A Lightweight and Attack-Proof Bidirectional Blockchain Paradigm For Internet of Things
A Lightweight and Attack-Proof Bidirectional Blockchain Paradigm For Internet of Things
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
4372 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 6, MARCH 15, 2022
valid [10]. Therefore, PoW-based blockchain systems fail to 1) A novel BLB and a specially designed CMA consen-
be applied in high-frequency trading scenarios despite vari- sus algorithm are devised using advanced cryptography
ous advantageous features. Similarly, a long-range attack is tools. The effective integration can significantly and
manifest in Proof-of-Stake (PoS)-based blockchain networks comprehensively improve the security of blockchain
targeting double-spending tokens [11]. Moreover, there are while ensuring scalability.
also eclipse attacks [12] that cause Denial of Service (DoS), 2) Theoretical analysis using improved Nakamoto’s
especially for IoT networks [13]. Beyond the aforementioned double-spend attack analysis and modified entropy
vulnerabilities of existing blockchain systems, the scalability metric is conducted. The selected methods quantify
of IoT devices has always been a critical bottleneck [3], [14], the security protection levels of CMA, PoW, and
because a broadcasting consensus algorithm is usually highly PoS consensus algorithms and testify the improved
time consuming. performance of CMA;
To address the above challenges, some existing research has 3) Extensive experiments to evaluate BLB have been con-
been conducted. To prevent double-spend attacks, a double- ducted. The results demonstrate that the security and
spending prevention mechanism for Bitcoin zero-confirmation scalability of the proposed paradigm are superior com-
transactions is proposed [15]. However, it is only applicable pared with existing leading ones, such as PoS and
to Bitcoin or UTXO models. To defend against long-range PoW-based blockchain systems.
attacks, checkpoints are adopted to define the correct chain The remainder of this article is organized as follows. In
periodically in [16]. However, it is vulnerable to DDoS attacks, Section II, related works are presented. Section III describes
especially when creating checkpoints. In terms of eclipse the structure of BLB and the CMA consensus algorithm. In
attacks, an eclipse-attack detection model for Ethereum is Section IV, the security of the proposed model is analyzed.
proposed [12]. Nevertheless, it is only responsible for detect- In Section V, the experiment results prove that the security
ing attack traffic based on the two selected features. To the of the proposed model is higher than PoW and PoS-based
best knowledge, a generalized and lightweight blockchain blockchain models, and the scalability of the proposed model
paradigm that is able to defeat all of the above attacks has is also significantly competitive. Finally, Section VI presents
not yet been fully considered. conclusions and the future work.
Motivated by the related researches, a novel bidirectional-
linked blockchain (BLB) and a tailor-made Committee II. R ELATED W ORKS
Members Auction (CMA) consensus algorithm for a secure
The related works on the defense of blockchain attacks are
and scalable IoT-based payment system are proposed. In the
illustrated in this section. In addition, the cryptography tools
proposed model, a chameleon hash function (CHF) [17] is
utilized by the proposed model are CHFs, VRFs, and secret
introduced for an extra reverse pointer in the blockchain,
sharing. The research relevant to these cryptography tools are
which enables BLB to resist double-spend attacks by adding
also presented in this section.
a pointer from the previous block to the next block. Secret
sharing [18] is used for the distribution of the trap-door key,
which eliminates eclipse attacks in BLB. Finally, a verifiable A. Cryptography Tools
random function (VRF) [19] is utilized for committee mem- The chameleon-hash function is a hash function that
bers election. After the election, elected nodes (i.e., committee involves a trapdoor, the knowledge of which allows one to
members) are responsible for cross-verifying transactions in find arbitrary collisions in the domain of the function [17].
that period (named “term”). Since the committee members The CHF is first applied in blockchain to create a redactable
elected in each term are random, it is difficult for attackers blockchain [20]. In this article, the authors mention that the
to predict or control the next term’s committee members and shares of the trapdoor key could be distributed among several
impossible for specific committee members to dominate the authorities, but no further explanations are elaborated.
