بررسی ادغام کاربردی بلاک‌چین و نقش آن در حوزة اینترنت اشیا

نوع مقاله : مقاله علمی-تخصصی

نویسنده

دانشگاه آزاد اسلامی واحد اردبیل

چکیده

اینترنت اشیا­ یکی از عوامل تغییر زندگی انسان و کسب منافع عظیم اقتصادی است. به ‌هر حال امنیت ناکافی داده‌ها و قابلیت اطمینان پایینِ اینترنت اشیا فعلی، به‌طور جدی استفاده از آن را محدود کرده‌اند. بلاک‌چین یک عامل توزیع ‌شده و مقاوم در مقابل دست‌کاری است که شامل سوابق پایدار داده‌ها در موقعیت‌های مختلف بوده و توانایی رفع دغدغه‌های مربوط به امنیت داده‌ها در شبکه‌های اینترنت اشیا را دارد. بلاک‌چین درحالی‌که امنیت داده‌ها را برای اینترنت اشیا تضمین می‌کند، قابلیت رویارویی با برخی از چالش‌های اینترنتی نظیر بالا بودن تعداد دستگاه‌های اینترنت اشیا، ساختار ناهمگن شبکه، توان محدود رایانه، پهنای باند ارتباطی پایین و پیوند‌های رادیوییِ مستعد خطا را دارد. این مقاله یک بررسی جامع بر روی فناوری‌های بلاک‌چین موجود انجام داده و نیز کاربردهای اینترنت اشیا را به‌صورت مفصل شرح می‌دهد. فناوری‌های بلاک‌چینی که توانایی پرداختن به چالش‌های مهمِ ناشی از اینترنت اشیا را داشته و به‌دنبال آن عملیات استفاده از کاربردهای اینترنت اشیا را ساده می‌کنند، با قابلیت‌های ممکن و پیشرفت‌های موجود در قرارداد‌های اجماعی بلاک‌چین و ساختارهای داده‌ها مورد شناسایی قرار گرفته‌اند.

