Open Access   Article Go Back

A Review on the Use of Block chain for the Internet of Things

Granthi Sukhvinder Singh1 , Surendar Singh2

Section:Review Paper, Product Type: Journal Paper
Volume-7 , Issue-7 , Page no. 332-358, Jul-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i7.332358

Online published on Jul 31, 2019

Copyright © Granthi Sukhvinder Singh, Surendar Singh . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Granthi Sukhvinder Singh, Surendar Singh, “A Review on the Use of Block chain for the Internet of Things,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.7, pp.332-358, 2019.

MLA Style Citation: Granthi Sukhvinder Singh, Surendar Singh "A Review on the Use of Block chain for the Internet of Things." International Journal of Computer Sciences and Engineering 7.7 (2019): 332-358.

APA Style Citation: Granthi Sukhvinder Singh, Surendar Singh, (2019). A Review on the Use of Block chain for the Internet of Things. International Journal of Computer Sciences and Engineering, 7(7), 332-358.

BibTex Style Citation:
@article{Singh_2019,
author = {Granthi Sukhvinder Singh, Surendar Singh},
title = {A Review on the Use of Block chain for the Internet of Things},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {7 2019},
volume = {7},
Issue = {7},
month = {7},
year = {2019},
issn = {2347-2693},
pages = {332-358},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4770},
doi = {https://doi.org/10.26438/ijcse/v7i7.332358}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i7.332358}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4770
TI - A Review on the Use of Block chain for the Internet of Things
T2 - International Journal of Computer Sciences and Engineering
AU - Granthi Sukhvinder Singh, Surendar Singh
PY - 2019
DA - 2019/07/31
PB - IJCSE, Indore, INDIA
SP - 332-358
IS - 7
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
565 263 downloads 147 downloads
  
  
           

Abstract

The paradigm of Internet of Things (IoT) is paving the way for a world, where many of our daily objects will be interconnected and will interact with their environment in order to collect information and automate certain tasks. Such a vision requires, among other things, seamless authentication, data privacy, security, robustness against attacks, easy deployment, and self-maintenance. Such features can be brought by blockchain, a technology born with a cryptocurrency called Bitcoin. In this paper, a thorough review on how to adapt blockchain to the specic needs of IoT in order to develop Blockchain-based IoT (BIoT) applications is presented. After describing the basics of blockchain, the most relevant BIoT applications are described with the objective of emphasizing how blockchain can impact traditional cloud-centered IoT applications. Then, the current challenges and possible optimizations are detailed regarding many aspects that affect the design, development, and deployment of a BIoT application. Finally, some recommendations are enumerated with the aim of guiding future BIoT researchers and developers on some of the issues that will have to be tackled before deploying the next generation of BIoT applications.

