and Sensor Systems (IEEE, New York, 2011)
10. H. Perrey, et al., TRAIL: Topology authentication in RPL. arXiv preprint arXiv:1312.0984
(2013)
A Blockchain-Based Machine Learning Intrusion Detection System for Internet. . . 133
11. D. Airehrour, J.A. Gutierrez, S.K. Ray, SecTrust-RPL: A secure trust-aware RPL routing
protocol for Internet of Things. Futur. Gener. Comput. Syst. 93, 860–876 (2019)
12. J. Kaur, A ultimate approach of mitigating attacks in RPL based low power lossy networks,
arXiv preprint arXiv:1910.13435 (2019)
13. F.I. Khan, et al., Wormhole attack prevention mechanism for RPL based LLN network,
in Proceedings of the Fifth International Conference on Ubiquitous and Future Networks
(ICUFN) (IEEE, New York, 2013)
14. K. Weekly, K. Pister, Evaluating sinkhole defense techniques in RPL networks, in Proceedings
of the 20th IEEE International Conference on Network Protocols (ICNP) (IEEE, New York,
2012)
15. F. Ahmed, Y.-B. Ko, Mitigation of black hole attacks in Routing Protocol for Low Power and
Lossy Networks. Secur. Commun. Netw. 9(18), 5143–5154 (2016)
16. J. Granjal, E. Monteiro, J.S. Silva, Enabling network-layer security on IPv6 wireless sensor
networks, in IEEE Global Telecommunications Conference GLOBECOM (IEEE, New York,
2010)
17. P.N. Mahalle, et al., Identity authentication and capability based access control (IACAC) for
the Internet of Things. Journal of Cyber Security and Mobility 1(4), 309–348 (2013)
18. S. Raza, et al., Securing Internet of Things with lightweight IPsec (2010)
19. S. Raza, T. Voigt, V. Jutvik, Lightweight IKEv2: a key management solution for both the
compressed IPsec and the IEEE 802.15. 4 security, in Proceedings of the IETF Workshop on
Smart Object Security, vol. 23 (2012)
20. Top IoT Vulnerabilities, OWASP, Top IoT Vulnerabilities (2016). https://www.owasp.org/
index.php/Top_IoT_Vulnerabilities [Retrieved: Sep,2018]
21. D. Conzon, et al., The Virtus middleware: An XMPP based architecture for secure IoT commu-
nications, in Proceedings of the 21st International Conference on Computer Communications
and Networks (ICCCN) (IEEE, New York, 2012)
22. J. Granjal, E. Monteiro, J. Silva, Application-layer security for the WoT: extending CoAP to
support end-to-end message security for Internet-integrated sensing applications, International
Conference on Wired/Wireless Internet Communication (Springer, Berlin, 2013)
23. M. Sethi, Arkko, J., Keränen, A., End-to-end security for sleepy smart object networks, in
Proceedings of the 37th Annual IEEE Conference on Local Computer Networks-Workshops
(IEEE, New York, 2012)
24. M. Brachmann, et al., End-to-end transport security in the IP-based Internet of Things, in
Proceedings of the 21st International Conference on Computer Communications and Networks
(ICCCN) (IEEE, New York, 2012)
25. A. Reyna, et al., On blockchain and its integration with IoT: Challenges and opportunities.
Futur. Gener. Comput. Syst. 88, 173–190 (2018)
26. M. Banerjee, J. Lee, K.-K.R. Choo, A blockchain future for Internet of Things security: A
position paper. Digital Commun. Networks 4(3), 149–160 (2018)
27. S. Nakamoto, Bitcoin: A Peer-to-Peer Electronic Cash System (2008)
28. J. Kaur, 10 Blockchain simulators and testnets for all your testing needs, in Hackernoon (2020).
https://hackernoon.com/blockchain-simulators-ui2030z0 [Retrived: 28 Jan, 2020]
29. G. Wood, Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project
Yellow Paper 151, 1–32 (2014)
30. V. Singla, et al., Develop leave application using blockchain smart contract, in Proceedings
of the 11th International Conference on Communication Systems & Networks (COMSNETS)
(IEEE, New York, 2019)
31. J. Kaur, V. Singla, S. Kalra, A Blockchain Based Solution for Securing Data of IoT Devices,
in International Conference on Service-Oriented Computing (Springer, Cham, 2019)
32. R. Ameer, What Is Hyperledger? The Most Comprehensive Guide Ever!’ (2017). https://
blockgeeks.com/guides/hyperledger/, [Retrieved: Feb,2019]
33. G. Greenspan, Multichain private blockchain-white paper (2015). http://www.multichain.
com/download/MultiChain-White-Paper.pdf.
134 J. Kaur and G. Singh
34. M. Samaniego, R. Deters, Blockchain as a Service for IoT, in IEEE International Conference
on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom)
and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (Smart-
Data) (IEEE, New York, 2016)
35. Popov, Serguei, The tangle. cit (2016), p. 131
36. J. Pan, et al., EdgeChain: An edge-IoT framework and prototype based on blockchain and
smart contracts. IEEE Internet Things J. 6(3), 4719–4732 (2018)
37. A. Dorri, S.S. Kanhere, R. Jurdak, Blockchain in Internet of Things: challenges and solutions.
arXiv preprint arXiv:1608.05187 (2016)
38. F. Gilles, W. Bendella, E. Alves, Blockchain-Based Decentralized Cloud Computing, in iExec
Corporation (2018)
39. Y. Sun, et al., Blockchain-enabled wireless Internet of Things: performance analysis and
optimal communication node deployment. IEEE Internet Things J. 6(3), 5791–5802 (2019)
40. K. Jaspreet, A semi supervised hybrid protection for network and host based attacks. J. Eng.
Appl. Sci. 12(12), 3108–3112 (2017)
41. J. Linus, O. Olsson, Improving Intrusion Detection for IoT Networks- A Snort GPGPU
Modification Using OpenCL, Master’s Thesis (Department of CSE, Chalmers University of
Technology and University of Gothenburg, Gothenburg, 2018)
42. A. Sforzin, et al., RPiDS: Raspberry Pi IDS—A Fruitful Intrusion Detection Sys-
tem for IoT, in International IEEE Conferences on Ubiquitous Intelligence and Com-
puting, Advanced and Trusted Computing, Scalable Computing and Communications,
Cloud and Big Data Computing, Internet of People, and Smart World Congress
(UIC/ATC/ScalCom/CBDCom/IoP/SmartWorld) (IEEE, New York, 2016)
43. M. Bikash, Do we need only AI or IoT or ML or BlockChain or all of them
together? 2(019). http://www.bikashmohanty.com/topics/do-we-need-only-ai-or-iot-or-ml-
or-blockchain-or-all-of-them-together.html, [Retrieved: March,2019]
44. Yann300, Remix Documentation-Release 1 (2018). https://buildmedia.readthedocs.org/media/
pdf/remix/latest/remix.pdf [Retrieved:Nov,2018]
45. Low Orbit Ion Cannon, Wikipedia: The Free Encyclopedia (2018). https://en.wikipedia.org/
wiki/Low_Orbit_Ion_Cannon [Retrieved: Oct,2018]
46. C. Francois, Keras Documentation (2015). https://keras.io [Retrieved:Dec,2018]
47. Long short-term memory, Wikipedia: The Free Encyclopedia (2018). https://en.wikipedia.org/
wiki/Long_short-term_memory [Retrieved: Sep,2018]
ECOM: Epoch Randomness-Based
Consensus Committee Configuration for
IoT Blockchains
1 Introduction
With the proliferation of the Internet of Things (IoT), the rapid advancement
in Artificial Intelligence (AI) combined with Big Data technology brings smart
applications and services to revolutionize human life. By integrating heterogeneous
computing platforms and hierarchical edge–fog–cloud networking paradigm, the
concept of Smart Cities becomes realistic to provide seamless, intelligent, and safe
services for communities and the society [54, 56]. The IoT devices in smart cities are
geographically scattered across near-site network edges and managed by fragmented
service domains with varying security policies. However, most state-of-the-art smart
cities applications heavily rely on a centralized framework which is vulnerable to a
single point of failure and faces heterogeneity and scalability challenges with wide
adoption of the IoT devices [1].
As the underlying technology of cryptocurrencies like Bitcoin [33], blockchain
has demonstrated great potential to revolutionize traditional financial applications
and information and communication technology (ICT). In general, the blockchain
system utilizes a peer-to-peer (P2P) networking architecture for transactions and
blocks propagation. All miners or validators cooperatively execute a cryptographic
consensus protocol to maintain a transparent, immutable, and auditable distributed
ledger. Thus, blockchain is promising to provide a decentralized and trust-free
infrastructure for IoT systems without relying on a reliable centralized third-party
authority [46]. Moreover, encapsulating predefines rules into self-executing smart
contract (SC) introduces programmability into a blockchain, which can support a
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 135
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_7
136 R. Xu et al.
variety of customized transaction logic rather than simple P2P cash transactions
[58].
Recently, leveraging blockchain and smart contract to provide decentralized, ver-
ifiable, and traceable IoT-based applications have been among the most intensively
studied topics by both academia and industry. There are many reported efforts like
public safety service [54] and video surveillance [30, 34] for smart cities, social
credit system [50] and time banking application [24, 25, 58], decentralized data
markets [47, 55], space situation awareness [53] and avionics management systems
[5, 57], biometric imaging data processing [52], and identification authentication
and access control [48, 49]. However, directly integrating cryptocurrency-oriented
blockchain technologies into IoT systems is hindered by several challenges in
terms of scalability, performance, security, and privacy preservation. The blockchain
trilemma points out that three important proprieties, decentralization, security,
and scalability, cannot perfectly coexist in a blockchain system [62]. Therefore,
balancing the trade-offs of the three aspects and selecting the most suitable
combination are essential for applying blockchain to complex and large-scale scenes
in IoT systems.
The existing popular scaling blockchain solutions aim to address throughput,
latency, storage, and networking issues. However, according to heterogeneous sys-
tem conditions and complicated requirements of domain-specific applications, split-
ting the whole blockchain network into multiple independent small-scale consensus
networks is promising to overcome performance and scalability problems, like
Microchain [59] and EconLedger [60]. The rationale is using a periodically random-
elected consensus committee to reduce the latency and improve the throughput with
less computation and communication overheads on the edge network. However,
such a partial decentralized approach is inevitable to reduce security owing to fewer
miners or validators participating in consensus protocols. This chapter provides
a comprehensive overview of key techniques in epoch randomness generation,
network traffic model, and consensus committee configuration to design a secure
and efficient committee election mechanism. We introduce ECOM, an epoch
randomness-based consensus committee configuration as a case study, and provide
experimental results that demonstrate the efficiency and effectiveness of the ECOM
scheme.
The rest of this chapter is organized as follows. Section 2 provides an overview of
solutions to improve scalability of blockchain systems. The basics of classic epoch
randomness and configuration in distributed systems are explained in Sect. 3. Sec-
tion 4 describes popular network traffic models for data transmission in blockchain.
Section 5 introduces an epoch randomness-based committee configuration as a case
study on designing a unpredictable random committee election protocol. Section 6
concludes this chapter and summarizes the future research opportunities for IoT
blockchain networks.
ECOM: Epoch Randomness-Based Committee Configuration 137
Scalability and performance are among the key challenges when integrating
blockchain into IoT systems. Proof-of-work (PoW) blockchains like Bitcoin suffer
high latency and low throughput of processing transactions. Thus, handling a large
volume of user data with time-sensitive requirements in IoT applications like smart
surveillance is difficult. In addition, processing and storing the complete blockchain
data is not suitable for IoT devices with limited storage and computing resources.
Furthermore, traditional blockchains use a broadcast manner for data transmission,
increasing network resource consumption and propagation delay at the edge.
To improve the scalability and performance of blockchain networks, many dif-
ferent solutions have been proposed to handle the challenges in terms of latency and
throughput improvement, storage optimization, and networking efficiency. Figure 1
provides an overview of solutions to scalable blockchain from the perspective of
system-level design, consensus implementation, and networking model. According
to the hierarchical structure of blockchain, scaling blockchain solutions can be
classified as off-chain or on-chain blockchains [62], which are described in the
following subsection. At the same time, details of the network traffic model are
explained in Sect. 4.
All off-chain solutions aim at reducing the burden of the main-chain (parent-chain)
by off-loading transaction verification or complex and computation-intensive tasks
to a sub-chain (child-chain) system. Therefore, off-chains are also called “layer-
two” protocols built on “layer-one” blockchains or parent-chains [10].
block size allows a block to record more transaction such that throughput can be
improved with the stable block interval time. However, larger blocks inevitably incur
extra overhead on blockchain bandwidth and may lead to mining centralization.
Various solutions based on block and transaction compression are proposed to
improve the throughput of blockchains, like Txilm [9] and Lumino [22]. Using
a hash string with fixed length to represent a raw transaction can reduce some
redundant data of a block given majority transactions have been already buffered
in the Mempool of miners. Apart from increasing or compressing block data, CUB
[51] proposes a scheme that requires each node only store part of the block data
to reduce the storage overhead of each node. However, all the abovementioned
block data solutions demand more optimization and incentive mechanism to scale
the blockchain system.
Among all proposed scalable solutions, sharding scheme provides the most efficient
candidate for IoT scenarios by splitting the whole network into parallel small
consensus committees that significantly reduce computation, communication, and
storage overhead. Epoch randomness generation is an important issue to ensure
that all participants are “fairly” elected as committee members under a byzantine
network environment. By dynamically choosing nodes to reconfigure consensus
committee based on a global randomness mechanism, it can prevent an adversary
from concentrating its powers or stakes in a committee and controlling blockchain
by exceeding the Byzantine tolerant threshold. In general, a good distributed
randomness generation needs to satisfy proprieties, like Public-Verifiability, Bias-
Resistance, Unpredictability, and Availability [44]. The following subsections
introduce baselines of randomness generation.
ECOM: Epoch Randomness-Based Committee Configuration 141
By dividing secret data s into pieces call shares that are distributed among all
participants, secret sharing aims to reconstruct original s if more than a certain
threshold of participants can present correct shares. Shamir’s secret share protocol
[40] is a (t, n) threshold secret sharing scheme based on polynomial interpolation.
Given a unique polynomial q(x) = a0 + a1 x . . . + at−1 x t−1 with degree (t-1), a
dealer splits a secret s = a0 = q(0) into n points (xi , q(xi )) where 1 ≤ xi ≤ n and
assigns them to n clients separately. Given any subset of t points, s can be recovered
by calculating the coefficients of q(x) through interpolation, while knowledge of
less than t of shares cannot calculate s = g(0).
Shamir’s secret share protocol assumes that a dealer is honest such that all clients
can receive correct shares; it is not suitable for a Byzantine network environment.
Moreover, the validity of shares needs an interactive protocol requiring multiple
rounds of communication. As a fundamental tool of cryptography and distributed
computing, Non-interactive Verifiable Secret Sharing (VSS) [12] is proposed to
protect against malicious dealer. Verification mechanism of VSS allows each
shareholder to validate its shares, and however, participants cannot verify validity
of their received shares.
142 R. Xu et al.
Unlike VSS that support multi-party verification, Publicly Verifiable Secret Sharing
(PVSS) [41] scheme allows any party to verify secret shares from other participants
without revealing any information about owner’s secret or the shares. The PVSS
protocol requires that a group of clients C share random seeds bc∈C along with a set
of third-party verifiable proofs πc∈C . Only a threshold of honest clients can recover
random seeds from those valid shares.
In the share distribution phase, for each participant i, a client c uses a (t, n)-secret
sharing scheme to produce encrypted share Si = E(si ), the commitment Ac , and
a non-interactive zero-knowledge proof (NIZK) [13] encryption consistency proof
Pi . Thus, participant i can verify received secret shares by using Ac and Pi without
revealing any information about the shares or secret. Thus, the invalid shares will
be discarded. In the recovery phase, participant i can recover bc through a Lagrange
interpolation if no less than t shares are valid and correctly decrypted. The PVSS
can efficiently protect against dishonest clients who might intentionally create and
distribute invalid shares to prevent honest participants against recovering the unique
and validate secret.
Blockchain relies on a P2P network to achieve the node discovery, data transmis-
sion, and message exchange for the execution of consensus protocol. Thus, network
traffic model is critical for security, privacy, and scalability of a blockchain [10].
In general, P2P communication protocols of the blockchain can be categorized into
unstructured or structured models.
includes nodes of the three types and is recognized as SIR model or complex
epidemics model.
A modified gossip-based multicast protocol [16] is widely used in P2P network
to provide reliable and scalable message dissemination. In push gossip process, a
node m within a multicast subgroup g with infectivity Ig (m) gossips to a node n
within the network N with susceptibility Sg (n), the expected number of messages
sent from m to all
n in a round is Ig (m)Sg (n), and the total number of messages sent
by m is Ig (m) n∈N Sg (n). Given assumption that each g gossips independently,
the expected number of messages sent by m is
As XOR is symmetric, the smaller result indicates the closer logic distance between
two nodes. The nodes with the same common prefix will be added to a k-bucket,
which can be recognized as a sub-tree.
For a node in Kademlia, the routing information is stored in a list of k-buckets,
and each k-bucket keeps sorted nodes by time last seen. The k in k-bucket is a
system-wide replication parameter (for example, k = 20) that assumes that k nodes
are unlikely to fail within an hour of each other. All k-buckets use a least-recently
seen eviction policy to update the routing table. It is resistant to certain Denial-of-
Service (DoS) attacks because an adversary cannot flush routing table by simply
flooding the network with new nodes. Kademlia adopts a recursive node lookup
algorithm to locate the k closest nodes to a target node ID. The lookup initiator
picks α ≥ 1 nodes from its closest non-empty k-bucket and then sends parallel and
asynchronous find node request to them.
Kafka aims to provide a distributed and scalable publish–subscribe messaging
system for log management with strong consistency given node crash failures [20].
In Kafka system, a topic defines a stream of messages containing a particular
type of payload and is divided into multiple partitions. Each broker only stores
one or more of partitions to balance load. A partition corresponds to a logic log
which is implemented as a set of segment files with the same size like 1 GB. A
message stored in Kafka is addressed by its logical offset in the log rather than
an explicit message id. Therefore, it reduces the overhead of maintaining auxiliary,
seek-intensive random-access index structures that uses message ids to map actually
location [20]. To support efficient data transfer in and out of Kafka, messages are
only cached on the underlying file system page cache instead of memory cache in
process. This avoids double buffering and allows for efficient implementation on
VM-based systems. Moreover, a multi-subscriber model can optimize the network
access for consumers.
can query the latest epoch block to learn the new committee configuration. The key
design and workflows are described as follows.
Epoch Randomness Generation Each validator vi ∈ M uses its keypair
(diSK , diP K ) ← RSA.gen(vi ) that is generated by a trust KPI for digital signature
scheme, like RSA.sign and RSA.ver. While data communication channels are
protected by symmetric encryption AE.enc and decryption AE.dec functions.
Given assumption that an adversary cannot control more than f validators, current
committee size needs to satisfy m = |M| ≥ 3f + 1. Our epoch randomness
generation uses a PVSS scheme, and we let t = f + 1 be the secret share threshold
to tolerant Byzantine failures.
for (t, m) secret sharing. Let secret Si = si (0) = ai0 , then t-out-of-m
shares for other nodes are computed as si (j ), where j ∈ [1, m]. To enable
NIZK proof, vi selects a generator G of multiplicative group G and creates
a set of polynomial commitments Âi = (Gaik )k∈[0,t−1] along with proofs
Pi (j ) = Gsi (j ) associated with shares si (j ). Afterward, vi broadcasts encrypted
shares Sharesi (j ) = AE.enc(si (j ), Pi (j ), Âi ) along with a signature σi (j ) ←
RSA.sign((si (j ), Pi (j ), Âi ), diSK ) to peers vj such that i = j .
– Share Verification: every validator vi initializes a bit-vector V̂i = (vi1 , ..., vim )
to zero, which is used to keep track of valid secrets sj (0) received. After
receiving shares from vi , each peer vj validates σi (j ) by checking output of
RSA.ver(σi (j ), diP K ). If σi (j ) is valid, it decrypts shares (si (j ), Pi (j ), Âi ) ←
AE.dec(Sharesi (j )) and saves them for consistency check and recovery round.
Each validator vi uses buffered Aˆj to verify if each sj (x) is valid. The verification
process is done by checking that Sj (x) = Gsj (x) where
t−1
k t−1 k
Sj (x) = Axj k = G k=0 aj k x = Gsj (x) . (3)
k=0
in V̂i , which indicates that the secret sj (0) is recoverable if at least t validators
survive at recovery round.
– Randomness Recovery: each validator i checks vij in V̂i and puts all 1-entry of
j into a set of recoverable nodes M . If m = |M | ≥ t, vi broadcasts sj (i) and
M to all peers for sj (0) recovery. Once at least t shares for each j = i have
arrived, validator vi can reconstruct the secret sharing polynomial sj (x) through
a Lagrange interpolation and compute the secret sj (0). Finally, the global random
seed can be computed:
m
∗
S = sj (0), m > f. (4)
j =1
Because all honest validators of consensus committee have the same set M , they
can make agreement on a unique global random seed S ∗
To evaluate the latency of the running ECOM including both the round trip time
(RTT) and service processing time on the local host, a set of experiments is
conducted by executing multiple complete rounds of ECOM consensus protocol.
We conducted 100 Monte Carlo test runs and used the average of results for
evaluation. The computation costs by message encryption and decryption are not
considered during the test. As BA voting process requires a majority condition of
Fig. 3 Latency for completing one round of epoch randomness generation with different
validators. Each line represents time delay incurred by single step in protocol
Given the assumption that honest validators follow the protocol and cryptographic
primitives can provide their intended security properties, the secret sharing threshold
t = f + 1 can prevent dishonest peers from recovering the honest nodes’ secrets
before the barrier. Thus, our epoch randomness generation can ensure unbiasability.
In addition, calculating global random seed S ∗ requires m ≥ f + 1 recoverable
secrets such that at most f are from malicious peers. Given that at least one random
seed is shared by the honest validator, unpredictability of the epoch random seed is
guaranteed. Furthermore, assuming that the secret sharing threshold t = f + 1 as
well as no collaboration between the dishonest nodes, availability is ensured because
f + 1 honest nodes out of the total 2f + 1 positive voters are able to recover the
secrets.
We assume that an adversary can control no more than n3 of committee
members, and therefore, honest validators can correctly maintain agreed epoch
random seeds. The security of committee configuration mechanism can be modeled
as a random sampling problem with two possible outputs: honest or malicious.
Given assumption that potential nodes are infinite, the power of adversary follows
the binomial distribution in form of (Eq. (7)):
n
n
P X≤ = (nk )mk (1 − m)n−k . (7)
3
k=0
1
P [X ≥ n] = < 10−λ . (8)
4n
Let system security parameter λ = 6, then an adversary can control at most 10
consecutive committee election rounds with high probability.
6 Conclusions
that demonstrates how epoch randomness generation and committee selection can
guarantee the robustness and security of a small-scale consensus committee under a
Byzantine network environment.
ECOM is a promising solution to enable unpredictable random committee
configuration and mitigate reduced security by fewer validators. However, several
open issues remain in developing a practical solution in real-world IoT systems.
Although PVSS-based epoch randomness generation can achieve efficiency in a
small-scale network, more investigation and test are needed to evaluate how epoch
random seed propagation latency and coverage are influenced by the network
size. Another challenge is designing a hybrid P2P communication mechanism by
combining unstructured and structured models, which greatly impacts performance
and security in IoT blockchains.
References
35. J. Poon, V. Buterin, Plasma: Scalable autonomous smart contracts, in White Paper (2017), pp.
1–47
36. J. Poon, T. Dryja, The bitcoin lightning network: Scalable off-chain instant payments (2016).
https://www.bitcoinlightning.com/wp-content/uploads/2018/03/lightning-network-paper.pdf,
accessed: Dec. 22 2021
37. S. Popov, The tangle. White Paper 1(3), 1–28 (2018)
38. pyca/cryptography documentation. https://github.com/pyca/cryptography, accessed: Dec. 22
2021
39. Raiden Network. https://raiden.network/, accessed: Dec. 22 2021
40. A. Shamir, How to share a secret. Commun. ACM 22(11), 612–613 (1979)
41. M. Stadler, Publicly verifiable secret sharing, in International Conference on the Theory and
Applications of Cryptographic Techniques (Springer, Berlin, 1996), pp. 190–199
42. E. Syta, P. Jovanovic, E.K. Kogias, N. Gailly, L. Gasser, I. Khoffi, M.J. Fischer, B. Ford,
Scalable bias-resistant distributed randomness, in Proceedings of the 2017 IEEE Symposium
on Security and Privacy (SP) (IEEE, New York, 2017), pp. 444–460
43. J. Teutsch, C. Reitwießner, A scalable verification solution for blockchains. arXiv preprint
arXiv:1908.04756 (2019)
44. G. Wang, Z.J. Shi, M. Nixon, S. Han, SOK: Sharding on blockchain, in Proceedings of the 1st
ACM Conference on Advances in Financial Technologies (2019), pp. 41–61
45. G. Wood, Polkadot: Vision for a heterogeneous multi-chain framework. White Paper 21, 2327–
4662 (2016)
46. J. Xie, F.R. Yu, T. Huang, R. Xie, J. Liu, Y. Liu, A survey on the scalability of blockchain
systems. IEEE Netw. 33(5), 166–173 (2019)
47. R. Xu, Y. Chen, Fed-ddm: A federated ledgers based framework for hierarchical decentralized
data marketplaces, in Proceedings of the 2021 International Conference on Computer Commu-
nications and Networks (ICCCN) (2021)
48. R. Xu, Y. Chen, E. Blasch, G. Chen, BlendCAC: A blockchain-enabled decentralized
capability-based access control for IoTs, in Proceedings of the 2018 IEEE International
Conference on Internet of Things (iThings) and IEEE Green Computing and Communications
(GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart
Data (SmartData) (IEEE, New York, 2018), pp. 1027–1034
49. R. Xu, Y. Chen, E. Blasch, G. Chen, BlendCAC: A smart contract enabled decentralized
capability-based access control mechanism for the IoT. Computers 7(3), 39 (2018)
50. R. Xu, X. Lin, Q. Dong, Y. Chen, Constructing trustworthy and safe communities on
a blockchain-enabled social credits system, in Proceedings of the 15th EAI International
Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services (ACM,
New York, 2018), pp. 449–453
51. Z. Xu, S. Han, L. Chen, Cub, a consensus unit-based storage scheme for blockchain system,
in Proceedings of the 2018 IEEE 34th International Conference on Data Engineering (ICDE)
(IEEE, New York, 2018), pp. 173–184
52. R. Xu, S. Chen, L. Yang, Y. Chen, G. Chen, Decentralized autonomous imaging data processing
using blockchain, in Multimodal Biomedical Imaging XIV, vol. 10871 (International Society
for Optics and Photonics, Bellingham, 2019), p. 108710U
53. R. Xu, Y. Chen, E. Blasch, G. Chen, Exploration of blockchain-enabled decentralized
capability-based access control strategy for space situation awareness. Opt. Eng. 58, 58–58–16
(2019). https://doi.org/10.1117/1.OE.58.4.041609
54. R. Xu, S.Y. Nikouei, Y. Chen, E. Blasch, A. Aved, BlendMAS: A blockchain-enabled
decentralized microservices architecture for smart public safety, in Proceedings of the 2019
IEEE International Conference on Blockchain (Blockchain) (IEEE, New York, 2019), pp. 564–
571
55. R. Xu, G.S. Ramachandran, Y. Chen, B. Krishnamachari, BlendSM-DDM: Blockchain-
enabled secure microservices for decentralized data marketplaces, in Proceedings of the 2019
IEEE International Smart Cities Conference (ISC2) (IEEE, New York, 2019)
154 R. Xu et al.
1 Introduction
M. Liow · L. Sa
PSB Academy, Singapore, Singapore
e-mail: [email protected]
Y. P. Foong ()
University of Newcastle, Callaghan, NSW, Australia
e-mail: [email protected]
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 155
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_8
156 M. Liow et al.
2 Literature Review
A review of the extant studies and Singapore’s online government sites found
that stakeholders across different industries aim to invest in the right BMPA
technology that benefits their customers. Singapore’s electronic payment journey
will be presented, which played an integral part in educating users and inculcat-
ing responsible online purchasing behavior through secured channels. Singapore
government agencies, business merchants, its banking and finance industry, and
users form the electronic payment community of Singapore’s Smart Nation vision.
Blockchain and AI have become one of the most formidable pairs applied in the
metaverse, complementing one another’s strengths and weaknesses. The technology
pair provides personalized services to users and at the same time protects customers’
personal biodata. Some of the observable benefits with this powerful pair enable
precise data mining for the business community and into improving people’s lives.
The number of users participating in the mobile payment is increasing, and by
integrating the blockchain and AI with the mobile phone payment applications,
this chapter introduces the blockchain-based mobile phone applications (BMPAs).
This is followed by a critical review of relevant literature from 1991 to 2021. The
literature review is performed through the following three lenses: means-end chain
theory, social identity theory, and prospect theory.
The Monetary Authority of Singapore, MAS [9], stated that electronic payments
have been around in Singapore since the mid-1980s. It started with GIRO, which
is a cashless, paperless, and convenient payment method that allows users to make
worry-free payments to billing organizations via their bank accounts. FAST (Fast
and Secure Transfers) was a new electronic fund transfer service launched in 2014.
FAST permits account holders of the participating banks to instantly transfer local
158 M. Liow et al.
currency from one bank to another bank. Digital wallets are projected to overtake
credit cards by 2024 amid the e-commerce boom, and the lingering COVID-19
pandemic had seen its popularity soar. It was cited in The New Straits Times (March
3, 2021) e-article and report from the Worldpay from FIS [10] pertaining to the latest
global payments that bank transfers constitute 12%, followed by digital wallets
(20%) and credit cards (45%) in 2020. These are also the three most pervasive online
payment methods in Singapore. Electronic payments offer users an efficient and
swift method to pay, thus helping businesses to increase productivity. Singapore’s
Smart Nation vision has been the primary driver that is harnessing blockchain and
artificial intelligence (AI) technologies to improve people’s lives. The convergence
of blockchain and AI can delve in machine learning and empower AI to create and
trade financial products. Blockchain technology permits secured sharing and storage
of data or anything of value, and AI can perform data mining to generate insights
of online customer behavior for value creation. The Smart Financial Centre was
setup by MAS to roll out FinTech nationwide. Electronic payment is one of the
top items in the Smart Financial Centre’s agenda. The MAS vision is to produce
an electronic payment society not only to increase users’ convenience but also to
drive innovation and address market competition. This is where Singapore’s BMPA
journey started till the present date. MAS plays a pivotal role in Singapore Payments
Roadmap. It is the central bank and the financial regulatory authority of Singapore.
MAS formulates strategies and infrastructure, develops policies, cooperates with
industries, and enables an innovative and competitive payment ecosystem that is
secure and safe. MAS aims for an inclusive electronic payment society where
electronic payment becomes accessible and user-friendly for everyone. MAS works
together with KPMG on the Singapore Payments Roadmap to create an efficient
payment ecosystem in Singapore. There was a survey conducted by KPMG with
more than 2500 stakeholders in the local payment ecosystem. The goal is to
understand the present state of how business merchants and consumers make
payments. Based on the recommendations constituted in the Singapore Payments
Roadmap, the Payments Council was formed by MAS to drive collaboration,
innovation, and adoption of electronic payments in the industry. The council was
headed by the MAS Managing Director and other stakeholders, including business
merchants, banks, trade associations, and payment service providers. The new
Payment Services Act or PS Act was passed by the Parliament in 2019. The
act streamlines and unifies the regulatory requirements for the range of payment
services, including electronic payments, in Singapore. The PS Act embraces a risk-
focused and a modular methodology to adhere MAS’ rules regarding the scope and
risks of every payment service. It allows MAS to respond quickly and be nimble
to the evolving payments landscape. Overall, maintaining stability and facilitating
growth and innovation of electronic payments in Singapore are paramount.
The nationwide electronic payment options were updated in 2021. These include
the Singapore Quick Response Code (SGQR), PayNow, and PayNow Corporate
[11]. These electronic payments were established in the Singapore market since
2019, and the growth in the volume and value has been going strong. Alongside
debit and credit card transaction volumes and values being stable between 2019 and
Customer Outcome Framework for Blockchain-Based Mobile Phone Applications 159
2021, the PayNow volumes and values have doubled in 2020 and continued to grow
strongly in 2021. Therefore, the use of digital wallet has been expanding among
end customers. The SGQR take-up rate has grown from 42 thousand merchant
acceptance points in 2019 to 120 thousand and over 260 thousand in 2020 and
2021, respectively. There are presently more than 150 thousand (or 75%) merchants
in Singapore that have accepted SGQR as a payment mode. Other than retail stores
in the shopping centers, the adoption of SGQR is widespread in hawker centers.
The Hawkers Go Digital campaign was introduced in 2020 to further promote the
adoption of SGQR into the nation’s heartlands. More than 11,000 stalls islandwide
made close to $18.3 million, which was close to two million electronic payment
transactions (over 94% is made via SGQR) in August 2021 alone. Overall, an
interoperable infrastructure has been put into a system that permits low cost, secure,
safe, and convenient electronic payments for multiple payment service providers in
Singapore. The SG Digital Office (SDA) and the InfoComm Media Development
Authority (IMDA) recently collaborated to work on NETSBIZ app. This app allows
stallholders to track their payment transactions. Enhancement features including a
clear audio alert for incoming transactions in the hawker environment and the use
of color to highlight the latest transactions and check against fraudulent transactions
are some of the plans in the pipeline [12].
A recent Visa Digital Inclusion Research was conducted by EUGINE Insights in
2021 (Visa Inc., 1996–2021). Two hundred Singaporean and permanent residents
between 50 and 80 years of age have participated in the survey. The study aimed to
explore the accessibility and literacy of e-commerce services and digital payments
among the seniors in Singapore. It was found that 36% of the seniors have done
online shopping in the past 1 year compared with 25% in 2018. The top online
purchases encompass cleaning or household products (63%), food and groceries
(68%), and clothing (69%). Thirty percent of the seniors prefer shopping online than
visiting physical brick-and-mortar stores. This trend of digital adoption is likely to
accelerate with the COVID-19 pandemic amid the concerns, such as hygiene and
safe-distancing measures. This is a confident image of Singapore seniors to partake
in the move towards digital-first experiences. Factors such as the ability to shop
from the comfort of his or her home (63%), ease of use (64%), and convenience
(79%) have driven higher e-commerce surfing rates among this market segment in
Singapore. Being the global leader in digital payments, Visa Inc. [13] is committed
to advancing digital inclusion so that no one gets left behind. It deems that more
work is necessary to change the behaviors of those who have not applied and
experienced electronic payment. While the seniors are more aware of the use of
digital wallets, Visa Inc. identifies that more education for this group of consumers is
needed so that they can enjoy the secure and seamless digital payment experiences.
According to the study, seniors in Singapore are familiar with mobile contactless
payments (56%), QR code payments (67%), and contactless card payments (90%).
Twenty-two percent, 31%, and 68% of the seniors have used QR code payments,
made mobile contactless payments, and contactless card payments, respectively.
Fifty percent of the seniors cited that they would continue to make digital payments
post-COVID-19, and 37% of them prefer to go to business merchants that accept
digital payment methods.
160 M. Liow et al.
Jeon et al. [14] described the metaverse as a virtual world that goes beyond
reality. Blockchain and AI have significantly contributed to the creation of the
virtual world. The demand for virtual reality increases during the pandemic and
endemic stages of the COVID-19; therefore the industry representing the metaverse
is expanding. This section explains how blockchain and AI impact the metaverse.
The term metaverse is a blend of meta (means virtual transcendence) and verse (a
backformation from the universe). There are four categories of metaverse according
to the Acceleration Studies Foundation (ASF), which is a non-for-profit technology
research organization: (1) a perfect virtual story in a virtual world, (2) a mirror world
resembling the real world at present, (3) an augmented reality that demonstrates a
combination of augmented information in life and the real world, and (4) capturing
and storing daily information about things and people. The increased number of
users and activities using new technologies has generated huge amount of data in
the metaverse. As the amount of data increases in the metaverse, the value, security,
and reliability of the data have become a key concern too. Blockchain technology
offers solutions to guarantee the reliability of the metaverse data, whereas AI keeps
the rich and diverse metaverse content secure.
Blockchain and AI complement each other in the creation of the virtual world.
Humans have desires and urges for creation, and therefore humans have been
creating new cultures. Oh and Youn [15] described the new SeaCircle concept
of culture aka human cultural activities for creating. The theory identifies cre-
ativity as one of the elements of open mind and spirit. The metaverse can be
described as a platform that enables people to become more engaged in creative
pursuits by resettling the resources and space limits. Recently, the real world and
the virtual world have further converged due to the Fifth Industrial Revolution.
This phenomenon is happening as humans and things become hyperconnected.
Production and consumption are inseparable for digital Design It Yourself (DIY)
and social customization. The human (offline) world makes its own effort to
focus and own the fundamental 20% due to scarce resources while applying the
Pareto’s Law. Conversely, in the online world of information, sharing and searching
opportunities from the relegated 80% of customers would be appropriate to explain
the Long Tail Theory. This convergence is ubiquitous across many sectors in our
everyday lives, including finance, food, healthcare, logistics, manufacturing, and
sports. One example of the applications in metaverse is where multiple users can
freely trade products based on the transaction method and currency via community-
based platforms. Virtual assets such as Decentraland MANA and Sand in the
SandBox, which were launched in 2017 and 2020, respectively, are community-
driven platforms. Creators can monetize gaming experiences and voxel ASSETS
using blockchain technology. The metaverse creates an alternate world that would
not be possibly attained in the real world. Blockchain becomes one of the trusted
technologies, so the real thing is becoming data in the virtual world.
Customer Outcome Framework for Blockchain-Based Mobile Phone Applications 161
Blockchain was first known to the world in a paper on Bitcoin: P2P Electronic
Money System proposed by Satoshi Nakamoto. It is a blockchain to create and
connect blocks containing data and to reach a consensus among participating
modes. Algorithms such as Proof of Stake (PoS) and Proof of Work (PoW) are
used in this process. Blockchain 2.0 enabled Ethereum smart contract execution
with online legal effect without an intermediary. In addition, Blockchain 3.0
focuses on improving transaction processing speed and consensus algorithms and
its application in expanded fields, where the synergy of blockchain and AI is reified
more tangibly in the metaverse environment. For example, Decentraland allows
users to buy land in a virtual real estate using MANA, an ERC-20 token. Land
ownership and other collectible items are ERC-721 non-exchangeable tokens. Users
can earn income by placing billboards to buildings, freely place buildings on land
purchased from Decentraland, or open exhibitions by accumulating rare digital
content.
This phenomenon of cognitive and scientific revolution has enabled humans
to enter the phase of connected and combined intelligence with machines. The
blockchain and AI technology are speeding up this phenomenon. Blockchain
permits reliable and safe transactions through decentralization and now serves as
a digital asset for the society. AI is at a phase where creation and prediction are
achievable with pattern recognition and study using mass volume of data. When
AI and blockchain technology were combined, both have changed conventional
business models and have positively transformed the communities. However, one
of the weaknesses of AI is its inherent centralized data storage, making it an easy
target for manipulation, hacking, and data tampering. Blockchain complements AI
to address its challenges. The blockchain mechanisms offer origin and immutability
as well as control address privacy issues and enhance accountability of trust and
decisions. A tangible outcome of combining blockchain and AI is enabling trusted
digital evaluation and decision-making on mass volumes of data. It also creates
an environment that secures data sharing and makes AI understandable while
incorporating trust among devices. Despite this, the blockchain technology has its
shortcomings. The transaction speed is slowed down when a new block is added
to the blockchain. This becomes less efficient for sectors that need high speed
because consensus of all nodes is needed. Due to the irreversibility of blockchain,
correction for an error or vulnerability spotted in the script of smart contracts
becomes an impediment. The integrity of the blockchain data can be compromised
due to these vulnerabilities. Hacking millions of dollars’ worth of cryptocurrencies
would be disastrous. This blockchain imperfect algorithm somehow is subdued
and compensated by AI’s machine learning systems that enhance the security of
blockchain applications. AI can aid in dynamic setting with what parameters to
increase scalability, offer governance procedures, and make customization effective.
In the case of public blockchain, privacy infringement is possible as any person
can investigate the transaction ledgers, and it is costly to manage personal data
in the blockchain. AI does not perform analysis, not without prior permission,
but it is able to perform analysis on a local device belonging to the individual.
AI offers personalized services to users that do not violate privacy of personal
162 M. Liow et al.
Cao et al. [18] cited that the number of users participating in mobile payment
has increased exponentially. This is possible with the coordination of banking
systems with the mobile payment applications. Based on Insider Intelligence [19],
mobile phone users of ages 14 and above, 87.3 percent of China’s smartphone
users have made at least one proximity mobile payment transaction in the past
6 months, followed by South Korea (45.6%), the United States (43.2%), India
(40.1%), and Japan (34.9%). Samsung Payments, Apple Payments, and Google
Android Payments are extending their international payment methods, including the
Customer Outcome Framework for Blockchain-Based Mobile Phone Applications 163
largest global mobile payment market players, such as WeChat and Ali Pay from
China. The newly minted emerging middle-class societies largely in the two most
populated countries in the world, China and India, are more conscious of the mobile
payment options, and their lifestyles have improved significantly. Networld Media
Group, LLC [20], found that mobile payment was the most frequently used point-of-
sale payment method worldwide, accounting for 21.5% of the transaction payment
market share in 2020. The boom is likely spurred by the COVID-19 pandemic
where customers fear of the potential virus transmission due to handling of the
paper banknotes. The mobile payment trend has seen an increase in the number of
customers from about 900 million to 1.48 billion during the pandemic timeframe.
It is projected to account for 33.4% of the worldwide point-of-sale transactions by
2024.
Mobile payment permits customers to do transaction and payment with mobile
devices such as tablets and smartphones. Through payment instructions to financial
companies and banks, customers can make fund transfers and monetary payments
through mobile devices, near-field communication (NFC), and mobile plan. Finan-
cial institutions and application providers can fulfill financial services through
Internet by enabling terminal devices and mobile payments for funds. Mobile
payments using transportation tickets, credit cards, and membership cards via a
mobile terminal convert the mobile phone into a digital wallet. Mobile terminals can
free customers from travel and reduce geographical barriers of business locations.
The connection between the Internet and mobile communication terminals has made
it possible for round-the-clock uninterrupted financial services. Mobile payments
are speedy, all-weather service, and multi-functional, and there is no need to prepare
for a small change. Micropayments are payments of small amounts of less than
USD10, and macropayments are about several dozens of USD via the Internet, e.g.,
purchases such as video downloads, drinks, and small house fixtures. Presumably
under satisfying security conditions, this requires less data transmission, storage,
and management for network efficiency and speed. The primary difference is that it
would be adequate to use the SIM card to authenticate micropayments through the
mobile network itself. On the other hand, the authentication needs to be run through
a financial institution for macropayments.
Mobile phone applications are applications developed to operate on a tablet,
smartphone, and other mobile devices that can be downloaded from mobile software
app stores for a small fee or even for free. Mobile payment apps such as Apple
Pay, Google Wallet, and Samsung Pay are creating a new trend, be it technology
sophistication or business model ideation. Therefore, a business model can be
designed by combining apps with mobile payment that characterizes collaboration
among information communication technology, finance, and retailers based on the
FinTech development [21].