consensus process. This helps the blockchain resist long-range The VRFs [19] are pseudorandom functions that provide
attacks. All in all, the joint integration of the novel reverse publicly verifiable proofs for the correctness of the out-
pointer and the CMA consensus algorithm can improve the put. VRFs are introduced by Algorand to select committee
security and scalability of blockchain. In order to demonstrate members [21]. Algorand is a blockchain framework adopt-
this claim, Nakamoto’s analysis of the success rate of double- ing committee-based PoS Byzantine consensus protocol and is
spend attacks [9] is improved by defining the probability of an able to efficiently scale to billions of users. However, the users
attacker finding the next block under the PoS and CMA con- in Algorand are weighted based on the balance of tokens in
sensus algorithms. In addition, entropy in information theory wallets, which means a user with more tokens are more vulner-
is adopted to measure the randomness of nodes participating able to DDoS attacks and cause the performance of blockchain
in transactions’ verification for different consensus algorithms downgraded.
(CMA, PoW, and PoS). Higher entropy means more uncertain The secret-sharing scheme is a method by which a dealer
nodes participating in transaction verification, that is, higher distributes shares to parties such that only authorized subsets
resistance to eclipse attacks. Furthermore, abundant experi- of parties can reconstruct the secret, which is first presented
ments are conducted, and the results testify to the improved by Shamir and Blakley separately in 1979 [18]. In Shamir’s
attack resistance and higher scalability of BLB. scheme, each participant gets a unique part of the secret. When
The main contributions of this article are as follows. the number of participants is larger than a given threshold, the
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
XU et al.: LIGHTWEIGHT AND ATTACK-PROOF BIDIRECTIONAL BLOCKCHAIN PARADIGM FOR INTERNET OF THINGS 4373
TABLE I
original secret can be reconstructed. Shamir’s scheme provides N OTATION TABLE
a secure trapdoor keys management solution for the proposed
model.
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
4374 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 6, MARCH 15, 2022
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
XU et al.: LIGHTWEIGHT AND ATTACK-PROOF BIDIRECTIONAL BLOCKCHAIN PARADIGM FOR INTERNET OF THINGS 4375
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
4376 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 6, MARCH 15, 2022
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
XU et al.: LIGHTWEIGHT AND ATTACK-PROOF BIDIRECTIONAL BLOCKCHAIN PARADIGM FOR INTERNET OF THINGS 4377
IV. S ECURITY A NALYSIS block. At this time, double-spend attacks may occur and q
Since the security of the Chameleon hash scheme has been can be calculated as
proved, including collision-resistant, message hiding, seman- α−τ n
Cη−τ n
tic security, and key-exposure-free [17], the security of the q= . (7)
Chameleon hash can be guaranteed. While for the distribution Cηα
of the trapdoor key, the correctness and security of the secret-
sharing scheme have also been proved based on Lagrange’s Otherwise, if α < τ n , several committee members are not
interpolation theorem [18]. Therefore, for the rest of this sec- controlled by the attacker (named as honest committee mem-
tion, the security of the proposed model is analyzed from two bers). Honest committee members do not provide their part of
aspects: 1) double-spend attack/long-range attack resistance the trapdoor keys to the smart contract if they disagree with
and 2) eclipse attack resistance. the newly generated block, and double-spend attacks cannot
occur. At this time, q is 0, which in turn leads to D(q, z) = 0.
In Section V, the Monte Carlo method is adopted to verify
A. Double-Spend Attack and Long-Range Attack Resistance the performance of CMA that is resistant to the double-spend
Both double-spend attacks and long-range attacks are attack compared with PoW and PoS.
caused by uncertainty about newly added blocks and the subse-
quent blocks. However, with the novel reverse pointer design,
B. Eclipse Attack Resistance
the subsequent direction of any block can be determined, i.e.,
starting from the genesis block, the entire chain is undis- As mentioned in Section I, eclipse attacks will cause
puted. Long-range attacks are completely ineffective against deny-of-service of the blockchain. DDoS attacks can be clas-
the proposed model. The only possible stage of the proposed sified into two categories [31]: 1) network/transport-level
model getting attacked by double spending is when generating DDoS flooding attacks and 2) application-level DDoS flood-
the reverse pointers. ing attacks. On the network/transport level, it is difficult for an
As Nakamoto analyzed in [9], the double-spend attack could adversary to predict committee members of the next term and
be treated as Gambler’s ruin problem. The probability the launch eclipse attacks. In fact, it is ineffective to launch attacks
attacker could catch up to the honest miners (denoted as D) against participant members other than committee members
can be calculated as since it will not hinder the consensus process. On the appli-
z−k cation level, if a transaction request consumes too many
z
λk e−λ q resources, the committee member who submits the request
D(q, z) = 1 − 1− (4)
k! p will stall. However, this does not affect other committee mem-
k=0
bers in proposing their own transactions and continuing to
where z is the number of blocks that the merchant will wait reach consensus. For example, if user ua (whose verifiable
for before handing over physical goods. p is the probability hash vhashua ) stalls due to the calculation of transaction tx,
an honest node finds the next block. q is the probability the the user ub (whose vhashub is greater than vhashua but less
attacker finds the next block. λ is the blocks producing rate than others) will continue to propose his transaction block.