Key-Words / Index Term

Cryptocurrency, Bitcoin, Encrypted, Currency, Bitpay, Exchange Rate

References

[1] Forecast: The Internet of Things, Worldwide, 2013, Gartner, Stamford, CA, USA, Nov. 2013.
[2] White Paper: Cisco Visual Networking Index: Global Mobile Data Traffic Forecast Update, 20162021. San Jose, CA, USA, Mar. 2017.
[3] M. Suárez-Albela, P. Fraga-Lamas, T. M. Fernández-Caramés, A. Dapena, and M. González-López, ``Home automation system based on intelligent transducer enablers,`` Sensors, vol. 16, no. 10, no. 1595, pp. 126, Sep. 2016.
[4] P. Fraga-Lamas, T. M. Fernández-Caramés, and L. Castedo, ``Towards the Internet of smart trains: A review on industrial IoT-connected railways,`` Sensors, vol. 17, no. 6, no. 1457, pp. 144, Jun. 2017.
[5] P. Fraga-Lamas, T. M. Fernández-Caramés, M. Suárez-Albela, L. Castedo, and M. González-López, ``A review on Internet of Things for defense and public safety,`` Sensors, vol. 16, no. 10, p. 1644, Oct. 2016.
[6] S. J. Barro-Torres, T. M. Fernández-Caramés, H. J. Pérez-Iglesias, and C. J. Escudero, ``Real-time personal protective equipment monitoring system,`` Comput. Commun., vol. 36, no. 1, pp. 4250, 2012.
[7] Ó. Blanco-Novoa, T. M. Fernández-Caramés, P. Fraga-Lamas, and M. A. Vilar-Montesinos, ``A practical evaluation of commercial industrial augmented reality systems in an industry 4.0 shipyard,`` IEEE Access, vol. 6, pp. 82018218, 2018.
[8] P. Fraga-Lamas, T. M. Fernández-Caramés, Ó. Blanco-Novoa, and M. A. Vilar-Montesinos, ``A review on industrial augmented reality systems for the industry 4.0 shipyard,`` IEEE Access, vol. 6, pp. 1335813375, 2018.
[9] P. Triantallou, N. Ntarmos, S. Nikoletseas, and P. Spirakis, ``NanoPeer networks and P2P worlds,`` in Proc. 3rd Int. Conf. Peer-Peer Comput., Linkoping, Sweden, Sep. 2003, pp. 4046.
[10] M. Ali and Z. A. Uzmi, ``CSN: A network protocol for serving dynamic queries in large-scale wireless sensor networks,`` in Proc. 2nd Annu. Conf. Commun. Netw. Services Res., Fredericton, NB, Canada, May 2004, pp. 165174.
[11] S. Krco, D. Cleary, and D. Parker, ``P2P mobile sensor networks,`` in Proc. 38th Annu. Hawaii Int. Conf. Syst. Sci., Big Island, HI, USA, Jan. 2005, p. 324c.
[12] Device Democracy: Saving the Future of the Internet of Things, IBM, New York, NY, USA, 2015.
[13] S. Landau, ``Making sense from Snowden: What`s signicant in the NSA surveillance revelations,`` IEEE Security Privacy, vol. 11, no. 4, pp. 5463, Jul. 2013.
[14] S. Landau, ``Highlights from making sense of Snowden, Part II: What`s signicant in the NSA revelations,`` IEEE Security Privacy, vol. 12, no. 1, pp. 6264, Jan. 2014.
[15] Markets and Markets; Statista Estimates. Market for Blockchain Technology Worldwide. Accessed: Apr. 10, 2018. [Online]. Available: https://www.statista.com/statistics/647231/worldwide-blockchaintechnology- market-size
[16] Blockchain Technology Report to the U.S. Federal Advisory Committee on Insurance. Accessed: Apr. 10, 2018. [Online]. Available: https://www. treasury.gov/initiatives/o/Documents/McKinsey_FACI_Blockchain_ in_Insurance.pdf
[17] Crypto-Currency Market Capitalizations. Accessed: Apr. 10, 2018. [Online]. Available: https://coinmarketcap.com/
[18] S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. Accessed: Apr. 10, 2018. [Online]. Available: https://bitcoin.org/bitcoin.pdf
[19] M. Swan, Blockchain: Blueprint for a New Economy, 1st ed. Newton, MA, USA: O`Reilly Media, Jan. 2015.
[20] S. Singh and N. Singh, ``Blockchain: Future of nancial and cyber security,`` in Proc. 2nd Int. Conf. Contemporary Comput. Inf. (IC3I), Noida, India, Dec. 2016, pp. 463467.
[21] F. Tschorsch and B. Scheuermann, ``Bitcoin and beyond: A technical survey on decentralized digital currencies,`` IEEE Commun. Surveys Tuts., vol. 18, no. 3, pp. 20842123, 3rd Quart., 2016.
[22] Ethereum. Accessed: Apr. 10, 2018. [Online]. Available: https://www. ethereum.org
[23] Counterparty. Accessed: Apr. 10, 2018. [Online]. Available: www. counterparty.io
[24] L. Lamport, R. Shostack, and M. Pease, ``The Byzantine generals problem,`` ACM Trans. Program. Lang. Syst., vol. 4, no. 3, pp. 382401, 1982.
[25] K. Christidis and M. Devetsikiotis, ``Blockchains and smart contracts for the Internet of Things,`` IEEE Access, vol. 4, pp. 22922303, 2016.
[26] Z. Zheng, S. Xie, H. Dai, and H. Wang, ``An overview of blockchain technology: Architecture, consensus, and future trends,`` in Proc. IEEE Int. Congr. Big Data, Big Data Congr., Honolulu, HI, USA, Jun. 2017, pp. 557564.
[27] E. Karaloski and A. Mishev, ``Blockchain solutions for big data challenges: A literature review,`` in Proc. IEEE Int. Conf. Smart Technol., Ohrid, Macedonia, Jul. 2017, pp. 763768.
[28] T. Ahram, A. Sargolzaei, S. Sargolzaei, J. Daniels, and B. Amaba, ``Blockchain technology innovations,`` in Proc. IEEE Technol., Eng. Manage. Conf. (TEMSCON), Santa Clara, CA, USA, Jun. 2017, pp. 137141.
[29] M. Conoscenti, A. Vetrò, and J. C. De Martin, ``Blockchain for the Internet of Things: A systematic literature review,`` in Proc. IEEE/ACS 13th Int. Conf. Comput. Syst. Appl. (AICCSA), Agadir, Morocco, Nov./Dec. 2016, pp. 16.
[30] J. Yli-Huumo, D. Ko, S. Choi, S. Park, and K. Smolander, ``Where is current research on blockchain technology?A systematic review,`` PLoS ONE, vol. 11, no. 10, p. e0163477, 2016.