Literature on mobile banking, mobile banking apps, and mobile devices has
seen a remarkable progress in the emerging technologies arena. One of the more
advanced sectors that experienced more tangible innovation and advancement in
this arena is the banking industry and its mobile banking apps. Modern smartphones
have changed the messaging between banks and individuals, and further recog-
164 M. Liow et al.
Until now, there has been no concrete or unified explanation of what motivates
customers to shop using BMPAs. To understand the drivers and risks behind this
emerging consumerism, it would be helpful for businesses to identify specific
customer’s needs and wants that are associated with consumption preferences [38].
166 M. Liow et al.
Drivers refer to the factors that attract customers to enter the online or mobile
marketplace using BMPAs to fulfill their internal needs [39]. Risks would be
primarily shopping risks [40] and other perceived risks [41] for online shopping.
Therefore, observing shopping motivations via BMPAs assumes a pivotal role in
recognizing customers’ needs and meeting those needs as much as possible. In this
chapter, online shopping motivation (drivers and risks) was conceptualized as the
effort that motivates or inhibits a person in his or her willingness to use the BMPA
services while fulfilling one’s needs and wants. There has been a growing number of
studies associated with retailing in virtual environments. Exploratory studies have
intensified over the last two decades, drawing advantages such as opportunities and
affordability, as well as challenges for online retailers in using the metaverse for
dispensing real-world products through blockchain-based applications [42]. There
are other studies that have attempted to assess the potential value of virtual trade
and retailing for real companies to succeed in the electronic marketplace [43].
Beyond that, it is the virtual heterotopia that extends the consensual hallucination
that pre-dates the commercial inception of the worldwide web by nearly a decade
[44]. Various studies have investigated consumers’ intention to use smartphones for
mobile shopping [45], personal characteristics, consumption values, and behavioral
intentions in adopting mobile shopping [46–49]. Others include motivation, loyalty,
and process [50, 51], exploring the fit of real company products in the second life
or virtual world [52], information that consumers look for when shopping online
for groceries [53], conveniences and risks of Internet shopping behavior [54], and
metaverse-retail service quality [55].
In these studies, researchers have examined the benefits of Internet or online
shopping in retail and have developed guidelines when setting up virtual stores.
Some studies have explored the range of factors to improve the user experience
when shopping in the virtual environment. Nevertheless, limited research has been
conducted to study the consumer motivation of using BMPA services. While
researchers argue the main role and possible motives in their studies, a research
framework to guide the study of consumer behavior using BMPAs has been sparse.
Despite the broad consensus that motivation has a robust influence on consumer
behavior, it is a lacuna in the literature to examine the adoption of BMPAs. This
chapter attempts to understand consumer motivation, trust, adoption of BMPAs, and
repeat usage of BMPAs. To achieve this, it is necessary to comprehend better the
values and risks using BMPAs when performing online shopping. This would be
performed through three lenses: the means-end chain theory, social identity theory,
and prospect theory to discover what makes the BMPA community lives better off.
Customers habitually do not consciously think about the motives underpinning their
consumption behavior; thus, researchers are faced with challenges to discover these
motives. A widely accepted theory to study motives is the means-end chain theory.
Customer Outcome Framework for Blockchain-Based Mobile Phone Applications 167
This section attempts to relate the means-end chain theory and to connect customer
value to customer behavior. The means-end chain is applied as the core research
framework presented in Sect. 2.12 in this chapter and as the method to unravel the
associations between customers’ cognitive hierarchical value structures [56]. This
method describes how a person cognitively behaves through a consumption process
hierarchically [57]. The primary principle of this method is that customers would
weigh the attributes of products that will offer them to realize their personal values
[56, 58]. There are three hierarchical levels of cognitive abstraction in the means-
end chain theory. They are attributes, consequences, and values ([59–61]. The theory
postulates that consumer behavior is driven by values which eventually influence
customers’ purchasing choices [62]. Gutman [60] claims that customers learn to
ponder their decisions when purchasing products or services based on the physical
attributes. The means (physical attributes) are fundamental to fulfill customers’
wants and ends (values). Bagozzi et al. [63] further explain that benefits can become
substitutes for the desired purchasing behavior due to the positive feelings formed
from consuming the products and services. Xu et al. [64] argue that the means-end
chain theory supports the notion that customers take actions to avoid and reduce
undesired consequences. They learn what actions that they may take to produce the
desired outcomes. Therefore, the desired outcomes, i.e., benefits and values, guide
the consumer choice behavior [59–61].
Consumer behavior is primarily goal oriented. According to Gutman [60], the
means-end chain theory is a hierarchy of goals in which higher-order goals express
a deeper level of consumer motivation. In contrast, benefits are the subgoals that are
secondary to values, and values can be measured as the ultimate goals that motivate
consumers to display certain shopping behaviors. The means-end chain theory is
an appropriate theoretical lens for differentiating lower-level goals (benefits) and
higher-level goals (values) [65].
A primary postulation of the means-end chain theory is to explain that customers
gain their values (ends) due to the positive benefits ensuing from the product or
service attributes [59–61]. It explains that customers use products and services to
enjoy benefits and values, not for the attributes per se. Henceforth, it is rational
to conceptualize the benefit-value-behavior model to study the effects on BMPA
identification and repeat customers’ usage. Scholars theorize that value which is
a superior goal may normalize customer actions that include their usage patterns
and loyalty in relational company-customer exchanges [66]. Several scholars have
established the linkage between value and repeat usage or purchase intention (e.g.,
[66, 67]). Other researchers suggest the theory on reasoned action infers that
human behavior is fundamentally driven by behavioral intention [68]. Therefore,
the relationships between benefit, value, identification, and repeat usage are used as
the basis to develop the research framework of this study.
168 M. Liow et al.
The interactionist social psychology theory was originally introduced in the 1970s
and 1980s to account for the nature of social groups and the group processes [69].
Social identity theory focuses on the role of self-conception which is related to
the cognitive processes and social beliefs in intergroup relations and contends that
individuals logically organize themselves into social categories [69]. The research
on social identity theory has evolved since the 1980s. A range of sub-theories
that have developed from the social identity theory focuses on self-enhancement,
marginalization, nonconformity, risk reduction, motivation within groups, and
leadership between and within groups [69]. The theory has also been applied to
explain the phenomena involving organizations and their stakeholders [69]. In social
identity, when individuals turn to be substitutable components of a shared group
identity, depersonalization of the self and the rest is attained [70], which then
engenders the social identity phenomenon [71].
The antecedents of social identification represent factors that cause a group’s
identity to be attractive to persons. For example, the uniqueness of the group
characteristics from those of equivalent groups, prestige, and values are uphold
by specified members [69, 71]. Through motives of uncertainty reduction, indi-
viduals consider categories that offer self-enhancement. The significance of these
identifications includes behavioral and affective dimensions [72]. A few studies
have differentiated identification from other organizational behavior concepts such
as internalization, involvement, and commitment claiming that these may be
consequences rather than components of identification itself [72, 73]. Customers
can be identified with the organization and its applications. This is applicable
to the BMPA environment because of the unique traits valued by its customers
(identity attractiveness). The facets of the company’s identity attractiveness are
mostly communicated to the customers through press releases, direct marketing,
personal selling, and sales promotions. Although a customer views a company’s
identity as prestigious and unique, the customer may not identify with the identity of
the company and its applications. The trustworthiness of the company’s applications
affects the attractiveness of a company’s identity to customers [7, 8, 66]. If a
customer trusts the image of the company, the customer will potentially identify
and use its product applications that are communicated to them. Identification leads
customers to care and feel psychologically attached to the company which eventu-
ally results in repeat purchase intention/usage and customer loyalty. Henceforth, it is
crucial to examine the relationships between values, trust, identification, and repeat
usage in the adoption of BMPA.
Customer Outcome Framework for Blockchain-Based Mobile Phone Applications 169
Mobile phone applications using the blockchain technology has leapfrog during the
recent years. This phenomenon marks a large customer search effort for application
stores amidst fierce competition and poor utilization rates for both the developers
(host companies) and their participating retailers [74]. Host companies have resorted
to bundle their product applications to increase customer loyalty and to sustain
a good stream of revenue for their participating retailers. However, using mobile
phone applications for shopping is deemed uncertain and risky; thus customers may
not always be rational [74, 75]. One related field of research that offers some basis
for these ostensibly non-rational behaviors is the prospect theory. This theory has
been broadly used to explain the consumer behavior under risk from the maximizing
revenue standpoint [76, 77]. Prospect theory claims that individuals behave based
on their assessment of the available options and their assessment rests on their
level of risk aversion and outcomes [76, 77]. They compute the probabilities of
outcomes that are coded as losses or gains in their current situation and then sum
up a value for each option. They usually decide to follow the option that gives them
the highest value [76, 77]. Customers who identify the company’s applications that
give them the highest value influence the attractiveness of a company’s identity
to customers and, in turn, their purchase decisions [7, 8, 66]. Therefore, prospect
theory can be applied for modeling customer outcomes by assessing the losses and
gains while shopping in the BMPA environment. Prospect theory is also found to
be a suitable theoretical lens in explaining the role of perceived risk that moderates
BMPA identification on repeat customer usage.
may shop using the BMPAs because of the convenience of locating and comparing
retailers and conserving the psychological and temporal resources [79, 81].
On the other hand, hedonic value is described as an overall evaluation of
experiential benefits and costs, such as adventure and gratification [81]. Hedonic
value dimensions have been posited as a subject of much discussion in the mobile
phone shopping literature [79, 81]. Researchers have started to recognize other
online shopping elements such as the application’s role, best deals gained, social
implications, and shopping ideas [82]. In this discursive chapter, the aim is to
examine if all these elements are transferable to the BMPA context. Like offline and
online shopping, BMPA shoppers also shop for the off-the-beaten track experiences
and entertainment reasons that absorb the users and let them break free from their
routines [83].
Customers may respond favorably to the utilitarian value and hedonic value
derived from using BMPA as a more attractive shopping environment compared
to the conventional offline and online shopping. This strengthens the identity
communicated through the BMPA. A BMPA offers companies with the platform
to foster a specific image that customers may perceive as upholding and parallel to
their social and personal definition. Therefore, the following hypotheses have been
developed:
H1 : Utilitarian value is positively related to BMPA identification.
H2 : Hedonic value is positively related to BMPA identification.
Fig. 1 Customer outcome framework for blockchain-based mobile phone applications (BMPAs)
digital wallet. The other two are gender and age to ensure good representation of
male/female shoppers and different age groups to reduce bias and to improve data
accuracy. Singapore would be a suitable test bed for data collection due to the high
penetration of BMPA usage and the growing number of companies recognizing the
increased competition in the electronic marketplace.
The Customer Outcome Framework depicts three positive impacts of utilitarian
value, hedonic value, and BMPA trustworthiness on the BMPA identification. H1 ,
H2 , and H3 infer when a customer perceived a higher utilitarian value, hedonic
value, and BMPA trustworthiness; it would increase the BMPA identification and in
turn customers’ repeat BMPA usage (H4 ). However, when customers perceived risk
is high, it influences customers’ BMPA identification and consequently reduces their
repeat BMPA usage (H5 ). Pertaining to the degree of impact for the five constructs
on the repeat customers’ BMPA usage, future researchers may gather empirical
evidence to test the five hypotheses in the framework.
The model may be tested with the structural equation modelling (SEM) using
AMOS (Analysis of Moments Structures) software. SEM is found useful for
gathering empirical data that is designed to confirm a research study design rather
than to explore or explain a phenomenon [106]. SEM is capable in examining
multivariate causal relationships in ecological studies [107] such as the framework
174 M. Liow et al.
in Fig. 1. Other than the direct effects, SEM can study the indirect effects on pre-
assumed causal relationships [107] such as the moderating effects of perceived
risk on BMPA identification and the repeat customers’ BMPA usage. Although
SEM is the mostly applied technique for path modelling, researchers have taken
more interest in using the partial least square (PLS) [108]. PLS possesses several
advantages over SEM [108]. PLS has a built-in capability to cope with formative
indicators and test moderating relationships with a small sample size [108]. Yildiz
[109] evaluates PLS-SEM bias at a relatively large sample size (560 consumers) in
the mobile shopping context, but the bias does not seem to diminish when estimating
data from common factor populations. This has put forward the recommendation to
apply SEM or PLS technique, whenever it is more appropriate based on the sample
size and the study of the indirect effects on pre-assumed causal relationships.
3 Discussions
The literature review presented in this chapter claims that there is continuing
progress in retail-related publications in terms of studying relevancy of value and
risk dimensions in offline and online shopping environment. Nevertheless, the
literature review also showed that there is lacuna in the electronic business context
and research domains. The proposed Customer Outcome Framework signifies the
cross-disciplinary research between computer science (the upstream research) and
social science in studying consumer behavior (the downstream research).
This chapter answers the call for more research effort in studying the BMPA
adoption in businesses. A continuous stream of conceptual work that will apply
critical perspectives to the BMPA adoption phenomenon is a great need for research
related to the value, trustworthiness, and risk tolerance of the end users. Thus, these
three important concepts, i.e., value, trustworthiness, and risk, need to be defined
specifically. This is to establish a win-win relationship between the company and
its customers who use BMPAs in their business ecosystems. From the academic
point of view, subsequent empirical studies and findings in Singapore’s electronic
payment market would contribute significant value to the existing mobile banking
industry and to the retailing literature.
The findings of this chapter enable the stakeholders in the businesses to be better
prepared in optimizing results by investing in the BMPA technology that benefit
their customers. A few practical implications can be derived from the discussions
Customer Outcome Framework for Blockchain-Based Mobile Phone Applications 175
in this chapter. Firstly, this chapter reveals the application of BMPAs across
various sectors. As such, this chapter stimulates interested practitioners to think
about the huge potential service innovations through BMPAs beyond the end
consumer offerings such as in the climate control measures, business sustainability,
cybercrime, e-sports, real estate, e-learning, and logistics. Secondly, there is still
lack of research about customers’ perceptions, behaviors, and impacts on continued
customer patronage and impacts on companies, such as organizational restructuring,
reskilling, and jobs redesigning to prepare for improving yield from the e-commerce
businesses using BMPAs. Explicit identification of motivations (the drivers and
perceived risk) patterns would inform retailers by proposing effective marketing
strategies for different market segments. The built-in AI elements in BMPAs and the
derived data patterns can improve marketing strategies as they can be linked closely
to the customer motivation for online business transaction. Retailers can assess
the marketing strategies by monitoring the motivation fulfillment before market
launching. Comprehending customers’ expectations will offer retailers’ insights
into what customers wanting to obtain and satisfy when using the BMPAs. By
personalizing the offerings that links to these primary motivations, retailers can
meet and satisfy customers’ demands. Thirdly, the interrelationships shown in Fig.
1 in this chapter identify broadly the versatility in which different sectors would
find BMPAs useful. The Customer Outcome Framework denotes that more work is
needed of computer science engineers in two primary ways: firstly, whether they
can bundle industry offerings while offering adventure, gratification, best deals,
convenience, and fulfilling the customers’ social needs through their development of
BMPA algorithms and software features, and secondly, BMPAs that are developed
on the blockchain and AI technologies that can be programmed to meet the goals
for profit and not-for-profit sectors that concerns people’s well-being. For the
betterment of people’s lives, be it the government, companies, and individuals,
BMPAs can be further unlearned, relearned, and fortified to serve the larger
communities including environment management and social inclusion other than
economic contribution. The objective is that this leads to the triple bottom-line gains
and embracing towards the 2030 Agenda that is to protect prosperity, people, planet,
peace, and partnership.
3.3 Limitation
The literature review was based mostly on the English indexed publications from the
two largest databases with scientific publications (ABDC publications, Scorpus),
one largest archive website (Researchgate.net), and an academic search engine
(Google Scholar). It is important to note that there are relevant articles that are
not incorporated in other e-library databases and there are only a few conference
proceedings referred in this chapter. Future research might focus on reviewing
publications in other languages and databases as well.
176 M. Liow et al.
individual’s life is that when he or she is always preoccupied on their mobile devices
and neglects other life (job and family) commitments. Other potential costs include
digital eye strain over prolonged hours of using the BMPAs, potential accidents due
to loss of concentration because users are glued to their mobile devices, and even
experience loss of sense of time. Some may experience withdrawal symptoms when
their mobile devices are unreachable including restlessness, irritability, tension,
anger, and depression. Proposed studies should examine other factors from moral,
ethical principles, and society’s fairness as Singapore is a melting pot which
predominantly consists of Chinese, Malay, Indian, and others (Sinhalese, Buginese,
Sikhs, Peranakans, Eurasians, Orang Laut – seaman in Malay). Examining across
cultures in different ethnic groups should be a strategic direction for future research
efforts to confront and to obtain a more in-depth understanding of the topic.
Future research could involve across different generation cohorts (Baby Boomers,
Generation X, Y, and Z). This connection varies among individuals and regions
across the world. Henceforth, the Customer Outcome Framework can be adapted
in other countries to gather further insights. Finally, studies that are examining and
measuring the 3Ps (people, profit, and planet) and their direct and indirect impacts
of BMPA on macro (destination), meso (industry) and micro (company) levels are
recommended.
References
1. T. Dogru, M. Modi, C. Leonardi, Blockchain technology and its implications for the
hospitality industry (2018). www.bu.edu/bhr. Retrieved May, 2019
2. J.W. Overby, E.-J. Lee, The effects of utilitarian and hedonic online shopping value on
consumer preference and intentions. J. Bus. Res. 59(10–11), 1160–1166 (2006)
3. K. Ryu, H. Han, S. Jang, Relationships among hedonic and utilitarian values, satisfaction and
behavioral intentions in the fast-casual restaurant industry. Int. J. Contemp. Hosp. Manag.
22(3), 416–432 (2010)
4. B.B. Dedeoglu, A. Bilgihan, B.H. Ye, P. Buonincontri, F. Okumus, The impact of servicescape
on hedonic value and behavioral intentions: the importance of previous experience. Int. J.
Hosp. Manag. 72, 10–20 (2018)
5. X. Zheng, J. Men, F. Yang, X. Gong, Understanding impulse buying in mobile commerce: an
investigation into hedonic and utilitarian browsing. Int. J. Inf. Manag. 48, 151–160 (2019)
6. H.W. Kim, S. Gupta, A comparison of purchase decision calculus between potential and
repeat customers of an online store. Decis. Support Syst. 47, 477–487 (2009)
7. J. Chen, C. Zhang, Y. Xu, The role of mutual trust in building members’ loyalty to a C2C
platform provider. Int. J. Electron. Commer. 14(1), 147–171 (2009)
8. X. Cheng, Y. Gu, J. Shen, An integrated view of particularized trust in social commerce: an
empirical investigation. Int. J. Inf. Manag. 45, 1–12 (2019)
9. Monetary Authority of Singapore (MAS), E-payments (2021). https://www.mas.gov.sg/
development/e-payments. Retrieved November, 2021
10. N. Choy, Digital wallets to overtake credit cards by 2024 amid e-commerce
boom: Report. https://www.straitstimes.com/business/banking/digital-wallets-to-overtake-
credit-cards-by-2024-amid-e-commerce-boom-report. Retrieved November, 2021
178 M. Liow et al.
52. S.J. Barnes, J. Mattsson, Exploring the fit of real brands in the second life 1 virtual world. J.
Mark. Manag. 27(9–10), 934–958 (2011)
53. Y. Benn, T.L. Webb, B.P. Chang, J. Reidy, What information do consumers consider, and how
do they look for it, when shopping for groceries online? Appetite 89(6), 265–273 (2015)
54. A. Bhatnagar, S. Misra, H.R. Rao, On risk, convenience, and internet shopping behavior.
Commun. ACM 43(11), 98–105 (2000)
55. E. Gadalla, K. Keeling, I. Abosag, Metaverse-retail service quality: a future framework for
retail service quality in the 3D internet. J. Mark. Manag. 29(13–14), 1493–1517 (2013)
56. J. Gutman, A means-end chain model based on consumer categorization processes. J. Mark.
46(2), 60–72 (1982)
57. V.A. Zeithaml, Consumer perceptions of price, quality, and value: a means-end model and
synthesis of evidence. J. Mark. 52(3), 2–22 (1988)
58. R. Barrena, T. García, M. Sánchez, Analysis of personal and cultural values as key
determinants of novel food acceptance, application to an ethnic product. Appetite 87(4), 205–
214 (2015)
59. C.F. Lin, Advertising effect evaluation based on means-end chain theory, in Ideas in
Marketing: Finding the New and Polishing the Old, (Springer, Cham, 2015), p. 353
60. J. Gutman, Means–end chains as goal hierarchies. Psychol. Mark. 14(6), 545–560 (1997)
61. R. Nunkoo, H. Ramkissoon, Applying the means-end chain theory and the laddering
technique to the study of host attitudes to tourism. J. Sustain. Tour. 17(3), 337–355 (2009)
62. I. Rahman, D. Reynolds, The influence of values and attitudes on green consumer behavior:
a conceptual model of green hotel patronage. Int. J. Hosp. Tour. Adm. 20(1), 47–74 (2019)
63. R.P. Bagozzi, D. Belanche, L.V. Casaló, C. Flavián, The role of anticipated emotions in
purchase intentions. Psychol. Mark. 33(8), 629–645 (2016)
64. X. Xu, F.K. Chang, E.Y. Li, Exploring consumer value path of cross-border e-commerce:
a perspective of means-end theory, in ICEB 2018 Proceedings, vol. 75, Guilin (2018), pp.
284–294
65. L. Xiao, Z. Guo, J. D’Ambra, Benefit-based O2O commerce segmentation: a means-end chain
approach. Electron. Commer. Res. 19(2), 409–449 (2018b)
66. J.C.Y. Chai, N.K. Malhotra, F. Alpert, A two-dimensional model of trust–value–loyalty in
service relationships. J. Retail. Consum. Serv. 26, 23–31 (2015)
67. C. Gan, W. Wang, The influence of perceived value on purchase intention in social commerce
context. Internet Res. 27(4), 772–785 (2017)
68. G. Brodowsky, K. Stewart, B. Anderson, Brand and country influences on purchase intentions:
a theory-of-reasoned action approach. J. Promot. Manag. 24(2), 251–269 (2018)
69. M.A. Hogg, Social identity theory, in Understanding Peace and Conflict Through Social
Identity Theory, (Springer, Cham, 2016), pp. 3–17
70. M. Fujita, P. Harrigan, G.N. Soutar, Capturing and co-creating student experiences in social
media: a social identity theory perspective. J. Mark. Theory Pract. 26(1–2), 55–71 (2018)
71. A.D. Brown, Identities in organization studies. Organ. Stud. 40(1), 7–22 (2019)
72. T.C. Guo, X. Li, Positive relationship between individuality and social identity in virtual
communities: self-categorization and social identification as distinct forms of social identity.
Cyberpsychol. Behav. Soc. Netw. 19(11), 680–685 (2016)
73. R.A. Rather, L.D. Hollebeek, Exploring and validating social identification and social
exchange-based drivers of hospitality customer loyalty. Int. J. Contemp. Hosp. Manag. 31(2),
1432–1451 (2019)
74. J. Wan, L. Zhao, Y. Lu, S. Gupta, Evaluating app bundling strategy for selling mobile apps:
an ambivalent perspective. Inf. Technol. People 30(1), 2–23 (2017)
75. Y. Yang, Y. Liu, H. Li, B. Yu, Understanding perceived risks in mobile payment acceptance.
Ind. Manag. Data Syst. 115(2), 253–269 (2015)
76. A. Tversky, D. Kahneman, Advances in prospect theory: cumulative representation of
uncertainty. J. Risk. Uncertain. 5(4), 297–323 (1992)
77. D. Kahneman, A. Tversky, Prospect theory: an analysis of decision under risk, in Handbook
of the Fundamentals of Financial Decision Making: Part I, (World Scientific Publishing,
Hackensack, 2013), pp. 99–127
Customer Outcome Framework for Blockchain-Based Mobile Phone Applications 181
101. W. Wang, I. Benbasat, Recommendation agents for electronic commerce: effects of explana-
tion facilities on trusting beliefs. J. Manag. Inf. Syst. 23(4), 217–246 (2007)
102. C.B. Bhattacharya, S. Sen, Consumer-company identification: a framework for understanding
consumers’ relationships with companies. J. Mark. 67, 76–88 (2003)
103. B. Suh, I. Han, The impact of customer trust and perception of security control on the
acceptance of electronic commerce. Int. J. Electron. Commer. 7(3), 135–161 (2003)
104. M.S. Featherman, P.A. Pavlou, Predicting e-services adoption: a perceived risk facets
perspective. Int. J. Human-Comp. Studies. 59(4), 451–474 (2003)
105. G. Pires, J. Stanton, A. Eckford, Influences on the perceived risk of purchasing online. J.
Consum. Behav. 4(2), 118–131 (2004)
106. G. Devault, Structural Equation Modeling (SEM) (2018, September 12). https://
www.thebalancesmb.com/quantitative-research-using-structural-equation-modeling-
2297146. Retrieved January, 2022
107. Y. Fan, J. Chen, G. Shirkey, Applications of structural equation modeling (SEM) in ecological
studies: an updated review. Ecol. Process. 5 (2016). https://doi.org/10.1186/s13717-016-
0063-3. Retrieved January, 2022
108. J.D. Shackman, The use of partial least squares path modeling and generalized structured
component analysis in international business research: a literature review. Int. J. Manag. 30(3),
78–85 (2013)
109. O. Yıldız, PLS-SEM bias: traditional vs consistent. Qual. Quant., 1–16 (2022). https://doi.org/
10.1007/s11135-021-01289-2. Retrieved January, 2022
Part III
Blockchains and Healthcare
A Secure Decentralized
Privacy-Preserving Healthcare System
Using Blockchain
1 Introduction
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 185
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_9
186 A. Thompson et al.
every transaction made by node [5]. In this regard, only the public key and private
key authentic messages go to the network for affirmation [1]. The challenge of
the technique is that solitary clients with a particular private key are permitted to
sign the transaction. Also, mistakes during transmission of the information lead to
system failure, for example, confirming an advanced signature. The transactions that
are considered legitimate are broadcasted in the network domain by the miners. The
miners decide data transactions to admit in the distributed public ledger based on the
chosen consensus protocol used, for examples proof-of-work (PoW) and proof-of-
stake (PoS). The approval nodes check that the communicated block encompasses
large transactions and references the former block in the chain utilizing the matching
hash value. Thus, attaining these requirements implies that the new blocks are added
to the blockchain; otherwise, it drops the block.
There are different types of blockchains based on the managed data, on the
accessibility of such data, and on what operation can be performed by the user.
These include public permissionless, consortium (public permission), and private.
Public permissionless: This is a state-of-the-art public blockchain protocols based
on proof-of-work (PoW) consensus algorithms with open source and not per-
mission. Anyone can participate as a node or miner without permission. All
data in the blockchain is accessible and visible to everyone, although parts of
the blockchain can be encrypted to secure data and preserve user’s anonymity.
Examples are Bitcoin, Ethereum, or Litecoin.
Consortium (public permissioned): This type of blockchain operates under the
leadership of a group. As opposed to public blockchain, they do not allow any
person with access to the Internet to participate in the process of verifying
transactions; only a selected group of nodes can participate in the distributed
consensus process. It is used within one or across many institutions. When a
consortium blockchain is created within one institution (e.g., financial sector), it
is initiated for restricted public use and fractionally centralized. On the other
hand, a consortium between institutions (e.g., insurance companies, financial
institutions, governmental institutions) is unlocked for public use while still
having created a relatively centralized trust.
Private: In a private blockchain, write permissions are kept centralized to one trusted
organization, while read permissions may be public or restricted. A private
blockchain only allows selected nodes to connect to the network. It is, therefore,
yet a distributed centralized network. Private blockchains control which nodes
can perform transactions, execute smart contracts, or act as miners. It is used
for private purposes. Hyperledger Fabric and Ripple are examples of blockchain
platforms that only support private blockchain networks. Table 1 presents the
summary of the types of blockchain.
A Secure Decentralized Privacy-Preserving Healthcare System Using Blockchain 187
PoW is carried out by miners who conducted through miners competing to solve
a cryptographic problem — also known as a hash puzzle. These miners help to
verify every Bitcoin transaction, where it involves producing a hash-based PoW
that is based on previous transaction blocks (read up on the Merkle Tree for more
information) and forms a new branch with a new transaction block. This means that
the work is moderately difficult for the miners to perform but easy for the network to
verify. The first miner who manages to produce the PoW is awarded some Bitcoins.
Over time, the amount of Bitcoin awarded decreases.
188 A. Thompson et al.
Unlike PoW where new transaction blocks are created based on computational work
done by solving a complex cryptographic puzzle, PoS allows a forger (instead of a
miner) to stake any amount of cryptocurrency held, to be probabilistically assigned
a chance to be the one validating the block— the probability based on the amount
of cryptocurrency staked. Additionally, for most PoS systems, instead of receiving a
cryptocurrency reward (in the above case, the Bitcoin miners receives some Bitcoins
for solving a PoW), the forgers instead take the transaction fees as rewards.
The idea of putting coins to be “staked” prevents bad actors from making
fraudulent validations — upon false validation of transactions, the amount staked
will be forfeited. Hence, this incentivizes forgers to validate legitimately. In the
recent year, PoS has gained attention, with Ethereum switching towards a PoS from
a PoW consensus system.
DPoS is similar to PoS in regard to staking but has a different and a more democratic
system that is said to be fair. Like PoS, token holders stake their tokens in this
consensus protocol. Instead of the probabilistic algorithm in PoS, token holders
within a DPoS network are able to cast votes proportional to their stake to appoint
delegates to serve on a panel of witnesses — these witnesses secure the blockchain
network. In DPoS, delegates do not need to have a large stake, but they must
compete to gain the most votes from users.
It provides better scalability compared to PoW and PoS as there are fully
dedicated nodes who are voted to power the blockchain. Block producers can be
voted in or out at any time, and hence the threat of tarnishing their reputation and
loss of income plays a major role against bad actors [10]. No doubt, DPoS seems to
result in a semi-centralized network, but it is traded off for scalability.
Like PoS, DPoS has also gained attention over the years with several projects
adopting this consensus algorithm. Since it was invented by Dan Larimer, DPoS has
been refined continuously, from BitShares to Steem and now in EOS.
PoA is known to bear many similarities to PoS and DPoS, where only a group
of preselected authorities (called validators) secure the blockchain and can produce
new blocks. New blocks on the blockchain are created only when a super majority is
reached by the validators. The identities of all validators are public and verifiable by
any third party— resulting in the validator’s public identity performing the role of
proof-of-stake. As these validators’ identities are at stake, the threat of their identity
being ruined incentivizes them to act in the best interest of the network.
A Secure Decentralized Privacy-Preserving Healthcare System Using Blockchain 189
Since PoA’s trust system is predetermined, concerns have been raised that
there might be a centralized element with this consensus algorithm. However,
it can be argued that semi-centralization could actually be appropriate within
private/consortium blockchains — in exchange for improved scalability. Newer
blockchain start-ups have ventured into implementing PoA. In addition, Ethereum
testnets like Rinkeby and Kovan explores the use of a PoA consensus algorithm.
2.1.5 Access Control Mechanism with Smart Contract for Data Sharing
once all of preconditions are met and can provide audit mechanism for any request
recorded in the ledger as well. There are many existing studies and applications
applying smart contract for secure healthcare data sharing. A study proposed that
patients can authorize access to their record only under predefined conditions
(research of a certain type, and for a given time range) [15].
Smart contract placed directly on the blockchain verifies whether data requestors
meet these conditions to access the specified data. If the requestor does not have the
access rights, the system will abort the session. Similarly, smart contracts in a study
[4] can be used for granting and revocation of access right and notifying the updated
information as providers move in and out of networks.
Researchers designed a decentralized record management system based on
blockchain, called MedRec [1]. In this system, patient-provider relationship contract
is deployed between any two nodes in which patients manage and share medical
records with healthcare providers. Providers can add or modify this record in the
case of patient’s permissions. Data access record is preserved in the block to track
the malicious entities when violated access activities happen. They also designed
a simple graphical interface tool that allows patients to share off-chain data with
fine-grained access control.
The similar design is proposed in [13]. Researchers developed an access protocol
based on smart contract through admin component when mobile users send the
request [12]. Smart contract will verify any transaction by predefined policies of
access protocol to prevent malicious attack and achieve reliable EHRs sharing. But
curious miners may infer personal information during the mining process due to
the processing transactions including area ID, mobile gateway ID, and patient ID. A
study creatively adopted the channel scheme of Hyperledger Fabric, which separates
different types of activities for users in the different channels to share different
grained data [8]. Chaincode (smart contract) can be launched in the channel with
different access type, permissioned operations, and selective shared data specified
in the certificate by data owners. In addition to data sharing, such a channel scheme
makes good use of Fabric to enhance data privacy.
A smart contract is a tamper-proof computer program or protocol that can verify and
execute itself. Nick Szabo comes up with the idea of smart contract in 1994. It allows
executing code without the third parties. A smart contract comprises of the value,
address, functions, and state. It accepts transaction as an input and triggers event
as the output after executing the corresponding code. Implementation of function
logic determines the state of the contract. The necessity of smart contract has been
the major focus since the emergence of blockchain technology in 2008 when the
technology comes into existence through Bitcoin cryptocurrency because it has the
capacity to publicly maintain database and peer-to-peer transactions securely and
create a trustful environment. Smart contracts are auditable and irreversible. All the
A Secure Decentralized Privacy-Preserving Healthcare System Using Blockchain 191
data in digital ledger format. A smart contract can be used in that system to make
the system more reliable and automated. Using a smart contract, human can write
some terms and conditions which could be applied once data are collected. Then it
will execute these smart contracts and trigger corresponding events.
The blockchain has the capability to boost data sharing in healthcare. Researchers
provide an easier way for patients to govern their medical data by developing App
HGD (Healthcare Data Gateway) which is built in blockchain technology [14]. All
data are managed using data management layer and stored on blockchain cloud.
Patients’ data are accessible solely via an authorized user; in addition, data replica
may be enforced to be destroyed when the authorized time elapsed.
A study also proposed an exchange network approach for health information
[15]. The two contributions are as follows: it makes use of electronic health record
(EHR) semantic and design checking to organize all EHRs in the blockchain
network to solve the issue of interoperability. Also, an algorithm is proposed to
select the next miner randomly to reduce the power and system resources used in
computation of POW. In addition, it is suggested that privacy and anonymity can
be provided using blockchain encryption, smart contracts, and privacy-preserving
keyword searches, but detailed approaches were not included.
Researchers proposed a medical system called MedRec which was based on
smart contracts for effective and simpler administration of EHRs [2]. Registrar
contracts (RCs) are used to map the user’s identification string to their Ethereum
addresses to keep anonymity of the users. Summary contracts (SCs) contained links
that referenced patient-provider relationships (PPRs) to ensure that all the medical
records of patients are connected. How patients’ data are managed and accessed is
defined in PPRs. However, the detailed approaches to solve an issue such as how to
encrypt the patients’ EHR, accessed by authorized users, user authentication, etc.
A study proposed a blockchain and MedRec-based way to deal with unravel
security issues such as confidentiality, access control, privacy, audibility, and
integrity in sharing healthcare data [16]. The barriers are tackled by using a
signcryption and attribute-bases authentication (ABA) to ensure that process of data
sharing is secure. The proposed model provides the following services: (1) Data
authenticity—the validness of patients’ EHRs can be confirmed by who access the
information. (2) Data integrity—it ensures that stored patients’ EHRs are guided
against altering. (3) Data confidentiality—patients’ EHRs are stored securely and
stayed discreet from the unapproved user.
Researchers adopt Ethereum blockchain smart contracts to achieve efficient
collaboration, data integrity, and protection of patient privacy. Protecting healthcare
professional’s privacy and securing links to establish an interoperability end-to-end
reachable network among independent healthcare system are provided by [9]. The
research solves the problem by storing the patient health records in a secure off-
chain database and makes a secure socket to trade authorization-based access to
tolerant information utilizing standard public key cryptography.
A study formulated a data sharing mechanism using Blockchain [9]. The mecha-
nism was made up of three components, namely, client, control system, and storage.
It is an efficient, secure identity-based authentication and key agreement protocol.
A Secure Decentralized Privacy-Preserving Healthcare System Using Blockchain 193
3 Methodology
The design integrates each node to an existing EHR system. Each node, specifically
representing healthcare providers, is expected to have already databases with
medical records saved on servers connected to the network.
The system design is made up of three layers, namely, data collection layer, data
repository layer, and data sharing layer.
Data collection layer In this layer, electronic health records (HER) are generated
by a service provider, i.e., a medical doctor. The EHRs are signed by a medical
doctor using content extraction signature (CES) scheme and the signed EHRs are
194 A. Thompson et al.
forwarded to the patients. Patients can extract sensitive information of EHR and
create authentic extraction signature in order to avert privacy in case there is leakage
during the data sharing.
Data repository layer This layer is responsible for storing the EHR and its
indexes. The layer comprises of the following components:
1. EHR manager: This represents the different health institutions in the local
system; these local systems are connected to blockchain network; the primary
role of the system in our design is to store the EHRs and generate indexes that
points to the stored EHR. The EHR manager consist of the following:
(a) API library: API library will manage and control the operation of the system.
The API executes a function call to interact with blockchain by parsing
blockchain protocol to connect with an Ethereum client.
(b) Ethereum client: This operates an extensive set of tasks, which include
peer-to-peer network connection, encoding transactions, and transmitting
transactions in addition to keeping a verified local copy of the blockchain.
(c) Database manager: This manages access to the node’s local database and
ensures permission governance storage on the blockchain. The database
manager checks the blockchain contracts for address verification request
which is acceptable to query access. On verifying the address, the query is
run on the node’s local database and then results are returned to the client.
2. Blockchain server: This serves like a cloud server, which is responsible for saving
and communicating the electronic health records (EHRs). The EHR storage
location links and predefined access permission (smart contracts) of the patients
are stored in the blockchain. The smart contract ensures that data are shared
securely and records each access request and activities in the blockchain for the
purpose of auditing in the future (Fig. 2).
(c) Inventory contract (IC): IC holds a list of references to RC, representing all
the participant’s previous and current transactions with other nodes in the
system. The contract represents actors in EHRM. Patients communicate the
system by utilizing an inventory contract as a proxy. Information about entities
present in the system are stored in these contracts. Information stored on the
contract include patient-provider relationship (PPR) and some addresses that
are associated with the individual account. These contracts require only for the
patient as it serves as a pointer to all PPR that is stored in one place on the
blockchain and also for easier retrieval PPR if the patient needs to recover their
account using recovery secrete text.
In this work, document processing operation call extraction is used to remove certain
selected part of the signed EHR before it is stored in the EHR manager and available
for user on the blockchain network. This is done to revoke sensitive data that prevent
A Secure Decentralized Privacy-Preserving Healthcare System Using Blockchain 197
This algorithm accepts private key (sk), EHRs document (M), and a content
extraction signature structure CEAS and produce content extraction signature σF .
Parse Doctor private key sk ← (y, q, d); Patients EHR, M and
Content Extraction Signature Structure CEAS
N ← Len(M);
T ← {0,1};
For i [n]
h[i] ← H (CEAS ||T ||i||Mi );
σ[i] ← h[i]d mod y ;
σF ← H (CEAS ||T ||<σ[i]>i[n] );
Return σF
This algorithm accepts a public key pk, a EHR document M, a Content extraction
signature σF , an extraction subset X, and produce an extracted signature σE .
Parse pk = (y ,q )
Parse$σF ← H (CEAS ||T||<σ[i]>i[n] )
σ ← i∈X σ[i] mod y
σE ← (CEAS,T,σ)
Return σE
198 A. Thompson et al.
3.2.4 Signature Verification Algorithm Ver(pk, M , σE )
This algorithm accepts a public key pk, an extracted subdocument M , and an
extracted signature ,σE , and produces a verification decision d ∈ {Acc, Rej}, where
Acc implies “Accept” and Rej indicates “Reject.”
Parse pk = (y,q )
Parse σE ← (CEAS,T,σ)
Parse M1
X’ ← CI(M’):n ← len(M’)
For i∈X‘
h[i] ← H (CEAS,T,n,i,M’[i])
if $
σq ≡ i∈X‘ h[i](mod y ) and X‘ ∈ CEAS
Return Acc
Else Return Rej
4 Implementation
This is a component of the system that the user interacts with. All patients and
service providers communicate with the system through this interface. The front end
was developed using React framework. React is a JavaScript library for building a
user interface with simple views for each state of the application; it communicates
to the local and remote server through WebSockets. Users’ private keys and other
details are stored on local machines while providers use a remote server to store
information of users that have a relationship with them (Figs. 4 and 5).
A Secure Decentralized Privacy-Preserving Healthcare System Using Blockchain 199
The EHR manager segment of EHRMS connects with the basic file system
and facilitates correspondence between EHRMS hubs. It is essentially written in
GoLang, albeit a few collaborations with the blockchain network require script
written in JavaScript.
Remote procedure calls (RPCs) are orders given by one PC to conjure functions
on another. The protocol is transport rationalist and can be applied to the Transmis-
sion Control Protocol (TCP), Hypertext Transfer Protocol (HTTP), WebSocket, and
different protocols for sharing information over the web. EHRMS utilizes RPC in
two different ways, between the users and a local database, and between the users
and a remote provider database.
Local RPCs are utilized to interface between parts of the user interface written
in JavaScript and the EHR manager written in GoLang. The EHR manager
is fundamental for composing client information to the host file system. This
incorporates usernames, passwords, and secret texts.
Blockchain network was set up with three different systems. Each system represents
the provider node, and each node was set into motion as a validator to the genesis
block on the proof-of-authority (PoA) blockchain.
PoA is an algorithm the makes use of consensus mechanism that relied on the
identity at stake. In PoA, an authorized account known as validator approved all the
transactions and blocks chained into the network (Fig. 6).
In EHRMS, the validator provides a service known as the Ether Faucet, and
the Ether Faucet is the fulfillment of the value of the ether required to perform
A patient (P) has an encounter with a medical doctor (D) and the D generates a
health record as EHRs for P. The D sends EHRs to P; upon acquiring the EHRs,
P uploads the indexes of the EHR to the blockchain with the catalog of authorized
user (U).
EHRMS allows each user to create a pair of keys during registration, the doctor
(D) creates content extraction on EHRs using a pair of keys (pk, sk) and encrypt
EHRs using symmetric key kd for the purpose of confidentiality. All users in the
blockchain network possess public key (pki ) and private key (ski ) to accomplish
data sharing.
In our system, CES scheme is used to extract sensitive information from EHR
to assure patient privacy. The doctor serrates EHRs into nine parts (name, age, sex,
ID, contact, next of kin, medical history, diagnosis, prescription), and it is denoted
as M = {m1 , m2 , m3 , m4 , m5 , m6 , m7 , m8 , m9 }. Then the doctor defines the
content extraction access structure CEAS = {2, 3, 7, 9} to avert virulent extraction.
The process of content extraction signature is started by generating public/private
key (pk, sk) using key generation algorithm. Next is for the D to sign the EHR
data M using the signature extraction algorithm. After the completion of signature
algorithm, the D encrypts EHR (M, hii ∈ [1, 9] , σF , CEAS, T) and patient’s public key
pkp and sends both encrypted data to patient P.
% &
Message = Ekd M, hi i∈[1,9] , σF , CEAS, T , Epkp (kd ) (1)
Upon receiving the encrypted data from D, P decrypt kd and get M. The P uses
CEAS to extract content of the signature and the corresponding EHR using signature
extraction algorithm.
