Volume 30 Issue 2
Apr.  2021
Turn off MathJax
Article Contents
ZHANG Ying, HE Zhengyuan, JIA Linpeng, et al., “LOPE: A Low-Overhead Payment Verification Method for Blockchains,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 349-358, 2021, doi: 10.1049/cje.2021.02.008
Citation: ZHANG Ying, HE Zhengyuan, JIA Linpeng, et al., “LOPE: A Low-Overhead Payment Verification Method for Blockchains,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 349-358, 2021, doi: 10.1049/cje.2021.02.008

LOPE: A Low-Overhead Payment Verification Method for Blockchains

doi: 10.1049/cje.2021.02.008
Funds:

the National Key R&D Program of China 2019YFB1404903

National Natural Science Foundation of China 61672499

National Natural Science Foundation of China 61772502

National Natural Science Foundation of China 61972382

National Natural Science Foundation of China 61974105

Key Special Project of Beijing Municipal Science & Technology Commission Z181100003218018

More Information
  • Author Bio:

    ZHANG Ying   received the B.S. degree in computer science from Harbin Engineering University, Harbin, China in 2006 and the Ph.D. degree from the Institute of Computing Technology, Chinese Academy of Sciences, China, in 2011. He is a member of IEEE and CCF. His research interests include signal integrity, reliable design of network-onchip, wireless sensor networks, and blockchain.(Email: yingzhang@tongji.edu.cn)

