A Survey on Blockchain Technology Evolution Architecture and Security
A Survey on Blockchain Technology Evolution Architecture and Security
A Survey on Blockchain Technology Evolution Architecture and Security
Received March 2, 2021, accepted March 19, 2021, date of publication April 13, 2021, date of current version April 28, 2021.
Digital Object Identifier 10.1109/ACCESS.2021.3072849
Corresponding authors: Muhammad Nasir Mumtaz Bhutta ([email protected]) and Muhammad Khurram Khan
([email protected])
This work was supported by the Deanship of Scientific Research (DSR), King Faisal University, Saudi Arabia, under Grant 186218.
ABSTRACT Blockchain is a revolutionary technology that is making a great impact on modern society due
to its transparency, decentralization, and security properties. Blockchain gained considerable attention due to
its very first application of Cryptocurrencies e.g., Bitcoin. In the near future, Blockchain technology is deter-
mined to transform the way we live, interact, and perform businesses. Recently, academics, industrialists,
and researchers are aggressively investigating different aspects of Blockchain as an emerging technology.
Unlike other Blockchain surveys focusing on either its applications, challenges, characteristics, or security,
we present a comprehensive survey of Blockchain technology’s evolution, architecture, development frame-
works, and security issues. We also present a comparative analysis of frameworks, classification of consensus
algorithms, and analysis of security risks & cryptographic primitives that have been used in the Blockchain
so far. Finally, this paper elaborates on key future directions, novel use cases and open research challenges,
which could be explored by researchers to make further advances in this field.
INDEX TERMS Evolution of blockchain, blockchain architecture, smart contracts, blockchain applications,
development frameworks, blockchain security.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
61048 VOLUME 9, 2021
M. N. M. Bhutta et al.: Survey on Blockchain Technology: Evolution, Architecture and Security
TABLE 1. Comparison of Recent Blockchain Survey Articles with this SURVEY PAPER.
allowed to join this Blockchain. These different types of Some articles have superficially discussed smart con-
blockchains are described in detail later in this paper. The tracts [8], [13] and Blockchain applications architecture [9],
main strength of the applicability of Blockchain to such wide [12], [22]. Some survey articles have also presented different
domains is in its characteristics or features like decentral- Blockchain applications [26], [151] while major review focus
ization, pseudonymity, transparency, democracy, immutabil- has been on Blockchain applications with other technolo-
ity, auditability, fault tolerance and security. The success of gies like IoT and smart cities [8], [9], [14], [21]– [25]. The
Blockchain technology also heavily depends on the availabil- Blockchain security is also reviewed in some survey articles
ity of the application development frameworks (ADFs). including [11], [15], [16], [29], [152].
As one of the present technologies that have managed to However, on the other side, the contribution of this survey
attain huge fame, there are still numerous open issues in is as follows: preliminary technical concepts and character-
security and privacy associated with Blockchain innovation. istics and issues are discussed to enable the reader to under-
stand the Blockchain concepts effectively. The architecture of
A. CONTRIBUTION OF THIS SURVEY AND COMPARISON all versions of Blockchain including cryptocurrencies, smart
WITH RELATED SURVEY ARTICLES contracts, and generic applications, is reviewed in detail to
This paper mainly contributes to the existing knowledge guarantee the flow of understanding in a holistic manner.
in two broad ways. First, the Blockchain evolution and The design and working of components of all versions of
architecture in cryptocurrencies is reviewed as well as archi- Blockchain are presented with a clear distinction for different
tecture and research developments pertaining to Smart Con- versions. The research related to consensus algorithms, devel-
tracts (Blockchain 2.0) and Blockchain-based applications opment frameworks, and security is then reviewed in detail in
or ecosystems in general (Blockchain 3.0) beyond financial this paper.
transactions. Second, we also present a comparative analysis Ultimately the goal of this survey is to acquaint the
of existing Blockchain frameworks, consensus algorithms, researchers with inner technical details and research advance-
security risks, and future perspectives in this single paper. ments of all versions of Blockchain technology. The similari-
Recently, many survey articles have attempted to review ties and differences of research areas addressed in this survey
the Blockchain technology in varying degrees of depth with in comparison to previous survey articles are highlighted
a specific scope. However, based on the literature review, in Table 1.
no paper has addressed detailed aspects of various versions of
Blockchain technology, review of consensus algorithms, and B. ORGANIZATION OF THE SURVEY
security issues together in a single survey paper. This lack The organization of the survey is as follows and shown
of comprehensiveness motivates us to contribute through this in Figure 1: Section 2 discusses the background concepts as
survey of Blockchain evolutions, architecture, consensus, and preliminaries for better understanding of core of this paper
security in-depth in this paper. followed by characteristics of Blockchain. This section also
Many survey articles are written in the recent past with only highlights the challenges and issues of Blockchain technol-
a focus on cryptocurrencies [8], [9], [11]– [21], [23]– [28], ogy. Section 3 presents evolution and types of Blockchain
or only consensus algorithms [20], [26], [157], [170]. technology in detail. In section 4, we review existing
b: CRYPTOGRAPHY
The mathematical art of making communication secure is
cryptography. It is commonly used in most modern security
protocols [2]. In cryptography, a mathematical value called
‘key’ plays a central role. There are two types of modern
cryptography:
• Symmetric key cryptography in which same key is used
by sender and receiver for cryptographic operations.
• Asymmetric key cryptography in which, each commu-
nicating party has two different keys called public and
private keys used for different cryptographic operations
in different ways [2].
There are multiple operations performed in cryptography
for provision of different security services like confiden-
tiality (keeping information private to communicating par-
ties), integrity (ensuring information remains in its original
form), authentication (validating the identity of source) and
non-repudiation (ensuring integrity and authentication) [2].
c: ENCRYPTION/DECRYPTION
Encryption is used for provision of confidentiality of secu-
rity service. Encryption is a process to encode the plaintext
(intelligible data) into cipher text (unintelligible data or un-
understandable data). The decryption is the reverse process to
FIGURE 1. Structure and Contribution of this survey.
convert cipher text into plaintext. Encryption and decryption
process can be implemented by using symmetric or asymmet-
ric cryptography [3].
architectures and components of Blockchain in relation to d: HASH
cryptocurrencies, smart contracts and Blockchain applica- Hash is one-way mathematical function to protect the
tions in general. The research advancements in consensus integrity of data. It works by calculating a fixed-sized unique
algorithms are highlighted separately in section 5. A detailed value called ‘‘hash value’’ for every variable input. The hash
discussion in research advancements and open research issues function is one-way, which means original data cannot be cal-
related to Blockchain security is included in Section 6. culated back from the unique output [3]. Its security strength
Section 7 describes the open research issues learned from lies on one-way characteristic, which is used to protect the
the literature review to carry out in future and finally, integrity of data [3].
Section 8 concludes the survey.
e: HASH CHAIN
II. BACKGROUND, CHARACTERISTICS AND CHALLENGES A hash chain is generated by successively applying the hash
This section first presents the basic concepts of Blockchain function on a piece of data. For example, a hash value h1 is
technology and then discusses the characteristics and issues generated by applying a hash function f (x) on data x. The h1
of technology. is input to the other hash function ‘f (h1 )’ to calculate second
hash value h2 in the chain and so on. These calculated hash
1) PRELIMINARY CONCEPTS values h1 , h2 , . . . , hn make a chain of hashes of length n.
a: PEER-TO-PEER (P2P) NETWORK Because, hash functions are irreversible so h1 cannot be com-
P2P network is a distributed network architecture to share puted from h2 and then h2 cannot be computed from h3 and
resources among participants. The participants make their so on [4]. Hash chains have many applications for protection
resources (processing power, link capacity, printers and stor- of data integrity and play a key role in Blockchain.
age capacity etc.,) available to be shared with other partic-
ipants. Each participant node (peer) in such network acts f: MERKLE TREE
in roles of both (client and server). At one time, peer A Merkle trees also called hash trees provide efficient and
(acting as client) can directly request services and/or con- secure verification of data by arranging the data and cor-
tents from other peer B (acting as server) of the network responding hash values in the form of a tree. In the tree
without any intermediate entities. Later, peer A may act as structure, every leaf node is labelled with the hash value of
a server for a content or service request from peer B acting as some data and every non-leaf node contains the hash value of
client [1]. its child nodes. Figure 2 shows an example of a Merkle tree
transactions without revealing any personal information of multiple copies of it in various nodes across the Blockchain
parties involved in the transaction. The data is exchanged network, effectively guaranteeing the reliability and integrity
between nodes using a defined algorithm establishing trust, of data [71].
hence the information of the nodes does not need to be
k: PROGRAMMABILITY
revealed or verified and the information transfer can be car-
ried out anonymously [31]. Users in a Blockchain system can Blockchain technology is open source and users can develop
interact with generated Blockchain addresses to keep their applications through a common application programming
real identities hidden [16] and [72]. However, Blockchain interface [16] and [50]. The flexible script coding system can
cannot guarantee perfect privacy due to its inherent nature of be used to create advanced smart contracts or other decen-
distributed and public environment [72] and, hence, that is tralized applications [71]. The SDN controllers of the nodes
why some researchers have used the term pseudonymity [70] are used to provide programming interface for network man-
to define this characteristic of the Blockchain where anyone agement [42]. Li et al. [15] proposed a Blockchain-based data
can create a Blockchain address and it is not possible to sharing system, called MeDShare, for cloud service providers
connect that address to a person without information from consisting of user layer, data query layer, data structuring
other sources [34]. provenance layer, and existing database infrastructure layer.
All Blockchain systems provide some programming language
h: DEMOCRATIZED to implement transaction logic [70]. Ferrag et al. [42] suggest
In a Blockchain system, decisions are made democratically that these APIs should be as user friendly as possible. Exam-
by all nodes using P2P approach [70]. Consensus algorithms ples of programmable blockchains consist of Ethereum, Tron,
are used by all decentralized nodes to allow specific nodes and Cardano among others.
for adding new blocks to an existing Blockchain as well as l: FAULT TOLERANCE
to ensure the block is appropriately appended to the shared
Blockchain is inefficient and redundant by design to pro-
ledger and its copies across the Blockchain nodes are syn-
vide high levels of immutability and fault tolerance, both of
chronized properly [12], [70], [71]. All nodes participating
which are important Blockchain characteristics [52]. Since
in this decision process are relatively independent, possess
Blockchain network uses P2P architecture, each node is con-
equal rights and obligations, share data, and jointly maintain
sidered equal to every other node and every node can act
information in the Blockchain resulting in low maintenance
both as a client or as a server which gives the network an
cost overheads [71]. Nodes can vote based on their computing
extremely high margin of error for nodes coming and going
power, accepting valid blocks by working on extending them
offline, for network transport issues, etc. [52]. Blockchains
and rejecting invalid blocks by refusing to work on them [54]
are designed to be Byzantine Fault Tolerant, which means
and [72].
the network will come to a consensus even if some nodes
i: INTEGRITY are down or not acting correctly. A consensus protocol is
considered fault tolerant if it can recover from failure of a
Blockchain systems, by design, are inherently resistant to
node participating in consensus [33]. Fault tolerance of the
changes in data. Data integrity is the assurance that the data
Blockchain system can recover from either fail-stop faults
in the Blockchain remains accurate and consistent over its
where some nodes fail to participate in the consensus protocol
entire life cycle [12]. This feature is achieved due to the
due to software or hardware reasons or Byzantine faults
decentralized and virtually immutable shared ledgers across
where nodes start to misbehave due to either software bugs
the Blockchain network which means once a data block is
or malicious attacks [33].
agreed upon to be added to a Blockchain, the transaction
record of that block cannot be edited or modified. This m: AUTOMATIC
data is permanently preserved in the Blockchain system with Smart contracts on the Blockchain can automatically
multiple copies of it in various nodes across the Blockchain perform transaction generation, decision making, and data
network, effectively guaranteeing the reliability and integrity storage [70]. All nodes in the system can automatically trans-
of data [71]. act and verify data using specific consensus protocols [50].