P stores the extract signature and corresponding EHR in EHR manager and
returns the storage location link. P partakes in the blockchain and anonymously
by presenting the signed storage location link SIGskp (Ind), and then a request (Rq)
is sent to the blockchain where i ∈ CI(M ) and t is timestamp.
% &
Rq = SI Gskp (I nd i ) , H (I nd i ) , Epkp (I nd i ) , t (3)
I nd i = (link i , hi , t) (4)
After receiving, the request validator checks the validity of each transaction and
collates all data during the period into a data set Dataset = {Rq, t}. The validator
forms a new datablock by hash the data set Datahash = H(Dataset , t), and digital
signature SI Gskv Data set , Data hash . The validator broadcasts the data block to
all the nodes on the blockchain.
V alidator → All : Dblock = Data set, Data hash, pk vi , SI Gskvi (Data set , Data hash ) (5)
If access conditions are met by the request, smart contract is prompted to decrypt
the indexes of EHRs with patient private key skp and retires the cipher-text of
indexes to U: else the request is rejected.
Table 2 Key recovery query Key recovery/DB size 100 (ms) 1000 (ms) 10,000 (ms)
execution time with varying
database size 1 1.75 1.78 1.84
10 1.80 2.20 2.13
100 2.00 7.80 9.88
1000 4.38 11.00 13.12
5 Evaluation
network to those stored in Main-net and the regular Ganache network. The results
demonstrate that the number of contracts saved in our network with Main-net and
Ganache differs by a slight margin. Because the gas size of each block in Main-net
varies over time, this variation has no effect on the network’s functionality.
Then, a limit of 320,090 gas per block is established in our network, allowing us
to store exactly 10 contracts every block. Because we employ a private blockchain,
this value has no impact on network performance.
To register and verify the contract, the registration time of contracts in the
blockchain was evaluated through the gateway, taking into account that each stored
EHR refers to a contract. For this experiment, we used an Ubuntu 18.04 LTS system
with 2 GB of RAM and an Intel Core i7 3.8 GHz processor to host our blockchain.
By establishing a link with the blockchain, we next used the web3.js package to
register and validate the contracts. Following that, we measured the time it took to
register 1, 10, and 100 contracts. The results are shown in Table 5. We deduced from
A Secure Decentralized Privacy-Preserving Healthcare System Using Blockchain 205
We will assess the security of the developed smart contract in this part. We use a
methodology to identify the primary sorts of attacks that can be carried out against
smart contracts in this evaluation. We discovered three plausible contract assaults
among them:
1. Reentrancy: Calling a smart contract function many times by different users
can result in inconsistencies in the function’s final result. We choose to use the
change Preferences method for n different users in order to evaluate this attack
in our contract.
2. Front-running: A changePreference() transaction can be observed in the plat-
form’s mempool (i.e., memory pool) before it is processed, allowing a person
to react in advance. The memory pool serves as a repository for unconfirmed
transactions. A transaction is created and then sent to the network and stored
in the mempool. We want to check how numerous transactions in the mempool
behave in our tests.
3. Gas limit denial of service (DoS): When a user attempts to exceed a block’s gas
limit with one or more transactions, the transaction is refused, and the transaction
is not executed. In our experiments, we try to find an exploit in the contract that
allows us to go above the gas limit.
To carry out the first sort of attack (Reentrancy), we used multiple addresses on
the blockchain to call the changePreferences() function at the same time. We did
this by registering the addresses that might have access to the blockchain in the
206 A. Thompson et al.
smart contract. As previously stated, the maximum number of addresses that may
be stored in a contract is ten; thus the test was limited to that number. We check
whether the flow of calls to a single contract function can cause inconsistencies in it
in this test.
According to the results obtained, the contract established was not influenced
by the Reentrancy attack, as shown in Table 7. We discovered that the attack was
ineffective due to the changePreferences() function’s simplicity. This assault may
have an impact on contracts with a higher level of complexity.
The Front-Running attack was carried done by observing the transaction mem-
pool in Truffle Console and using the changeMonitoringType() method. We wanted
to find the blockchain transaction in the mempool after running the method. How-
ever, because we use a private blockchain with few transactions, the function was
executed immediately. As a result, there was no time to complete another transaction
before the previous one was completed. Another factor contributing to this effect
was the contract’s simplicity, which shows that when the changeMonitoringType()
function was called, a new block was formed. The Bloom filter record displayed
tries to protect the user’s privacy and defend against third-party attacks.
We investigated the contract to generate denial of service attacks in the third test
(Gas Limit DoS). We used both contract’s functionalities in this experiment. This
test, unlike the first, seeks to generate an exploit in the contract in order to surpass the
block’s gas limit. Unlike the Reentrancy attack, which aims to maliciously change
the value of a transaction using an exploit without exceeding the block’s gas limit,
this sort of attack prevents a transaction from being executed.
Based on the results of the tests, we discovered that the contract we built is
tamper-proof against Gas Limit DoS. Because of the smart contract’s simplicity,
when a function is called several times, it is processed promptly, preventing DoS
attacks. However, we discovered that the algorithm’s complexity has a direct impact
on this security concern. The created algorithm’s complexity is classified as O(1),
making the attack unachievable. When the contract design is not done appropriately,
Table 8 shows the possibility of a DoS attack occurring based on the complexity of
the algorithm.
A Secure Decentralized Privacy-Preserving Healthcare System Using Blockchain 207
To show the contract’s intricacy, we utilized the Surya tool to create a graphic
representation. Surya is a smart contract system utility tool that gives a multitude of
visual outputs as well as information about the contracts’ structure. It also allows
you to query the function call graph for manual contract inspection. The contract
functions do not interact with one another and cannot be invoked externally by other
smart contracts. This method simplifies contracts and eliminates security concerns.
We used the audit tool Mythril to assess the security of the constructed smart
contract, as we did in the previous experiment. Mythril is an Ethereum Virtual
Machine bytecode security analysis tool. It employs symbolic execution, Satisfiabil-
ity Modulo Theories (SMTs) solution, and taints analysis to uncover security issues
in smart contracts. This program looks for code that could lead to inconsistencies in
security and can uncover flaws in Ethereum and other platforms’ smart contracts.
The security warning MythX SWC-103 appears in the report generated by the
Mythril program. When we specify in the contract a distinct version of the pragma
utilized in the compiler, a floating pragma is issued. Version 0.6.4 was used to create
the contract while version 0.6.7 was used by the solidity compiler installed on the
PC used in the tests. This technique can be problematic since old versions of the
pragma can cause errors in the contract’s execution. To fix the problem, we’ll need
to update the contract to utilize the same compiler version as the machine.
Blockchains need all the nodes to store information and links it to the blockchain
because blockchain cannot save massive data. If these data are stored directly in the
blockchain network, it will increase computational overhead and storage burden due
to the fixed and limited block size. However, data privacy leakage is imminent. We
restrict the amount of data to be stored on the blockchain to a small set by creating
index of the EHR, which references the HER coupled with the index that is stored
on the blockchain.
We apply the architecture for off-chain storage since it enhances large storage
volumes of encrypted original EHR service provider local storage, and blockchain
for on-chain verification only stores few indexes of the corresponding raw data.
This reduces the blockchain storage load and private data integrity and privacy.
Moreover, users can leave and rejoin the system at any time, and then get access
to their historical record according to the index downloaded from the most recent
block in the blockchain.
EHRMS also relies on audit log management as security mechanism since some
exceptions may have resulted from the misuse of access privileges or dishonest
behavior by data requestors. Audit log serves as proofs when disputes arise to hold
users accountable for their interactions with patient record. Thus, immutable public
ledger and smart contract in the blockchain provide immutable record for all of
access requests to achieve traceability and accountability. Audit log majorly consists
of important information such as timestamp of logged event, requester user, data
owner ID, access type (create, query, update), and validation result of the request.
6 Conclusion
Electronic health record management systems rely on sharing architectures that are
state of the art to maintain privacy. The design makes use of a private blockchain,
smart contracts, and CES for anonymization. Because each patient’s records are kept
separate, their privacy is protected. For each patient-provider connection, healthcare
professionals are generating a new Ethereum account to assist individuals in
establishing public relations with providers without releasing personal information.
Despite the fact that communication isn’t done directly through the main account of
their supplier, ether is also used to provide patient transactions. The system employs
content extraction signature (CES) scheme to remove the sensitive part of EHR
signed by the doctors. CES generates the valid signature extraction which cannot be
forged without the private key of the signer.
A Secure Decentralized Privacy-Preserving Healthcare System Using Blockchain 209
References
1. A. Azaria, A. Ekblaw, T. Vieira, A. Lippman, Medrec: Using blockchain for medical data
access and permission management, in IEEE Open and Big Data (OBD) International
Conference, (2016), pp. 25–30
2. A. Ekblaw, A. Azaria, J.D. Halamka, A. Lippman, A case study for Blockchain in healthcare:
“medrec” prototype for electronic health records. Medical Research Data 13, 13 (2016)
3. F. Arlindo, S.Flavio, R. Vladimir, L.Angela, and M.Marcos, Electronic Health Records using
Blockchain Technology. Future Internet for Smart Cities funded by CNPq, 2018, proc.
465446/2014-0, CAPES proc. 88887.136422/2017-00, and FAPESP, proc. 2014/50937-1
4. D. Alevtina, X. Zhigang, R. SamueL, S. Michael, W. Fusheng, Secure and trustable electronic
medical records sharing using blockchain. AMIA Ann Symp Proc, 23 (2017)
5. L. Jingwei, L. Xiaolu, Y. Lin, Z. Hongli, D. Xiaojiang, G. Mohsen, BPDS: A blockchain based
privacy-preserving data sharing for electronic medical records. IEEE Glob. Commun. Conf.
(GLOBECOM), 22–27 (2018)
6. S. Alexaki, G. Alexandris, V. Katos, N. Petroulakis, Blockchain-based electronic patient
records for regulated circular healthcare jurisdictions, in IEEE 23rd International Workshop on
Computer Aided Modeling and Design of Communication Links and Networks, (2018) https://
ieeexplore.ieee.org/abstract/document/851495
7. A. Siyal, A. Junejo, M. Zawish, K. Ahmed, A. Khalil, G. Soursou, Applications of blockchain
technology in medicine and healthcare: challenges and future perspectives. Cryptography
(2019). https://doi.org/10.3390/cryptography3010003
210 A. Thompson et al.
Anna Polubaryeva
1 Introduction
Currently, almost all areas of human activity are becoming “smart”: this means
that everything is interconnected and digitalized, and a large number of software,
devices, equipment, technics, technicians, and other various staff are used in order
to carry out activities in a separately taken area. Medicine is not an exception at
all; on the contrary, it is one of the advanced areas that are on fast forward toward
an Industry 4.0. Smart medicine occupies a special place in the smart ecosystem,
also because it belongs to the critical infrastructure in any state. This means that
it not only receives the close attention of governments and society but also is in a
great demand from population who is the main user of this critical infrastructure.
In the field of “medicine,” the Smart Medicine 4.0 has its unique space as well: it
is the latest and the most important part of medicine, which is developing, although
not rapidly, like other industries, but progressively and confidently. Transition to
“smart” medicine is now a priority in many countries.
At the moment, the transition from Industry 3.0 to Industry 4.0 has just begun,
and although the healthcare sector is making this transition gradually, the pace of
this transition is not as quick as, for example, in other sectors, such as manufacturing
Part of this work was done when the researcher visited the University of Nicosia under the Erasmus
Student Exchange Program.
A. Polubaryeva ()
Secure Information Technologies Department, ITMO University, St. Petersburg, Russia
Department of Computer Science, University of Nicosia, Nicosia, Cyprus
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 211
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_10
212 A. Polubaryeva
and logistics. A satisfactory transition is observed primarily in the countries that are
pioneers and leaders in the transition to Industry 4.0 paradigm and, in particular,
to Smart Medicine 4.0 (Germany, Italy, other EU countries, the USA, the UK, and
China). Thus, it could be concluded that smart medicine has many challenges to be
addressed as well as positive and negative aspects.
at the same time discusses its main characteristics, advantages, and disadvantages.
Section 3 presents the findings of a thorough and detailed investigation of the
blockchain and smart contract applicability in the healthcare sector. Section 4 con-
cludes. The term “actors” used throughout this chapter includes all the participants
involved or may be potentially involved into the smart medicine ecosystem.
Before moving on and revealing the benefits of blockchain for security and privacy,
including for the healthcare sector, it is necessary to give a brief description of this
technology and its specific elements, such as a smart contract, as well as illustrate
its main characteristics, advantages, and disadvantages.
Blockchain is the tool that currently best ensures the security of the Internet
of Things (IoT) and medical devices included in it. The blockchain has specific
characteristics such as peer-peer communication, transparency, trust, immutability
[11], auditability [12], and autonomous workability (it can work without any
additional trigger). The combination of these characteristics makes it one-of-the-
kind tool which allow using it in many areas: cryptocurrency and blockchain
technologies provide a unique opportunity for various spheres and industries to use
this technology not only for the deployment of businesses, services, and applications
but also for the provision of high protection equipped with cryptographic methods
and algorithms. And this makes blockchain and Ethereum in particular an excellent
tool for softening security issues during the deployment of smart contracts. The
Ethereum is considered by many as the best blockchain platform which may be
used for various purposes.
A blockchain is a system that serves as a tamper-proof ledger distributed on an
assemblage of communicating nodes, each and all of which shares the same genesis
block – an initial block of information, which has no parent block. In order to add
information to the blockchain, a node includes information in a block with a pointer
to its parent block; this creates a chain of blocks and hence called blockchain. One of
the important components of blockchain technology is the mining process, which is
as follows: a node solves a crypto-puzzle and provides the solution as a proof of its
work to get a reward [13], and as a result, the new block is created. This new block
will be used in the future transactions and creations. There are few platforms for
developing blockchain-based application: Ethereum, R3 Corda, Hyperledger Fabric
(HF), Quorum, Hyperledger Sawtooth, Ripple, and so on.
Since 2008, there are a lot of research, experiments, and proposals on the
topic of blockchain, smart contracts, and cryptocurrencies. Initially the blockchain
was supposed to be used only for payments between peers; however, over time,
214 A. Polubaryeva
the technology was proposed to be used for all sorts of other purposes, such as
distributed storage and academic research on consensus protocols, and one of such
applications is to enable the smart contracts [14].
The smart contract can be defined as a self-executing financial instrument that
synchronizes its state through blockchain transactions, may interact with decentral-
ized cryptocurrencies, has its correct execution enforced by the consensus protocol,
and takes user contribution. In the Ethereum environment, it may also be considered
as an autonomous agent executed by an Ethereum virtual machine (EVM) and is
the core foundation and the main building blocks of any distributed application
(DApp) [15]. Giving a basic description, smart contracts are small, terminating,
deterministic computer programs written in a high-level language like Solidity or
Viper, or it can be described as a piece of code that executes on a blockchain. The
computation and state are all public. The Solidity is an assembly-like, contract-
oriented, stack-based, quasi-Turing complete language which consists of 65 unique
opcodes [16] and is the most applied one for developing of smart contracts. In
Ethereum network, when a code is deployed on the blockchain, the EVM is going
to run it as long as the conditions apply; moreover, the triggering functions in the
smart contract may be executed from any account only if two conditions are met:
address of the smart contract is known, and the function caller has enough Ether
to trigger. Smart contract has the ability to aggregate user votes, negotiate with
other contracts, store and represent tokens and digital assets, and make and receive
cryptocurrency payments. Smart contracts have an important benefit because they
provide a significant added value: the code handling the business logic in it is not
so vague as in conventional servers, and getting public, thus, is going to be easily
verifiable.
Despite all challenges blockchain and smart contracts demonstrate at the moment,
blockchain technology has undeniable advantages over non-blockchain systems.
These benefits can also be used for security, privacy, and other aspects in various
ways. These advantages are, in particular, as follows:
(a) The secure storage of the ledger data and the transactions using the special
structure based on both encryption/hashing and Merkle tree. This structure also
ensures integrity of the data stored in the blockchain [17]. All cryptographic
algorithms in blockchain increase the data security as each block contains the
cryptographic hash of the previous block.
(b) Low cost of the maintenance [18] – the execution is getting automatic after the
smart contract was deployed.
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 215
(c) Immutability and traceability of each transaction in the network, where each
operation is recorded, logged, and hashed; thus, it is easy to carry out an audit
of the transactions, including unwanted or unlawful ones [19].
(d) The databases are less vulnerable to attacks due to the unchangeable nature of
the blocks in the blockchain; thus, it can provide strong immutability.
(e) A distributed peer-to-peer architecture which allows the blockchain system to
control and eliminate a single point of failure. Hence, the low (or reduced) risk
of the failure due to the decentralized and distributed nature of the blockchain.
(f) Not only the accounts encrypted with high security but also externally owned
account (EOA), being an anonymous account, protects the identity of the owner
because it is not possible to determine such an owner of the account and their
data attached; consequently, the blockchain provides higher confidentiality and
privacy for the account’s owner.
(g) A unique business logic of the smart contract, which allows its use in any
possible field [19].
(h) All nodes in the blockchain have a copy of the blockchain with all transactions
recorded in it in keeping, and this means a higher availability of the data stored
in the blockchain.
(i) The higher level of the flexibility of the environment for the run time of devices
and IoT devices due to the lack or rareness of the single point of failure
mentioned above [20].
(j) Infeasibility. The blockchain system is extremely robust due to the distribution
of the copies of the data through different locations [18].
(k) The design of the blockchain aimed in general to provide integrity and
availability: each block stores all the transaction data. The integrity of data in
the blockchain ensured by the Merkle tree form of the nodes [17].
(l) The medical data shared among the different healthcare actors, combined with
new smart labels that use the IoT to remind and track a patient’s treatments,
would give extremely helpful data not only for health professionals but also
for machine learning algorithms of the AI analyzers aiming to give more
personalized treatment and, hence, will lead to improvement of the healthcare
and security mechanisms [28].
in the process of creating proper and sufficient standards for blockchain and
smart contracts usage and implementation into mundane working procedures of
different infrastructures and application to the various areas.
The issue of digitalization of all sectors of the economy and the transition to “smart”
industries and “smart” social infrastructures is increasingly being discussed, but in
reality, movement in this direction is proceeding very slowly; however, this does not
mean that it is not worth working out security issues now: the sooner the problems
are identified and possible and potential solutions are found, the easier it will be
in the future to build a competent information security protection system in the
healthcare sector.
The situation with regard to information security in healthcare remains constant.
The predictions made by the researchers until 2020 were fully confirmed: the
authors [52] indicated that the healthcare sector generates a tremendous scope of
data which is under operation every second. For example, the worldwide medical
data exchange and traffic for a year 2020 was approximately 2314 exabytes.
This prediction came into life, and nowadays, it is predicted to be growing every
single year. Such a large amount of valuable data attracts cybercriminals, who are
increasingly monetizing healthcare data.
According to the forecasts of the authors of [53], the growth of cybersecurity
market in healthcare industry is expected to reach USD 27.10 billion by 2026.
Why medical data is valuable? The medical data, as noted by both academics and
companies specializing in cybersecurity, becomes an object of great value due to its
pure nature, since the information security of medical institutions, medical devices,
and personal data of the patients is the security matter of every single person in
the world. Studies show that the price of medical data, including information about
patient health data, is 50 times higher than financial information. The cost of one
medical card can be as high as $60 on the black market, which is 10–20 times more
than credit card information [54]. According to forecasts [54], in 2019, healthcare
should have been subject to 2–3 times more cyberattacks than the average for other
industries, and these forecasts came 30 true. Inadequate security methods, weak
and generic passwords, and vulnerabilities in the code open the way for attackers
to manipulate the data of healthcare institutions. In addition, with the development
of the use of cloud technologies and IoT systems in healthcare, their vulnerability
is growing. According to [55], in 2019, “smart healthcare” is the leading target
for cybercriminals. As noted earlier, in most countries, healthcare is classified as
a critical infrastructure, which means that the interest of attackers doubles: not
only material values are at risk but also the well-being of citizens of a particular
country. “Criticality” or importance also grows due to the fact that biomedical
research generates valuable data, there is an active exchange of medical information
between medical institutions over computer networks, the medical environment
220 A. Polubaryeva
2.2.5 Summary
It could be argued that the use of blockchain and smart contracts in Smart Medicine
4.0 is, if not mandatory, then definitely an advantageous technology that can be
implemented at all levels of the healthcare system, to all types of actors, and to
improve any devices and equipment. Section 3 will consider in more detail the
ways of practical application of the blockchain and smart contracts. As will be
shown further, the ways of developing the smart medicine with the introduction
of blockchain technologies and smart contracts in full or in part are different and
can be applied by each individual healthcare facility depending on its needs, tasks,
and problems it faces.
The main advantage of “smart” medicine is that it includes elements and advan-
tages (though also disadvantages) of digitalization and cyber-physical systems. The
main advantage of using blockchain and smart contracts is that if the shortcomings
of these technologies are overcome or mitigated (in the future), then the degree of
security in the healthcare sector, as well as the level of their overall development
by accelerating many processes (authentication, data transfer, etc.) with the help of
blockchain, will grow exponentially. In fact, smart medicine with smart contracts is
doubly smart medicine. And this is an advantage for every single person on Earth.
Currently, the legal status of blockchain and smart contract, as well as the definition
of their legal nature, remains an open question. After an in-depth study of the
legislation of various countries, it can be argued that the blockchain and the smart
contracts, unlike cryptocurrency, tokens, and ICOs, are not properly regulated by
law; moreover, even relatively good recommendatory acts are absent. Some believe
that the reason for this is the reluctance of the state authorities of some countries to
let economic leverage out of their hands and allow the development of decentralized
economic relations [56]. This is indeed the case, as states prefer to use already
accustomed, traditional instruments, since new tools always bring more risks and
unpredictability and may affect an economy and people.
The only country in which the court has recently issued a precedent decision,
according to which the smart contracts were equated to ordinary contracts, is the
Great Britain [57]. However, this still does not cover the entire field of activity
and application of the smart contracts; accordingly, there are still many questions
and problems to be resolved. In other countries such as the USA [56, 58–62],
EU [63–65], and Canada [66–69], mainly in the legislation, it is said about
cryptocurrencies, ICOs, and ITOs, and only general definitions of smart contracts
and blockchain are given without any details [70]. Work on the study, development,
and application of the blockchain and smart contracts in various countries is being
actively pursued; many state bodies and committees have been created. However, up
to now, completed and full-fledged laws and regulations have not been adopted or
approved. The study also showed that legislation on the use of smart contracts and
blockchain in healthcare is also not currently adopted, despite the fact that in the
state of Virginia [71], an act has been adopted that is aimed at creating the healthcare
provider credentials data solution ruled by the Department of Health Professions
and shall solicit proofs of concept to establish or improve a system for the storage
and accessing of healthcare provider credentials data, utilizing blockchain or a
similar technology. However, despite the fact that this is the only act in the world
at the moment that at the state level mentions the possibility of using blockchain in
healthcare, it is still a declarative act consisting of one article.
The legislative consolidation of the status of smart contracts and blockchains in
healthcare was also not found according to the results of a large study of different
laws, regulatory acts, and so on, although, for example, the use in agriculture has
already begun to be legislatively developed in the state of Colorado [72]; in the
states of Connecticut and North Dakota, a campaign on the use of blockchains and
smart contracts for votes and elections [62, 73] started; in Nebraska, the same is in
the insurance industry [62]; etc.
222 A. Polubaryeva
The most elaborate rules are the HIPAA Regulations for a healthcare sector, which
contain the broadest list of actors and companies providing healthcare services. The
main concept that exists in HIPAA is the concept of “subjects” – covered entities.
The introduction of this concept is fundamental as it helps to understand which
organizations must comply with the HIPAA requirements. Covered subjects are
healthcare providers (namely, doctors, clinics, psychologists, dentists, chiropractors,
nursing homes, pharmacies, but only if they transmit any information in an
electronic form in connection with a transaction for which the US Department of
Health and Human Services (HHS) has adopted a standard), a health plan (namely,
health insurance companies, HMOs, company health plans, government programs
that pay for healthcare, such as Medicare, Medicaid, and the military and veterans’
healthcare programs), and a healthcare clearinghouse (includes entities that process
nonstandard health information they receive from another entity into a standard (i.e.,
standard electronic format or data content), or vice versa) [74]. Covered entities
are subject to HIPAA checks conducted by the Office for Civil Rights (OCR)
of the Ministry of Health and US Social Services (OHS), that is, these are the
very individuals and organizations that must strictly adhere to the HIPAA Rules.
Facilities and companies that have agreements with HIPAA are business partners
that legally obliged to handle protected health information (PHI) in a manner that is
consistent with HIPAA’s Privacy and Security Guidelines.
The second important HIPAA group is a group of actors called the business
associates, which includes third-party providers who provide services on behalf
of one of the covered entities actors that require access to or use of protected
health information (PHI). It should be noted that directly in the HIPAA regulations,
companies such as AWS, GCP, and Azure are classified as business partners, that
is, some software companies are immediately named in HIPAA and designated as
actors. Even the insured risks of the healthcare provider and the business partner
depend on the extent to which they comply with the HIPAA Rules: covered entities
must demonstrate their cybersecurity to minimize the likelihood of inadvertent
disclosure of PHI in the event of data and information breaches [75]. Vendor risk
management is a particularly important part of cybersecurity risk management for
organizations that employ third-party vendors. Before entering into any agreements
with business partners, healthcare organizations must complete a cybersecurity risk
assessment to understand how the business partner is managing information security
and whether it is HIPAA compliant.
Unlike HIPAA, the GDPR [63] focuses on personal information. There, the
classification is made according to the following principle: depending on the legal
status, these can be public and private actors (cl. 5 of the GDPR) – that is, these two
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 223
categories include both natural persons (e.g., patients) and all possible organizations
(e.g., healthcare providers and various service providers).
Depending on the functionality performed, this is a data subject, a data controller
(or joint controller), and a data processor (chapter 4 of GDPR, cl. 45). The data
subject is a person/entity which obtains an identifier that can include name and
location. In healthcare, these are mainly patients and their representatives. The data
controller is a person/entity that manipulates with personal data: specifies operations
or processing activities (cl. 7 of GDPR). In healthcare, this can be all healthcare
providers and any person providing healthcare to a patient. The data processor
is the analyzer of the data subject’s data on behalf of a data controller or joint
controller. This, for example, could be AI analyzer, IoMT device, and so on. Health
issues are separately mentioned in the GDPR (cl. 45), where they are named among
other components of public interest. However, in addition to referring healthcare to
this category of cases and specifying under which law the controller should act,
the GDPR does not contain specific provisions or specifics of regulation in the
healthcare industry or cases.
1. The Cloud Security for Healthcare Services (where cloud service provider and
customers aka healthcare organizations, cloud service provider, and medical
device manufacturer are presented as a separate group of actors). Moreover,
there are separate types of healthcare cloud services – nonexhaustive overview
of the currently identified cloud solutions for healthcare systems: enterprise
resource planning systems (ERP systems), health information systems (HIS),
communication services, office management, cloud-based network, health data
analytics, medical devices, telemedicine services, medication monitoring, and
supply chain management [77].
2. The Procurement Guidelines for Cybersecurity in Hospitals [78].
3. The Security and Resilience in e-Health Infrastructures and Services [79] (their
recommendations are directed to: public institutions responsible for e-health
strategy, e-health competence centers, e-health platform operators, academia,
user associations – networking organizations, standardization bodies, ICT indus-
try (suppliers). In this infrastructure the patient and the healthcare professional
are highlighted.
During the past few years, IoMT showed a tremendous increase that led to the
massive researches in the field of application of the blockchain in the healthcare
ecosystem. This is also conditional upon the fact that all medical and personal
data of the patients are highly valuable as they can be of great importance to all
stakeholders within the healthcare industry. The recent and leading-edge relevant
works of different technical teams all around the world have various focuses;
however, the main conclusion that can be made is that nowadays the majority of
the authors agreed and proved that the blockchain is a future instrument to increase
the level of security and privacy in the IoHT. About 60 works were studied on
the application of blockchain or mixed blockchain techniques, and in this chapter,
the most interesting ones are presented shortly for better understanding of the
blockchain role in the development of IoHT and protection and enlargement of its
security.
The general scheme using the blockchain technology and one-time password (OTP)
in healthcare against attacks was proposed by the authors of the work [29]. The main
essence of this scheme is that tokens are used for security and privacy – they have
a short life period and are constantly updated, giving access to patient’s data to the
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 225
patient himself or to third parties (authorized ones). The proposed scheme describes
the login process of the user using tokens and the mechanism of its usage. The token
shall be generated each time when a user tries to sign in into “patient’s database” –
but nothing is said about how this database is created, how actors get access to
it, what this database ultimately contains, and what kind of information about the
patient is stored in this database. The authors’ proposal in fact is that for intrusion
detection, it is enough that token’s short activation (for a determined amount of time)
on the blockchain public or private network will suffice to resist a cyberattack. For
prolongation of the access, a new token has to be generated. In addition, they offered
that the token serves as a dummy number that contains a personal information of the
user which is encrypted with the help of the hash function and stored in blocks. The
authors neither specify how it works nor what mechanisms are used. In addition, it
is not specified whether the patient’s medical information is included in the personal
information, what exactly it consists of, and what role Wide Area Sensor Network
(WASN) plays in the scheme.
OTP proposed in this work is rather advantageous issue; however, it can be
also considered as a disadvantage, because it can make it difficult to work with
medical data (constantly entering a password is very difficult and sometimes fraught
with loss of time). Moreover, the description on the detection of attacks (external
and internal in healthcare institutions) using blockchain is well performed. The
main drawback of this work is that it is focused on the network layer and has no
detailed distinction of the persons who can enter the IoHT. The authors indicated
that with the blockchain encryption mechanism, it will ensure the security of the
information stored in the token and the user’s information as well as information
on detailed user’s operations within one session (connection to the database of the
administration).
key (PK) protection against an attacker. The authors showed how the analysis is
carried out in the smart contract and then based on the results of such analysis how
a health alert event (transaction performed by the actor of the healthcare) is created.
To be precise, the data is sent to the smart contract, which is used as a verification
link: formatted information is analyzed in and by the smart contract along with
the threshold value. Then the threshold value makes a decision whether the health
reading is matching the normal standard health data type (the one that is considered
as a normal in the system) or not [30]. If the health data transmitted is considered
by the smart contract as normal, the sender may sign the transmission adding a
digital signature after that overlay network sends a signal to the health provider.
If the health data transmitted is considered by the smart contract as abnormal, the
smart contract is going to make an event and sends an alert to the patient, overlay
network, and cloud servers. The overlay network is used in this case only for storage
of transmission alert. According to the authors of [30], this blockchain-based IoT
model provides reliable data communication over the network (double encryption
scheme to make the symmetric key more secure over the network) and storage over
the cloud.
This work offers a good set of cryptographic protections. Instead of only one type
of encryption technique, both encryption schemes, symmetric and asymmetric, were
used for different purposes: ARX encryption algorithm (using a particular branch of
the symmetric key, called ARX algorithms, to encrypt the data for blockchain. These
algorithms are made up of the simple operations, addition, rotation, and XOR, and
support lightweight encryption for small devices). £ asymmetric algorithm is used
for public key encryption.
The last but not least unique feature proposed by the authors is a combination of
the methods used: they introduced a useful set of cryptographic means, including
Diffie-Hellman key exchange technique, symmetric and asymmetric keys, ARX
encryption algorithm, digital signature, ring signature. This compilation of the
methods wasn’t not found in the other works dedicated to the security in healthcare.
The authors also proposed an implementation and usage of the overlay network: it
was used for simplification of the transaction and controlling measurements. The
function of it is to be aware of abnormal operations and send alerts and notifications
to healthcare providers. The omission in this part is that they mentioned only
providers, but not all interested parties.
Moreover, a sound scheme of cryptographic protection with the participation of
the overlay network is given. The authors also highlighted two different overlay
network functions depending on whether the data is normal or abnormal. However,
overlay network is used only for storage of transmission alert. In addition, a
term health alert event has been introduced. Health alert events should also be
anonymous and privacy preserved to the overlay network. This alert interpreted as a
transaction made by a separate user, and in order to increase the level of security on
the health information transferred, the alert may embrace all advance cryptographic
techniques with the use of a new algorithm proposed by these authors. One other
positive moment is that they highlighted the sender, receiver, and network functions
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 227
(where the entity who is sending the information could be treated as a sender and
the entity who is receiving the information could be treated as a receiver).
However, in spite of massive advantages of the work, it has a few omissions: the
entire system is offered only for remote patient monitoring, and this is only a small
part of the medical services that can be provided. In addition, for some reason, they
call data “readings”, which narrows the transmitted information and does not give a
full picture of the data transmission in IoHT.
smart hospital in its theoretical idea. Moreover, the admin and HER manager were
added into the smart hospital scheme: there are two centralized authorities, where
HER manager receives data from all patients and then stores data.
The other advantage is that this work highlights the fact that data on patients can
be of two types: personal information and medical data. The significant advantage
of the work [45] is the division into an area (in the meaning of the location), for
example, rooms, surgery area, and so on, which allows for systematization of the
data coming from patients belonging to the same group (area), while each area has
its own ID, which was taken into account by authors when constructing the data
block structure of cloud EHR storage system (to access a specific group of data
in the blockchain). At the same time, an e-health record itself acts as one of the
areas. It is beneficial that they separated a policy storage as a tool and even created
a separate base for policies, and this is an important addition to their structure,
as well as recognition of the importance of policies. However, the meaning of the
policies (policy list) is more related to an access control system: a peer in the
blockchain (healthcare provider or patient) may accept some policy that reflects
their relation in medical services (when the access to the EHRs of the patient has
only a specific doctor). The policy list contains smart contracts of all actors for
identification and further access control, when the smart contract performs a new
operation. The authors separated and described the following functionalities of the
smart contracts within created scheme: access control (new scheme proposed), data
offloading, data sharing (including data updating, data return, data request, record
hash value), verification, user registration form with Ethereum account, EHR access
results of an authorized user, transaction record of authorized EHR access, EHR
result of an unauthorized user, and transaction record of unauthorized EHR access.
The authors showed the enormous potential of the blockchain and the functional-
ity of smart contracts for the e-health industry: a detailed and profound experiment
with assessing changes in the security level was carried out, a special architecture
for medical records sharing was developed with the inclusion of various types of
smart contracts, new actors, and types of transactions.
The researchers proposed in [39] their model of the authorization process of EHR
with the use of the permissioned blockchain and smart contracts technologies and
with the attribute-based access control (ABAC) model for improvement of the
existing authorization model for manipulations with EHR and other medical data
and enhancing the privacy and security characteristics of them. The Hyperledger
Fabric platform, which has many useful built-in features, was implemented into this
new scheme. This means that, first, in permissioned blockchain, all peers have to
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 229
The work [17] is related mainly to the remote monitoring of the patient using
Ethereum platform; however, this work contains the best list of the smart contracts
functionalities offered by the authors who proposed the blockchain network and
smart contracts technology for healthcare system: remote healthcare system (RHS)
smart contracts and paradigm of smart devices (with the special processing mech-
anism for them). The researchers illustrated the processes of the initialization of
each RHS smart contract and execution of each smart contracts function for three
separated types of actors: healthcare provider (hospital), healthcare professional
(doctors), and the main group – the patients. The authors offered various types
of smart contracts (here – “SC”) to perform different functions, namely, remote
healthcare system SC, registration SC (doctor registration and patient registration),
230 A. Polubaryeva
authorization SC, monitoring patient SC (or health monitoring system SC), and
check patient SC included into the proposed blockchain network. It is a prospective
proposal that deserves further consideration and development. These are the only
authors who, in addition to patient monitoring, have highlighted such function of
the SC as a check patient, and this function allows to not only analyze a patient’s
data but also control their health in the real time and react quickly using the ability
of the smart contracts.
Moreover, other significant algorithm shown by the researchers is the processing
mechanism of the medical devices to accumulate and assess parameters of the
collected medical data which is used to define a normal and abnormal data from
patient’s sensors (consequently the data that indicate the normal and abnormal
state of the patient’s health’s parameters) after evaluation of the data recording
time on the smart contract. The mechanism sends proper activation or alert signals
to the doctors or does nothing in case of lack of emergency. One of the main
advantages of the work [17] is the proposed detailed verification of the smart
contracts mechanism with implementation of the execution of the remote healthcare
system smart contract for the security purposes. This verification scheme is able
to demonstrate the absence of the hackers to intervene into the functions of the
smart contracts if all functions of the developed smart contract within a period of
the registration of actors and data exchange smart contracts were operating in due
course. Thus, it was proved that the proposed model is effective against hackers.
Furthermore, the authors carried out an analysis of the blockchain-based remote
healthcare system and the non-blockchain-based remote healthcare system and
showed advantages of the former.
On the other hand, although the authors claim that in order to understand clearly
how their system works, they explored the use of smart contract for each participant;
among the participants, only healthcare providers (only hospitals) and healthcare
professionals (only doctors) are distinguished, without an implementation of some
other actors and service providers.
The work [34] concentrated on the data privacy in IoT applications and compliance
with the GDPR with the use of the blockchain technology and smart contracts for
helping users to control the access and possession of their medical data. These
control measurements require the consent from users before any data manipulation
is performed by cloud-hosted services or smart medical devices. The blockchain is
seen as an instrument of more safe tracking transmission of the personal medical
data by the IoMT device due to the fact that the blockchain network is more
auditable in terms of actor’s actions and their identity verification. The researchers
offered the model which includes three smart contracts automated verification
undertook by IoMT devices on patients’ medical and other data and which can
enable a GDPR observance. The tests performed using Ropsten testing network
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 231
showed that the direct connection exists between the fee paid by the patient (user)
and the amount of violations of the GDPR found. It was also offered a combined
method to automatically verify GDPR rules on data processing units with the
purpose to verify GDPR compliance for IoT devices at design time and with the
use of combination of GDPR and the blockchain. The main goal of this work was
to illustrate the business processes and its components for a number of IoT devices
using blockchain-based virtual machine (VM). The focus of this work is mainly on
the smart devices and improvement of the privacy of data collected by such IoT
devices from unauthorized persons, including miners.
Three types of the smart contracts proposed by the authors for verification of
the GDPR compliance are the following: privacy contracts (stand for privacy policy
and user consent), submission contracts (one which has a log function to send an
information to the blockchain and what has a process name, a device’s address, as
well as information regarding blockchain-related activities: executed activity on user
data, the personal data that has been processed by such activity, and the encryption
status of this activity in the blockchain, which was deployed by a container for
storage purposes) [34], and verification contracts, where verification contract may
call both privacy and submission smart contracts.
Verification cost and intrusion detection is the other idea offered: This mech-
anism for determining the insertion of the GDPR compliance into the blockchain
ecosystem is well shown. The functionality and purpose, as well as the limitations
for full nodes and lightweight nodes when working on a blockchain platform, were
well shown. The whole verification scheme is shown using blockchain exactly as a
business process, which is also important for the healthcare system, where there are
many actors who provide paid services.
Moreover, a formal model (following the privacy-by-design approach) is pro-
posed for supporting GDPR compliance checking for smart devices. The authors
proved that the more actors participate in the operation, the more gas consumption
shall be expected. “Gas” is the “currency” (payment method) used in blockchain
system to make any transaction. This forces further research in the field and sets
tasks for the future in order to reduce gas consumption and reduce the cost of
transferring data as well as determine (and then control) the budget to allocate to
support compliance checking.
The classification of actors according to the GDPR (a data subject, a data
controller or joint controller, and a data processor) was given; however, the authors
did not bind (allocate) them to the actual actors in IoHT. These three types of actors
are classified by their functionality: how they perform the verification function. It
may be seen as a drawback, because for sure the verification function is not the only
one that can be used to provide a privacy and security protection and assurance
using smart contracts. The main omission of this research is that it focuses on
data collected from smart medical devices; other types of data are not considered,
despite the fact that there are still EHR, databases, and other elements of the
IoMT ecosystem. The work focuses in detail on GDPR compliance, what led to
abandonment of other legal and regulatory acts related to control in healthcare;
however, this approach and the mechanism may be useful to create the same
232 A. Polubaryeva
In the work [18], the researchers showed how secure and trusted patient-centric,
transparent, and secure data sharing in IoHT network can be reached using the
integration of the blockchain and theory of games. The authors emphasized that in
healthcare sector medical devices traditionally interact with centralized cloud-based
server, because the network is usually limited by only one health institution, and
these institutions cannot share the personal health data (PHD) to such third parties
as providers, cloud, and other IT service providers and various analytics without a
patient’s consent. In the IoT era, this is inappropriate to have such boundaries and
obstacles; it is significant to collect and implement all actors and devices/equipment
of the IoHT ecosystem and provide the secure data sharing in it, so that the patients
can give their consent and all participants of IoHT can interact freely.
However, a model offered in the work [18] also has many advantages which
may benefit the IoHT: they introduced an evolutionary game theoretic scheme
so that it is possible to find out the impact of verification on the level of trust
within the various actors of the health data-trading system. Therefore, this theory
combines research on trust and theory of games with the main goal to detect and
eliminate untrustworthy players from the interactions and operations. As one of the
advantages of using blockchain, the authors indicate a practical and trustworthy
data-trading application of the proposed model aimed to build a healthcare data-
trading market for patients, hospitals, and researchers based on the blockchain
platform PHD-trading system, which collects multiple local consortium blockchain
platforms distributed geographically and near the source of data.
The authors used in their work the term personal health data (PHD) that is
less succinct than the term EHR, but more detailed and focused on personal data
and therefore more privacy-oriented. The main idea of the paper is to show how
effectively to manage the health data. The main advantage is the system of rewards
the researchers proposed: when patients receive them (rewards) in the form of
tokens (in the form of health tokens in case they accomplished any improvement
in terms of their health) for sharing at their own risk their data with third parties,
involved in this PHD-trading system. That is, in fact, patients are given a wide range
of powers. But at the same time, this is also a minus, since patients may not always
understand which data is private, which is not, which data must be transferred to
improve health, and which is not. Thus, it is clear that this work says more about the
healthcare market, and not about security and privacy, which is also a disadvantage
of this work, since in addition to the market value of patient data, these data have
other values (for the health and safety of the patient).
An excellent scheme supporting functionality of the healthcare ecosystem was
proposed by the authors which includes such actors as data requestors, sealers, and
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 233
patients; however, it does not embrace all possible actors involved in providing
healthcare services. The term “data requestors” includes a lot; however, it is not
really specific and there is no direct list of actors in it (there is only an example of
a pharmaceutical company and what data can be requested and for what). “Health
authority” is not quite an intelligible term, especially within the framework of IoT,
since it can be some kind of government agency and at the same time it can also
be a private clinic (i.e., separation is required here). These health authorities in
the blockchain-based trading system are considered as managers for the sealers
who administer each transaction on the blockchain, for example, management of
the trading-related transactions, access control policies, the shared data processing,
as well as supplying closer computing and AI services [18]. One of the benefits of
health authority is the support of the high-speed interaction between users (patient
and all other entities) with low computational burden. The term “patient” also
includes a medical device (IoT wearable medical device) – this is not entirely true,
since a device can be implantable. Moreover, a medical device should be highlighted
as a separate tool. The interesting fact is that in the paper the researchers were also
introduced as one additional actor, as authors claim that data is being collected for
further research in order to improve the healthcare system in the future.
