Next Article in Journal
Learning Balance Feature for Object Detection
Previous Article in Journal
Defect Synthesis Using Latent Mapping Adversarial Network for Automated Visual Inspection
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Holistic Research on Blockchain’s Consensus Protocol Mechanisms with Security and Concurrency Analysis Aspects of CPS

by
Aniruddha Bhattacharjya
1,*,
Remigiusz Wisniewski
2 and
Venkatram Nidumolu
3
1
Department of CSE, Koneru Lakshmaiah Education Foundation, Vaddeswaram, Guntur 522502, Andhra Pradesh, India
2
Institute of Control & Computation Engineering, Division of Information Systems and Cybersecurity, University of Zielona Góra, 65417 Zielona Góra, Poland
3
Department of ECE, Koneru Lakshmaiah Education Foundation, Vaddeswaram, Guntur 522502, Andhra Pradesh, India
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(17), 2760; https://doi.org/10.3390/electronics11172760
Submission received: 5 August 2022 / Revised: 29 August 2022 / Accepted: 30 August 2022 / Published: 1 September 2022
(This article belongs to the Section Circuit and Signal Processing)

Abstract

:
In the present era, the consensus for blockchain is of three types: consortium/permissioned, decentralized/permissionless, and somewhat decentralized. Presently, security and privacy of blockchain scenarios are in four directions: auditability and transparency, accountability and nonrepudiation, contract privacy, and transactional privacies. Blockchain works on multilayered architectures with its consensus mechanisms. In this paper, important mechanisms of various consensus protocols for application specific usage are analyzed. In general, these consensus mechanisms have four groups of properties; all are examined and discussed. Moreover, the security analysis is shown. Furthermore, the paper examines the elliptic curve digital signature algorithm (ECDSA), which is in use by the cryptocurrencies along with many blockchain-based systems. Moreover, a variant of ECDSA (vECDSA) is also considered. In particular, ECDSA and vECDSA are compared in this research. In addition, modeling and analysis aspects related to the security and concurrency aspects of CPS are discussed. In particular, Petri-net-based models of CPS are considered, especially in terms of liveness and boundedness properties of the system.

1. Introduction

CPS combine physical processes, software, and communication for delivering an integrated system. This integrated system works with these abilities—abstractions, design, and analysis. The core components are computer, networking, physical systems dynamics, real-time communication, and embedded systems. The financial transaction with blockchain technology is researched and documented in a broad way. The smart contracts reduce the probability of delays, suppression, or any type of external influence. The smart contracts implement very inclusive financial security, have mechanisms for monitoring the terms of the contract, and off-course the technology is unbreakable. Such mechanisms were the backbone for the initial blockchain network, which was firstly created in 2008 by Satoshi Nakamoto [1].
This paper analyses the usage the blockchain technology (with its consensus protocols) in the field of CPS [2,3,4,5] for enhanced security and efficiency. The emerging application of blockchain for cyber-only systems or cyber systems (CS) can be noticed, for example, in health records. Furthermore, four symbolic applications of CPS [6,7,8,9,10,11,12,13] can be enumerated as connected cars, industrial control systems, implantable medical devices, and smart grid systems, as shown in Figure 1. Emerging important application domains of blockchain-based CPS are described in Table 1.
It is known that security and privacy of blockchain research currently are mainly proliferating in following directions in light of CPS, including maintaining transactional privacy, maintaining contract privacy, maintaining accountability and nonrepudiation, and auditability and transparency [14,15,16,17,18,19,20].
A very well-known fact is that the main significant part of all blockchain architecture is its underlying consensus algorithm. This underlying algorithm decides the whole architecture or system’s efficiency, scalability, and security, mainly. Therefore, in the past to highlight the limits of these different blockchain systems, numerous novel consensus algorithms were introduced.
Blockchain technology works on multilayered architectures with its consensus mechanisms. Currently, there are about 30 of these consensus mechanisms that surround us. Within the consensus protocols, several aspects in light of CPS can be observed. In particular, they refer to the security, scalability, and efficiency. Furthermore, consensus mechanisms have four groups of properties (features): structural features, block and reward features, security features, and performance features. These are discussed in detail in Section 3.
Let us now move on to the main scientific problems that can be found concerning the consensus protocols [21,22,23,24,25,26,27,28,29,30,31,32]. First of all, presently any algorithm is not capable of fully securing the right process of a blockchain based on PoS. This is a very significant problem as the system should be capable of properly managing the attacks that happened to the corrupted nodes. If it is not capable, then it is well understood that the system is easily compromised and malicious nodes will lead the operations.
Furthermore, the algorithm picked for controlling the consensus part must be efficient in order to manage a huge number of transactions that are created continuously each second. As we know that a set of transactions are put in a group by a block, the formation of blocks must be rapid. Therefore, this paper reports thorough research on the efficiency of the consensus algorithms in practical applications.
Moreover, it can be noticed that several details of the security features need to be improved; recently, there were attacks on the consensus algorithms. Examples of these attacks can be sharing in a permissionless blockchain with the presence of a Byzantine adversary and distributed denial of service (DDoS) attacks; these attacks are numerous.
In this work, a thorough study on several aspects of blockchain’s consensus protocols is performed. This analysis permits understanding the consensus mechanisms with various properties. Let us emphasize that the main problem with the existing studies refers to the limited range of analyzed consensus protocols. Those studies do not encompass all the properties of those consensus protocols, nor analyze several of the major consensus protocols. Therefore, this paper investigates consensus algorithms very deeply, including specific highlights on security, scalability, and efficiency issues.
Furthermore, detailed security analysis of the consensus protocols is performed. Currently, the elliptic curve digital signature algorithm (ECDSA) is in use by all types of cryptocurrencies, along with many blockchain-based systems in this era. This is mainly caused by the fact that the elliptic curve (EC) does not offer the subexponential-time algorithm to solve the elliptic curve discrete logarithm problem (ECDLP). Therefore, ECDSA is mainly in response to the security aspects in blockchain technology. Moreover, there is a variant of the ECDSA (vECDSA), which is also commonly used.
Finally, let us move on to the modeling aspects of CPS. The modeling technique is essential concerning the security mechanism applied to the system. Since blockchain technology strongly involves decentralized and concurrent computation, in this paper we propose application of proper modeling technique of CPS that is based on Petri nets. A Petri net is a graphical modeling tool, strongly supported by various analysis and verification methods. Therefore, it is well suited for modeling CPS with further analysis of the security aspects. In Section 5 of this paper, the application of Petri nets to CPS modeling is considered and analyzed.
This paper is organized into the following sections. Section 2 is focused on the consensus protocols with their current scenario. The characteristics and utilities of the consensus protocols with current scenario are discussed in Section 3. Section 4 analyzes the security aspects, and Section 5 presents the modeling technique based on a Petri net. Finally, Section 6 concludes the paper.

