Skip to content
2000
Volume 18, Issue 7
  • ISSN: 2352-0965
  • E-ISSN: 2352-0973

Abstract

Introduction

Blockchain technology has revolutionized data management and transaction recording, extending its application beyond cryptocurrencies to various sectors, including Central Bank Digital Currencies (CBDCs).

Methods

This distributed ledger technology offers a transparent, immutable, and secure transaction platform, reducing the risk of data tampering and increasing resistance to attacks. However, challenges such as performance, scalability, and security continue to exist; these challenges are particularly concerning consensus mechanisms like Proof of Work (PoW). Field-Programmable Gate Arrays (FPGAs) present a promising solution to enhance the efficiency and security of blockchain consensus mechanisms.

Results

This study explores the implementation of blockchain in embedded systems using FPGAs and discusses the post-quantum cryptographic algorithms to ensure long-term protection.

Conclusion

The research highlights the potential of FPGA-based implementations to revolutionize blockchain applications, emphasizing the need for continuous adaptation and vigilance to address evolving security threats, particularly those posed by quantum computing.

Loading

Article metrics loading...

/content/journals/raeeng/10.2174/0123520965288815240424054237
2024-05-06
2025-09-26
Loading full text...

Full text loading...

References

  1. Bank for International SettlementsCentral bank digital currencies: An explanatory note.2023Available from: https://www.bis.org/about/bisih/topics/cbdc.htm
  2. ShahF.A.S. MazharT. ShloulT.A. ShahzadT. HuY.C. MallekF. HamamH. Applications, challenges, and solutions of unmanned aerial vehicles in smart city using blockchain.PeerJ Comput. Sci.202410e177610.7717/peerj‑cs.177638435609
    [Google Scholar]
  3. MazharT. IrfanH.M. KhanS. HaqI. UllahI. IqbalM. HamamH. Analysis of cyber security attacks and its solutions for the smart grid using machine learning and blockchain methods.Fut. Internet20231528310.3390/fi15020083
    [Google Scholar]
  4. ChenH. XuZ. ZhouZ. HuangZ. YangL. WangX. Cryptanalysis of a lightweight PUF-based blockchain signature scheme for IoT.Secur. Commun. Netw.202320232110
    [Google Scholar]
  5. ChaumD.L. Computer Systems established, maintained and trusted by mutually suspicious groupsElectronics Research Laboratory, University of California1979
    [Google Scholar]
  6. HaberS. ScottS. How to time-stamp a digital documentSpringerBerlin Heidelberg199110.1007/3‑540‑38424‑3_32
    [Google Scholar]
  7. NakamotoS. Bitcoin: A peer-to-peer electronic cash system. Decentralized business review.Available from: https://www.ussc.gov/sites/default/files/pdf/training/annual-national-training-seminar/2018/Emerging_Tech_Bitcoin_Crypto.pdf 2008
  8. ButerinV. Ethereum white paper.GitHub reposit.201312223
    [Google Scholar]
  9. GroetsemaA. SahdevN. SalamiN. SchwentkerR. CioncaF. Blockchain for Business: An Introduction to Hyperledger Technologies.The Linux Foundation2019
    [Google Scholar]
  10. KtariJ. FrikhaT. Enhancing blockchain consensus with FPGA: Accelerating implementation for efficiency.IEEE Access202420249911110.1109/ACCESS.2024.3379374
    [Google Scholar]
  11. What Is Delegated Proof of Stake?Available from: https://crypto.com/university/what-is-dpos-delegated-proof-of-stake 2018
  12. CastroM. BarbaraL. Practical byzantine fault tolerance.Proceedings of the Third Symposium on Operating Systems Design and ImplementationNew Orleans, USA, February, 1999.
    [Google Scholar]
  13. A survey of blockchain security issues and challenges.”.Int. J. Netw. Secur.2017195653659
    [Google Scholar]
  14. ZhengZ. XieS. DaiH.N. ChenX. WangH. Blockchain challenges and opportunities: A survey.Int. J. Web Grid Serv.201814435237510.1504/IJWGS.2018.095647
    [Google Scholar]
  15. FrikhaT. KtariJ. AmorN.B. ChaabaneF. HamdiM. DenguirF. HamamH. Low power blockchain in industry 4.0 case study: Water management in Tunisia.J. Signal Process. Syst. Signal Image Video Technol.2023202311510.1007/s11265‑023‑01880‑w
    [Google Scholar]
  16. BerdikD. OtoumS. SchmidtN. PorterD. JararwehY. A survey on blockchain for information systems management and security.Inf. Process. Manage.202158110239710.1016/j.ipm.2020.102397
    [Google Scholar]