The authors of [43] also took into account such a mandatory system in the field of
medicine as the life monitoring system, to which employees of a medical institution
have access. This is a system for remote monitoring of the patient and their condition
by medical staff, which uses wearable and other home sensors to establish health
parameters of a patient’s health state with the accumulation of all data in remote
database. Hence, the architecture proposed in this work (healthcare monitoring
architecture), respectively, consists of two components: medical devices blockchain
and consultation blockchain. The allocation of the monitoring and control system
into a separate segment is important novelty, since with the growth of telemedicine,
such technologies and architectures will be developed and be implemented, and,
accordingly, their security must be taken into account and ensured without fail. It is
also significant that the live monitoring system is highlighted; this paper is the only
one that paid attention to this type of instrument. However, this system can also
be connected to implantable medical devices (IMD) and wearable IoMT devices
and, therefore, the fact that the authors did not mention this, at least briefly, is a
disadvantage of this work.
The positive aspect of the presented new healthcare monitoring architecture [10]
is that it introduces two important types of blockchain: medical devices blockchain
and consultation blockchain that collaborate to some specific extent with patient,
medical device, and health workers and support the monitoring system with the data
collected in order to compare the health data of the patient and, thus, react faster.
234 A. Polubaryeva
However, the proposed architecture covers only telemedicine and identifies only
three actors (health worker, patient, and hospital), without specifying what the
concept of “health worker” includes, but it shows that this health worker is the main
actor in this framework. On the other side, the proposed architecture may be used
for development of further IoT-blockchain-based schemes which will include all
possible scenarios and actors.
In the study [22], the researchers offered an electronic health record servicing
scheme in IoT-blockchain ecosystem (BIoTHR) for secure and reliable patients or
other health data transmission in the IoT network using a private blockchain plat-
form in combination with the swarm exchange techniques. The latter is designed on
top of the underlying blockchain-IoT layer and aimed to empower the security and
privacy of IoHT ecosystem. The transmission performed through secured swarm
nodes of peer-to-peer interactions with the implementation of the autonomous
encryption-decryption methods accomplished with the timely monitoring of health
data transferred via IoT network. The swarm exchange techniques associate security
services to EHR blocks as well as employ a content-addressable network protocol in
order to transmit EHR in a safe manner. Due to the immutability of the blockchain,
medical data that is stored in blocks is secured in a way that also provides its
privacy and integrity [82, 83]. One of the main characteristics of IoT, which is
mentioned by the authors of [22] and other authors, as a challenging one, is
a heterogeneity of the IoT and IoT sensors: the blockchain and IoT solutions
demand a constant reconciliation to match a heterogeneous norm of EHRs. This
fact can lead to the security and privacy problems [82, 84], because the majority
of the data sources of EHRs consist of many structured and unstructured data
types that may be considerably large (e.g., medical imagery), and consequently,
it is difficult to transmit it safely without additional security measures provided
by the blockchain. Thus, the researchers in [52, 82, 84] emphasized as well that
healthcare sector, as one element of critical infrastructure, has a great demand for
the security and privacy protection regulations (requirements) which have to involve
privacy-aware authentication, data storage, integrity, secure transmission, tamper-
proof monitoring, and other related issues.
The advantage of the work [22] is that various types of nodes are specially
separated, depending on what they are responsible for (IoT body temperature node,
IoT pulse rate node, IoT blood glucose sensor node, etc.). The benefit of this is that
using the swam technique where many nodes communicate with one another in a
clustered way in the blockchain ecosystem, all nodes will allow to increase the level
of the exact health services (for each separate parameter of the health) as well as
the level of the secure data transmission within a specific sector of the healthcare.
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 235
All in all, this led to a more transparent and safer HER and other medical data
transmission.
Another important contribution of the work is that the authors presented a
concept of “trusted” and “untrusted” parties that helps to develop an idea of trusted
key list in the swarm node, which may be used by the patient or other actor to
complete validation or other data exchange procedures in more secure manner, and,
consequently, the entire environment will be considered as secured and trusted. The
fact that this process complemented with the strict swarm exchange policy (what
situated nearby and supply the process with straightforward exchange facilities and
data transmission) makes the presented IoT ecosystem more reliable and resilient to
attacks. However, the idea of the trusted parties wasn’t disclosed in detail within the
framework of the introduced concept of trusted environment (e.g., patient, caregiver,
doctor, medical professional, government agencies, and insurance organizations).
The work [85] generally related to the creation of the database that can in a secure
manner gather any types of data during a clinical trial and then store it, in secure
way as well. The blockchain framework in the proposed scheme is used as a network
blockchain and as an external record management blockchain and consists of the
IoT, wearable medical devices (sensors), and computational power. The external
record management blockchain is aimed to operate the data accumulated after visit
of the patient to the doctor, and then it has to be added to the chain using the PoS
algorithm that sets into action upon the consensus of all interested parties involved
into providing health services. The primary goal of the network blockchain is to
manage an online cloud storage where all, aggregated by the wearable device’s
health records, are distributed and processed. This blockchain-based framework is
proved to enhance the security, privacy, and efficiency of the data in the healthcare
systems, since all data is processed in the blockchain nodes. Most importantly,
imagery (medical imagery systems) and prescription of the doctor were singled out
as a separate type of the EHR, while other papers do not contain this type of the
data. The purpose of distinguishing two types of blockchain is to manage the data
which is being generated during the patient’s visit to a doctor. It will help to provide
a higher level of security protection of each type of the data.
The beneficial issue presented in the work is that the policy maker was singled
out: this actor was mentioned and separated only in this work. That’s important,
because the level of security and privacy in separate healthcare entity and in the
whole healthcare infrastructure (industry) depends significantly on policy makers.
The main work’s omission is that it is not shown in great detail how the proposed
framework will operate; the authors presented only a general scheme that is not
explained at all: how the elements of framework (actors, blockchain and cloud
236 A. Polubaryeva
infrastructures, and so on) will all interact with each other, will it be possible to
use a framework in case if cloud computing is unavailable (in general or at a certain
moment), and how exactly the authors propose to increase the level of security.?
The work in [19] focuses on securing electronic medical records (EMR) with the
help of blockchain technology. Medical and personal data protection using the
blockchain is also a prospective direction of the research, since there were and will
be many attacks on medical records as it was pointed out in works [86]. In [19] the
use of three-tier application (front-end application, middleware APIs, Hyperledger
Fabric Blockchain Network, MySQL database server) was proposed.
The researchers offered in this work a term intermediate solution provider, but do
not disclose it in their diagrams and descriptions, and this seems to be an oversight,
since it is necessary that all possible third parties providing services should be taken
into account in such diagrams. The hospitals and any intermediate solution provider
have been added to Hyperledger Fabric Network Architecture proposed by authors.
The offering of the group of the intermediate solution providers is a benefit of this
work due to the fact that often information leaks through these intermediate actors,
and the proposed separation also refers to the HIPAA rules.
The authors indicated that the database will be encrypted by the RSA algorithm,
but it is not specified how the persons who serve these databases should act if
the algorithm is overcome and the attacker gains access to the databases and how
all parties should act, taking into account the requirements of HIPAA and other
regulations and rules.
Since authors write that together all listed actors form a consortium blockchain
network, there can be a new organization appended to the ecosystem – which means
238 A. Polubaryeva
that all new additions must also comply with regulatory purposes. This is a positive
part of the proposed scheme, since it offers the possibility of including new actors;
however, it does not work out the details of such inclusion and expansion of the list
of actors.
The authors used HF because it has a benefit: the certificate authority, which
is built into Hyperledger Fabric, provides all actors with encryption keys and
certificates. However, the advantage of it is that it can be replaced with any other
popular identity management services as Hyperledger Fabric supports pluggable
CAs. The benefit of the work [19] is that it perfectly distinguished various types of
data (medical records, wearable data, medical history data, medication, lifestyle).
Moreover, the authors explicitly pointed out that they used two main categories of
actors – patient and healthcare provider, which develop the ideas behind HIPAA.
The main development made by the authors of [19] is an enlarged and detailed list
of the functionality of the smart contracts, which is also illustrated at the schemes.
There are such types of the smart contracts capacities as registration, login, upload
data (upload patient record for the first time, updating new patient record), request
data (including requesting patient data access, publish request using the blockchain
nodes), respond to request (including fetch incoming patient requests), view data
(including fetch provider request list), and revoke access (however, it is not shown
how the smart contracts are used and which types of smart contracts exist in this
group). Such advanced elaboration of functions of the smart contracts with the
implementation into their scheme the idea of necessity to follow the rules (EU
General Data Protection Regulation [GDPR] [63], Health Insurance Portability and
Accountability Act of 1996 [HIPAA] [74], the European Union Medical Device
Regulation of 2017 [EUMDR] [87]) makes this work prospective for the future
development.
As a result, the researchers proved that the proposed new BAKMP-IoMT model
is resilient against IMD physical capture attack and the data modification attack at
the cloud server, protects ephemeral secret leakage (ESL) attack, may resist replay
attack, is able to protect against the man-in-the-middle attack (MITM), is able
to protect privileged insider attack, and is secured against various impersonation
attacks as well as preserves anonymity and untraceability properties. Consequently,
it demonstrated higher security and functionality level in comparison with the other
relevant models due to the sequencing of the stages of BAKMP-IoMT and the
sufficiency of each stage and also due to the mechanisms that are embedded in each
individual phase.
BAKMP-IoMT includes the following eight stages: (1) pre-deployment (this
includes patient registration, IMD registration and cloud server registration), (2) key
management (key management between a IMD and personal server; moreover, key
management between a personal server and cloud server), (3) user registration, (4)
login, (5) authentication and key agreement, (6) blockchain construction and addi-
tion, (7) password and biometric update, and (8) dynamic IMD addition (dynamic
IMD addition, dynamic personal server addition, dynamic cloud server [miners]
addition). That is, in fact, more related to the delineation of the blockchain’s
functionality; there is no more detailed list of smart contracts.
The main benefit of the work is that the profound threat model was created by
the authors using few different methods – with implementation of few techniques
such as Canetti and Krawczyk’s adversary model (CK-adversary model) and the
guidelines of widely used DY threat model. In addition, such actors as trusted
authority and relative of patient were implemented into the framework proposed,
and this trend is prone to cover more distant actors and it also has a great importance.
And last, but not least, involving a different scenario, the researchers showed and
computationally proved that the growth of number of devices and actors (IMDs and
users) leads in all cases to more blocks in the blockchain while transmitting the data
(that’s logical because new blocks are created if there are more data transmitted) and
that computational costs augment in these cases as well.
The one significant advantage of this work is that the authors calculated every
step and showed all the algorithms, a lot of cryptographic details, as well as that it
was the loading biometric data for user authorization (in addition to the password)
highlighted in the work.
The other one is that the authors showed differentiation of functionality of
the blockchains, namely, patient registration, IMD registration, cloud server reg-
istration, user registration, and login phase; however, this is all without the
implementation of the smart contracts into it, only the description of the blockchains
was given, and it would be more advantageous if authors added some ideas regarding
smart contracts.
240 A. Polubaryeva
In [41], it was proposed to single out the healthcare insurance companies into a
separate category of healthcare providers and to use the blockchain technology
to protect information recorded for insurance purposes, since the authors rightly
pointed out the need to integrate IoT and health insurance. The work mainly
provides an overview of existing technologies based on the blockchain, applicable
to IoT, primarily to IoHT. As one of the important points noted in [41], the
use and implementation of the decentralized autonomous organizations (DAO)
should be indicated in order to avoid the involvement of a third party to conduct
transactions. DAOs are an entity that is run through rules encoded as a smart
contract, and their financial transaction record and program rules are maintained
on the blockchain. The smart asset company Digix is represented as token on the
blockchain implementing proof of provenance protocol.
The researchers offered a good integration of blockchain and healthcare insur-
ance. Moreover, the authors have written how smart contracts and the blockchain
can benefit the healthcare insurance industry. Not in great detail this work indi-
cated that it can support automated claims, a transparent and reliable payment
mechanism, and can be used to enforce contract-specific rules; thus, due to this
automation, a number of insurance operations will decrease that in turn results in
the reduction of costs and time on insurance claims.
In general, the work has little connotation, and the solution of some problems,
not to mention the results, is more focused on business goals rather than technical
content. In the scheme proposed, there is no patient at all; however, the patient is an
actor who gives a consent to the transfer of data to both the hospital and the insurer.
Some functions of wearable devices are transmit and verify insurance claim – but
this is only in the picture; the text does not say anything about it at all and this is an
omission, since at least it was important to mention it. However, the work includes
such functions of the blockchain as a collection of the medical information and
performance of a personal guidance.
3.16 Summary
4 Concluding Remarks
In this chapter, the endeavor to give concise information about the use of blockchain
and smart contracts in Smart Medicine 4.0 was made. After the relevant standards
and research works related to the cyber-physical systems, Industry 4.0 and IoHT,
were reviewed, it was established that it is necessary to consider new methods
of improving the Smart Medicine 4.0 and providing security and privacy in the
healthcare industry. Given that traditional measures to ensure information security
and personal data protection are not sufficient for IoT devices and IoHT industry in
general, due to their specific characteristics, such as limited storage, scalability, and
heterogeneity of IoT devices and other features of IoHT studied out above, it may
be proposed that the blockchain and smart contracts shall be implemented into the
paradigm of the Smart Medicine 4.0. This way is beneficial and prospective, since
it is the most appropriate new technique that combines all the qualities required to
protect and support the medical sector and may be used with the implementation
of various existing and new emerging methods and methodologies for protecting
information security and personal data.
The main idea of this chapter is that the blockchain and smart contracts technolo-
gies are extremely promising for the medical field: many researchers, practitioners,
and state agencies are working on their development and challenges. As mentioned
above, the use of blockchain technology and smart contracts in healthcare is one of
the priority areas for both theoretical understanding and comprehensive practical
application. On the other hand, “in the future, healthcare providers must expect
new and more sophisticated attacks. Because healthcare providers provide critical
services, they are more likely than others to pay the ransom to rebuild their systems
as quickly as possible. This makes the sector an attractive target” [86, 88, 89]. This
means that the introduction of new methods of protection, which can resist more
technically advanced hackers, is inevitable.
One thing is certain: the use of blockchain and smart contracts is one of the
priority areas, and many authors consider these technologies as accelerators and
precisely “blocks” for use in smart medicine, not only for data transmission,
performing various technical and medical functions, but also for the improvement of
the level of information security and, accordingly, the safety of patients. According
to the author of this chapter, the directions in which the use of blockchain
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 243
and smart contracts in principle and in smart medicine should develop are the
invention and implementation of various types of smart contracts, each of which
will be responsible for performing a clearly defined function in the smart medicine
ecosystem, while all actors that will perform such operations will have their own
tools, mechanisms, and roles for creating and using smart contracts.
Currently, smart medicine and everything related to it are under the control
of government agencies and medical corporations [90], as well as agencies and
companies involved in information security. The reason is clear: the smart medicine
is the medicine of the future.
References
16. G. Wood, Ethereum: a secure decentralised generalised transaction ledger, in Ethereum Project
Yellow Paper, vol. 151 (2014), pp. 1–32
17. H.L. Pham, T.H. Tran, Y. Nakashima, A secure remote healthcare system for hospital using
blockchain smart contract, in 2018 IEEE Globecom Workshops (GC Wkshps) (2018), pp. 1–6
18. F. Alkurdi, I. Elgendi, K.S. Munasinghe, D. Sharma, A. Jamalipour, Blockchain in IoT
security: a survey, in 2018 28th International Telecommunication Networks and Applications
Conference (ITNAC) (2018, November), pp. 1–4
19. M. Parmar, S. Shah, Reinforcing security of medical data using blockchain, in 2019
International Conference on Intelligent Computing and Control Systems (ICCS) (2019),
pp.1233–1239
20. M.S. Urmila, B. Hariharan, R.A. Prabha, Comparative study of blockchain applications for
enhancing internet of things Security, in 2019 10th International Conference on Computing,
Communication and Networking Technologies (ICCCNT) (2019), pp.1–7
21. M. Al Baqari, E. Barka, Biometric-based Blockchain EHR system (BBEHR), in 2020
International Wireless Communications and Mobile Computing (IWCMC) (2020), pp. 2228–
2234
22. P.P. Ray, B. Chowhan, N. Kumar, A. Almogren, BIoTHR: electronic health record servicing
scheme in IoT-blockchain ecosystem. IEEE Internet Things J. 8(13), 10857–10872 (2021)
23. J. Al-Jaroodi, N. Mohamed, Blockchain in industries: a survey. IEEE Access 7, 36500–36515
(2019)
24. E.M. Abou-Nassar, A.M. Iliyasu, P.M. El-Kafrawy, O.Y. Song, A.K. Bashir, A.A. Abd El-Latif,
DITrust chain: towards blockchain-based trust models for sustainable healthcare IoT systems.
IEEE Access 8, 111223–111238 (2020)
25. U.U. Uchibeke, K.A. Schneider, S.H. Kassani, R. Deters, Blockchain access control Ecosystem
for Big Data security, in 2018 IEEE International Conference on Internet of Things (iThings)
and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and
Social Computing (CPSCom) and IEEE Smart Data (SmartData) (2018, July), pp. 1373–1378
26. Alphand O. et al., IoTChain: a blockchain security architecture for the Internet of Things, in
2018 IEEE Wireless Communications and Networking Conference (WCNC) (2018, April), pp.
1–6
27. P. Tasatanattakool, C. Techapanupreeda, Blockchain: challenges and applications, in 2018
International Conference on Information Networking (ICOIN) (2018), pp. 473–475
28. A. Rayes, S. Salam, Internet of Things from Hype to Reality (Springer, 2017)
29. S. Mishra, A.K. Tyagi, Intrusion detection in Internet of Things (IoTs) based applications using
blockchain technology, in 2019 Third International conference on I-SMAC (IoT in Social,
Mobile, Analytics and Cloud) (I-SMAC) (2019), pp. 123–128
30. G. Srivastava, J. Crichigno, S. Dhar, A light and secure healthcare blockchain for iot medical
devices, in IEEE Canadian Conference of Electrical and Computer Engineering (CCECE)
(2019), pp. 1–5
31. M. Bakkar, A. Alazab, Information Security: definitions, threats and management in Dubai
hospitals context, in 2019 Cybersecurity and Cyberforensics Conference (CCC) (2019), pp.
152–159
32. L. Rachakonda, A.K. Bapatla, S.P. Mohanty, E. Kougianos, Sayopillow: blockchain-integrated
privacy-assured IoMT framework for stress management considering sleeping habits. IEEE
Trans. Consum. Electron. 67(1), 20–29 (2020)
33. G.S. Aujla, A. Jindal, A decoupled blockchain approach for edge-envisioned IoT-based
healthcare monitoring. IEEE J. Sel. Areas Commun. 39, 491–499 (2020)
34. M. Barati et al., GDPR compliance verification in internet of things. IEEE Access 8, 119697–
119709 (2020)
35. R. Akkaoui, X. Hei, W. Cheng, An evolutionary game-theoretic trust study of a blockchain-
based personal health data sharing framework, in 2020 Information Communication Technolo-
gies Conference (ICTC) (2020), pp. 277–281
36. J. Ranjith, K. Mahantesh, Privacy and security issues in smart health care, in 2019 4th
International Conference on Electrical, Electronics, Communication, Computer Technologies
and Optimization Techniques (ICEECCOT) (2019), pp. 378–383
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 245
37. N. Garg, M. Wazid, A.K. Das, D.P. Singh, J.J. Rodrigues, Y. Park, BAKMP-IoMT: design
of blockchain enabled authenticated key management protocol for internet of medical things
deployment. IEEE Access 8, 95956–95977 (2020)
38. M.A. Uddin, A. Stranieri, I. Gondal, V. Balasubramanian, Blockchain leveraged task migration
in body area sensor networks, in 2019 25th Asia-Pacific Conference on Communications
(APCC) (2019, November), pp. 177–184
39. R. Adlam, B. Haskins, A permissioned blockchain approach to the authorization process in
electronic health records, in 2019 International Multidisciplinary Information Technology and
Engineering Conference (IMITEC) (2019), pp. 1–8
40. Y. Sun, F.P.W. Lo, B. Lo, Security and privacy for the internet of medical things enabled
healthcare systems: a survey. IEEE Access 7, 183339–183355 (2019)
41. A. Karikari, L. Zhu, R. Dara, Blockchain: the next step in the development of the Internet
of Things, in 2018 IEEE 9th Annual Information Technology, Electronics and Mobile
Communication Conference (IEMCON) (2018), pp. 341–345
42. V. Malamas, T. Dasaklis, P. Kotzanikolaou, M. Burmester, S. Katsikas, A forensics-by-
design management framework for medical devices based on blockchain, in 2019 IEEE World
Congress on Services (SERVICES), vol. 2642 (2019), pp. 35–40
43. O. Attia, I. Khoufi, A. Laouiti, C. Adjih, An IoT-blockchain architecture based on hyperledger
framework for health care monitoring application, in NTMS 2019-10th IFIP International
Conference on New Technologies, Mobility and Security, IEEE Computer Society (2019), pp.
1–5
44. J. Xu, K. Xue, S. Li, H. Tian, J. Hong, P. Hong, N. Yu, Healthchain: a blockchain-based privacy
preserving scheme for large-scale health data. IEEE Internet Things J. 6(5), 8770–8781 (2019)
45. D.C. Nguyen, P.N. Pathirana, M. Ding, A. Seneviratne, Blockchain for secure EHRs sharing
of mobile cloud based e-health systems. IEEE Access 7, 66792–66806 (2019)
46. L. Luu, D. H. Chu, H. Olickel, P. Saxena, A. Hobor, Making smart contracts smarter, in
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
(2016), pp. 254–269
47. X. Xu, Q. Lu, Y. Liu, L. Zhu, H. Yao, A.V. Vasilakos, Designing blockchain-based applications
a case study for imported product traceability. Futur. Gener. Comput. Syst. 92, 399–406 (2019)
48. K. Croman, C. Decker, I. Eyal, A.E. Gencer, A. Juels, A. Kosba, R. Wattenhofer, On scaling
decentralized blockchains, in International Conference on Financial Cryptography and Data
Security (Springer, Berlin, Heidelberg, 2016), pp. 106–125
49. M. Vukolić, The quest for scalable blockchain fabric: proof-of-work vs. BFT replication, in
International Workshop on Open Problems in Network Security, (Springer, Cham, 2015), pp.
112–125
50. M. Bez, G. Fornari, T. Vardanega, The scalability challenge of ethereum: an initial quantitative
analysis, in 2019 IEEE International Conference on Service-Oriented System Engineering
(SOSE) (2019), pp. 167–176
51. E. Hildenbrandt, M. Saxena, N. Rodrigues, X. Zhu, P. Daian, D. Guth, G. Rosu, Kevm: a
complete formal semantics of the ethereum virtual machine, in 2018 IEEE 31st Computer
Security Foundations Symposium (CSF) (2018), pp. 204–217
52. C. Hung, More healthcare data means growth for switch (2021). https://
www.healthcareittoday.com/2021/02/17/more-healthcare-data-means-growth-for-switch/.
Retrieved March, 2022
53. Reports and Data, Healthcare cybersecurity market to reach USD 27.10 billion by 2026 (2019).
https://www.globenewswire.com/fr/news-release/2019/08/26/1906602/0/en/Healthcare-
Cybersecurity-Market-To-Reach-USD-27-10-Billion-By-2026-Reports-And-Data.html.
Retrieved March, 2022
54. S. Morgan, 2019 Cybersecurity almanac: 100 facts, figures, predictions and statistics, in
Cybercrime Magazine, vol. 6 (2019)
246 A. Polubaryeva
55. J. Davis, 82% IoT devices of health providers, vendors targeted by cyberattacks (2019).
https://healthitsecurity.com/news/82-iot-devices-of-health-providers-vendors-targeted-by-
cyberattacks. Retrieved March, 2022
56. D. Joshi, How the laws and regulations affecting blockchain technology and cryptocurrencies,
like Bitcoin, can impact its adoption (2021). https://www.businessinsider.com/blockchain-
cryptocurrency-regulations-us-global. Retrieved March, 2022
57. U. K. J. Taskforce, Legal Statement on Cryptoassets and Smart Contracts (The LawTech
Delivery Panel, 2019). https://technation.io/about-us/lawtech-panel. Retrieved March, 2022
58. J. Clayton, Chairman U. S. Testimony on “Virtual currencies: the oversight role of the US
Securities and Exchange Commission and the US Commodity Futures Trading Commis-
sion” (2018). https://www.banking.senate.gov/imo/media/doc/Clayton%20Testimony%202-6-
18.pdf. Retrieved March, 2022
59. Senate bill dated 20 of March 2017 N 398–Senator Kieckhefer, Establishes various
provisions relating to the use of blockchain technology. (BDR 59–158) (2017). https://
www.leg.state.nv.us/App/NELIS/REL/79th2017/Bill/5463/Text. Retrieved March, 2022
60. Chapter 97 House bill dated 29 of March 2017 N 2417, An act amending section 44-7003,
Arizona revised statutes; amending title 44, chapter 26, Arizona revised statutes, by adding
article 5; relating to electronic transactions (2017). https://www.azleg.gov/legtext/53leg/1R/
laws/0097.pdf. Retrieved March, 2022
61. Act dated 2020 N 341 Regular Session House Bill N 701, On virtual cryptocurrency busi-
ness (2020). http://www.legis.la.gov/legis/ViewDocument.aspx?d=1182592. Retrieved March,
2022
62. Blockchain 2019 Legislation (2019). https://www.ncsl.org/research/financial-services-and-
commerce/blockchain-2019-legislation.aspx. Retrieved March, 2022
63. General Data Protection Regulation (GDPR) – Official Legal Text (gdpr-info.eu) (2016). https:/
/gdpr-info.eu/. Retrieved March, 2022
64. Directive of the European Parliament and of the Council of 12 July 2002 N 2002/58/EC,
Concerning the processing of personal data and the protection of privacy in the electronic
communications sector (Directive on privacy and electronic communications) (2002). https://
edps.europa.eu/sites/default/files/publication/dir_2002_58_en.pdf. Retrieved March, 2022
65. Directive of the European Parliament and of the Council dated 12 of August 2013
N 2013/40/EU, On attacks against information systems and replacing (2013). https:/
/eurlex.europa.eu/LexUriServ/LexUriServ.do?uri=OJ:L:2013:218:0008:0014:EN:PDF.
Retrieved March, 2022
66. Regulation of Cryptocurrency: Canada (2020). https://www.loc.gov/law/help/cryptocurrency/
canada.php. Retrieved March, 2022
67. CSA Staff Notice 46-307 Cryptocurrency Offerings (2017). http://www.osc.gov.on.ca/en/
SecuritiesLaw_csa_20170824_cryptocurrency_offerings.htm, https://perma.cc/7XF6-3T3E.
Retrieved March, 2022
68. Canadian Securities Regulators Outline Securities Law Requirements that May Apply to Cryp-
tocurrency Offerings: Press Release, CSA (2017). https://www.securities-administrators.ca/
aboutcsa.aspx?id=1606, https://perma.cc/4KL4-YSEV. Retrieved March, 2022
69. C. O’Hara, OSC approves Canada’s first blockchain ETF: the globe and mail (2018). https:/
/www.theglobeandmail.com/globe-investor/funds-and-etfs/etfs/osc-approves-canadas-first-
blockchain-etf/article37828183/, https://perma.cc/V6TD-KZ5C. Retrieved March, 2022
70. Blockchain and cryptocurrency regulation 2021. 12 legal issues surrounding the use of Smart
contracts (2021). https://www.globallegalinsights.com/practice-areas/blockchain-laws-and-
regulations/12-legal-issues-surrounding-the-use-of-smart-contracts. Retrieved March, 2022
71. House bill N 1900 dated 9 of January 2019, A BILL to amend the Code of Virginia by adding
in Article 6 of Chapter 2 of Title 2.2 a section numbered 2.2-214.2, relating to the Health Care
Provider Credentialing Solution Fund; blockchain technology (2019). http://leg1.state.va.us/
cgi-bin/legp504.exe?191+ful+HB1900. Retrieved March, 2022
An Investigation of Blockchain Technology and Smart Contracts Deployment. . . 247
72. House bill 19-1247 dated 30 of May 2019, An act concerning a study by the commissioner of
agriculture on the potential applications for blockchain technology in agricultural operations
(2019). http://leg.colorado.gov/sites/default/files/documents/2019A/bills/sl/2019a_sl_375.pdf.
Retrieved March, 2022
73. Substitute House Bill dated 21 of March 2019 N 5417 of the House of Representatives, An
act establishing a task force to study the use of blockchain technology to manage elector
information (2019). https://www.cga.ct.gov/2019/FC/pdf/2019HB-05417-R000081-FC.PDF.
Retrieved March, 2022
74. Health Insurance Portability and Accountability Act of 1996 (HIPAA) (1996). https://
www.hhs.gov/hipaa/for-professionals/covered-entities/index.html. Retrieved March, 2022
75. A.M. Khattak, F. Iqbal, P.C. Hung, J.S. Sun, G.P. Pan, J.J. Lin, Privacy requirements for mobile
e-Service in the Health Authority-Abu Dhabi (HAAD), in 2016 11th International Conference
for Internet Technology and Secured Transactions (ICITST) (2016), pp. 204–209
76. European Union Agency for Network and Information Security, Smart Hospitals Security and
Resilience for Smart Health Service and Infrastructure (2016). https://www.enisa.europa.eu/
publications/cyber-security-and-resilience-for-smart-hospitals. Retrieved March, 2022
77. European Union Agency for Network and Information Security, Cloud Security for Healthcare
Services (European Union Agency For Network And Information Security, 2021). https:/
/www.enisa.europa.eu/publications/cloud-security-for-healthcare-services. Retrieved March,
2022
78. European Union Agency for Network and Information Security, Procurement Guide-
lines for Cybersecurity in Hospitals. Good Practices for the Security of Healthcare
Services (2020), https://www.enisa.europa.eu/publications/good-practices-for-the-security-of-
healthcare-services. Retrieved March, 2022
79. European Union Agency for Network and Information Security, Security and Resilience in
eHealth Security Challenges and Risks (European Union Agency for Network and Information
Security, 2015). https://www.enisa.europa.eu/publications/security-and-resilience-in-ehealth-
infrastructures-and-services. Retrieved March, 2022
80. N. Emmadi, R. Vigneswaran, S. Kanchanapalli, L. Maddali, H. Narumanchi, Practical deploy-
ability of permissioned blockchains, in International Conference on Business Information
Systems (Springer, Cham, 2018), pp. 229–243
81. C. Saraf, S. Sabadra, Blockchain platforms: a compendium, in 2018 IEEE International
Conference on Innovative Research and Development (ICIRD) (2018), pp. 1–6
82. V. Gatteschi, F. Lamberti, C.G. Demartini, C. Pranteda, V. Santamaria, To blockchain or not to
blockchain: that is the question. IT Prof. 20(2), 62–74 (2018)
83. D. Puthal, S.P. Mohanty, Proof of authentication: IoT-friendly blockchains. IEEE Potentials
38(1), 26–29 (2018)
84. M.A. Sayeed, S.P. Mohanty, E. Kougianos, H. Zaveri, A fast and accurate approach for real-
time seizure detection in the IoMT, in 2018 IEEE International Smart Cities Conference (ISC2)
(2018), pp. 1–5
85. M. Quasim, F. Algarni, A.A.E. Radwan, G.M.M. Alshmrani, A blockchain based secured
healthcare framework, in 2020 International Conference on Computational Performance
Evaluation (ComPE) (2020), pp. 386–391
86. E. Doynikova, A. Polubaryeva, Analysis of the problems, their possible solutions and existing
prospects of information security issues of wireless medical devices. in Actual Challenges of
Infotelecommunications in Science and Education, Collection of Scientific Articles: Materials
of the IX International Conference on Advanced Infotelecommunications ICAIT, Volume 1
Plenary. Infocommunication Networks and Systems (2020), pp. 419–424
87. ISO/IEC 62304:2006, Medical device software – software life cycle processes. https://
www.iso.org/ru/standard/38421.html. Retrieved March, 2022
88. J. Davis, Maze ransomware hackers extorting providers, posting stolen health data (2020).
https://healthitsecurity.com/news/maze-ransomware-hackers-extorting-providers-posting-
stolen-health-data. Retrieved March, 2022
248 A. Polubaryeva
89. USA Food, Drug Administration, Cybersecurity in medical devices: quality system
considerations and content of premarket submissions draft guidance for industry and Food
and Drug Administration staff (2022). https://www.fda.gov/regulatory-information/search-
fda-guidance-documents/cybersecurity-medical-devices-quality-system-considerations-and-
content-premarket-submissions?utm_medium=email&utm_source=govdelivery. Retrieved
March, 2022
90. A. Levina, G. Ryaskin, S. Taranov, A. Polubaryeva, Effectiveness of using codes with a sparse
check matrix for protection against algebraic manipulations, in 2021 International Conference
Automatics and Informatics (ICAI) (2021), pp. 292–295
Part IV
Blockchains and Currency
Post-Quantum Digital Signatures for
Bitcoin
1 Introduction
In 1982, Chaum introduced the concept of e-cash in [15] employing blind signatures
allowing untraceable payment systems offering auditability and control and at
the same time offering personal privacy. The e-cash, electronic money, electronic
coin, or digital money tries to emulate its paper money counterpart in terms of
functionality, i.e., it is a medium to exchange goods, it is a unit of measurement,
and it stores a value. Since then, e-cash has added several properties to its
definition, such as the following [37]: independence, security, privacy (anonymity),
offline payment, transferability, divisibility, and untraceability. Many protocols were
published [6, 37] in order to meet these properties. However, they all required
a central authority (the Bank), responsible for minting the electronic coin and
detecting double-spending.
In 2008, unknown author(s) under the pseudonym of Satoshi Nakamoto [34]
published a seminal paper that resolves the previous problems in a distributed
way through a peer-to-peer network, the Bitcoin protocol. According to Nakamoto,
“the network timestamps transactions by hashing them into an ongoing chain
of hash-based proof-of-work (PoW), forming a record that cannot be changed
M. Á. León-Chávez ()
Computer Science Faculty, Benemérita Universidad Autónoma de Puebla, Puebla, México
L. P. Perin
Cryptography Research Centre, Technology Innovation Institute, Abu Dhabi, UAE
e-mail: [email protected]
F. Rodríguez-Henríquez
Cryptography Research Centre, Technology Innovation Institute, Abu Dhabi, UAE
Computer Science Department, Cinvestav IPN, Mexico City, México
e-mail: [email protected]
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 251
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_11
252 M. Á. León-Chávez et al.
without redoing the PoW.” The successive linking of transaction blocks using
PoW was called the blockchain. Today, this paper has originated more than 2000
cryptocurrencies worldwide uncountable works related to blockchain applications
and alternatives to PoW consensus protocol.
Bitcoin utilizes two cryptographic algorithms: hash functions and digital signa-
tures. In particular, it uses the SHA256 and RIPEMD160 as the hash functions and
the Elliptic Curve Digital Signature Algorithm (ECDSA) based on the Koblitz curve
secp256k1 parameters. ECDSA is based on the discrete logarithm problem (DLP)
defined as follows: find a scalar k ∈ Fn from the equation Q = [k]G, where Q and
G are two points on an elliptic curve secp256k1 defined over the prime field Fp by
the equation, y 2 = x 3 + 7. Here p and n are two 256-bit prime numbers.
During the last 45 years, the DLP problem and the integer factorization problem
(IFP) have been used as hard mathematical problems providing the security
assumption foundations of modern cryptography. However, in 1994, Shor [45]
published two polynomial-time algorithms for solving both the DLP and the IFP
on a quantum computer. Therefore, once such large quantum computers become
available, the security of all applications based on these problems will be vulnerable,
e.g., RSA digital signature, Digital Signature Algorithm (DSA), and ECDSA, as
shown in [1, 23, 39, 41]. Even more, in 1996, Grover [25] published a quantum
algorithm to speed up database search. This algorithm could be directly adapted to
weaken symmetric cryptographic algorithms, such as the hash functions employed
by Bitcoin, possibly affecting the PoW protocol.
In the context of cryptocurrencies, some believe that the threat of quantum attacks
can be partially mitigated by not disclosing the public keys and avoiding address
reuse. While this might be true for newly created wallets, public keys inevitably
have to be made public for authorization of transactions. At this point, there is a
gap where quantum attacks are viable. According to [14], these gaps can occur
while transactions are broadcast but are still pending validation by miners. Another
possible scenario is the case where transactions fail to consolidate or get rejected
due to insufficient funds, low fees, or any other reason. Malicious parties could
benefit during the interval when the public key is made public and forge new
transactions to hijack their funds by recovering the private key using a quantum
computer. New cryptographic primitives are thus required to prevent these attacks
such as the adoption of Post-Quantum Cryptography (PQC), i.e., algorithms that are
quantum-resistant and classical-resistant simultaneously.
An additional argument in favor of the adoption of a post-quantum version of
Bitcoin has to do with the high influence that reputation has on the price of the
highly volatile cryptocurrencies. If large-scale quantum computers are available, it
would arguably be public distrust on those cryptocurrencies still relying on classical
cryptography.
On the other hand, in 2016, the National Institute of Standards and Technology
(NIST) of the U.S. Department of Commerce, worried about theoretical and
practical advances of quantum computing, published an internal report on PQC
(NISTIR 8105) claiming that some instances of RSA, DSA, and ECDSA could
potentially be broken by as early as 2030. Consequently, NIST published a request
Post-Quantum Digital Signatures for Bitcoin 253
2 Related Work
In the context of the Bitcoin protocol, several proposals have been published to
replace its ECDSA digital signature scheme using the Koblitz curve secp256k1
parameters. This section organizes the proposed solutions according to underlying
mathematical problems that are difficult to solve using either quantum or classical
computers as follows: lattice-based, hash-based, and multivariate-polynomial.
2.1 Lattice-Based
The authors of [21] proposed a post-quantum blockchain (PQB) based on the lattice
short integer solution (SIS) problem. The authors use the lattice basis delegation
algorithm to generate secret keys by selecting a random value and using preimage
sampling algorithm to sign the messages. In addition, they design a double-
signature defined as the first-signature and last-signature in the scheme to reduce
the correlation between the message and the signature. The authors claim that the
sizes of the signature and secret keys are relatively shorter than others published
PQ digital signatures based on lattice but without application to the blockchain. The
authors did not propose concrete parameters for their approach.
In [47], the authors propose an anti-quantum transaction authentication scheme
in the blockchain. In this approach, the public and private keys are generated from a
set of master public and private keys (Seed Key). The authors use the Bonsai Trees
technology and propose a new authentication method to extend a lattice space to
multiple lattice spaces accompanied by the corresponding key. The authors did not
propose concrete parameters for their approach.
The authors of [31] also proposed a lattice-based signature using the Bonsai Trees
technology. The authors did not propose concrete parameters for their approach.
In [11], the PQC digital signature algorithm qTESLA was proposed to be used
in Bitcoin. The NIST candidate qTESLA reached the second round of the NIST
competition. However, according to [2], it has a poor performance. The public key
sizes of q-TESLA-p-I and q-TESLA-p-III are about 15 to 20 times as large as those
of Falcon and Crystals-Dilithium, in addition to larger signature sizes as well. On
the other hand, qTESLA is roughly 2 to 5 times slower than Falcon and Crystals-
Dilithium. For these reasons, qTESLA did not advance to the third round.
The authors of [43] proposed the usage of Crystals-Dilithium, concluding its
relevance for quantum secure blockchains.
Post-Quantum Digital Signatures for Bitcoin 255
2.2 Hash-Based
2.3 Multivariate-Based
Table 1 Public key, secret key, and signature sizes (in Kilo bytes) for the post-quantum solutions
proposed in the literature
Digital signature Class Public key Secret key Signature
Dilithium [43] Lattice 1.3 – 2.4
AQTA [47] Lattice 157.8 550.4 308
qTESLA-I [11] Lattice 1.5 1.2 1.4
XNYSS [46] Hash – – 2.3
NOTS [42] Hash 1 1 1
Rainbow(21, 36, 22) [44] Multivariate 136.1 101.5 0.079
transaction and the public key of the next owner and adding these to the end of
the coin. A payee can verify the signatures to verify the chain of ownership.”
Bitcoin specifies the usage of the ECDSA using the Koblitz curve secp256k1 [13]
parameters providing a security strength of 128 bits, i.e., the number of operations
required to break the algorithm is approximately 2128 . This same digital signature
scheme is also used by other cryptocurrencies, including Ethereum, XRP, Dash,
Litecoin, Zcash, EOS, TRON, Ripple, Byteball, and Tezos. The main reasons for
the popularity of ECDSA among the cryptocurrencies are its small key sizes and the
excellent performance of its signing and verifying processes.
The recommended parameters of the Koblitz curve sec256k1 are specified by
the sixtuple T = (p, a, b, G, n, h). The elliptic curve secp256k1 is defined by the
equation y 2 = x 3 + 7 operating over the prime field Fp , where p is the prime
p = 2256 − 232 − 29 − 28 − 27 − 26 − 24 − 1. The base point G in compressed form
is equal to G = 0279BE667EF 9DCBBAC 59F 2815B16F 81798. The so-called
group order n of the point G and the cofactor h are given as
n = oXF F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F E
BAAEDCE6 AF 48A03B BF D25E8C D0364141 :
h = 01.
Using these parameters, a user generates his/her key pair consisting of a private key
integer k, which is randomly selected in the integer interval [1, n], and a public key
curve point computed as Q = (xQ , yQ ) = [k]G.
Hence, the size of the private key is 256 bits, which can be represented as 32
bytes or 64 characters in hexadecimal, and the public key is a point on the curve
(xQ , yQ ) of size 512 bits (xQ = 256 bits and yQ = 256 bits). However, the public
key can be compressed to 257 bits by replacing the y-coordinate of Q by a sign bit
(see below). The signature is the pair point (r, s) of size 512 bits (r = 256 bits and
s = 256 bits).
In Bitcoin, the public keys (in script) are given with a prefix 0x04 followed by
x y, where x and y are 32 byte big-endian integers representing the coordinates
of a point on the curve or in compressed form given as sign x where sign is
0x02 if y is even and 0x03 if y is odd. The signatures use DER encoding to pack
the r and s components into a single byte stream.
The private key allows spending the electronic coin (Bitcoin, BTC) by signing a
transaction from one Bitcoin wallet to another. Usually, the user never handles the
private key; instead, he/she will use a seed phrase that encodes the same information
as the private key. There are three private key formats: hierarchical deterministic
(HD) wallet keys, Base58 wallet import, and mini private key. A single seed value
258 M. Á. León-Chávez et al.
generates many private keys and each corresponding public key for HD. The seed
value, also named master extended key, consists of a 256-bit key and a 256-bit
chain code, for 512 bits in total. Base58 import format is a way of encoding an
ECDSA private key to make it easier to print and copy. The mini private key format
allows encoding a private key with 30 bytes. This format is especially convenient
for applications where space is critical, such as QR codes.
Bitcoin uses SHA256 and RIPEMD160 to generate the Main Hash and address
derivation. The Main Hash is the double hash (dhash), i.e., dhash(a) =
SHA256(SHA256(a)). Main hash is used in the following processes: Proof-of-
Work for mining purposes, generation of the Merkle tree that accommodates the
hashes of each one of the transactions included in the block, and as a mechanism
for chaining the blocks included in the blockchain. A Bitcoin address is the hash of
a public key and is derived as follows in the original protocol:
Version = 1 byte
Key hash = RIPEMD160(SHA256(public key))
Checksum = First 4 bytes of dhash(Keyhash)
Bitcoin Address = Base58Encode(Key hash||Checksum).