The Blockchain is maintained and validated automatically
j: INTEGRITY through a protocol without manual intervention [50]. How-
Blockchain systems, by design, are inherently resistant to ever, just like any other computer program, smart contracts
changes in data. Data integrity is the assurance that the data can also suffer from bugs and errors with no easy way to fix
in the Blockchain remains accurate and consistent over its or update these contracts [51]. In addition, smart contracts
entire life cycle [12]. This feature is achieved due to the can also be attacked by hackers just like any other software
decentralized and virtually immutable shared ledgers across application.
the Blockchain network which means once a data block is
agreed upon to be added to a Blockchain, the transaction 3) CHALLENGES AND ISSUES
record of that block cannot be edited or modified. This Even though Blockchain technology has gained fast momen-
data is permanently preserved in the Blockchain system with tum and has become the focus of research community, it is
not devoid of issues and challenges that need to be addressed 6) COST OF DECENTRALIZATION
for this technology to become mainstream and to be deployed Even though decentralization is considered one of the most
widespread. Some of the Blockchain issues and challenges important characteristics of Blockchain, it is not without
are as follows: a cost. For example, there is the open issue of consensus
algorithms balancing between security and resource effi-
4) SCALABILITY ciency regarding adaptively controlling the replication factor
Blockchain systems, as these exist today, suffer from scala- in shards [67]. Moreover, append-only chains with historical
bility issues [66] and [12]. These scalability issues rise from data, such as spent transactions, will continue to grow to sizes
limitations of low throughput, high transactional latency, and that ordinary nodes will eventually run out of storage and
increasingly high resource needs [12]. The storage space the Blockchain network may by controlled by few powerful
requirements for the Blockchain will continue to increase as nodes [67]. One of the possible solutions is to investigate
the number of transactions increase. For example, in Septem- pruning out-of-date blocks that need to be forgotten without
ber 2017, the Bitcoin size was about 158 GB with boot- compromising its immutability [37]. However, except for
strap time of approximately four days for adding a new some experimental work [35] and [59], the data pruning prob-
node [12]. Such large storage requirements may eventually lem remains an open issue [67]. Another important aspect of
result in few large businesses to take control of majority of cost is the monitory cost of using public Blockchain.
the nodes and may cheat whereas the other nodes are not
able to detect this fraud [36]. These large blockchains, ever 7) IRREVERSIBLE BUGS
growing bigger with new data nodes, may become unwieldy Due to the immutability of the Blockchain, if deployed smart
in terms of loading, computing, and synchronizing data and contracts have any bugs, there is no direct way to fix these
may bring big problems to client running the Blockchain bugs [68]. There is no easy way to patch a buggy smart con-
based system [16]. On-chain scaling and off-chain scaling tract without reversing the Blockchain which is a significantly
(state channels) are some of the suggested techniques to daunting task [51]. Even if there is a way to update the defect,
address the scalability issue, but these are in very early stages when a new version of an existing contract is deployed, there
and unproven techniques [12]. Edge computing is another is no way to automatically transfer data stored in the previous
suggested approach to address high computational resources version and the data needs to be manually updated in the new
and storage requirements distributed at the network edge, contract which makes it quite unwieldly [68]. Hence, properly
offloading the Blockchain and mining computation from the designing safe smart contracts using software engineering
power-limited nodes [12]. Kim et al. [48] provide a survey of principles and verification before deployment is critical [38]
various scalability solutions consisting of on-chain, off-chain, and [51].
sidechain, child-chain, and inter-chain-based solutions [48].
8) ENERGY INEFFICIENT
Authors in [156], discuss Blockchain scalability challenges
The Blockchain proof of work (PoW) consensus approach
and then classify the existing scalability solutions in two
for Bitcoin is an energy inefficient approach since the power
layers. The first layer focuses on changing the Blockchain
spent to reach consensus using the PoW approach is almost
structure in terms of its size and second layer divides the
15.77-Terawatt hour, which is 0.08% of world’s electricity
Blockchain in multiple committees.
consumption [63]. Most of this power is spent in computing
5) PERFORMANCE ISSUES the irreversible SHA256 hashing function [63]. Furthermore,
the resource-intensive design of the Blockchain system to
Blockchain systems suffer from performance issues such
verify its transactions and the inefficient use of scarce energy
as throughput bottleneck, transactions latency, and storage
resources for these financial activities is a serious threat for
constraints [68]. For example, smart contracts in the current
the global climate due to the greenhouse gas emissions [65].
Blockchain systems are executed serially by miners and val-
idators, which significantly limit the throughput [68]. Bitcoin 9) ATTACKS ON BLOCKCHAIN INTEGRITY
transactions usually are verified in one hour, which is accept- Despite high security characteristic of the Blockchain sys-
able but not good enough [16]. Lightning Network [60] is tems, these systems are still prone to several security and data
a proposed solution to this problem that uses Hashed Time- integrity attacks. These attacks may consist of PoW consen-
lock Contracts (HTLCs) with bi-directional payment chan- sus related such as 51% majority manipulation [41], consen-
nels allowing secure payments routing across multiple P2P sus delay due to distributed denial of service [44] and [58],
payment channels. Blockchain community needs to explore selfish mining, pollution log, Blockchain forking, orphaned
utilization of today’s concurrent multicore and cluster archi- blocks, de-anonymization, and block ingestion [64], double
tecture to address these performance issues [68]. In [154] spending attacks [58], and liveness attacks [89].
authors have performed a systematic study of performance
evaluation of Blockchain exiting solutions using empiri- 10) CENTRALIZATION ASPECTS
cal evaluation methods including experimental analysis and Even though Blockchain is inherently mostly decentral-
benchmarking. They also suggest recommendations to opti- ized, there are still centralized aspects such as cryptocur-
mize performance of Blockchain-based systems. rency exchanges that may result in vulnerability for hackers’
attacks. Hackers can attack the single point of cryptocurrency III. EVOLUTION AND TYPES OF BLOCKCHAIN
exchanges to gain access [57]. These hacks have given rise to In this section, we classify Blockchain technology evolution
consideration for decentralized exchanges that do not store in three versions.
funds in a centralized location but rather promotes P2P cryp-
tocurrency trading which are more resistant to such hacking 12) EVOLUTION
attacks. The Blockchain 1.0 technology as part of Bitcoin is associ-
ated with an unknown company identified by a tag ‘‘Satoshi
11) IMMUTABILITY HINDERANCE Nakamoto’’ from 2008 [1]. Bitcoin used Blockchain 1.0 as a
Immutability feature of Blockchain may cause hinderance in way to solve the long-existed problems of double spending of
the use of Blockchain in some applications. If used in the digital cash and processing of digital transactions without the
healthcare domain, for instance, the immutability feature may need of any trusted third party as described below:
hinder implementation of the privacy laws which requires
that an individual has a right to request their personal health 13) TRANSACTION PROCESSING
data to be erased and not visible to others [40]. This is For long time, the financial institutions have been relying
a sensitive issue and application of Blockchain for health- on trusted third parties for processing electronic payments.
care cannot be done without addressing this legal obliga- These third parties provide mediation for disputes between
tion [40]. A summary of characteristics, mapping of related merchants and customers. These third parties spend time
terminologies in literature and relevant issues are shown in to provide additional information to customers and revers-
the Table 2. ing the transactions if required. It can increase the cost per
transaction and limit the transactions carried out for a mer- cryptocurrencies like Bitcoin, smart contracts like Ethereum,
chant within a specific time however, there is no other mecha- and Blockchain applications like health sector.
nism to make payments over communication channel without
a trusted third party. Blockchain provides a way to the willing 1) PERMISSIONLESS OR PUBLIC BLOCKCHAIN
parties to make transaction directly with each other without In permissionless or public Blockchain, system participants
any existing trusted third party. The money of stakeholders is do not need any permission to join the network [10]. This
protected by providing a cryptographic proof instead of any Blockchain is truly decentralized as participants can partic-
already existing trusted party [1]. ipate in consensus process, read and send transactions and
maintain the shared ledger [9]. New blocks can be published,
accessed and validated by all participants thus they can main-
14) DOUBLE SPENDING PROBLEMS tain a copy of the complete Blockchain [8].
The online payment system has been there for long time with Public blockchains are secure in formation and operation.
inherent problem of double spending. The double spending Though any participant can join the network and add transac-
problem is a potential flaw in online payment systems where tions as blocks, these blocks are verified by computationally
same digital money can be spent more than one time to make expensive consensus processes like puzzle solving or stacking
different transactions. This becomes possible by exploiting one’s own cryptocurrency. The tampering of the contents
the implementation details of saving money in the form of of blocks is protected by hashes and decentralized consen-
duplicated file or by providing falsified information [7]. sus. Also, a large number of nodes can be anonymous in
Blockchain in cryptocurrencies is used as a public ledger to Blockchain to protect their privacy [8].
store all the transactions happening. Transactions are stored Besides many benefits, public blockchains also have many
as a data structure in Blockchain called Blocks (described in open research issues as well. The challenges of achieving
detail in section 4 in this paper). New blocks are constantly efficiency are influenced by the large number of participants
added as transactions happen, thus continuously expanding and computationally expensive consensus mechanisms [10].
the Blockchain.
Cryptocurrencies are considered the first application of 2) PERMISSIONED OR PRIVATE BLOCKCHAIN
Blockchain and have already been functional as a digital pay- Permissioned or private blockchains are designed for a single
ment system on the Internet. With the ability of programming organization. Participants are allowed to join the network by
cryptocurrency as a network of decentralized trading of all invitation and play specific role to maintain the Blockchain
resources, it had already been extended into Blockchain 2.0 to in decentralized manner [10]. The private blockchains are
take advantage of more robust functionality of digital money. different from public blockchains as only authorized entities
Blockchain 2.0 was the next big tier in the development are allowed to join the network and maintain the blocks [9].
of Blockchain industry and is termed as ‘‘Smart Contracts’’. Permissioned blockchains are considered more secure
It is a concept for the decentralization of markets in general and efficient than public ones as only known participants
and support for transfer of many different kinds of assets join the network and tampering is similarly protected by
like stocks, bonds, loans, mortgages, smart properties etc., hashes and consensus of participants as in the case of pub-
beyond digital currency [7]. It was developed as a way to auto- lic blockchains. However, nodes in private blockchains are
matically enforce the rules agreed between interested parties not anonymous [9]. The open research issues in private
like traditional business contracts. With the advancement in blockchains are related to tampering of blocks and network
technology, it was realized that Blockchain can revolutionize being hacked by internal authorized participants.
all industries rather than just markets, payments, financial ser-
vices and economies. This gave birth to Blockchain 3.0 called 3) CONSORTIUM BLOCKCHAIN
Blockchain Applications beyond financial markets in areas Consortium blockchains are also private blockchains but are
including government, health, literature and culture and so meant for multiple organizations. Only invited and trusted
on [7]. participants are allowed to join and maintain the network.
Blockchain 3.0 is a platform to develop distributed and The consensus process in this type is relatively slow as
secure applications for all industries beyond the monetary compared to private blockchains, but faster than public
markets. It supports a universal and global scope and scale blockchains [10]. For security, consortium blockchains han-
by interconnection with the web technology. It is being seen dle information in more protected way for alteration as com-
as platform to contribute for the development of ‘‘Smart pared to private blockchains. The hacking is also protected
World’’, especially for resource allocation of physical-world better in this type of Blockchain based on better security mea-
and human assets [8], [9]. sures due to participants from multiple organizations [10].
IV. ARCHITECTURE OF BLOCKCHAIN
A. TYPES OF BLOCKCHAIN 4) ARCHITECTURE OF BLOCKCHAIN 1.0
Blockchains are classified into multiple types based on their (CRYPTOCURRENCIES)
usage and distinct attributes. All types of Blockchain exam- Blockchain 1.0 is a distributed ledger to store the digital cash
ples are presented in all versions of Blockchain including transactions between two parties efficiently. The transactions
5) BLOCK
A block is the data structure in Blockchain 1.0 to store
transaction records. As shown in the Figure 3, it consists of
two parts: 1) Block Header and 2) Block Body. The block
header contains following fields:
• Block Version: specifies the rules for block validation.
• Merkle Tree Root Hash: it stores the hash value of all
transactions in the block.
• Time Stamp: stamps the current time in seconds accord-
ing to universal time since January 1, 1970.
• nBits: threshold for a valid block hash.
• Nonce: a mathematical value starts with 0 and increases
with calculation of every hash.
• Parent Block Hash: points to the previous block. FIGURE 4. Categorization of Blockchain nodes [73].
The block body contains the transactions and transaction
counter. The maximum capacity of block to store the trans-
actions is determined by the block size and size of each c: ARCHIVAL NODE
transaction contained in it. It is a fully capable node in terms of space utilization. They
can be seen as full server that can host all Blockchain.
These nodes have the capability to add blocks in the
6) NETWORK
Blockchain, validate blocks, and enforce consensus essential
In general, there are two types of nodes in a Blockchain
for a Blockchain transaction.
network: 1) Full node 2) Lightweight node. However, authors
in [1] have further categorized these nodes based on their d: MINER NODES
functionalities which is illustrated in Figure 4.