[31] S. Raval, Decentralized Applications: Harnessing Bitcoin`s Blockchain Technology, 1st ed. Newton, MA, USA: O`Reilly Media, Aug. 2016.
[32] H. X. Mel and D. Baker, Cryptography Decrypted. Reading, MA, USA: Addison Wesley, 2001.
[33] N. Ferguson and B. Schneier, Practical Cryptography. Hoboken, NJ, USA: Wiley, 2003.
[34] Litecoins. Accessed: Apr. 10, 2018. [Online]. Available: https:// litecoin.com
[35] Hyperledger-Fabric. Accessed: Apr. 10, 2018. [Online]. Available: https://www.hyperledger.org/projects/fabric
[36] Ripple`s. Accessed: Apr. 10, 2018. [Online]. Available: https:// www.ripple.com
[37] IOTA`s. Accessed: Apr. 10, 2018. [Online]. Available: https:// www.iota.org
[38] T. Gui, C. Ma, F. Wang, and D. E. Wilkins, ``Survey on swarm intelligence based routing protocols for wireless sensor networks: An extensive study,`` in Proc. IEEE Int. Conf. Ind. Technol. (ICIT), Taipei, Taiwan, Mar. 2016, pp. 19441949.
[39] J. S. Preden, K. Tammemäe, A. Jantsch, M. Leier, A. Riid, and E. Calis, ``The benets of self-awareness and attention in fog and mist computing,`` Computer, vol. 48, no. 7, pp. 3745, Jul. 2015.
[40] F. Bonomi, R. Milito, J. Zhu, and S. Addepalli, ``Fog computing and its role in the Internet of Things,`` presented at the 1st edition MCC Workshop Mobile Cloud Comput., Helsinki, Finland, Aug. 2012, pp. 1316.
[41] M. Suárez-Albela, T. M. Fernández-Caramés, P. Fraga-Lamas, and L. Castedo, ``A practical evaluation of a high-security energy-efcient gateway for IoT fog computing applications,`` Sensors, vol. 17, no. 9, p. 1978, Aug. 2017.
[42] D. Datla et al., ``Wireless distributed computing: A survey of research challenges,`` IEEE Commun. Mag., vol. 50, no. 1, pp. 144152, Jan. 2012.
[43] Z. Wu, Z. Meng, and J. Gray, ``IoT-based techniques for online M2Minteractive itemized data registration and ofine information traceability in a digital manufacturing system,`` IEEE Trans. Ind. Informat., vol. 13, no. 5, pp. 23972405, Oct. 2017.
[44] R. K. Lomotey, J. Pry, S. Sriramoju, E. Kaku, and R. Deters, ``Wearable IoT data architecture,`` in Proc. IEEEWorld Congr. Services (SERVICES), Honolulu, HI, USA, Jun. 2017, pp. 4450.
[45] H. Cai, B. Xu, L. Jiang, and A. V. Vasilakos, ``Iot-based big data storage systems in cloud computing: Perspectives and challenges,`` IEEE Internet Things J., vol. 4, no. 1, pp. 7587, Jan. 2017.
[46] M. Marjani et al., ``Big IoT data analytics: Architecture, opportunities, and open research challenges,`` IEEE Access, vol. 5, pp. 52475261, 2017.
[47] A. Back et al. Enabling Blockchain Innovations With Pegged Sidechains. Accessed: Apr. 10, 2018. [Online]. Available: https://www. blockstream.com/sidechains.pdf
[48] J. Pérez-Expósito, T. M. Fernández-Caramés, P. Fraga-Lamas, and L. Castedo, ``VineSens: An eco-smart decision-support viticulture system,`` Sensors, vol. 17, no. 3, p. 465, Feb. 2017.
[49] T. Swanson. Consensus-as-a-service: A Brief Report on the Emergence of Permissioned, Distributed Ledger System. Accessed: Apr. 10, 2018. [Online]. Available: http://www.ofnumbers.com/wpcontent/ uploads/2015/04/Permissioned-distributed-ledgers.pdf
[50] D. Wörner and T. von Bomhard, ``When your sensor earns money: Exchanging data for cash with Bitcoin,`` in Proc. UbiComp Adjunct, Seattle, WA, USA, Sep. 2014, pp. 295298.
[51] Y. Zhang and J. Wen, ``An IoT electric business model based on the protocol of Bitcoin,`` in Proc. 18th Int. Conf. Intell. Next Gener. Netw., Paris, France, Feb. 2015, pp. 184191.
[52] S. Wilkinson et al. Storj a Peer-to-Peer Cloud Storage Network. Accessed: Apr. 10, 2018. [Online]. Available: https://storj.io/storj.pdf
[53] G. Ateniese, M. T. Goodrich, V. Lekakis, C. Papamanthou, E. Paraskevas, and R. Tamassia, ``Accountable storage,`` in Proc. Int. Conf. Appl. Cryp- togr. Netw. Secur., Kanazawa, Japan, Jul. 2017, pp. 623644.
[54] D. Wilson and G. Ateniese, ``From pretty good to great: Enhancing PGP using Bitcoin and the blockchain,`` in Proc. Int. Conf. Netw. Syst. Secur., New York, NY, USA, Nov. 2015, pp. 368375.
[55] B. Gipp, N. Meuschke, and A. Gernandt, ``Decentralized trusted timestamping using the crypto currency Bitcoin,`` in Proc. iConf., Newport Beach, CA, USA, Mar. 2015, pp. 15.
[56] D. Han, H. Kim, and J. Jang, ``Blockchain based smart door lock system,`` in Proc. Int. Conf. Inf. Commun. Technol. Convergence (ICTC), Jeju Island, South Korea, Dec. 2017, pp. 11651167.
[57] A. Lei, H. Cruickshank, Y. Cao, P. Asuquo, C. P. A. Ogah, and Z. Sun, ``Blockchain-based dynamic key management for heterogeneous intelligent transportation systems,`` IEEE Internet Things J., vol. 4, no. 6, pp. 18321843, Dec. 2017.
[58] M. Siddiqi, S. T. All, V. Sivaraman, ``Secure lightweight context-driven data logging for bodyworn sensing devices,`` in Proc. 5th Int. Symp. Digit. Forensic Secur. (ISDFS), Tirgu Mures, Romania, 2017, pp. 16.
[59] N. Kshetri, ``Can blockchain strengthen the Internet of Things?`` IT Professional, vol. 19, no. 4, pp. 6872, 2017.
[60] C. Tanas, S. Delgado-Segura, and J. Herrera-Joancomartí, ``An integrated reward and reputation mechanism for MCS preserving users` privacy,`` in Proc. 10th Int. Workshop Data Privacy Manage., Secur. Assurance, vol. 9481. New York, NY, USA: Springer-Verlag, 2016, pp. 8399.
[61] A. Wright and F. P. De. (Mar. 2015). Decentralized Blockchain Tech- nology and the Rise of Lex Cryptographia. Accessed: Apr. 10, 2018. [Online]. Available: https://ssrn.com/abstract=2580664
