Toward Sensor Measurement Reliability in Blockchains
Abstract
:1. Introduction
2. Related Work
2.1. Data Security Requirements
- Data Origin Authenticity (DOAu): The authenticity in the infrastructure of a device that generates particular data. This is called authenticity (Au) in [26].
- Data Origin Traceability (DOTa): The capability of the backward identification of a data generator from the data. This is called traceability (Ta) in [26].
- Data Origin Integrity (DOI): The capability of proving that the data generated in a particular point was not manipulated in the course to its final point. This is defined as integrity (I) in [26].
- Data Origin Trustworthiness (DOTu): The capacity to prove that the entity that generated a particular data was not manipulated or attacked, i.e., it was in a trusted status when it generated the data. This is called trustworthiness (Tu) in [26].
- Data Origin Freshness (DOF): The capacity to prove that the data were generated in an absolute timestamp. It is essential to avoid replay attacks and delay attacks (attacks in which a measurement is taken at a particular time, detained, and then published later). This is an additional property that was not included in [26].
2.2. PKI in Blockchains
2.3. The IoT in Blockchains
2.4. Oracles
3. Background
3.1. Secure Sensor
- Controller: the core of the IoT node itself that, through a Turing machine, can perform any task.
- Sensor: the hardware extension connected physically to the controller that—through SPI, I2C, or buses—receives commands and sends the measured data.
- Hardware Security Module (HSM): a hardware module secured by design with the capacity to create private–public key pairs, as well to store and use them.
3.2. Ethereum Addresses
3.3. Blockchains and Smart Contracts
- Raw transactions:
- –
- Sender: address of the transaction’s signer.
- –
- Addressee: address of the transaction recipient.
- –
- Data: name of the calling functions and variables.
- Signature: signature of the raw transaction.
3.4. Assumptions
- Trusted manufacturer: The manufacturer of SSs is well known and public. In this way, it can certify the correct manufacturing of the device. It is a common assumption in HSMs, e.g., the endorsement certificate in Trusted Platform Module 2.0 [56], which is a standard for crypto processors.
- Trusted smart contract: The smart contracts, being part of our solution, shall be free of bugs and verified by all the stakeholders before and after they are deployed in a blockchain.
- No undetectable attacks to SSs: The HSM included in a SS is secure by design, thus it will avoid any software attack. Additionally, physical attacks will trigger hardware protection mechanisms, thus leading the device to become useless.
4. Use Case: Ensuring the Respect of the Cold Chain through Smart Contracts
- Sensor replacements with other IoT devices that could generate invalid data (DOAu).
- The origin of all valid data has to be identified by the unique data generator (DOTa).
- Manipulation of the data collected by the sensors (DOI).
- Software manipulations of the sensors (DOTu).
- Time modifications with which the IoT nodes collected the measurements (DOF).
5. Design of the Proposed System
5.1. Proposed System
- First, the sensor manufacturer generates, signs, and delivers a certificate to each device manufactured. This is the manufacturer certificate.
- The shipper receives the sensor and prepares the package with the device, which will have to maintain a specific temperature throughout the entire cold chain. Then, the shipper pre-registers the package on the blockchain with the package ID and the SS address.
- The sensor then asks to be publicly identified and published in the SCA, thus creating a transaction that includes the manufacturer certificate. The SCA then initiates the verification process with a moderate gas cost. It will check that the identification request and the manufacturer certificate meet all the requirements, and, if the request is valid, the SCA will then store the SS address as a trusted address along with important information data about the sensor. Therefore, if an address is stored in the smart contract, it means it has passed successfully through the verification. This completes the registration in the PKI needed for DOAu.
- When the SS uploads a data package to a blockchain, it will first read a recently published nonce, which is explained in more detail in Section 5.3. Then, the SS will sign the measured data together with the nonce. Data and signatures are added inside the transaction, and then signed again and sent to a smart contract called a Qualification Smart Contract (QualificationSC).
- Upon receipt of the transaction, the QualificationSC will check that the KeyPair that signed the transaction has its address stored in the SCA (thus obtaining the DOAu). If yes, it will verify other elements, such as the following: the SS that was used to sign the data (DOI and DOTu), and whether the nonce included in the data signed was fresh (DOF). There is no need to verify any certificate in this step.
- Finally, the receiver, when receiving the package, reads the address of the sensor in the package and looks for the package’s qualification data in the blockchain.
