scholarly journals An Improved Blockchain Technique for Secure Land Registration Data Records

2021 ◽  
Vol 11 (2) ◽  
pp. 89-94
Author(s):  
Salman Humdullah ◽  
Siti Hajar Othman ◽  
Muhammad Najib Razali ◽  
Hazinah Kutty Mammi ◽  
Rabia Javed

The land is a very valuable asset for any government. It’s government job to ensure that the land registration and transfer are done without any fraud, good speed and transparency. The current land registration method employed by the governments are not open to frauds, hacks, and corruption of land records. Fraud is one of the major problems in land registration methods. In this study, the goal is to develop the framework by incorporating the blockchain technique that secures the land data during the land registration and transfer phases by preventing the fraud. The use of blockchain gives us the transparent, decentralized and robust infrastructure to build our framework upon. The blockchain technology is implemented with the asymmetric keys encryption/decryption that securely stores the land registration/transfer data. The data is held using encrypting with the public key of the landowner and storing a hash of the data. The use of the cryptographic function of hashing using SHA. The comparison of using SHA 256 and SHA 512 is given and discussed. The dataset used to compare results is created using 200 records of JSON objects with each object being identical for both SHA256 and SHA512 to remove data bias. The proposed framework with the SHA 512 performed 29% faster than the SHA 256. The results indicate our proposed framework performing better than the works proposed in current research land registration techniques.

Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2022 ◽  
Vol 11 (2) ◽  
pp. 0-0

IoT devices are having many constraints related to computation power and memory etc. Many existing cryptographic algorithms of security could not work with IoT devices because of these constraints. Since the sensors are used in large amount to collect the relevant data in an IoT environment, and different sensor devices transmit these data as useful information, the first thing needs to be secure is the identity of devices. The second most important thing is the reliable information transmission between a sensor node and a sink node. While designing the cryptographic method in the IoT environment, programmers need to keep in mind the power limitation of the constraint devices. Mutual authentication between devices and encryption-decryption of messages need some sort of secure key. In the proposed cryptographic environment, there will be a hierarchical clustering, and devices will get registered by the authentication center at the time they enter the cluster. The devices will get mutually authenticated before initiating any conversation and will have to follow the public key protocol.


Author(s):  
A.V. Ilyenko ◽  
S.S. Ilyenko ◽  
T.M. Kulish

The article is devoted to the implementation of its own approach to the verification of digital certificates using Blockchain direction to protect the Windows operating system. The methods of increasing the level of protection of the Windows operating system that can be used for certificate verification are analyzed and proposed. A new direction of Blockchain is proposed for the implementation of verification, due to the introduction of various verifications, which allows for a qualitative assessment of the authenticity of digital certificates. Today, Blockchain technology is perfect for checking, exchanging and protecting digital certificates. The list of the issuer and the recipient, the signature of the document in an open database, which is the same as in the computers on the open network, is stored. Compared to conventional digital certificates, certificates generated using blockchain technology has the following advantages: no need for intermediaries; certificate verification will be performed by an open source program; you can be sure exactly who and to whom the certificate was issued; the confidentiality of the document being signed is preserved. As you can see, this technology is able to create a powerful, secure, trusted and reliable structure that does not require any intermediaries or regular inspections. Due to the variety of inspection methods, the resources that this area provides, you can achieve maximum validation of both individual certificates and entire chain.Blockchain network is a guarantee of reliability and validity of data, but if someone still wants to confirm the validity of the certificate, you must obtain the public key of the person who signed it. Due to the lack of constant confirmation of certificates, this approach simplifies the administration of the network. The practical value of the study is as follows: the authors have proposed their own approach, which allows you to check single certificates and certificate chains thanks to the Blockchain direction, which allows you to establish a secure connection and reliable data transmission. Because the proposed approach allows multiple certificate checks, it can be further integrated into the Windows operating system and can be used to protect a personal computer or used in corporate structures.


2015 ◽  
Vol 13 (07) ◽  
pp. 1550050 ◽  
Author(s):  
C. Vlachou ◽  
J. Rodrigues ◽  
P. Mateus ◽  
N. Paunković ◽  
A. Souto

Quantum Cryptography is a rapidly developing field of research that benefits from the properties of Quantum Mechanics in performing cryptographic tasks. Quantum walks are a powerful model for quantum computation and very promising for quantum information processing. In this paper, we present a quantum public-key cryptographic system based on quantum walks. In particular, in the proposed protocol the public-key is given by a quantum state generated by performing a quantum walk. We show that the protocol is secure and analyze the complexity of public key generation and encryption/decryption procedures.


2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Shanyun Huang ◽  
Wenyin Zhang ◽  
Xiaomei Yu ◽  
Jiuru Wang ◽  
Wanshui Song ◽  
...  