of the attacker during the interval that honest miners produce Eventually, committee members will send auction messages
z blocks, which is calculated by to ub and reach a consensus on the block proposed by ub .
q In information entropy, the average information per emitted
λ=z . (5) symbol is denoted with H(X)
p
Based on (5), to find out the probability that the attacker
n
H(X) = − P(xi )logb P(xi ) (8)
could overtake the honest miners (which means that the
i=1
double-spend attack happens), z is replaced with z + 1
z+1−k where P(xi ) is the probability mass function, and b is the base
z+1 k −λ
λ e q of the logarithm used. In this article, H(X) is used to measure
D(q, z) = 1 − 1− . (6)
k! p the entropy of the blockchain system. Higher entropy means
k=0
better performance in terms of security.
For PoW, q is the proportion of computing resources In order to facilitate a comparison, P(xi ) is defined as the
owned by the attacker. For PoS, q is defined as the probability of user xi participating in the consensus algorithm.
proportion of stakes owned by the attacker. In CMA, q In the CMA consensus algorithm, P(xi ) is the probability that
is defined as the probability that all committee members user i is selected as a member of the committee in each term.
are controlled by the attacker for each Term. To iden- The calculation of the entropy of CMA refers to (8).
tify this probability, the number of committee nodes in For PoW, miners act as consensus maintainers. In each term
a Term is defined as τ n , and the number of nodes con- of transactions, the fastest miner will verify the transactions,
trolled by the attacker is defined as α. When α ≥ generate a new block, and broadcast it to everyone. Therefore,
τ n , all of the committee members in this Term may P is defined as the proportion of this miner to all miners in
be controlled by the attacker, and there is a probabil- the blockchain network. Assume the number of miners is Nm ,
ity that the attacker controls the generation of this term’s and the entropy in this article is measured in bits so that the
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
4378 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 6, MARCH 15, 2022
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
XU et al.: LIGHTWEIGHT AND ATTACK-PROOF BIDIRECTIONAL BLOCKCHAIN PARADIGM FOR INTERNET OF THINGS 4379
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
4380 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 6, MARCH 15, 2022
Fig. 5. With the increase of the number of participants and the nodes controlled by the attacker, the attacker’s probability of success in CMA is maintained
at a very low level compared with PoS and PoW. (a) 10% double-spend attack. (b) 25% double-spend attack. (c) 50% double-spend attack.
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
XU et al.: LIGHTWEIGHT AND ATTACK-PROOF BIDIRECTIONAL BLOCKCHAIN PARADIGM FOR INTERNET OF THINGS 4381
Fig. 8. When the number of participants in the blockchain network increases Fig. 9. When the frequency of incoming transactions increases from 10 to
from 50 to 2000, the total time consumption of CMA is lower than PoW and 200 tx/s, the total time consumption of CMA is lower than PoW and PoS.
PoS.
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
4382 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 6, MARCH 15, 2022
R EFERENCES
[1] Y. Qu, S. R. Pokhrel, S. Garg, L. Gao, and Y. Xiang, “A blockchained
federated learning framework for cognitive computing in industry 4.0
networks,” IEEE Trans. Ind. Informat., vol. 17, no. 4, pp. 2964–2973,
Apr. 2021.
[2] Y. Qu et al., “Decentralized privacy using blockchain-enabled feder-
ated learning in fog computing,” IEEE Internet Things J., vol. 7, no. 6,
pp. 5171–5183, Jun. 2020.