5.2. Public Key Infrastructure Used
- Due to the features provided by smart contracts, they are as reliable as a certificate signed and validated by all of the blockchain infrastructure that follow the SCA’s stipulated rules.
- Any entity with blockchain access can verify an identity, including the smart contracts themselves.
- Because of blockchain decentralization, this method has a very high availability.
- There is no need to keep an updated revocation list because the address stored in the smart contract can be dynamically removed.
- There is no need to verify a certificate because the response of a SCA is always trusted. It reduces the computer processing consumption, which is essential in smart contracts.
- The manufacturer certificate was signed by the manufacturer.
- The OKP.pub was preregistered by the shipper.
- The model device (IDmodel) of the Secure Sensor was the one selected in the setup phase.
5.3. Freshness
5.4. Inserting Reliable Information to the Previous Blocks to a Smart Contract
5.5. Detailed Process
5.5.1. Certificate Creation (Manufacturer → SS)
Algorithm 1 Certificate Creation |
|
5.5.2. Preregistration (Shipper → SCA)
5.5.3. Identification (SS → SCA)
Algorithm 2 SCA identification |
|
5.5.4. Sending Qualification Data (SS → QualificationSC)
Algorithm 3 QualificationSC receiveData |
|
6. System Implementation
7. Security Analysis
- DOAu: Every IoT node has a unique, irreplaceable, and irreplicable private key, which provides the IoT node with a unique address. Before accepting any data, the smart contract confirms that the sender address belongs to an accepted IoT node with a valid HSM (owner, manufacturer, and type).
- DOTa: Blockchains store all transaction histories with their sender address. Any entity with access to the blockchain can track the data back to the origin.
- DOI: Thanks to the use of a IoT device with hardware-based security, the SS and the measurements gathered from the environment are signed in the HSM even before they can be accessed by the controller of the IoT device. Then, these data and their signatures are verified by a smart contract thanks to our blockchain-based PKI. In this way, we achieve an end-to-end integrity protection of the data.
- DOTu: Once the identity is confirmed, QualificationCA receives the validated SeKP from SCA, and the smart contract verifies that the signature on the data was generated by SeKP before accepting the data, thus ensuring that the generator was a HSM in a SS. As indicated in Section 3.1, knowing the HSM in a SS that generates the data guarantees its trustworthiness.
- DOF: Guaranteeing data freshness is essential to avoid delay attacks and replay attacks. In delay attacks, the attacker generates a collection of correct measurements at time and uses them as measurements of other posterior times. Through using block hashes as nonces in the signatures, we can estimate a time slot where the data was generated over 72 s minimum and 180 s maximum with a probability of 99.98% in Ethereum (when considering an attacker investing USD six billion). The error margin can be divided by six by extending the assumable time by 12 s.
8. Comparisons
9. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
IoT | Internet of Things |
HSM | Hardware Security Module |
PKI | Public Key Infrastructure |
DOAu | Data Origin Authenticity |
DOTa | Data Origin Traceability |
DOI | Data Origin Integrity |
DOTu | Data Origin Trustworthiness |
DOF | Data Origin Freshness |
TLS | Transport Layer Security |
CA | Certification Authority |
SCA | Smart Certificate Authority |
SS | Secure Sensor |
API | Application Programming Interfaces |
ECDSA | Elliptic Curve Digital Signature Algorithm |
Priv | Private Key |
Pub | Public Key |
PoW | Proof of Work |
PoS | Proof of Stake |
UML | Unified Modeling Language |
QualificationSC | Qualification Smart Contract |
KP | Ke Pair |
SeKP | Secure Element KeyPair |
OKP | Owned KeyPair |
ManKP | Manufacturer KeyPair |
ManSC | Manufacturer Smart Contract |
Time left. When a nonce becomes publicly known | |
Time right. When data is made publicly known | |
Uncertainty interval of data i generation | |
Block time. Time interval between two slots in Ethereum | |
