2022
DOI: 10.3390/network2010005
|View full text |Cite
|
Sign up to set email alerts
|

Delegated Proof of Secret Sharing: A Privacy-Preserving Consensus Protocol Based on Secure Multiparty Computation for IoT Environment

Abstract: With the rapid advancement and wide application of blockchain technology, blockchain consensus protocols, which are the core part of blockchain systems, along with the privacy issues, have drawn much attention from researchers. A key aspect of privacy in the blockchain is the sensitive content of transactions in the permissionless blockchain. Meanwhile, some blockchain applications, such as cryptocurrencies, are based on low-efficiency and high-cost consensus protocols, which may not be practical and feasible … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(4 citation statements)
references
References 23 publications
0
4
0
Order By: Relevance
“…• Adoption of privacy-preserving techniques in IoT systems: Privacy-preserving techniques play a vital role in IoT systems by enabling data analysis while preserving the privacy of sensitive information. Techniques such as secure multiparty computation [53] or federated learning [54] allow data analysis to be performed without exposing raw data to third parties. By distributing the computation or learning process across multiple devices or parties, privacy-preserving techniques safeguard the confidentiality of data while still enabling collaborative analysis or machine learning models.…”
Section: Privacy Challengesmentioning
confidence: 99%
“…• Adoption of privacy-preserving techniques in IoT systems: Privacy-preserving techniques play a vital role in IoT systems by enabling data analysis while preserving the privacy of sensitive information. Techniques such as secure multiparty computation [53] or federated learning [54] allow data analysis to be performed without exposing raw data to third parties. By distributing the computation or learning process across multiple devices or parties, privacy-preserving techniques safeguard the confidentiality of data while still enabling collaborative analysis or machine learning models.…”
Section: Privacy Challengesmentioning
confidence: 99%
“…Geng et al [20] proposed an enhanced consensus system that incorporates a verifiable secret sharing scheme in the context of a large blockchain network. Privacy preservation is ensured by verifiable secret sharing, and secure multiparty computation is used to enhance security, efficiency, and fairness.…”
Section: Related Workmentioning
confidence: 99%
“…The energy and delay level blockchain frameworks suggested in [ 25 , 26 , 27 , 28 , 29 , 30 ] improve the constraints on the above frameworks; however, resource consumption, costs, and deadlines of applications are still compared to the state-of-the-art blockchain in the system. The blockchain consensus has been widely implemented for different applications such as proof of work [ 31 ], proof of stake [ 32 ], delegated proof of stake (DPoS) [ 33 ], and leased proof of stake (LPoS) [ 34 ] to enable transaction validation in the blockchain nodes during processing in the network.…”
Section: Related Workmentioning
confidence: 99%
“…This study compared the consensus methods of blockchain technologies for healthcare applications in a simulation environment. This study implemented four existing blockchain consensus schemes, i.e., PoW [ 31 ], PoS [ 32 ], DPoS [ 33 ] and LPoS [ 34 ], to compare them with the PPoV for fine-grained healthcare applications in the framework.…”
Section: Performance Evaluationmentioning
confidence: 99%