Due to the unique characteristics of blockchain, such as decentralization, anonymity, high credibility, and nontampering, blockchain technologies have become an integral part of public data platforms and public infrastructure. The communication between the stakeholders of a given blockchain can be used as a carrier for covert communication under cover of legal transactions, which has become a promising research direction of blockchain technology. Due to the special mechanism of blockchain, some traditional blockchain covert communication schemes are not mature enough. They suffer from various drawbacks, such as weak concealment of secret information, cumbersome identification and screening of special transactions, poor availability, and low comprehensive performance. Therefore, this paper designs a scheme of covert communication in the Bitcoin blockchain, which takes normal transactions as a mask and leverages the Bitcoin transaction mechanism to embed secret information in the public key hash field. Specifically, we propose a novel key update mechanism combined with the hash algorithm to construct a covert channel. It ensures security and can update the channel to prevent the related problems caused by address reuse. We are taking advantage of the feature of Bitcoin that cannot be double-spent to solve the problem of burning bitcoin when paying bitcoin to a fake public key hash. In our scheme, both parties to the communication are anonymous, and the attacker cannot detect the covert data or track the transaction and address. Our proposed scheme was tested in real Bitcoin blockchain network, and the experimental results were analyzed to verify its security, availability, and efficiency.


2019 ◽  
Vol 2 (2) ◽  
pp. 1-7
Author(s):  
Andi Samsu Rijal ◽  
Andi Mega Januarti Putri

The essence of language is human activity. Communication with language is carried out through two basic human activities; speaking and listening during the interaction in a group of people. Immigrants in Makassar city communicate with immigrant communities and Makassar people. They used English and Indonesia to communicate with others. The aims of this article were to find out determinant factors of English as language choice among Unaccompanied Migrant Children (UMC) in Makassar and why they used English as their language choice to communicate with other people out of them. The data were taken from UMC in the shelter under the auspices of Makassar’s Social Office and in the public area of Makassar. This research was a qualitative approach; it was from a sociolinguistic perspective and focuses its analysis with the language choice among UMC. This research showed that most immigrants chose English as their language choice since they were in Makassar because they have acquired better than other international language and it has been mastered naturally by doing social interaction among themselves and people outside their community. UMC had more difficulties to socialize with Indonesian than the adult of Immigrants. Other than their lack of language mastery, they also have the anxiety to adapt to other immigrants and Makassar people. English was used by UMC to show their status as a foreigner who lived in a multicultural situation. Language becomes a power for a human being and it becomes a social identity for language user in one community. During the interaction of UMC in Makassar city, the role of English as an International language is shown.


Author(s):  
Maxim B. Demchenko ◽  

The sphere of the unknown, supernatural and miraculous is one of the most popular subjects for everyday discussions in Ayodhya – the last of the provinces of the Mughal Empire, which entered the British Raj in 1859, and in the distant past – the space of many legendary and mythological events. Mostly they concern encounters with inhabitants of the “other world” – spirits, ghosts, jinns as well as miraculous healings following magic rituals or meetings with the so-called saints of different religions (Hindu sadhus, Sufi dervishes),with incomprehensible and frightening natural phenomena. According to the author’s observations ideas of the unknown in Avadh are codified and structured in Avadh better than in other parts of India. Local people can clearly define if they witness a bhut or a jinn and whether the disease is caused by some witchcraft or other reasons. Perhaps that is due to the presence in the holy town of a persistent tradition of katha, the public presentation of plots from the Ramayana epic in both the narrative and poetic as well as performative forms. But are the events and phenomena in question a miracle for the Avadhvasis, residents of Ayodhya and its environs, or are they so commonplace that they do not surprise or fascinate? That exactly is the subject of the essay, written on the basis of materials collected by the author in Ayodhya during the period of 2010 – 2019. The author would like to express his appreciation to Mr. Alok Sharma (Faizabad) for his advice and cooperation.


Sensors ◽  
2021 ◽  
Vol 21 (16) ◽  
pp. 5307
Author(s):  
Ricardo Borges dos Santos ◽  
Nunzio Marco Torrisi ◽  
Rodrigo Palucci Pantoni

Every consumer’s buying decision at the supermarket influences food brands to make first party claims of sustainability and socially responsible farming methods on their agro-product labels. Fine wines are often subject to counterfeit along the supply chain to the consumer. This paper presents a method for efficient unrestricted publicity to third party certification (TPC) of plant agricultural products, starting at harvest, using smart contracts and blockchain tokens. The method is capable of providing economic incentives to the actors along the supply chain. A proof-of-concept using a modified Ethereum IGR token set of smart contracts using the ERC-1155 standard NFTs was deployed on the Rinkeby test net and evaluated. The main findings include (a) allowing immediate access to TPC by the public for any desired authority by using token smart contracts. (b) Food safety can be enhanced through TPC visible to consumers through mobile application and blockchain technology, thus reducing counterfeiting and green washing. (c) The framework is structured and maintained because participants obtain economical incentives thus leveraging it´s practical usage. In summary, this implementation of TPC broadcasting through tokens can improve transparency and sustainable conscientious consumer behaviour, thus enabling a more trustworthy supply chain transparency.


Sign in / Sign up

Export Citation Format

Share Document