RANDAO mix, random variable included in the block Published at slot n | |
Timestamp of slot n | |
Number of the blocks published at slot n | |
Difference of the slots between the block and | |
its parent block | |
Number of slots between the one containing | |
and the one containing the signed data | |
PTA | PrevTime Attack to get before it is revealed |
Quantity of time an attacker get in advance | |
as a result of PTA | |
Probability of accidentally empty slots | |
Probability of an attacker to be chosen as block proposer | |
Quantity of time the solution assumed | |
as a result of a possible PTA | |
Number of slots intervals for reaching | |
Difference between and a higher | |
Cer | Manufacturer Certificate |
Tx.sender | Sender of a transaction |
Highest secure temperature limit of a package | |
Lowest secure temperature limit of a package |
References
- Abdirad, M.; Krishnan, K. Industry 4.0 in Logistics and Supply Chain Management: A Systematic Literature Review. Eng. Manag. J. 2021, 33, 187–201. [Google Scholar] [CrossRef]
- Talwar, S.; Kaur, P.; Fosso Wamba, S.; Dhir, A. Big Data in operations and supply chain management: A systematic literature review and future research agenda. Int. J. Prod. Res. 2021, 59, 3509–3534. [Google Scholar] [CrossRef]
- Kumar, D.; Singh, R.K.; Mishra, R.; Daim, T.U. Roadmap for integrating blockchain with Internet of Things (IoT) for sustainable and secured operations in logistics and supply chains: Decision making framework with case illustration. Technol. Forecast. Soc. Chang. 2023, 196, 122837. [Google Scholar] [CrossRef]
- Varriale, V.; Cammarano, A.; Michelino, F.; Caputo, M. Integrating blockchain, RFID and IoT within a cheese supply chain: A cost analysis. J. Ind. Inf. Integr. 2023, 34, 100486. [Google Scholar] [CrossRef]
- Kumar, M.; Choubey, V.K.; Raut, R.D.; Jagtap, S. Enablers to achieve zero hunger through IoT and blockchain technology and transform the green food supply chain systems. J. Clean. Prod. 2023, 405, 136894. [Google Scholar] [CrossRef]
- Molina-Jimenez, C.; Solaiman, E.; Sfyrakis, I.; Ng, I.; Crowcroft, J. On and off-blockchain enforcement of smart contracts. In Proceedings of the European Conference on Parallel Processing, Turin, Italy, 27–28 August 2018; Springer: Cham, Switzerland, 2018; pp. 342–354. [Google Scholar]
- Ahmed, M.; Taconet, C.; Ould, M.; Chabridon, S.; Bouzeghoub, A. IoT data qualification for a logistic chain traceability smart contract. Sensors 2021, 21, 2239. [Google Scholar] [CrossRef] [PubMed]
- Hu, H.; Xu, J.; Liu, M.; Lim, M.K. Vaccine supply chain management: An intelligent system utilizing blockchain, IoT and machine learning. J. Bus. Res. 2023, 156, 113480. [Google Scholar] [CrossRef] [PubMed]
- Reyna, A.; Martín, C.; Chen, J.; Soler, E.; Díaz, M. On blockchain and its integration with IoT. Challenges and opportunities. Future Gener. Comput. Syst. 2018, 88, 173–190. [Google Scholar] [CrossRef]
- Christidis, K.; Devetsikiotis, M. Blockchains and smart contracts for the internet of things. IEEE Access 2016, 4, 2292–2303. [Google Scholar] [CrossRef]
- Lo, S.K.; Liu, Y.; Chia, S.Y.; Xu, X.; Lu, Q.; Zhu, L.; Ning, H. Analysis of blockchain solutions for IoT: A systematic literature review. IEEE Access 2019, 7, 58822–58835. [Google Scholar] [CrossRef]
- Caldarelli, G. Understanding the blockchain oracle problem: A call for action. Information 2020, 11, 509. [Google Scholar] [CrossRef]
- Zhang, F.; Cecchetti, E.; Croman, K.; Juels, A.; Shi, E. Town crier: An authenticated data feed for smart contracts. In Proceedings of the 2016 ACM sIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 270–282. [Google Scholar]
- Adler, J.; Berryhill, R.; Veneris, A.; Poulos, Z.; Veira, N.; Kastania, A. Astraea: A decentralized blockchain oracle. In Proceedings of the 2018 IEEE International Conference on Internet of Things (IThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1145–1152. [Google Scholar]
- Eskandari, S.; Clark, J.; Sundaresan, V.; Adham, M. On the feasibility of decentralized derivatives markets. In Proceedings of the International Conference on Financial Cryptography and Data Security, Sliema, Malta, 7 April 2017; Springer: Cham, Switzerland, 2017; pp. 553–567. [Google Scholar]