Nevertheless, the Bitcoin Improvement Proposal (BIP) 142 specifies the fol-
lowing two addresses for segregate witness (segwit), a soft fork specified in
BIP141: Pay-to-Witness-Public-Key-Hash (P2WPKH) and Pay-to-Witness-Script-
Hash (P2WSH). The Key hash field is again 20 bytes for P2WPKH addresses and,
due to multi-signature purposes, 32 bytes for P2WSH addresses. A new field of one-
byte value between 0 and 16 is added to the previous format to take into account the
witness program version.
The BIP141 defines a new structure, called witness, that is committed to blocks
separately from the transaction Merkle tree. This structure contains data required
to check the transaction validity, but it is not required to determine the transaction
effects. In particular, scripts and signatures are moved into the witness. BIP141 also
changes the restriction on the block size, from 1 MB up to 4 MB. It must be noted
that this change avoided a hard fork in the Bitcoin blockchain, and at the time of its
implementation, it was the subject of an intense debate.
Furthermore, this soft fork was accomplished with a new transaction digest
algorithm for signature verification, specified in BIP143, to minimize redundant data
hashing in verification and to cover the signature input value. Its main restriction is
on the public key size, where only compressed public keys of 33 bytes are accepted
in P2WPKH and P2WSH.
Post-Quantum Digital Signatures for Bitcoin 259
Table 2 summarizes the Bitcoin security requirements, where the entries in bold
indicate the constraints that PQC digital signatures must meet to avoid a hard
fork. In [14], ECDSA-secp256k1 was implemented on an octa-core Intel Core i7-
7700HQ at 2.80 GHz and using the Bouncy Castle Crypto APIs v.2.1.1, release 1.59,
2017.
Even if the integer factorization problem and the discrete logarithm problem are
no longer secure to attacks from large-scale quantum computers, there are other
computing problems believed to be hard to solve using either quantum or classical
computers. These problems are classified in [8] as secret key cryptography, hash-
based, lattice-based, multivariate-polynomial, and code-based.
Secret key cryptographic, such as the Advanced Encryption Algorithm (AES),
is based on permutations and substitution boxes known as S-boxes, which appear
difficult to tackle using quantum computers. For some time, it was assumed that
Grover’s quantum algorithm could be used either to reduce the security of any k-
bit secret key block encryption algorithm or k-bit hash function from k bits to just
k/2 bits. However, it turns out that Grover’s algorithm does not seem to parallelize
very well, so much, so that some researchers even doubt if an attack based on
this algorithm will ever be efficiently implemented. Indeed, even under the most
optimistic assumptions, it appears that the security level of AES could be reduced
from 128 bits to about 97.19 bits in the most pessimistic scenario when using
Grover’s algorithm [22].
Lattice-based cryptographic schemes, such as NTRU, Crystals-Dilithium, and
Falcon, are based on the difficulty of solving several related problems such as
the shortest vector problem, the closest vector problem, and the shortest integer
solution. Let n be linearly independent vectors bi defined over Rn , and a lattice is
defined as any linear combination with integer coefficients of such basis as in (1).
n−1
L(b0 , . . . , bn−1 ) = xi bi : xi ∈ Z. (1)
i=0
The shortest vector problem consists of finding the shortest vector in the lattice
considering its Euclidean norm. The fastest known solution takes 2O(n) time
and space. There also exists a polynomial-space algorithm that takes 2O(nlog(n))
time. The lattice-based NIST candidate algorithms, such as Crystals-Dilithium and
Falcon, exploit what is called structured lattice schemes, which allows them to
achieve significant efficiency for signing and verifying at the price of potential losses
of security that must still be explored.
Hash-based cryptographic schemes, such as SHA-2 and SHA-3, are based on the
security properties of the hash functions, i.e., collision-resistant, preimage-resistant
260 M. Á. León-Chávez et al.
C = {v ∈ Fnq |H v T ∈ 0r },
NIST defined five security strength categories [35] as follows, listed in order of
increasing strength:
Level 1: At least as hard to break as AES128 (exhaustive key search)
Level 2: At least as hard to break as SHA256 (collision search)
Level 3: At least as hard to break as AES192 (exhaustive key search)
Level 4: At least as hard to break as SHA384 (collision search)
Level 5: At least as hard to break as AES256 (exhaustive key search)
Table 3 summarizes the length in bytes of the public keys, private keys, and
signatures associated with NIST third-round finalist and alternate schemes as
reported by their authors. We stress that no scheme proposes the security level 4,
i.e., resistance to collision search on a 384-bit hash function.
There are three NIST finalists digital signature schemes, Crystals-Dilithium,
Falcon, and Rainbow.
Crystals-Dilithium [32] was designed to provide NIST security levels 2, 3, and
5. The secret key is a set of parameters, but the signer can store a 32-byte value
and then re-deriving from this seed all the other elements of the secret key. The
authors also proposed a Dilithium-AES variant that uses AES-256 in counter mode
instead of SHAKE, to expand the matrix and masking vectors and to sample the
secret polynomials.
Falcon (512, 1024) [38] was designed to provide security levels 1 and 5. The
secret key consists of four polynomials, and their values are not reported in the
third-round proposal, although these values are about three times as large as the
signature. According to the authors, the secret key could be compressed down to a
small PRNG seed of 32 bytes.
Rainbow [17] is based on the Oil–Vinegar signature scheme which is a class
of multivariate public key cryptosystems. Rainbow is characterized by producing
extremely small signatures and highly efficient signature and verification times.
On the downside, the sizes of Rainbow public/private keys are considerably large.
Moreover, Beullens published in [9] an important attack against Rainbow that
seriously compromise its security guarantees.
262 M. Á. León-Chávez et al.
Table 3 NIST finalists and alternates length in bytes of the public key (PK), private key (SK),
and signature (S) as reported by the authors
Digital signature schemes Level 1 Level 2 Level 3 Level 5
Finalists Crystals-Dilithium [32] PK – 1312 1952 2592
SK – 32 32 32
S – 2420 3293 4595
Falcon (512, 1024) [38] PK 897 – – 1793
SK 32 – – 32
S 666 – – 1280
Rainbow [17] PK 158K – 861K 1885K
SK 101K – 611K 1376K
S 66 – 164 204
Alternates Picnic2-FS [48] PK 32 – 48 64
SK 16 – 24 32
S 13802 – 29750 54732
SPHINCS (small) [28] PK 32 – 48 64
SK 64 – 96 128
S 8080 – 17064 29792
GeMSS128 [12] PK 352K – 1238K 3040K
SK 13K – 35K 72K
S 33 – 53 75
There are three NIST Alternate digital signature schemes, Picnic, SPHINCS, and
GeMMS128.
The authors of the Picnic scheme [48] propose the following three variants
by varying the parameters of both the zero-knowledge protocol used and the
transformation that is applied:
Picnic-FS: uses ZKB++ with the Fiat–Shamir transform.
Picnic-UR: uses ZKB++ with the Unruh transform.
Picnic2-FS: uses a non-interactive zero-knowledge proof of knowledge with the
Fiat–Shamir transform.
Table 3 only shows the Picnic2-FS variant for the security strengths 1, 3, and 5
because this variant provides the smallest signature length of the three ones listed
above. We present in Table 3 the largest signature sizes reported by the authors.
However, the authors also provide the average and the standard deviation of 100
Picnic signature sizes.
The authors of SPHINCS+ [28] propose parameter sets achieving security levels
1, 3, and 5; for each of these levels, they propose a size-optimized (ending on “s”
for small) and a speed-optimized (ending on “f” for fast) variants. In Table 3, we
only present the values corresponding for the size-optimized scheme.
According to the authors, the advantages and limitations of their proposal can be
summarized in one sentence: “On the one hand, it is probably the most conservative
Post-Quantum Digital Signatures for Bitcoin 263
Several research groups have implemented different tools and platforms that permit
to have a fair evaluation of the NIST finalist and alternate digital signature
schemes. The authors of [16, 27] present hardware and hardware/software co-design
testbeds for comparing the performance of the candidate schemes. Software libraries
executing on multiple platforms have been reported in [4, 7, 29, 30]. In this section,
we present the timing performance reported in [7], as briefly explained next.
ECRYT Benchmarking of Asymmetric Systems (eBATS) [7] is a project that
reports the performance of many public key schemes. It is based on SUPERCOP,
a toolkit conceived for independently measuring the performance of cryptographic
software using multiple CPU architectures and multiple computers, ranking from
1 up to 64 CPU cores at different frequencies. Concerning public key signature
algorithms, eBATS measures the performance of cryptographic schemes based on
the following main criteria:
• Time (in clock cycles) to generate a key pair
• time to sign a short message (59 bytes length)
• time to open a signed short message, i.e., verify a (larger) signed message and
recover the original short message
In Table 4, we present a performance comparison of all the NIST finalists and
alternate digital signature schemes. The timings of the finalist and alternates are
given as reported in [7] when signing and verifying processes of 59 bytes on an
AMD EPYC 7742: 64X2250 MHZ processor. Furthermore, we normalize these
timings with respect to classical ECC curve P-256 timings. Following [7, 26], we
have assumed that ECC key generation and signature require approximately 73,000
clock cycles, whereas verification takes about 200,000 clock cycles.
From a close observation of Table 4, note that none of the alternate candidates
represent an option for being used in Bitcoin. They are problematic in terms of the
sizes of the public keys, signatures, and/or because of their timing performances.
264 M. Á. León-Chávez et al.
Table 4 Summary of the size and computational timings associated with all NIST finalists and
alternates compared to classical ECC curve P-256 timings. Following [7, 26], we have assumed that
ECC key generation and signature require approximately 73,000 clock cycles, whereas verification
takes about 200,000 clock cycles. The timings of the finalist and alternates are given as reported
in [7] when signing and verifying processes of 59 bytes on an AMD EPYC 7742: 64X2250 MHZ
processor
Size (bytes) Time with respect to ECC
Schemes PrivK PubK Sig KGen Signing Verif
Classical schemes ECDSA-256 32 64 64 1.0 1.0 1.0
RSA-2048 512 256 256 1000 25 0.2
NIST finalists Dilithium-2 32 1312 2420 1 2.5 0.4
Falcon-512dyn 32 897 666 195 7.6 0.3
Rainbow 1 Classic 49000 58800 66 72 0.5 0.1
NIST Alternates GeMSS128 13438 352190 33 778 9429 1.2
Picnic2l1-FS 16 32 13802 0.1 1516 300
SPHINCS-s 64 32 8080 588 10133 10
One can also see in Table 4 that Rainbow enjoys an excellent signature and
verification timing performance. However, Rainbow has a humongous public key
size, and it has recently suffered a devastating attack [9].
It is interesting to remark that a number of hash-based digital signatures have
been used in several cryptocurrencies currently active. For example, Quantum-
Resistant Ledger (QRL), Bitcoin Post-Quantum, and IOTA, all use hash-based
digital signature algorithms, which although not standardized can resist quantum
attacks. However, the size of the signature of hash-based schemes still constitutes a
critical issue for their adoption.
We stress that the two lattice-based candidates, Dilithium-2 and Falcon, have
a verification time performance that is even faster than ECC. Since verification is
arguably the most critical operation for cryptocurrencies, we conclude that adopting
these two schemes for a post-quantum version of Bitcoin would not present issues
with respect to timing performance. The (considerably) larger size of Dilithium-2
and Falcon public keys and signatures still remains as a point of concern though.
(See Sect. 6 for an extended discussion of this issue.)
6 Implementation Challenges
1 https://ycharts.com/indicators/bitcoin_average_transactions_per_block.
266 M. Á. León-Chávez et al.
The maximum block size is fixed in the Bitcoin blockchain and cannot exceed 4 MB.
Therefore, considering the block size restriction and the current size of public keys
and signatures of the NIST candidates, the adoption of post-quantum signatures
significantly reduces the maximum number of transactions in a single block. The
trivial solution would be to increase the maximum block size to the point where it
can admit the same number of transactions per block, thus preserving the current
Bitcoin average throughput of 5 transactions per second. However, as mentioned
before, increasing the maximum block size is not generally agreed upon in the
Bitcoin community, thus reaching an impasse.
Ruling out the alternate candidates due to their poor signing and verifying
performance, it is clear that the lattice-based schemes are the optimal choices for
consideration. Because public keys must also be included with the signatures to
validate the transactions, Rainbow’s huge public key makes it unsuitable in practice.
Moreover, the recommendation of avoiding address reuse brings deeper concerns
over adopting schemes with large public keys, as these keys must be stored to
preserve the continuous validation of the entire blockchain.
More recently, Bitcoin has activated a new feature with BIP 340 that enables
multi-signatures and signature aggregation to speed up the verification process
while reducing space requirements for more complex transactions. According to
[10], multi-signature schemes allow signers to sign a message jointly, generating a
short signature. A verifier can efficiently verify this signature and assert whether all
signers signed the message. Aggregated signatures is a similar technique, but signers
can individually sign distinct messages and aggregate their signatures, producing a
short signature for all messages. The authors propose a compact multi-signature
scheme that also allows public key aggregation. However, the proposed scheme is
not post-quantum-resistant.
Since there are no post-quantum signature schemes with short public keys and
short signatures simultaneously, signature or key aggregation could be an exciting
solution to reduce the impact on the transaction throughput. However, there are no
efficient multi-signature or aggregation schemes for the lattice candidates in the
current state of the literature.
Post-quantum signatures and public keys are much bigger than ECDSA. Hence,
a public key recovery method can further improve space requirements for their
adoption. One example is the Falcon signature scheme that allows a public key
recovery mode by including additional information in the signature [20]. As a result,
the size of a signature increases by a factor of two, and the public key becomes a
hash output. Recall that the hash of the public key corresponds to the address field
that is already present in the transaction. The authors describe the Key Recovery
Mode of Falcon in the updated version of their official specification.2 Although they
do not include it as part of the standardization process, it can reduce the total size of
the signature with the public key by about 15%.
7 Conclusions
The DLP and the IFP have been the security assumptions of modern cryptography
during the last 45 years. These assumptions will no longer be secure with the arrival
of large-scale quantum computers in the near future. Bitcoin and other blockchains
utilize the ECDSA signature scheme instantiated with the Koblitz curve secp256k1.
This curve was selected because it achieves a high timing performance, which in
turn imposes hard constraints on any substitution proposal of the NIST competition,
including the post-quantum digital signatures Crystals-Dilithium and Falcon.
This chapter discusses challenges to deploying post-quantum signatures into
cryptocurrencies. The running time performance of finalist post-quantum signature
schemes of the third round of the NIST competition is satisfactory. Furthermore,
optimizations can speed up the verification process, which is critical for keeping
the network throughput, given that miners usually have state-of-the-technology
computational power. However, considering the current maximum block size of
Bitcoin, the size of public keys and signatures negatively affects the number of
transactions per block. As a result, the number of transactions per second in the
network will diminish, or the space required for storing public keys and signatures
in the blockchain will grow. In this regard, the lattice-based candidates appear to
be the most suitable candidates for deployment with cryptocurrencies. In addition,
alternatives that further optimize space in the blockchain, i.e., multi-signatures
or signature and key aggregation, are still an open problem in the post-quantum
scenario.
Meanwhile, NIST recently announced a new call for post-quantum signatures
considering unstructured lattices and targeting specific applications. In conclusion,
the next NIST call for post-quantum signature schemes should consider such
properties, in addition to the running time performance, such that applications
like Bitcoin can take advantage of features that reduce space requirements. Also,
new alternatives for storing public keys and signature scripts in the blockchain
that minimize the inevitable impact of larger post-quantum signatures should be
considered.
2 https://falcon-sign.info/falcon.pdf.
268 M. Á. León-Chávez et al.
References
1 Introduction
The conversion of illicit currency into legitimate assets to conceal unlawful activities
is not new. The term “money laundering” was first introduced in the 1920s with the
rise of organized crime syndicates in the United States (USA). The term originated
from the use of local, predominantly cash-only laundromat businesses established
with the sole purpose of concealing the proceeds from the activities of the notorious
Al Capone. Under the direction of Capone’s accountant, Meyer Lansky, several
cash-type businesses, including casinos and nightclubs, were established to be used
as cash fronts. Having a hard-to-trace cash business, it became possible to deposit
the proceeds of illegal activities in banks, fund other businesses, and overall, avoid
detection, seizure, and prosecution. By the time of his arrest in 1931 for tax evasion,
Capone had laundered approximately $100 million (approximately $1.6 billion in
2021 money) and had created what would become the blueprint to conceal, convert,
transfer, and legitimize illegally obtained funds [1–3].
Money laundering can range from simple courier-based cash transportation and
conversion to portable high-value commodities to investments made using sophis-
ticated financial transactions. Such transactions may involve financial institutions
and, typically, cash-intensive legitimate businesses, including religious institutions
and charitable organizations [1, 4, 5] along with purposefully established shell
corporate entities and sham trusts. Although money laundering can conceal the
proceeds of any criminal activity, it is a common predicate offense in drug
distribution, white-collar crimes, bribery, corruption, and terrorism. The process can
engage multiple knowing and oblivious individuals and organizations, ranging from
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 271
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_12
272 M. W. Calafos and G. Dimitoglou
2 Money Laundering
Money laundering begins with the launderer, playing the initial and coordinating
role. Launderers can be classified under two broad types [3]: the standard vertical
with three subcategories and the professional launderer.
The first type refers to either an individual acting alone or operating within a
vertically integrated illicit organization engaged in the generation and subsequently
laundering of illegal funds. Such launderers can be further classified into three
organizational categories: standard criminal, organized crime, and terrorist orga-
nizations.
The second type refers to professional launderers that are one degree removed
from the original activity which generated the illegal funds and they only participate
in money laundering. They are considered a “weak link” because they can be easily
deterred from participating as they are not career criminals but often have legitimate
reputations, jobs, and careers or hold responsible roles in key institutions.
Cyber Laundering: Money Laundering from Fiat Money to Cryptocurrency 275
Fig. 1 The three phases (placement, layering, and staging) and their underlying objectives
(conversion, concealment, and creation) during money laundering
276 M. W. Calafos and G. Dimitoglou
out of the USA annually, with most funds crossing the US–Mexico border [31]. The
smugglers use bulk shipping methods similar to transporting drugs, such as ships,
containers, airplanes, and automobiles. Other ways to smuggle cash are individual
couriers or currency mules or postal mail to change cash into negotiable instruments,
such as traveler’s checks and money orders.
2.2.1 Placement
Placement is the first phase in the money laundering process and involves converting
illicit funds into smaller, more manageable, transportable, and less suspicious
amounts by directly placing the proceeds into the mainstream financial system [1,
4, 6–11, 18, 31, 32]. This conversion makes the illicit funds more liquid and appears
legitimate. While placement can be accomplished in various ways, the launderer’s
sophistication, access to resources, and geographical location play a significant
role in selecting the most suitable methods. In general, after breaking down the
funds into smaller amounts, numerous couriers, also known as smurfs, under the
direction of a money launderer deposit the amounts into several financial accounts
at different locations on various days. This method aims to avoid triggering any anti-
money laundering (AML) reporting requirements and is referred to as structuring or
smurfing [8]. Alternatively, exchanging funds for traveler’s checks, money orders,
or debit cards [6, 8] is less likely to trigger detection. Similarly, channeling funds
through casinos is also common as long as they are in jurisdictions—unlike casinos
under US jurisdiction—that have no reporting requirements when converting cash
to chips and vice versa [33].
Funds can also be channeled through “front” operations, such as restaurants,
nightclubs, or via informal, shadow, and nontraditional financial systems, such as
unregistered exchanges or hawalas [5, 6, 8]. A hawala is a trust-based alternate
payment system in Southeast Asian countries, which involves an agent known as
a hawaladar and does not leave a money trail. An individual wanting to transmit
funds to another country deposits money with a hawaladar. For a fee, the hawaladar
arranges with a hawaladar in the destination country for the funds to become
available. A code is used between the parties to receive the funds, and the two
hawaladars reconcile the accounts using regular trading practices or couriering
precious metals or gems across borders [5, 34].
2.2.2 Layering
Layering is the next step in the money laundering process to create complicated
financial transaction layers. Practically, multiple complex transactions are initiated
through various institutions and jurisdictions. The main objective is to further
distance illicit profits from their unlawful and suspicious point of origin and break
the audit trail [1, 5, 7–12, 18, 31, 32]. Frequently shifting funds throughout the
financial markets obfuscates the money trail and generates confusion, so the funds
Cyber Laundering: Money Laundering from Fiat Money to Cryptocurrency 277
2.2.3 Integration
The third and final step in the money laundering process is integration. In this
step, the “washed” money is reintroduced and integrated into the legitimate
financial system and economy [1, 5–12, 18, 31, 32]. Once this conversion occurs,
the “washed” money is considered fully laundered [8, 10]. Its illicit origins are
untraceable, and the funds can be used to purchase lawful assets and make legitimate
investments while creating an appearance of legitimacy [5, 6, 8]. These acquired
assets and investments may include equipment to support future criminal pursuits,
income-generating commercial enterprises, such as real estate and cash-intensive
businesses, or profits from financial instruments that can produce capital gains or
dividend income [1, 6, 8, 10, 18, 31].
This last step is often the more visible and most dangerous for the launderers
as the “owners” of the laundered funds become active, open participants in the
legitimate market. It is often at this stage that extravagant, out-of-the-ordinary
purchases or investments by those suspected of criminal activity get the attention of
the authorities and can trigger investigations to determine the origins of the funds.
278 M. W. Calafos and G. Dimitoglou
Fig. 2 The full flow of traditional money laundering activities, including at each stage, multiple
couriers, financial intermediaries, and techniques
Integration failures on the part of money launderers can cause prosecution along
with asset and account seizures by authorities and may lead to additional findings
related to predicate criminal organization activities.
After this phase, the original funds are practically entirely diluted. While
the money laundering process looks linear (Fig. 2), the number and variety of
transactions, currencies, assets, and financial instruments make it too complex to
be detected, let alone to successfully trace back the origins of the laundered funds
or the predicate crime.
3 Cyber Laundering
The widespread use and availability of online services offer criminal organizations
new ways to improve their money laundering operations. Cryptocurrencies have
provided an additional way to avoid detection, maintain anonymity, and have
a global reach, moving traditional money laundering into the realm of cyber
laundering [8–10, 20, 27]. Cyber laundering may be conducted partially or fully
online, with the cross-border and cross-jurisdiction transfer and laundering of
cryptocurrencies performed covertly, seamlessly, and practically instantaneously
[8–10, 23]. As it is relatively straightforward to establish an online identity using
a digital front or shell company in many parts of the world [8, 12], moving funds
domestically and internationally becomes effortless. Multiple online accounts or
shell companies can be established during layering to spread funds across locations
and jurisdictions before integrating them into legitimate financial systems. These
online accounts and shell companies can also be used to integrate fiat currency into
the financial system by making the shell company’s accounts, income, payments,
profits, services, and products seem legitimate [9].
A simple way to obfuscate and make cryptocurrency transfer into the financial
system look less suspicious is through the practice of micro laundering, breaking
up significant cryptocurrency amounts into smaller amounts, then exchanging them
Cyber Laundering: Money Laundering from Fiat Money to Cryptocurrency 279
for fiat currency, and depositing them into legitimate accounts [35]. Combining
micro laundering with readily available cryptocurrency mixing/tumbler services and
privacy-preserving tools [5, 13, 20, 21, 28, 29, 36], launderers are able to further
anonymize transactions, preserve privacy, and avoid detection by the authorities.
Interestingly, unlike fiat currency, cryptocurrency can be used both as an input
and as an output asset and can enter or exit the laundering process at any
stage. Cryptocurrency holders can use unregistered exchanges or other financial
intermediaries, bypassing the established financial and banking system, along with
any other regulatory authorities, and any know your customer (KYC) verification
requirements [8, 12]. Similarly, cyber launderers use unregistered exchanges to
convert fiat currency and even precious metals and gems into cryptocurrencies
avoiding regulatory scrutiny.
While these methods bypass detection, the underlying online and network
infrastructures generate copious amounts of Internet-based transaction activity logs.
Even an ordinary website visit automatically generates activity log entries on the
user’s computer, the Internet service provider’s (ISP) network, and the website
server. The entries vary in detail, but at minimum, they include Internet Protocol (IP)
address information and the protocol types used. To address this, launderers deploy
a number of methods as logged activities present an unwanted trail of electronic
evidence.
Launderers use an arsenal of tools and techniques to hide their transactions and
thwart the generation of dependable and traceable logs that could be used by law
enforcement and regulatory agencies. Software like The Onion Router (TOR) is an
example of an easily accessible, free, anonymization application that uses multiple
TOR nodes to route traffic through the Internet while encrypting traffic between the
nodes. Since the IP address of only the previous node is detectable to a connecting
computer, the software conceals the originating IP address and the subsequent trail
[13, 28, 37].
Besides the use of anonymization software, other standard methods include the
use of mixing/tumbler services, encryption, proxy servers, virtual private networks
(VPNs), IP spoofing techniques, unauthenticated Wi-Fi “hot spots,” and prepaid
phones as modems to connect to the Internet [9, 38, 38]. A unique and very effective
approach is using mixing/tumbler services.
3.1.2 Cards
Credit and prepaid cards, also known as “smart” cards, are stored value instruments.
Due to their prevalence in use for e-commerce, the use of stolen or forged cards
to buy products and services purchased online is very common [40, 41]. Although
cyber launderers can use credit cards, the preferred payment method is using prepaid
cards. Prepaid cards use either an open or a closed system.
An example of open system cards is debit cards, which are backed by fiat
currency and can be used almost anywhere, including conventional automated teller
machines (ATMs), convertible virtual currency (CVC) kiosks, or crypto ATMs.
These crypto ATMs allow exchanging fiat currency or e-money for cryptocurrency
[9, 39].
On the other hand, an example of closed system cards is prepaid telephone cards
which can be bought and resold. No matter the system used, prepaid cards can be
used during every money laundering stage, and they are highly valued for their ease
of use in transferring funds across borders.
Cyber Laundering: Money Laundering from Fiat Money to Cryptocurrency 281
Online auctions are commonly used to place and layer illicit proceeds into the bank
accounts of legitimate, typically shell companies. A shell company representative
serves as the item in the auction, and smurfs act as buyers, driving the item’s price for
sale as high as possible. As auctions do not have price limits, the smurfs make bids
of exorbitant amounts compared to the value of the auctioned item. Then the smurf
with the highest winning bid sends the “dirty” money to the seller’s bank account.
Next, the seller ships the item once the funds have cleared the bank, completing the
transaction. Since a reputable, albeit a shell, company is involved in the process, it
gives the transaction the appearance of legitimacy [9].
Online services refer to services provided by online banks and other virtual financial
intermediaries, such as PayPal. These are attractive laundering instruments as it is
easy to exploit regulatory differences and bypass requirements, such as opening
Internet bank accounts in different jurisdictions. Accounts may be opened under the
name of a shell company providing fake or real services and products to conceal
identity and give an additional appearance of legitimacy. By providing real services
or products, legitimate customers unknowingly provide lawful proceeds which are
blended with unlawful proceeds, making the distinction and tracking of the latter,
harder to detect. It is not uncommon for online services to cover unregistered peer-
to-peer (P2P) cryptocurrency exchanges where cryptocurrencies or fiat currency can
be exchanged. These exchanges frequently use mixing/tumbler techniques and even
money couriers, known as money mules, to infuse more anonymity and transaction
concealment. Transactions between a client and an exchange are possible using
crypto ATMs, although a crypto ATM can also be used directly as an exchange
by itself [39].
As with real-world gambling, online gambling is another quick and efficient way
of legitimizing illicit funds and tax evasion. Typically, offshore casinos in locations
with lax regulations are chosen, and they can be used to launder and distribute large
amounts of money. A typical method is by exploiting legal Internet-based gambling
services or setting up illegal gambling businesses. Either way, online gambling is
an effective cyber laundering method since most transactions use credit or prepaid
cards [9, 42].
282 M. W. Calafos and G. Dimitoglou
Mobile payment services (MPSs) are offered by non-banks and do not require
a user to have a bank or credit card account. Mobile payments, also known as
m-payments [14], are transacted over a mobile phone or other communications
device, connecting to the Internet through voice access, text messaging, or wireless
application protocols to make payments [9]. MPSs can operate under two business
models [9, 41].
In the first business model, a telecommunication operator is the financial
intermediary to authorize, clear, and settle payments between the mobile service
provider and the uses. Doing so allows users to use their mobile phones at a
merchant’s point of sale (POS).
In the second business model, a cryptocurrency, as an electronic currency, can be
stored on a mobile phone or a mobile phone account. It can then be transferred to
other users or converted into or from fiat currency [41]. Prepaid mobile phones can
also be used for mobile payments like prepaid cards and provide an extra layer of
anonymity as single in-line memory module (SIMM) cards used in prepaid mobile
phones do not require registration or reveal of the buyer’s identity [9]. Mobile phone
payments have replaced bank accounts in numerous countries and payments through
banking instruments (e.g., cash, checks, money transfers). Especially in countries
with underdeveloped or poorly functioning banking systems, MPSs are the fastest
way to conduct business [41]. Cyber launderers use mobile phones for the layering
and staging phases, also known as digital smurfing [14]. They direct multiple
runners with mobile phones and illicit fiat currency to m-payment establishments
to exchange the fiat currency for electronic currency. Runners first download the
electronic currency to their mobile phones. Then, they follow specific instructions
by the launderer to forward the credited electronic currency to master accounts or to
transfer the funds to some other directed location.
Cyber Laundering: Money Laundering from Fiat Money to Cryptocurrency 283
Using digital precious metals (DPMs) allows cyber launderers to perform online
transactions without using foreign exchanges or worrying about the underlying
currency. DPMs rely on exchanging derivatives options, giving a cyber launderer
the right to purchase an amount of virtual precious metal holdings at a specific price
based on the current price of the precious metal on the global commodity exchanges.
Since a DPM is an option, it can be exchanged like any other traditional commodity
or derivative security. Once the cyber launderer has obtained an amount of DPMs,
they in whole or in part can be transferred to other individuals or exchanged for
goods and services. Performing these transactions over the Internet makes it difficult
for a DPM dealer to verify a customer’s real identity [9].
This comparison intends to identify similarities and differences from both the
launderers’ and authorities’ perspectives. The structure of the comparison is framed
on the three phases of money laundering (placement, layering, and integration)
since these phases seem to be common.
4.1 Placement
In the traditional, physical money laundering environment (Fig. 2), the money
launderer uses numerous couriers to fulfill the initial structuring of the “dirty”
money within the placement stage by physically giving each courier bulk amounts of
“dirty” money. Each courier breaks up their amount into multiple smaller amounts1
and then deposits (places) them into various regulated (e.g., banks, currency
exchanges) and unregulated financial intermediaries (e.g., hawalas, shadow banks,
unregistered exchanges) for the “dirty” money to be converted and appears as
“clean” money deposits. With cyber laundering, the launderer does not rely on
couriers to fulfill the initial structuring within the placement stage (Fig. 3). Instead,
the launderer purchases cryptocurrency directly over the Internet (e.g., in the Dark
Web) or through illicit cryptocurrency exchanges. The “dirty” cryptocurrency is
then virtually converted (“cleansed”) using special mixing/tumbler software or
unregistered mixing/tumbler service providers. Various amounts of the “clean”
cryptocurrency are deposited (placed) into multiple cryptocurrency blockchains and
virtual wallets, avoiding regulated financial intermediaries and reporting require-
ments.
Fig. 3 The full flow of cyber laundering activities at each stage of money laundering. Leveraging
cryptocurrency exchanges and virtual wallets, The Placement & Structuring and Layering phases
are simplified and can be carried out even by a single person
1 In the USA, this amount is under the $10,000 reporting requirement threshold.
Cyber Laundering: Money Laundering from Fiat Money to Cryptocurrency 285
4.2 Layering
Layering aims to further distance already structured, “cleaned” funds from their
illicit origin to hinder detection. With traditional money laundering, the launderer
attempts to use the funds for legal purchases, electronically transfer funds to other
locations, and make investments using legal financial instruments. Purchases and
transfers are carried out using legitimate wire transfer services, currency exchanges,
smart cards, and mobile payments (m-payments). Investments are made in stocks,
bonds, commodities, derivative securities (forward, futures contracts, options, and
swaps), other fiat currencies, and cryptocurrency.
Similarly, cyber laundering attempts to use structured funds for layering,
although there are operational differences. The money launderer can either directly
use “clean” cryptocurrency from a blockchain or virtual wallet or convert the
“clean” cryptocurrency to “clean” fiat currency for purchases, transfers, and
investments. This is a significantly simpler and less labor-intensive aspect of this
phase compared to traditional laundering.
4.3 Integration
After the additional concealment and complexity layering stage, the further cleansed
funds are available for use and incorporation into the legitimate financial market.
The modus operandi for using the cleansed funds at the integration stage matches
the available methods and options during the layering stage. Again, the funds are
used to purchase assets and make legitimate investments using legal, financial
instruments. Although integration provides another layer of concealment, the sole
intention is not to hide the money but to engage in for-profit activities or support
future criminal actions. Typically, purchased assets favor real estate and luxury
items, such as art, antiquities, jewelry, automobiles, watercraft, and aircraft. At the
same time, investments besides typical financial instruments may also include cash-
intensive business ventures.
Overall, the process does not seem dramatically different than traditional money
laundering (Fig. 3). However, it is clear that the use of cryptocurrency offers cyber
launderers significant operational advantages in terms of profit, speed, and reducing
the risk of detection (Table 1). The use of cryptocurrency has at least two inherent
factors that make it more effective in every stage of the money laundering process
(Table 2). First, it is the quasi-anonymity afforded by cryptocurrencies, which plays
a significant role in minimizing the ability to track and follow the money trail both
during and after the transactions are complete. Second, the high-speed, real-time
transactions make detection difficult during the fund transfers, while jurisdictional
conflicts make regulatory enforcement and prosecution difficult.
From a process perspective, the use of exchanges at the placement phase and
subsequently the use of cryptocurrency and virtual wallets at the layering phase have
286 M. W. Calafos and G. Dimitoglou
Table 1 Comparing traditional money laundering with cyber laundering activities at each stage of
the process
Comparison of Traditional Money Laundering vs. Cyber Laundering
Placement Layering Integration
Traditional Structuring Concealment Creation
activity
• Multiple couriers • Use fiat currency • Use fiat currency and
(“smurfs”). to buy/sell financial crypto currency to
instruments, fiat and buy legitimate assets,
Conversion crypto currency. make investments.
• Multiple financial • Wire transfer fiat cur-
intermediaries. rency.
Table 2 During the money laundering process, the use of cryptocurrency offers certain advantages
over fiat currency based on two general factors: quasi-anonymity and real-time transactions
Advantages of Cryptocurrency During Money laundering Stages
General factors Placement Layering Integration
Quasi- Used by Illicit Difficulty in matching Anonymous and
anonymity organizations and their names with transactions untraceable cashing out
associates of proceeds
Real-time Cross-border transference Limited lead time to stop Quick cross-border
transactions to another cryptocurrency suspicious transactions movement and
withdrawal of illicit
proceeds
the most significant impact. Compared to the same traditional money laundering
phases, laundering activities can be carried out by a single actor, who is able to mix
funds and then distribute them to virtual wallets without having to engage multiple
couriers or interact with financial intermediaries.
The effectiveness of cyber laundering techniques creates significant challenges
in the detection, investigation, and prosecution of launderers.
Cyber Laundering: Money Laundering from Fiat Money to Cryptocurrency 287
2 There is a standing disagreement between legal scholars on the coverage of section 359(a) of the
Patriot Act. Some argue that it extends the MLCA’s reach to include the Internet and emerging
technologies, therefore equating cyber laundering to traditional money laundering in terms of civil
and criminal sanctions. Others argue that the section does not specify Internet-based technologies
but amends the BSA definition of a “money transmitter” so that informal or underground banking
systems are treated as financial institutions subject to BSA regulations and sanctions.
Cyber Laundering: Money Laundering from Fiat Money to Cryptocurrency 289
Table 3 The US anti-money laundering (AML) regime is based on, prevention and enforcement,
each with its key activities and respective actions
Regulatory agencies Criminal investigative agencies
Prevention Enforcement
Activities Action(s) Activities Action(s)
Sanctions • Administrative/regulatory Confiscation or • Asset seizure
• Civil/criminal penalties Forfeiture
businesses are not insured by the Federal Deposit Insurance Corporation (FDIC),
as are commercial and savings banks.
• Administrators refer to individuals in the business of placing into circulation
or issuing cryptocurrency and by authority can withdraw from circulation or
redeem cryptocurrency [11, 48]. The cryptocurrencies, in this case, are generally
centralized ones [11], such as Ripple. Since administrators are transmitting
cryptocurrency, they are also included under the BSA definition of a money
exchanger or transmitter and subject to MSB regulations.
While these categories provide a systematic classification of the actors in the
cryptocurrency space, they are not comprehensive. There is often confusion when
attempting to enforce relevant guidelines as statutes are unclear to the definition of
“acting as a business,” leaving the definition open to interpretation. In the situation
of miners, for example, they can sell or trade a large portion of a Bitcoin portfolio
for a good or service and not be subject to MSB regulations, but if they sell a fraction
of bitcoins to a friend from their portfolio, they may be subject to MSB regulations
[11].
While the overarching legislative and enforcement frameworks evolve and
mature, specific nontechnical and technical controls can interfere with and disrupt
or discourage cyber laundering activities.
There are several principles and practices that implement controls toward strength-
ening money laundering prevention efforts.
A set of fundamental concepts within any anti-money laundering regime are the
principles of Know Your Customer (KYC), and Customer Due Diligence (CDD)
[7, 10, 21, 38]. KYC and CDD controls are in place to prevent both money
laundering and terrorist financing. Their controls are mandated by law for firms
within the financial service industry, requiring firms to substantiate any person
holding or listed on an account. These controls appear at various phases of the
customer relationship, with each phase requiring a different control [10]. Once
identities have been confirmed and established, constant risk assessments and
monitoring of accounts are required. If any transaction meets the requirements
for issuance of a CTR or SAR, notification and the report are forwarded to the
appropriate authorities for possible investigation [37, 38]. The more effective an
anti-money laundering control is, the more challenging and riskier it is for illicit
actors to successfully launder their money [21].
292 M. W. Calafos and G. Dimitoglou
The EU prohibits member countries from creating and introducing their own
cryptocurrency, while cryptocurrency exchanges are urged to remain legal by
complying with regulations [48]. Within the USA, the federal government could
invoke the Commerce Clause (Article I, Section 8, Clause 3) of the Constitution to
regulate the cryptocurrency market [11] explicitly.
The specific clause gives the US Congress the enumerated power of regulating
commerce with foreign nations, among states, and with Indian tribes. Since
cryptocurrency is frequently used to buy and sell goods and services and to exchange
fiat currency through interstate trade, it may be possible for Congress to legislate the
use of cryptocurrency directly. Some countries, such as Canada, China, Russia, Sin-
gapore, South Korea, and the UK and their central banks are considering developing
and implementing their government-backed state cryptocurrencies to compete or
replace existing cryptocurrencies by decree. Another reason for developing a state-
sponsored cryptocurrency is the eventual abolition of cash so that transactions are
better monitored for improved security and the elimination of tax evasion [46].
Even when an illicit actor uses a privacy-preserving application, such as the Tor
browser, authorities may still be able to partially track IP addresses. Tolls exist, like
the Exonera TOR tool that retains a database of past and current TOR network-
linked IP addresses. It allows discovering if a TOR relay had been used by a
particular IP address on a specific date. Even though the originating IP address
will still not be discoverable, authorities can see if a suspect IP address under
investigation matches any IP address listed on the tool’s exit relay list.
Generally, tracking IP addresses may be helpful for cases that illicit actors may be
inexperienced using privacy preservation tools and make mistakes during their use.
An example would be using applications or generating not concealed or unreported
network traffic due to the improper installation of browser plugins, the use of clear
text over HTTP, allowing cookies, or running certain types of applications. These
are possible technical mishaps that could be subject to computer forensic methods
to discover an individual’s identity.
Cyber Laundering: Money Laundering from Fiat Money to Cryptocurrency 295
Case in point, the right of the British Crown to issue legal tender was affirmed
by the English courts in 1605 and was so vital that it was also expressly given
to the US government during the ratification of the US Constitution [40, 45].
Having a decentralized, autonomous, and unregulated currency would have been
unfathomable. This mindset by governments worldwide has delayed long enough to
engage, understand, and deliberately address cryptocurrency rather than letting the
technology spread and grow uncontrollably. As of 2021, there are approximately
4737 cryptocurrencies within the cryptocurrency market, with a total global cryp-
tocurrency market capitalization for the total circulating supply of cryptocurrencies
at approximately $2.07 trillion [25].
This work examined the evolution and transition of traditional money laundering
into cyberspace to become cyber laundering. We identified the technology and the
regulatory challenges of detecting and enforcing the law under these new money
laundering conditions. There is much work to be done on every front to fight cyber
laundering, but demonizing anyone besides those that engage in cyber laundering
would be a mistake.
It would also be a mistake to demonize these new algorithms and technologies
that support the mining, storage, and exchange of cryptocurrencies. As with any
evolving technology, cryptocurrency and blockchain are beneficial and innovative
technologies for lawful and nefarious purposes. They can revolutionize how busi-
ness is conducted and positively impact and transform national and international
economies if regulated and appropriately used. Governments and enforcement agen-
cies will ultimately decide upon a regulatory approach to the use of cryptocurrency.
Hopefully, their legislative approach will be balanced, precise, and targeted but not
overly burdensome to lawful consumers of such a product. It also should be an
international collaborative effort to implement regulatory uniformity among varying
jurisdictions. Furthermore, it should be flexible enough to foster future technological
innovation and growth of payment systems and the global market.