[3] F. Chen, Z. Xiao, L. Cui, Q. Lin, J. Li, and S. Yu, “Blockchain for
Fig. 11. With the increase of the number of nodes that under the DDoS
Internet of Things applications: A review and open issues,” J. Netw.
attack, the total time consumption of CMA is almost unaffected and lower
Comput. Appl., vol. 172, Dec. 2020, Art. no. 102839.
than PoW and PoS.
[4] B. L. Nguyen et al., “Privacy preserving blockchain technique to achieve
secure and reliable sharing of IoT data,” Comput. Mater. Continua,
vol. 65, no. 1, pp. 87–107, 2020.
efficiency of CMA is barely affected. For PoW, the total trans- [5] C. Li, G. Xu, Y. Chen, H. Ahmad, and J. Li, “A new anti-quantum proxy
action time consumption increases from 150 to 190 s. For PoS, blind signature for blockchain-enabled Internet of Things,” Comput.
Mater. Continua, vol. 61, no. 2, pp. 711–726, 2019.
the total time consumption increases slightly from 120 to 130. [6] B. Bordel, R. Alcarria, D. Martin, and A. Sanchez-Picot, “Trust provi-
The cause of the fluctuations is the randomness of stakes held sion in the Internet of Things using transversal blockchain networks,”
by the nodes under DDoS attacks. From this point of view, Intell. Autom. Soft Comput., vol. 25, no. 1, pp. 155–170, 2019.
[7] L. Gao, T. H. Luan, B. Gu, Y. Qu, and Y. Xiang, “Blockchain
the transaction time consumption of PoS is more dependent on based decentralized privacy preserving in edge computing,” in Privacy-
the stakes held by the DDoS attacked nodes, rather than the Preserving in Edge Computing. Singapore: Springer, 2021, pp. 83–109.
number of nodes attacked by the DDoS. In general, compared [8] D. J. Moroz, D. J. Aronoff, N. Narula, and D. C. Parkes, “Double-
with CMA, PoW and PoS are both affected by DDoS attacks spend counterattacks: Threat of retaliation in proof-of-work systems,”
2020. [Online]. Available: arXiv:2002.10736.
to varying degrees, resulting in an increase in total time con- [9] S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. Accessed:
sumption. In addition, under the same level of DDoS attacks, 2008. [Online]. Available: https://bitcoin.org/bitcoin.pdf
CMA has a smaller transaction time consumption compared [10] D. Liao, H. Li, W. Wang, X. Wang, M. Zhang, and X. Chen, “Achieving
IoT data security based blockchain,” Peer Peer Netw. Appl., to be
with PoW and PoS. published.
All in all, experiments were conducted from different [11] W. Li, S. Andreina, J.-M. Bohli, and G. Karame, “Securing
aspects. The results show that the proposed BLB can resist proof-of-stake blockchain protocols,” in Data Privacy Management,
Cryptocurrencies and Blockchain Technology. Cham, Switzerland:
attacks better than PoW and PoS (especially for double-spend Springer, 2017, pp. 297–315.
attack/long-range attack and eclipse attack). Not only that the [12] G. Xu et al., “Am I eclipsed? A smart detector of eclipse attacks for
time cost of CMA to process transactions is always the least ethereum,” Comput. Security, vol. 88, Jan. 2020, Art. no. 101604.
compared with PoW and PoS, which means that CMA has a [13] X. Tang, Q. Zheng, J. Cheng, V. S. Sheng, R. Cao, and M. Chen, “A
DDoS attack situation assessment method via optimized cloud model
higher throughput than PoW and PoS in multiple situations, based on influence function,” Comput. Mater. Continua, vol. 60, no. 3,
even under eclipse attacks. pp. 1263–1281, 2019.
[14] Y. Liu, Y. Qu, C. Xu, Z. Hao, and B. Gu, “Blockchain-enabled asyn-
chronous federated learning in edge computing,” Sensors, vol. 21, no. 10,
VI. S UMMARY AND F UTURE W ORKS p. 3335, 2021.
[15] C. Pérez-Solà, S. Delgado-Segura, G. Navarro-Arribas, and
In this article, a lightweight and attack-proof BLB with J. Herrera-Joancomartí, “Double-spending prevention for bitcoin
a custom-built CMA consensus algorithm is proposed for zero-confirmation transactions,” Int. J. Inf. Security, vol. 18, no. 4,
IoT payment systems. To eliminate double-spend attacks, pp. 451–463, 2019.