[62] N. Kshetri, ``Blockchain`s roles in strengthening cybersecurity and protecting privacy,`` Telecommun. Policy, vol. 41, no. 10, pp. 10271038, 2017. [63] F. Tian, ``An agri-food supply chain traceability system for China based on RFID & blockchain technology,`` in Proc. 13th Int. Conf. Service Syst. Service Manage. (ICSSSM), Kunming, China, Jun. 2016, pp. 16.
[64] S. Huh, S. Cho, and S. Kim, ``Managing IoT devices using blockchain platform,`` in Proc. 19th Int. Conf. Adv. Commun. Technol. (ICACT), Bongpyeong, South Korea, Feb. 2017, pp. 464467.
[65] Y. R. Kae, K. Mahmud, S. Morsalin, and G. E. Town, ``Towards an internet of energy,`` in Proc. IEEE Int. Conf. Power Syst. Technol. (POWERCON), Wollongong, NSW, Australia, Sep./Oct. 2016, pp. 16.
[66] O. Blanco-Novoa, T. M. Fernández-Caramés, P. Fraga-Lamas, and L. Castedo, ``An electricity-price aware open-source smart socket for the internet of energy,`` Sensors, vol. 17, no. 3, p. 643, Mar. 2017.
[67] T. M. Fernández-Caramés, ``An intelligent power outlet system for the smart home of the Internet of Things,`` Int. J. Distrib. Sens. Netw., vol. 11, no. 11, p. 214805, 2015, doi: 10.1155/2015/214805.
[68] T. Lundqvist, A. de Blanche, and H. R. H. Andersson, ``Thing-tothing electricity micro payments using blockchain technology,`` in Proc. Global Internet Things Summit (GIoTS), Geneva, Switzerland, Jun. 2017, pp. 16.
[69] T. Bocek, B. B. Rodrigues, T. Strasser, and B. Stiller, ``Blockchains everywhereA use-case of blockchains in the pharma supply-chain,`` in Proc. IFIP/IEEE Symp. Integr. Netw. Service Manage. (IM), Lisbon, Portugal, May 2017, pp. 772777.
[70] Z. Shae and J. J. P. Tsai, ``On the design of a blockchain platform for clinical trial and precision medicine,`` in Proc. IEEE 37th Int. Conf. Distrib. Comput. Syst. (ICDCS), Atlanta, GA, USA, Jun. 2017, pp. 19721980.
[71] M. A. Salahuddin, A. Al-Fuqaha, M. Guizani, K. Shuaib, and F. Sallabi, ``Softwarization of Internet of Things infrastructure for secure and smart healthcare,`` Computer, vol. 50, no. 7, pp. 7479, Jul. 2017.
[72] K. Dolui and S. K. Datta, ``Comparison of edge computing implementations: Fog computing, cloudlet and mobile edge computing,`` in Proc. Global Internet Things Summit (GIoTS), Geneva, Switzerland, Jun. 2017, pp. 16.
[73] Tor Project. Accessed: Apr. 10, 2018. [Online]. Available: https:// www.torproject.org
[74] J. Park and K. Kim, ``TM-Coin: Trustworthy management of TCB measurements in IoT,`` in Proc. IEEE Int. Conf. Pervasive Comput. Commun. Workshops, Kona, HI, USA, Mar. 2017, pp. 654659.
[75] ARM TrustZone. Accessed: Apr. 10, 2018. [Online]. Available: https://www.arm.com/products/security-on-arm/trustzone
[76] K. Biswas and V. Muthukkumarasamy, ``Securing smart cities using blockchain technology,`` in Proc. IEEE 14th Int. Conf. Smart City, Sydney, NSW, Australia, Dec. 2016, pp. 13921393.
[77] H. Sukhwani, J. M. Martínez, X. Chang, K. S. Trivedi, and A. Rindos, ``Performance modeling of PBFT consensus process for permissioned blockchain network (hyperledger fabric),`` in Proc. IEEE 36th Symp. Rel. Distrib. Syst. (SRDS), Hong Kong, Sep. 2017, pp. 253255.
[78] M. Vukoli¢. The Quest for Scalable Blockchain Fabric: Proof-of-Work vs. BFT Replication. Accessed: Apr. 10, 2018. [Online]. Available: http://www.vukolic.com/iNetSec_2015.pdf
[79] M. Bahrepour, N. Meratnia, and P. J. M. Havinga, ``Sensor fusionbased event detection in wireless sensor networks,`` in Proc. 6th Annu. Int. Mobile Ubiquitous Syst. Netw. Services MobiQuitous, Toronto, ON, Canada, 2009, pp. 18.
[80] M. Anirudh, S. A. Thileeban, and D. J. Nallathambi, ``Use of honeypots for mitigating DoS attacks targeted on IoT networks,`` in Proc. Int. Conf. Comput., Commun. Signal Process. (ICCCSP), Chennai, India, Jan. 2017, pp. 14.
[81] Q. Xu, P. Ren, H. Song, and Q. Du, ``Security enhancement for IoT communications exposed to eavesdroppers with uncertain locations,`` IEEE Access, vol. 4, pp. 28402853, 2016.
[82] X. Li, H.Wang, Y. Yu, and C. Qian, ``An IoT data communication framework for authenticity and integrity,`` in Proc. IEEE/ACM 2nd Int. Conf. Internet-Things Design Implement. (IoTDI), Pittsburgh, USA, Apr. 2017, pp. 159170.
[83] T. Yu, X.Wang, and A. Shami, ``Recursive principal component analysisbased data outlier detection and sensor data aggregation in IoT systems,`` IEEE Internet Things J., vol. 4, no. 6, pp. 22072216, Dec. 2017.
[84] Raspberry Pi. Accessed: Apr. 10, 2018. [Online]. Available: https://www.raspberrypi.org
[85] BeagleBoards. Accessed: Apr. 10, 2018. [Online]. Available: http://beagleboard.org
[86] K. Yeow, A. Gani, R. W. Ahmad, J. J. P. C. Rodrigues, and K. Ko, ``Decentralized consensus for edge-centric Internet of Things: A review, taxonomy, and research issues,`` IEEE Access, vol. 6, pp. 15131524, 2018.
[87] C.-F. Liao, S.-W. Bao, and C.-J. Cheng, ``On design issues and architectural styles for blockchain-driven IoT services,`` in Proc. IEEE Int. Conf. Cons. Electron.-Taiwan (ICCE-TW), Taipei, Taiwan, Jun. 2017, pp. 351352. [88] S. Panikkar, S. Nair, P. Brody, and V. Pureswaran, ``ADEPT: An IoT practitioner perspective,`` IBM Inst. Bus. Value, New York, NY, USA, White Paper, 2015, pp. 118.
[89] Telehash. Accessed: Apr. 10, 2018. [Online]. Available: http://telehash. org [90] BitTorrent. Accessed: Apr. 10, 2018. [Online]. Available: http://www. bittorrent.com