2. Consensus Protocols with Its Current Scenario

At present, there are three kinds of consensus for blockchain [14,15,16,17,21,22,23,24,25,26,27,28,29,30,31,32]: decentralized/permissionless (examples are Bitcoin and Ethereum [17]), somewhat decentralized (examples are Ripple and Stellar), and consortium/permissioned—(example is BFT (Byzantine Fault Tolerance)). Moreover, there are also consortium consensuses still in development, such as Juno/Kadena, Iroha, Hyperledger Fabric (includes PBFT protocol) [14], Tendermint, Chain, JPMC Quorum, Axoni. In addition, more variations of consensus can be found, such as Bitcoin-NG, randomized (random subgroups, nodes, and subgroup operate on the basis of ordinary BFT consensus), PoS (explored by Ethereum), Hybrid PoW (PeerCensus), Hierarchical and partitioned.
On the other hand, it can be noted that blockchain became a prolifering technology [21,22,23,24,25,26,27,28,29,30,31,32], successfully developed by various sectors, including academia, industry, and governments worldwide. This technology has numerous application domains in almost all spheres of human lives. Its potentiality has led research and industry communities to explore its usefulness in different application domains. As a result, numerous blockchain systems are present in several domains with real-time use. There is RapidChain for better scaling blockchain. Furthermore, Proof of Luck (PoL) can be applied for efficiency in the blockchain consensus protocol arena. However, in a thorough study on major consensus algorithms, there is need for future case-specific applicability.
Looking from the algorithmic point of view, the following consensus algorithms can be enumerated: Proof of Authority (PoA), Proof of History (PoH), Holochain, DPoS, ByteBall, Byzantine Fault Tolerance (BFT), Directed Acyclic Graphs, Proof of Elapsed Time (PoET), PoS, Proof of Believability, Proof of Identity (PoI), Proof of Reputation (PoR), Proof of Capacity (PoC), Proof of Importance (PoI), Proof of Weight (PoA), SPECTRE, Proof of Stake Velocity (PoSV), Proof of Burn (PoB), Proof Of Activity (PoI), Proof of Time (PoT), Proof of Existence (PoE), Ouroboros, Proof of Retrievability (PoR), Delegated Byzantine Fault Tolerance (dBFT), RAFT, Stellar Consensus, Delayed Proof of Work (DPoW), Tangle (IOTA) [15], Hashgraph, Block-Lattice (Nano), and PoW [21,22,23,24,25,26,27,28,29,30,31,32].
Moreover, past works such as that by Cachin et al. [21], along with the work of Bano et al. [24], introduced several novelties in this focus area. Cachin et al. have shown some specialty of distributed systems (cf., Section 5) along with a consensus part, and their main highlight was also on the consensus algorithm of blockchain systems, but, as a matter of fact, these were not in the public domain. However, Bano et al. highlighted different aspects and were focused on consensus algorithms of public together with private blockchain systems. Another novel work was completed by Wang et al. [25]; they provided a comprehensive review of diversified aspects of consensus, mining, and blockchains, and the review was thorough. We found that all of these works have many shortcomings. In some cases, the features studied were based on consensus algorithms, but neither practical nor comprehensive. Moreover, the concurrency aspects are not analyzed in the modeled system. Therefore, this paper includes this discussion within Section 5.
In some cases of past works, many consensus algorithms and their internal mechanisms have not been studied or even considered, but those algorithms are used in today’s cryptocurrencies. Additionally, these surveys and research indeed missed the main feature: the interrelation among blockchain systems and consensus algorithms used in those systems.
The principal motivation of this paper refers to the research on three security aspects: namely, security, scalability, and efficiency. They are used within various consensus algorithms in several practical blockchain domains [33]. In addition, concurrency aspects of CPS models are also discussed. Let us now present the most important security properties, while concurrency aspects are discussed in Section 5.
The most important properties of blockchain can be summarized as follows:
  • Immutability of chain state;
  • Data provenance;
  • Irreversibility of chain state;
  • On the chain state, the distributed consensus;
  • Data (transaction) persistence;
  • Distributed data control (including concurrency analysis—cf., Section 5);
  • Accountability;
  • Transparency.
Furthermore, exploration of the blockchain layer architecture results in several functionalities, including bringing together all the transactions, spreading blocks, mining, accomplishing consensus, and upholding the ledger for the sake of underlying cryptocurrencies. Obviously, those are only the most important functionalities; thus, one can find many more. All of these functionalities ought to be clustered together as per their works or functionalities. This clustering is performed by using specific layers, for example, the TCP/IP layer.
A blockchain system with a layered approach appears in past works [34,35]. As per these works [34,35], the design is very modular and therefore easy to maintain. In addition, in our surveys, we also found that David et al. [36] proposed a four-layered architecture. In particular, this technique includes: consensus, mining, propagation, and semantic layers. Nevertheless, it is evident and well understood that the four-layered architecture lacks the suitable grouping of functionalities. It is essential that the consensus layer and the mining layer needed to be part of one layer only, because the mining layer can be envisioned as an inherent part for accomplishing consensus.
The solution to this problem can be a four-layered architecture consisting of the following layers: network, consensus, application, and meta-application. Let us discuss each in more detail. The network layer has accountability for managing the network functionalities. Its functionality refers to the four main tasks. Firstly, it links the P2P network, which is actually the underlying layer. Secondly, it remains in the P2P network by conforming to the networking protocol, which is actually the underlying protocol. Next, dissemination of the up-to-date or present state of the blockchain to the recently connected new nodes is performed. Finally, propagation and acceptance of the transactions and blocks is executed. Nevertheless, more functionalities can be enumerated here.
The second layer is the consensus layer. The consensus layer’s main work is facilitating the distributed consensus technique, which actually decides the order of the blocks. The most significant factor of the consensus layer is the proof protocol, such as POW and POS. This validates every single block and consequentially enables the architecture to accomplish the obligatory consensus in the blockchain architecture.
A classic instance is Bitcoin. Bitcoin can have multiple application domains, for instance, a DNS such as Namecoin [37], which is a decentralized naming system. Another example can be the decentralized, immutable, time-stamped hashed record, which is a classic example of Proof of Existence [38]. The decentralized public key infrastructure (PKI), for instance, Certcoin [39], is also an example of a multidomain application. The application layer performs the semantic interpretation of the blockchain architecture.
Finally, the meta-application layer gives an overlay above the application layer for discovering the semantic version of the blockchain architecture for additional works in other application areas. As in this modern era, different blockchain systems are omnipresent, so dissimilar categories of consensus algorithms are currently the main focus. Recently, consensus algorithms have dissimilar characteristics as per application domains. Additionally, they have dissimilar functionalities as per application domains.
Concluding, let us mention that RSA has a significant role in secure communication, as shown in [40,41,42]. The security aspects of the IoT and CPS are discussed in detail together with their pitfalls in [43,44,45]. The detailed comparisons of the SHRSA messaging scheme’s cipher’s way of functioning and blockchain’s consensus protocols’ way of functioning are discussed in [45]. Moreover, RSA can be applied within the P2P multilevel authenticated messaging scheme (secure hybrid RSA, SHRSA [46]). Blockchain technology is similar to a bundled technology with its inherent consensus algorithms, end-to-end (E2E) secure protocols, and distributed data storage. These features are perfectly needed for CPS and IoT architectures [43,44,45,47,48,49].