[16] I. A. I. AlMallohi, A. S. M. Alotaibi, R. Alghafees, F. Azam, and
long-range attacks, and eclipse attacks while ensuring scal- Z. S. Khan, “Multivariable based checkpoints to mitigate the long range
ability, bidirectional links between blocks in the blockchain attack in proof-of-stake based blockchains,” in Proc. 3rd Int. Conf. High
are constructed based on the Chameleon-hash function, whose Perform. Compilation Comput. Commun., 2019, pp. 118–122.
trapdoor keys are split through distributed smart contracts [17] M. Khalili, M. Dakhilalian, and W. Susilo, “Efficient chameleon hash
functions in the enhanced collision resistant model,” Inf. Sci., vol. 510,
and hold by committee members. The scalability and secu- pp. 155–164, Feb. 2020.
rity of the committee members are ensured by the VRF. What [18] A. Beimel, “Secret-sharing schemes: A survey,” in Proc. Int. Conf.
is more, the exceptions during consensus are also identified Coding Cryptol., 2011, pp. 11–46.
[19] N. Bitansky, “Verifiable random functions from non-interactive witness-
and handled. Improved Nakamoto’s double-spend attack anal- indistinguishable proofs,” J. Cryptol., to be published.
ysis and early efforts to introduce the concept of entropy in [20] G. Ateniese, B. Magri, D. Venturi, and E. Andrade, “Redactable
information theory as a measurement of the eclipse attack blockchain–or–rewriting history in bitcoin and friends,” in Proc. IEEE
resistance are carried out correspondingly. Finally, experiments Eur. Symp. Security Privacy (EuroS&P), 2017, pp. 111–126.
[21] Y. Gilad, R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich, “Algorand:
are conducted to testify that the security and scalability of Scaling byzantine agreements for cryptocurrencies,” in Proc. 26th Symp.
the proposed paradigm are better than those based PoW and Oper. Syst. Principles, 2017, pp. 51–68.
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
XU et al.: LIGHTWEIGHT AND ATTACK-PROOF BIDIRECTIONAL BLOCKCHAIN PARADIGM FOR INTERNET OF THINGS 4383
[22] A. Gervais, G. O. Karame, K. Wüst, V. Glykantzis, H. Ritzdorf, Youyang Qu (Member, IEEE) received the B.S.
and S. Capkun, “On the security and performance of proof of work degree in mechanical automation and the M.S.
blockchains,” in Proc. ACM SIGSAC Conf. Comput. Commun. Security, degree in software engineering from Beijing Institute
2016, pp. 3–16. of Technology, Beijing, China, in 2012 and 2015,
[23] G. Ramezan and C. S. Leung, “An analysis of proof-of-work based respectively, and the Ph.D. degree from the School
blockchains under an adaptive double-spend attack,” IEEE Trans. Ind. of Information Technology, Deakin University,
Informat., vol. 16, no. 11, pp. 7035–7045, Nov. 2020. Geelong, VIC, Australia, in 2019.
[24] N. Anita and M. Vijayalakshmi, “Blockchain security attack: A brief He is currently a Research Fellow of Deakin
survey,” in Proc. IEEE 10th Int. Conf. Comput. Commun. Netw. Technol. Blockchain Innovation Lab. His research interests
(ICCCNT), 2019, pp. 1–6. focus on dealing with security and customizable pri-
[25] E. Heilman, A. Kendler, A. Zohar, and S. Goldberg, “Eclipse attacks on vacy issues in social networks, machine learning,
bitcoin’s peer-to-peer network,” in Proc. 24th USENIX Security Symp. IoT, and big data.
(USENIX Security), 2015, pp. 129–144. Dr. Qu is active in communication society. He is also the Publicity Chair of
[26] B. Alangot, D. Reijsbergen, S. Venugopalan, and P. Szalachowski, SPDE2020. He has served for a TPC Member for IEEE flagship conferences,
“Decentralized lightweight detection of eclipse attacks on bitcoin including IEEE ICC and IEEE Globecom.
clients,” 2020. [Online]. Available: arXiv:2007.02287.