[91] A. Dorri, S. S. Kanhere, and R. Jurdak. (Aug. 2016). ``Blockchain in Internet of Things: Challenges and solutions.`` [Online]. Available: https://arxiv.org/abs/1608.05187
[92] A. Dorri, S. S. Kanhere, and R. Jurdak, ``Towards an optimized BlockChain for IoT,`` in Proc. IEEE/ACM 2nd Int. Conf. Internet- Things Design Implement. (IoTDI), Pittsburgh, PA, USA, Apr. 2017, pp. 173178.
[93] V. Daza, P. R. Di, and I. S. M. Klimek, ``CONNECT: CONtextual NamE disCovery for blockchain-based services in the IoT,`` in Proc. IEEE Int. Conf. Commun., Paris, France, May 2017, pp. 16.
[94] C. Li and L.-J. Zhang, ``A blockchain based new secure multi-layer network model for Internet of Things,`` in Proc. IEEE Int. Congr. Internet Things (ICIOT), Honolulu, HI, USA, Jun. 2017, pp. 3341.
[95] M. Samaniego and R. Deters, ``Blockchain as a service for IoT,`` in Proc. IEEE Int. Conf. Internet Things (iThings), IEEE Green Comput. Commun. (GreenCom), IEEE Cyber, Phys. Social Comput. (CPSCom), IEEE Smart Data (SmartData), Chengdu, China, Dec. 2016, pp. 433436.
[96] M. Samaniego and R. Deters, ``Hosting virtual IoT resources on edge-hosts with blockchain,`` in Proc. IEEE Int. Conf. Comput. Inf. Technol. (CIT), Nadi, Fiji, Dec. 2016, pp. 116119.
[97] M. Samaniego and R. Deters, ``Internet of smart things-IoST: Using blockchain and CLIPS to make things autonomous,`` in Proc. IEEE Int. Conf. Cogn. Comput. (ICCC), Honolulu, HI, USA, Jun. 2017, pp. 916.
[98] A. Stanciu, ``Blockchain based distributed control system for edge computing,`` in Proc. 21st Int. Conf. Control Syst. Comput. Sci., Bucharest, Romania, May 2017, pp. 667671.
[99] IEC 61499 Standard. Accessed: Apr. 10, 2018. [Online]. Available: http://www.iec61499.de
[100] Docker. Accessed: Apr. 10, 2018. [Online]. Available: https://www. docker.com
[101] Kubernetes. Accessed: Apr. 10, 2018. [Online]. Available: https:// kubernetes.io
[102] P. K. Sharma, M.-Y. Chen, and J.-H. Park, ``A software dened fog node based distributed blockchain cloud architecture for IoT,`` IEEE Access, vol. 6, pp. 115124, Sep. 2017.
[103] P. K. Sharma, S. Singh, Y.-S. Jeong, and J.-H. Park, ``DistBlockNet: A distributed blockchains-based secure SDN architecture for IoT networks,`` IEEE Commun. Mag., vol. 55, no. 9, pp. 7885, Sep. 2017.
[104] N. Li, D. Liu, and S. Nepal, ``Lightweight mutual authentication for IoT and its applications,`` IEEE Trans. Sustain. Comput., vol. 2, no. 4, pp. 359370, Oct./Dec. 2017.
[105] NIST. Accessed: Apr. 10, 2018. [Online]. Available: https://www.nist.gov
[106] T. Polk, K. McKay, and S. Chokhani, ``Guidelines for the selection and use of transport layer security (TLS) implementations,`` in Proc. NIST, vol. 1, Jun. 2005, pp. 130.
[107] R. L. Rivest, A. Shamir, and L. Adleman, ``A method for obtaining digital signatures and public-key cryptosystems,`` Commun. ACM, vol. 21, no. 2, pp. 120126, Feb. 1978.
[108] J. W. Bos, J. A. Halderman, N. Heninger, J. Moore, M. Naehrig, and E. Wustrow, ``Elliptic curve cryptography in practice,`` in Financial Cryptography and Data Security (Lecture Notes in Computer Science), vol. 8437, N. Christin and R. Safavi-Naini, Eds. Berlin, Germany: Springer, 2014.
[109] T. Kleinjung et al., ``Factorization of a 768-bit RSA modulus,`` in Proc. 30th Annu. conf. Adv. Cryptol., Santa Barbara, CA, USA, Aug. 2010, pp. 333350.
[110] A. Pellegrini, V. Bertacco, and T. Austin, ``Fault-based attack of RSA authentication,`` in Proc. Design, Automat., Test Eur. Conf., Exhib., Dresden, Germany, Mar. 2010, pp. 855860.
[111] A. Levi and E. Savas, ``Performance evaluation of public-key cryptosystem operations in WTLS protocol,`` in Proc. 8th IEEE Symp. Comput. Commun., Kemer-Antalya, Turkey, Jun./Jul. 2003, pp. 12451250.
[112] M. Habib, T. Mehmood, F. Ullah, and M. Ibrahim, ``Performance of WiMAX security algorithm (the comparative study of RSA encryption algorithm with ECC encryption algorithm),`` in Proc. Int. Conf. Comput. Technol. Develop., Kota Kinabalu, Malaysia, Nov. 2009, pp. 108112.
[113] N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz, ``Comparing elliptic curve cryptography and RSA on 8-bit CPUs,`` in Proc. Int. Workshop Cryptogr. Hardw. Embedded Syst., Cambridge, MA, USA, Aug. 2004, pp. 119132.
[114] M. Savari, M. Montazerolzohour, and Y. E. Thiam, ``Comparison of ECC and RSA algorithm in multipurpose smart card application,`` in Proc. Int. Conf. Cyber Secur., Cyber Warfare Digit. Forensic, Kuala Lumpur, Malaysia, Jun. 2012, pp. 4953.
[115] M. Bafandehkar, S. M. Yasin, R. Mahmod, and Z. M. Hanapi, ``Comparison of ECC and RSA algorithm in resource constrained devices,`` in Proc. Int. Conf. IT Converg. Secur., Macau, China, Dec. 2013, pp. 13.
[116] A. S. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz, ``Energy analysis of public-key cryptography for wireless sensor networks,`` in Proc. 3rd IEEE Int. Conf. Pervasive Comput. Commun., Kauai Island, HI, USA, Mar. 2005, pp. 324328.
[117] E. Noroozi, J. Kadivar, and S. H. Shaee, ``Energy analysis for wireless sensor networks,`` in Proc. 2nd Int. Conf. Mech. Electron. Eng., Kyoto, Japan, Aug. 2010, pp. V2-382V2-386.
[118] P. R. de Oliveira, V. D. Feltrim, L. A. F. Martimiano, and G. B. M. Zanoni, ``Energy consumption analysis of the cryptographic key generation process of RSA and ECC algorithms in embedded systems,`` IEEE Latin Amer. Trans., vol. 6, no. 6, pp. 11411148, Sep. 2014.