  17. ParkJ. ParkJ. Blockchain security in cloud computing: Use cases, challenges, and solutions.Symmetry20179816410.3390/sym9080164
    [Google Scholar]
  18. FrankenfieldJ. Mt. Gox History. Investopedia.Available from: https://www.investopedia.com/terms/m/mt-gox.asp 2021
  19. ElwellC. MurphyM. SeitzingerM.V. Bitcoin: Questions, answers, and analysis of legal issues.(CRS Report 7-5700)Congressional Research Service2013
    [Google Scholar]
  20. FrikhaT. KtariJ. ZalilaB. GhorbelO. AmorN.B. Integrating blockchain and deep learning for intelligent greenhouse control and traceability.Alex. Eng. J.20237925927310.1016/j.aej.2023.08.027
    [Google Scholar]
  21. FrikhaT. KtariJ. HamamH. Blockchain olive oil supply chain.International Conference on Risks and Security of Internet and Systemspp. 101-113, 2022.
    [Google Scholar]
  22. BaradU.L. A review on blockchain technology applications and its security.Webology202118546024633
    [Google Scholar]
  23. ZouW. LoD. KochharP.S. LeX-B.D. XiaX. FengY. ChenZ. XuB. Smart contract development: Challenges and opportunities.IEEE Trans. Softw. Eng.202147102084210610.1109/TSE.2019.2942301
    [Google Scholar]
  24. TranM. LoiL. Min SukK. IddoB. PrateekS. Obscuro: A bitcoin mixer using trusted execution environments.Proceedings of the 34th Annual Computer Security Applications Conferencepp.692-701, 2018.10.1145/3274694.3274750
    [Google Scholar]
  25. BougueraA. How will quantum computing affect blockchain.Consensys-Blockchain DevelopmentAvailable: https://consensys.net/blog/blockchain-development/how-willquantumsupremacy-affect-blockchain/ 2019
    [Google Scholar]
  26. SaarinenM-J.O. Mobile energy requirements of the upcoming NIST post-quantum cryptography standards.2020 8th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud)03-06 August 2020, Oxford, UK, 2020.10.1109/MobileCloud48802.2020.00012
    [Google Scholar]
  27. EzzeddiniL. KtariJ. ZouaouiI. TalhaA. JarrayN. FrikhaT. Blockchain for the electronic voting system: Case study: Ctudent representative vote in Tunisian institute.2022 15th International Conference on Security of Information and Networks (SIN)11-13 November 2022, Sousse, Tunisia, 2022.10.1109/SIN56466.2022.9970543
    [Google Scholar]
  28. NejatollahiH. DuttN. RayS. RegazzoniF. BanerjeeI. CammarotaR. Post-quantum lattice-based cryptography implementations.ACM Comput. Surv.201951614110.1145/3292548
    [Google Scholar]
  29. MerkleR.C. Secrecy, Authentication, and Public Key Systems; Technical ReportStanford, CA, USAStanford University1979
    [Google Scholar]
  30. PotiiO. GorbenkoY. IsirovaK. Post quantum hash based digital signatures comparative analysis. Features of their implementation and using in public key infrastructure.2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T)10-13 October 2017, Kharkov, Ukraine, 2017.
    [Google Scholar]
  31. KuoY.M. Garcia-HerreroF. RuanoO. MaestroJ.A. RISC-V galois field ISA extension for non-binary error-correction codes and classical and post-quantum cryptography.IEEE Trans. Comput.202272110.1109/TC.2022.3174587
    [Google Scholar]
  32. ElkhatibR. KozielB. AzarderakhshR. KermaniM.M. Accelerated RISC-V for post-quantum SIKE.IEEE Trans. Circ. Syst. I Regul. Pap. (TCAS-I)2022692490250110.1109/TCSI.2022.3162626
    [Google Scholar]
  33. NannipieriP. MatteoS.D. ZulbertiL. AlbicocchiF. SaponaraS. FanucciL. A RISC-V post quantum cryptography instruction set extension for number theoretic transform to speed-up CRYSTALS algorithms.IEEE Access2021915079815080810.1109/ACCESS.2021.3126208
    [Google Scholar]
  34. ZhaoY. XieR. XinG. HanJ. High-performance domain-specific processor with matrix extension of RISC-V for module-LWE applications.IEEE Trans. Circ. Syst. I Regul. Pap.2022692871288410.1109/TCSI.2022.3162593
    [Google Scholar]
  35. NosouhiM.R. ShahS.W.A. PanL. DossR. Flipping key encapsulation for the post-quantum era.IEEE Access202311561815619510.1109/ACCESS.2023.3282928
    [Google Scholar]
  36. NosouhiM.R. ShahS.W. PanL. ZolotavkinY. NandaA. GauravaramP. DossR. Weak-key analysis for BIKE post-quantum key encapsulation mechanism.IEEE Trans. Inf. Forensics Security2023182160217410.1109/TIFS.2023.3264153
    [Google Scholar]
  37. AzarderakhshR. CampagnaM. CostelloC. De FeoL. HessB. JalaliA. UrbanikD. Supersingular isogeny key encapsulation.Submission to the NIST Post-Quantum Standardization project2017152154155
    [Google Scholar]