[27] S. Goldberg, L. Reyzin, D. Papadopoulos, J. Vcelák, “Verifiable random
functions (VRFs),” Fremont, CA, USA, draft-irtf-cfrg-vrf-05, 2019.
[28] R. Dunford, Q. Su, and E. Tamang, The Pareto Principle, Plymouth,
U.K.: Publishamerica, 2014.
[29] M. H. Dehkordi and S. Mashhadi, “An efficient threshold verifi-
able multi-secret sharing,” Comput. Stand. Interfaces, vol. 30, no. 3,
pp. 187–190, 2008.
[30] T. Nguyen-Van et al., “Scalable distributed random number generation
based on homomorphic encryption,” in Proc. IEEE Int. Conf. Blockchain
Tom H. Luan (Senior Member, IEEE) received the
(Blockchain), 2019, pp. 572–579.
B.Eng. degree from Jiao Tong University, Xi’an,
[31] Q. Yan, F. R. Yu, Q. Gong, and J. Li, “Software-defined networking
China, in 2004, the M.Phil. degree from The
(SDN) and distributed denial of service (DDoS) attacks in cloud com-
Hong Kong University of Science and Technology,
puting environments: A survey, some research issues, and challenges,”
Hong Kong, in 2007, and the Ph.D. degree from the
IEEE Commun. Surveys Tuts., vol. 18, no. 1, pp. 602–622, 1st Quart.,
University of Waterloo, Waterloo, ON, Canada, in
2015.
2012.
[32] P. Otte, M. de Vos, and J. Pouwelse, “TrustChain: A sybil-resistant scal-
He is currently a Professor with the School of
able blockchain,” Future Gener. Comput. Syst., vol. 107, pp. 770–780,
Cyber Engineering, Xidian University, Xi’an. He has
Jun. 2020.
authored/coauthored more than 40 journal papers
[33] C. Huang et al., “RepChain: A reputation-based secure, fast, and high
and 30 technical papers in conference proceedings,
incentive blockchain system via sharding,” IEEE Internet Things J.,
and he has received one U.S. patent. His research mainly focuses on content
vol. 8, no. 6, pp. 4291–4304, Mar. 2020.
distribution and media streaming in vehicular ad hoc networks and peer-
[34] B. N. Levine, C. Shields, and N. B. Margolin, A Survey of Solutions
to-peer networking, and the protocol design and performance evaluation of
to the Sybil Attack, Univ. Massachusetts Amherst, Amherst, MA, USA,
wireless cloud computing and edge computing.
2006.
[35] R. Yang, X. Chang, J. Mišić, and V. B. Mišić, “Assessing blockchain
selfish mining in an imperfect network: Honest and selfish miner views,”
Comput. Security, vol. 97, Oct. 2020, Art. no. 101956.
[36] H. Sun, N. Ruan, and C. Su, “How to model the bribery attack: A
practical quantification method in blockchain,” in Proc. Eur. Symp. Res.
Comput. Security, 2020, pp. 569–589.
[37] A. Kaci and A. Rachedi, “Toward a machine learning and soft-
ware defined network approaches to manage miners’ reputation in
blockchain,” J. Netw. Syst. Manag., vol. 28, no. 3, pp. 478–501, 2020.
[38] A. Kaci and A. Rachedi, “PoolCoin: Toward a distributed trust model Peter W. Eklund received the Honours degree
for miners’ reputation management in blockchain,” in Proc. IEEE 17th (First Class) in mathematics from the University of
Annu. Consum. Commun. Netw. Conf. (CCNC), 2020, pp. 1–6. Wollongong, Wollongong NSW, Australia, in 1985,
[39] C. Tang, L. Wu, G. Wen, and Z. Zheng, “Incentivizing honest mining the M.Phil. degree from Brighton University,
in blockchain networks: A reputation approach,” IEEE Trans. Circuits Brighton, U.K., in 1988, and the Ph.D. degree
Syst. II, Exp. Briefs, vol. 67, no. 1, pp. 117–121, Jan. 2020. in artificial intelligence from Linköping University,
[40] J. Yu, D. Kozhaya, J. Decouchant, and P. Esteves-Verissimo, “RepuCoin: Linköping, Sweden, in 1992.