[119] T. K. Goyal andV. Sahula, ``Lightweight security algorithm for lowpower IoT devices,`` in Proc. Int. Conf. Adv. Comput., Commun. Informat., Jaipur, India, Sep. 2016, pp. 17251729.
[120] N. Koblitz and A. Menezes, ``A riddle wrapped in an enigma,`` IEEE Security Privacy, vol. 14, no. 6, pp. 3442, Dec. 2016.
[121] P. Rogaway and T. Shrimpton, ``Cryptographic hash-function basics: Denitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance,`` in Proc. 11th Fast Softw. Encryption, vol. 3017. Berlin, Germany: Springer-Verlag, 2004, pp. 371388.
[122] A. Ometov et al., ``Feasibility characterization of cryptographic primitives for constrained (wearable) IoT devices,`` in Proc. IEEE Int. Conf. Pervasive Comput. Commun. Workshops, Sydney, NSW, Australia, Mar. 2016, pp. 16.
[123] M. Feldhofer and C. Rechberger, ``A case against currently used hash functions in RFID protocols,`` in Proc. Move Meaningful Internet Syst. Workshops, Montpellier, France, Oct./Nov. 2006, pp. 372381.
[124] B. Degnan, G. Durgin, and S. Maeda, ``On the Simon Cipher 4-block key schedule as a hash,`` in Proc. IEEE Int. Conf. RFID, Phoenix, AZ, USA, May 2017, pp. 3640.
[125] S. Haber and W. S. Stornetta, ``How to time-stamp a digital document,`` J. Cryptol., vol. 3, no. 2, pp. 99111, Jan. 1991.
[126] J. R. Douceur, ``The Sybil attack,`` in Proc. 1st Int. Workshop Peer-Peer Syst. (IPTPS), Cambridge, MA, USA, Mar. 2002, pp. 251260.
[127] M. Sato and S. Matsuo, ``Long-term public blockchain: Resilience against compromise of underlying cryptography,`` in Proc. IEEE Eur. Symp. Secur. Privacy Workshops, Vancouver, BC, Canada, Jul./Aug. 2017, pp. 4249.
[128] A. Takura, S. Ono, and S. Naito, ``A secure and trusted time stamping authority,`` in Proc. Internet Workshop, Osaka, Japan, Feb. 1999, pp. 8893.
[129] Peercoin. Accessed: Apr. 10, 2018. [Online]. Available: https:// peercoin.net
[130] DPOS Description on Bitshares. Accessed: Apr. 10, 2018. [Online]. Available: http://docs.bitshares.org/bitshares/dpos.html
[131] D. Larimer. Transactions as Proof-of-Stake. Accessed: Apr. 10, 2018. [Online]. Available: https://bravenewcoin.com/assets/Uploads/ TransactionsAsProofOfStake10.pdf
[132] I. L. C. Bentov, A. Mizrahi, and M. Rosenfeld, ``Proof of activity: Extending Bitcoin`s proof of work via proof of stake [extended abstract],`` in Proc. 9thWorkshop Economics Netw., Syst. Comput., Austin, TX, USA, Jun. 2014, pp. 3437.
[133] L. Ren. Proof of Stake Velocity: Building the Social Currency of the Digital Age. Accessed: Apr. 10, 2018. [Online]. Available: https://www.reddcoin.com/papers/PoSV.pdf
[134] Reddcoin. Accessed: Apr. 10, 2018. [Online]. Available: www. reddcoin.com
[135] M. Castro and B. Liskov, ``Practical Byzantine fault tolerance,`` in Proc. 3rd Symp. Operat. Syst. Design Implement., New Orleans, LA, USA, Feb. 1999, pp. 114.
[136] D. Schwartz, N. Youngs, and A. Britto, ``The ripple protocol consensus algorithm,`` Ripple Labs, San Francisco, CA, USA, White Paper, 2014.
[137] D. Mazieres. The Stellar Consensus Protocol: A Federated Model for Internet-Level Consensus. Accessed: Apr. 10, 2018. [Online]. Available: https://www.stellar.org/papers/stellar-consensus-protocol.pdf
[138] C. Copeland and H. Zhong. Tangaroa: A Byzantine Fault Tolerant Raft. Accessed: Apr. 10, 2018. [Online]. Available: http://www.scs. stanford.edu/14au-cs244b/labs/projects/copeland_zhong.pdf
[139] D. Ongaro and J. Ousterhout, ``In search of an understandable consensus algorithm,`` in Proc. USENIX Annu. Techn. Conf., Philadelphia, PA, USA, Jun. 2014, pp. 305320.
[140] C. Cachin, S. Schubert, and M. Vukoli¢, ``Non-determinism in Byzantine fault-tolerant replication,`` in Proc. Int. Conf. Principles Distrib. Syst. (OPODIS), Madrid, Spain, Dec. 2016, pp. 24:124:16.
[141] J. Kwon. Tendermint: Consensus Without Mining (v0.6). [Online]. Available: https://tendermint.com/static/docs/tendermint.pdf
[142] I. Eyal, A. E. Gencer, E. G. Sirer, and R. Van Renesse, ``Bitcoin-NG: A scalable blockchain protocol,`` in Proc. 13th USENIX Symp. Netw. Syst. Design Implement., Santa Clara, CA, USA, Mar. 2016, pp. 4559.
[143] M. Borge, E. Kokoris-Kogias, P. Jovanovic, L. Gasser, N. Gailly, and B. Ford, ``Proof-of-personhood: Redemocratizing permissionless cryptocurrencies,`` in Proc. IEEE Eur. Symp. Secur. PrivacyWorkshops, Paris, France, Apr. 2017, pp. 2326.
[144] R. L. Rivest, A. Shamir, and Y. Tauman, ``How to leak a secret,`` in Proc. 7th Int. Conf. Theory Appl. Cryptol. Inf. Secur., Gold Coast, Australia, Dec. 2001, pp. 552565.
[145] E. Syta et al., ``Keeping authorities` honest or bust` with decentralized witness cosigning,`` in Proc. 37th IEEE Symp. Secur. Privacy, San Jose, CA, USA, May 2016, pp. 526545.
[146] PoI Project. Accessed: Apr. 10, 2018. [Online]. Available: http://proofondividuality.online
[147] G. Kambourakis, C. Kolias, and A. Stavrou, ``The Mirai botnet and the IoT zombie armies,`` in Proc. IEEE Military Commun. Conf. (MILCOM), Baltimore, MA, USA, Oct. 2017, pp. 267272.
[148] H. Chandra, E. Anggadjaja, P. S. Wijaya, and E. Gunawan, ``Internet of Things: Over-the-air (OTA) rmware update in lightweight mesh network protocol for smart urban development,`` in Proc. 22nd AsiaPacic Conf. Commun. (APCC), Yogyakarta, Indonesia, Aug. 2016, pp. 115118.
