scholarly journals Implementation of High-Performance Blockchain Network Based on Cross-Chain Technology for IoT Applications

Sensors ◽  
2020 ◽  
Vol 20 (11) ◽  
pp. 3268
Author(s):  
Ting Lin ◽  
Xu Yang ◽  
Taoyi Wang ◽  
Tu Peng ◽  
Feng Xu ◽  
...  

With the development of technology, the network structure has changed a lot. Many people regard the Internet of Things as the next-generation network structure, which means all the embedded devices can communicate with each other directly. However, some problems remain in IoT before it can be applied in a large scale. Blockchain, which has become a hot research topic in recent years, may be one of the solutions. However, currently, the transaction speed of blockchain is still a disadvantage compared to traditional transaction methods. This paper focuses on to implement a high-performance blockchain platform. After investigation of the current blockchain consensus algorithm and blockchain architecture, we propose: (1) an improved blockchain consensus algorithm, which is implemented based on the mortgage model instead of probability model; (2) a cross-chain protocol with transverse expansion capacity, which would support the message transmission among chains; (3) a high-performance cross-chain blockchain network structure, which could handle more than 1000 transactions per second per chain by verification. Experiments have been carried out, and shown that the cross-chain blockchain network structure we provided is feasible to meet the requirement of large-scale distributed IoT applications.

2019 ◽  
Vol 1 (2) ◽  
pp. 16 ◽  
Author(s):  
Deepak Choudhary

The Internet of Things (IoT) enables the integration of data from virtual and physical worlds. It involves smart objects that can understand and react to their environment in a variety of industrial, commercial and household settings. As the IoT expands the number of connected devices, there is the potential to allow cyber-attackers into the physical world in which we live, as they seize on security holes in these new systems. New security issues arise through the heterogeneity  of  IoT  applications and devices and their large-scale deployment.


Author(s):  
Linh Manh Pham

Many domains of human life are more and moreimpacted by applications of the Internet of Things (i.e., IoT).The embedded devices produce masses of data day after dayrequiring a strong network infrastructure. The inclusion ofmessaging protocols like MQTT is important to ensure as fewerrors as possible in sending millions of IoT messages. Thisprotocol is a great component of the IoT universe due to itslightweight design and low power consumption. DistributedMQTT systems are typically needed in actual applicationenvironments because centralized MQTT methods cannotaccommodate a massive volume of data. Although beingscalable decentralized MQTT systems, they are not suited totraffic workload variability. IoT service providers may incurexpense because the computing resources are overestimated.This points to the need for a new approach to adapt workloadfluctuation. Through proposing a modular MQTT framework,this article provides such an elasticity approach. In order toguarantee elasticity of MQTT server cluster while maintainingintact IoT implementation, the MQTT framework used offthe-shelf components. The elasticity feature of our frameworkis verified by various experiments.


Sensors ◽  
2020 ◽  
Vol 20 (21) ◽  
pp. 6371
Author(s):  
Maciej Nikodem ◽  
Mariusz Slabicki ◽  
Marek Bawiec

The use of Bluetooth Low Energy (BLE) in the Internet-of-Things (IoT) applications has become widespread and popular. This has resulted in the increased number of deployed BLE devices. To ensure energy efficiency, applications use connectionless communication where nodes broadcast information using advertisement messages. As the BLE devices compete for access to spectrum, collisions are inevitable and methods that improve device coexistence are required. This paper proposes a connectionless communication scheme for BLE that improves communication efficiency in IoT applications where a large number of BLE nodes operate in the same area and communicate simultaneously to a central server. The proposed scheme is based on an active scanning mode and is compared with a typical application where passive scanning mode is used. The evaluation is based on numerical simulations and real-life evaluation of a network containing 150 devices. The presented scheme significantly reduces the number of messages transmitted by each node and decreases packet loss ratio. It also improves the energy efficiency and preserves the battery of BLE nodes as they transmit fewer radio messages and effectively spent less time actively communicating. The proposed connectionless BLE communication scheme can be applied to a large variety of IoT applications improving their performance and coexistence with other devices operating in the 2.4 GHz band. Additionally, the implementation complexity and costs of the proposed communication scheme are negligible.


Author(s):  
Aleksandar Tošić ◽  
Jernej Vičič ◽  
Michael David Burnard ◽  
Michael Mrissa

The Internet of Things (IoT) is experiencing widespread adoption across industry sectors ranging from supply chain management to smart cities, buildings, and health monitoring. However, most software architectures for IoT deployment rely on centralized cloud computing infrastructures to provide storage and computing power, as cloud providers have high economic incentives to organize their infrastructure into clusters. Despite these incentives, there has been a recent shift from centralized to decentralized architecture that harnesses the potential of edge devices, reduces network latency, and lowers infrastructure cost to support IoT applications. This shift has resulted in new edge computing architectures, but many still rely on centralized solutions for managing applications. A truly decentralized approach would offer interesting properties required for IoT use cases. To address these concerns, we introduce a decentralized architecture tailored for large scale deployments of peer-to-peer IoT sensor networks and capable of run-time application migration. The solution combines a blockchain consensus algorithm and verifiable random functions to ensure scalability, fault tolerance, transparency, and no single point of failure. We build on our previously presented theoretical simulations with many protocol improvements and an implementation tested in a use case related to monitoring a Slovenian cultural heritage building located in Bled, Slovenia.