References
1. C. Pacini, N.F. Stowell, I.J. Katz, G.A. Patterson, J.W. Lin, An analysis of money laundering,
shell entities, and no ownership transparency that washes off and on many shores: a building
tidal wave of policy responses. Kansas Journal of Law &Public Policy 30, 1 (2020)
2. K.J. McCarthy, Who Runs the Laundry?, in The Money Laundering Market, ed. by K.J.
McCarthy. Regulating the Criminal Economy (Agenda Publishing, New York, 2018), pp. 33–
54
3. P. Reuter, E. Truman, How much money is laundered?, in Chasing Dirty Money: The Fight
Against Money Laundering, Illustrated edn. (Peterson Institute for International Economics,
Washington, DC, 2004), pp. 9–24
4. W. Filipkowski, Cyber Laundering: An Analysis of Typology and Techniques. Int. J. of
Criminal Justice Sci. 1, 15–27 (2008)
5. C. Brenig, R. Accorsi, G. Müller, Economic analysis of cryptocurrency backed money
laundering, in ECIS (2015), pp. 1–18
298 M. W. Calafos and G. Dimitoglou
28. V. Dyntu, O. Dykyi, Cryptocurrency in the system of money laundering. Baltic Journal of
Economic Studies 4, 75–81 (2018)
29. M. Campbell-Verduyn, Bitcoin, crypto-coins, and global anti-money laundering governance.
Crime Law Soc. Chang. 69, 283–305 (2018)
30. Internal Revenue Service (IRS), Money Laundering and Currency Crimes. https://www.irs.
gov/irm/part9/irm_09-005-005. Accessed: 2021-12-27
31. K.-K.R. Choo, Chapter 15—Cryptocurrency and virtual currency: corruption and money
laundering/terrorism financing risks?, in Handbook of Digital Currency, ed. by D. Lee
Kuo Chuen (Academic Press, San Diego, 2015), pp. 283–307
32. N.D. Bhaskar, D.L.K. Chuen, Bitcoin Mining Technology, in Handbook of Digital Currency,
ed. by D. Lee Kuo Chuen (Academic Press, San Diego, 2015), pp. 45–65
33. L. Ante, Cryptocurrency, Blockchain and Crime, in The Money Laundering Market: Regulating
the Criminal Economy (Agenda Publishing, New York, 2018), pp. 171–198
34. D. Yermack, Chapter 2 - Is Bitcoin a real currency? an economic appraisal, in Handbook of
Digital Currency, ed. by D. Lee Kuo Chuen (Academic Press, San Diego, 2015), pp. 31–43
35. U.S. Constitution—Art. I, Sec. 8, Cl. 3. https://constitution.congress.gov/constitution/article-
1/. Accessed: 2021-12-23
36. C. Albrecht, K.M. Duffin, S. Hawkins, V.M. Morales Rocha, The use of cryptocurrencies in
the money laundering process. Journal of Money Laundering Control 22, 210–216 (2019)
37. S. Middlebrook, S. Hughes, Regulating cryptocurrencies in the United States: current issues
and future directions. William Mitchell Law Review 40, 813 (2014)
38. Lauren Troeller, Bitcoin and Money Laundering, in Boston University—Review of Banking and
Financial Law, no. Issue I – Fall 2016 (2016), pp. 159–174
39. G. Weimann, Going dark: terrorism on the dark web. Studies in Conflict & Terrorism 39, 195–
206 (2016)
40. C. Jaag, C. Bach, Chapter 6—the effect of payment reversibility on E-commerce and postal
quality, in Handbook of Digital Currency, ed. by D. Lee Kuo Chuen (Academic Press, San
Diego, 2015), pp. 139–151
41. U.A. Zanconato, The shadow banking system, in The Money Laundering Market, ed. by K.J.
McCarthy. Regulating the Criminal Economy (Agenda Publishing, New York, 2018), pp. 89–
112
42. P. Verschuuren, Money laundering, sports betting and gambling, in The Money Laundering
Market, ed. by K.J. McCarthy. Regulating the Criminal Economy (Agenda Publishing, New
York, 2018), pp. 113–136
43. S. Dyson, W.J. Buchanan, L. Bell, The challenges of investigating cryptocurrencies and
blockchain related crime. The Journal of the British Blockchain Association 1, 1–6 (2018).
arXiv: 1907.12221
44. S. Mabunda, Cryptocurrency: the new face of cyber money laundering, in 2018 International
Conference on Advances in Big Data, Computing and Data Communication Systems (icABCD)
(2018), pp. 1–6
45. S. Berg, K.J. McCarthy, An introduction to the challenges of money laundering, in The Money
Laundering Market, in K.J. McCarthy. Regulating the Criminal Economy (Agenda Publishing,
New York, 2018), pp. 3–32
46. FinCEN.gov, What is money laundering?. https://www.fincen.gov/what-money-laundering.
Accessed: 2021-11-01
47. Jerry Brito, Beyond Silk Road: Potential Risks, Threats, and Promises of Virtual Cur-
rencies, Testimony Before the Senate Committee on Homeland Security and Governmen-
tal Affairs (2013). https://www.govinfo.gov/content/pkg/CHRG-113shrg86636/pdf/CHRG-
113shrg86636.pdf. Accessed: 2021-04-13
48. Countries Where Bitcoin is Banned or Legal (2021). https://cryptonews.com/guides/countries-
in-which-bitcoin-is-banned-or-legal.htm. Accessed: 2021-11-23
49. N.C.C. Sugimoto, Anastasiia Morozova, Regulation of Crypto Assets. https://www.imf.org/en/
Publications/fintech-notes/Issues/2020/01/09/Regulation-of-Crypto-Assets-48810. Accessed:
2021-11-01
300 M. W. Calafos and G. Dimitoglou
50. Federico Paesano, Working Paper 28: Regulating Cryptocurrencies: Challenges and Consid-
erations, in Basel Institute on Governance. https://baselgovernance.org/publications/working-
paper-28-regulating-cryptocurrencies-challenges-and-considerations. Accessed: 2021-11-23
51. M. Möser, R. Böhme, D. Breuker, An inquiry into money laundering tools in the Bitcoin
ecosystem, in 2013 APWG eCrime Researchers Summit (2013), pp. 1–14
52. C. John, Money Laundering and Illicit Financial Flows: Following the Money and Value Trails,
in Money Laundering and Illicit Financial Flows
Part V
Blockchains in Education, Governance,
Supply Chain, and Security
A Blockchain-Based Fair
and Transparent Homework Grading
System for Online Education
1 Introduction
C. T. Tsai
Department of Electrical Engineering, National Taiwan University, Taipei City, Taiwan
J. L. Wu ()
Department of Computer Science and Information Engineering, National Taiwan University,
Taipei City, Taiwan
Graduate Institute of Networking and Multimedia, National Taiwan University, Taipei City,
Taiwan
e-mail: [email protected]
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 303
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_13
304 C. T. Tsai and J. L. Wu
For example, massive open online courses (MOOCs) [2] have been brought
to public notice recently. Originated from the USA, MOOCs are developed by
leading content providers like Coursera, Udacity, and edX [3]. Since 2012, top
American universities have been setting up online learning platforms and offering
free online courses. Targeting higher education, MOOCs are featured by quality
teaching programs and independent management systems. National Taiwan Uni-
versity (NTU) is especially delighted to join other world-class universities on
Coursera and offer quality university courses to the Chinese-speaking population
[4]. Despite the worldwide popularity, the current online education systems have
many shortcomings in the face of the untrustworthy Internet. Most often given
criticisms of MOOCs include [5]:
1. The learning process and results of MOOCs are short of public recognition and
official certification.
2. The students’ privacy is at risk, for the courses and data security solely depend
on the centralized online education platform.
3. The educators’ and students’ intellectual properties are hard to be maintained
effectively due to the openness of the Internet and the vulnerability of data.
4. There is no mature cross-platform to share the teaching resources fully.
5. To make the learning process and results trustable, it is necessary to develop
a distributed and trustable data storage method to record the students’ learning
process, disclose all learning data to the public, and ensure the security and non-
vulnerability of data.
Blockchain seems almost tailor-made to help secure and protect this new
education model with a combination of information security and the ability to share
this data among an open network of counterparties and do so in a completely online
manner [6].
Nowadays, many problems exist in online educational platforms since the
correlation and interaction between students and teachers are not reciprocally equal;
additionally, only a few administrative members possess the right to supervise the
on-platform activities. This often results in misunderstanding, unnecessary conflicts,
and, the worst, various forms of misbehavior among students and teachers, such
as post-grade cheating and discriminative grading, for their benefit. Discriminative
grading means a teacher is retreating course-related announcements which are cur-
rently guiding their decision and grading different students with different standards.
Post-grade cheating says a student changes their answer after the assignment’s
correct solution has been released to ask for more scores. Clearly, if the on-platform
activities are not trackable, the system may not be confident enough in ensuring
fair and trustworthy teacher–student interactions. Another common challenge in
homework grading is grading an open-ended question, which allows different kinds
of opinions as to the answers, such as essay questions or calculation problems.
Students usually argue that the teacher did not understand what they were trying
to express, which is reasonable since none can consider or accept all possible views
to a question. Thus, grading this kind of answer by just one person is not convincing,
and controversies often occur, especially when the score is very crucial, for example,
A Blockchain-Based Fair and Transparent Homework Grading System for. . . 305
the score of essay exam in English proficiency test. Usually, fairness can be achieved
only when it is a large-scale examination and multiple judges are recruited to do the
grading. Even so, judges are more or less affected by others’ opinions, especially
when they are familiar with each other (which is, in fact, an often case).
In facing this issue, we proposed a blockchain-based homework grading system
to establish a fair and transparent teacher–student interaction platform. On-chain
members are anonymous, and their interactive activities are immutably trackable.
Our work was built based on the Ethereum architecture, with the aid of multiple
Cryptographic algorithms, to prove its feasibility and applicability. When all on-
chain members are treated equally, we believe the proposed approach will somewhat
release the following downsides in gradings, such as discriminative grading by
teachers, post-grade cheating between students and teachers (or teaching assistances
[TAs]), and the divergence grading for open-ended questions. A mechanism to allow
teachers to uncover the identities of anonymous students, which will be activated
only at the end of the course, is also introduced to correctly give the final scores
to the corresponding students. Moreover, three autonomous smart contracts are
designed to guarantee fairness and efficiency in homework correction work, which
helps reduce teachers’ loads essentially. Finally, this work also focused on the
system implementation issues; therefore, some applications constructed based on
our system will be presented, and the corresponding operational experiments are
also provided.
In short, by combining blockchain, smart contract, and some cryptographic algo-
rithms, this work tries to build a trustworthy teacher–student interaction platform.
The platform is suitable for many kinds of correction works, such as homework
assignments and exam papers. Our goal is to encourage students to learn the right
attitudes and correct approaches during their study phase by providing an equal
opportunity guarantee in their score grading process.
2 Related Work
2.1 Blockchain
Blockchain can be used to carry and transfer any valuable assets, such as cur-
rency, copyright, knowledge, and records. There is much helpful information in
education, including research data, experimental documents, scores, credits, and
certificates of degrees that are extremely important for both students and educators,
where management, security, and fairness are necessary and of importance. Thus,
blockchain is a suitable vehicle to bring benefits to educations [12–15] and makes
management of all the students’ and educators’ information reasonably, especially
for online education platforms. As pre-described, in the well-known and widely
adopted MOOC platform, students and educators have come from different places
of the world to achieve their own goals in education. Clearly, establishing trust
between each member in such an assortment and diverse education environment
becomes very challenging.
A Blockchain-Based Fair and Transparent Homework Grading System for. . . 307
In recent years, there have been researching works focused on using blockchain
to manage, share, and verify degrees [16, 17], research results, and data [18].
However, most of the works focused on managing a higher layer of information
in education, for example, recording and sharing students’ certificates and degrees
between colleges. Some of them only explained concepts or discussed potentials for
the future. In contrast, our work realized a design that aims to manage some lower-
layer information of education, that is, teacher–student interactions, homework
assignments, and grading in courses to ensure that a student gets his credits and
completes his degrees transparently and fairly.
Blockchain provides students an easy way to store and manage their credits
and degrees while allowing educators, universities, and institutions to manage
student-related affairs, share their information with other universities, and track their
learning histories and outcomes. It can also prevent improper activities, such as
cheating or forgeries. With the aid of blockchain, every move can be verified and
supervised by all involved members. With blockchain, a student can apply for the
entrances to colleges without printing a mass of diplomas or certificates of programs
learned; instead, colleges can find the student’s information, including records and
degrees, or even comments to this applicant from responsible teachers, directly. This
will save resources and time and establish fairness, transparency, and security of
information flow.
Our design focuses on the most fundamental aspect of education: the teacher–
student interactions in a course to establish a fair, open, and secure assign-
ment/grading system. Therefore, this work is expected to operate correctly under
the supervision of an educational institution or online platform, where regulations
are made to restrict both students and teachers from sabotaging the system. This may
seem to centralize the system; however, the system’s operations are designed not to
interfere with the administrator. This means the system is decentralized execution
by the students and teachers, and of course, they have to follow the regulations
supervised by the administrator. On the other hand, the administrator has to verify
the validity of statuses of students and teachers after they signed in the system and
intervenes between students and teachers only when some disputes against the preset
rules occur.
In each quarter or semester, every qualified member, such as teacher, student,
and teaching assistance, will respectively receive an address, which points to the
corresponding account used in the assignment/grading system, from the adminis-
trator. After registration, the administrator gives teachers their student lists. The
list contains the student accounts associated with the enrolled members of the
corresponding classes (to prevent non-registered students from joining the courses
without permission) and the students’ IDs to identify the students who did take
the courses at the end of the quarter/semester (c.f. Sect. 4.4 for details). Notice
that the correspondence between accounts and students’ ID has remained in secret
(c.f. Fig. 1). That is, the teacher will never know which student owns the specific
account until the course is finished. The administrator uses the accounts to track
and supervise members’ behaviors to enhance the stability and liveliness of the
system. Offenders are suspended or punished according to the regulations or even
laws depending on the severity of disobedience.
Supervisions and regulations are a must to make the system highly reliable and
functional. However, the system will still operate in a decentralized manner due
to the nature of blockchain. Once the system starts, it will be maintained and
A Blockchain-Based Fair and Transparent Homework Grading System for. . . 309
By this approach, our system not only keeps the message secret but also prevents
post-grade cheating. The process of this model is similar to that of the traditional
online course platform; however, all students and teachers put their trust in this
model, and every system player has fair rights and legal duties to maintain and
interact with the model. All system activities are easy to be tracked and supervised;
therefore, deleting or modifying any content of the announcement, assignment, and
hand-in message in the working path is nearly impossible. In summary, this model
uses blockchain to build a secure and fair online course platform, by which all
members are encouraged to be responsible to themselves and to learn and to teach
with the right attitudes.
give proof that the teacher genuinely released the assignment. On receiving the
proven assignment or announcement, TAs and students interact with each other
accordingly.
Fig. 4 Interactions among the responsible teacher, invited judges, and students in collective
grading
4.4 Authentication
Fig. 5 Student generates secret codes and segments the codes into some secret pieces
314 C. T. Tsai and J. L. Wu
Fig. 6 Teacher recovers a student’s secret codes by retrieving secret pieces sent together with the
hand-in homework
contrast, if a student can prove their efforts put into the course, the final score should
still be given even some of the submissions are missing or incomplete.
The integration with the Secret Sharing algorithm makes our system closer to the
needs of real application scenarios; however, the adopted (N, t)-Threshold scheme
also implies that the teacher can obtain the students’ information far before the
course is completed. That is why Chaotic Cryptography was applied earlier to
play a crucial role in protecting students’ privacy. A teacher can never find out the
student ID within the secret codes without knowing the password set by the student.
A student’s identity will remain secret before the student sends out the final key
information, that is, the password, to the teacher, at the end of the course (cf. Fig.
7). Additionally, since no student ID will be shared on the blockchain, a student’s
identity behind a given account is safe and remains unknown to the other members.
By combining the above schemes, a teacher can identify the students enrolled in
their course and set some rules (such as the values of N and t) for the course while
privately setting passwords protects the students’ privacy.
5 Smart Contract
Fig. 7 Teacher identifies the first student with the password (R_1) and the associated secret codes
arbiter to deal with every request from its users. In educations, of course, there
are many complex situations that smart contracts can be applied to make things
easier. For example, it helps collect group lists or acts as a billboard to announce
information. It is worth mentioning that a well-designed smart contract can also
replace TAs for completing tasks that have clear regulations to follow, such as
correcting homework or grading. Smart contracts guarantee tasks can be done truly
impartially as comparing with TAs that may have specific personal opinions to
certain students, more or less. Considering that scores are often the most critical
basis of all credits, degrees, and certifications, three ways to grade homework or
exams by smart contract are proposed in this section to ensure the grading is fair
and transparent to every student. The first approach is to make students’ grades
by mutually exchanging the students’ submissions. The second one is to grade the
submissions by a smart contract automatically. Finally, the third is to grade students
collectively, that is, using the smart contract version of Sect. 4.3.
Before getting into the details, an important mechanism must be introduced
first. As mentioned in Sect. 4.1, sending answers in plaintext form equals sharing
solutions to everyone in the blockchain before the deadline is reached, which is
certainly not allowed. However, using a smart contract to decrypt a ciphertext is very
difficult and costly due to the complexity of the involved deciphering algorithms.
What’s worse, uploading a private key to the blockchain has to pay the cost for
storing large random numbers and reveals the private key to all on-chain members.
Operationally, it is not easy to avoid making mistakes when embedding such a
massive message into a transaction. Therefore, a better way to protect information
security is to use the smart contract to directly verify the ciphertext with the aid
of various commitment schemes instead of decrypting it back to plaintext and then
doing the correction and grading tasks. When an assignment is announced, students
need to upload their answers in ciphertext form before the deadline. The secure
hash algorithm used to obtain the ciphertext should also be supported by the smart
316 C. T. Tsai and J. L. Wu
Fig. 8 Schematic diagram of smart contract-based grading by using mutual exchanging mecha-
nism
contract to optimize the efficiency truly. The keccak256 hash algorithm, which is a
callable function to Solidity language, is adopted in our work.
The same as in Sect. 4.1, the plaintext mentioned above should contain an extra
message, denoted as R in Fig. 8. We use it to prove the student’s identity at the end of
the course and prevent the occurrences of post-grade cheating or homework-copying
flaws by ensuring every student will get a unique hash value even if their answers
are the same. After the deadline is reached, students upload their solutions together
with message R, in plaintext, to the smart contract. The smart contract can prove
the integrity of answers by checking if the plaintext’s hash matches the ciphertext
uploaded beforehand. Once the above answer is confirmed, then the plaintext of the
solution can be directly graded manually by students or automatically by the smart
contract.
A simple way to make the grading of each student’s submission fair and efficient
is to let students correct and grade the answers for each other, which is also a
traditional way to correct homework or exam papers in junior and senior high
schools. In the blockchain, no one can know the owner of each address. That is,
a student does not know whose homework they are correcting for, and therefore,
this will reduce the intention for students to cheat in grading. In addition, the smart
contract is designed to make the exchanging order of students randomly. So, even
if a student shares their address with friends, there is no guarantee that they will be
assigned to do homework correction for each other, especially when many students
are enrolled in the course.
The proposed smart contract requires four essential functions to work: (1) submit
ciphertext, (2) start the correction, (3) submit plaintext, and (4) fetch the homework
A Blockchain-Based Fair and Transparent Homework Grading System for. . . 317
that the student needs to correct. As shown in Table 1, initially, only function (1)
is activated for students to submit their ciphertext (with commitment). Functions
(3) and (4) remain disabled until the teacher calls function (2) when the deadline
of the assignment is reached, and the teacher uploads the solutions for grading.
At this time, function (1) is also disabled to prevent students from submitting new
commitments.
Another way to make grading fair to every student is to let the smart contract correct
the submissions by itself. This smart contract also has four essential functions, and
the first three of them are the same as that of V-A. The fourth one is now changed
to function (4) fetch grading results. On calling function (2), the teacher receives
the answers and changes the other functions’ statuses, as shown in Table 1. The
smart contract then corrects and grades a student’s answer once the student calls
function (3) and uploads the plaintext, which is matched with the verified ciphertext,
uploaded by function (1). Finally, function (4) is designed to allow all enrolled
students to see their grading results.
Comparing with Sect. 5.1, this approach simplifies students’ workloads. It
guarantees fairness to all students since the smart contract autonomously corrects
every submission by comparing them to the solutions given by the teacher. However,
to make this method workable, both the solutions of assignments and their forms
in the plaintext domain must be fixed to ensure that the smart contract can match
or extract correct solutions from the plaintexts. For this reason, the teacher has to
upload their fixed solutions rather than rough guidelines to the assignments. Thus,
grading a multiple-opinion essay question is hard to achieve in this case. In other
words, this approach requires both students and teachers to be more devoted to
do the assignment and upload the solutions, but it does help complete the most
exhausting job for everyone and brings true fairness to the grading system.
Our next goal is to make the grading of open-ended questions more convincing by
letting the answer of each student be judged on the basis of different opinions. In
contrast, it is a general belief that a ridiculous answer to some judge may be a quite
318 C. T. Tsai and J. L. Wu
Table 2 Statuses of all functions when function (2) is called (en = enabled/dis = disabled)
Functions (1) (2) (3) (4) (5) (6) (7)
Deployment Enable Enable Disable Enable Disable Disable Disable
After (2) is called Disable Disable Enable Enable Enable Enable Enable
make sense response or even exactly match the point to other judges. Thus, this
contract is designated to implement a collective grading framework with the same
concept as addressed in Sect. 4.3.
This smart contract consists of seven essential functions: (1) submit ciphertext,
(2) start the correction, (3) submit plaintext, (4) register judge, (5) get homework, (6)
grade, and (7) get the result. Once again, students need to upload their ciphertexts
by function (1) as the commitments, submit the homework answer’s plaintext by
calling function (3), and after the deadline or after the teacher starts the correction
process applying function (2). Notice that function (2) plays only the role of locking
and unlock functions, as listed in Table 2, without asking for standard grading
procedures to ensure judges follow their own opinions. Function (4) allows the
teacher (contract owner) to add judges into the smart contract at any moment, and
the judges can then apply function (5) to see every student’s information (ciphertext,
plaintext, and address) they need for grading the submissions. The judges can upload
their grading results by function (6), and the students and the teacher can find the
grading results by function (7). The grading results of each student include each
score to the student given by different judges and a weighted final score. This smart
contract provides an efficient way for collective grading; it helps manage tasks and
integrate information into a straightforward platform while ensuring all judges’ and
students’ privacy. Each judgment can be made without referencing others’ opinions.
With this smart contract, scores are given trustworthily and faithfully so that the
final grades reflect a much higher correlation to students’ learning outcomes. Thus,
the certificate of the course or the achievements accomplished in the course can be
more convincing. Finally, for ease of referencing, we list all the pseudocodes of the
involved smart contracts in the appendix.
6 Experimental Results
The proposed work is realized based on the Ethereum architecture with designed
application tools for integrating all the mechanisms introduced in Sect. 4. The
proposed blockchain system is built based on the Ethereum source code, available in
[20], programmed in Go language for simplicity and reproducibility. The application
tools are essential keys to make the realized homework grading system much
more user friendly. They cover all complex procedures for the users (students and
A Blockchain-Based Fair and Transparent Homework Grading System for. . . 319
teachers) so that everyone can use the system with ease by few simple selections
without understanding the principles and theories of blockchain beforehand, which
is a demanded scenario in actual usage.
The application tools include three main modules: the cryptography module, the
blockchain module, and the student identity module. Two versions of the application
tools are designed for students and teachers; both are built on three programming
languages to ensure every function is working properly and stable. That is, Node.js
for blockchain interactions, Go for Chaotic Cryptography [25], and Python for user
interface, RSA [22] and Secret Sharing [26].
Fig. 9 The noisy image generated with the seed value 12345678
320 C. T. Tsai and J. L. Wu
Fig. 10 The noisy image generated with the seed value 12345677
Fig. 11 The two related difference images between the two noisy images given in Figs. 9 and 10
A Blockchain-Based Fair and Transparent Homework Grading System for. . . 321
chaotic random number generating module are highly unpredictable and will bring
significant benefits to students’ privacy security.
Comparing our work with the popular online course platform [4] used in our
university, a centralized system called CEIBA, our work gets better advantages
in system transparency and fairness to students (c.f. Table 3). In a centralized
platform, information can be uploaded or deleted without being recorded; those
actions cannot be tracked by involved members (mostly students); thus, students
or teachers may miss some deleted information and often result in dissensions.
Additionally, if students directly use their identities to interact with their teachers,
this may allow teachers to treat each student differently, more or less. Therefore,
using blockchain properties to track every information and activity openly will make
the system much more transparent to avoid unnecessary disputes between students
and teachers by treating every on-chain member equally. Those smart contracts
introduced in Sect. 5 help teachers distribute some heavy works and ensure better
fairness to every student. Moreover, the cryptosystem used in this work can prevent
students from cheating and encourage them to learn with the right attitudes. The
proposed work can also perform with higher stability, longer liveness, and better
data preservation because all the members, including students, teachers, and the
system administrator, are willing to maintain the system’s operations. In contrast, in
the traditional platforms, only the administrator is devoted to system maintenance.
Since many cryptographic algorithms are used in this work, the time spent
uploading homework or announcements is usually higher than that of a traditional
platform. For example, uploading a homework answer to a conventional online
course platform takes just about a few seconds; however, in the proposed work,
students have to encrypt their homework answers before uploading them. In other
words, it may take one or two or more minutes, depending on the size of the
uploaded hand-in answers.
Table 3 Comparison of the proposed work and the traditional online course platform, CEIBA
Traditional educational online
The proposed work Platform (CEIBA)
Decentralized Decentralized Centralized
Transparency Blockchain property Centralized
Fairness Smart contract, blockchain property Depend on teachers
Prevent cheating Cryptography, blockchain property –
Speed Latency due to encryption/decryption –
Data preservation Maintained by all members Centralized
Liveness, stability Depend on all members Depend on administrator
322 C. T. Tsai and J. L. Wu
The design of the proposed system focuses mainly on the realization of a transparent
and fair homework correction and grading platform based on blockchain technology.
Although it is expected to establish an efficient way for supervising grading-related
activities and ensuring fairness to all members, the latency caused by the involved
encryption processes becomes the major obstacle to its usage in practice. The most
apparent latency is caused by the RSA module, which takes approximately 1 min to
encrypt plaintext with just 100 words. Fortunately, this comes from the considerable
time cost of loop expressions in Python, and it can be much speeded up when
appropriate language, such as C++, is used instead.
The “Grading by Exchanging” smart contract works relying on the submission
order of students’ hand-in homework answers. There was a possible vulnerability
when a group of students conspired to upload their homework assignments (in
ciphertext form) simultaneously. Under this situation, they will have a higher chance
of cheating on each other. Using hash functions to generate random numbers can
indeed make the exchanging behavior even more unpredictable. Still, again, this
may result in too many costs for calculation (e.g., gases in Ethereum blockchain)
when too many students are enrolled in the course. On the other hand, the random
numbers are predictable by those who decide the seeds of the hash functions (e.g.,
the responsible teachers) or those who generate the blocks (i.e., the miners).
Finally, the properties claimed in this work have been tested and proved stable
with 10–20 nodes run on the same personal computer. The stability of the involved
blockchain is expected to handle lots of users since it is Ethereum based reliably. Of
course, a real public test of the system is a must before it is ready to be deployed in
practical usage.
To increase the practical value of our current system, the user interface should
be designed friendlier; for example, realizing the function selection based on
keystrokes, which is more intuitive to most people. Some procedures in our design
can be done automatically, such as decrypting ciphertext once the teacher’s account
has received a certain amount of hand-in homework from students. Other works
for improving our system’s practicability include: supporting various types of files
(PDF, images, etc.), allowing users to choose their files instead of asking them to
transfer their messages into specific file formats, and helping users back up their
passwords to recover them whenever necessary, etc.
As for the involved cryptographic techniques, many algorithms claimed to have
better performances in timing and security; therefore, applying those methods to
upgrade our system is worthy of doing. For example, to achieve natural fairness
to all members, picking another random number generator with higher randomness
and efficiency (i.e., it will introduce less computational cost) on the Solidity is an
essential task for contract design to provide more unpredictability.
Of course, in the future, combining our work with other related works to
integrate the merits of blockchain technology into higher-level education usages,
such as sharing and maintaining students’ certificates and learning results between
institutions and colleges, is of great interest. Nevertheless, this goal is currently
A Blockchain-Based Fair and Transparent Homework Grading System for. . . 323
Appendix
References
Saurav Negi
1 Introduction
Blockchain has become one of today’s most popular buzzwords, and its applications
and operations have flourished in recent years. This technology is now seen to have
the ability to transform not only the financial sector but a variety of other industries
due to its ability to be used without the involvement of intermediaries or central
authorities [83]. Due to its ability to validate double-spend payments, it was first
used in the finance sector [32]. However, blockchain technology (BT) has expanded
beyond finance in recent years, demonstrating its utility as an underlying technology
in several industries, comprising power, tourism, and, most notably, supply chain
management (SCM) [81].
A supply chain (SC) is defined as “the set of organizations and connections that
cumulatively define the materials and information flow both downstream toward
the customer and upstream toward the very first supplier,” according to Schroeder
et al. [85, p. 223]. Technology can be utilized to promote communication and
transparency between SC participants in SCM [37].
Modern SCs have seen significant transformations recently, transforming a
formerly operational activity into a stand-alone SCM function [4]. Many logistical
operations are included in SC processes, such as “planning, implementing, and
managing the efficient flow and storage of goods, services, and related information
from the source to the point of consumption to meet consumer needs” [20].
Streamlining and integrating these tasks provides a competitive edge concerning
revenue optimization, transparency, high inventory turnover, efficient customer
service, and SC speed [82]. However, achieving these goals is difficult because of
S. Negi ()
Modern College of Business and Science (MCBS), Muscat, Oman
e-mail: [email protected]
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 327
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_14
328 S. Negi
2 Methodology
This chapter examines BT and its possible applications in SCM to help businesses
improve their performance. This chapter serves as guidelines for possible use within
the SC community, as well as to propose future study and exploration areas. The
study analyzed available literature to determine the application of BT in SCM and
its associated benefits and challenges. This study identifies the primary articles
on the subject that are available in academic databases (primarily in Scopus as it
330 S. Negi
offers more coverage than WoS and any other database [[29]]) using the following
keywords “blockchain,” “blockchain technology,” “blockchain in the supply chain,”
etc. Then, the studies were screened, and the only studies that served the purpose
were included for review. The collected studies were then analyzed to understand
BT and its role in the supply chain. Based on that, the author presented the narrative
review to explain the concept of BT, its applications, benefits, and associated
challenges. The studies which were referred to write this chapter range mainly
from 2015 to 2021, as most of the studies related to blockchain are carried out
during this period. The secondary data was collected from the research papers,
reports, chapters, and proceedings. Some of the highly reputed journals that are
referred to for this study are Supply Chain Management: An International Jour-
nal; International Journal of Production Research; Sustainability; Supply Chain
Forum: An International Journal; International Journal of Logistics Management;
Journal of Operations Management; International Journal of Production Eco-
nomics; International Journal of Physical Distribution & Logistics Management;
Frontiers in Blockchain; Electronic Commerce Research and Applications; IEEE
Transactions on Engineering Management; IEEE Transactions on Systems, Man,
and Cybernetics: Systems; Computers & Industrial Engineering; International
Journal of Information Management; Information Processing and Management; and
Manufacturing and Service Operations Management.
Satoshi Nakamoto was the first to conceptualize and introduce BT in 2008 [69].
L’Hermitte and Nair [55] define blockchain as a “distributed ledger system or a
shared data platform that enables authorized communication and widespread shar-
ing of real-time information among participants.” It’s a distributed data structure
where the data is exchanged between peers through a network. A blockchain is
made up of a chain of blocks that documents/track transactions between participants.
Transactions in a peer-to-peer network must be approved and confirmed by the
members in a network according to an established protocol. The transaction data
are maintained on a distributed ledger, which is a public ledger [34]. A “distributed
ledger” records transactions in a decentralized manner. All network users have
access to the same blocks, which can be viewed by anyone. When specific members
of the network originate and validate a transaction/block, it is connected to prior
blocks by adding to the network [33, 104]. Individuals, robots, algorithms, and
organizations can all execute transaction verification. Blockchain is viewed as an
alternate tool for forming networks, not just among individuals but also among
businesses [54]. Blockchain can cut out middlemen in a network and connect
participants directly, potentially lowering transaction costs and human error. Storing
data in shared databases rather than centralized ones decreases the data loss risk and
improves security and information transparency [28].
Improving Supply Chain Management Performance with Blockchain Technology 331
“Smart contracts” are digital agreements that can be created using BT. According
to Crosby et al. [21], “A smart contract is a computer code embedded in the
blockchain. It establishes a set of pre-determined conditions agreed upon by the
participants, verifies the performance of the parties, and automatically executes the
terms of the agreement as soon as pre-programmed conditions are met. ‘Smart
contracts’ are, therefore, enforced by computer protocols, without any human
intervention and manual paperwork.” “Smart contracts” lower transaction costs by
eliminating the need for intermediates [57]. “Smart contracts” improve information
privacy and security since all transactions must adhere to the inherent legal
agreements and must be accepted and confirmed by the participants based on the
“smart contracts” transaction validation standards [28, 91].
Blockchain has the ability to fundamentally alter the way a wide variety of
companies operate [72]. Blockchain, according to IBM [42], can benefit businesses
in a variety of industries by speeding up operations, freeing up money, lowering
transaction costs, and ensuring trust and security. BT has sparked a lot of interest
all over the world and in a variety of industries. The United States’ “Defense
Advanced Research Projects Agency” (DARPA) is looking into using blockchain
for a messaging service. The United Kingdom, Russia, Estonia, and Delaware
in the United States have investigated blockchain applications for commercial
vendors, public record-keeping, and voting systems. Banks have already organized
consortiums and research labs focusing on the blockchain applications possibilities
in the financial sector [48].
Blockchain is rapidly transforming the digital tools used to operate daily
transactions [113], and a plethora of studies show that blockchain’s innovative and
diversified qualities present several potential in a variety of application sectors. Fur-
thermore, it does not require the involvement of a third party, reducing transaction
costs and charges [83].
Blockchain technology, like any new technology, has its own set of benefits and
drawbacks. Practitioners must decide whether BT is the best tool for a specific issue
or topic or whether another tool would be more appropriate.
Blockchain technologies are more valuable:
• When there is no central authority in place that is well established and effective
• When it is desirable to have a record or verification of transactions
• When there are several parties or actors involved
• When they are used to track ownership of complicated things over time
• When the groups or actors are engaged must work together
Improving Supply Chain Management Performance with Blockchain Technology 333
Several authors suggested using blockchain in various SCs for automation, smart
contracting, tracking, tracing, data management, and other purposes [23, 38, 70,
88].
There are four primary properties of blockchains that make them appealing
in the context of SCM. First, because the blockchain is meant to be distributed
and synchronized across networks, it encourages data contribution from all parties
involved, making it ideal for multiorganizational trade systems such as SCs. Second,
the blockchain is constructed on peer-to-peer networks, which need unanimous
agreement from all appropriate groups that a transaction is legitimate, preventing
erroneous or potentially fraudulent transactions from being stored in the database.
Third, the data’s immutability ensures that agreed-upon operations are recorded and
unchanged. This ensures asset source, which implies that it is feasible to establish
the location of an asset, its history, and the events that occurred throughout its life
[6, 19]. Fourth, “smart contracts” are supported by some blockchains. Contrary to its
name, a “smart contract” is not a legally binding agreement, but rather a computer
protocol or trusted program that runs on the blockchain’s nodes [15]. The objective
of a “smart contract” is to digitally enable, verify, or enforce the terms of a contract,
enabling trustworthy transactions without any need for third-party involvement.
These protocols can be used to assess whether a given action, such as a payment,
should be approved. In comparison to standard contracts, “smart contracts” provide
the advantages of decreasing risk, cutting service and administrative costs, and
boosting the efficiency of business processes [6]. “Smart contracts,” moreover,
could build trust among parties [7].
Blockchain is seen as a game-changing technology with enormous potential
in SC and logistics management. Blockchain is expected to radically change SC
operations by substantially increasing trust, visibility, transparency, and traceability
[55, 77, 103] and resistance when linked with technological advances such as
IoT, RFID, and data analytics [66]. Blockchain helps SC organizations to answer
questions like “Where is my container?” and “Under what conditions were my prod-
ucts transported?” by breaking down data silos and improving business-to-business
connectivity [105]. More specifically, blockchain monitors each transaction (from
items ordered through the receiving of the items, the invoice, and the financial
settlement), removes paperwork, and, as a result, helps to reduce cost, delays, and
errors throughout the SC [97].
According to recent studies, there is significant interest in the application of
blockchain in SC and operations management (e.g., [60]). According to Queiroz et
al. [79], SC scholars have discovered blockchain contributions such as improving
SC efficiency, persuading new product design and development, minimizing the
need for intermediaries, advancing inventory management and replenishment,
334 S. Negi
This section discusses the benefits of BT application in the SCM and the related
challenges.
5.1 Benefits
Due to its ability to track the flow of commodities in real time and improve the
visibility and transparency of operations, BT was introduced in this field with the
promise of fixing the SC’s key problems [5, 51, 84]. Because all transactions will be
authenticated by a group of partners, these benefits can increase transaction security
[59, 62] and partner trust [39]. Furthermore, BT can save costs [98] and eliminate
hazards associated with product provenance and quality [51, 67, 68]. The following
are the benefits that BT provides to improve an organization’s SC performance:
• Lower transaction costs: By “connecting people and organizations closely
together through a shared ledger and distributed processing over a network,” the
blockchain allows actors to transfer value without the use of a middleman [36].
Improving Supply Chain Management Performance with Blockchain Technology 335
This eliminates many of the costs associated with using a third party to facilitate
transactions.
• Distributed data structure: The blockchain’s main innovation is that it allows
actors to interact directly with one another without any requirement for a
middleman to oversee exchanges [48]. Blockchain is a distributed data format
that connects SC stakeholders via a peer-to-peer network. All parties concur on
standardized protocols, which are then used to communicate and validate data
[1, 16]. The decentralized structure of blockchain allows for direct transaction
verification among parties, eliminating the need for intermediaries [28, 48].
• Transparency and accountability: One of the main attributes of blockchain is
“transparency,” which implies information sharing among SC partners [26]. BT
allows stakeholders in the SC network to share real-time information, increasing
transparency and reliability among SC partners and customers [32, 84]. The
blockchain creates a permanent public ledger. This makes open and transparent
data more readily available. It has a favorable impact on SC transaction reliability
and trustworthiness, SC operations, SC activity time, and decision-making
effectiveness [47, 91].
• Faster transaction times: When compared to current financial transaction tech-
nologies in the banking system, the blockchain provides a significantly faster
way. On a blockchain, “smart contracts” are almost instantaneous [48].
• Traceability and usage information: Blockchain facilitates customers to acquire
accurate and valid data about items and processes [84, 91]. Another attribute of
blockchain is “traceability,” which refers to identifying and validating the series
of events and components in all stages of a chain. It’s critical to keep track of
information across the SC to ensure compliance with standards and track down
failures [89]. Stakeholders can track and monitor items and shipments along
the SC owing to traceability [52, 56]. The traceability feature of blockchain
improves the transparency of SC activities, which in turn improves trust among
SC stakeholders, such as suppliers and customers, decreases conflicts, lowers
verification costs, and allows stakeholders to detect unethical actions [32, 47].
Actors can see the source and timing of each action because the blockchain stores,
verifies, and timestamps every action on the network.
• Encryption of data: Blockchain allows organizations in the SC network to
securely communicate, retrieve, and validate information since data and transac-
tions are cryptographically safeguarded [16]. Advanced cryptography decreases
the chance of information loss and alteration, as well as human mistakes in
transactions [28, 91]. “Anyone can upload anything to the blockchain, just like
they can on the internet, but the reliability and veracity of that material are
established by whoever’s digital signature was utilized” [31].
The benefits of BT in SC are also summarized in Fig. 2.
In a nutshell, BT improves SC performance by increasing collaboration [25],
leveraging relationships with 3PL service providers [7], enhancing traceability
336 S. Negi
5.2 Challenges
6 Conclusion
This study investigated the applications of BT in SCM and presented the benefits
and challenges related to BT. The study answers the following research questions:
(1) “what are the applications of BT to improve an organization’s SC performance?”
and (2) “what are the benefits and challenges of incorporating BT into the SC?”
To answer these research questions, the author extensively explored the available
literature on BT and SCM.
Blockchain technology provides an advanced platform for a new transparent
and decentralized transactional method in organizations and industries. This tech-
nology’s features improve trust by ensuring transparency in all kinds of data,
goods, and financial transactions. In SCM, BT can readily deliver safe business
operations. The technological platform is built on a distributed system that provides
a continuous record that can be shared and made public. This technology provides
more secure transaction tracking of all kinds (data and information transactions,
money transactions, etc.). BT has the potential to drastically minimize human errors,
338 S. Negi
additional costs, and time delays in the SC and logistics industry. Finally, by utiliz-
ing BT, the logistics and SC sector’s challenges may be reduced, if not eliminated,
and the organization’s overall performance can be improved considerably. In the
fifth section, relevant conclusions concerning prospective hurdles and benefits of
BT application are drawn based on prior research. This technology facilitates SC
activities such as tracking purchase orders, order modifications, and documentation
of freight, as well as communicating information regarding production and delivery.
BT offers enormous potential for growth and implementation in the field of logistics
and SC, posing several challenges for future research.
This study adds to the literature on BT and SCM by synthesizing the literature
on applications of BT. In addition, the study classified the contributions of BT to
SCM performance in any firm. Even though the study addressed the two research
questions, significant limitations must be considered. Firstly, the study is purely
based on the available literature and the scope is limited to the application of BT
in the supply chain. Secondly, papers that were assessed were mostly publications
from “Scopus-indexed” journals. While Scopus is the most comprehensive database,
future research may also be conducted using Web of Science, ProQuest, EBSCO,
etc. How BT can be used to improve performance varies by industry. A future study
needs to examine how blockchain technologies may contribute to the performance
of SCs in various industries.
References
1. M.H. Ali, L. Chung, A. Kumar, S. Zailani, K.H. Tan, A sustainable blockchain framework
for the halal food supply chain: Lessons from Malaysia. Technol. Forecast. Soc. Chang. 170,
120870 (2021). https://doi.org/10.1016/j.techfore.2021.120870
2. S. Anandhi, R. Anitha, S. Venkatasamy, RFID based verifiable ownership transfer protocol
using blockchain technology, in Proceedings of the 2018 IEEE International Conference
on Internet of Things (iThings) and IEEE Green Computing and Communications (Green-
Com) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data
(SmartData), Halifax, NS, Canada, 30 July–3 August, (Institute of Electrical and Electronics
Engineers Inc., Piscataway, NJ, 2018), pp. 1616–1621
3. I.M. Ar, I. Erol, I. Peker, A.I. Ozdemir, T.D. Medeni, I.T. Medeni, Evaluating the feasibility
of blockchain in logistics operations: A decision framework. Expert Syst. Appl. 158, 113543
(2020). https://doi.org/10.1016/j.eswa.2020.113543
4. M. Attaran, Digital technology enablers and their implications for supply chain management,
in Supply Chain Forum: An International Journal, vol. 21, No. 3, (Taylor & Francis, 2020),
pp. 158–172. https://doi.org/10.1080/16258312.2020.1751568
5. R. Azzi, R.K. Chamoun, M. Sokhn, The power of a blockchain-based supply chain. Comput.
Ind. Eng. 135, 582–592 (2019)
6. V. Babich, G. Hilary, OM Forum—Distributed ledgers and operations: What operations
management researchers should know about blockchain technology. Manuf. Serv. Oper.