[149] A. Boudguiga et al., ``Towards better availability and accountability for IoT updates by means of a blockchain,`` in Proc. IEEE Eur. Symp. Secur. Privacy Workshops, Paris, France, Apr. 2017, pp. 5058.
[150] R. Meher. The Internet of Money. Accessed: Apr. 10, 2018. [Online]. Available: https://docs.google.com/document/d/1Bc-kZXROTeMzG6- AvH7rrTrUy24UwHoEcgiL7ALHMO0A/pub
[151] P. Fraga-Lamas, D. Noceda-Davila, T. M. Fernández-Caramés, M. Díaz-Bouza, and M. Vilar-Montesinos, ``Smart pipe system for a shipyard 4.0`` Sensors, vol. 16, no. 12, p. 2186, Dec. 2016.
[152] P. Fraga-Lamas, T. M. Fernández-Caramés, D. Noceda-Davila, and M. Vilar-Montesinos, ``RSS stabilization techniques for a real-time passive UHF RFID pipe monitoring system for smart shipyards,`` in Proc. IEEE Int. Conf. RFID (IEEE RFID), Phoenix, AZ, USA, May 2017, pp. 161166.
[153] P. Fraga-Lamas et al., ``Enabling automatic event detection for the pipe workshop of the shipyard 4.0,`` in Proc. 56th FITCE Congr., Madrid, Spain, Sep. 2017, pp. 2027.
[154] S. J. Barro-Torres, T. M. Fernández-Caramés, M. González-López, and C. J. Escudero-Cascón, ``Maritime freight container management system using RFID`` in Proc. 3rd Int. EURASIP Workshop RFID Technol., La Manga del Mar Menor, Spain, Sep. 2010, pp. 2027.
[155] D. L. Hernández-Rojas, T. M. Fernández-Caramés, P. Fraga-Lamas, and C. J. Escudero, ``Design and practical evaluation of a family of lightweight protocols for heterogeneous sensing through BLE beacons in IoT telemetry applications,`` Sensors, vol. 18, no. 1, p. 57, Dec. 2017.
[156] P. Fraga-Lamas, L. Castedo-Ribas, A. Morales-Méndez, and J. M. Camas-Albar, ``Evolving military broadband wireless communication systems: WiMAX, LTE and WLAN,`` in Proc. Int. Conf. Military Commun. Inf. Syst. (ICMCIS), Brussels, Belgium, May 2016, pp. 18.
[157] P. Fraga-Lamas, J. Rodríguez-Piñeiro, J. A. García-Naya, and L. Castedo, ``Unleashing the potential of LTE for next generation railway communications,`` in Proc. 8th Int. Workshop Commun. Technol. Veh. (Nets4Cars/Nets4Trains/Nets4Aircraft), vol. 9066. Sousse, Tunisia, May 2015, pp. 153164.
[158] P. Fraga-Lamas, ``Enabling technologies and cyber-physical systems for mission-critical scenarios,`` Ph.D. dissertation, Dept. Electrónica Sistemas, Univ. A Coruña, A Coruña, Spain, 2017.
[159] S. Meiklejohn et al., ``A stful of bitcoins: Characterizing payments among men with no names,`` Commun. ACM, vol. 59, no. 4, pp. 8693, Apr. 2016.
[160] M. Möser, R. Böhme, and D. Breuker, ``An inquiry into money laundering tools in the Bitcoin ecosystem,`` in Proc. APWG eCrime Res. Summit, San Francisco, CA, USA, Sep. 2013, pp. 114.
[161] N. Fabiano, ``The Internet of Things ecosystem: The blockchain and privacy issues. The challenge for a global privacy standard,`` in Proc. Int. Conf. Internet Things Global Community (IoTGC), Funchal, Portugal, Jul. 2017, pp. 17.
[162] D. W. Kravitz and J. Cooper, ``Securing user identity and transactions symbiotically: IoT meets blockchain,`` in Proc. Global Internet Things Summit (GIoTS), Geneva, Switzerland, Jun. 2017, pp. 16.
[163] S. H. Hashemi, F. Faghri, P. Rausch, and R. H. Campbell, ``World of empowered IoT users,`` in Proc. IEEE 1st Int. Conf. Internet-Things Design Implement. (IoTDI), Berlin, Germany, Apr. 2016, pp. 1324.
[164] P. Fraga-Lamas and T. M. Fernández-Caramés, ``Reverse engineering the communications protocol of an RFID public transportation card,`` in Proc. IEEE Int. Conf. RFID (IEEE RFID), Phoenix, AZ, USA, May 2017, pp. 3035.
[165] T. M. Fernández-Caramés, P. Fraga-Lamas, M. Suárez-Albela, and L. Castedo, ``Reverse engineering and security evaluation of commercial tags for RFID-based IoT applications,`` Sensors, vol. 17, no. 1, p. 28, Dec. 2016.
[166] T. M. Fernández-Caramés, P. Fraga-Lamas, M. Suárez-Albela, and L. Castedo, ``A methodology for evaluating security in commercial RFID systems, radio frequency identication,`` in Radio Frequency Identica- tion Tales Pimenta, 1st ed., P. C. Crepaldi and T. C. Pimenta, Eds. Rijeka, Croatia: InTech, 2017.
[167] Z. Li and T. Braun, ``Passively trackWiFi users with an enhanced particle lter using power-based ranging,`` IEEE Trans. Wireless Commun., vol. 16, no. 11, pp. 73057318, Nov. 2017.
[168] C. Luo, L. Cheng, M. C. Chan, Y. Gu, J. Li, and Z. Ming, ``Pallas: Self-bootstrapping ne-grained passive indoor localization using WiFi monitors,`` IEEE Trans. Mobile Comput., vol. 16, no. 2, pp. 466481, Feb. 2017.
[169] Multichain White Paper. Accessed: Apr. 10, 2018. [Online]. Available: https://www.multichain.com/download/MultiChain-White-Paper.pdf
[170] G. Danezis and A. Serjantov, ``Statistical disclosure or intersection attacks on anonymity systems,`` in Proc. 6th Int. Workshop Inf. Hiding, Toronto, ON, Canada, May 2004, pp. 293308.
[171] J. Bonneau, A. Narayanan, A. Miller, J. Clark, J. A. Kroll, and E.W. Felten, ``Mixcoin: Anonymity for Bitcoin with accountable mixes,`` in Proc. 18th Int. Conf. Financial Cryptogr. Data Secur., Christ Church, Barbados, Mar. 2014, pp. 486504.
[172] L. Valenta and B. Rowan, ``Blindcoin: Blinded, accountable mixes for Bitcoin,`` in Proc. Int.Workshops BITCOIN,WAHC,Wearable, San Juan, Puerto Rico, Jan. 2015, pp. 112126.
[173] Zerocoin. Accessed: Apr. 10, 2018. [Online]. Available: http:// zerocoin.org
[174] Zerocash. Accessed: Apr. 10, 2018. [Online]. Available: http://zerocashproject. org