All of the transactions are validated through special nodes,
called ’miners’ [75]. Miner nodes perform the required tasks
a: FULL NODE to add a block in the network as long as all other nodes
The full node is a fully functional node in the Blockchain agree. After this consensus the transaction is stored in a
network that performs role of the server. The full node has the decentralized node. In a public Blockchain these nodes can
capability to store copy of Blockchain nodes data and history earn by validating the transaction.
of Blockchain. In case of a transaction in Blockchain net-
work, full node is responsible to maintain consensus among e: STAKING NODE
other nodes by applying consensus algorithm and verify the Cryptocurrency Blockchain has a concept of staking node.
transaction. It also participates in future policy and decision This node determines based on rules and chance (proof of
making. luck [76]) that which node will create next block in the
Blockchain to get rewarded. The proof of work algorithm [77]
b: PRUNED NODE decides which node will be rewarded. Cryptocurrency node
This is a kind of reduced function nodes as compared to the such as raspberry pi cryptocurrency node [78] can also be
archival node. It is easier to understand from recalling the considered as an example of this node.
blocks in Blockchain architecture [74]. The pruned nodes in
the Blockchain have a set limit of block storage. These nodes f: AUTHORITY NODE
keep the blocks information from the starts, but when they Nodes in the Blockchain network that will implement consen-
reach the set limit, they only retain the header of blocks and sus algorithm or Proof-of-Authority are generally recognized
chain placement. as authority nodes in the network [73].
the potential security threat on smart grid infrastructure and common and widely use is Bitcoin. This section describes a
then propose a Blockchain-based lightweight authentication number of important ADFs for developing commercial grade
protocol for the smart grid. Authors in [172] propose an Blockchain applications [94], [95].
efficient medical data storage and sharing mechanism using
double Blockchain. From double blockchain, they mean 11) BITCOIN
two blockchains first one for data storage and second for Bitcoin has been the seminal research work to lay the founda-
data sharing between hospitals and healthcare organizations. tion of Blockchain-based P2P digital currency systems [144].
Applications use Blockchain for their different needs e.g., Major contribution of the research on Bitcoin is the imple-
verifying the identities, keeping track of manufactured items mentation of the concept of direct digital payments with-
in the form of chain of item etc. out relying on trusted third-party financial system. Digital
A general Blockchain architecture is presented in the liter- signatures coupled with network timestamps transactions
ature as a layered architecture to develop distributed applica- by constructing hashing chain exploit hash-based PoW.
tions as shown in Figure 5 [9]. These interconnected blocks generate immutable distributed
database records that cannot be changed without redoing the
PoW. Bitcoin holds major shares in cryptocurrency world
today, but there are a number of other platforms available.
12) ETHEREUM
Ethereum has been developed as open-source public
Blockchain platform to implement decentralized applications
(DApps) [102]. Ethereum facilitates users to develop fairly
complex applications of different capabilities to perform arbi-
trary operations and hence it can be used to develop DApps
other than Cryptocurrencies. DApps actually exploit smart
contracts, a small immutable program stored in Ethereum net-
work, to represent resources such as currency, land and house.
The central component of this platform is Ethereum virtual
machine (EVM) to run DApps for complex algorithms. The
code for DApps is written in a contract-oriented programming
language Solidity [103].
13) HYPERLEDGER
FIGURE 5. A general Blockchain Layered Architecture [9]. Hyperledger fabric has been introduced as permissioned
Blockchain distributed operating system by IBM [85]. This
• Blockchain based business applications represent appli- hyperledger fabric is unique in a sense that it’s a first pro-
cation layer. grammable framework Blockchain system that allows user to
• The contact layer show programming approaches avail- run distributed application independent of native cryptocur-
able for Blockchain. rency. The authors in [85] firsts identified the limitation of
• The nodes participating in managing applications get order-execute architecture such as sequential execution, non-
incentives according to mechanisms listed in incentive deterministic code & confidentiality of execution. Hyper-
layer. ledger fabric introduces execute-order-validate Blockchain
• The consensus layer makes various consensus algo- architecture as shown in Figure 6. This proposal from the
rithms available for Blockchain applications. IBM became popular in Blockchain community. However,
• The network layer is composed of data propagation authors in [86] highlighted concerns in hyperledger fabric
and data verification mechanisms along with distributed or Blockchain technology. The first is that they cannot use
networking mechanisms. permission-less Blockchain, secondly lack of proven use
• The timestamped data blocks are part of data layer. cases and limited number of programmers that can develop
Chain structure, Merkle tree, cryptography and hash applications using this hyperledger fabric.
functions are used to manage security of these blocks. The core theme behind Hyperledger project is to develop
open-source Blockchain technology framework and the code
10) BLOCKCHAIN FRAMEWORKS base to be used by a large number of users from the different
Blockchain has been gaining widespread attention globally industries for heterogeneous application requirements [104].
but the success of the technology depends on the availabil- The Hyperledger project is managed by the Linux foun-
ity of the application development frameworks. There are a dation in cooperation with many industrial giants such as
number commercial as well as open-source application devel- IBM, Hitachi, Fujitsu, NEC, Intel, and many more. The
opment frameworks (ADFs) available currently. The most Linux Foundation adopts modular umbrella approach for
1) PROOF OF WEIGHT
FIGURE 7. IOTA vs Bitcoin technology [24].
Proof of Weight consensus [145] model is based on Algorand
consensus that has an additional feature of ‘‘weight’’ in the
core idea of PoW. These weights are relative to the values pro-
duced by nodes to represent their contribution in the network.
both IOTA DAG and Bitcoin Blockchain based
The main idea is to prevent problem of ‘‘double spending’’
technology [23].
forking by adding the feature of relative weight.
19) EXONUM
2) PROOF OF REPUTATION
Exonum is an open-source application development frame-
work for developing heterogeneous domain such as legal, Proof of reputation [146] consensus mechanism builds the
financial and governmental fields [113] and [114]. The reputation of a node based on its participation, transactions
framework targets permissioned Blockchain applications in and assets. The node with the highest reputation value gen-
these domains and its core has been developed in Rust pro- erates a new block and this block is validated by voting in
gramming language based on service-oriented architecture. the Blockchain. This mechanism allows degradation in the
Java Binding tool for Exonum facilitates application services reputation of nodes in case of misconduct in the past and also
development on the Exonum framework for permissioned adds to the security of the Blockchain.
blockchains.
Few more promising Blockchain frameworks are proposed 3) PROOF OF SPACE
recently including Corda and Ripple. In the presence of a Proof of space [147] is a flavor of PoW where a node that
large number of frameworks, it is challenging to select one requests service must dedicate the ample amount of disk
appropriate to satisfy application requirements. Though there space as compared to do the computation in PoW. Information
can be a number of criteria but we opt the criteria given in the is sent to the verifier node as a proof that ample amount of
Table 3 to meet the users’ needs [115]. space is allocated against a service request.
A comparison of various development frameworks in terms
of different characteristics and properties is shown in Table 3. 4) PROOF OF HISTORY
Proof of history consensus mechanism requires node to pro-
V. CONSENSUS MECHANISMS vide a proof of history [147]. It creates a historical record to
The consensus mechanism is used for validating the trans- provide evidence that an event is occurred at specific time.
action and to reach a consensus in effect of a transaction This provides as alternative of trusting the timestamp on the
on ledger update. There have been various consensus mod- transaction.
els proposed in literature and are implemented by different
Blockchain platforms. According to authors in [87], Quorum 5) PROOF OF BURN
is the first Blockchain platform to employ different consensus Proof of burn [148] consensus mechanism is based on the
model. In this section, we review, classify and compare vari- concept of burning coins to compete to mine the upcoming
ous consensus algorithms used and proposed for Blockchain block in the Blockchain. Burning coins here means sending
technology. the digital currency to an address where it is irretrievable. The
Figure 8 shows our classification of Blockchain consensus nodes burn more coins to increase their chances of getting
model based on the review of literature. As it can be seen selected in the lottery.
from Figure 8 that consensus models are classified in eight In comparison to PoW, Directed Acyclic Graph (DAG)
major categories and some of them have further types based [144] is proposed as promising Blockchain consensus
on minor variations of their working. technology for Internet of Things Blockchain framework
namely IoTA. DAG has a prominent feature of scalabil-
A. PROOF OF WORK (PoW) ity as the blocks are added in parallel in the Blockchain
Proof of Work is termed as one of pioneering consensus in DAG. It allows to add a block immediately into the
models for Blockchain technology. The main idea in PoW ledger as they process previous transaction. DAG also deal
is to compete for generating new block in the Blockchain with the issue of ‘‘double spending’’ by using effective
based on computational power. This algorithm requires miner algorithms.
replication protocol. They consider distributed file system Table 4 shows the comparison of consensus algorithms based
and implement Byzantine fault tolerance. on key parameters such as the prominent feature of consensus
model, its fault tolerance and scalability.
2) DELEGATE BYZANTINE FAULT TOLERANCE (DBFT)
NEO whitepaper presents a variation of standard Byzantine
VI. BLOCKCHAIN SECURITY
Fault Tolerance called delegated byzantine fault toler-
This section reviews various security issues and related
ance [97]. It is currently used by the NEO Blockchain core
research developments in detail.
library. They suggest it as a novel mathematical model that
can verify consensus behavior using a discrete model. This
can deal with untrustworthy participants better than other A. CHALLENGES AND FUTURE TRENDS RELATED TO
algorithms. SECURITY
Blockchain utilizes a P2P network instead of a central
3) SIEVE CONSENSUS authority such as a central bank to carry out financial
Sieve [149] is considered a type of Practical Byzantine Fault transactions [122]. The fact that Blockchain is decentral-
Tolerance (PBFT) consensus to deal with non-deterministic ized implies that an individual can verify and undertake
chain code execution. Different output can be produced in financial transactions in real-time. Over the recent past,
non-deterministic chain code execution by replicas. Sieve can researchers have managed to invent several Blockchain appli-
analyze the output in case of minor divergence detected in cations. Nevertheless, Bitcoin has been exposed to a wide
small number of replicas. variety of privacy and security issues. For instance, after
an individual links a public key with a person’s identity,
F. PROOF OF LUCK (PoL) he can browse previous transactions on the Blockchain and
Authors in [98] have considered the limitations of PoW and examine all transactions related to the specific public key.
proposed a new consensus model called Proof-of-Luck to Therefore, the main challenge is balancing the privacy and
reduce the required computational power for a transaction security of an individual and accountability [163]. Authors
and increase its throughput. This algorithm is based on TEE in [162] study Blockchain-based identity management
(trusted execution environment). It mainly consists of two systems.
functions PollRound and PollMine. A luck value a random According to [118], it is estimated that Blockchain tech-
number between 0 and 1 is assigned to each block as it is nology firms will earn a revenue of more than six billion by
mined. A cumulative luck value is calculated through summa- the year 2020. However, these earnings may be affected by
tion of all luck values within each block of the chain. Miner the vulnerabilities that are present in the Blockchain security
will prefer to append their block to the chain with highest luck and this factor is yet to be tackled by the distributed ledger
value. technology (DLT) [123].
The Internet of Things (IoT) usually enables a smart work-
G. PROOF OF IMPORTANCE (PoI) force, such as an interaction between human beings and
This algorithm is used by NEM (XEM) [101]. This cryptocur- machines, as well as machine to machine interaction [124].
rency introduces the concept of harvesting which is similar Evidence indicates that although there are numerous bene-
to mining. This algorithm uses the concept of network theory fits of IoT and Blockchain technologies, there are several
to define rating of each account mainly based on vested and challenges that still exist. These challenges are related to
unvested coins. PoI relies on a number of days’ coins are tackling the security factors and dealing with privacy con-
in the account of a node in the network to estimate ‘‘impor- cerns. In addition to privacy and security concerns, other
tance’’. It allows 10% of current unvested amount vests every challenges that face IoT and Blockchain technology include
day. It is also calculated based on the rank of account within interoperability, legal issues, lack of standards, access con-
the network considering the number of vested coins held. trol, regulatory issues, developmental issues, and emerging
IoT economy issues.
H. PROOF OF ELAPSED TIME (PoET) Evidence indicates that most of the challenges associ-
This consensus mode uses lottery-based election model to ated with Blockchain technologies tend to be interrelated.
randomly select the new leader for adding block in the In [123], authors argue that the security challenges associ-
Blockchain. Trusted Execution Environment (TEE) is used ated with IoT and Blockchain technologies can be examined
to ensure secure environment for this process of election. The from the perspective of Bitcoin, which enables transactions
major steps in the process of election of leader are as follows: to occur in a decentralized manner [125]. In [155], authors
• Validator and miner nodes run TEE by Intel SGX. have performed a systematic exploration of Blockchain
• Every validator node requests a wait time attack surfaces. First, they highlight various attacks on a
• The node with the shortest wait time wins the election to Blockchain-based system and then explored the relation-
become a leader node. ships between these attacks. Now we briefly present the
Since it relies on specialized hardware, it is the main most common vulnerabilities and attacks in the Blockchain
drawback of utilizing this consensus mechanism [90], [91]. system.
through certain intermediary platforms of trading that assist Furthermore, the minor nodes of Blockchain require high
Bitcoin. Because the procedure is anonymous, user’s conduct power of computation. Nonetheless, the required high power
is difficult to trace, therefore they avoid legitimate sanctions. of computation for the nodes contributes to the system cost.
An enhanced method involves decreasing the computation
E. MONEY LAUNDERING need for mining and associating the powers of the mining
A Dark Wallet is an application of Bitcoin that might cause node towards its trustworthiness or its reputation within the
the transaction of Bitcoin to be totally private. Information platform. Additionally, simpler schemes of cryptocurrency
on transaction might be encrypted and user’s legitimate coins might be built to decrease the need for computation for data
are mixed with chaff money by the Dark Wallet. This makes encryption and signing.
money laundering easier.