- Peterson, J.; Krug, J.; Zoltu, M.; Williams, A.K.; Alexander, S. Augur: A decentralized oracle and prediction market platform. arXiv 2015, arXiv:1501.01042. [Google Scholar]
- Shi, P.; Wang, H.; Yang, S.; Chen, C.; Yang, W. Blockchain-based trusted data sharing among trusted stakeholders in IoT. Softw. Pract. Exp. 2021, 51, 2051–2064. [Google Scholar] [CrossRef]
- Hornyák, O.; Alkhoury, G.F. Smart Contracts in the Automotive Industry. In Vehicle and Automotive Engineering 3; Jármai, K., Voith, K., Eds.; Springer: Singapore, 2021; pp. 148–157. [Google Scholar]
- Ammar, M.; Crispo, B.; Tsudik, G. Simple: A remote attestation approach for resource-constrained iot devices. In Proceedings of the 2020 ACM/IEEE 11th International Conference on Cyber-Physical Systems (ICCPS), Sydney, NSW, Australia, 21–25 April 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 247–258. [Google Scholar]
- Woo, S.; Song, J.; Park, S. A distributed oracle using Intel SGX for blockchain-based IoT applications. Sensors 2020, 20, 2725. [Google Scholar] [CrossRef] [PubMed]
- Huh, S.; Cho, S.; Kim, S. Managing IoT devices using blockchain platform. In Proceedings of the 2017 19th International Conference on Advanced Communication Technology (ICACT), PyeongChang, Republic of Korea, 19–22 February 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 464–467. [Google Scholar]
- Sadawi, A.A.; Hassan, M.S.; Ndiaye, M. On the Integration of Blockchain With IoT and the Role of Oracle in the Combined System: The Full Picture. IEEE Access 2022, 10, 92532–92558. [Google Scholar] [CrossRef]
- Heiss, J.; Busse, A.; Tai, S. Trustworthy Pre-processing of Sensor Data in Data On-Chaining Workflows for Blockchain-Based IoT Applications. In Proceedings of the International Conference on Service-Oriented Computing, Virtual Event, 22–25 November 2021; Springer: Cham, Switzerland, 2021; pp. 133–149. [Google Scholar]
- Pirker, D.; Fischer, T.; Witschnig, H.; Matischek, R.; Steger, C. Trustful Remote-Sensing Architectures based on Hardware-Security. In Proceedings of the 2021 IEEE 12th Annual Ubiquitous Computing, Electronics & Mobile Communication Conference (UEMCON), New York, NY, USA, 1–4 December 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 0256–0263. [Google Scholar]
- Miličević, K.; Omrčen, L.; Kohler, M.; Lukić, I. Trust model concept for IoT blockchain applications as part of the digital transformation of metrology. Sensors 2022, 22, 4708. [Google Scholar] [CrossRef]
- Liu, D.; Yan, Z.; Ding, W.; Atiquzzaman, M. A survey on secure data analytics in edge computing. IEEE Internet Things J. 2019, 6, 4946–4967. [Google Scholar] [CrossRef]
- Wan, J.; Li, J.; Imran, M.; Li, D. A blockchain-based solution for enhancing security and privacy in smart factory. IEEE Trans. Ind. Inform. 2019, 15, 3652–3660. [Google Scholar] [CrossRef]
- Hess, Z.; Malahov, Y.; Pettersson, J. Æternity Blockchain. 2017. Available online: https://whitepaper.io/document/14/aeternity-whitepaper/ (accessed on 21 September 2022).
- Puthal, D.; Mohanty, S.P. Proof of Authentication: IoT-Friendly Blockchains. IEEE Potentials 2019, 38, 26–29. [Google Scholar] [CrossRef]
- Matsumoto, S.; Reischuk, R.M. IKP: Turning a PKI around with decentralized automated incentives. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 410–426. [Google Scholar]
- Singla, A.; Bertino, E. Blockchain-based PKI solutions for IoT. In Proceedings of the 2018 IEEE 4th International Conference on Collaboration and Internet Computing (CIC), Philadelphia, PA, USA, 18–20 October 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 9–15. [Google Scholar]
- Yakubov, A.; Shbair, W.; Wallbom, A.; Sanda, D. A blockchain-based pki management framework. In Proceedings of the First IEEE/IFIP International Workshop on Managing and Managed by Blockchain (Man2Block) colocated with IEEE/IFIP NOMS 2018, Tapei, Tawain, 23–27 April 2018. [Google Scholar]
- Cooper, D.; Santesson, S.; Farrell, S.; Boeyen, S.; Housley, R.; Polk, W. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. Available online: https://www.rfc-editor.org/rfc/rfc5280 (accessed on 3 December 2023).