3. Characteristics and Utilities of Consensus Protocols—Current Scenario

After classification of blockchain systems’ consensus mechanisms according to the reward mechanism, the consensus mechanisms can be grouped into two main types: incentivized, and nonincentivized algorithms.
The first group includes systems where the consensus algorithms give rewards to contributing nodes during addition of the new block to the blockchain. The public blockchain systems use the incentivized consensus. In opposite, in the nonincentivized consensus, the algorithm does not depend upon any type of incentive technique. For the contributing nodes they are accountable for forming and then adding the new blocks. This category of consensus is used by the private blockchain architectures. The nodes are well-thought-out as the trusted nodes, due to the reason that only authorized (allowed) nodes will have opportunities for joining in the block creation.
Each consensus algorithm has dissimilar features and works for dissimilar purposes. The classified taxonomies of consensus properties are a good way to compare these dissimilar consensus properties. The taxonomy is presented in Figure 2. According to the taxonomy, a consensus mechanism has four foremost groups of features: structural, block and reward, security, and performance.
Structural features are those properties that specify how the dissimilar nodes inside a blockchain network are formed for joining the consensus algorithm. These features or properties are classified in dissimilar categories as follows. Node types are pointed to dissimilar categories of nodes to which the consensus algorithm is prerequisite. This involves attaining its consensus. Structure type is pointed to the ways in which the dissimilar nodes are arranged in the consensus algorithm. This uses the concept of a committee. Single and multiple committees are the two types of committees.
The underlying mechanism is pointed to the particular mechanism that a consensus algorithm is set up for selecting a particular node. The voting mechanism, or the lottery or age of a particular coin, can be the options. Either a probabilistic mechanism (based on cryptography) or other randomized mechanisms can be used by a lottery technique or mechanism. In the case of voting technique, voting can be executed in two modes, such as in a single round or in multiple rounds. A distinct property is used in the coin-age technique; the property is based on how long an owner has owned a particular coin.
Let us now discuss the dissimilar kinds of voting committees for in-effect consensus algorithms. The single committee is pointed to a distinct cluster of nodes within the nodes that are taking part; these nodes contribute dynamically to the consensus procedure as they are responsible for generating blocks and spreading the blockchain. Every single committee has dissimilar features. Open or close are the dissimilar committee types. A committee is defined as an open committee if the committee is open to any nodes that are taking part. Additionally, the closed committee indicates restrictions are there for a specific group of contributing nodes. Furthermore, the committee ought to be shaped in one of the two ways—first option is implicitly and second option is explicitly. For the implicit classified way, it is not obligatory that the contributing nodes have to obey the extra protocol rules for being in that specific committee. However, in the formation that are performed explicitly (explicit formation), it is obligatory for a node to follow extra protocol rules for being in the committee. Static or dynamic formations are the types of configurations for single committees. It is well understood that in a static formation, preselected and fixed members are part of the static committee. In the consensus process, any new members are not welcoming or can join and contribute in the process. Moreover, it is known that in the configuration that is carried out dynamically (dynamic configuration), the members of the specific committee are in the committee for a limited time, which is called an epoch. Once an epoch is over, new participants are added and old participants are removed. Here, nodes are selected by use of a voting technique and voting can be carried out in a single round or in a specific number of rounds. In a few cases of consensus algorithms, they need not state any exact timeframe, and here, according to the will of the members, they can participate or leave at any time. A lottery mechanism is used for choosing the nodes in this configuration. Here, the probabilistic mechanism (depending on cryptography) or other randomized mechanisms are utilized.
Moving on to performance analysis, it should be noted that more time is needed for consensus when the number of the members is increased in the single committee. Therefore, as a result, the performance is reduced. The solution to this problem is the multiple committee mechanism or formation. Here, each committee has dissimilar validators. The multiple committee can have two dissimilar properties. The first one is a topology property, pointed to the way by which dissimilar committees are formed. The flat topology indicates that dissimilar committees are at the same level and the hierarchical topology is pointed to the property where the committees are in multiple layered levels. The highlighting point for multiple committees is that they can also be formed in a static or dynamic mode, the same as for single committees. In block and reward features or properties, this classification can be exploited as quantitative metrics to distinguish dissimilar cryptocurrencies. The subcategories of the block and reward features or properties are shown in Figure 3.
The characterization of the dissimilar consensus algorithm is not changed directly by these properties; nevertheless, most (excluding the genesis date) directly and indirectly affect the way the consensus is attained in a specific blockchain system which is cryptocurrency based. Genesis date is the representation of the timestamp to show when the first block was created. Block reward is the representation of the reward given to the node for creation of the specific new block. The total supply is actually the representation of the overall supply of the cryptocurrency, while block time is the representation of the mean block foundation time of a cryptocurrency.
As a part of the security features or properties, a consensus algorithm has to fulfill many security features, as shown in Figure 4. Let us study them with concise descriptions according to the following rules:
  • If nodes are those taking part in the specific consensus protocol, required to be appropriately authenticated, then the authentication (security feature) comes in for the authentication.
  • If the specific consensus protocol fulfills the nonrepudiation or not, that check is the work for the nonrepudiation (security feature).
  • If the corresponding algorithm is able to work normally against any type of censorship resistance, then this observation is the job of the censorship resistance (security feature).
  • The attack vectors feature is a representation of attack vectors related to a consensus protocol. The attack vectors are shown in Figure 4.
To find the quantitative performance of the consensus protocol, performance features can be used. These are shown in Figure 5. Here, the fault tolerance features signify that the consensus protocol can manage the maximum number of faulty nodes. Throughput measures the number of transactions processed by the protocol per second. Scalability is the capability of growing in size and functionalities without affecting the performance. Latency or finality is the time between when a transaction is proposed and the moment consensus has been reached. Finally, the energy consumption property describes if the algorithm consumes a substantial amount of energy.
From Figure 4 and Figure 5, we can observe the relation between the security and performance features within consensus protocols. It should be noted that there is a wide space for new contributions. Future work may include improvements in all aspects, including security, efficiency, and scalability. An adequate example can be preferential DPoS, which appears to be more efficient [50].