  38. KermaniM. M. AzarderakhshR. XieJ. Error detection reliable architectures of Camellia block cipher applicable to different variants of its substitution boxes.2016 IEEE Asian Hardware-Oriented Security and Trust (AsianHOST)pp.1-6, 2016.10.1109/AsianHOST.2016.7835560
    [Google Scholar]
  39. AghaieA. KermaniM.M. AzarderakhshR. Fault diagnosis schemes for low-energy block cipher Midori benchmarked on FPGA.IEEE Trans. Very Large Scale Integr. (VLSI) Syst.201625415281536
    [Google Scholar]
  40. KaurJ. KermaniM.M. AzarderakhshR. Hardware constructions for lightweight cryptographic block cipher QARMA with error detection mechanisms.IEEE Trans. Emerg. Top. Comput.202210151451910.1109/TETC.2020.3027789
    [Google Scholar]
  41. KaurJ. SarkerA. KermaniM.M. AzarderakhshR. Hardware constructions for error detection in lightweight welch-gong (WG)-oriented streamcipher WAGE benchmarked on FPGA.IEEE Trans. Emerg. Top. Comput.2021102110.1109/TETC.2021.3073163
    [Google Scholar]
  42. SanalP. KaragozE. SeoH. AzarderakhshR. KermaniM.M. Kyber on ARM64: Compact implementations of kyber on 64-bit ARM Cortex-A processors.International Conference on Security and Privacy in Communication Systemspp.424-440, 2021.10.1007/978‑3‑030‑90022‑9_23
    [Google Scholar]
  43. AnastasovaM. AzarderakhshR. KermaniM.M. Fast strategies for the implementation of SIKE round 3 on ARM Cortex-M4.IEEE Trans. Circuits Syst. I Regul. Pap.202168104129414110.1109/TCSI.2021.3096916
    [Google Scholar]
  44. NiasarB.M. AzarderakhshR. KermaniM.M. Cryptographic accelerators for digital signature based on Ed25519.IEEE Trans. Very Large Scale Integr. (VLSI) Syst.202129712971305
    [Google Scholar]
  45. GuoJ. HuangJ. WangW. ChenY. Design and implementation of consensus control protocol for first-order linear multi-agent systems based on FPGA hardware.2020 Chinese Automation Congress (CAC)pp.6585-6589, 2020.10.1109/CAC51589.2020.9326991
    [Google Scholar]
  46. KimH.Y. XuL. ShiW. SuhT. A secure and flexible FPGA-based blockchain system for the IIoT.Computer2021542505910.1109/MC.2020.3022066
    [Google Scholar]
  47. AbasU.S. DuranF. TekerekA. A Raspberry Pi based blockchain application on IoT security.Expert Systems with ApplicationsElsevier2023229120486
    [Google Scholar]
  48. FrikhaT. ChaabaneF. AouintiN. CheikhrouhouO. Ben AmorN. KerroucheA. Implementation of blockchain consensus algorithm on embedded architecture.Secur. Commun. Netw.2021202111110.1155/2021/9918697
    [Google Scholar]
  49. XuL. ChenL. GaoZ. KimH. SuhT. ShiW. FPGA based blockchain system for industrial IoT.2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)29 December 2020 - 01 January 2021, Guangzhou, China, 2020.10.1109/TrustCom50675.2020.00118
    [Google Scholar]
  50. SakakibaraY. TokusashiY. MorishimaS. MatsutaniH. Accelerating blockchain transfer system using FPGA-based NIC.In 2018 IEEE Intl Conf on Parallel & Distributed Processing with Applications, Ubiquitous Computing & Communications, Big Data & Cloud Computing, Social Computing & Networking, Sustainable Computing & Communications (ISPA/IUCC/BDCloud/SocialCom/SustainCom) 201817117810.1109/BDCloud.2018.00037
    [Google Scholar]
  51. De AngelisS. AnielloL. BaldoniR. LombardiF. MargheriA. SassoneV. PBFT vs proof-of-authority: Applying the CAP theorem to permissioned blockchain.CEUR workshop proceedingsCEUR-WS20182058
    [Google Scholar]
  52. KammounM. ElleuchiM. AbidM. BenSalehM. S. FPGA-based implementation of the SHA-256 hash algorithm.2020 IEEE International Conference On Design & Test Of Integrated Micro & Nano-systems (DTS)pp.1-6, 2020.10.1109/DTS48731.2020.9196134
    [Google Scholar]
  53. Hash rate news.Available from: https://cointelegraph.com/tags/hash-rate
  54. TodayU. What is hashrate and how does it affect bitcoin price?Available from: https://www.blockchain.com/charts/hash-rate
/content/journals/raeeng/10.2174/0123520965288815240424054237
Loading
/content/journals/raeeng/10.2174/0123520965288815240424054237
Loading

Data & Media loading...


  • Article Type:
    Research Article
Keyword(s): blockchain; Consensus; cybersecurity; embedded system; FPGA; IP
This is a required field
Please enter a valid email address
Approval was a Success
Invalid data
An Error Occurred
Approval was partially successful, following selected items could not be processed due to error
Please enter a valid_number test