- Laarabi, M.; Chegri, B.; Mohammadia, A.M.; Lafriouni, K. Smart Contracts Applications in Real Estate: A Systematic Mapping Study. In Proceedings of the 2022 2nd International Conference on Innovative Research in Applied Science, Engineering and Technology (IRASET), Meknes, Morocco, 3–4 March 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1–8. [Google Scholar]
- Zhang, Z.; Huang, L.; Tang, R.; Peng, T.; Guo, L.; Xiang, X. Industrial Blockchain of Things: A Solution for Trustless Industrial Data Sharing and Beyond. In Proceedings of the 2020 IEEE 16th International Conference on Automation Science and Engineering (CASE), Hong Kong, China, 20–21 August 2020; pp. 1187–1192. [Google Scholar] [CrossRef]
- Reegu, F.A.; Abas, H.; Gulzar, Y.; Xin, Q.; Alwan, A.A.; Jabbari, A.; Sonkamble, R.G.; Dziyauddin, R.A. Blockchain-Based Framework for Interoperable Electronic Health Records for an Improved Healthcare System. Sustainability 2023, 15, 6337. [Google Scholar] [CrossRef]
- Ellis, S.; Juels, A.; Nazarov, S. Chainlink. 2017. Available online: https://chain.link/ (accessed on 21 September 2022).
- Sánchez de Pedro, A.; Levi, D.; Iván Cuenden, L. Witnet: A Decentralized Oracle Network Protocol Version 0.1. arXiv 2017, arXiv:1711.09756. [Google Scholar]
- Wang, S.; Lu, H.; Sun, X.; Yuan, Y.; Wang, F.Y. A Novel Blockchain Oracle Implementation Scheme Based on Application Specific Knowledge Engines. In Proceedings of the 2019 IEEE International Conference on Service Operations and Logistics, and Informatics (SOLI), Zhengzhou, China, 6–8 November 2019; pp. 258–262. [Google Scholar] [CrossRef]
- Autili, M.; Gallo, F.; Inverardi, P.; Pompilio, C.; Tivoli, M. Introducing Trust in Service-Oriented Distributed Systems through Blockchain. In Proceedings of the 2019 IEEE International Symposium on Software Reliability Engineering Workshops (ISSREW), Berlin, Germany, 27–30 October 2019; pp. 149–154. [Google Scholar] [CrossRef]
- Beniiche, A. A study of blockchain oracles. arXiv 2020, arXiv:2004.07140. [Google Scholar]
- Al-Breiki, H.; Rehman, M.H.U.; Salah, K.; Svetinovic, D. Trustworthy Blockchain Oracles: Review, Comparison, and Open Research Challenges. IEEE Access 2020, 8, 85675–85685. [Google Scholar] [CrossRef]
- Bertoni, G.; Daemen, J.; Peeters, M.; Van Assche, G. Keccak. In Proceedings of the Advances in Cryptology—EUROCRYPT 2013, Athens, Greece, 26–30 May 2013; Johansson, T., Nguyen, P.Q., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; pp. 313–314. [Google Scholar]
- Orman, H. Blockchain: The emperors new PKI? IEEE Internet Comput. 2018, 22, 23–28. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System 2008. pp. 1–9. Available online: https://www.rfc-editor.org/rfc/rfc5280 (accessed on 3 December 2023).
- Szabo, N. Formalizing and Securing Relationships on Public Networks. First Monday 1997, 2, 9. [Google Scholar] [CrossRef]
- Buterin, V. A next-generation smart contract and decentralized application platform. White Pap. 2014. Available online: https://blockchainlab.com/pdf/Ethereum_white_paper-a_next_generation_smart_contract_and_decentralized_application_platform-vitalik-buterin.pdf (accessed on 3 December 2023).