4. Security Analysis

The necessity for a computationally inexpensive cryptosystem while remaining safe is increasing [50,51,52,53,54,55,56,57,58,59,60,61], and blockchain has become predominant in everyday life. ECC [51,53,54] has very small key sizes: a 163-bit key contains the strength corresponding to a 1024-bit key in RSA. Moreover, unlike RSA and other cryptosystems, which depend upon the discrete log problem, the finest solution for ECC takes exponential time. The algorithm, dependent upon the one-way operation of adding and doubling within the field, is quicker, in addition to being more effective than traditional cryptosystems.
It is known that most cryptocurrencies [52] and blockchain-based systems are based on the ECDSA [56]. In such systems, the elliptic curve (EC) is executed according the following procedure:
  • Let GF (f) be a prime field;
  • Then s, t GF (f) are constant, such that 4s3 + 27t2 = 0;
  • An EC E(s, t) over GF(f) is considered as the set of points (x, y) ∈ GF (f) ∗ GF (f) that fulfill the requirement in (1):
y2 = x3 + Sx + T
Here, S and T are constant, while O is the point at infinity.
Furthermore, in the ECDLP, it is well known that if G is a group, then we use the ECDLP to obtain the integer a for group elements S and T in such a way that T = aS. However, owing to recent needs, the algorithms ought to be faster in computation. Among the others, ECDSA [56] is one of them. The ECDSA was invented in 1992 by Scott Vanstone [56]. As an ANSI standard, it was recognized in 1999.
In more detail, the ECDSA consists of three main steps: generation of a key, generation of signature, and verification of signature. In the first step, the required chosen EC is well defined over a finite field Fc with the characteristic c, and with a base point G Ec(s, t) with an order of n. Then, a random integer h such that 1 ≤ h ≤n−1 is selected, and T = hG is computed. The public key is pair (T, h).
In the second step, the message m is signed. The following steps are executed:
  • Step 1: selection of an integer k in such a way that 1≤ k ≤n−1;
  • Step 2: computation of kG = (x1, y1);
  • Step 3: computation of r = x1 mod n; if r = 0, then a new k is selected;
  • Step 4: calculation of k−1 mod n and e = h(m);
  • Step 5: computation of s = p−1(e + kr); if s = 0, then it should go back to step 1;
  • The pair (r, s) is the generated signature for the message m.
Finally, the verification of signature (r, s) of message m is performed by verifier V:
  • Step 1: V checks whether r, s ϵ [1, n − 1];
  • Step 2: computation of e = h(m) and s−1;
  • Step 3: computation of u = es−1 mod n and v = rs−1 mod n;
  • Step 4: computation of w = (x2, y2) = uG + vT; if w = 0, then stop, otherwise
t = x2 mod n
The signature is valid only if t = r. Proof of the verification process follows:
kG = s−1(e + kr)G mod n
                = s−1eG + s−1rkG mod n
      = uG + vQ mod n
Therefore, uG + vT = kG, thus t = r, which is requisite.
Moving on to the vECDSA [55], there are three steps as well. In the first step, a key is generated over a finite field Fc with the characteristic c and with a base point G Ec(s, t) having the order of n. After selection of a random integer h such that 1 ≤ h ≤ n − 1, and computation of T = hG, the pair (T, h) forms the public key.
The signature generation for a message m includes the following steps:
  • Step 1: selection of an integer k such that 1≤ k ≤ n − 1;
  • Step 2: computation of kG = (x1, y1);
  • Step 3: computation of r = x1 mod n; if r = 0, then a new k is selected;
  • Step 4: calculation of e = h(m);
  • Step 5: computation of s = (eh + k); if s = 0, then go to step 1;
  • Pair (r, s) is the gnerated signature for the message m.
The verification of signature (r, s) of message m is executed by verifier V:
  • Step 1: V checks whether r, s ϵ [1, n − 1];
  • Step: computation of e = h(m);
  • Step 3: computation of w = (x2, y2) = sG + eT; if w = 0, then stop, otherwise computation of t = x2 mod n.
The signature is valid only if t = r. Proof of verification process follows:
kG = (s − eh)G mod n
           = sG − ehG mod n
         = sG − eT mod n
Therefore, sG + eT = kG, thus t = r, which is requisite.
Efficiency plays a major role in any cryptographic architecture. In blockchain-based systems, also apart from security, efficiency plays very important role. Here, the computational exploration is performed toward finding if the vECDSA [55] is more efficient (less computational steps) than the existing ECDSA. In Table 2, vECDSA [55] is compared with the available ECDSA [56] to determine scientifically which is more efficient. Moreover, secure and trustworthy blockchain-based architecture for Internet-of-Medical-Things was proposed in [57].
It can be clearly noticed from Table 2 that vECDSA needs fewer computational steps. In other words, it is more efficient than ECDSA. Let us emphasize that for cracking the ECDSA or vECDSA—any hacker needs to solve the ECDLP. On the other hand, no significant progress has been made for improving the algorithm to resolve this problem since 1985, when it was independently introduced by Koblitz and Miller. Therefore, it is well understood that it provides a security level similar to the RSA. However, it requires much smaller keys than the RSA. Thus, the ECDSA (and vECDSA) appears to be more efficient [51,52,53,54,55,56,57,58,59,60,61].

5. Modeling and Analysis of CPS Oriented on the Concurrency Aspects

Let us now discuss the modeling and analysis techniques [62,63,64,65,66,67,68] of CPS. In particular, a Petri-net-based specification is considered [62,63,64,65,66,67,68]. Petri nets naturally reflect concurrency relations in the modeled system [69,70,71,72,73]. Moreover, they are strongly supported by the set of various analysis techniques, including formal verification methods [74,75,76,77,78,79,80,81,82,83,84,85]. On the other hand, the analysis of the blockchain techniques (presented earlier in this paper) shows that the system ought to be properly prepared, especially focusing on computational efficiency (also in terms of security features), adequate communication, and proper functionality. Let us examine Petri nets according to these aspects.
Formally, a Petri net is a tuple P N = ( P , T , F , M 0 ) , where P is a finite set of places, T is a finite set of transitions, F ( P   x   T )     ( T   x   P ) is a finite set of arcs, M 0 is an initial marking [62,65,73]. A state of a Petri net is called marking, and it is defined as a subset of its places: M P . A place that belongs to a marking is called a marked place. A marked place holds a token. Switching between states is executed by transition firings. A transition may fire if all of its input places contain tokens. Firing of transition consumes a token from each input place, and moves a token to each output place.
The main advantage of a Petri net is its natural concurrency. Indeed, in the particular state, one or more places can be marked. Moreover, a Petri net can be easily analyzed and verified in terms of proper functionality. Let us show it by an example.
An exemplary Petri net is shown in Figure 6. It contains three places and three transitions. The initial marking consists of single place p 1 . Firing of transition t 1 moves tokens to places p 2 and p 3 . Therefore, two places are simultaneously marked in this state. It means that two operations can be executed concurrently. This is the main advantage of Petri nets—natural specification of concurrent processes that occur in the system.
Let us now move on to the analysis aspects of the Petri-net-based CPS. As already shown, the system presented in Figure 1 includes the concurrent state that covers two places, p 2 and p 3 . However, consider further firing of transitions t 2 and t 3 . Note that firing of particular transitions leads to the analysis of another property related to the concurrent systems, called determinism. This problem can be resolved in several ways, for example, by adding input signals to the systems (they are associated with transitions). More information about determinism can be found in [67]. Regardless of which transition is fired first, both transitions move tokens to place p 1 . Clearly, in such a situation p 1 holds two tokens. Consequent repetition of these processes leads to the infinite increase in tokens at this place. This situation means that the system is not bounded, and may cause it to malfunction. To eliminate these errors, detailed analysis of a Petri net ought to be performed in order to eliminate unbounded places. In this particular example, it is necessary to correct the structure of the CPS.
Assume now that the Petri net is corrected, as shown in Figure 7. The behavior of the system can be analyzed as follows. The initial state remains the same as it was in the previous case, and only p 1 is marked. However, this time the moving of tokens to p 2 and p 3 is conditioned by two transitions: t 1 , and t 2 . Firing of t 1 leads to the state where p 2 is marked, while execution of t 2 results in the placement of a token in p 3 . This time the system is bounded, but another very important issue can be observed. Since a token can be located within place p 2 or place p 3 , transition t 3 never fires. This means that there is a deadlock in the system, and the Petri net is not live. Indeed, liveness (besides boundedness) is the second of the crucial properties of a Petri-net-based CPS.
Finally, the system is once more corrected, as shown in Figure 8. Note that there are two possibilities to resolve issues presented in the previous cases. The first one is shown in Figure 8 (left). Now, there are totally four transitions in the system that control proper functionality of the system. The Petri net is live and bounded, since only one process (related to either place p 2 or p 3 ) is executed at the particular time. Finally, the system returns back to the starting position ( p 1 ) with the single token. An alternative version is shown in Figure 8 (right). In this situation, the flow of the system is split into two concurrent processes. Thus, both places ( p 2 and p 3 ) hold tokens at the same time. In order to assure the proper functionality, an adequate synchronization (kept by transition t 2 ) is preserved.
To summarize this section, let us note that security of CPS should be properly combined with the concurrency aspects. Improper modeling of a system may lead to deadlocks (where the system is not live) or an infinite number of states (system is not bounded).