Manag. 22(2), 223–240 (2020)
7. H. Baharmand, T. Comes, Leveraging partnerships with logistics service providers in humani-
tarian supply chains by blockchain-based smart contracts. IFAC-PapersOnLine 52(13), 12–17
(2019)
Improving Supply Chain Management Performance with Blockchain Technology 339
26. F. Ebinger, B. Omondi, Leveraging digital approaches for transparency in sustainable supply
chains: A conceptual paper. Sustainability 12(15), 1–16 (2020). https://doi.org/10.3390/
su12156129
27. M.A. Engelhardt, Hitching healthcare to the chain: An introduction to blockchain technology
in the healthcare sector. Technol. Innov. Manag. Rev. 7(10), 22–34 (2017)
28. B. Esmaeilian, J. Sarkis, K. Lewis, S. Behdad, Blockchain for the future of sustainable supply
chain management in industry 4.0. Resour. Conserv. Recycl. 163, 105064 (2020). https://
doi.org/10.1016/j.resconrec.2020.105064
29. M.E. Falagas, E.I. Pitsouni, G.A. Malietzis, G. Pappas, Comparison of PubMed, scopus, web
of science, and google scholar: Strengths and weaknesses. FASEB J 22(2), 338–342 (2008).
https://doi.org/10.1096/fj.07-9492LSF
30. V. Filimonau, E. Naumova, The blockchain technology and the scope of its application in
hospitality operations. Int. J. Hosp. Manag. 87, 102383 (2019)
31. B. Forde, M. Carey, The blockchain will become our new signature (Wired UK) (2016).
Retrieved December 16, 2021, from www.wired.co.uk/news/archive/2016-01/05/blockchain-
is-the-new-signature
32. K. Francisco, D. Swanson, The supply chain has no clothes: Technology adoption of
blockchain for supply chain transparency. Logistics 2(1), 1–13 (2018). https://doi.org/
10.3390/logistics2010002
33. B. Fu, Z. Shu, X. Liu, Blockchain enhanced emission trading framework in fashion
apparel manufacturing industry. Sustainability 10(4), 1105 (2018). https://doi.org/10.3390/
su10041105
34. P. Giungato, R. Rana, A. Tarabella, C. Tricase, Current trends in sustainability of bitcoins
and related blockchain technology. Sustainability 9(12), 2214 (2017). https://doi.org/10.3390/
su9122214
35. A. Grech, A.F. Camilleri, Blockchain in Education, 132 S, JRC-Science for Policy Report
(Publications Office of the European Union, Luxembourg, 2017)
36. V. Grewal-Carr, S. Marshall, Blockchain-Enigma. Paradox. Opportunity (Deloitte, UK, 2016).
Retrieved December 16, 2021, from Delloite Website: https://www2.deloitte.com/content/
dam/Deloitte/uk/Documents/Innovation/deloitte-uk-blockchain-full-report.pdf
37. T. Gurpinar, G. Guadiana, P.A. Ioannidis, N. Straub, M. Henke, The current state of
blockchain applications in supply chain management, in 2021 The 3rd International Confer-
ence on Blockchain Technology (ICBCT ‘21), March 26–28, 2021, Shanghai, China, (ACM,
New York, NY, 2021), p. 11. https://doi.org/10.1145/3460537.3460568
38. N. Hackius, M. Petersen, Blockchain in logistics and supply chain: Trick or treat? in
Digitalization in Supply Chain Management and Logistics: Smart and Digital Solutions for an
Industry 4.0 Environment. Proceedings of the Hamburg International Conference of Logistics
(HICL), Vol. 23, ISBN 978-3-7450-4328-0, ed. by W. B. Kersten, T. Ringle, M. Christian,
(epubli GmbH, Berlin, 2017), pp. 3–18. https://doi.org/10.15480/882.1444
39. K.S. Hald, A. Kinra, How the blockchain enables and constrains supply chain perfor-
mance. Int. J. Phys. Distrib. Logist. Manage. 49(4), 376–397 (2019). https://doi.org/10.1108/
IJPDLM-02-2019-0063
40. F. Hawlitschek, B. Notheisen, T. Teubner, The limits of trust-free systems: A literature review
on blockchain technology and trust in the sharing economy. Electron. Commer. Res. Appl.
29, 50–63 (2018). https://doi.org/10.1016/j.elerap.2018.03.005
41. M. Heutger, M. Kückelhaus, Blockchain in logistics. DHL (2018). https://www.logistics.dhl/
content/dam/dhl/global/core/documents/pdf/glo-core-blockchain-trend-report.pdf
42. IBM, What is blockchain? (2018). Retrieved from: https://www.ibm.com/downloads/cas/
K54GJQJY. Accessed 15 Dec 2021
43. U. Khadke, S. Parkhi, Implementation of blockchain in the humanitarian supply chain benefits
and blockades. Psychol. Educ. J. 57(9), 5098–5105 (2020)
44. M. Khan, S. Imtiaz, G.S. Parvaiz, A. Hussain, J. Bae, Integration of internet-of-things
with blockchain technology to enhance humanitarian logistics performance. IEEE Access
9, 25422–25436 (2021)
Improving Supply Chain Management Performance with Blockchain Technology 341
64. B. Marr. How blockchain will transform the supply chain and logistics industry.
Forbes (2018), https://www.forbes.com/sites/bernardmarr/2018/03/23/how-blockchainwill-
transform-the-supply-chain-and-logistics-industry/. Accessed 25 Nov 2021
65. T. McConaghy, R. Marques, A. Muller, D.D. Jonghe, T.T. McConaghy, G. McMullen, R.
Hendersen, S. Bellemare, A. Granzotto, BigchainDB: A scalable blockchain database
(2016). Retrieved December 17, 2021 from https://git.berlin/bigchaindb/site/raw/
commit/b2d98401b65175f0fe0c169932ddca0b98a456a6/_src/whitepaper/bigchaindb-
whitepaper.pdf
66. H. Min, Blockchain technology for enhancing supply chain resilience. Bus. Horiz. 62(1), 35–
45 (2019)
67. M. Montecchi, K. Plangger, M. Etter, It’s real, trust me! Establishing supply chain provenance
using blockchain. Bus. Horiz. 62(3), 283–293 (2019a)
68. M. Montecchi, K. Plangger, M. Etter, It’s real, trust me! Establishing supply chain
provenance using blockchain. Bus. Horiz. 62(3), 283–293 (2019b). https://doi.org/10.1016/
j.bushor.2019.01.008
69. S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system (2008). Accessible at: https://
bitcoin.org/bitcoin.pdf. Accessed 08 Dec 2021
70. M. Nakasumi, Information sharing for supply chain management based on block chain
technology, in Proceedings - 2017 IEEE 19th Conference on Business Informatics, CBI 2017,
vol. 1, (IEEE, 2017), pp. 140–149
71. D. Namiot, O. Pokusaev, V. Kupriyanovsky, A. Akimov, Blockchain applications for transport
industry. Int. J. Open Inf. Technol. 5(12), 123–129 (2017)
72. OECD, OECD blockchain primer (2018). Retrieved from: https://www.oecd.org/finance/
OECD-Blockchain-Primer.pdf. Accessed 17 Dec 2021
73. I. Onder, H. Treiblmaier, Blockchain and tourism: Three research propositions. Ann. Tour.
Res. 72, 180–182 (2018). https://doi.org/10.1016/j.annals.2018.03.005
74. A.I. Ozdemir, I.M. Ar, I. Erol, Assessment of blockchain applications in travel and tourism
industry. Qual. Quant. 54, 1549–1563 (2019). https://doi.org/10.1007/s11135-019-00901-w
75. A.I. Ozdemir, I. Erol, I.M. Ar, I. Peker, A. Asgary, T.D. Medeni, I.T. Medeni, The role of
blockchain in reducing the impact of barriers to humanitarian supply chain management. Int.
J. Logist. Manage. 32(2), 454–478 (2021). https://doi.org/10.1108/IJLM-01-2020-0058
76. E. Piscini, G. Hyman, W. Henry, Blockchain: Trust Economy (Deloitte University
Press, 2017)., https://www2.deloitte.com/insights/us/en/focus/tech-trends/2017/blockchain-
trust-economy.html
77. M. Pournader, Y. Shi, S. Seuring, S.C.L. Koh, Blockchain applications in supply chains,
transport and logistics: A systematic review of the literature. Int. J. Prod. Res. 58(7), 2063–
2081 (2020). https://doi.org/10.1080/00207543.2019.1650976
78. M.M. Queiroz, S.F. Wamba, Blockchain adoption challenges in supply chain: An empirical
investigation of the main drivers in India and the USA. Int. J. Inf. Manag. 46, 70–82 (2019)
79. M.M. Queiroz, R. Telles, S.H. Bonilla, Blockchain and supply chain management integration:
A systematic review of the literature. Supply Chain Manag. 25(2), 241–254 (2020)
80. A. Rejeb, J.G. Keogh, H. Treiblmaier, How blockchain technology can benefit marketing:
Six pending research areas. Front. Blockchain 3, 1–12 (2020). https://doi.org/10.3389/
fbloc.2020.00003
81. A. Rejeb, K. Rejeb, S. Simske, H. Treiblmaier, Blockchain technologies in logistics and
supply chain management: A bibliometric review. Logistics 5(72), 1–28 (2021)
82. P.W. Robertson, P.R. Gibson, J.T. Flanagan, Strategic supply chain development by integra-
tion of key global logistical process linkages. Int. J. Prod. Res. 40(16), 4021–4040 (2002)
83. M.C. Ruzafa, Blockchain as a chain for humanitarian aid: Transforming the lives of
refugees (ISCTE Business School, Lisbon, 2020). Retrieved December 17, 2021, from https:/
/repositorio.iscte-iul.pt/bitstream/10071/22289/1/master_marta_calsina_ruzafa.pdf
84. S. Saberi, M. Kouhizadeh, J. Sarkis, L. Shen, Blockchain technology and its relationships
to sustainable supply chain management. Int. J. Prod. Res. 57(7), 2117–2135 (2019). https://
doi.org/10.1080/00207543.2018.1533261
Improving Supply Chain Management Performance with Blockchain Technology 343
85. R.G. Schroeder, S.M. Goldstein, M.J. Rungtusanatham, Operations Management in the
Supply Chain – Decisions and Cases, 6th edn. (McGraw-Hill Irwin, 2013)
86. S. Schuetz, V. Venkatesh, Blockchain, adoption, and financial inclusion in India:
Research opportunities. Int. J. Inf. Manage. 52, 101936 (2020). https://doi.org/10.1016/
j.ijinfomgt.2019.04.009
87. E. Seyedsayamdost, P. Vanderwal, From good governance to governance for good:
Blockchain for social impact. J. Int. Dev. 32(6), 943–960 (2020)
88. V. Shardeo, A. Patil, J. Madaan, Critical success factors for blockchain technology adoption
in freight transportation using fuzzy ANP – Modified TISM Approach. Int. J. Inf. Technol.
Decis. Making 19(6), 1549–1580 (2020)
89. P.F. Skilton, J.L. Robinson, Traceability and normal accident theory: How does supply
network complexity influence the traceability of adverse events? J. Supply Chain Manage.
45(3), 40–53 (2009). https://doi.org/10.1111/j.1745-493X.2009.03170.x
90. T.F. Stafford, H. Treiblmaier, Characteristics of a blockchain ecosystem for secure and
sharable electronic medical records. IEEE Trans. Eng. Manag. 67(4), 1340–1362 (2020).
https://doi.org/10.1109/TEM.2020.2973095
91. B. Sundarakani, A. Ajaykumar, A. Gunasekaran, Big data driven supply chain design and
applications for blockchain: An action research using case study approach. Omega 102,
102452 (2021). https://doi.org/10.1016/j.omega.2021.102452
92. M. Swan, Blockchain: Blueprint for a new economy. O’Reilly Media (2015). Retrieved Dec
18, 2021, from https://ahkyee.files.wordpress.com/2015/09/swan-2015-blockchain-blueprint-
for-a-new-economy.pdf
93. D. Tapscott, A. Tapscott, Blockchain Revolution: How the Technology Behind Bitcoin Is
Changing Money, Business, and the World (Penguin, Portfolio, 2016)
94. S. Taylor, Blockchain: Understanding the Potential (Barclays, England, 2015).
Retrieved December 1, 2021, from https://www.weusecoins.com/assets/pdf/library/
Barclays%20Blockchain%20Understanding%20the%20Potential.pdf
95. M. Tehrani, S.M. Gupta, Designing a Sustainable Green Closed-Loop Supply Chain under
Uncertainty and Various Capacity Levels. Logistics 5(2), 1–29 (2021). https://doi.org/
10.3390/logistics5020020
96. F. Tian, An agri-food supply chain traceability system for china based on rfid & blockchain
technology, in Proceedings of the 13th International Conference on Service Systems and
Service Management (ICSSSM), Kunming, China, (2016)
97. E. Tijan, S. Aksentijevic, K. Ivanic, M. Jardas, Blockchain technology implementation in
logistics. Sustainability 11(4), 1–13 (2019). https://doi.org/10.3390/su11041185
98. H. Treiblmaier, The impact of the blockchain on the supply chain: A theory-based research
framework and a call for action. Supply Chain Manag. 23(6), 545–559 (2018). https://doi.org/
10.1108/SCM-01-2018-0029
99. H. Treiblmaier, Combining blockchain technology and the physical internet to achieve triple
bottom line sustainability: A comprehensive research agenda for modern logistics and supply
chain management. Logistics 3(1), 1–13 (2019). https://doi.org/10.3390/logistics3010010
100. H. Treiblmaier, Blockchain and tourism, in Handbook of E-Tourism, ed. by Z. Xiang, M.
Fuchs, U. Gretzel, W. Hopken, (Springer, International Publishing, Cham, 2020), pp. 1–21.
ISBN 978-3-030-05324-6.
101. H. Treiblmaier, C. Sillaber, The impact of blockchain on e-commerce: A framework for
salient research topics. Electron. Commer. Res. Appl. 48, 101054 (2021). https://doi.org/
10.1016/j.elerap.2021.101054
102. M. Turfa, The Usage of Decentralized Applications for Enhancing the Donation Process
(Institute of Architecture of Application Systems, Germany, 2019). Retrieved December 10,
2021, from https://elib.uni-stuttgart.de/bitstream/11682/10262/1/bachelor-thesis-Turfa.pdf
103. R. van Hoek, Unblocking the chain – Findings from an executive workshop on blockchain in
the supply chain. Supply Chain Manag. 25(2), 255–261 (2020). https://doi.org/10.1108/SCM-
11-2018-0383
344 S. Negi
104. V.G. Venkatesh, K. Kang, B. Wang, R.Y. Zhong, A. Zhang, System architecture for
blockchain based transparency of supply chain social sustainability. Robot. Comput. Integr.
Manuf. 63, 101896 (2020). https://doi.org/10.1016/j.rcim.2019.101896
105. N. Vyas, A. Beije, B. Krishnamachari, Blockchain and the Supply Chain: Concepts, Strategies
and Practical Applications (Kogan Page, London, 2019)
106. Y. Wang, J.H. Han, P. Beynon-Davies, Understanding blockchain technology for future supply
chains: A systematic literature review and research agenda. Supply Chain Manage. Int. J.
24(1), 62–84 (2019). https://doi.org/10.1108/SCM-03-2018-0148
107. M. Wilson, A. Yelowitz, Characteristics of bitcoin users: An analysis of google search data.
Appl. Econ. Lett. 22(13), 1030–1036 (2015). https://doi.org/10.1080/13504851.2014.995359
108. L.-W. Wong, G.W.-H. Tan, V.-H. Lee, K.-B. Ooi, A. Sohal, Unearthing the determinants of
blockchain adoption in supply chain management. Int. J. Prod. Res. 58(7), 2100–2123 (2020).
https://doi.org/10.1080/00207543.2020.1730463
109. World Economic Forum, Building Block(chain)s for a better planet. Fourth industrial revolu-
tion for the earth series (2018). Retrieved at: http://www3.weforum.org/docs/WEF_Building-
Blockchains.pdf
110. J. Wu, N.K. Tran, Application of blockchain technology in sustainable energy systems: An
overview. Sustainability 10, 3067 (2018)
111. H. Zhang, T. Nakamura, K. Sakurai, Security and trust issues on digital supply chain,
in Proceedings of the 2019 IEEE Intl Conf on Dependable, Autonomic and Secure
Computing, Intl Conf on Pervasive Intelligence and Computing, Intl Conf on Cloud
and Big Data Computing, Intl Conf on Cyber Science and Technology Congress
(DASC/PiCom/CBDCom/CyberSciTech), Fukuoka, Japan, 5–8 August 2019, (Institute of
Electrical and Electronics Engineers Inc., Piscataway, NJ, 2019), pp. 338–343.
112. W. Zheng, Z. Zheng, H.-N. Dai, X. Chen, P. Zheng, XBlock-EOS: Extracting and exploring
blockchain data from EOSIO. Inf. Process. Manag. 58(3), 102477 (2021). https://doi.org/
10.1016/j.ipm.2020.102477
113. A. Zwitter, M. Boisse-Despiaux, Blockchain for humanitarian action and development aid. J.
Int. Humanitarian Action 3(16), 1–7 (2018). https://doi.org/10.1186/s41018-018-0044-5
Using Blockchain to Improve Corporate
Governance
1 Introduction
I. Bensalah ()
LEG, Faculty of Economics and Management Sciences, University of Sfax, Sfax, Tunisia
A. K. Abdelmoula
Higher institute of Business Administration, University of Sfax, BESTMOD Laboratory,
University of Tunis, Tunis, Tunisia
e-mail: [email protected]
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 345
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_15
346 I. Bensalah and A. K. Abdelmoula
abstain from intermediaries or trusted third parties to secure their transactions. The
principle is simple: a blockchain is a decentralized and public history of transactions
that have taken place since its creation. Its operation is based on cryptography to
ensure the security of transactions and relies on the exponential development of
the number and computing power of machines connected to the Internet. While the
academic literature on the blockchain is just beginning to emerge, most of it focuses
on the technical aspects of the technology and tends to ignore the organizational
complexities of technology adoption. However, institutional, business, and technical
factors interact and influence each other.
The applications of blockchain are numerous. In finance, for example, the
technology can be used to trade cryptocurrencies and financial assets, to register
voting rights associated with shares, to raise funds through an ICO (Initial Coin
Offering) by creating equity assets associated with tokens that can be exchanged for
cryptocurrencies, and to program the execution of smart contracts. Let’s not forget
that banks and other financial institutions, being intermediaries par excellence, may
fear that their activity will be challenged by this technology, but the blockchain
could strongly contribute to the reduction of the operating costs of banks in the
largest sense, especially in terms of infrastructure.
Despite the extraordinary interest in blockchain, research on the subject has until
recently been rather limited. Behnke and Janssen [3] and Cermeño [7] show that
the emergence of modern blockchain technology has been announced as the next
revolution that will change the size and structure of organizations and the way
business transactions are conducted. According to Crosby et al. [9], a series of
blocks can be explained by a series of date-stamped functions and a link to the
previous block.
In our chapter, we ask the following question: what is the effect of the adoption
of blockchain technology on corporate governance? To answer this question, we
draw on the literature that focuses on the development of blockchain technology
and its impact on corporate governance. Our research is more linked to Yermack
[30], which focuses on the impact of blockchain adoption on various stakeholders
such as executives, minority shareholders, institutional investors, and other parties.
Yermack [30] states that the adoption of blockchain in corporate governance will
reduce costs and improve liquidity, transparency, and accounting accuracy.
In this chapter, the first section presents the applications of blockchain technol-
ogy in businesses. In the second section, we define the background of corporate gov-
ernance, before specifying in the third section the relationship between blockchain
and corporate governance. Finally, we analyze in the last section how blockchain
impacts corporate governance based on a literature review.
that carries the Bitcoin phenomenon is currently on the agenda of all stakeholders.
While blockchain is still largely unknown to the general public, and while it is still
difficult to precisely appreciate the magnitude of the impact this technology will
have on our society, many already see it as the next great innovation since the
advent of the Internet. Blockchain technology (BT) is largely used as technical
support for enterprises to enhance production processes and reduce costs [24].
The developing research offers a good opportunity to improve the performance of
investment efficiency [30]. Nonetheless, there are many challenges to the perfection
of BT and its application.
Blockchain technology, created in 2008, has the unique characteristic of permit-
ting economic stakeholders to do without intermediaries or trusted third parties to
secure their transactions. The principle is very simple: a blockchain is a decentral-
ized and public history of transactions that have taken place since its creation. Its
operations are based on cryptography to assure the security of transactions and rely
on the exponential development of the number and computing power of machines
connected to the Internet. The applications of the blockchain are multiple; in finance,
the technology can be used to make exchanges of cyber-currencies and financial
securities, register voting rights associated with shares, raise funds through an ICO
(“Initial Coin Offering”) by establishing equity securities associated with tokens
that can be exchanged for cyber-currencies, and program the operation of “smart
contracts.” Secondly, as banks and other financial institutions are intermediaries by
excellence, they may fear that their trade will be challenged by this technology. But,
on the other hand, the blockchain could strongly contribute to the reduction of the
operating costs of banks in the broadest sense, especially in terms of infrastructure.
The blockchain has the potential to change the payment industry by enabling
significant improvements in four areas: security, transaction costs, transaction times,
and access to a payment method for the majority. When payment is made via the
blockchain, no personal information is transmitted to the operator. In the case of a
credit card transaction, the payment data is saved on a database by entities such as
merchants or service providers in the area of payment. These entities then become
an attractive target for hackers, feeding fraud, which in 2014 alone accounted for
$16 billion worldwide.
One of the other advantages of a blockchain serving as a mode of payment is that
the payments passing through it are irremediable, which can be very interesting for
merchants affected by credit card fraud. Cryptocurrency payments are confirmed in
a very short time. In most cases, 1 h is sufficient for the transaction to be validated
and become irreversible. The money is therefore available on the merchant’s account
very quickly. On the contrary, credit card payments, although instantaneous on the
clients’ side, in reality, take several days to reach the merchant’s bank account.
This time lag leads to a cash flow cost for businesses that could be reduced by the
348 I. Bensalah and A. K. Abdelmoula
blockchain. In addition, for the merchant, there is a 180-day period during which
the transaction can be canceled unilaterally by the card issuer (upon request of
the end customer, in case of fraud or dispute). The time for a transaction to be
final is, therefore, 1 h for a cryptocurrency payment and 180 days for a credit card
payment. In the same way, for individuals and small- and medium-sized businesses,
an international transfer can require more than seven business days to reach its
destination. During this period, on the one hand, the funds are immobilized, as they
are not available to either the sender or the recipient of the transfer, and on the other
hand, there is a significant exchange rate risk. Blockchain could therefore make the
payment sector more efficient.
2.2 Banking
There is also another sector that could be transformed with the blockchain tech-
nology that has arrived with the promise of creating a secure environment, or
decentralization and disintermediation; this is the banking sector. Banks are excited
about blockchain technology. These motivations are caused by the prospects of
reducing costs, reducing the risk of default and security of financial transactions,
reducing delays, double spending, and standardized register.
Blockchain and, more specifically, Bitcoin were created in the aftermath of the
2008 financial crisis, which severely undermined the trust people had in financial
institutions. It was therefore necessary to find a way to operate without them. This
solution was found with the blockchain. Blockchain is based on the assumption that
trusted third parties such as financial institutions are no longer necessary and would
be replaced by a distributed consensus. Indeed, it is first of all its characteristics, at
first sight perfectly implementable in the banking sector that pushed people to be
interested in the blockchain.
The first element to consider is the cost of banking transactions, especially for
international money transfers. As an illustration, in some countries outside the
European Union, the commissions charged during the various transfers go up to ten
percent of the transaction amounts, which is a considerable sum. This cost is mainly
due to the various intermediaries involved in a transaction and the infrastructure
required for the actual transactions.
The blockchain could then be a solution to this problem. Indeed, the cost of
a transaction on the blockchain amounts to only a few cents. Thus, according
to a 2015 report by Santander Bank, blockchain technology could result in a
reduction in infrastructure costs for banks of $15–20 billion per year, which is a
sum of approximately 17.9 billion euros. We also see through the blockchain a
way to secure banking transactions and decrease the risk of default. Thanks to the
traceability and transparency that the blockchain provides, we could follow money
transfers from their origin to their destination, in any hand, they pass and anywhere
in the world. This would, first of all, allow us to ensure the solvency of a customer
but also to fight against corruption, money laundering, and terrorism financing.
Using Blockchain to Improve Corporate Governance 349
This is indeed an obligation imposed on banks by the law but which is not
always easy to achieve. It was enshrined in particular in the recent law of September
18, 2017, on the prevention of money laundering and terrorist financing and
the limitation of the use of cash, which replaces the law of January 11, 1993,
on the prevention of the use of the financial system for money laundering and
terrorist financing. It should be noted, however, that some individuals may, on
the contrary, use the anonymity they enjoy on these platforms for their fraudulent
transactions. The European Commission intervened as early as February 2, 2016,
when it published a communication on “an action plan to strengthen the fight
against terrorist financing.” The main idea of this communication was to force
these platforms to apply vigilance measures when trading cryptocurrencies. It is
feared that terrorist organizations, among others, use these virtual currency transfer
platforms to hide the real origin of their financial movements, given that these
transactions are recorded without being subject to reporting mechanisms as is
the case for current banking systems. We can therefore see the emergence of an
embryonic legal framework. However, this is more related to the regulation of
Bitcoin than to the blockchain itself. We must therefore be able to ensure a balance
between the effectiveness of the blockchain’s registers in terms of traceability and
the legal obligations of vigilance to have a system that is both effective and secure.
The problem with current online payments is that they are slow, as banks have
to wait for confirmation messages before they can complete a transaction. For
example, international transfers can take several days. Blockchain technology, on
the other hand, makes it possible to certify a transaction almost instantaneously. For
the moment, the time needed on the blockchain to validate a Bitcoin transaction
is 10 min, but the Ethereum blockchain, for example, only needs 15 s to complete
a transaction. This could mean that there is room for improvement to make the
systems even faster. At the European level, there is also interest in this opportunity
of the blockchain. Seven European banks joined forces in 2016 to set up a financing
platform for the international trade of small- and med-sized enterprises (SMEs).
The objective is to create a secure space in which the various actors can share
information, operate transactions more easily, and use smart contracts, thus allowing
a reduction in payment times.
Blockchain technology can cover the broad domain of the supply chain. Supply
chains are considered favored use cases for blockchain technology, as their members
operate in a context of shared goals and mutual reliance. With the ability to track
data from smart devices embedded in factories, depots, vehicles, and shipping sites
and automatically execute payments and document delivery via smart contracts
triggered by that data, blockchain concepts promise to break the trust gap that has
traditionally hindered communication between members of a supply chain. As such,
the technology is seen to improve efficiency, resource utilization, provenance and
traceability, and credit availability.
350 I. Bensalah and A. K. Abdelmoula
2.4 Insurance
2.5 E-Government
Blockchain technology offers potential benefits for use in the public sector to
improve the delivery of public services. Some of the advantages such as distribution
architecture, immutability, and transparency may be useful for eradicating fraud
and corruption in the public sector. With the use of technology, every transaction
in public services can be recorded without manipulation and allows for better
transparency and can subsequently improve trust in public services. As a result,
the public sector can be more efficient and effective in its operations. Some of
the advantages such as distribution architecture, immutability, and transparency
may be useful for eradicating fraud and corruption in the public sector. With the
use of technology, every transaction in public services can be recorded without
manipulation and allows for better transparency and can subsequently improve trust
in public services.
If the promised benefits of blockchain technology could be proven, it is possible
that this technology could reach an inflexion point and soon begin to be widely
accepted by governments around the world. However, we emphasize that these
potential benefits still need to be proven through empirical evidence. There-
fore, there is a need for further interdisciplinary research on broader aspects of
blockchain, such as governance models, design variables, impact, and risks.
For example, Estonia is the first country to use blockchain on a national level
(e-government). Indeed, it has developed its own Ksi blockchain, focused on the
security of private data and the protection of networks, systems, and data. Also,
Sierra Leone is the first country to use an e-voting CB for presidential elections in
2018.
Dubai: secure passports
Illinois: digitizing birth certificates
India: land registration
Gibraltar, Singapore, etc.: the creation of a regulated government cryptocurrency
352 I. Bensalah and A. K. Abdelmoula
The term corporate governance came into common usage in the 1970s in the United
States during the Watergate scandal, when it was revealed that US companies were
involved in American politics, making contributions to various political parties.
Later, in the late twentieth century, financial scandals such as Guinness 1986,
Poly Peck International 1989, Maxwell 1991, BCCI 1991, Enron 2001, etc., shook
the financial world and raised serious trust issues regarding corporate governance
systems. The unbridled development of financial innovations, including derivatives,
has contributed to the dematerialization of business operations and encouraged
creative accounting practices designed to manipulate those who analyze financial
statements.
So, from a historical point of view, the concept of “corporate governance”
appeared in the 1970s following a series of scandals, particularly in England and the
United States. The first author who manifested interest in investigating the causes of
the financial disasters was Adrian Cadbury, who published the Cadbury Code. He
gives the first definition of the term corporate governance as “The system by which
companies are managed and controlled.” Since then, several definitions were given
to the term “corporate governance,” and there is not a single precise definition of
this term.
Table 1 presents a synthesis of several definitions.
From this table, we can remark that, in the definition of Shleifer et al. [25], the
objective of corporate governance is limited to maximizing shareholder wealth. The
focus is on shareholder value. However, such a definition is part of a predominantly
Anglo-Saxon trend based on the predominance of the shareholder.
Other authors define this concept differently, such as Charreaux et al. [8].
In their definition, the central element is the manager (decision-making power
of the company). It aims to go beyond the analysis that focuses only on the
relationship between managers and shareholders. It broadens corporate governance
to include stakeholders (customers, suppliers, employees, etc.) and concerns all the
relationships that the company has with its many partners.
A broader definition is given by the OECD [31], “Corporate governance refers
to all issues related to the separation of powers between the owners of stock firms
and their managers.” For Peter Wirtz [27], corporate governance is defined in this
case as the set of mechanisms that delimit the discretionary space of the manager
and is now recognized as an important aspect in the life of a company based on the
transparency of major decisions taken and accountability to shareholders and other
stakeholders.
Using Blockchain to Improve Corporate Governance 353
From the previous section, it appears that corporate governance is the system for
lining up the divergent goals of the different parties in the company and ensuring
that everyone is working toward the common goal of the firm. In shareholder
governance, the common goal is to maximize value for the owners of the company,
which usually means making money for the owners. In stakeholder governance,
the common objective is to maximize value for the different stakeholders, while
recognizing that the different stakeholders define value in different ways.
According to specialized literature, there are two approaches regarding the CG
involved parties:
354 I. Bensalah and A. K. Abdelmoula
(a) Some authors focus on shareholder value which is stakeholders who are directly
involved and affected by the performance or failure of the company. In this
case, various studies on corporate governance mention, in particular, the agency
theory of Jensen and Meckling [36].
The agency theory is based on the potentially conflicting relationship between
the owners of the company (principal) and the managers who ensure the daily
management (agent). Initially, the manager is the sole owner of the company.
Subsequently, an agency relationship, as well as possible conflicts of interest, is
created by opening up the capital. This opening generates costs, called agency costs.
(b) More and more studies consider other stakeholders, such as managers, sup-
pliers, state, employees, clients, banks, customers, staff members, and other
persons with interests within a company. In line with this approach, several
theories have been established: such as the theory of transaction costs and signal
theory.
The theory of transaction costs, which is part of the theory of organizations,
originates from the article of R. H. Coase published in 1937, in an article entitled
“The Nature of the Firm”; the theory of transaction costs was then structured by the
Nobel Prize in Economics Olivier Williamson.
For this economist, all economic transactions generate costs before their realiza-
tion. Because of the uncertainties associated with them, as well as the context in
which they take place, these transactions produce costs that reduce the performance
of companies.
Olivier Williamson’s theory begins with an analysis of the components of
these transactions (called “attributes”) and the structures that carry them out, the
firms, which have multiple operating models (hierarchical or hybrid). From there,
according to Williamson, agents become aware that saving on transaction costs is
preferable to the wasteful resulting from choices guided by chance or managerial
intuition. This desire to reduce costs conditions the choice of appropriate modes
of governance. Finally, these governance modes serve as reference frameworks for
transactions, to improve the return on investment.
The theory of signals, applied to companies, is based on the principle that the
managers of a company have better information than the shareholders and the
various partners of this company. A positive signal, emitted by the managers of
a company, can make it possible to anticipate better future performances and to
generate an increase in the share price of the value of the company and conversely.
The United Kingdom was among the first countries to introduce a policy of public
sector governance. According to Bacon et al., the expansion of the public sector was
bad for the economy. Indeed, the authors argued that an unproductive sector (the
Using Blockchain to Improve Corporate Governance 355
public sector) was seen as growing at the expense of a productive sector (the private
sector). This led to the development of a new approach to public management when
Margaret Thatcher came to power in 1979. This new form of governance assumed
that private sector management techniques were far superior to the restraining
principles of public administration. The application of these techniques to state
entities was therefore supposed to improve the efficiency and effectiveness of the
public sector. Clark [11] argues that the New Public Management (NPM) consists
of three main concepts:
1. Marketization, which consists of introducing market competition into public
services by separating the buyer from the supplier, creating “quasi-markets”
within the public sector by tendering or outsourcing to the private sector.
2. Moving from a focus on the process to a focus on results in control and
accountability mechanisms.
3. And finally, motivation, that is, creating incentives to encourage entrepreneur-
ship, better results, and efficiency measured by performance indicators.
NPM could therefore be reduced to three M’s: markets, managers, and measures.
In practice, this has led to the redesign of one of England’s most important public
services: the health sector.
In July 1995, the Chartered Institute of Public Finance and Accountancy (CIPFA)
developed the first corporate governance framework for the public sector, containing
a common set of principles and standards for management and control of public
organizations, organized in three fields:
– Organizational processes and structures: Discuss several aspects regarding
responsibility toward the law, responsibility for public money communication
with stakeholders, and roles and responsibilities for president, non-executive
members of the board of directors, and executive management
– Controls and financial reporting: Consists of the following components, annual
reporting, audit committees, and internal and external controls
– Behavioral standards of directors: Refers to selflessness, objectivity, integrity,
accountability, openness, honesty, and leadership
In 1999, the OECD developed the key principles of corporate governance, which
are:
1. Ensure the development of an adequate framework for good corporate gover-
nance. This framework should promote transparency and efficiency of markets,
compliance with rules and laws, and separation of responsibilities between the
different regulatory institutions and authorities.
2. Guarantee and protect shareholders’ rights and key aspects of property rights.
3. Ensure equal treatment of all shareholders, including minorities and foreign
shareholders. All shareholders should have the opportunity to obtain effective
compensation if their rights are not respected.
4. Recognize the rights of stakeholders as set out in law or other approved commit-
ments and encourage cooperation between organizations and stakeholders for the
creation of value and jobs and to support financially sound enterprises.
356 I. Bensalah and A. K. Abdelmoula
The main premise of this technology is new governance, both for public and
private sectors, based on innovative principles: collaboration, decentralization, and
transparency.
Blockchain technology can provide intelligent solutions to corporate governance
issues, especially in the relationship between shareholders and companies. Oper-
ators of the technology, such as companies that may be listed on a blockchain
exchange, have many reasons to worry about the governance of the blockchain
itself. Open public blockchains run autonomously by computer software. This code
specifies the basic inputs for each transaction, the timing and priority of encoding
those transactions into the blockchain, and limits on the sizes or contingencies
associated with each transaction, among other issues.
The use of blockchains ensures transparency and immutability, as transactions
cannot be altered or deleted. Users have the certainty that transactions will always
be executed according to the agreed protocol, ensuring the integrity of the process
and thus ensuring complete, consistent, accurate, and timely data. In the case of an
asset (a house for example), it is, therefore, possible to trace it from the beginning,
eliminating the risk of counterfeiting or duplicate sales, since blockchain users can
ensure that the person who claims to own an asset does own it.
Eventually, blockchains could contribute to a significant reduction in unit
transaction costs as the involvement of a trusted intermediary would no longer
be necessary. And that is the main innovative character of this technology which
persuades some hopeful future-orientated people that traditional banks, auditors,
brokerage houses, and many such intermediaries will soon disappear.
Several concrete benefits can be obtained from the adoption of blockchain
technology in the public sector, especially if we talk about collaboration between
public administrations. In fact, blockchain is a technology that allows different
actors to coordinate with each other, so it may lead to new governance systems based
on more collaborative models. This could make it easier for public administration
structures, which are highly dependent on each other, to work together. It is possible
to group and federate the activities of different structures without having to bear the
Using Blockchain to Improve Corporate Governance 357
cost and complexity of creating a central entity to govern the relationships between
actors. Here, blockchain can help foster collaboration, creating network effects,
new synergies, and a more collaborative and participatory working environment,
based on shared trust. This could remove redundant tasks of data verification and
duplication of processes through the sharing of a common source validated and
accepted as such by all parties. Giving the example of the attempt launched by
the German government in the region of Zug to use blockchain technology to
assign a digital, decentralized and sovereign identity to each of its citizens, it allows
them to take part in government-related activities such as getting checked by local
authorities, voting and using public services.
In addition, the use of blockchain enhances transparency and trust as there is no
“single” owner of the data in the shared register, and it makes it easier to identify
and quantify the benefits for each of the administrations involved since the common
interest and the service of the user are the main values shared by the participants.
Finally, fraud, violation of information, and data confidentiality are problems for
government data operations. The silos within different government parts result in
multiple versions of multiuser data. Without a single version, the risk of fraud and
the difficulty of ensuring conformity increases each time a dataset is accessed, as
there is no way to distinguish correct from incorrect entries. Blockchain technology
could provide the solution by creating a shared and trusted database ledger that
is sequentially adding data cryptographically secured. This assures government
administrators that they are working with up-to-date, accurate data that is virtually
impossible to manipulate.
Beyond the technology as an exchange system, the blockchain has also found
through cryptocurrencies a use as a means of raising funds, in place of both
traditional stock exchanges and the private equity market.
For several months now, new public offerings have been successful in the United
States and elsewhere; they are carried out in the form of cryptocurrencies, such as
Bitcoin (BTC) or Ether (ETH). Hence their name is Initial Coin Offering (ICO), like
the Initial Public Offering (IPO).
358 I. Bensalah and A. K. Abdelmoula
These operations are a fast mode of financing; it takes a few days to a few hours
to raise the funds.
Among the characteristics of ICOs and the differences with traditional fundrais-
ing, we can note the following:
– Investors often do not need to identify themselves on the platform.
– The amount raised is transparent: BTC and ETH payments are recorded on
public blockchains, which allows anyone to see the amount and amounts going
to an ICO address. However, although the amounts invested are transparent, it
is almost impossible to know if the project is a real success or if the fundraising
is artificial due to the presence of the issuer itself in the raising.
– There are sometimes minimum and maximum total fundraising amounts. If the
minimum is not reached, the investors are reimbursed and the project does not
continue. When the maximum is reached, no more tokens are distributed.
The invention of blockchains and smart contract programs could have a strong
impact on the financial sector by allowing the automation of certain procedures,
contributing to the reduction of costs and risks, particularly counterparty risk.
Counterparty risk is the risk that a business partner is unable or unwilling to meet
its commitments for one reason or another. For example, a company or government
experiencing poor economic conditions may decide to unilaterally defer payment of
Using Blockchain to Improve Corporate Governance 359
its debts. If the terms of a contract are clearly defined in a smart contract, which is
itself registered in a blockchain, the execution of the contract becomes unavoidable,
regardless of the degree of honesty of the parties involved. The notion of ambiguity
then disappears completely, thus reducing the risk of the counterparty. The reduction
of costs comes again from the possibility of abstaining from intermediaries.
We can thus distinguish several areas that could be affected by automation of
procedures. These areas are financial transactions, crowdfunding, insurance, and
supply chains.
– Financial transactions
The automation of financial transactions is an innovation of particular interest to
banks. Deutsche Bank has revealed that it is researching to develop a smart bond
project whose characteristic is that coupons are automatically deducted from the
borrower and credited to the lender by the smart contract.
We can further imagine smart contracts on derivatives, whose post-trading pro-
cess would be carried out automatically. The smart contract could thus automatically
trigger the payment of margins, continuously throughout the day, draw down the
account of the party concerned, and close when one of the counterparties defaults.
By reducing the counterparty risk in this way, the services of clearinghouses could
become superfluous. All contract data (amount, involved parties, duration, etc.) are
recorded in the blockchain, becoming then a database that could be consulted by
regulators.
– Crowdfunding
Crowdfunding is an alternative means of financing that aims to allow companies,
especially startups, to finance themselves directly from individuals. The objective is
to short-circuit the classical way by avoiding banks, which allows reducing the cost
of financing. It is even in some cases the only possible source of financing, in cases
where banks are reluctant to grant credits. Blockchain and smart contracts allow
investors to go into the field of crowdfunding by allowing direct financing between
individuals and companies.
– Insurance
The insurance sector presents characteristics that make blockchain and smart
contracts potentially useful for it. Indeed, the declaration and claim procedures are
often tedious to complete for the victims and costly to process for the insurance
companies. Smart contracts could allow automating this administrative part and the
triggering of compensations. In the continuity of companies like Uber or Airbnb,
which promote collaborative consumption, projects have been launched to create a
cooperative insurance system, without going through a classic insurance company.
– Supply chain management
There are four main strategies on how to use the basic idea of blockchain
technology to improve supply chains themselves or develop new business models.
– Improve transparency:
360 I. Bensalah and A. K. Abdelmoula
– Authenticate products
– Secure the traceability of certificates
– Reduce the audit burden required by internal systems and processes
– Understand product characteristics
– Facilitate collaboration
– Provide end-to-end data on your location in the supply chain
– Simplify and automate invoicing and payments
– Easily streamline processes
– Facilitate manufacturer-based (rather than distributor-based) reward pro-
grams
The banking sector could see itself transformed with blockchain technology that can
promise of creating a secure environment, or decentralization and disintermediation.
This is due to the prospects of lowering costs, reducing the risk of default and
security of financial transactions, and reducing delays. Blockchain and, more
specifically, Bitcoin were created in the aftermath of the 2008 financial crisis, which
severely damaged the trust people had in financial institutions. It was therefore
necessary to find a way to operate without them. This solution was found with
the blockchain which is based on the assumption that trusted third parties such as
financial institutions are no longer necessary and would be replaced by a distributed
consensus. Indeed, this idea of eliminating the intermediaries traditionally necessary
for financial transactions, such as payments, leads some to believe that banks, as we
know them today, are doomed to disappear.
Kristoffer and Swanson [13] study the relationship between blockchain technology
and underlying value factors and use a conceptual model based on UTAUT. The
results show that the factors of performance, social influence, and trust act positively
on blockchain technology.
Holotiuk and Moormann [16] consider that the adoption of blockchain orga-
nizational technology depends on factors of technology, project management,
Using Blockchain to Improve Corporate Governance 361
At the moment, blockchain technology is one of the most discussed topics. Some
recent research discusses its impact on corporate governance; there is a vast and
growing literature on the effect of blockchain technology, but very few studies
explore the applications of blockchain, especially in corporate governance. Our
study is most relevant to Yermack [30], which focuses on the impact of blockchain
adoption in corporate governance on different stakeholders such as managers, small
shareholders, institutional investors, and other parties. Yermack [30] finds that
the adoption of blockchain in corporate governance would lead to reduced costs,
increased liquidity, transparency, and accounting accuracy. Our study differs from
these articles and prior literature in several respects.
The applications of blockchain technology are numerous. Record-keeping via
blockchain can solve the problems associated with companies’ inability to keep
accurate and timely records of who holds their shares, thereby reducing settlement
time. According to CPA Canada and AICPA [37], “Blockchain technology has
the potential to impact all recordkeeping processes, including the way transactions
are initiated, processed, authorized, recorded and reported.” Blockchain offers new
opportunities to simplify the agency relationship between participating companies,
generating trust and transparency. Yermack [29] and Lepore et al. [21] believed
that blockchain presents a high degree of increased accuracy, efficiency, and
transparency in shareholding, corporate voting, and record keeping.
Bradley [12] argues that the use of blockchain significantly reduces illegal
corporate practices. Lafarre and Van der Elst [20] assume that for shareholders,
blockchain could offer lower trading costs and more transparent ownership records
362 I. Bensalah and A. K. Abdelmoula
while allowing visible real-time observation of share transfers from one owner to
another. Besides, according to Kahan and Rock [18], the adoption of blockchain to
record stock ownership could solve many long-standing problems associated with
the inability of organizations to maintain accurate and timely records of who owns
their stock.
Nakasumi [41] shows that a decentralized platform improves and facilitates the
decision process of storing sensitive data. Also, Kshetri [19] states the need to
develop blockchain solutions in supply chains with the argument of its current
dependence on the Internet of Things. The current way of sharing information
between parties within the supply chain is mainly through enterprise resource plan-
ning (ERP) systems such as SAP. According to Casey and Wong [38], blockchain
technology allows supply chain partners and stakeholders to identify bottlenecks in
product flow. The system can detect if products have been sitting in one place for too
long or in the wrong location, which is especially important for refrigerated goods.