  • Corresponding author: SUN Yi   (corresponding author) received his B.S. degree from Zhejiang University in 2002, and Ph.D. degree from Institute of Computing Technology, Chinese Academy of Sciences in 2007. He is currently a professor of Institute of Computing Technology, Chinese Academy of Sciences. His recent research interests include the blockchain and DApp design. (Email: sunyi@ict.ac.cn)
  • Received Date: 2019-11-04
  • Accepted Date: 2020-06-01
  • Publish Date: 2021-03-01
  • With its characteristics of decentralization, security, data traceability, and tamper-resistance, the blockchain has been widely used in various domains. Considering the difference in the performance of the devices, the light client is proposed so that devices without the ability to store a full blockchain copy can also participate in the blockchain transactions. However, the light client has to communicate with full nodes and verify the authenticity of a transaction which brings in some extent of communication, computation, and storage overheads to the light client. These overheads cannot be ignored for some low-performance devices, such as embedded devices or IoT chips, and therefore the current light client scheme does not work in this situation. We propose LOPE (a Low-overhead payment vErification method) for poor-capacity nodes in the blockchain system. In LOPE, a grouping protocol is designed to partition full nodes into groups to serve the verification requests of the light client. In addition, Practical byzantine fault tolerance (PBFT) is used to ensure the light client to get a credible result in spite of a few dishonest nodes existing in the group. We conduct LOPE and evaluate it in a testbed. The experiment results show that LOPE reduces more than half of the communication overhead, degrades the computation overhead of the light client to a large extent, and avoids the storage overhead of the hash roots of block headers in the light client. We also conduct theoretical analysis to show the performance improvement and security issues of LOPE.
  • loading
  • [1]
    F. Tschorsch, and B. Scheuermann, "Bitcoin and beyond: A technical survey on decentralized digital currencies", IEEE Communications Surveys & Tutorials Vol. 18, No. 3, pp. 2084-2123, 2016. http://ieeexplore.ieee.org/document/7423672/references
    [2]
    Z. Ma, W. Huang, and H. Gao, "Secure DRM scheme based on Blockchain with high credibility", Chinese Journal of Electronics, Vol. 27, No. 5, pp. 1025-1036, 2018. doi: 10.1049/cje.2018.07.003
    [3]
    J. Sun and G. Xiong, "Credit payment for radio resources transactions based on consortium blockchain in SCMA mMTC", Acta Electronica Sinica, Vol. 47, No. 8, pp. 1677-1684, 2019. http://en.cnki.com.cn/Article_en/CJFDTotal-DZXU201908010.htm
    [4]
    S. Nakamoto, "Bitcoin, a peer-to-peer electronic cash system: March 12, 2008", https://bitcoin.org/bitcoin.pdf, 2019-11-4.
    [5]
    A. Gervais, S. Capkun, GO. Karame, et al., "On the privacy provisions of bloom filters in lightweight bitcoin clients", Proceedings of the 30th Annual Computer Security Applications Conference, 2014. doi: 10.1145/2664243.2664267
    [6]
    J. Huang, C. Zhang and J. Zhang, "A multi-queue approach of energy efficient task scheduling for sensor hubs", Chinese Journal of Electronics, Vol. 29, No. 2, pp. 242-247, 2020. doi: 10.1049/cje.2020.02.001
    [7]
    A. Moinet, B. Darties and JL. Baril, "Blockchain based trust & authentication for decentralized sensor networks", arXiv preprint, arXiv: 1706. 01730, 2017.
    [8]
    M. Du, X. Ma, Z. Zhang, et al., "A review on consensus algorithm of blockchain", 2017 IEEE International Conf. on Systems, Man, and Cybernetics IEEE, 2017.
    [9]
    X. Ma, W. Ma, X. Liu, "A cross domain authentication scheme based on blockchain technology", Acta Electronica Sinica, Vol. 46, No. 11, pp. 2571-2579, 2018. http://en.cnki.com.cn/Article_en/CJFDTOTAL-JSJY201802005.htm
    [10]
    D. Vujičić, D. Jagodić and S. Ranđić, "Blockchain technology, bitcoin, and Ethereum: A brief overview", 17th International Symposium Infoteh-Jahorina (Infoteh). IEEE, pp. 1-6, 2018. http://ieeexplore.ieee.org/abstract/document/8345547
    [11]
    X. Wang, X. Zhang, W. Ni, et al., "Survey on blockchain for Internet of things", Computer Communications, Vol. 136, pp. 10-29, 2019. doi: 10.1016/j.comcom.2019.01.006
    [12]
    X. Li, P. Jiang, T. Chen, et al., "A survey on the security of blockchain systems", Future Generation Computer Systems, Vol. 107, pp. 841-853, 2020. doi: 10.1016/j.future.2017.08.020
    [13]
    Vitalik Buterin, "The Ethereum project: November 12, 2013", https://www.ethereum.org, 2019-11-4.
    [14]
    M. Castro and B. Liskov, "Practical Byzantine fault tolerance and proactive recovery", ACM Transactions on Computer Systems (TOCS), Vol. 20, No. 4, pp. 398-461, 2002. doi: 10.1145/571637.571640
    [15]
    R. Garcia, R. Rodrigues and N. Preguiça, "Efficient middleware for byzantine fault tolerant database replication", Proceedings of the Sixth Conference on Computer Systems. 2011. http://www.zhangqiaokeyan.com/academic-conference-foreign_proceedings-the-eurosys-2011-conference_thesis/02051938199.html
    [16]
    M. Conoscenti, A. Vetro and De. Martin, "Blockchain for the Internet of things: A systematic literature review", 2016 IEEE/ACS 13th International Conference of Computer Systems and Applications (AICCSA), IEEE, 2016. http://ieeexplore.ieee.org/document/7945805
    [17]
    S. Huh, S. Cho and S. Kim, "Managing IoT devices using blockchain platform", 2017 19th International Conference on Advanced Communication Technology, IEEE, 2017. http://ieeexplore.ieee.org/document/7890132
    [18]
    O. Novo, "Blockchain meets IoT: An architecture for scalable access management in IoT", IEEE Internet of Things Journal, Vol. 5, No. 2, pp. 1184-1195, 2018. doi: 10.1109/JIOT.2018.2812239
    [19]
    M. Khan and K. Salah, "IoT security: Review, blockchain solutions, and open challenges", Future Generation Computer Systems, Vol. 82, No. 2, pp. 395-411, 2018. http://smartsearch.nstl.gov.cn/paper_detail.html?id=4030fc5c78c0706841cccb4f7d6b42bd
    [20]
    E. Regnath and S. Steinhorst, "LeapChain: Efficient blockchain verification for embedded IoT", Proceedings of the International Conference on Computer-Aided Design, 2018. http://ieeexplore.ieee.org/document/8421150/
    [21]
    L. Zhong, Q. Wu, J. Xie, et al., "A secure versatile light payment system based on blockchain", Future Generation Computer Systems, Vol. 93, pp. 327-337, 2019. doi: 10.1016/j.future.2018.10.012
    [22]
    A. Loibl, "Namecoin: 2014", https://www.namecoin.org, 2019-11-4.
    [23]
    A. Back, M. Corallo, L. Dashjr, et al., "Enablingblockchain innovations with pegged sidechains: 2014", https://blockstream.com/sidechains.pdf, 2019-11-4.
    [24]
    G. Wood, "Polkadot: Vision for a heterogeneous multi-chain framework", https://polkadot.network, 2019-11-4
    [25]
    A. Kiayias, N. Lamprou and AP. Stouka, "Proofs of proofs of work with sublinear complexity", International Conference on Financial Cryptography and Data Security, Springer, Berlin, Heidelberg, 2016.
    [26]
    Lda. Costa, A. Neto, B. Pinheiroet, et al., "DLCP: A protocol for securing light client operation in blockchains", NOMS 2018-2018 IEEE/IFIP Network Operations and Management Symposium, IEEE, 2018. http://ieeexplore.ieee.org/document/8406309/references
    [27]
    A. Palai, M. Vora and A. Shah, "Empowering light nodes in blockchains with block summarization", 2018 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS). IEEE, 2018. http://ieeexplore.ieee.org/document/8328735/citations?tabFilter=papers
    [28]
    W. Dai, J. Deng, Q. Wang, et al., "SBLWT: A secure blockchain lightweight wallet based on trustzone", IEEE Access, Vol. 6, pp. 40638-40648, 2018. doi: 10.1109/ACCESS.2018.2856864
    [29]
    L. Xu, L. Chen, Z. Gao, et al., "EPBC: Efficient public blockchain client for lightweight users", Proceedings of the 1st Workshop on Scalable and Resilient Infrastructures for Distributed Ledgers, 2017. http://arxiv.org/abs/1811.04900v1
    [30]
    Cosmos, "Cosmos whitepaper", https://cosmos.network/resources/whitepaper, 2019-11-4
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(9)  / Tables(2)

    Article Metrics

    Article views (677) PDF downloads(26) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return