6. Conclusions

In this paper, we studied security and concurrency aspects of CPS. Concerning security, several important blockchain-based CPS applications are analyzed and discussed. In particular, three kinds of consensus for blockchain technology are considered. Furthermore, it is shown that four properties of the consensus mechanism are the pillars for the way blockchain technology with its consensus mechanism works. In the paper, all four properties are analyzed and described in detail. Moreover, research on blockchain technology with multilayered architecture is described. In addition, performance and security properties are discussed in detail, since security aspects are always important in managing any functioning system. Further analysis of the ECDSA algorithm indicated that it is still good to protect the system from hackers. Therefore, as per the scientific analysis, it is shown that ECDSA can provide required security to the blockchain-based systems and cryptocurrencies. It is also shown that vECDSA is two times more efficient than ECDSA. Moreover, including ECDLP makes both algorithms much more secure. The discussion on the security aspects can be summarized—both ECDSA and vECDSA can be successfully applied in CPS. However, for more advanced systems (e.g., scientific research, real-time applications) where efficiency is needed, vECDSA is recommended since it is more efficient than ECDSA.
In addition, analysis of the concurrency aspects in the Petri-net-based modeling of CPS is presented. The discussion shows that the designer especially ought to manage two main properties: liveness and boundedness of the system. These properties are crucial in order to assure proper functionality of the system, mainly avoiding deadlocks and unreachable states.
Future work includes further analysis of security and concurrency aspects of CPS. In addition, we plan to combine both aspects in order to propose a novel prototyping flow of such systems. This synergy (of security and concurrency) may result in superior design technology oriented toward CPS that is secure and works properly.

Author Contributions

Conceptualization, A.B. and R.W.; methodology, A.B. and R.W.; validation, A.B., R.W. and V.N; formal analysis, A.B. and R.W.; investigation, A.B. and R.W.; resources, A.B., R.W. and V.N.; data curation, A.B. and R.W.; writing—original draft preparation, A.B.; writing—review and editing, A.B. and R.W.; visualization, A.B. and R.W.; supervision, A.B.; project administration, A.B.; funding acquisition A.B., R.W. and V.N. All authors have read and agreed to the published version of the manuscript.

Funding

This work is partially supported by the National Science Center, Poland (grant number 2019/35/B/ST6/01683).

Data Availability Statement

Not applicable here.