J. SCALABILITY
F. UNDERGROUND MARKETPLACE Blockchain technology is scaling better compared to con-
Inside the secretive marketplace, Bitcoin is always utilized as temporary centralized methods. Though, there are reports
the legal tender. For instance, Silk Road is an international of reduced levels of performance of the technology because
nameless marketplace that functions as unknown services, higher number of nodes. This remains a main challenge, par-
and Bitcoin is applied as its currency of exchange. The major- ticularly with applications of network safety, where numerous
ity of merchandise being traded in the Silk Road are illegal users require service and there is a fast scaling of the network.
drugs or certain items that are regulated within the ordinary Also, the system dynamicity contributes to issues of scaling
world. Because global dealings make up for Silk Road major because there is need for nodes to regularly send transaction
proportion, the underground market transaction is made more updates. The Hyperledger and Ethereum platform possess
convenient by Bitcoin, which could lead to harm the safety of their individual scalability promises. Nonetheless, the oper-
the society. ation experiments reveal that the two platforms continue to
improve in certain aspects related to scalability.
G. DOUBLE SPENDING
Though the consensus mechanism of Blockchain can authen- K. TIME CONSUMPTION
ticate transactions, it is still challenging to evade dual spend- Offering services of security require fast capabilities of pro-
ing. Double spending means that consumers can use the same cessing, particularly within the existing networks, where bil-
single digital token multiple times. For instance, an invader lions of dollars can be the cost of milliseconds. Besides,
could control race invasion for dual payments. It is rela- mining as well as accomplishing consensus still consume
tively easy to execute this method of attack in blockchains time in blockchains.
based on PoW since the invader might take advantage of the
intermediary period between double transactions’ launch as L. CONFIDENTIALITY, INTEGRITY AND AUTHENTICATION
well as confirmation to initiate an attack quickly. Before the There is a considerable need for elevating privacy and secu-
subsequent operation is mined as null, the invader has by now rity issues concerning the attributes of various IoT elements.
gotten the output of the initial transaction, leading to dual Researchers argue that the current technology can be used to
spending. authorize, authenticate, and audit data that has been generated
by these devices. Blockchain can create new foundations for
H. TRANSACTION PRIVACY LEAKAGE both social and economic systems. Blockchain can also be
It is easy to trace the behavior of the user in Blockchain, the described as more than just a foundation for the circulation
Blockchain platform takes actions to guard the user’s trans- of cryptocurrency, and it also provides a secure means of
action secrecy. Zcash and Bitcoin apply one-time financial exchanging various services, goods, and transactions [131].
records to keep the received cryptocurrency. Furthermore, A decentralized strategy can provide numerous benefits
the user is required to give every transaction a private key. in terms of information authenticity, neutrality, security, and
Thus, the invader cannot deduce if the cryptocurrency in a dis- fault tolerance. Peers in the blockchain network must contain
similar transaction is acknowledged via the equivalent user. some functionalities such as storage, routing, mining, and
Users could include a few chaff coins (known as ‘‘mixis’’) wallet services. Nevertheless, researchers argue that scalabil-
in Montero during transaction initiation such that the invader ity and storage capacity of Blockchain has been questioned
might not deduce the connection of real coins used via the over the years. The main reason is that the chain in this
deal. technology has been expanding at a rate of one megabyte
per block every ten minutes in Bitcoin [132]. Furthermore,
I. COMPUTATION AND MINING NODES evidence indicates that numerous copies have been stored
In the majority of present applications, nodes are simple, within the nodes in the network. Manual processes have
and the capabilities of computation are not high. Specifically, been optimized and transformed by IoT to ensure that they
the client of Blockchain requires to remain simple to meet fit in the digital era through making resolutions from lim-
the reduced needs of computation. Conversely, the services ited logs of Blockchain without dissemination of consen-
of security, generally require high computation capability. sus. Authors in [175], proposed a covert communication
system for Bitcoin, which uses Blockchain as a covert blockchain. To solve these problems, experts have attempted
communication channel to transmit covert messages to develop numerous approaches that are specifically geared
for Bitcoin. Similarly, in [176], the authors provide a scheme towards resource utilization.
and theoretical support for covert communication over The blockchain-based smart homes work in three basic
Blockchain using a special Bitcoin address using the tool tiers which are known as an overlay network, cloud stor-
Vanitygen. age, and smart home. The system requires that every smart
home will be equipped with a highly capable device called a
M. COMMUNICATION OVERHEAD ‘‘miner.’’ Such a device will have the capability of handling
The nodes in blockchain are forced to dispatch transactions various forms of communications that take place within and
regularly to revise the Access Control List or amend the outside the home. The miner node in the Blockchain can
information on the provenance. Conversely, the technology of audit and managing all forms of communication. Researchers
Blockchain is a P2P network, where considerable operational claim that this Blockchain-based smart home framework is
cost is due to the traffic of the network and the processing capable of examining security issues such as integrity, confi-
abilities of the system. The blocks and transactions require dentiality, and availability.
broadcasts. Therefore, the added overhead to the network Authors in [134], suggest Bitcoin technologies provide
is imperative as well as a challenge. The processing and weak anonymity, and they propose a system that can safe-
storage overhead present a challenge in adapting blockchains guard the privacy of the user in Bitcoin.
applications of security [133].
Evidence indicates that most of the security problems are O. BLOCKCHAIN ALGORITHMS FOR SECURITY
due to the three major areas, network links, authentication, In Blockchain, privacy is a significant issue. For example, the
and transactions. Therefore, technologies that allow incor- address of Bitcoin payer can be seen by anyone and every
rect connections, and their expansion with other technologies transaction’s content in the Blockchain of Bitcoin. This can
could raise numerous security concerns. A summary of risks be counter by various advanced cryptographic primitives such
and related causes is shown in Table 5. as:
N. CRYPTOGRAPHIC PRIMITIVES
1) HASH FUNCTIONS
Despite the fact that numerous works of literature are dedi-
cated to the privacy and security of Blockchain issues, there The hash function has two basic requirements, which are
is a lack of systematic evaluation of the cryptographic primi- known as collision-resistance and one-way functionality. The
tives in blockchains. Evidence indicates that there are a num- key use of hash is to ensure data integrity for online or offline
ber of strategies that can be used to deal with these hurdles. transactions. A hash function could be used to ensure that
Blockchain technology utilizes a decentralized architec- a file is downloaded from the online source is authentic.
ture which implies that all devices must be connected to a In blockchain applications, the hash functions could be used
network in order to corporate and interact using predefined in the generation of address, PoW, bridge mechanism, gen-
protocols. Recent research efforts have managed to signifi- eration of random or pseudo numbers (PNG), generation of
cantly improve Blockchain technology in terms of security. the blocks, and message digest in signatures (MDS). The
For instance, every person who accesses the Blockchain use of hashes in Blockchain gain popularity in cryptocur-
network is provided with a distinct identity that is directly rency applications. The most commonly used hash function
linked to his account. Such a mechanism ensures that only the in blockchains is SHA256 [141].
account owner performs transactions and other operations.
Analysts argue that Blockchain technologies offer decen- 2) DIGITAL SIGNATURE
tralized privacy and security, but they use a huge amount The concept of digital signature was built in 1976 by Hellman
of energy despite being exposed to computational overhead and Diffie when they first developed the public key cryptog-
and delays. Such challenges are the main factors that are raphy [141]. As a basic primitive of public-key cryptography,
actively being tackled by experts since they are not favorable the applications of digital signature are used for the authen-
for most resource-constrained IoT devices connected to the tication of source, integrity, and non-repudiation [141]. The
Digital signature algorithm (DSA) ensures that the message business to build Blockchain solutions using new consensus
legitimate signatures cannot be forged. algorithms.
For the Blockchain technology to become mainstay tech-
3) ZCASH, zk-SNARK nology of the future for varying domains, it must resolve
Miers et al. proposed Zerocoin to offer the anonymity of several current issues. First, the Blockchain technology
Bitcoin through breaking coins traces [141]. Nonetheless, the needs to become scalable and must solve the limitations of
e-cash result could not sustain full-edge nameless payments, low throughput, high latency, and increasingly high storage
because Zerocoins utilize fixed value coins. Also, nameless demands. For example, it needs to investigate significantly
coins have to be transferred by someone into coins that are improving transaction execution performance by exploiting
nameless before payment. On the other hand, in transac- high concurrency of multicore and cluster architectures. The
tions, metadata or amount cannot be hidden. Therefore, Zero- resource inefficiency and monopoly by large organizations
cash was proposed to handle these problems. Particularly, with powerful nodes can be addressed by investigating con-
Zerocash offers anonymity and data transaction privacy with trolling chain sizes by pruning out-of-date and unneeded
nameless coins. Furthermore, Zerocash extensively decreases blocks without affecting immutability. The efficient deploy-
transaction’s size with a coin to below a kilobyte and reduce ment of updated smart contracts without much overhead is
the period of verification of a transaction below 6 minutes. another issue for the research community to solve. Finally,
the Blockchain community must eventually address environ-
4) ZERO-KNOWLEDGE (RANGE) PROOFS mental effects from the high energy consumption of a large
A normal concept to protect the confidentiality and number of nodes participating in reaching consensus, which
anonymity of a transaction is to make them unlikable. The may become a serious global climate issue.
system of electronic cash needs to authenticate if the online Microsoft and Intel have already joined hands to sup-
payer possesses classified information similar to the address port enterprise Blockchain [158] and the alliance believes
from where the cash is coming to process the transaction. that enterprise Blockchain success needs to cater the perfor-
It is pertinent to mention that the zero-knowledge proof was mance, confidentiality and governance issues [116]. ADFs
created to handle this situation. essentially need to integrate support for these issues to have
wider acceptability in various business domains. Blockchain
5) MONERO RING SIGNATURE technology has given rise to autonomous trust management
Monero employs ring signature technology to preserve the in a decentralized way between two concerned parties in
privacy of users. Moreover, the ring signature is a type of the form of smart contracts while artificial intelligence (AI)
digital signature in which a group of potential signatories is paves the way for intelligent decision-making for machines
combined together to produce a distinct signature that can use at par with humans, and even in some cases with more
to authorize a transaction [23]. efficiency [117]. Integrated capabilities of Blockchain and
AI have great potential for emerging applications in various
VII. FUTURE PROSPECTS domains. For instance, trust of Blockchain and decision mak-
This survey paper has covered architecture of cryptocurren- ing of AI in healthcare and autonomous vehicles will result
cies, smart contracts and general Blockchain based applica- in excellent match for highly useful applications [170-173,
tions. Blockchain has a great potential to revolutionize the 120]. Consequently, future ADFs will be required to provide
way of doing businesses and making payments across the inherent support for such functionalities.
world without consideration of geographical boundaries and In future, there are two major challenges in promoting
trusted intermediaries. Blockchain has also has phenomenal Blockchain security. One is to balance the privacy and secu-
potential in establishing transparent, democratic and secure rity of an individual and accountability, mainly due to DLT.
fabric for other industries of the world. Many aspects of all The other is to address security and privacy issues brought
versions of Blockchain are going to remain hot research top- by the IoT, such as interoperability, legal challenges, lack
ics including consensus mechanisms, network management of standards, rights issues, regulatory issues, developmental
in terms of efficiency. Some key findings and future research issues, and emerging IoT economy issues, etc.
directions are discussed below in this section. Prospects of future Blockchain projects are discussed by
The business and research community has shown incred- authors in [158] including future development directions
ible interest in adopting Blockchain technology in the last and future trends. There are a number of novel use cases
decade. Consensus algorithms play a vital role in ensuring where this technology could excel in the future including
consistent operations of Blockchain application. The impor- energy trading [165], vehicle life cycle tracking [164], smart
tant future direction in terms of consensus algorithms is grid [160], and Blockchain for tax management system etc.
the transition from PoW to new algorithms such as PoS.
Ethereum has already started working on it and will be look- VIII. CONCLUSION
ing towards the implementation and performance analysis Blockchain is a transformational technology, which pro-
aspect of this transition. Another interesting future prospect is vides a basis to develop distributed and secure applications
how new Cryptocurrencies like NEM and EOS will motivate for all industries beyond the monetary markets. Due to its
vast and rapid applications development, it is envisaged that [17] A. Panarello, N. Tapas, G. Merlino, F. Longo, and A. Puliafito,
Blockchain will do for trusted transactions what the internet ‘‘Blockchain and IoT integration: A systematic survey,’’ Sensors, vol. 18,
no. 8, p. 2575, Aug. 2018, doi: 10.3390/s18082575.
did for communications. After the first appearance of Bitcoin [18] H. Wang, Z. Zheng, S. Xie, H. N. Dai, and X. Chen, ‘‘Blockchain chal-
in 2008, the concept of Blockchain has got considerable atten- lenges and opportunities: A survey,’’ Int. J. Web Grid Services, vol. 14,
tion by the research and scientific community. On the basis no. 4, p. 352, 2018, doi: 10.1504/IJWGS.2018.10016848.
