A METHODICAL ANALYSIS OF THE BLOCKCHAIN TECHNOLOGY AND ITS CONCERNS ABOUT SAFETY

Authors

  • Ramanpreet Singh, Sukhwinder Singh Sran and Meenakshi Bansal3 Author

DOI:

https://doi.org/10.7492/n03ge718

Abstract

Blockchain being an emerging technology has drawn the attention to extend its applications in healthcare, financial institutions, energy sections supply chain management etc. Researchers have made significant progress in the field of blockchain technology, most notably with the development of a consensus algorithm. Extensive analysis of blockchain technology provides an essential component: the consensus algorithm. The fundamental idea of a consensus algorithm is that it can provide a reliable method for adding additional nodes to a blockchain network. The purpose of this study is to offer a thorough analysis of blockchain technologies, categorizes consensus methods, and delves into the problems with their security. Several vulnerability metrics are also offered for investigating the severity of attacks.

References

Xu J.J. (2016) “Are blockchains immune to all malicious attacks?,” Financial Innovation, vol. 2, no. 1, pp. 1–9.

Sriman B., Kumar S.G., and Shamili P. (2021) “Blockchain technology: Consensus protocol proof of work and proof of stake,” in Intelligent Computing and Applications, Springer, pp. 395–406.

Nakamoto S. (2008) “Bitcoin: A peer-to-peer electronic cash system,” Decentralized Business Review, pp. 1-9.

Wegrzyn K . E. and Wang E. (2021) “Types of Blockchain: Public, Private, or Something in Between | Foley & Lardner LLP”. https://www.foley.com/en/insights/publications/2021/08/types-of-blockchain-public-private-between (accessed Dec. 07, 2021).

Ghosh A., Gupta S., Dua A., and Kumar N. (2020) “Security of Cryptocurrencies in blockchain technology: State-of-art, challenges and future prospects,” Journal of Network and Computer Applications, vol. 163, pp. 1-35.

Sayeed S., Gisbert H. Marco, and Caira T. (2020) “Smart contract: Attacks and protections,” IEEE Access, vol. 8, pp. 24416–24427.

Dwork C. and Naor M. (1992) “Pricing via processing or combatting junk mail,” in Annual International Cryptology Conference, Springer, pp. 139–147.

Jakobsson M. and Juels A. (1999) “Proofs of work and bread pudding protocols,” in Secure Information Networks, Springer, pp. 258–272.

Ledger S. (2019) “What is Proof-of-Work | Ledger”. https://www.ledger.com/academy/blockchain/what-is-proof-of-work (accessed Dec. 06, 2021).

Bashar G., Hill G., Singha S., Marella P., Dagher G. G., and Xiao J. (2019) “Contextualizing consensus protocols in blockchain: A short survey,” in First IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications, IEEE, pp. 190–195

Nguyen G. T. and Kim K . (2018) “A survey about consensus algorithms used in blockchain,” Journal of Information Processing Systems, vol. 14, no. 1, pp. 101–128.

Asfia U., Kamuni V., Sutavani S., Sheikh A., Wagh S., and Singh N. M. (2019) “A blockchain construct for energy trading against sybil attacks,” in 27th Mediterranean Conference on Control and Automation, IEEE, pp. 422–427.

Swathi P., Modi C., and Patel D. (2019) “Preventing sybil attack in blockchain using distributed behavior monitoring of miners,” in 10th International Conference on Computing, Communication and Networking Technologies, IEEE, pp. 1–6.

Singh R. and Singh S. (2011) “Detection of Rogue Base Station using MATLAB,” International journal of soft computing and engineering, pp. 198-201.

Iqbal M. and Matulevičius R. (2021) “Exploring Sybil and Double-Spending Risks in Blockchain Systems,” IEEE Access, vol. 9, pp. 76153–76177.

Platt M. and McBurney P. (2021) “Sybil attacks on identity-augmented Proof-of-Stake,” Computer Networks, vol. 199, pp. 1-12.

Begum A., Tareq A., Sultana M., Sohel M., Rahman T., and Sarwar A. H. (2020) “Blockchain attacks analysis and a model to solve double spending attack,” International Journal of Machine Learning and Computing, vol. 10, no. 2, pp. 352–357.

Gong S. and Lee C. (2020) “Blocis: blockchain-based cyber threat intelligence sharing framework for sybil-resistance,” Electronics, vol. 9, no. 3, pp. 1-20.

Rajab T., Manshaei M. H., Dakhilalian M., Jadliwala M., and Rahman M. A. (2020) “On the feasibility of sybil attacks in shard-based permissionless blockchains,” arXiv preprint arXiv: 2002.06531, pp. 1-10.

Arslanian H. and Fischer F. (2019) “Blockchain as an enabling technology,” in The Future of Finance, Springer, pp. 113–121.

Lu Q., Xu X., Liu Y., Weber I., Zhu L., and Zhang W. (2019) “uBaaS: A unified blockchain as a service platform,” Future Generation Computer System, vol. 101, pp. 564–575.

Wan Z., Cai M., Yang J., and Lin X. (2018) “A novel blockchain as a service paradigm,” in International Conference on Blockchain, Springer, pp. 267–273.

Chen H. and Zhang L. J. (2018) “Fbaas: Functional blockchain as a service,” in International Conference on Blockchain, Springer, pp. 243–250.

Wüst K. and Gervais A. (2018) “Do you need a blockchain?,” in Crypto Valley Conference on Blockchain Technology, IEEE, pp. 45–54.

Zheng Z., Xie S., Dai H. N., Chen X., and Wang H. (2018) “Blockchain challenges and opportunities: A survey,” International Journal of Web and Grid Services, vol. 14, no. 4, pp. 352–375.

Gai K., Choo K. K. R., and Zhu L. (2018) “Blockchain-enabled reengineering of cloud datacenters,” IEEE Cloud Computing, vol. 5, no. 6, pp. 21–25.

Puthal D., Malik N., Mohanty S. P., Kougianos E., and Yang C. (2018) “The blockchain as a decentralized security framework [future directions],” IEEE Consumer Electronics Magazine, vol. 7, no. 2, pp. 18–21.

Park J. H. and Park J. H. (2017) “Blockchain security in cloud computing: Use cases, challenges, and solutions,” Symmetry, vol. 9, no. 8, pp. 1-13.

“CVSS Base Score Explained,” (2020) "Balbix". https://www.balbix.com/insights/base-cvss-scores/ (accessed Feb. 09, 2022).

Downloads

Published

1990-2024

Issue

Section

Articles

How to Cite

A METHODICAL ANALYSIS OF THE BLOCKCHAIN TECHNOLOGY AND ITS CONCERNS ABOUT SAFETY . (2024). MSW Management Journal, 33(1), 60-81. https://doi.org/10.7492/n03ge718