Acknowledgments

This work is partially supported by the National Science Center, Poland (grant number 2019/35/B/ST6/01683). This research is also partially supported by Research Incentives of the Koneru Lakshmaiah Education Foundation.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Nakamoto, S. Bitcoin: A peer-to-peer electronic cash system. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 11 November 2017).
  2. Monostori, L.; Kádár, B.; Bauernhansl, T.; Kondoh, S.; Kumara, S.; Reinhart, G.; Sauer, O.; Schuh, G.; Sihn, W.; Ueda, K. Cyber-physical systems in manufacturing. CIRP Ann. 2016, 65, 621–641. [Google Scholar] [CrossRef]
  3. Li, Z.; Barenji, A.V.; Huang, G.Q. Toward a Blockchain cloud manufacturing system as a peer to peer distributed network platform. Robot. Comput. Integr. Manuf. 2018, 54, 133–144. [Google Scholar] [CrossRef]
  4. Yu, T.; Lin, Z.; Tang, Q. Blockchain: The introduction and its application in financial accounting. J. Corp. Account. Financ. 2018, 29, 37–47. [Google Scholar] [CrossRef]
  5. Vora, J.; Nayyar, A.; Tanwar, S.; Tyagi, S.; Kumar, N.; Obaidat, M.; Rodrigues, J.J.P.C. Bheem: A Blockchain-based framework for securing electronic health records. In Proceedings of the 2018 IEEE Globecom Workshops (GC Wkshps), Abu Dhabi, United Arab Emirates, 9–13 December 2018. [Google Scholar]
  6. Sethi, A.; Sethi, S. Flexibility in manufacturing: A survey. Int. J. Flex. Manuf. Syst. 1990, 2, 289–328. [Google Scholar] [CrossRef]
  7. Lee, J.; Kao, H.A.; Yang, S. Service innovation and smart analytics for Industry 4.0 and big data environment. Procedia CIRP 2014, 16, 3–8. [Google Scholar] [CrossRef]
  8. Lee, J.; Bagheri, B.; Kao, H.A. A Cyber-Physical Systems architecture for Industry 4.0-based manufacturing systems. Manuf. Lett. 2015, 3, 18–23. [Google Scholar] [CrossRef]
  9. Yang, L. Industry 4.0: A survey on technologies, applications and open research issues. J. Ind. Inf. Integr. 2017, 6, 1–10. [Google Scholar]
  10. Xu, X. From cloud computing to cloud manufacturing. Robot. Comput. Integr. Manuf. 2012, 28, 75–86. [Google Scholar] [CrossRef]
  11. Palma, L.M.; Vigil, M.A.G.; Pereira, F.L.; Martina, J.E. Blockchain and smart contracts for higher education registry in Brazil. Int. J. Netw. Manag. 2019, 29, e2061. [Google Scholar] [CrossRef]
  12. Zissis, D.; Lekkas, D. Addressing cloud computing security issues. Futur. Gener. Comput. Syst. 2012, 28, 583–592. [Google Scholar] [CrossRef]
  13. Swan, M. Rezension Blockchain: Blueprint for a New Economy; O’Reilly Inc Media: Sebastopol, CA, USA, 2015. [Google Scholar] [CrossRef]
  14. IBM. Blockchain based on Hyperledger Fabric from the Linux Foundation. 2017. Available online: https://www.ibm.com/Blockchain/hyperledger (accessed on 22 March 2022).
  15. IOTA Developer Hub. 2017. Available online: https://www.iota.org/research/meetthe-tangle (accessed on 24 March 2022).
  16. Pustišek, M.; Kos, A. Approaches to Front-End IoT Application Development for the Ethereum Blockchain. Procedia Comput. Sci. 2018, 129, 410–419. [Google Scholar] [CrossRef]
  17. Viktor Trón, F.L. Ethereum Specification. 2015. Available online: https://github.com/ethereum/go-ethereum/wiki/Ethereum-Specification (accessed on 22 March 2022).
  18. Crosby, M.; Pattanayak, P.; Verma, S.; Kalyanaraman, V. Blockchain technology: Beyond bitcoin. Appl. Innov. 2016, 2, 71. [Google Scholar]
  19. Bailis, P.; Narayanan, A.; Miller, A.; Han, S. Research for practice: Cryptocurrencies, Blockchains, and smart contracts; hardware for deep learning. Commun. ACM 2017, 60, 48–51. [Google Scholar] [CrossRef]
  20. Aste, T.; Tasca, P.; Centre, U.C.L. Blockchain technologies: The foreseeable impact. Computer 2017, 50, 18–28. [Google Scholar] [CrossRef]
  21. Cachin, C.; Vukoli, M. Blockchains Consensus Protocols in the Wild. arXiv 2017, arXiv:1707.01873. [Google Scholar]
  22. Iota: A cryptocurrency for Internet-of-Things. Available online: https://iota.org/ (accessed on 24 March 2022).
  23. Tangle. Available online: https://iota.org/IOTA_Whitepaper.pdf (accessed on 24 March 2022).
  24. Bano, S.; Sonnino, A.; Al-Bassam, M.; Azouvi, S.; McCorry, P.; Meiklejohn, S.; Danezis, G. Consensus in the Age of Blockchains. arXiv 2017, arXiv:1711.03936. [Google Scholar]
  25. Wang, W.; Hoang, D.T.; Hu, P.; Xiong, Z.; Niyato, D.; Wang, P.; Wen, Y.; Kim, D.I. A survey on consensus mechanisms and mining strategy management in Blockchain networks. IEEE Access 2019, 7, 22328–22370. [Google Scholar] [CrossRef]
  26. Banerjee, M.; Lee, J.; Raymond Choo, K.K. A Blockchain future for internet of things security: A position paper. Digit. Commun. Netw. 2017, 4, 149–160. [Google Scholar] [CrossRef]
  27. Baliga, A. Understanding Blockchain Consensus Models, April. 2017. Available online: https://www.persistent.com/wp-content/uploads/2017/04/WP-Understanding-Blockchain-Consensus-Models.pdf (accessed on 24 March 2022).
  28. Pilkington, M. 11 Blockchain technology: Principles and applications. In Research Handbook on Digital Transformations; Edward Elgar Publishing: Cheltenham, UK, 2016; p. 225. [Google Scholar]
  29. Sankar, L.S.; Sindhu, M.; Sethumadhavan, M. Survey of consensus protocols on Blockchain applications. In Proceedings of the 4th International Conference on Advanced Computing and Communication Systems (ICACCS), Coimbatore, India, 6–7 January 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 1–5. [Google Scholar]
  30. Underwood, S. Blockchain beyond bitcoin. Commun. ACM 2016, 59, 15–17. [Google Scholar] [CrossRef]
  31. Seibold, S.; Samman, G. Consensus: Immutable Agreement for the Internet of Value. KPMG. 2016. Available online: https://assets.kpmg.com/content/dam/kpmg/pdf/2016/06/kpmgBlockchain-consensus-mechanism.pdf (accessed on 22 March 2022).
  32. Mukhopadhyay, U.; Skjellum, A.; Hambolu, O.; Oakley, J.; Yu, L.; Brooks, R. A brief survey of cryptocurrency systems. In Proceedings of the 14th Annual Conference on Privacy, Security and Trust (PST), Auckland, New Zealand, 12–14 December 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 745–752. [Google Scholar]
  33. Prime, Johns Hopkins Univ. Available online: www.dsn.jhu.edu/byzrep/prime.html (accessed on 22 March 2022).
  34. Chowdhury, M.J.M.; Ferdous, M.S.; Biswas, K.; Chowdhury, N.; Kayes, A.S.M.; Alazab, M.; Watters, P. A Comparative Analysis of Distributed Ledger Technology Platforms. IEEE Access 2019, 7, 167930–167943. [Google Scholar] [CrossRef]
  35. Iot, Joi. The Fintech Bubble. 2018. Available online: https://joi.ito.com/weblog/2016/06/14/-the-fintech-bu.html (accessed on 12 May 2019).
  36. Xiao, D. The Four Layers of the Blockchain. 2018. Available online: https://medium.com/@coriacetic/the-four-layers-of-the-Blockchain-dc1376efa10f (accessed on 12 April 2019).
  37. Namecoin. 2018. Available online: https://namecoin.org/ (accessed on 20 May 2019).
  38. Proof of Existence. 2018. Available online: https://proofofexistence.com (accessed on 20 May 2019).
  39. Fromknecht, C.; Velicanu, D.; Yakoubov, S. CertCoin: A NameCoin Based Decentralized Authentication System. May 14, 2014. 6.857 Unpublished class project. 2018. Available online: http://courses.csail.mit.edu/6.857/2014/files/19-fromknecht-velicann-yakoubov-certcoin.pdf (accessed on 20 May 2019).