[19] I. Ahmed and M. A. Shilpi, ‘‘Blockchain technology a literature survey,’’
of detailed and comprehensive analysis of the Blockchain Int. Res. J. Eng. Technol., vol. 5, no. 10, pp. 1490–1493, Oct. 2018.
evolution, frameworks, architectures, security and privacy [Online]. Available: https://www.irjet.net/archives/V5/i10/IRJET-
characteristics, this paper has presented a survey of relevant V5I10284.pdf
[20] W. Wang, D. T. Hoang, Z. Xiong, D. Niyato, P. Wang, P. Hu, and
works and elaborated on their contributions and limitations Y. Wen, ‘‘A survey on consensus mechanisms and mining management
with a critical comparative analysis. The paper has provided in blockchain networks,’’ IEEE Access, vol. 7, pp. 22328–22370, 2019,
a perspective to describe the Blockchain architectures in doi: 10.1109/ACCESS.2019.2896108.
[21] M. Conoscenti, A. Vetro, and J. C. De Martin, ‘‘Blockchain for the
relation to cryptocurrencies, smart contracts and other appli- Internet of Things: A systematic literature review,’’ in Proc. IEEE/ACS
cations. The research advances in consensus algorithms are 13th Int. Conf. Comput. Syst. Appl. (AICCSA), Nov. 2016, pp. 1–6.
also highlighted with some key development and application [22] M. Atzori. Blockchain-Based Architectures for the Internet of
Things: A Survey. Accessed: 2017. [Online]. Available: https://ssrn.
frameworks. A detailed discussion with respect to future and com/abstract=2846810
open research avenues is also performed, which could help to [23] K. Christidis and M. Devetsikiotis, ‘‘Blockchains and smart contracts for
pave the way for researchers to explore the key challenging the Internet of Things,’’ IEEE Access, vol. 4, pp. 2292–2303, 2016, doi:
10.1109/ACCESS.2016.2566339.
areas in the Blockchain field. [24] A. Reyna, C. Martín, J. Chen, E. Soler, and M. Díaz, ‘‘On blockchain
and its integration with IoT. Challenges and opportunities,’’ Future Gener.
REFERENCES Comput. Syst., vol. 88, pp. 173–190, Nov. 2018.
[25] T. M. Fernández-Caramés and P. Fraga-Lamas, ‘‘A review on the
[1] R. Schollmeier, ‘‘A definition of peer-to-peer networking for the classi- use of Blockchain for the Internet of Things,’’ IEEE Access, vol. 6,
fication of peer-to-peer architectures and applications,’’ in Proc. 1st Int. pp. 32979–33001, 2018.
Conf. Peer Peer Comput., Linkoping, Sweden, 2001, pp. 101–102. [26] K. Yeow, A. Gani, R. W. Ahmad, J. J. P. C. Rodrigues, and K. Ko,
[2] J. R. Anderson, Security Engineering: A Guide to Building Dependable ‘‘Decentralized consensus for edge-centric Internet of Things: A review,
Distributed Systems, 2nd ed. Indianapolis, IN, USA; Wiley, 2008. taxonomy, and research issues,’’ IEEE Access, vol. 6, pp. 1513–1524,
[3] B. Schneier, Applied Cryptography, Protocols, Algorithms and Source 2018.
Code in C, 2nd ed. Hoboken, NJ, USA: Wiley, 1996. [27] A. Panarello, N. Tapas, G. Merlino, F. Longo, and A. Puliafito,
[4] L. Lamport, ‘‘Password authentication with insecure communication,’’ ‘‘Blockchain and IoT integration: A systematic survey,’’ Sensors, vol. 18,
Commun. ACM, vol. 24, no. 11, pp. 770–772, Nov. 1981. no. 8, p. 2575, Aug. 2018.
[5] C. R. Merkle, ‘‘Method of providing digital signatures,’’ U.S. Patent
[28] T. Neudecker and H. Hartenstein, ‘‘Network layer aspects of permis-
4 309 569, Sep. 5, 1979.
sionless blockchains,’’ IEEE Commun. Surveys Tuts., vol. 21, no. 1,
[6] A. P. Bernstein and E. Newcomer, Principles of Transaction Processing,
pp. 838–857, 2018.
2nd ed. Burlington, VT, USA: Morgan Kaufmann, 2009.
[29] N. Atzei, M. Bartoletti, and T. Cimoli, ‘‘A survey on attacks on Ethereum
[7] M. Swan, Blockchain, Blueprint for a New Economy. Sebastopol, CA,
smart contracts,’’ in Proc. 6th Int. Conf. Princ. Secur. Trust, vol. 29,
USA: O’Reilly Media, 2015.
Apr. 2017, pp. 164–186.
[8] M. S. Ali, M. Vecchio, M. Pincheira, K. Dolui, F. Antonelli, and
[30] S. A. Abeyratne and R. P. Monfared, ‘‘Blockchain ready manufacturing
M. Rehmani, ‘‘Applications of blockchains in the Internet of Things:
supply chain using distributed ledger,’’ Int. J. Res. Eng. Technol., vol. 5,
A comprehensive survey,’’ IEEE Commun. Surveys Tuts., vol. 21, no. 2,
no. 9, pp. 1–10, Sep. 2016.
pp. 1676–1717, 2nd Quart., 2019.
[9] J. Xie, H. Tang, T. Huang, F. R. Yu, R. Xie, J. Liu, and Y. Liu, [31] Anonymous, ‘‘New kid on the blockchain,’’ New Scientist, vol. 225,
‘‘A survey on blockchain technology applied to smart cities: Research no. 3009, p. 7, Feb. 2015. [Online]. Available: https://www.sciencedirect.
issues and challenges,’’ IEEE Commun. Surveys Tuts., vol. 21, no. 3, com/science/article/pii/S0262407915603219, doi: 10.1016/S0262-4079
pp. 2794–2830, 3rd Quart., 2019. [Online]. Available: https://ieeexplore. (15)60321-9.
ieee.org/document/8642861, doi: 10.1109/COMST.2019.2899617. [32] A. Banafa, ‘‘IoT and blockchain convergence: Benefits and chal-
[10] W. Cai, Z. Wang, J. B. Ernst, Z. Hong, C. Feng, and V. C. M. Leung, lenges,’’ IEEE IoT Newslett., vol. 10, Jan. 2017. [Online]. Available:
‘‘Decentralized applications: The blockchain-empowered software https://iot.ieee.org/newsletter/january-2017.html
system,’’ IEEE Access, vol. 6, pp. 53019–53033, 2018, doi: [33] A. Baliga, ‘‘Understanding blockchain consensus models,’’ Persistent,
10.1109/ACCESS.2018.2870644. vol. 2017, no. 4, pp. 1–14, 2017. [Online]. Available: https://ieeexplore.
[11] T. Salman, M. Zolanvari, A. Erbad, R. Jain, and M. Samaka, ‘‘Secu- ieee.org/ielx7/6287639/6514899/09184895.pdf
rity services using blockchains: A state of the art survey,’’ IEEE Com- [34] H. Berg. How is Blockchain Verifiable by Public and Yet Anony-
mun. Surveys Tuts., vol. 21, no. 1, pp. 858–880, 1st Quart., 2019, doi: mous? Accessed: May 11, 2019. [Online]. Available: https://www.
10.1109/COMST.2018.2863956. quora.com/How-is-Blockchain-verifiable-by-public-and-yet-anonymous
[12] R. Yang, F. R. Yu, P. Si, Z. Yang, and Y. Zhang, ‘‘Integrated blockchain [35] J. Bruce. The Mini-Blockchain Scheme Rev 3. Accessed: May 12, 2019.
and edge computing systems: A survey, some research issues and chal- [Online]. Available: http://cryptonite.info/files/mbc-scheme-rev3.pdf
lenges,’’ IEEE Commun. Surveys Tuts., vol. 21, no. 2, pp. 1508–1532, [36] V. Buterin. A Next Generation Smart Contract and Decentralized
2nd Quart., 2019, doi: 10.1109/COMST.2019.2894727. Application Platform. Accessed: May 13, 2019. [Online]. Available:
[13] T. T. A. Dinh, R. Liu, M. Zhang, G. Chen, B. C. Ooi, and J. Wang, https://github.com/ethereum/wiki/wiki/White-Paper
‘‘Untangling blockchain: A data processing view of blockchain systems,’’ [37] R. Dennis, G. Owenson, and B. Aziz, ‘‘A temporal blockchain: A for-
IEEE Trans. Knowl. Data Eng., vol. 30, no. 7, pp. 1366–1385, Jul. 2018. mal analysis,’’ in Proc. Int. Conf. Collaboration Technol. Syst. (CTS),
[14] M. A. Khan and K. Salah, ‘‘IoT security: Review, blockchain solutions, Orlando, FL, USA, Oct. 2016, pp. 430–437.
and open challenges,’’ Future Gener. Comput. Syst., vol. 82, pp. 395–411, [38] G. Destefanis, M. Marchesi, M. Ortu, R. Tonelli, A. Bracciali, and
May 2018. R. Hierons, ‘‘Smart contracts vulnerabilities: A call for blockchain soft-
[15] X. Li, P. Jiang, T. Chen, X. Luo, and Q. Wen, ‘‘A survey on the secu- ware engineering?’’ in Proc. Int. Workshop Blockchain Oriented Softw.
rity of blockchain systems,’’ Future Gener. Comput. Syst., vol. 107, Eng. (IWBOSE), Campobasso, Italy, vol. 20, Mar. 2018, pp. 19–25.
pp. 841–853, Jun. 2020, doi: 10.1016/j.future.2017.08.020. [39] M. Dunjic. (Jun. 3, 2018). Blockchain Immutability. Blessing or
[16] I.-C. Lin and T.-C. Liao, ‘‘A survey of blockchain security issues and Curse? Blog Article. Accessed: May 11, 2019. [Online]. Available:
challenges,’’ Int. J. Netw. Secur., vol. 19, no. 5, pp. 653–659, Sep. 2017, https://www.finextra.com/blogposting/15419/Blockchain-immutability–
doi: 10.6633/IJNS.201709.19(5).01. blessing-or-curse
[40] C. Esposito, A. De Santis, G. Tortora, H. Chang, and K.-K.-R. Choo, [63] D. K. Tosh, S. Shetty, X. Liang, C. Kamhoua, and L. Njilla, ‘‘Consensus
‘‘Blockchain: A panacea for healthcare cloud-based data security and protocols for blockchain-based data provenance: Challenges and oppor-
privacy?’’ IEEE Cloud Comput., vol. 5, no. 1, pp. 31–37, Jan. 2018. tunities,’’ in Proc. IEEE 8th Annu. Ubiquitous Comput., Electron. Mobile
[41] I. Eyal and E. G. Sirer, ‘‘Majority is not enough: Bitcoin mining is Commun. Conf. (UEMCON), New York City, NY, USA, Oct. 2017,
vulnerable,’’ in Proc. 18th Int. Conf. Financial Cryptogr. Data Secur. pp. 469–474.
Christ Church, Barbados: Springer, Mar. 2014, pp. 436–454. [64] D. K. Tosh, S. Shetty, X. Liang, C. A. Kamhoua, K. A. Kwiat, and
[42] M. A. Ferrag, M. Derdour, M. Mukherjee, A. Derhab, L. Maglaras, L. Njilla, ‘‘Security implications of blockchain cloud with analysis of
and H. Janicke, ‘‘Blockchain technologies for the Internet of Things: block withholding attack,’’ in Proc. 17th IEEE/ACM Int. Symp. Cluster,
Research issues and challenges,’’ IEEE Internet Things J., vol. 6, no. 2, Cloud Grid Comput. (CCGRID), Madrid, Spain, May 2017, pp. 458–467.
pp. 2188–2204, Apr. 2019. [65] J. Truby, ‘‘Decarbonizing bitcoin: Law and policy choices for reducing
[43] K. Francisco and D. Swanson, ‘‘The supply chain has no clothes: Tech- the energy consumption of blockchain technologies and digital curren-
nology adoption of blockchain for supply chain transparency,’’ Logistics, cies,’’ Energy Res. Social Sci., vol. 44, pp. 399–410, Oct. 2018.
vol. 2, no. 1, p. 2, Jan. 2018, doi: 10.3390/logistics2010002. [66] M. Vukolic, ‘‘The quest for scalable blockchain fabric: Proof-of-work vs.