Your reputation is your power,” IEEE Trans. Comput., vol. 68, no. 8, He is a Professor of AI and Machine Learning
pp. 1225–1237, Aug. 2019. with the School of Information Technology, Deakin
[41] A. Yeow. (2018). Bitnodes. [Online]. Available: University, Geelong, VIC, Australia. For many
https://bitnodes.earn.com years, he was supported by defence intelligence
[42] A. Lielacher, “How many people use bitcoin in 2019,” Bitcoin Market sources both in Australia and the USA. His current work is on the scalability
J., vol. 643, p. 32, May 2019. of blockchain technology, and its applications to future logistics. This followed
from his work on “embedding knowledge in Web documents,” pioneering and
influential semantic Web research. Since then he has been developing an inter-
national profile in applied artificial intelligence. Following a large grant from
CSIRO’s ICT Centre in 2010, he diversified into pervasive computing and
intelligent transport systems, including applications of cyber–physical systems
Chenhao Xu received the B.S. degree in software in supply chain logistics.
engineering from Beijing Institute of Technology, Prof. Eklund won the Inaugural Australian Smart Infrastructure Research
Beijing, China, in 2018. He is currently pursuing Award from the Federal Department of Infrastructure, Transport, Regional
the Ph.D. degree with the School of Information Development and Local Government in 2010. He has been a Co-Founder of
Technology, Deakin University, Geelong, VIC, three tech start-ups and he is current on the advisory board of GenuTex, a
Australia. company that offers a unique hybrid blockchain solution to authenticate the
His research interests include blockchain, feder- supply-chain of pharmaceuticals and a Copenhagen-based fintech company
ated learning, and IoT. called ZTLment, who enable cross-border trade between small- and medium-
sized enterprises via programmable money. He is an elected fellow of The
Australian Computer Society.
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.
4384 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 6, MARCH 15, 2022
Yong Xiang (Senior Member, IEEE) received Longxiang Gao (Senior Member, IEEE) received
the B.E. and M.E. degrees from the University the Ph.D. degree in computer science from Deakin
of Electronic Science and Technology of China, University, Geelong, VIC, Australia, in 2014.
Chengdu, China, in 1983 and 1989, respectively, and He is currently a Senior Lecturer with the School
the Ph.D. degree from the University of Melbourne, of Information Technology, Deakin University.
Parkville, VIC, Australia, in 2003. Before joining Deakin University, he was a
He is a Professor with the School of Information Postdoctoral Research Fellow of IBM Research and
Technology, Deakin University, Geelong, VIC, Development Australia. He has over 70 publica-
Australia, where he is also an Associate Head of tions, including patents, monographs, book chap-
School (Research) and the Director of the Artificial ters, and journal and conference papers. Some
Intelligence and Data Analytics Research Cluster. He of his publications have been published in the
has obtained a number of research grants (including several ARC Discovery top venues, such as IEEE T RANSACTIONS ON M OBILE C OMPUTING,
and Linkage grants from the Australian Research Council) and published IEEE I NTERNET OF T HINGS, IEEE T RANSACTIONS ON D EPENDABLE
numerous research papers in high-quality international journals and confer- AND S ECURE C OMPUTING , and IEEE T RANSACTIONS ON V EHICULAR
ences. He is the Co-Inventor of two U.S. patents and some of his research T ECHNOLOGY. His research interests include data processing, mobile social
results have been commercialized. networks, fog computing, and network security.
Prof. Xiang is the editor/guest editor of several international journals. He Dr. Gao received the 2012 Chinese Government Award for Outstanding
has been invited to give keynote speeches and chair committees in a number of Students Abroad (Ranked No. 1 in Victoria and Tasmania consular districts).
international conferences, review papers for many international journals and He is active in IEEE Communication Society. He has served for the TPC
conferences, serve on conference program committees, and chair technical co-chair, a publicity co-chair, a organization chair, and the TPC member for
sessions in conferences. many international conferences.
Authorized licensed use limited to: JNT University Kakinada. Downloaded on May 09,2022 at 16:25:41 UTC from IEEE Xplore. Restrictions apply.