  40. Bhattacharjya, A.; Zhong, X.; Wang, J. Strong, efficient and reliable personal messaging peer to peer architecture based on Hybrid RSA. In Proceedings of the International Conference on Internet of Things and Cloud Computing (ICC 2016), Cambridge, UK, 22–23 March 2016; Association for Computing Machinery: New York, NY, USA, 2016. ISBN 978-1-4503-4063-2/16/03. [Google Scholar]
  41. Bhattacharjya, A.; Zhong, X.; Wang, J. An End to End users two way authenticated double encrypted messaging scheme based on Hybrid RSA for the Future Internet Architectures. Int. J. Inf. Comput. Secur. 2018, 10, 63–79. [Google Scholar] [CrossRef]
  42. Bhattacharjya, A.; Zhong, X.; Wang, J. HYBRID RSA based highly efficient, reliable and strong personal Full Mesh Networked messaging scheme. Int. J. Inf. Comput. Secur. 2018, 10, 418–436. [Google Scholar] [CrossRef]
  43. Bhattacharjya, A.; Zhong, X.; Wang, J.; Xing, L. Security Challenges and Concerns of Internet of Things (IoT). In Cyber-Physical Systems: Architecture, Security and Application; Guo, S., Zeng, D., Eds.; Springer: Cham, Switzerland, 2019; pp. 153–185. [Google Scholar]
  44. Bhattacharjya, A.; Zhong, X.; Wang, J.; Xing, L. Secure IoT Structural design for Smart Cities. In Smart Cities Cybersecurity and Privacy; Elsevier: Amsterdam, The Netherlands, 2019; pp. 187–201. [Google Scholar]
  45. Bhattacharjya, A.; Zhong, X.; Wang, J.; Xing, L. On Mapping of Address and Port using Translation (MAP-T). Int. J. Inf. Comput. Secur. 2019, 11, 214–232. [Google Scholar]
  46. Bhattacharjya, A.; Zhong, X.; Xing, L. A Lightweight and Efficient Secure Hybrid RSA (SHRSA) Messaging Scheme with Four-Layered Authentication Stack. IEEE Access 2019, 7, 30487–30506. [Google Scholar] [CrossRef]
  47. Bhattacharjya, A.; Zhong, X.; Wang, J.; Xing, L. Present Scenarios of IoT Projects with Security Aspects Focused. In Digital Twin Technologies and Smart Cities; Farsi, M., Daneshkhah, A., Hosseinian-Far, A., Jahankhani, H., Eds.; Internet of Things (Technology, Communications and Computing); Springer: Cham, Switzerland, 2020; pp. 95–122. [Google Scholar] [CrossRef]
  48. Bhattacharjya, A.; Zhong, X.; Wang, J.; Xing, L. CoAP—Application Layer Connection-Less Lightweight Protocol for the Internet of Things (IoT) and CoAP-IPSEC Security with DTLS Supporting CoAP. In Digital Twin Technologies and Smart Cities; Farsi, M., Daneshkhah, A., Hosseinian-Far, A., Jahankhani, H., Eds.; Internet of Things (Technology, Communications and Computing); Springer: Cham, Switzerland, 2020; pp. 151–175. [Google Scholar] [CrossRef]
  49. Bhattacharjya, A.; Zhong, X.; Wang, J.; Xing, L. A Secure Hybrid RSA (SHRSA)-based Lightweight and Efficient Personal Messaging Communication Protocol. In Digital Twin Technologies and Smart Cities; Farsi, M., Daneshkhah, A., Hosseinian-Far, A., Jahankhani, H., Eds.; Internet of Things (Technology, Communications and Computing); Springer: Cham, Switzerland, 2020; pp. 191–212. [Google Scholar] [CrossRef]
  50. Bachani, V.; Wan, Y.; Bhattacharjya, A. Preferential DPoS: A Scalable Blockchain Schema for High-Frequency Transaction. AMCIS 2022 TREOs. 36. 2022. Available online: https://aisel.aisnet.org/treos_amcis2022/36 (accessed on 20 August 2022).
  51. Blake, F.; Ian, S.; Gadiel, P.; Smart, N.P. (Eds.) Advances in Elliptic Curve Cryptography; Cambridge University Press: Cambridge, UK, 2005; Volume 317. [Google Scholar]
  52. Andreas, A.M. Mastering Bitcoin, 2nd ed.; O’Reilly Media: Sebastopol: CA, USA, 2017. [Google Scholar]
  53. Caelli, W.J.; Edward, P.; Rea, D.S.A. PKI, elliptic curve cryptography, and digital signatures. Comput. Secur. 1999, 18, 47–66. [Google Scholar] [CrossRef]
  54. Wei, B.; Jia, X.; Zheng, M. A Secure Multiple Elliptic Curves Digital Signature Algorithm for Blockchain. arXiv 2018, arXiv:1808.02988. [Google Scholar]
  55. Tao, L.; Liu, X. Two Improvements to Digital Signature Scheme Based on the Elliptic Curve Cryptosystem. In Proceedings of the International Workshop on Information Security and Application (IWISA 2009), Qingdao, China, 21–22 November 2009; Academy Publisher: London, UK, 2009. [Google Scholar]
  56. Vanstone, S.A. Responses to NIST’s proposal. Commun. ACM 1992, 35, 50–52. [Google Scholar]
  57. Bhattacharjya, A.; Kozdrój, K.; Bazydło, G.; Wisniewski, R. Trusted and Secure Blockchain-Based Architecture for Internet-of-Medical-Things. Electronics 2022, 11, 2560. [Google Scholar] [CrossRef]
  58. Kowalski, M.; Wiśniewski, R. Security Analysis of One-Time Pad Secure Algorithm Based on the Double Memory Technique. In Proceedings of the International Conference of Computational Methods in Sciences and Engineering—ICCMSE 2018, AIP Conference Proceedings, Thessaloniki, Greece, 14–18 March 2018; AIP Publishing: New York, NY, USA, 2018; Volume 2040, pp. 1–5. [Google Scholar] [CrossRef]
  59. Wiśniewski, R.; Grobelny, M.; Grobelna, I.; Bazydło, G. IoT Security with One-Time Pad Secure Algorithm Based on the Double Memory Technique. In Proceedings of the International Conference of Computational Methods in Sciences and Engineering—ICCMSE 2017, AIP Conference Proceedings, Thessaloniki, Greece, 21–25 April 2017; AIP Publishing: New York, NY, USA, 2017; Volume 1906, pp. 1–5, ISBN 9780735415966. [Google Scholar] [CrossRef]
  60. Bazydło, G.; Wiśniewski, R.; Kozdrój, K. Trusted and Secure Blockchain-Based Durable Medium Electronic Service. Cryptography 2022, 6, 10. [Google Scholar] [CrossRef]
  61. Wiśniewski, R.; Wiśniewski, R. Representation of Primes in the Form p = 6·x ± 1 and its Application to the RSA Prime Factorization. In Proceedings of the International Conference of Computational Methods in Sciences and Engineering—ICCMSE 2018, AIP Conference Proceedings, Thessaloniki, Greece, 14–18 March 2018; AIP Publishing: New York, NY, USA, 2018; Volume 2040, pp. 1–5. [Google Scholar] [CrossRef]
  62. Best, E.; Devillers, R.; Koutny, M. Petri Net Algebra; Springer Science & Business Media: Berlin, Germany, 2013. [Google Scholar]
  63. Wiśniewski, R.; Bazydło, G.; Szcześniak, P.; Wojnakowski, M. Petri Net-Based Specification of Cyber-Physical Systems Oriented to Control Direct Matrix Converters with Space Vector Modulation. IEEE Access 2019, 7, 23407–23420. [Google Scholar] [CrossRef]
  64. Wisniewski, R.; Wisniewska, M.; Jarnut, M. C-Exact Hypergraphs in Concurrency and Sequentiality Analyses of Cyber-Physical Systems Specified by Safe Petri Nets. IEEE Access 2019, 7, 13510–13522. [Google Scholar] [CrossRef]
  65. Murata, T. Petri nets: Properties, analysis and applications. Proc. IEEE 1989, 77, 541–580. [Google Scholar] [CrossRef]
  66. Wiśniewski, R.; Bazydło, G.; Gomes, L.; Costa, A. Dynamic Partial Reconfiguration of Concurrent Control Systems Implemented in FPGA Devices. IEEE Trans. Ind. Inform. 2017, 13, 1734–1741. [Google Scholar] [CrossRef]
  67. Wisniewski, R.; Grobelna, I.; Karatkevich, A. Determinism in cyber-physical systems specified by interpreted petri nets. Sensors 2020, 20, 5565. [Google Scholar] [CrossRef] [PubMed]
  68. Gomes, L. On conflict resolution in Petri nets models through model structuring and composition. In Proceedings of the INDIN’05. 2005 3rd IEEE International Conference on Industrial Informatics, Perth, WA, Australia, 10–12 August 2005; IEEE: Piscataway, NJ, USA, 2005; pp. 489–494. [Google Scholar]