[44] J. Göbel, H. P. Keeler, A. E. Krzesinski, and P. G. Taylor, ‘‘Bitcoin BFT replication,’’ in Proc. Int. Workshop Open Problems Netw. Secur.,
blockchain dynamics: The selfish-mine strategy in the presence of prop- Zurich, Switzerland, vol. 29, Oct. 2015, pp. 112–125.
agation delay,’’ Perform. Eval., vol. 104, pp. 23–41, Oct. 2016. [67] W. Wang, D. T. Hoang, P. Hu, Z. Xiong, D. Niyato, P. Wang, Y. Wen, and
[45] G. Irving and J. Holden, ‘‘How blockchain-timestamped protocols D. I. Kim, ‘‘A survey on consensus mechanisms and mining strategy man-
could improve the trustworthiness of medical science,’’ FResearch, agement in blockchain networks,’’ IEEE Access, vol. 7, pp. 22328–22370,
vol. 5, p. 222, Mar. 2017. [Online]. Available: https://www.ncbi.nlm. 2019.
nih.gov/pmc/articles/PMC4866630/ [68] S. Wang, L. Ouyang, Y. Yuan, X. Ni, X. Han, and F.-Y. Wang,
[46] A. Javed. Managing Data Traceability: Impact and Benefits. ‘‘Blockchain-enabled smart contracts: Architecture, applications, and
Accessed: May 11, 2019. [Online]. Available: http://www.xorlogics. future trends,’’ IEEE Trans. Syst., Man, Cybern., Syst., vol. 49, no. 11,
com/2017/04/10/managing-data-traceability-impact-and-benefits/ pp. 2266–2277, Nov. 2019.
[47] P. Kasireddy. ELI5: What do we Mean by ‘Blockchains are Trustless’? [69] Q. Xia, E. B. Sifah, K. O. Asamoah, J. Gao, X. Du, and M. Guizani,
Accessed: May 10, 2019. [Online]. Available: https://medium. ‘‘MeDShare: Trust-less medical data sharing among cloud service
com/preethikasireddy/eli5-what-do-we-mean-by-blockchains-are- providers via blockchain,’’ IEEE Access, vol. 5, pp. 14757–14767,
trustless-aa420635d5f6 2017.
[48] S. Kim, Y. Kwon, and S. Cho, ‘‘A survey of scalability solutions on [70] J. Xie, H. Tang, T. Huang, F. R. Yu, R. Xie, J. Liu, and Y. Liu, ‘‘A survey
blockchain,’’ in Proc. Int. Conf. Inf. Commun. Technol. Converg. (ICTC), of blockchain technology applied to smart cities: Research issues and
Jeju Island, South Korea, Oct. 2018, pp. 1204–1207. challenges,’’ IEEE Commun. Surveys Tuts., vol. 21, no. 3, pp. 2794–2830,
[49] Q. Lu and X. Xu, ‘‘Adaptable blockchain-based systems: A case study for Feb. 2019.
product traceability,’’ IEEE Softw., vol. 34, no. 6, pp. 21–27, Nov. 2017. [71] Y. Xinyi, Z. Yi, and Y. He, ‘‘Technical characteristics and model of
[50] Y. Lu, ‘‘Blockchain: A survey on functions, applications and blockchain,’’ in Proc. 10th APCA Int. Conf. Control Soft Comput. (CON-
open issues,’’ J. Ind. Integr. Manage., vol. 3, no. 4, Dec. 2018, TROLO), Jun. 2018, pp. 562–566.
Art. no. 1850015. [72] Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, ‘‘An overview of
[51] L. Luu, D.-H. Chu, H. Olickel, P. Saxena, and A. Hobor, ‘‘Making blockchain technology: Architecture, consensus, and future trends,’’ in
smart contracts smarter,’’ in Proc. ACM SIGSAC Conf. Comput. Commun. Proc. IEEE 6th Int. Congr. Big Data, Honolulu, HI, USA, Jun. 2017,
Secur., Oct. 2016, pp. 254–269. pp. 557–564.
[52] D. Massessi. Blockchain Consensus and Fault Tolerance in a Nutshell. [73] J. Evans. (Jan. 10, 2019). Blockchain Nodes: An in Depth Guide.
Accessed: May 12, 2019. [Online]. Available: https://medium.com/ Nodes.com. Accessed: Mar. 13, 2019. [Online]. Available: https:
coinmonks/Blockchain-consensus-and-fault-tolerance-in-a-nutshell- //nodes.com/
765de83b8d03 [74] Pluralsight. (Jan. 19, 2019). Blockchain Architecture. Plural-
[53] T. Moura and A. Gomes, ‘‘Blockchain voting and its effects on election sight.com. Accessed: Mar. 13, 2019. [Online]. Available: https:
transparency and voter confidence,’’ in Proc. 18th Annu. Int. Conf. Digit. //www.pluralsight.com/guides/Blockchain-architecture
Government Res., Staten Island, NY, USA, Jun. 2017, pp. 574–575. [75] E. J. A. Kroll, ‘‘The economics of Bitcoin mining, or Bitcoin in the pres-
[54] S. Nakamoto, ‘‘Bitcoin: A peer-to-peer electronic cash system,’’ White ence of adversaries,’’ in Proc. 12th Workshop Econ. Inf. Secur. (WEIS).
Paper, 2008. [Online]. Available: https://bitcoin.org/bitcoin.pdf Washington, DC, USA: Georgetown Univ., 2013, p. 11.
[55] T. Nugent, D. Upton, and M. Cimpoesu, ‘‘Improving data transparency [76] M. Milutinovic, ‘‘Proof of luck: An efficient blockchain consensus pro-
in clinical trials using blockchain smart contracts,’’ FResearch, vol. 5, tocol,’’ in Proc. 1st Workshop Syst. Softw. Trusted Execution, New York,
p. 2541, Oct. 2016, doi: 10.12688/f1000research.9756.1. NY, USA, Dec. 2016.
[56] D. Puthal, N. Malik, S. P. Mohanty, E. Kougianos, and C. Yang, [77] E. J. Becker, ‘‘Can we afford integrity by proof-of-work? Scenarios
‘‘The blockchain as a decentralized security framework [future direc- inspired by the Bitcoin currency,’’ in The Economics of Information
tions],’’ IEEE Consum. Electron. Mag., vol. 7, no. 2, pp. 18–21, Security and Privacy. Springer, 2013, pp. 135–156.
Mar. 2018. [78] Raspnode. (Jun. 10, 2015). DIY Raspberry Pi Cryptocurrency
[57] S. Russolillo and E.-Y. Jeong, ‘‘Cryptocurrency exchanges are get- Node. Raspnode. Accessed: Mar. 14, 2019. [Online]. Available:
ting hacked because it’s easy,’’ Wall Street J., Jul. 2018. Accessed: http://raspnode.com/
May 12, 2019. [Online]. Available: https://www.wsj.com/articles/why- [79] L. Hertig. (Nov. 18, 2018). Hidden Blockchain Opportunities
cryptocurrency-exchange-hacks-keep-happening-1531656000 (2): Masternodes & Enterprise Blockchain Hosting. Plesk.com.
[58] S. Sayadi, S. Ben Rejeb, and Z. Choukair, ‘‘Blockchain challenges and Accessed: Mar. 18, 2019. [Online]. Available: https://www.plesk.
security schemes: A survey,’’ in Proc. 7th Int. Conf. Commun. Netw. com/blog/product-technology/hidden-Blockchain-opportunities-2-
(ComNet), Hammamet, Tunisia, Nov. 2018, pp. 1–7. masternodes-enterprise-hosting/
[59] J. Sidhu, ‘‘Syscoin: A peer-to-peer electronic cash system with [80] D. Gruber, W. Li, and G. Karame, ‘‘Unifying lightweight blockchain
blockchain-based services for E-business,’’ in Proc. 26th Int. Conf. Com- client implementations,’’ in Proc. Workshop Decentralized IoT Secur.
put. Commun. Netw. (ICCCN), Vancouver, BC, Canada, vol. 3, Jul. 2017, Standards (DISS), San Diego, CA, USA, 2018.
pp. 1–6. [81] S. Omohundro, ‘‘Cryptocurrencies, smart contracts, and artificial intelli-
[60] Y. Sompolinsky and A. Zohar, ‘‘Secure high-rate transaction process- gence,’’ AI Matters, vol. 1, no. 2, pp. 19–21, Dec. 2014.
ing in bitcoin,’’ in Proc. 19th Int. Conf. Financial Cryptogr. Data [82] M. Swan, Blockchain: Blueprint for a New Economy. Sebastopol, CA,
Secur., San Juan, Puerto Rico. Berlin, Germany: Springer, Jan. 2015, USA: O’Reilly Media, 2015.
pp. 507–527. [83] I. Weber, X. Xu, R. Riveret, G. Governatori, A. Ponomarev, and
[61] M. Swan, Blockchain: Blueprint for a New Economy. Newton, MA, USA: J. Mendling, ‘‘Untrusted business process monitoring and execution
O’Reilly, 2015. using blockchain,’’ in Proc. Int. Conf. Bus. Process Manage. Cham,
[62] F. Tian, ‘‘A supply chain traceability system for food safety based on Switzerland: Springer, 2016, pp. 329–347.
HACCP, blockchain & Internet of Things,’’ in Proc. Int. Conf. Service [84] P. E. O’Neil, ‘‘The escrow transactional method,’’ ACM Trans. Database
Syst. Service Manage., Dalian, China, Jun. 2017, pp. 1–6. Syst., vol. 11, no. 4, pp. 405–430, Dec. 1986.
[85] E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, [108] OPEN Chain: Scalability Through Data Parallelization. Accessed:
A. De Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich, and May 23, 2019. [Online]. Available: https://s3.amazonaws.com/open
S. Muralidharan, ‘‘Hyperledger fabric: A distributed operating system money/OPEN_Chain_-_Scalability_Through_Data_Parallelization_-_
for permissioned blockchains,’’ in Proc. 13th EuroSys Conf., Lisbon, Google_Docs.pdf
Portugal, Apr. 2018, doi: 10.1145/3190508.3190538. [109] OPEN Chain. Accessed: May 23, 2019. [Online]. Available:
[86] A. Davies. (Aug. 18, 2018). Pros and Cons of Hyperledger Fabric https://drive.google.com/file/d/0B7ljBZOyjFLkYi0teUN6T3NweU1FUj
for Blockchain Networks. DevTeam.Space. Accessed: Mar. 19, 2019. VnaUVVc2M2SXE2UTI0/view
[Online]. Available: https://www.devteam.space/blog/pros-and-cons-of- [110] Smart Quorum. Accessed: May 23, 2019. [Online]. Available: https://
hyperledger-fabric-for-Blockchain-networks/ smartquorum.com/download/WhitePaperSmartQuorum.pdf
[87] L. S. Sankar, M. Sindhu, and M. Sethumadhavan, ‘‘Survey of consensus [111] A. Baliga, I. Subhod, P. Kamat, and S. Chatterjee, ‘‘Performance
protocols on blockchain applications,’’ in Proc. 4th Int. Conf. Adv. Com- evaluation of the quorum blockchain platform,’’ 2018,
put. Commun. Syst. (ICACCS), Jan. 2017. arXiv:1809.03421. Accessed: May 23, 2019. [Online]. Available:
[88] P. Vasin. (2018). Blackcoin’s Proof-of-Stake Protocol V2. http://arxiv.org/abs/1809.03421
Accessed: Mar. 20, 2019. [Online]. Available: https://blackcoin. [112] S. Popov. (2018). The Tangle. Accessed: May 23, 2019. [Online]. Avail-
co/blackcoin-pos-protocolv2-whitepaper. pdf able: https://docs.iota.org/
[89] A. Kiayias, A. Russell, B. David, and R. Oliynykov, ‘‘Ouroboros: A prov- [113] Y. Yanovich, I. Ivashchenko, A. Ostrovsky, A. Shevchenko,
ably secure proof-of-stake Blockchain protocol,’’ in Proc. Annu. Int. A. Sidorov. (2018). Exonum: Byzantine Fault Tolerant Protocol
Cryptol. Conf., Santa Barbara, CA, USA. Cham, Switzerland: Springer, for Blockchains. Accessed: May 23, 2019. [Online]. Available:
2018. https://bitfury.com/content/downloads/wp_consensus_181227.pdf
[90] L. Chen, L. Xu, N. Shah, Z. Gao, Y. Lu, and W. Shi, ‘‘On security analysis [114] Exonum. Accessed: May 23, 2019. [Online]. Available: https://
of proof-of-elapsed-time (poet),’’ in Proc. Int. Symp. Stabilization, Saf., exonum.com/doc/version/latest/
Secur. Distrib. Syst. Cham, Switzerland: Springer, 2017. [115] 6 Blockchain Frameworks to Build Enterprise Blockchain & How to
[91] W. Wang, D. T. Hoang, P. Hu, Z. Xiong, D. Niyato, P. Wang, Y. Wen, and Choose Them. Accessed: May 23, 2019. [Online]. Available: https://
D. I. Kim, ‘‘A survey on consensus mechanisms and mining strategy man- dreamztechusa.com/blog/6-Blockchain-frameworks-build-enterprise-
agement in blockchain networks,’’ 2018, arXiv:1805.02707. [Online]. Blockchain-choose/
Available: http://arxiv.org/abs/1805.02707 [116] D. B. Black. (2019). Microsoft and Intel Detail the Deep-Seated Problems
[92] K. Driscoll, B. Hall, H. Sivencrona, and P. Zumsteg, ‘‘Byzantine fault With Blockchain. Accessed: May 23, 2019. [Online]. Available:
tolerance, from theory to reality,’’ in Proc. Int. Conf. Comput. Saf. Berlin, https://www.forbes.com/sites/davidblack/2019/05/13/microsoft-and-
Germany: Springer, 2003. intel-detail-the-deep-seated-problems-with-Blockchain/#4a90d9c36b06
[93] M. Castro and B. Liskov, ‘‘Practical Byzantine fault tolerance,’’ in Proc. [117] K. Salah, M. H. U. Rehman, N. Nizamuddin, and A. Al-Fuqaha,
3rd Symp. Operating Syst. Design Implement., New Orlin, LA, USA, ‘‘Blockchain for AI: Review and open research challenges,’’ IEEE
1999. Access, vol. 7, pp. 10127–10149, 2019.
[118] R. Martin. 5 Blocked Security Risks and How to Reduce Them.