- Jakobsson, M.; Juels, A. Proofs of work and bread pudding protocols. In Secure Information Networks; Springer: Boston, MA, USA, 1999; pp. 258–272. [Google Scholar]
- Estevam, G.; Palma, L.M.; Silva, L.R.; Martina, J.E.; Vigil, M. Accurate and decentralized timestamping using smart contracts on the Ethereum blockchain. Inf. Process. Manag. 2021, 58, 102471. [Google Scholar] [CrossRef]
- Zhang, Y.; Xu, C.; Cheng, N.; Li, H.; Yang, H.; Shen, X. Chronos+: An Accurate Blockchain-Based Time-Stamping Scheme for Cloud Storage. IEEE Trans. Serv. Comput. 2019, 13, 216–229. [Google Scholar] [CrossRef]
- Foundation E. The Merge. Available online: https://ethereum.org/en/upgrades/merge/ (accessed on 18 August 2022).
- Foundation E. PROOF-OF-STAKE (POS). Available online: https://ethereum.org/en/developers/docs/consensus-mechanisms/pos/ (accessed on 18 August 2022).
- Foundation E. The Beacon. Available online: https://ethereum.org/en/upgrades/beacon-chain/ (accessed on 18 August 2022).
- Foundation E. Transactions. Available online: https://ethereum.org/en/developers/docs/transactions/ (accessed on 18 August 2022).
- Ethereum Gas Tracker|Etherscan. Available online: https://etherscan.io/gastracker (accessed on 3 December 2023).
- Group, T.C. Trusted Platform Module Library Part 1: Architecture; TCG. 2019. Available online: https://trustedcomputinggroup.org/wp-content/uploads/TPM-Rev-2.0-Part-1-Architecture-01.16.pdf (accessed on 26 June 2023).
- Mikhail Kalinin, D.R. EIP-4399. Available online: https://github.com/ethereum/EIPs/blob/master/EIPS/eip-4399.md (accessed on 18 August 2022).
- Team, E. Beaconscan. Available online: https://beaconscan.com/statistics (accessed on 20 October 2022).
- Smith, C.; Emmanuel, A.; Joshua.; Olivia, S.; Richards, S. OPTIMISTIC ROLLUPS. Available online: https://ethereum.org/en/developers/docs/scaling/optimistic-rollups/ (accessed on 5 September 2022).
- Sun, J.; Zhang, M.; Gehl, A.; Fricke, B.; Nawaz, K.; Gluesenkamp, K.; Shen, B.; Munk, J.; Hagerman, J.; Lapsa, M.; et al. Dataset of ultralow temperature refrigeration for COVID 19 vaccine distribution solution. Sci. Data 2022, 9, 67. [Google Scholar] [CrossRef] [PubMed]
- Habiyaremye, J. Fridge Data for 18 Days. Available online: https://www.kaggle.com/datasets/josephsoso/fridge-data-for-18-days (accessed on 22 August 2022).
- Zhang, L.; Lee, B.; Ye, Y.; Qiao, Y. Evaluation of ethereum end-to-end transaction latency. In Proceedings of the 2021 11th IFIP International Conference on New Technologies, Mobility and Security (NTMS), Paris, France, 19–21 April 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1–5. [Google Scholar]
- Moesenbacher, M. Silicon Trust Webinar May 2021 SECORA™ Blockchain. Available online: https://silicontrust.org/wp-content/uploads/2021/05/SECORA%E2%84%A2-Blockchain-.pdf (accessed on 23 August 2022).
Operation | Time |
---|---|
Get block hash | 140 ms |
Data generation | 303 ms |
Tx generation | 638 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Gómez-Marín, E.; Parrilla, L.; Tejero López, J.L.; Morales, D.P.; Castillo, E. Toward Sensor Measurement Reliability in Blockchains. Sensors 2023, 23, 9659. https://doi.org/10.3390/s23249659
Gómez-Marín E, Parrilla L, Tejero López JL, Morales DP, Castillo E. Toward Sensor Measurement Reliability in Blockchains. Sensors. 2023; 23(24):9659. https://doi.org/10.3390/s23249659
Chicago/Turabian StyleGómez-Marín, Ernesto, Luis Parrilla, Jose L. Tejero López, Diego P. Morales, and Encarnación Castillo. 2023. "Toward Sensor Measurement Reliability in Blockchains" Sensors 23, no. 24: 9659. https://doi.org/10.3390/s23249659
APA StyleGómez-Marín, E., Parrilla, L., Tejero López, J. L., Morales, D. P., & Castillo, E. (2023). Toward Sensor Measurement Reliability in Blockchains. Sensors, 23(24), 9659. https://doi.org/10.3390/s23249659