skip to main content
10.1145/3532640.3532646acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicbctConference Proceedingsconference-collections
research-article

Dos and Don’ts in Blockchain Research and Development

Authors Info & Claims
Published:07 July 2022Publication History

ABSTRACT

The goal of this paper is to clarify common misconceptions regarding the blockchain technology, and pointing out some worrisome practices in the field of blockchain technology. We first provide a brief introduction of the blockchain technology, highlighting its design principle, nuts and bolts, and the most fundamental innovation of the technology. Next, we elaborate on a key concept regarding data immutability. In particular, it is a mistake to equate blockchain to data immutability. Data immutability can only be achieved in large-scale public blockchains where the cost becomes an insurmountable barrier for any attempt to change the data recorded in the blockchain. The third topic we discuss is the differences between public, private, and consortium blockchains. We caution the use of private and consortium blockchains. The last topic we argue is regarding blockchain consensus. Because the proof of work (PoW) consensus algorithm has obvious drawbacks on energy consumption, many alternative algorithms have been proposed. We single out two most egregious wrong practices: (1) selecting a small set of validators for reaching consensus, and (2) adopting traditional distributed consensus.

References

  1. Elham Akbari, Qing Wu, Wenbing Zhao, Hamid R Arabnia, and Mary Qu Yang. 2017. From Blockchain to Internet-Based Voting. In Proceedings of the International Conference on Computational Science and Computational Intelligence (CSCI). IEEE, Las Vegas, NV, 218–221.Google ScholarGoogle ScholarCross RefCross Ref
  2. Elham Akbari, Wenbing Zhao, Shunkun Yang, and Xiong Lou. 2020. The impact of block parameters on the throughput and security of blockchains. In Proceedings of the 2020 International Conference on Blockchain Technology. ACM, New York, NY, 13–18.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Andreas M Antonopoulos. 2017. Mastering bitcoin: Programming the open blockchain. O’Reilly Media, Inc., Sebastopol, CA.Google ScholarGoogle Scholar
  4. Iddo Bentov, Ariel Gabizon, and Alex Mizrahi. 2016. Cryptocurrencies without proof of work. In International conference on financial cryptography and data security. Springer, Barbados, 142–157.Google ScholarGoogle ScholarCross RefCross Ref
  5. Vitalik Buterin 2013. Ethereum white paper. https://ethereum.org/en/whitepaper/.Google ScholarGoogle Scholar
  6. Vitalik Buterin and Virgil Griffith. 2017. Casper the friendly finality gadget. (2017).Google ScholarGoogle Scholar
  7. Miguel Castro and Barbara Liskov. 2002. Practical Byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems (TOCS) 20, 4 (2002), 398–461.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Quynh Dang. 2015. Secure Hash Stadard. https://doi.org/10.6028/NIST.FIPS.180-4 Federal Inf. Process. Stds.Google ScholarGoogle ScholarCross RefCross Ref
  9. Michael J Fischer, Nancy A Lynch, and Michael S Paterson. 1985. Impossibility of distributed consensus with one faulty process. Journal of the ACM (JACM) 32, 2 (1985), 374–382.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Darrel Hankerson, Alfred J Menezes, and Scott Vanstone. 2006. Guide to elliptic curve cryptography. Springer Science & Business Media, Berlin.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Don Johnson, Alfred Menezes, and Scott Vanstone. 2001. The elliptic curve digital signature algorithm (ECDSA). International journal of information security 1, 1 (2001), 36–63.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Annual International Cryptology Conference. Springer, Berlin, 357–388.Google ScholarGoogle ScholarCross RefCross Ref
  13. Leslie Lamport 2001. Paxos made simple. ACM Sigact News 32, 4 (2001), 18–25.Google ScholarGoogle Scholar
  14. Ralph C Merkle. 1987. A digital signature based on a conventional encryption function. In Conference on the theory and application of cryptographic techniques. Springer-Verlag, Berlin, 369–378.Google ScholarGoogle Scholar
  15. Louise E Moser, Yair Amir, P Michael Melliar-Smith, and Deborah A Agarwal. 1994. Extended virtual synchrony. In 14th International Conference on Distributed Computing Systems. IEEE, Poznan, Poland, 56–65.Google ScholarGoogle ScholarCross RefCross Ref
  16. Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf.Google ScholarGoogle Scholar
  17. Johan Pouwelse, Paweł Garbacki, Dick Epema, and Henk Sips. 2005. The bittorrent p2p file-sharing system: Measurements and analysis. In International workshop on peer-to-peer systems. Springer, Berlin, 205–216.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Charles Rackoff and Daniel R Simon. 1991. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Annual International Cryptology Conference. Springer, Berlin, 433–444.Google ScholarGoogle Scholar
  19. Fabian Vogelsteller and Vitalik Buterin. 2015. EIP-20: Token Standard. https://eips.ethereum.org/EIPS/eip-20.Google ScholarGoogle Scholar
  20. Wenbo Wang, Dinh Thai Hoang, Peizhao Hu, Zehui Xiong, Dusit Niyato, Ping Wang, Yonggang Wen, and Dong In Kim. 2019. A survey on consensus mechanisms and mining strategy management in blockchain networks. IEEE Access 7(2019), 22328–22370.Google ScholarGoogle ScholarCross RefCross Ref
  21. Wenbing Zhao. 2016. Optimistic byzantine fault tolerance. International Journal of Parallel, Emergent and Distributed Systems 31, 3(2016), 254–267.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Wenbing Zhao. 2016. Performance optimization for state machine replication based on application semantics: a review. Journal of Systems and Software 112 (2016), 96–109.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Wenbing Zhao. 2021. From Traditional Fault Tolerance to Blockchain. John Wiley & Sons, Hoboken, NJ, USA.Google ScholarGoogle Scholar
  24. Wenbing Zhao, Congfeng Jiang, Honghao Gao, Shunkun Yang, and Xiong Luo. 2020. Blockchain-Enabled Cyber–Physical Systems: A Review. IEEE Internet of Things Journal 8, 6 (2020), 4023–4034.Google ScholarGoogle ScholarCross RefCross Ref
  25. Wenbing Zhao, Shunkun Yang, and Xiong Lou. 2020. Secure hierarchical processing and logging of sensing data and IoT events with blockchain. In Proceedings of the Int. Conf. on Blockchain Technology. ACM, New York, NY, 52–56.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Wenbing Zhao, Shunkun Yang, and Xiong Luo. 2019. On Consensus in Public Blockchains. In Proceedings of the 2019 International Conference on Blockchain Technology. ACM, New York, NY, 1–5.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Wenbing Zhao, Shunkun Yang, and Xiong Luo. 2020. On threat analysis of IoT-based systems: A survey. In Proceeding of the IEEE International Conference on Smart Internet of Things (SmartIoT). IEEE, Tianjian, China, 205–212.Google ScholarGoogle ScholarCross RefCross Ref
  28. Wenbing Zhao, Shunkun Yang, Xiong Luo, and Jiong Zhou. 2021. On PeerCoin Proof of Stake for Blockchain Consensus. In Proceedings of the 3rd International Conference on Blockchain Technology. ACM, New York, NY, 129–134.Google ScholarGoogle ScholarDigital LibraryDigital Library

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ICBCT '22: Proceedings of the 2022 4th International Conference on Blockchain Technology
    March 2022
    177 pages
    ISBN:9781450395762
    DOI:10.1145/3532640

    Copyright © 2022 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 7 July 2022

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format