[94] L. M. Bach, B. Mihaljevic, and M. Zagar, ‘‘Comparative analysis of
Accessed: Nov. 29, 2018. [Online]. Available: https://igniteoutsourcing.
blockchain consensus algorithms,’’ in Proc. Int. Conv. Inf. Commun.
com/Blockchain/Blockchain-security-vulnerabilities-risks/
Technol., Electron. Microelectron., Zagreb, Croatia, 2018.
[119] D. He, K.-K.-R. Choo, N. Kumar, and A. Castiglione, ‘‘IEEE access
[95] A. Reyna, C. Martín, J. Chen, E. Soler, and M. Díaz, ‘‘On blockchain and
special section editorial: Research challenges and opportunities in secu-
its integration with IoT. Challenges and opportunities,’’ Elsevier Future
rity and privacy of blockchain technologies,’’ IEEE Access, vol. 6,
Gener. Comput., vol. 88, pp. 173–190, Nov. 2018.
pp. 72033–72036, 2018.
[96] E. Androulaki et al., ‘‘Hyperledger fabric: A distributed operating sys-
[120] Q. Wang, X. Li, and Y. Yu, ‘‘Anonymity for bitcoin from secure escrow
tem for permissioned blockchains,’’ 2018, arXiv:1801.10228. [Online].
address,’’ IEEE Access, vol. 6, pp. 12336–12341, 2018.
Available: https://arxiv.org/pdf/1801.10228.pdf
[121] Y. Zhao, Y. Li, Q. Mu, B. Yang, and Y. Yu, ‘‘Secure pub-sub: Blockchain-
[97] D. Larimer, ‘‘DPOS consensus algorithm—The missing white paper,’’
based fair payment with reputation for reliable cyber physical systems,’’
Steemit, New York, NY, USA, White Paper, 2018.
IEEE Access, vol. 6, pp. 12295–12303, 2018.
[98] V. N. C. P. L. E. Z. Igor and M. Coelho, ‘‘Delegated Byzantine [122] N. M. Kumar and P. K. Mallick, ‘‘Blockchain technology for secu-
fault tolerance: Technical details, challenges and perspectives,’’ NEO, rity issues and challenges in IoT,’’ Procedia Comput. Sci., vol. 132,
Shanghai, China, Tech. Rep., Mar. 2019, sec. 8. [Online]. Available: pp. 1815–1823, Jan. 2018.
https://neoresearch.io/assets/yellowpaper/yellow_paper.pdf [123] M. A. Ferrag, M. Derdour, M. Mukherjee, A. Derhab, L. Maglaras,
[99] M. Milutinovic, W. He, H. Wu, and M. Kanwal, ‘‘Proof of luck: An and H. Janicke, ‘‘Blockchain technologies for the Internet of Things:
efficient blockchain consensus protocol,’’ in Proc. 1st Workshop Syst. Research issues and challenges,’’ IEEE Internet Things J., vol. 6, no. 2,
Softw. Trusted Execution, Trento, Itlay, Dec. 2016. pp. 2188–2204, Apr. 2019, doi: 10.1109/JIOT.2018.2882794.
[100] A. Shoker, ‘‘Sustainable blockchain through proof of exercise,’’ in Proc. [124] J. Baumann and A. Lesoismier, ‘‘Cryptocurrencies outlook 2018. Stair-
IEEE 16th Int. Symp. Netw. Comput. Appl. (NCA), Cambridge, MA, USA, way to heaven,’’ Swiss Borg, Lausanne, Switzerland, Tech. Rep. 25, 2017.
Oct. 2017. [125] A. Narayanan, J. Bonneau, E. Felten, M. A. Andrew, and S. Goldfeder,
[101] NEM. (2018). Investor Harvesting: Proof-of-Importance. NEM Bitcoin and Cryptocurrency Technologies. Princeton, NJ, USA:
(XEM). Accessed: Apr. 22, 2019. [Online]. Available: https://nem.io/ Princeton Univ. Press, 2016.
xem/harvesting-and-poi/ [126] P. D. DeVries, ‘‘An analysis of cryptocurrency, bitcoin, and the future,’’
[102] (2019). Vitalik Buterin. Accessed: May 23, 2019. [Online]. Available: Int. J. Bus. Manage. Commerce, vol. 1, no. 2, pp. 1–3, 2016.
http://Blockchainlab.com/pdf/Ethereum_white_paper-a_next_ [127] E. Teo. (Accessed: Mar. 4, 2009). How Do Cryptocur-
generation_smart_contract_and_decentralized_application_platform- rencies Work? [Online]. Available: https://skbi.smu.edu.
vitalik-buterin.pdf sg/sites/default/files/skbife/HowDoCryptocurrenciesWorkErnieTeo.pdf
[103] (2019). TRON: Advanced Decentralized Blockchain Platform. Accessed: [128] A. P. Joshi, M. Han, and Y. Wang, ‘‘A survey on security and privacy
May 23, 2019. [Online]. Available: https://tron.network/static/doc/white_ issues of blockchain technology,’’ Math. Found. Comput., vol. 1, no. 2,
paper_v_2_0.pdf pp. 121–147, 2018.
[104] An Introduction to Hyperledger. Accessed: May 23, 2019. [129] S. Sicari, A. Rizzardi, L. A. Grieco, and A. Coen-Porisini, ‘‘Security,
[Online]. Available: https://www.hyperledger.org/wp-content/uploads/ privacy and trust in Internet of Things: The road ahead,’’ Comput. Netw.,
2018/07/HL_Whitepaper_IntroductiontoHyperledger.pdf vol. 76, pp. 146–164, Jan. 2015.
[105] Hyperledger Publications. Accessed: May 23, 2019. [Online]. Available: [130] A. Chakravorty, T. Wlodarczyk, and C. Rong, ‘‘Privacy preserving data
https://www.hyperledger.org/resources/publications analytics for smart homes,’’ in in Proc. IEEE Secur. Privacy Workshops
[106] TRON. Accessed: May 23, 2019. [Online]. Available: https://ipfs.io/ (SPW), May 2013, pp. 23–27.
ipfs/QmWh3LEWUQN8LsoHerQecmwfACXAPNKE9wigx6t9dLitmE/ [131] A. Dorri, S. S. Kanhare, R. Jurdak, and P. Gauravara. Blockchain
tron/Tron-Whitepaper-1031-V18-EN.pdf for IoT Security and Privacy: The Case Study of a Smart Home.
[107] G. Greenspan. (2019). MultiChain Private Blockchain. Accessed: Accessed: Mar. 2017. [Online]. Available: https://www.researchgate.
May 23, 2019. [Online]. Available: https://www.multichain.com/ net/publication/312218574_Blockchain_for_IoT_Security_an_Privacy_
download/MultiChain-White-Paper.pdf The_Case_Study_of_a_Smart_Home
[132] R. Roman, J. Zhou, and J. Lopez, ‘‘On the features and challenges of [155] M. Saad, J. Spaulding, L. Njilla, C. Kamhoua, S. Shetty, D. Nyang, and
security and privacy in distributed Internet of Things,’’ Comput. Netw., D. Mohaisen, ‘‘Exploring the attack surface of blockchain: A comprehen-
vol. 57, no. 10, pp. 2266–2279, Jul. 2013. sive survey,’’ IEEE Commun. Surveys Tuts., vol. 22, no. 3, pp. 1977–2008,
[133] S. He, Q. Wu, X. Luo, Z. Liang, D. Li, H. Feng, H. Zheng, and Y. Li, 3rd Quart., 2020, doi: 10.1109/COMST.2020.2975999.
‘‘A social-network-based cryptocurrency wallet-management scheme,’’ [156] A. Hafid, A. S. Hafid, and M. Samih, ‘‘Scaling blockchains: A com-
IEEE Access, vol. 6, pp. 7654–7663, 2018. prehensive survey,’’ IEEE Access, vol. 8, pp. 125244–125262, 2020, doi:
[134] L. Wang, X. Shen, J. Li, J. Shao, and Y. Yang, ‘‘Cryptographic primitives 10.1109/ACCESS.2020.3007251.
in blockchains,’’ J. Netw. Comput. Appl., vol. 127, pp. 43–58, Feb. 2019, [157] Y. Xiao, N. Zhang, W. Lou, and Y. T. Hou, ‘‘A survey of distributed
doi: 10.1016/j.jnca.2018.11.003. consensus protocols for blockchain networks,’’ IEEE Commun. Sur-
[135] W. Diffie and M. Hellman, ‘‘New directions in cryptography,’’ IEEE veys Tuts., vol. 22, no. 2, pp. 1432–1465, 2nd Quart., 2020, doi:
Trans. Inf. Theory, vol. IT-22, no. 6, pp. 644–654, Nov. 1976. 10.1109/COMST.2020.2969706.
[136] Q. Lin, H. Yan, Z. Huang, W. Chen, J. Shen, and Y. Tang, ‘‘An ID- [158] M. Kuperberg, ‘‘Blockchain-based identity management: A survey
based linearly homomorphic signature scheme and its application in from the enterprise and ecosystem perspective,’’ IEEE Trans.
blockchain,’’ IEEE Access, vol. 6, pp. 20632–20640, 2018. Eng. Manag., vol. 67, no. 4, pp. 1008–1027, Nov. 2020, doi:
[137] I. Miers, C. Garman, M. Green, and A. D. Rubin, ‘‘Zerocoin: Anonymous 10.1109/TEM.2019.2926471.
distributed E-cash from bitcoin,’’ in Proc. IEEE Symp. Secur. Privacy, [159] Y. Zou, T. Meng, P. Zhang, W. Zhang, and H. Li, ‘‘Focus on blockchain:
Berkeley, CA, USA, May 2013, pp. 397–411. A comprehensive survey on academic and application,’’ IEEE Access,
[138] X. Li, P. Jiang, T. Chen, X. Luo, and Q. Wen, ‘‘A survey on the security of vol. 8, pp. 187182–187201, 2020, doi: 10.1109/ACCESS.2020.3030491.
blockchain systems,’’ 2018, arXiv:1802.06993. Accessed: Mar. 27, 2019. [160] P. Zhuang, T. Zamir, and H. Liang, ‘‘Blockchain for cybersecurity in smart
[Online]. Available: http://arxiv.org/abs/1802.06993 grid: A comprehensive survey,’’ IEEE Trans. Ind. Informat., vol. 17, no. 1,
[139] F. Alkurdi, I. Elgend, K. S. Munasinghe, D. Sharma, and A. Jamalipour, pp. 3–19, Jan. 2021, doi: 10.1109/TII.2020.2998479.
‘‘Blockchain in IoT security: A survey,’’ in Proc. 28th Int. Telecommun. [161] S. E. Chang and Y. Chen, ‘‘When blockchain meets supply chain:
Netw. Appl. Conf., 2018, pp. 1–4. A systematic literature review on current development and poten-
[140] X. Lia, P. Jianga, T. Chenb, X. Luoa, and Q. Wenc, Dept. Comput., tial applications,’’ IEEE Access, vol. 8, pp. 62478–62494, 2020, doi:
Hong Kong Polytech. Univ., Hong Kong Center Cybersecurity, Univ. 10.1109/ACCESS.2020.2983601.
Electron. Sci. Technol. China, Chengdu, China, Tech. Rep. [Online]. [162] Y. Liu, D. He, S. M. Obaidat, N. Kumar, M. K. Khan, and K.-K. R. Choo,
Available: https://www.sciencedirect.com/science/article/pii/S0167739 ‘‘Blockchain-based identity management systems: A review,’’ J. Netw.
X17318332 Comput. Appl., vol. 166, Jun. 2020, Art. no. 102731.
[141] T. Salman, M. Zolanvari, A. Erbad, R. Jain, and M. Samaka, ‘‘Security [163] Q. Feng, D. He, S. Zeadally, M. K. Khan, and N. Kumar, ‘‘A survey
services using blockchains: A state of the art survey,’’ IEEE Commun. on privacy protection in blockchain system,’’ J. Netw. Comput. Appl.,
Surveys Tuts., vol. 21, no. 1, pp. 858–880, 1st Quart., 2019. vol. 126, pp. 45–58, Jan. 2019.