کلیدواژه‌ها


  • K. Sharma, S. Y. Moon, and J. H. Park, “A
    Distri-buted Blockchain Based Vehicular Network
    Architecture in Smart City,” Journal of Information   Proces-sing Systems, vol. 13, no. 1, pp. 184-195,
    2017.##
  • Castro and B. Liskov, “ Practical Byzantine Fault Tolerance,” Proc. Third Symp. Operating Systems
    Design and Implementation (OSDI ’99), pp. 173-186,
    1999.##
  • Zyskind, O. Nathan and A.S. Pentland,
     “Decentralizing privacy: Using blockchain to protect personal data,” Proc. IEEE Security Privacy Workshops, pp. 180-184, 2015.##
  • Li and G. Chen, “ On the security a class of image encryption schemes,” in 2008 IEEE International Symposium on Circuits and Systems. pp. 3290–3293, 2008.##
  • Nakamoto, Bitcoin: “A Peer-to-Peer Electronic
    Cash System,” 2008.##
  • L .Lamport, R.Shostak, and M. Pease, “The Byzantine generals problem,” In Concurrency: the Works of Leslie Lamport , pp. 203-226,2019.##
  • Fitzi, U. Maurer, F. Matthias, and U. Maurer. “Efficient Byzantine agreement secure against general adversaries,” International Symposium on Distributed Computing, pp. 134-148. Springer, Heidelberg, 1998.##
  • Tan, N. Tan, and N. Wang. “ Future internet: The
    internet of things,” In 2010 3rd international conference on advanced computer theory and engineering (ICACTE), vol. 5, IEEE, pp. V5-376, 2010.##
  • S. d. P. Crespo and L. I. C. Garc´ıa, “Stampery blockchain timestamping architecture,” (bta)-version6, arXiv preprint arXiv:1711.04709.##
  • C. Vuran, O. B. Akan and I. F. Akyildiz,
    “Spatio-temporal correlation: Theory and applications
    for wireless sensor networks,” Comput. Netw., vol. 45, no. 3, pp. 245, 2004.##
  • Romero, V. N. Ioannidis, and G. B. Giannakis,
      “Kernel-based reconstruction of space-time functions
    on dynamic graphs,” IEEE J. Sel. Topics Signal Process., vol. 11, no. 6, pp. 856-869, Sep. 2017.##
  • Jaffe, C. Mata and S. Kamvar, “Motivating urban cycling through a blockchain-based financial incentives system,” Proc. ACM Int. Joint Conf. Pervasive Ubiquitous Comput. ACM Int. Symp. Wearable Comput. (UBICOMP/ISWC), pp. 81-84, 2017.##
  • Pilkington, “Blockchain Technology: Principles And Applications,” in Research Handbook On Digital Transformations, pp. 225, 2016.##
  • Del-Valle-Soto, A. Rossa-Sierra. Cryptocurrencies: “A Futuristic Perspective or a Technological Strategy,” In International Conference on Applied Human Factors
    and Ergonomics ,Springer, Cham .pp. 504-509, 2020.##
  • Bracha and S. Toueg, “Asynchronous consensus
    and broadcast protocols,” Journal of the ACM
    (JACM), vol. 32, no. 4, pp. 824–840, 1985.##
  • L. Aublin, R. Guerraoui, N. Knežević, V. Quéma, and
    M. Vukolić, “The next 700 BFT protocols,” ACM
    Trans. Comput. Syst., vol. 32, Jan. 2015.##
  • Eyal, A. E. Gencer, E. G. Sirer, and R. van
    Renesse, “Bitcoin-NG: A scalable blockchain protocol,” in , Oct. 2015.##
  • Wu and X. Liang, “Exploration and practice of inter-bank application based on blockchain,” 2017 12th International Conference on Computer Science and Education (ICCSE), pp. 219-224,2017.##
  • Daza, R. Di Pietro, I. Klimek and M. Signorini, CONNECT: “CONtextual NamE disCovery for
    blockchain-based services in the IoT,” 2017 IEEE International Conference on Communications (ICC),
    pp. 1-6, 2017.##
  • King and S. Nadal, pcoin: “Peer-to-peer crypto-currency with proof-of-stake,” Self-Published Paper, vol. 19,
    August 2012.##
  • Bastiaan, “Preventing the 51%-attack: A stochastic analysis of two phase proof of work in Bitcoin,”
    Proc. 22nd Student Conf. IT, Jan. 2015, [online]
    Available: http://referaat.cs.utwente.nl/conference/22/paper/7473/preventing-the-51-attack-a-stochastic-analysis-of-two-phase-proof-of-work-in-bitcoin.pdf.##
  • Motepalli, P. Vilain, and H. A. Jacobsen, “Fabric
    Unit: A Framework for Faster Execution of Unit Tests
    on Hyperledger Fabric,” 2020 IEEE International Conference on Blockchain and Cryptocurrency
    (ICBC), pp. 1-3. 2020.##
  • Wood,  “Ethereum: A secure decentralised gen-eralised transaction ledger,”  Ethereum Project ellow Paper, 2014.##
  • McKinney, “Light client protocol,” in github .com /ethereum /wiki/wiki/Light-client-protocol, November
    2017.##
  • M. Antonopoulus, “Mastering Bitcoin in Program the Open Blockchain,” O'Reilly Media Inc., ISBN
     978-1-491-95438-6.2017.##
  • Szabo, “ The idea of smart contracts,” 1997.##
  • Proof of Stake Versus Proof of Work, Sep. 2015, [online]Available:https://bitfury.com/content/downloads/pos-vs-pow-1.0.2.pdf.##
  • Kwon, “Tendermint: Consensus without mining,” 2014Available:http://tendermint.com/docs/tendermint{_}v04.pdf.##
  • B. Mollah and et. al., “Blockchain for Future Smart Grid: A Comprehensive Survey,” in IEEE Internet of Things Journal, vol. 8, no. 1, pp. 18-43,1Jan.1,2021.##
  • D. Thackray, D.W .Rodgers, and D. Streutker – Geology. “Holocene scarp on the Sawtooth fault, central Idaho, USA, documented through lidar topographic analysis,” Geology 41, no.6 , pp.639-642,2013.##
  • Mendki, “Blockchain enabled IoT edge computing”
    Proc. Int. Conf. Blockchain Technol., pp. 66-69, Marc. 2019.##
  • Chepurnoy, M. Larangeira and A. Ojiganov,  “Rollerchain a blockchain with safely pruneable full blocks,” arXiv preprint arXiv:1603.07926, 2016.##
  • Decker, J. Seidel and R. Wattenhofer, “ Bitcoin meets strong consistency,” Proceedings of the 17th International Conference on Distributed Computing and Networking (ICDCN), pp. 13, 2016.##
  • Kraft, “Difficulty control for blockchain-based consensus systems,” Peer-to-Peer Networking and Applications, vol. 9, no. 2, pp. 397-413, 2016.##
  • Mendki, “Blockchain enabled IoT edge computing, ” Proc. Int. Conf. Blockchain Technol., pp. 66-69, Marc. 2019.
  • Chepurnoy, M. Larangeira and A. Ojiganov,  “ Rollerchaina Blockchain With Safely Pruneable Full Blocks,”  White paper, 2016.##
  • Popov, “The tangle,” Cit. On, vol. 2017, p. 131,Oct.2016.##
  • Buterin, “Toward a. 12-second block time,” Ethereum. Blog, 2014.##
  • A. Khan, F. Algarni and M. T. Quasim, “ Decentralised Internet of Things,” in Decentralised Internet of Things. Studies in Big Data, Cham, Switzerland:Springer, vol. 71, 2020.##
  • ethdocs, “Ethereum Homestead documentation,” Available: http://www.ethdocs.org/en/latest/.##
  • Lin, H. Wang, X. Pei and J. Wang, “ Food safety traceability system based on blockchain and EPCIS, ” IEEE Access, vol. 7, pp. 20698-20707, 2019.##
  • Back and et. al., “ Enabling blockchain innovations with pegged sidechains,” Oct. 2014.##
  • Wang and et. al., “ Survey on blockchain for Internet of Things,” Comput. Commun., vol. 136, pp. 10-29, Feb. 2019.##
  • Miller, Y. Xia, K. Croman, E. Shi and D. Song,  “The honeybadger of BFT protocols,”  Proc. 23rd ACM SIGSAC Conf. Comput. Commun. Security, pp. 31-42, 2016##
  • Neuder, D.J Moroz, R. Rao and D.C. Parkes.  “Selfish behavior in the tezos proof-of-stake protocol,” arXiv preprint arXiv:1912.02954 ,2019.##
  • Popov, O. Saa and P. Finardi, “Equilibria in the Tangle,” https://arxiv.org/abs/1712.05385.2017.##
  • Nakamoto, Bitcoin: “A Peer-to-Peer Electronic Cash System Bitcoin: A Peer-to-Peer Electronic Cash System,” Nov 2008.##
  • N. Dai, Z. Zheng and Y. Zhang, “ Blockchain for Internet of Things: A Survey,” in IEEE Internet of Things Journal, vol. 6, no. 5, pp. 8076-8094, Oct. 2019.##
  • Crain, V. Gramoli, M. Larrea and M. Raynal, DBFT: “Efficient byzantine consensus with a weak coordinator and its application to consortium blockchains,” 2017.##
  • Kosba, A. Miller, E. Shi, Z. Wen and C. Papamanthou, “Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts,” 2016 IEEE Symposium on Security and Privacy (SP), pp. 839-858, 2016.##
  • Demirel, J .Lancrenon. “ How to Securely Prolong the Computational Bindingness of Pedersen Commitments,” IACR Cryptol. ePrint Arch. P.584, 2015.##
  • Kosba, A. Miller, E. Shi, Z. Wen and C. Papamanthou, “Hawk: The blockchain model of cryptography and privacy-preserving smart contracts, ” Proceedings of IEEE Symposium on Security and Privacy (SP), pp. 839-858, 2016.
  • M. Fernández-Caramés and P. Fraga-Lamas, “A review on the use of blockchain for the Internet of Things,” IEEE Access, vol. 6, pp. 32979-33001, 2018.##
  • Michaelis, “Evaluierung und Implementierung von Orakeln zur Bereitstellung von externen Daten für Smart Contracts in Ethereum.”##
  • Johnson. “Blockchain-Based Voting in the US and EU Constitutional Orders,” A Digital Technology to Secure Democratic Values?. European Journal of Risk Regulation, vol. 12, no. 2, 330-358,2019.##
  • Lade, R. Ghosh and S. Srinivasan, “Manufacturing analytics and industrial Internet of Things,” IEEE Intell. Syst., vol. 32, no. 3, pp. 74-79, May/Jun. 2017.##

 

  • J .Riley, G. Kotsialou, A. Dhillon, T. Mahmoodi P.J. McBurney and R. Pearce. “Deploying a shareholder rights management system onto a distributed ledger,” International Conference on Autonomous Agents and International Systems (AAMAS). 2019.##
  • King, S. Nadal, Ppcoin: “Peer-to-peer crypto-currency with proof-of-stake, Self-Published Paper,” vol. 19, August 2012.##
  • Dorri, S. S. Kanhere, R. Jurdak and P. Gauravaram, “Blockchain for IoT security and privacy: The case study of a smart home,” Proc. IEEE Int. Conf. Pervasive Comput. Commun. Workshops (PerCom Workshops), pp. 618-623, Mar. 2017.##
  • Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert and P. Saxena, “A secure sharding protocol for open blockchains,” Proc. ACM SIGSAC Conf. Comput. Commun. Security (CCS), pp. 17-30, 2016.##
  • Macdonald, L. Liu-Thorrold and R. Julien: “The Blockchain: A Comparison of Platforms and Their Uses Beyond Bitcoin,” 2017.##

Y. Marcus, E. Heilman and S .Goldberg. “Low-Resource Eclipse Attacks on Ethereum's Peer-to-Peer Network,”  IACR Cryptol. ePrint Arch., vol. 236, 2018.##