Sensors ◽  
2021 ◽  
Vol 21 (11) ◽  
pp. 3620
Author(s):  
Na Qin ◽  
Longkai Liu ◽  
Deqing Huang ◽  
Bi Wu ◽  
Zonghong Zhang

The remarkable success of convolutional neural networks (CNNs) in computer vision tasks is shown in large-scale datasets and high-performance computing platforms. However, it is infeasible to deploy large CNNs on resource constrained platforms, such as embedded devices, on account of the huge overhead. To recognize the label numbers of industrial black material product and deploy deep CNNs in real-world applications, this research uses an efficient method to simultaneously (a) reduce the network model size and (b) lower the amount of calculation without compromising accuracy. More specifically, the method is implemented by pruning channels and corresponding filters that are identified as having a trivial effect on the output accuracy. In this paper, we prune VGG-16 to obtain a compact network called LeanNet, which gives a 25× reduction in model size and a 4.5× reduction in float point operations (FLOPs), while the accuracy on our dataset is close to the original accuracy by retraining the network. Besides, we also find that LeanNet could achieve better performance on reductions in model size and computation compared to some lightweight networks like MobileNet and SqueezeNet, which are widely used in engineering applications. This research has good application value in the field of industrial production.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Xu Yuan ◽  
Fang Luo ◽  
Muhammad Zeeshan Haider ◽  
Zhikui Chen ◽  
Yucheng Li

Blockchain technology has advanced rapidly in recent years and is now widely used in a variety of fields. Blockchain appears to be one of the best solutions for managing massive heterogeneous devices while achieving advanced data security and data reputation, particularly in the field of large-scale IoT (Internet of Things) networks. Despite the numerous advantages, there are still challenges while deploying IoT applications on blockchain systems due to the limited storage, power, and computing capability of IoT devices, and some of these problems are caused by the consensus algorithm, which plays a significant role in blockchain systems by ensuring overall system reliability and robustness. Nonetheless, most existing consensus algorithms are prone to poor node reliability, low transaction per second (TPS) rates, and scalability issues. Aiming at some critical problems in the existing consensus algorithms, this paper proposes the Efficient Byzantine Reputation-based Consensus (EBRC) mechanism to resolve the issues raised above. In comparison to traditional algorithms, we reinvented ways to evaluate node reliability and robustness and manage active nodes. Our experiments show that the EBRC algorithm has lower consensus delay, higher throughput, improved security, and lower verification costs. It offers new reference ideas for solving the Internet of Things+blockchain+Internet court construction problem.


Author(s):  
Omar A. Dawood

<p>In the present paper, a new cryptographic lightweight algorithm has been developed for the Internet of Things (IoT) applications. The submitted cipher designed with the involution Substitution Permutation Network SPN structure. The involution structure means that the same encryption algorithm is used in the decryption process except the ciphering key algorithm is applied in reverse order. The introduced algorithm encrypts the data with a block size of 128-bit 192-bit or 256-bit, which iterative with 10, 12 and 14-rounds respectively similar to the AES cipher. The design aspect supports an elegant structure with a secure involution round transformation. The main round is built without S-Box stage instead that it uses the on-fly immediate computing stage and the involution of mathematical invertible affine equations. The proposed cipher is adopted to work in a restricted environment and with limited resources pertaining to embedded devices. The proposed cipher introduces an accepted security level and reasonable Gate Equivalent (GE) estimation with fast implementation.</p>


Sensors ◽  
2018 ◽  
Vol 18 (8) ◽  
pp. 2470 ◽  
Author(s):  
Pedro Silva ◽  
Ville Kaseva ◽  
Elena Lohan

Connectivity solutions for the Internet of Things (IoT) aim to support the needs imposed by several applications or use cases across multiple sectors, such as logistics, agriculture, asset management, or smart lighting. Each of these applications has its own challenges to solve, such as dealing with large or massive networks, low and ultra-low latency requirements, long battery life requirements (i.e., more than ten years operation on battery), continuously monitoring of the location of certain nodes, security, and authentication. Hence, a part of picking a connectivity solution for a certain application depends on how well its features solve the specific needs of the end application. One key feature that we see as a need for future IoT networks is the ability to provide location-based information for large-scale IoT applications. The goal of this paper is to highlight the importance of positioning features for IoT applications and to provide means of comparing and evaluating different connectivity protocols in terms of their positioning capabilities. Our compact and unified analysis ends with several case studies, both simulation-based and measurement-based, which show that high positioning accuracy on low-cost low-power devices is feasible if one designs the system properly.


Author(s):  
Deepika Natarajan ◽  
Wei Dai

The growth of the Internet of Things (IoT) has led to concerns over the lack of security and privacy guarantees afforded by IoT systems. Homomorphic encryption (HE) is a promising privacy-preserving solution to allow devices to securely share data with a cloud backend; however, its high memory consumption and computational overhead have limited its use on resource-constrained embedded devices. To address this problem, we present SEAL-Embedded, the first HE library targeted for embedded devices, featuring the CKKS approximate homomorphic encryption scheme. SEAL-Embedded employs several computational and algorithmic optimizations along with a detailed memory re-use scheme to achieve memory efficient, high performance CKKS encoding and encryption on embedded devices without any sacrifice of security. We additionally provide an “adapter” server module to convert data encrypted by SEAL-Embedded to be compatible with the Microsoft SEAL library for homomorphic encryption, enabling an end-to-end solution for building privacy-preserving applications. For a polynomial ring degree of 4096, using RNS primes of 30 or fewer bits, our library can be configured to use between 64–137 KB of RAM and 1–264 KB of flash data, depending on developer-selected configurations and tradeoffs. Using these parameters, we evaluate SEAL-Embedded on two different IoT platforms with high performance, memory efficient, and balanced configurations of the library for asymmetric and symmetric encryption. With 136 KB of RAM, SEAL-Embedded can perform asymmetric encryption of 2048 single-precision numbers in 77 ms on the Azure Sphere Cortex-A7 and 737 ms on the Nordic nRF52840 Cortex-M4.


Sign in / Sign up

Export Citation Format

Share Document