[142] N. Atzei, M. Bartoletti, T. Cimoli, S. Lande, and R. Zunino, ‘‘SoK: [164] T. A. Syed, M. S. Siddique, A. Nadeem, A. Alzahrani, S. Jan,
Unraveling Bitcoin smart contracts,’’ in Proc. Int. Conf. Princ. Secur. and M. A. K. Khattak, ‘‘A novel blockchain-based framework for
Trust, 2018, pp. 217–242. vehicle life cycle tracking: An end-to-end solution,’’ IEEE Access,
[143] L. Chen, L. Xu, N. Shah, Z. Gao, Y. Lu, and W. Shi, ‘‘On security analysis vol. 8, pp. 111042–111063, 2020, doi: 10.1109/ACCESS.2020.
of proof-of-elapsed-time (PoET),’’ in Proc. Int. Symp. Stabilization, Saf., 3002170.
Secur. Distrib. Syst., 2017. [165] T. Li, W. Zhang, N. Chen, M. Qian, and Y. Xu, ‘‘Blockchain tech-
[144] Y. Li, B. Cao, M. Peng, L. Zhang, L. Zhang, D. Feng, and J. Yu, ‘‘Direct nology based decentralized energy trading for multiple-microgrid sys-
acyclic graph based blockchain for Internet of Things: Performance tems,’’ in Proc. IEEE 3rd Conf. Energy Internet Energy Syst. Integr. (EI),
and security analysis,’’ 2019, arXiv:1905.10925. [Online]. Available: Changsha, China, Nov. 2019, pp. 631–636, doi: 10.1109/EI247390.2019.
https://arxiv.org/abs/1905.10925 9061928.
[145] P. Compare. What is Proof of Weight, a Web Article Published [166] S.-F. Tzeng, S.-J. Horng, T. Li, X. Wang, P.-H. Huang, and M. K. Khan,
by Coincodex. Accessed: 2019. [Online]. Available: https://coincodex. ‘‘Enhancing security and privacy for identity-based batch verification
com/article/2617/what-is-proof-of-weight/ scheme in VANETs,’’ IEEE Trans. Veh. Technol., vol. 66, no. 4,
[146] Q. Zhuang, Y. Liu, L. Chen, and Z. Ai, ‘‘Proof of reputation: A reputation- pp. 3235–3248, Apr. 2017.
based consensus protocol for blockchain based systems,’’ in Proc. Int. [167] S.-J. Horng, S.-F. Tzeng, Y. Pan, P. Fan, X. Wang, T. Li, and M. K. Khan,
Electron. Commun. Conf. (ACM IECC), Okinawa, Japan, Jul. 2019, ‘‘B-SPECS+: Batch verification for secure pseudonymous authentica-
pp. 131–138. tion in VANET,’’ IEEE Trans. Inf. Forensics Security, vol. 8, no. 11,
[147] S. Dziembowski, S. Faust, V. Kolmogorov, and K. Pietrzak, ‘‘Proofs of pp. 1860–1875, Nov. 2013.
space,’’ in Proc. 35th Annu. Cryptol. Conf. (CRYPTO), Santa Barbara, [168] Z. Liu, X. Huang, Z. Hu, M. K. Khan, H. Seo, and L. Zhou, ‘‘On emerging
CA, USA, Aug. 2015, pp. 585–605. family of elliptic curves to secure Internet of Things: ECC comes of age,’’
[148] R. Smith. (2019). Proof of Burn | Consensus Through Coin IEEE Trans. Dependable Secure Comput., vol. 14, no. 3, pp. 237–248,
Destruction, Article Published by Coin Central. [Online]. Available: Jun. 2017.
https://coincentral.com/proof-of-burn/ [169] F. Wu, L. Xu, S. Kumari, X. Li, A. K. Das, M. K. Khan, M. Karuppiah,
[149] A. Baliga, ‘‘Understanding blockchain consensus models,’’ Persistent, and R. Baliyani, ‘‘A novel and provably secure authentication and
vol. 2017, no. 4, p. 114, 2017. key agreement scheme with user anonymity for global mobility
[150] Bitcoin: A Peer-to-Peer Electronic Cash System. Accessed: Dec. 21, 2019. networks,’’ Secur. Commun. Netw., vol. 9, no. 16, pp. 3527–3542,
[Online]. Available: https://bitcoin.org/bitcoin.pdf Nov. 2016.
[151] T. Ali Syed, A. Alzahrani, S. Jan, M. S. Siddiqui, A. Nadeem, and [170] S. Wan, M. Li, G. Liu, and C. Wang, ‘‘Recent advances in consensus
T. Alghamdi, ‘‘A comparative analysis of blockchain architecture and protocols for blockchain: A survey,’’ Wireless Netw., vol. 26, no. 8,
its applications: Problems and recommendations,’’ IEEE Access, vol. 7, pp. 5579–5593, Nov. 2020, doi: 10.1007/s11276-019-02195-0.
pp. 176838–176869, 2019, doi: 10.1109/ACCESS.2019.2957660. [171] W. Wang, H. Huang, L. Zhang, and C. Su, ‘‘Secure and efcient mutual
[152] M. S. Siddiqui, T. Ali, A. Nadeem, W. Nawaz, and S. S. Albouq, authentication protocol for smart grid under blockchain,’’ Peer Peer
‘‘BlockTrack-L: A lightweight blockchain-based provenance message Netw., vol. 13, no. 6, pp. 1–3, Nov. 2020.
tracking in IoT,’’ Int. J. Adv. Comput. Sci. Appl., vol. 11, no. 4, [172] Z. Lejun, P. Minghui, W. Weizheng, S. Yansen, C. Shuna, and
pp. 463–470, 2020. K. Seokhoon, ‘‘Secure and efficient medical data storage and sharing
[153] K. Gai, J. Guo, L. Zhu, and S. Yu, ‘‘Blockchain meets cloud computing: scheme based on double blockchain,’’ Comput., Mater. Continua, vol. 66,
A survey,’’ IEEE Commun. Surveys Tuts., vol. 22, no. 3, pp. 2009–2030, no. 1, pp. 499–515, 2020.
3rd Quart., 2020, doi: 10.1109/COMST.2020.2989392. [173] W. Wang, H. Huang, L. Zhang, Z. Han, C. Qiu, and C. Su, ‘‘Block-
[154] C. Fan, S. Ghaemi, H. Khazaei, and P. Musilek, ‘‘Performance SLAP: Blockchain-based secure and lightweight authentication protocol
evaluation of blockchain systems: A systematic survey,’’ IEEE for smart grid,’’ in Proc. IEEE 19th Int. Conf. Trust, Secur. Privacy
Access, vol. 8, pp. 126927–126950, 2020, doi: 10.1109/ACCESS.2020. Comput. Commun. (TrustCom), Guangzhou University, China, Jan. 2021,
3006078. pp. 1332–1338.
[174] W. Wang and C. Su, ‘‘CCBRSN: A system with high embedding capacity HAFIZ FAROOQ AHMAD received the Ph.D.
for covert communication in bitcoin,’’ ICT Systems Security and Privacy degree in distributed computing from Tokyo Insti-
Protection (IFIP Advances in Information and Communication Technol- tute of Technology, Tokyo, Japan. He is cur-
ogy), vol. 580, M. Hölbl, K. Rannenberg, and T. Welzer, Eds. Cham, rently an Associate Professor with the College
Switzerland: Springer, 2020. of Computer Sciences and Information Technol-
[175] L. Zhang, Z. Zhang, W. Wang, R. Waqas, C. Zhao, S. Kim, and H. Chen, ogy (CCSIT), King Faisal University, Al Ahsa,
‘‘A covert communication method using special bitcoin addresses Saudi Arabia. He is the pioneer for Semantic Web
generated by vanitygen,’’ Comput., Mater. Continua, vol. 65, no. 1, Application Firewall (SWAF) in cooperation with
pp. 597–616, 2020.
DTS Inc., Japan, in 2010. He contributed in agent
cites project, a European funded research and
MUHAMMAD NASIR MUMTAZ BHUTTA development project for agent systems. He initiated Scalable fault tolerant
received the B.C.S. degree (Hons.) from Inter- Agent Grooming Environment (SAGE) Project and proposed the concept
national Islamic University, Islamabad, Pakistan, of decentralized multi agent systems SAGE back, in 2002. He has more
in 2004, and the M.Sc. and Ph.D. degrees from than 100 international publications, including a book on security in sensors.
the University of Surrey, U.K., in 2007 and 2012, His research interests include semantics systems, machine learning, health
respectively. He is currently working as an Assis- informatics, and Web application security. He has been awarded a number
tant Professor with King Faisal University. He is of national and international awards, such as the Best Researcher Award of
an active researcher with numerous publications the Year 2011 by NUST, the PSF/COMSTECH Best Researcher of the Year
in international conferences and journals. He has 2005, and the Star Laureate Award, in 2004.
contributed to several research projects, including
three research projects funded from EADS Astrium U.K., ESA, and ESPRC
U.K. He is also focusing on technical and management aspects of Cyber
Security for the IoT, smart cities, and blockchain.
HOUBING SONG (Senior Member, IEEE) MAJED ALSHAMARI received the B.Sc. degree
received the Ph.D. degree in electrical engineering in computer information systems from King Faisal
from the University of Virginia, Charlottesville, University, Saudi Arabia, and the M.Sc. and Ph.D.
VA, USA, in August 2012, and the M.S. degree degrees in information systems from University of
in civil engineering from the University of Texas, East Anglia, Norwich, U.K. Prior to that, he has
TX, USA, in December 2006. been an Assistant Professor, since 2011. Since
In August 2017, he joined the Department of 2012, he has been the Dean of the College of
Electrical Engineering and Computer Science, Computer Sciences and Information Technology,
Embry-Riddle Aeronautical University, FL, where King Faisal University. Since 2017, he has been an
he is currently an Assistant Professor and the Associate Professor with the College of Computer
Director of the Security and Optimization for Networked Globe Laboratory Sciences and Information Technology, King Faisal University, Al-Ahsa,
(SONG Lab). From August 2012 to August 2017, he served on the Faculty of Saudi Arabia. He has been leading a number of academic and scientific
West Virginia University. In 2007, he was an Engineering Research Associate funded projects related to usability, HCI, and HIS. His research interests
with the Texas A&M Transportation Institute. He is the author of more than include HCI, information systems developments, and big data.
100 articles. His research interests include cyber-physical systems, cyber-
security and privacy, the Internet of Things, edge computing, AI/machine
learning, big data analytics, unmanned aircraft systems, connected vehicle,
smart and connected health, and wireless communications and networking.
His research has been featured by popular news media outlets, including
IEEE GlobalSpec’s Engineering360, USA Today, U.S. News & World
Report, Fox News, Association for Unmanned Vehicle Systems International
(AUVSI), Forbes, WFTV, and New Atlas.
Dr. Song is a Senior Member of ACM and an ACM Distinguished Speaker.
He was a recipient of the Best Paper Award from the 12th IEEE International
Conference on Cyber, Physical and Social Computing (CPSCom-2019),
the Best Paper Award from the 2nd IEEE International Conference on
Industrial Internet (ICII 2019), the Best Paper Award from the 19th Inte-
grated Communication, Navigation and Surveillance technologies (ICNS
2019) Conference, the Best Paper Award from the 6th IEEE International
Conference on Cloud and Big Data Computing (CBDCom 2020), and the
Best Paper Award from the 15th International Conference on Wireless
Algorithms, Systems, and Applications (WASA 2020). He has been serving
as an Associate Technical Editor for IEEE COMMUNICATIONS MAGAZINE, since
2017, an Associate Editor for IEEE INTERNET OF THINGS JOURNAL, since
2020, and IEEE JOURNAL ON MINIATURIZATION FOR AIR AND SPACE SYSTEMS YUE CAO (Member, IEEE) received the Ph.D.
(J-MASS), since 2020, and a Guest Editor for IEEE JOURNAL ON SELECTED degree from the Institute for Communication
AREAS IN COMMUNICATIONS (J-SAC), IEEE INTERNET OF THINGS JOURNAL, IEEE Systems (ICS) (formerly known as Centre for
Network, IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, IEEE SENSORS Communication Systems Research), University of
JOURNAL, IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, and Surrey, Guildford, U.K., in 2013. Further to his
IEEE JOURNAL OF BIOMEDICAL AND HEALTH INFORMATICS. He is the editor Ph.D. study, he had conducted research as a
of six books, including Big Data Analytics for Cyber-Physical Systems: Research Fellow with the University of Surrey, and
Machine Learning for the Internet of Things (Elsevier, 2019), Smart Cities: as an Academic Faculty with Northumbria Uni-
Foundations, Principles and Applications (Hoboken, NJ: Wiley, 2017), Secu- versity, Lancaster University, U.K., and Beihang
rity and Privacy in Cyber-Physical Systems: Foundations, Principles, and University, China. He is currently a Professor with
Applications (Chichester, UK: Wiley-IEEE Press, 2017), Cyber-Physical the School of Cyber Science and Engineering, Wuhan University, China. His
Systems: Foundations, Principles and Applications (Boston, MA: Academic research interests include intelligent transport systems, including e-mobility,
Press, 2016), and Industrial Internet of Things: Cybermanufacturing Systems V2X, and edge computing.
(Cham, Switzerland: Springer, 2016).