Queiroz Maciel et al. [39] examined the impact of blockchain technology on supply
chain adoption using the PLS-SEM model in a transnational context (in India and
the United States). The results suggest that trust among supply chain actors is not
affecting blockchain adoption.
Caldero et al. [4] argue that blockchain offers partners the ability to operate
securely without the intervention of a central authority or any intermediary. This
enables the broader development of peer-to-peer economies and provides opportu-
nities for a wide range of applications, from e-commerce to corporate governance.
Catalini et al. [6] affirm that integrating various bank ledgers via blockchain
would speed up processes and reduce costs. However, Cong et al. [40] find that
smart contracts may lead to an increase in collusive behavior among participants.
Several studies explore payment system applications for blockchain.
According to Kaal [17], the Blockchain allows companies and other forms of
business organizations to be complemented by agency constructs that build on
this technology. Thus, blockchain-based Decentralized Autonomous Organizations
(DAO) governance enables dynamic regulatory features that facilitate decentralized
regulatory solutions.
6 Conclusion
References
1. S.A. Abeyratne, R.P. Monfared, Blockchain ready manufacturing supply chain using dis-
tributed ledger. Int. J. Res. Eng. Technol. 1(10), 5–9 (2016)
2. H.F. Atlam, G.B. Wills, Technical aspects of blockchain and IoT, in Role of Blockchain
Technology in IoT Applications, vol. 115, (Elsevier, 2019), pp. 1–39
3. K. Behnke, M.F. Janssen, Boundary conditions for traceability in food supply chains using
blockchain technology. Int. J. Inf. Manage. 52(9), 101969 (2019). https://doi.org/10.1016/
j.ijinfomgt.2019.05.025
4. M. Caldero, S. Lawrence, S. Churchil, Distributed ledgers: A future in financial services? J.
Int. Banking Law Regul. 31(5), 246–247 (2016)
5. G. Carter, D. White, A. Nalla, H. Shahriar, S. Sneha, Toward application of blockchain for
improved health records management and patient care, in Blockchain in Healthcare Today,
vol. 2, (2019). https://doi.org/10.30953/bhty.v2.37
6. C. Catalini, J.S. Gans, Some simple economics of the blockchain, NBER Working Paper
n◦ 22952 (2016), Available at: http://www.nber.org/papers/w22952. Revised June 2019
7. J.S. Cermeño, Blockchain in financial services: Regulatory landscape and future challenges for
its commercial application, BBVA Working Paper n◦ 16/20, 33 (2016)
8. G. Charreaux, J.P. Pitol-Belin, La théorie contractuelle des organisations: une application au
conseil d’administration, Le gouvernement des entreprises, Economica. 165–192 (1997). 33
pages
9. M. Crosby, P. Pattanayak, S. Verma, V. Kalyanaraman, Blockchain technology: Beyond bitcoin.
Appl. Innovation Rev. 2, 5–19 (2016)
10. Cygnetise, Blockchain as a tool for corporate governance (2018), available at:
www.cygnetise.com/blog/blockchain-as-a-tool-for-corporategovernance
11. D. Clark, Open government in Britain: Discourse and practice. Public Money Manage. 16(1),
23–30 (1996)
12. F. Bradley, Blockchain comes to corporate governance with AST proxy voting (2017).
Available at: http://www.nasdaq.com/article/blockchain-comes-to-corporategovernance-with-
ast-proxy-voting-cm791465
13. F. Kristoffer, D. Swanson, The supply chain has no clothes: Technology adoption of blockchain
for supply chain transparency. Logistics 2(2), 1–13 (2018)
14. P. Grover, A.K. Kar, M. Janssen, P.V. Ilavarasan, Perceived usefulness, ease of use
and user acceptance of blockchain technology for digital transactions–insights from user-
generated content on Twitter. Enterp. Inf. Syst. 13(6), 771–800 (2019). https://doi.org/10.1080/
17517575.2019.1599446
15. F. Haque, Ownership, regulation and bank risk-taking: Evidence from the Middle East and
North Africa (MENA) region. Corporate Governance 19(1), 23–43 (2018)
364 I. Bensalah and A. K. Abdelmoula
Kelsie Nabben
1 Introduction
K. Nabben ()
RMIT University, Melbourne, VIC, Australia
e-mail: [email protected]
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 367
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4_16
368 K. Nabben
1.2 Methodology
This chapter adopts a science and technology studies (STS) methodology to analyze
blockchains as interdisciplinary sociotechnical systems that are co-constructed in
relations between the technology itself and the “real-world” social processes, norms,
and application in various forms of organizations [3]. The approach is grounded
in a social-constructivist view of security in sociotechnical systems, to reflect on
the narrower technological determinist perspective which dominates much of the
current discourse on blockchain security. Sociotechnical studies allow us to view
cryptoeconomic organizing technologies as complex social systems that operate at
three primary levels: the work systems level, the whole organization level, and the
macrosocial system. Eric Trist first described sociotechnical systems, in the context
of the coal mining industry, as micro-level work practices, meso-level organizational
practices, and macro-level social systems [4]. All three of these “multiscale” levels
Blockchain Security as “People Security”: Applying Sociotechnical Security. . . 369
the security affordances and limitations of this digital infrastructure for the people
that use it is imperative.
Blockchain security in a cybersecurity sense tends to consider blockchains as
a technical object of inquiry, when, in fact, they are a sociotechnical construct
[6]. Blockchains are comprised of both software code, hardware, developers,
maintainers, users, standards, policy frameworks, and social processes. Blockchains
enable transactions between participants in a network. They can be centrally issued
and administrated (“permissioned” or “semi-permissioned”), such as private and
consortium blockchains, or public and “permissionless.” The key attributes of both
public and private blockchains demonstrate the ways in which security is both a
technical and a social consideration.
Blockchain technologies can be divided into three broad categories. These distinc-
tions are important for understanding the role of people in the system and how the
system operates in the context in which it is applied.
Consortium blockchains are comprised of participants that are known to one another
and preapproved by a central authority to participate in consensus mechanisms in
a blockchain network. This “semi-permissioned” approach allows for a network to
be distributed, or partly decentralized, while allowing for a degree of control over a
network between participants.
Consortium blockchains can reach consensus via PoW, PoS, PoA, or other
consensus mechanisms, such as delegated proof-of-stake and more. Transaction data
may be kept private. This type of blockchain may be used between known parties,
in supply chain management, banking, or Internet of Things (IoT) applications.
Public blockchains remove the ability for central parties to unilaterally change the
rules of the system to secure users against third-party interference. They do so by
aligning economic incentives among participants to enable “trustless” interactions,
whereby actors or “nodes” in a network can collaborate with others they do not know
or trust. This is often referred to as “trustlessness” [23]. The notion of blockchains
as a trustless technology has been reinforced in numerous studies on blockchains,
advocating for “code as law,” whereby participants can collaborate with others that
they do not know or trust according to the rules of the software code-governed
network [24].
Yet, “trustlessness” requires trust. Rather than a rhetoric of trustlessness, we
must interrogate who is being trusted to design, deploy, and secure blockchain-
based systems against the expectations of participants in that network to afford or
undermine security guarantees about user information, user-owned value, and more.
Blockchain security as a guarantee against the threat of centralization and a promise
of trustlessness can be misleading.
In the first instance, the rules of blockchain-based technology are a product
of the context and beliefs in which they were developed and then applied. For
example, the narrative of “trustlessness” is heavily embedded in the libertarian
Blockchain Security as “People Security”: Applying Sociotechnical Security. . . 375
ideology and tech-utopian narratives that have informed the development of the
technology [18]. The development of peer-to-peer electronic cash emerged from
the discourse and action of the “cypherpunks.” This heterogeneous group of
cryptography advocates, developers, and philosophers jointly participated in an
online mailing list, administered by cryptoanarchists Timothy May, Eric Hughes,
and John Gilmore [25]. This politics heavily influences the ideology and security
aspirations of public blockchains.
In public blockchains, the ideology of trustlessness refers to the “cypherpunk
philosophy of leveraging the economic cost of an attack on the network vs. the cost
to use and maintain it, to preserve the autonomy of individuals that are reflected in
cryptoeconomics consensus mechanisms” [26]. Trustlessness in not requiring third-
party verification to execute transactions has been conflated with broader meanings
of trust, which can create misleading assumptions regarding the capabilities of
blockchains for users beyond the initial context [27]. Bitcoin, the initial “peer-
to-peer electronic cash,” is described by its inventor, the pseudonymous “Satoshi
Nakamoto,” as being “an electronic payment system based on cryptographic
security instead of trust allowing any two willing parties to transact directly with
each other without the need for a trusted third party” [28]. From these origins,
trustlessness is a normative property that represents what people hope to achieve
with blockchain technology, rather than a security guarantee.
Trustlessness really refers to “trust minimization,” as it is not possible for
participants to maintain zero trust at every layer of the blockchain [29]. When
blockchains are applied to manage macrosocial interactions that are responsible
for the coordination of, and arbitration between, people in society, they function
as institutions. The aim here is not to substitute human trust with computation but
to offer trust guarantees through technical and social mechanisms, thus establishing
“trustful” infrastructures [30].
Public blockchains require trust between stakeholders in numerous ways. Trust
between people is required on an ongoing basis between stakeholders in the
“multi-sided” aspects of a blockchain-based system, including code development by
developers, maintenance by miners, and participation by users. For example, coor-
dination between software developers is necessary in each change to the software
protocol code, such as issuance of a cryptocurrency (e.g., Initial Coin Offering)
and network upgrades or “forks” [31]. Similarly, the consensus mechanism that
affords the system with “fault tolerance” depends on access to hardware “miners.”
Satoshi highlighted that it is computationally impractical for an attacker to change
the public history of transactions “if honest nodes control a majority of CPU power”
[28]. Yet, at the infrastructure layer, cryptocurrency hardware mining has become an
extremely competitive industry across the manufacturing and supply chain, where
innovation gains in computing power (such as the leap from GPU miners to ASIC
miners) can “pre-mine” with increased hash rate to win more cryptocurrency-based
block rewards, before releasing the technology to market [32]. According to a study
by the University of Cambridge which analyzed the Internet Protocol (IP) addresses
of Bitcoin miners, China controls 65% of the mining power or “hash rate,” with the
United States second at just over 7% [33]. This means that collusion might influence
376 K. Nabben
Public blockchains are most readily being adopted as the infrastructural base
for decentralized autonomous organizations (DAOs). The fundamentals of
“Decentralized Autonomous Organizations” (DAOs) are a community of
participants, working toward a shared objective that leverage decentralized
technologies to do so in a scalable manner. The term DAO emerged out of the
field of cybernetics to describe a multi-agent system that self-governs toward an
objective [38]. DAOs have been defined in relations to blockchain communities as “a
Blockchain Security as “People Security”: Applying Sociotechnical Security. . . 377
recipients. Although the system may provide operational control and coordination
efficiencies among aid agencies, this instantiation of the digital economy inextri-
cably links the biometric digital identity of refugees with an immutable ledger,
across numerous local and international databases. This means that the system is
not cryptographically secure and requires significant trust in the IT security of local
companies and government agencies. Here, blockchain is simply a database which is
centrally issued and administered, rather than a digital infrastructure that empowers
users to participate in the ownership or governance of the system.
Similar private, blockchain-based applications in humanitarian contexts are being
explored by UNICEF, the Human Rights Foundation, the International Federation
of Red Cross, and Oxfam [50].
Of course, CBDCs are contextual, and the risks differ according to where and
how the system is designed and issued [56]. In general, the introduction of CDBCs
could lead to disintermediation of the banking sector, trigger digital bank runs, and
threaten banks’ liquidity and business models [57]. Given the risks to participants in
the network vs. the gains, CBDCs do not offer a positive macrosocial infrastructure
that is private, decentralized, censorship resistant, or cost-saving and places a
significant burden on the state to secure technical infrastructure and the data of
citizens against geopolitical threats.
Corporations are also able to leverage their user audience to issue blockchain-
based platforms. In corporate situations, blockchains are often applied internally,
to perform a specific function in corporations and industry, such as transparent
record keeping, as a tool for organizational efficiency, and cost reduction [58].
Here, blockchains are often private or permissioned networks, responsible for
coordination of supply chain goods and record keeping between known, distributed
parties. Examples include supply chain experimentation to ship and trace almonds
from Australia to Germany and J.P. Morgan’s “JPM Coin” for interbank settlement
between institutional clients [59]. However, corporate blockchain-based currency
platforms have also been proposed, such as the prominent case of Facebook’s
“Libra” blockchain (now re-branded to “Diem”).
Facebook’s Libra blockchain was proposed as a solution for global payments
and financial inclusion. Through its own digital wallet called “Calibra,” Facebook
is aiming to capture the “super-app” trend by forming a digital ecosystem within
its own services to capture customers. China has already digitized the majority of
consumer payments through corporate giants Alibaba and Tencent “digital wallet”
applications which account for 90 percent of the $17 trillion mobile payments’
market in China in 2017 [60]. Due to Facebook’s poor record on consumer
protection and user privacy, alarms were raised by global data protection and privacy
enforcement authorities [61]. Libra raises significant concerns regarding the security
of participants in the network.
When they made this announcement, Libra was heavily criticized as competing
against sovereign currencies and because of Facebook’s record of consumer protec-
tion and privacy breaches. A number of “Libra Association” consortium members
subsequently left, including PayPal, eBay, Mastercard, Stripe, and Visa [62]. A top
Senate Banking Committee official stated that “we cannot allow giant companies
to assert their power over critical public infrastructure. The largest banks and the
largest tech companies do not act in the interest of working Americans, but in the
interest of themselves and their investors” [63]. This instantiation of privately owned
and governed blockchain as a potentially global payment railway became a critical
public infrastructure in society. Thus, security for users is paramount and yet it is
lacking.
Blockchain Security as “People Security”: Applying Sociotechnical Security. . . 381
The revised Libra 2.0 promotes itself as secure, “built on blockchain technology
and designed with security in mind” [64]. Yet, it is not technically, socially, or
infrastructurally robust against exploitation; governing members that buy-in to the
Libra Association are responsible for validating transactions on the network (noting
that this may be transitioned in the latter proposed version of Libra). While the
privacy of participants was said to match that of existing cryptocurrencies, access
to personally identifiable information via the Libra “digital wallet” (the local user
interface that sends and receives transactions) has not been specified and may be
accessible by Facebook and its affiliates. Libra, now Diem, was set to launch in
2022 and make a significant impact on the payments sector and the business modes
of banks by offering a cheaper mean of cross-border remittance for consumers. Yet,
having struggled to convince regulators that Facebook should administer a global
digital currency, the company announced that the project was winding down for
good in January [65]. It was mistrust in the operator that led to its failure to launch.
The broader implications of this lack of accountability or recourse for the security
of users’ digital information and assets remain opaque.
The trust and security guarantees of blockchains depend on the type of blockchain,
the context in which it is applied, and the needs of participants. Blockchain security
is dependent on how social and technical aspects of the system interact, the threat
which participants believe they are optimizing against by using the system, who
is trusted to fulfil certain functions in the system, and why a blockchain is being
applied. Empirical analysis via desktop-based research and case study investiga-
tions of the application of both public and private blockchains demonstrate that
blockchains are fraught with security assumptions and shortcomings on the promise
of system issuers toward system users at the social, software, and infrastructural
levels.
There is a major discrepancy between the promise of “security,” “decentral-
ization,” and “trustlessness” embedded in the origins of public blockchains and
attribute of encryption and the real threats, needs, and expectations of users in the
contexts that blockchains are being applied by centralized authorities. In private
blockchains, security via decentralization is not an objective, as they are centrally
administered by design and users do not have a participatory role in system design
or governance.
Yet, each private blockchain case study also reveals serious contextual gaps about
the advantages of using a blockchain for the application and the security context
and needs of the users of those systems. Private blockchain architecture is most
commonly being adopted in macrosocial contexts, where a public blockchain may
be more suitable to afford privacy and security guarantees to users. In each private
blockchain case described, threats are initiated and experienced by a number of
stakeholders across the different technical and governance layers of the blockchain
382 K. Nabben
Libra Macro Private Central Vast gap between Smartphone Unknown Identity Unknown
blockchain - author / designer hardware and
scale, authority / processes and and reputation.
socio- administrator. target user software Third-
techni contexts. Lack of via party data
cal accountability. Facebook analytics
system mobile and
digital sharing.
wallet. Loss of
digital
value (i.e.
tokens).
Central Macro Private Central Central issuance, Central Unknown Identity Unknown
Bank - author / ownership, gover data and
Digital scale, authority / nance, and servers. reputation.
Currency socio- administrator control Potential Third-
(CBDC) techni high-value party data
cal geo- analytics
system strategic and
target. sharing.
Loss of
digital
value (i.e.
tokens).
network with little accountability for the issuers who are responsible for designing,
deploying, owning, or governing the system. This is both an information asymmetry
and a misalignment of incentives between system administrators and users.
From these findings of the shortcomings of blockchain applications as a
sociotechnical solution, the following table can be drawn as a simple tool for
the analysis of people security in blockchains. This framework was adapted from
Goerzen et al.’s sociotechnical security framework analysis, which has been applied
to social media systems [20], and Li et al.’s security requirements analysis for
sociotechnical systems [8] (Fig. 1).
Blockchain Security as “People Security”: Applying Sociotechnical Security. . . 383
Buterin defines trust as “assumptions about the behavior of others,” of which one
dimension of failure is how badly the system would fail if this assumption is not met
[66]. The security concern about a misalignment of assumptions between system
designer and user is “how badly will the system fail if the security assumption of
the user is violated?”. In the cases outlined above, the results of a system failure,
such as leaked identity or loss of one’s personal digital assets and the value they
represent, could be severely damaging to the referent user of community in need
of security within the system. This analysis outlines technical and social security
limitations in both public and private blockchains, as well as considers the context
in which blockchain is applied and the participants in the system. When users are not
entitled to participate in the ownership and governance of the system, their security
can more easily be compromised.
In public blockchains, the role of people in participating in the network is
threefold. People are invited to participate in developing the open-source code of
the network, people are needed to secure the network by validating transactions
and maintaining their software through the consensus mechanism of mining in
proof-of-work or staking in proof-of-stake, and people are able to govern the
network by participating in community discussions, voicing proposals, and voting
on movements. Although not completely “decentralized,” “trustless,” or secure, user
participation in the function and governance of the network enables new types of
macrosocial institutional digital infrastructure, in which sociotechnical security is a
consideration.
In contrast, private and permissioned blockchains in social coordination contexts
position people as “users,” with less agency, authority, or transparency over how
the system functions compared to those responsible for designing, issuing, and
administrating the system. There is little to no role for participation in developing,
securing, or governing the network. This limits the ability of private blockchains
to offer people security to users of the system through the unique cryptoeconomic
attributes evident in public blockchains of decentralization and trust minimization.
Private blockchains are being applied by private institutions and government
bodies. Meanwhile, public blockchains are being adopted for community initiatives
that demand self-organization, initially in the software developer communities in
which they are created but now more broadly. As applications and adoption broaden,
the distinctions and differences in security affordances for different blockchain
architectures are imperative for the literacy of those using them. Experimentation
with public blockchains and “Decentralized Autonomous Organizations” across
different applications may be a suitable area for further exploration of sociotechnical
security research.
384 K. Nabben
Library Law of Congress notes that one of the most common government responses
to cryptocurrency is to issue warnings about investing. “Such warnings, mostly
issued by central banks, are largely designed to educate the citizenry about the
difference between actual currencies, which are issued and guaranteed by the state,
and cryptocurrencies, which are not” [73]. ICOs have been regulated in numerous
countries due to the risk to retail investors of investing in volatile assets with
no stable underlying value—highlighting digital illiteracy in establishing realistic
expectations of what blockchain is and does.
In terms of governance, centralization exists at multiple intersections
in blockchain-based infrastructures. In private blockchains, issuance and
administration of blockchain-based networks are often synonymous with network
ownership and control. In public blockchain, early espoused ideologies of
blockchain being decentralized to create freedom and choice for individuals created
security assumptions for participants. Yet, tokens are often owned by a concentration
of actors and software and governance decisions are often made by a small group
of people.
At the infrastructure layer, significant security issues exist in the hardware and
infrastructure dependencies of blockchains. This includes reliable internet connec-
tivity, which forms the basis of the underlying infrastructure which blockchain
networks are dependent upon. Although much development was funded by the
Defense Advanced Research Projects Agency (DARPA), the internet began with
a vision of creating a “decentralized commons” that was coopted by private and
commercial interests [74]. Yet, the centralization of information, ownership, and
influence on the internet reveals significant limitations in the assumption that the
blockchain digital economy can be decentralized, because it is dependent on the
existing infrastructure of the internet. The same is true of hardware dependencies,
such as mobile phones and computer hardware.
References
1. S. Singh, N. Singh, Blockchain: Future of financial and cyber security, in 2016 nd International
Conference on Contemporary Computing and Informatics IC3I, (2016), pp. 463–467. https:/
/doi.org/10.1109/IC3I.2016.7918009. S. Underwood, Blockchain beyond bitcoin. Commun.
ACM. 59(11), 15–17 (2016). https://doi.org/10.1145/2994581
2. A. Shahaab, R. Maude, C. Hewage, I. Khan, Blockchain: A panacea for trust challenges
in public services? A socio-technical perspective. J. Br. Blockchain Assoc 3(2), 6 (2020).
https://doi.org/10.31585/jbba-3-2-6. Available at: https://www.researchgate.net/publication/
343307094_Blockchain_A_Panacea_for_Trust_Challenges_In_Public_Services_A_Socio-
technical_Perspective. Accessed 30 Nov 2020
3. M.P. Singh, Governing sociotechnical systems, in 2011 IEEE/WIC/ACM International Con-
ferences on Web Intelligence and Intelligent Agent Technology, (2011), p. 1. https://doi.org/
10.1109/WI-IAT.2011.288
388 K. Nabben
21. A. Ferreira, J.L. Huynen, V. Koenig, G. Lenzini, A conceptual framework to study socio-
technical security, in Human Aspects of Information Security, Privacy, and Trust, (Cham,
2014), pp. 318–329. https://doi.org/10.1007/978-3-319-07620-1_28
22. B. Latour, Technology is society made durable. Sociol. Rev. 38(S1), 103–131 (1990). https://
doi.org/10.1111/j.1467-954x.1990.tb03350.x
23. Y. Xinyi, Z. Yi, Y. He, Technical characteristics and model of blockchain, in 2018 10th
International Conference on Communication Software and Networks (ICCSN), (2018), pp.
562–566. https://doi.org/10.1109/ICCSN.2018.8488289
24. G. Vidan, V. Lehdonvirta, Mine the gap: Bitcoin and the maintenance of trustlessness. New
Media Soc. 21(1), 42–59 (2019). https://doi.org/10.1177/1461444818786220
25. T. C. May, The crypto anarchist manifesto (1992). Available at: https://www.activism.net/
cypherpunk/crypto-anarchy.html. Accessed 15 Aug 2020; E. Hughes, A Cypherpunk’s Man-
ifesto. in The Electronic Privacy Papers: Documents on the Battle for Privacy in the Age of
Surveillance (Wiley (1997), (1993)), pp. 285–87
26. V. Buterin, A Proof of Stake Design Philosophy, Medium (2016). Available at: https:/
/medium.com/@VitalikButerin/a-proof-of-stake-design-philosophy-506585978d51. Accessed
16 Aug 2020
27. U.W. Chohan, Are cryptocurrencies truly trustless? in Cryptofinance and Mechanisms of
Exchange: The Making of Virtual Currency, ed. by S. Goutte, K. Guesmi, S. Saadi, (Springer
International Publishing, Cham, 2019), pp. 77–89
28. S. Nakamoto, Bitcoin: A Peer-to-Peer Electronic Cash System (2009). Available at: https://
bitcoin.org/bitcoin.pdf. Accessed 1 Feb 2020
29. N. Szabo, Money, blockchains, and social scalability. Unenumerated (blog) (2017).
Available online: https://unenumerated.blogspot.com/2017/02/money-blockchains-and-social-
scalability.html. Accessed 2 Mar 2022
30. K. Nabben, Trustless approaches to digital infrastructure in the crisis of COVID-19 Australia’s
newest COVID app. Home-grown surveillance technologies and what to do about it. Soc.
Sci. Res. Netw. Rochester, NY (2020). https://doi.org/10.2139/ssrn.3579220SSRN. Scholarly
Paper ID 3579220
31. P. De Filippi, B. Loveluck, The invisible politics of Bitcoin: Governance crisis of a decentral-
ized infrastructure. Social Sci. Res. Netw. 5(4) (2016). https://doi.org/10.14763/2016.3.427
32. K. Grobys, N. Sapkota, Predicting cryptocurrency defaults. Appl. Econ. 52, 5060–5076
(2020). https://doi.org/10.1080/00036846.2020.1752903. Bitcoinera, Are we decentralized
yet? (2018). Available at: https://bitcoinera.app/arewedecentralizedyet/. Accessed 15 Aug
2020; Etherscan, n. d., Top 25 Miners by Blocks. Etherscan, Ethereum (ETH) Blockchain
Explorer (2021). Available at: http://etherscan.io/stat/miner?range=7&blocktype=blocks.
Accessed 15 Aug 2020
33. Cambridge Bitcoin Electricity Consumption Index, Cambridge bitcoin electricity consumption
Index (CBECI) (2021). Available at: https://cbeci.org/mining_map. Accessed 16 Aug 2020
34. L.W. Cong, Z. He, J. Li, Decentralized mining in centralized pools. Rev. Financ. Stud. (2020).
https://doi.org/10.1093/rfs/hhaa040
35. Ethereum Foundation, DAOs, DACs, DAs and more: an incomplete terminology guide (2014).
Available at: https://blog.ethereum.org/2014/05/06/daos-dacs-das-and-more-an-incomplete-
terminology-guide/. Accessed 08 Aug 2020; Y.Y. Hsieh, J.P. Vergne, P. Anderson, K. Lakhani,
M. Reitzig, Bitcoin and the rise of decentralized autonomous organizations. J. Org. Des.. 7(1),
14 (2018). https://doi.org/10.1186/s41469-018-0038-1; A. Wright. The rise of decentralized
autonomous organizations: Opportunities and challenges. Stanf. J. Blockchain Law Policy
(2021). https://stanford-jblp.pubpub.org/pub/rise-of-daos/release/1
36. P. De Filippi, M. Mannan, W. Reijers, Blockchain as a confidence machine: The problem of
trust and challenges of governance. Technol. Soc. 62, 101284 (2020). https://doi.org/10.1016/
j.techsoc.2020.101284
37. P. De Filippi., Blockchain technology and decentralized governance: the pitfalls of a trustless
dream (2019). Available at: https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3524352.
Accessed 08 July 2020. doi:https://doi.org/10.2139/ssrn.3524352
390 K. Nabben
38. W. Dilger, Decentralized autonomous organization of the intelligent home according to the
principle of the immune system. 1997 IEEE International Conference on Systems, Man, and
Cybernetics. Computational Cybernetics and Simulation 1, 351–356 (1997). https://doi.org/
10.1109/ICSMC.1997.625775
39. S. Hassan, P. De Filippi, Decentralized autonomous organization. Int. Policy Rev. 10(2) (2021).
https://doi.org/10.14763/2021.2.1556. https://policyreview.info/glossary/DAO
40. Y. Faqir-Rhazoui, J.A. Gallardo, S. Hassan, A comparative analysis of the platforms for
decentralized autonomous organizations in the Ethereum blockchain. J. Int. Serv. Appl. 12,
9 (2021). https://doi.org/10.1186/s13174-021-00139-6. DeepDAO, DeepDAO (n.d.). Available
online: deepdao.io/. Accessed 8 Nov 2021
41. A. Brown, Crypto investors lose out in $43.2 million sale of rare copy Of U.S. constitu-
tion. Forbes (2021). https://www.forbes.com/sites/abrambrown/2021/11/18/constitution-dao-
crypto-ether-constitutional-sothebys-sale-auction/?sh=54efaeb66ad4. Accessed 10 Mar 2022
42. W. Gottsengen, New DAO raises $3M in ETH for Ukrainian Army. CoinDesk (2022). Avail-
able online: https://www.coindesk.com/tech/2022/02/27/new-dao-raises-3-million-in-eth-for-
ukrainian-army/. Accessed 10 Mar 2022
43. A. F. Cifuentes, Bitcoin in troubled economies: the potential of cryptocurrencies in Argentina
and Venezuela. Lat. Am. Law Rev. 99–116 (2019). https://doi.org/10.29263/lar03.2019.05;
A. Kliber, P. Marszałek, I. Musiałkowska, K. Świerczyńska, Bitcoin: safe haven, hedge or
diversifier? Perception of bitcoin in the context of a country’s economic situation—a stochastic
volatility approach. Phys. Stat. Mech. Appl. 524, 246–257 (2019). doi:https://doi.org/10.1016/
j.physa.2019.04.145
44. World Food Programme, Building blocks | WFP innovation (2020). Available at: https://
innovation.wfp.org/project/building-blocks. Accessed 08 Aug 2020
45. R. Juskalian, Inside the Jordan refugee camp that runs on blockchain, MIT Technology
Review (2018). Available at: https://www.technologyreview.com/2018/04/12/143410/inside-
the-jordan-refugee-camp-that-runs-on-blockchain/. Accessed 14 Aug 2020; P. Apte, How
blockchain is bringing Food security to refugees, dell technologies (2019). Available at: https:/
/www.delltechnologies.com/en-us/perspectives/how-blockchain-is-bringing-food-security-
to-refugees/. Accessed 14 Aug 2020; F. Awan and S. Nunhick, Governing blocks: building
interagency consensus to coordinate humanitarian aid. J. Sci. Policy Gov. 16(2) (2020). https:/
/doi.org/10.38126/jspg160201
46. M. Gillespie, S. Osseiran, M. Cheesman, Syrian refugees and the digital passage to europe:
Smartphone infrastructures and affordances. Soc. Media Soc. 4(1), 205630511876444 (2018).
https://doi.org/10.1177/2056305118764440
47. B. Baah, Humanitarian cash and voucher assistance in Jordan: a gateway to mobile finan-
cial services (2020). Available at: https://www.gsma.com/mobilefordevelopment/wp-content/
uploads/2020/01/Jordan_Mobile_Money_CVA_Case_Study_Web_Spreads.pdf. Accessed 14
Aug 2020
48. R. Zambrano, A. Young, S. Verhulst, Case study: connecting refugees to aid through
blockchain enabled ID management: world Food Programme’s building blocks (2018). Avail-
able at: https://www.irisguard.com/media/laglvgzk/building-blocks-case-study.pdf. Accessed
13 Aug 2020
49. Verizon, 2020 data breach investigations report, Verizon Enterprise (2020). Available at: https:/
/enterprise.verizon.com/resources/reports/dbir/. Accessed 15 Aug 2020
50. UNICEF Office of Innovation, UNICEF funding opportunity for blockchain startups
(2020). Available at: https://www.unicef.org/innovation/applyBlockchainCrypto. Accessed
08 Aug 2020; L. Cuen, Human rights foundation funds bitcoin privacy tools despite
‘Coin Mixing’ Legal Stigma, Coin Desk, New York, [Online] (2020). Available at: http://
www.coindesk.com/human-rights-foundation-bitcoin-privacy-tools-developer-fund. Accessed
Jan 2021; International Federation of the Red Cross (IFRC) Innovation, IFRC blockchain
application wins global islamic finance competition. IFRC Innovation (2018). Avail-
able at: http://media.ifrc.org/innovation/2018/02/12/ifrc-blockchain-application-wins-global-
islamic-finance-competition/. Accessed 08 Aug 2020; ConsenSys, Blockchain for NGOs:
Blockchain Security as “People Security”: Applying Sociotechnical Security. . . 391
project unblocked cash case study, ConsenSys (2019). Available at: https://consensys.net/
blockchain-use-cases/social-impact/project-unblocked-cash-case-study/. Accessed 08 Aug
2020
51. Bank of Canada, The Road to Digital Money (Bank of Canada, Ottawa, 2019). Available at:
https://www.bankofcanada.ca/2019/04/the-road-to-digital-money/. Accessed 08 Aug 2020;
Reserve Bank of Australia, Submission to the senate select committee on financial technology
and regulatory technology (2019). Available at: https://www.rba.gov.au/publications/
submissions/payments-system/financial-and-regulatory-technology/index.html. Accessed 14
Aug 2020; CNCEditor, State media sheds light on China’s central bank digital currency. China
Banking News (2020). Available at: http://www.chinabankingnews.com/2020/04/24/state-
media-highlights-regtech-functions-controlled-anonymity-of-chinas-central-bank-digital-
currency/. Accessed 14 Aug 2020
52. T. M. Griffoli, M. S. M. Peria, I. Agur, A. Ari, J. Kiff, J. A. Popescu, Casting Light
on Central Bank Digital Currencies. (International Monetary Fund, Washington DC,
2018). Available at: https://www.imf.org/en/Publications/Staff-Discussion-Notes/Issues/2018/
11/13/Casting-Light-on-Central-Bank-Digital-Currencies-46233. Accessed 14 Aug 2020; C.
Lagarde, I. M. D. S. F. Festival, Winds of change: the case for new digital currency. IMF
. Available at: https://www.imf.org/en/News/Articles/2018/11/13/sp111418-winds-of-change-
the-case-for-new-digital-currency. Accessed 14 Aug 2020
53. X. Qiang, President XI’s surveillance state. J. Democr. 30(1), 53–67 (2019). https://doi.org/
10.1353/jod.2019.0004
54. L. Schilling, Risks involved with CBDCs: on cash, privacy, and information centralization,
in Conference: Reinventing Bretton Woods: Dialogue of the Continents 2019 Hamburg,
(ResearchGate, 2019). https://doi.org/10.13140/RG.2.2.30645.22248
55. T.J. Gopane, An enquiry into digital inequality implications for central bank digital currency,
in 2019 IST-africa Week Conference (IST-Africa), (2019), pp. 1–9. https://doi.org/10.23919/
ISTAFRICA.2019.8764838
56. M. Killingland, L.B. Dahl, Central bank digital currencies – fad or the future? : A framework
for country level assessment of central bank digital currencies (2018). Available at: https://
openaccess.nhh.no/nhh-xmlui/handle/11250/2586746. Accessed 14 Aug 2020
57. P. Sandner, P. Schulden, L. Grale, J. Grobe, The digital programmable euro,
Libra and CBDC: implications for European banks, in Conference: EBA Policy
Research Workshop: New Technologies in the Banking Sector, Impacts, Risks,
and Opportunities, (2020) Available at: https://www.researchgate.net/publication/
343334690_The_Digital_Programmable_Euro_LibrL_and_CBDC_Implications_for_Europ
ean_Banks. Accessed 16 Aug 2020
58. B. Carson, G. Romanelli, A. Zhumaev, The Strategic Business Value of the Blockchain Market
(McKinsey, Sydney, 2018) Available at: https://www.mckinsey.com/business-functions/
mckinsey-digital/our-insights/blockchain-beyond-the-hype-what-is-the-strategic-business-
value. Accessed 08 Aug 2020
59. Commonwealth Bank, Commonwealth Bank completes new blockchain-enabled global trade
experiment (2018). Available at: https://www.commbank.com.au/content/shared/newsroom/
2018/07/commonwealth-bank-completes-new-blockchain-enabled-global-trade-. Accessed 16
Aug 2020; J. P. Morgan, J.P. Morgan creates digital Coin for payments (2019). Available at:
https://www.jpmorgan.com/global/news/digital-coin-payments. Accessed 16 Aug 2020
60. CGAP, China: A Digital Payments Revolution (CGAP (Consultative Group to Assist the Poor),
Washington DC, 2019). Available at: https://www.cgap.org/research/publication/china-digital-
payments-revolution. Accessed 16 Aug 2020
61. B. Dervishi, A. Falk, D. Therrien, M.O. Bonane, G. Buttarelli, E. Denham, Joint statement on
global privacy expectations of the Libra network (2019). Available at: https://ico.org.uk/media/
about-the-ico/documents/2615521/libra-network-joint-statement-20190802.pdf. Accessed 14
Aug 2020
392 K. Nabben
62. D. Marcus, Hearing before the United States senate committee on banking, housing, and urban
affairs: testimony of david marcus (2019). Available at: https://www.banking.senate.gov/imo/
media/doc/Marcus%20Testimony%207-16-19.pdf. Accessed 14 Aug 2020
63. S. Brown, Brown: Federal reserve must protect economy and consumers from Face-
book’s monopoly money | U.S. Senator sherrod Brown of Ohio (2019). Avail-
able at: https://www.brown.senate.gov/newsroom/press/release/brown-federal-reserve-must-
protect-economy-and-consumers-from-facebooks-monopoly-money. Accessed 16 Aug 2020
64. Libra, n. d., Libra | A new global payment system, Libra.org (2020). Available at: https://
libra.org/en-US/. Accessed 14 Aug 2020
65. H. Murphy, K. Stacey, M. Kruppa, D. Lee, Facebook Libra: the inside story of how the
company’s cryptocurrency dream died. Financial Times. Available online: https://www.ft.com/
content/a88fb591-72d5-4b6b-bb5d-223adfb893f3. Accessed 03 Mar 2022
66. V. Buterin, Trust models. Vitalik.ca (2020). Available at: https://vitalik.ca/general/2020/08/20/
trust.html. Accessed 30 Nov 2020
67. R. O’Dwyer, Blockchains and their pitfalls, in Ours to Hack and to Own, ed. by T. Scholz, N.
Schneider, (OR Books, New York City, 2016), pp. 228–232
68. S.L. Star, The ethnography of infrastructure. Am. Behav. Sci. 43(3), 377–391 (1999). https://
doi.org/10.1177/00027649921955326
69. C. Troncoso, M. Isaakidis, G. Danezis, H. Halpin, Systematizing decentralization and privacy:
Lessons from 15 years of research and deployments, in Proceedings on Privacy Enhancing
Technologies, (2017), pp. 302–329. Available at: https://arxiv.org/abs/1704.08065. Accessed
12 June 2020
70. V. Dhillon, D. Metcalf, M. Hooper, The DAO hacked, in Blockchain Enabled Applications:
Understand the Blockchain Ecosystem and How to Make It Work for You, (Apress, Berkeley,
2017). https://doi.org/10.1007/978-1-4842-3081-7_6
71. Least Authority, Ethereum 2.0 specifications security audit report Ethereum foundation
(2020). Available at: https://leastauthority.com/static/publications/LeastAuthority-Ethereum-
2.0-Specifications-Audit-Report.pdf. Accessed 16 Aug 2020
72. E. Alston, W. Law, I. Murtazashvili, M. B. H. Weiss, Can permissionless blockchains avoid
governance and the law? (2020). Available at: https://doi.org/10.2139/ssrn.3676761
73. Library of Congress Law, Regulation of cryptocurrency around the world (2018). Available at:
https://www.loc.gov/law/help/cryptocurrency/world-survey.php. Accessed 16 Aug 2020
74. T. Berners-Lee, Weaving the Web: The Original Design and Ultimate Destiny of the World
Wide Web (Harper Business, New York, 2000)
75. J. L. Marechaux, Towards advanced artificial intelligence using blockchain technologies—
IEEE blockchain initiative (2019). Available at: https://blockchain.ieee.org/technicalbriefs/
march-2019/towards-advanced-artificial-intelligence-using-blockchain-technologies.
Accessed 16 Aug 2020
76. K. Salah, M.H.U. Rehman, N. Nizamuddin, A. Al-Fuqaha, Blockchain for AI: Review and
open research challenges. IEEE Access. 7, 10127–10149 (2019). https://doi.org/10.1109/
ACCESS.2018.2890507
77. T.N. Dinh, M.T. Thai, AI and blockchain: A disruptive integration. Computer 51(9), 48–53
(2018). https://doi.org/10.1109/MC.2018.3620971
78. N. Leveson, Engineering a Safer World: Systems Thinking Applied to Safety (The MIT Press,
Cambridge, MA, 2012)
79. E. Harris-Braun, N. Luck, A. Brock, Holochain scalable agent-centric distributed computing
DRAFT (ALPHA 1) – 2/15/2018. [Online] (2018). Available at: https://github.com/holochain/
holochain-proto/blob/whitepaper/holochain.pdf. Accessed Jan 2021
80. Dat Protocol, How Dat works (2019). Available at: https://datprotocol.github.io/how-dat-
works/. Accessed 16 Aug 2020
Index
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 393
K. Daimi et al. (eds.), Principles and Practice of Blockchains,
https://doi.org/10.1007/978-3-031-10507-4
394 Index
H R
Healthcare, vi, 4, 18–19, 86, 123, 160, 162, Repeat customers, 156, 167, 169–174, 176
185–209, 211–213, 215–217, 219–238, Resilience, 28, 216, 220, 224
240–242, 329
Healthcare industry, vi, 215–219, 223, 224,
242 S
Hedonic value, 156, 169–170, 172, 173, 176 Scalability, 88, 94, 122, 124, 135–140, 142,
Homework grading, vi, 303–325 144, 150, 161, 188, 189, 217, 218, 242,
Human, 21, 84, 135, 160, 161, 167, 191, 192, 336, 377
211, 273, 293, 330, 331, 335, 337, 353, Search, v, 32, 34, 41, 46, 49–56, 58, 60, 85, 86,
373, 375, 378, 386 169, 175, 205, 252, 261
Security, 4, 39, 63, 94, 119, 135, 156, 185, 212,
251, 283, 304, 329, 346, 367
I Shareholder, 141, 346, 352–356, 361, 362
Internet of multimedia things (IoMT), Smart contracts (SC), 3, 63, 122, 135, 186,
217, 223, 224, 230, 231, 233, 211, 305, 328, 346, 372,
238–241 Smart medicine, vi, 211–213, 220, 223–224,
Internet of Things (IoT), v, vi, 20, 72, 82–87, 236–237, 240, 242, 243
93–116, 119–132, 135–151, 213, Smart Medicine 4.0, 211–243
215–217, 219–220, 223, 225–227, Smart mobile devices, 83, 163, 164, 176, 177,
230–237, 241, 242, 328, 333, 362, 371, 209
386 Sociotechnical, vi, 367–387
Intrusion detection systems (IDSs), vi, 30, Supply chain management (SCM), vi, 21–23,
119–132 85, 86, 327–338, 359, 371
IoHT, 215–217, 219–220, 224, 225, 227, 231, Supply chain performance, 327–338
232, 234, 236, 240–242 System integration, 277–278, 323
L T
Lattice-based cryptography, 253, 259 Telemedicine, 224, 227, 233, 234
Liveness, 41, 49, 54, 308, 321 Trustless operations, 63–88
Location privacy, v, 93–116
U
M Utilitarian value, 156, 169–170, 172, 173, 176
Machine/deep learning (ML/DL), 119, 120,
125–132
V
Machine learning (ML), vi, 28–30, 36, 109,
Verification, v, 4, 21, 41, 42, 46, 49–56, 58–60,
119–132, 158, 161, 212, 217
64, 80, 83, 84, 94, 121, 137, 140–142,
Medical devices and institutions, 219
146, 185, 193, 194, 197, 198, 208, 209,
Metaverse, 157, 160–162, 166
212, 216, 225–228, 230–232, 238, 256,
Money laundering, vi, 27, 271–297, 348, 349
258, 260, 261, 263–267, 279, 295, 328,
Multidimensional blockchain, v, 39–60
330, 332, 335, 353, 357, 375, 382, 386
P
W
Persistence, 19, 41, 49, 50 Workflow management, 64, 65, 68, 70, 72, 74,
Post-quantum, vi, 251–267 334