[175] Zcash. Accessed: Apr. 10, 2018. [Online]. Available: https://z.cash
[176] M. Schukat and P. Flood, ``Zero-knowledge proofs in M2M communication,`` in Proc. 25th IET Irish Signals Syst. Conf. China-Ireland Int. Conf. Inf. Commun. Technol., Limerick, Ireland, Jun. 2014, pp. 269273.
[177] K. Peng, ``Attack against a batch zero-knowledge proof system,`` IET Inf. Secur., vol. 6, no. 1, pp. 15, Mar. 2012.
[178] Bytecoin`s. Accessed: Apr. 10, 2018. [Online]. Available: https:// bytecoin.org
[179] Monero`s. Accessed: Apr. 10, 2018. [Online]. Available: https:// getmonero.org
[180] CryptoNote`s. Accessed: Apr. 10, 2018. [Online]. Available: https:// cryptonote.org
[181] C. Moore, M. O`Neill, E. O`Sullivan, Y. Doroz, and B. Sunar, ``Practical homomorphic encryption: A survey,`` in Proc. IEEE Int. Symp. Circuits Syst. (ISCAS), Melbourne, VIC, Australia, Jun. 2014, pp. 27922795.
[182] H. Hayouni and M. Hamdi, ``Secure data aggregation with homomorphic primitives in wireless sensor networks: A critical survey and open research issues,`` in Proc. IEEE 13th Int. Conf. Netw., Sens., Control (ICNSC), Mexico City, Mexico, Apr. 2016.
[183] B. F. França. (Apr. 2015). Homomorphic Mini-Blockchain Scheme. Accessed: Apr. 10, 2018. [Online]. Available: http:// cryptonite.info/les/HMBC.pdf
[184] D. Lukianov. (Dec. 2015). Compact Condential Transactions for Bitcoin. Accessed: Apr. 10, 2018. [Online]. Available: http://voxelsoft. com/dev/cct.pdf
[185] R. M. Jabir, S. I. R. Khanji, L. A. Ahmad, O. Alfandi, and H. Said, ``Analysis of cloud computing attacks and countermeasures,`` in Proc. 18th Int. Conf. Adv. Commun. Technol. (ICACT), Pyeongchang, South Korea, Jan./Feb. 2016.
[186] A. O. F. Atya, Z. Qian, S. V. Krishnamurthy, T. L. Porta, P. McDaniel, and L. Marvel, ``Malicious co-residency on the cloud: Attacks and defense,`` in Proc. IEEE Conf. Comput. Commun., Atlanta, GA, USA, May 2017, pp. 19.
[187] CONIKS. Accessed: Apr. 10, 2018. [Online]. Available: https://coniks.cs. princeton.edu
[188] T. M. Chen and S. Abu-Nimeh, ``Lessons from Stuxnet,`` Computer, vol. 44, no. 4, pp. 9193, Apr. 2011.
[189] Google`s Certicate Transparency. Accessed: Apr. 10, 2018. [Online]. Available: https://www.certicate-transparency.org
[190] B. Liu, X. L. Yu, S. Chen, X. Xu, and L. Zhu, ``Blockchain based data integrity service framework for IoT data,`` in Proc. IEEE Int. Conf. Web Services, Honolulu, HI, USA, Jun. 2017, pp. 468475.
[191] Z. Zhou et al., ``EEP2P: An energy-efcient and economy-efcient P2P network protocol,`` in Proc. Int. Green Comput. Conf., Dallas, TX, USA, Nov. 2014, pp. 16.
[192] L. Shari, N. Rameshan, F. Freitag, and L. Veiga, ``Energy efciency dilemma: P2P-cloud vs. datacenter,`` in Proc. IEEE 6th Int. Conf. Cloud Comput. Technol. Sci., Singapore, Dec. 2014, pp. 611619.
[193] P. Zhang and B. E. Helvik, ``Towards green P2P: Analysis of energy consumption in P2P and approaches to control,`` in Proc. Int. Conf. High Perform. Comput., Simulation (HPCS), Madrid, Spain, Jul. 2012, pp. 336342.
[194] S. Miyake and M. Bandai, ``Energy-efcient mobile P2P communications based on context awareness,`` in Proc. IEEE 27th Int. Conf. Adv. Inf. Netw. Appl. (AINA), Barcelona, Spain, Mar. 2013, pp. 918923.
[195] C. C. Liao, S. M. Cheng, and M. Domb, ``On designing energy efcient Wi-Fi P2P connections for Internet of Things,`` in Proc. IEEE 85th Veh. Technol. Conf. (VTC Spring), Sydney, NSW, Australia, Jun. 2017, pp. 15.
[196] M. Ball, A. Rosen, M. Sabin, and P. N. Vasudevan. Proofs of Useful Work. Accessed: Apr. 10, 2018. [Online]. Available: https://eprint.iacr.org/2017/203.pdf
[197] Gridcoin`s. Accessed: Apr. 10, 2018. [Online]. Available: http://gridcoin.us
[198] Primecoin`s. Accessed: Apr. 10, 2018. [Online]. Available: http://www. primecoin.org
[199] S. Dziembowski, S. Faust, V. Kolmogorov, and K. Pietrzak, ``Proofs of space,`` in Proc. 35th Annu. Cryptol. Conf. Adv., Santa Barbara, CA, USA, Aug. 2015, pp. 585605.
[200] Burst-Coin. Accessed: Apr. 10, 2018. [Online]. Available: https:// www.burst-coin.org
[201] J. D. Bruce. The Mini-Blockchain Scheme. Accessed: Apr. 10, 2018. [Online]. Available: https://www.weusecoins.com/assets/pdf/library/ The%20Mini-Blockchain%20Scheme.pdf
[202] Original Scrypt Function for Tarsnap. Accessed: Apr. 10, 2018. [Online]. Available: http://www.tarsnap.com/scrypt.html
[203] X11 Ofcial Documentation for Dash. Accessed: Apr. 10, 2018. [Online]. Available: https://dashpay.atlassian.net/wiki/spaces/DOC/ pages/1146918/X11
[204] J.-P. Aumasson, L. Henzen, W. Meier, and R. C.-W. Phan. NIST. SHA-3 Proposal BLAKE. Accessed: Apr. 10, 2018. [Online]. Available: http://131002.net/blake/
[205] Myriad. Accessed: Apr. 10, 2018. [Online]. Available: http:// myriadcoin.org
[206] N. T. Courtois, P. Emirdag, and D. A. Nagy, ``Could Bitcoin transactions be 100x faster?`` in Proc. 11th Int. Conf. Secur. Cryptogr. (SECRYPT), Vienna, Austria, Aug. 2014, pp. 16.
[207] VISA Claims About the Number of Transactions Handled by VisaNet. Accessed: Apr. 10, 2018. [Online]. Available: https://usa.visa.com/runyour- business/small-business-tools/retail.html
[208] M. B. Taylor, ``The evolution of Bitcoin hardware,`` Computer, vol. 50, no. 9, pp. 5866, Sep. 2017.
[209] E. Birrell and F. B. Schneider, ``Federated identity management systems: A privacy-based characterization,`` IEEE Security Privacy, vol. 11, no. 5, pp. 3648, Sep./Oct. 2013.