  69. Ramírez-Treviño, A.; Rivera-Rangel, I.; López-Mellado, E. Observability of discrete event systems modeled by interpreted Petri nets. IEEE Trans. Robot. Autom. 2003, 19, 557–565. [Google Scholar] [CrossRef]
  70. Giua, A.; Silva, M. Petri nets and automatic control: A historical perspective. Annu. Rev. Control 2018, 45, 223–239. [Google Scholar] [CrossRef]
  71. Wiśniewski, R.; Karatkevich, A.; Adamski, M.; Costa, A.; Gomes, L. Prototyping of Concurrent Control Systems with Application of Petri Nets and Comparability Graphs. IEEE Trans. Control. Syst. Technol. 2018, 26, 2575–2586. [Google Scholar] [CrossRef]
  72. Grobelna, I.; Wiśniewski, R.; Grobelny, M.; Wiśniewska, M. Design and Verification of Real-Life Processes with Application of Petri Nets. IEEE Trans. Syst. Man Cybern. Syst. 2017, 47, 2856–2869. [Google Scholar] [CrossRef]
  73. Wiśniewski, R. Dynamic partial reconfiguration of concurrent control systems specified by Petri nets and implemented in Xilinx FPGA devices. IEEE Access 2018, 6, 32376–32391. [Google Scholar] [CrossRef]
  74. Wojnakowski, M.; Wiśniewski, R.; Bazydło, G.; Popławski, M. Analysis of safeness in a Petri net-based specification of the control part of cyber-physical systems. AMCS 2021, 31, 647–657. [Google Scholar] [CrossRef]
  75. Wiśniewski, R. Design of Petri Net-Based Cyber-Physical Systems Oriented on the Implementation in Field Programmable Gate Arrays. Energies 2021, 14, 21. [Google Scholar] [CrossRef]
  76. Karatkevich, A.G.; Wiśniewski, R. A Polynomial-Time Algorithm to Obtain State Machine Cover of Live and Safe Petri Nets. IEEE Trans. Syst. Man Cybern. Syst. 2020, 50, 3592–3597. [Google Scholar] [CrossRef]
  77. Wiśniewski, R. Prototyping of Concurrent Control Systems Implemented in FPGA Devices; Springer International Publishing: Cham, Switzerland, 2017. [Google Scholar] [CrossRef]
  78. Wojnakowski, M.; Wiśniewski, R. Verification of the Boundedness Property in a Petri Net-Based Specification of the Control Part of Cyber-Physical Systems. In Technological Innovation for Applied AI Systems; Springer: Berlin, Germany, 2021; pp. 83–91. [Google Scholar] [CrossRef]
  79. Patalas-Maliszewska, J.; Wiśniewski, R.; Topczak, M.; Wojnakowski, M. Design optimization of the Petri net-based production process supported by additive manufacturing technologies. Bull. Pol. Acad. Sci. Tech. Sci. 2020, 70, e140693. [Google Scholar]
  80. Karatkevich, A. Dynamic Analysis of Petri Net-Based Discrete Systems; Springer: Berlin/Heidelberg, Germany, 2007. [Google Scholar] [CrossRef]
  81. Gu, C.; Li, Z.; Giua, A. Analysis of Behavioural Properties of Bounded Petri Nets with a Semi-Structural Approach. In Proceedings of the 2020 59th IEEE Conference on Decision and Control (CDC), Jeju Island, Korea, 14–18 December 2020; pp. 4467–4472. [Google Scholar]
  82. Wisniewski, R.; Bazydło, G.; Gomes, L.; Costa, A.; Wojnakowski, M. Analysis and Design Automation of Cyber-Physical System with Hippo and IOPT-Tools. In Proceedings of the IECON 2019—45th Annual Conference of the IEEE Industrial Electronics Society, Lisbon, Portugal, 14–17 October 2019; Volume 1, pp. 5843–5848. [Google Scholar] [CrossRef]
  83. Girault, C.; Valk, R. Petri Nets for Systems Engineering: A Guide to Modeling, Verification, and Applications; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
  84. Wojnakowski, M.; Popławski, M.; Wiśniewski, R.; Bazydło, G. Hippo-CPS: Verification of Boundedness, Safeness and Liveness of Petri Net-Based Cyber-Physical Systems. In Technological Innovation for Digitalization and Virtualization; Springer: Berlin, Germany, 2022; pp. 74–82. [Google Scholar] [CrossRef]
  85. Van Der Aalst, W.M.; van Hee, K.M.; ter Hofstede, A.H.; Sidorova, N.; Verbeek HM, W.; Voorhoeve, M.; Wynn, M.T. Soundness of workflow nets: Classification, decidability, and analysis. Form. Asp. Comput. 2017, 23, 333–363. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Four applications of CPS [6,7,8,9,10,11,12,13].
Figure 1. Four applications of CPS [6,7,8,9,10,11,12,13].
Electronics 11 02760 g001
Figure 2. Four features of the consensus mechanism.
Figure 2. Four features of the consensus mechanism.
Electronics 11 02760 g002
Figure 3. Subcategories of the block and reward features.
Figure 3. Subcategories of the block and reward features.
Electronics 11 02760 g003
Figure 4. Subtypes of the security features.
Figure 4. Subtypes of the security features.
Electronics 11 02760 g004
Figure 5. Types of feature properties.
Figure 5. Types of feature properties.
Electronics 11 02760 g005
Figure 6. An exemplary unbounded Petri net.
Figure 6. An exemplary unbounded Petri net.
Electronics 11 02760 g006
Figure 7. A corrected Petri net—bounded, but not live.
Figure 7. A corrected Petri net—bounded, but not live.
Electronics 11 02760 g007
Figure 8. Exemplary live and bounded Petri nets: sequential (left) and concurrent (right).
Figure 8. Exemplary live and bounded Petri nets: sequential (left) and concurrent (right).
Electronics 11 02760 g008
Table 1. Emerging important application domains of blockchain-based CPS.
Table 1. Emerging important application domains of blockchain-based CPS.
Blockchain-Based CPS NamesReal-Time ApplicationsBenefits in Daily Social Life
Smart grid systemsElectricity generation, monitoring, and distributionNo blackout scenarios and distributions are stable
Industrial control systemsPhysical infrastructure and asset monitoring and controllingOptimization of resource usage and performance
Transportation systemsAirspace management and aviation, railroad systems, vehicular networks, and automotive electronicsReduction in traffic congestion and delays, zero automotive traffic fatalities
Healthcare systemsHealth management systems, medicals devices, smart medical equipmentTechnologically advanced and secure medicines and healthcare systems without single point failure
Table 2. Emerging important application domains of blockchain-based CPS.
Table 2. Emerging important application domains of blockchain-based CPS.
AlgorithmProcessAdditionMultiplicationInversionElliptic AdditionElliptic Multiplication
ECDSASign Generationt2tt0t
Sign Verification02ttt2t
vECDSASign Generationtt00t
Sign Verification000t2t
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Bhattacharjya, A.; Wisniewski, R.; Nidumolu, V. Holistic Research on Blockchain’s Consensus Protocol Mechanisms with Security and Concurrency Analysis Aspects of CPS. Electronics 2022, 11, 2760. https://doi.org/10.3390/electronics11172760

AMA Style

Bhattacharjya A, Wisniewski R, Nidumolu V. Holistic Research on Blockchain’s Consensus Protocol Mechanisms with Security and Concurrency Analysis Aspects of CPS. Electronics. 2022; 11(17):2760. https://doi.org/10.3390/electronics11172760

Chicago/Turabian Style

Bhattacharjya, Aniruddha, Remigiusz Wisniewski, and Venkatram Nidumolu. 2022. "Holistic Research on Blockchain’s Consensus Protocol Mechanisms with Security and Concurrency Analysis Aspects of CPS" Electronics 11, no. 17: 2760. https://doi.org/10.3390/electronics11172760

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop