Abstract

The blockchain technology achieves security by sacrificing prohibitive storage and computation resources. However, in mobile systems, the mobile devices usually offer weak computation and storage resources. It prohibits the wide application of the blockchain technology. Edge computing appears with strong resources and inherent decentralization, which can provide a natural solution to overcoming the resource-insufficiency problem. However, applying edge computing directly can only relieve some storage and computation pressure. There are some other open problems, such as improving confirmation latency, throughput, and regulation. To this end, we propose an edge-computing-based lightweight blockchain framework (ECLB) for mobile systems. This paper introduces a novel set of ledger structures and designs a transaction consensus protocol to achieve superior performance. Moreover, considering the permissioned blockchain setting, we specifically utilize some cryptographic methods to design a pluggable transaction regulation module. Finally, our security analysis and performance evaluation show that ECLB can retain the security of Bitcoin-like blockchain and better performance of ledger storage cost in mobile devices, block mining computation cost, throughput, transaction confirmation latency, and transaction regulation cost.

Highlights

  • Since Satoshi Nakamoto invented Bitcoin in 2008 [1], the blockchain technology has gained considerable interest and adoption in multiple fields, such as economics, cryptography, and mathematics

  • Contributions. e main contributions are summarized as follows: (1) We propose a novel lightweight blockchain framework based on edge computing (ECLB) for mobile systems

  • 5 Other miners validate the new block as a ciphertext CT, such that only a user that possesses a set of attributes that satisfies the access tree T will be able to decrypt the message m. (iii)CPABE.KeyGenerate(PK, MK, Au) ⟶ SKu: it takes as input the public key PK, the master key MK, and a user’s attribute set Au, outputs the user’s secret attribute key SKu. (iv)CPABE.Decrypt(PK, CT, SKu) ⟶ m: it takes as input the public key PK, the ciphertext CT of a message m, and a user’s secret attribute key SKu, outputs the message m if the user’s attribute set satisfies the access policy tree associated with CT

Read more

Summary

Introduction

Since Satoshi Nakamoto invented Bitcoin in 2008 [1], the blockchain technology has gained considerable interest and adoption in multiple fields, such as economics, cryptography, and mathematics. As for the mobile devices, we introduce the fragmented ledger structure [10], to let them obtain the transaction information of interest In this proposed ECLB framework, edge computing and blockchain technology complement each other, which makes the blockchain technology applicable in mobile systems. Decouple Bitcoin’s blockchain operation into leader election and transaction serialization to achieve scalability at end devices (4) We analyze the security to demonstrate that our ECLB achieves fault tolerance, high security level with 16 edge nodes, Sybil attack resistance, doublespending attacks resistance, and chosen-plaintext attack (CPA) resistance. We conduct performance evaluation, demonstrating that ECLB achieves lower cost of ledger storage and block mining computation, and better throughput, transaction confirmation latency, and regulation efficiency.

Preliminaries
Other miners validate the new block
ECLB Protocol Design
Security Analysis
Performance Evaluation
Related Works
X: 30 Y
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call