{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,24]],"date-time":"2024-07-24T17:17:46Z","timestamp":1721841466606},"reference-count":32,"publisher":"Wiley","issue":"3","license":[{"start":{"date-parts":[[2018,12,7]],"date-time":"2018-12-07T00:00:00Z","timestamp":1544140800000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"}],"content-domain":{"domain":["onlinelibrary.wiley.com"],"crossmark-restriction":true},"short-container-title":["Int J Network Mgmt"],"published-print":{"date-parts":[[2019,5]]},"abstract":"Summary<\/jats:title>In blockchain, full nodes (FNs) are peers that store and verify entire chains of transactions. In contrast, light clients (LCs) are those with limited resources, and for this reason, they request only block headers from FNs for transaction verification\u2014using protocols like Simple Payment Verification (SPV). In an approach to prevent FN tampering on transaction verification (byzantine fault), LCs request block headers from multiple FNs and compare received responses. One problem with this approach is that an LC must connect to each FN and perform the same cryptographic operations with each one repeatedly, which leads to client\u2010side complexity and slower response. We propose an alternate approach to tackle this issue, in which LCs can encrypt a request for block headers only once, and send that request to a predetermined set of FNs to access, process, and reply back in a single response. Our approach, called Distributed Lightweight Client Protocol (DLCP), enables LCs to verify with little effort if FNs have agreed on a response. From an experimental evaluation, we observed that DLCP provided lower latency and reduced computing and communication overhead in comparison with the existing conventional approach.<\/jats:p>","DOI":"10.1002\/nem.2055","type":"journal-article","created":{"date-parts":[[2018,12,7]],"date-time":"2018-12-07T14:07:19Z","timestamp":1544191639000},"update-policy":"http:\/\/dx.doi.org\/10.1002\/crossmark_policy","source":"Crossref","is-referenced-by-count":5,"title":["Securing light clients in blockchain with DLCP"],"prefix":"10.1002","volume":"29","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-4803-6737","authenticated-orcid":false,"given":"Leonardo","family":"da Costa","sequence":"first","affiliation":[{"name":"Department of Computer Science UFPA Bel\u00e9m Brazil"}]},{"given":"Andr\u00e9","family":"Neto","sequence":"additional","affiliation":[{"name":"Department of Computer Science UFPA Bel\u00e9m Brazil"}]},{"given":"Billy","family":"Pinheiro","sequence":"additional","affiliation":[{"name":"Department of Computer Science UFPA Bel\u00e9m Brazil"}]},{"given":"Weverton","family":"Cordeiro","sequence":"additional","affiliation":[{"name":"Institute of Informatics (INF) UFRGS Porto Alegre Brazil"}]},{"given":"Roberto","family":"Ara\u00fajo","sequence":"additional","affiliation":[{"name":"Department of Computer Science UFPA Bel\u00e9m Brazil"}]},{"given":"Ant\u00f4nio","family":"Abel\u00e9m","sequence":"additional","affiliation":[{"name":"Department of Computer Science UFPA Bel\u00e9m Brazil"}]}],"member":"311","published-online":{"date-parts":[[2018,12,7]]},"reference":[{"key":"e_1_2_8_2_1","doi-asserted-by":"crossref","unstructured":"BonneauJ MillerA ClarkJ NarayananA KrollJA FeltenEW.Sok: Research perspectives and challenges for bitcoin and cryptocurrencies. In: 2015 IEEE Symposium on Security and Privacy (SP).San Jose CA USA:IEEE Computer Society;2015;104\u2010121.","DOI":"10.1109\/SP.2015.14"},{"key":"e_1_2_8_3_1","doi-asserted-by":"crossref","unstructured":"ConoscentiM VetroA MartinJCD.Blockchain for the internet of things: a systematic literature review. In: 13th IEEE\/ACS International Conference of Computer Systems and Applications AICCSA 2016.Agadir Morocco:IEEE;2016;1\u20106.","DOI":"10.1109\/AICCSA.2016.7945805"},{"key":"e_1_2_8_4_1","doi-asserted-by":"crossref","unstructured":"PetersGW PanayiE.Understanding modern banking ledgers through blockchain technologies: future of transaction processing and smart contracts on the internet of money. CoRR. 2015;abs\/1511.05740;2015.","DOI":"10.2139\/ssrn.2692487"},{"key":"e_1_2_8_5_1","unstructured":"NakamotoS.Bitcoin: a peer\u2010to\u2010peer electronic cash system.2008. Available:https:\/\/bitcoin.org\/bitcoin.pdf."},{"key":"e_1_2_8_6_1","unstructured":"Ethereum.A next\u2010generation smart contract and decentralized application platform.2018Available:https:\/\/github.com\/ethereum\/wiki\/wiki\/White-Paper. Accessed May\u201013\u20102018."},{"key":"e_1_2_8_7_1","unstructured":"BitInfoCharts.Cryptocurrency statistics.2018. Available:https:\/\/bitinfocharts.com\/Accessed May\u201012\u20102018."},{"key":"e_1_2_8_8_1","doi-asserted-by":"crossref","unstructured":"GervaisA CapkunS KarameGO GruberD.On the privacy provisions of bloom filters in lightweight bitcoin clients. In: Proceedings of the 30th Annual Computer Security Applications Conference ACSAC 2014;2014;New Orleans LA USA.326\u2010335.","DOI":"10.1145\/2664243.2664267"},{"key":"e_1_2_8_9_1","unstructured":"Bitcoin.org.Block headers.2018. Available:https:\/\/bitcoin.org\/en\/developer-reference#block-headersAccessed May-12-2018 ."},{"key":"e_1_2_8_10_1","doi-asserted-by":"crossref","unstructured":"daCostaL NetoA PinheiroB AraujoR Abel\u00e9mA CordeiroW.DLCP: A protocol for securing light client operation in blockchains. In: 2018 IEEE\/IFIP Network Operations and Management Symposium NOMS 2018;2018;Taipei Taiwan.1\u20106.","DOI":"10.1109\/NOMS.2018.8406309"},{"key":"e_1_2_8_11_1","doi-asserted-by":"publisher","DOI":"10.1145\/2732196"},{"key":"e_1_2_8_12_1","doi-asserted-by":"publisher","DOI":"10.1145\/359340.359342"},{"key":"e_1_2_8_13_1","doi-asserted-by":"crossref","unstructured":"MerkleRC.Protocols for public key cryptosystems. In: Proceedings of the 1980 IEEE Symposium on Security and Privacy.Oakland California USA:IEEE Computer Society;1980;122\u2010134.","DOI":"10.1109\/SP.1980.10006"},{"key":"e_1_2_8_14_1","doi-asserted-by":"crossref","unstructured":"GervaisA KarameGO W\u00fcstK GlykantzisV RitzdorfH CapkunS.On the security and performance of proof of work blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security.Vienna Austria:ACM;2016;3\u201016.","DOI":"10.1145\/2976749.2978341"},{"key":"e_1_2_8_15_1","unstructured":"CrosbyM Nachiappan PattanayakP VermaS KalyanaramanV.Blockchain technology: beyond bitcoin. Applied Innovation Review:2016.http:\/\/scet.berkeley.edu\/wp-content\/uploads\/AIR-2016-Blockchain.pdfAccessed May\u201013\u20102017."},{"key":"e_1_2_8_16_1","doi-asserted-by":"crossref","unstructured":"ZhengZ XieS DaiH ChenX WangH.An overview of blockchain technology: architecture consensus and future trends. In: 2017 IEEE International Congress on Big Data BigData Congress 2017.Honolulu HI USA:IEEE Computer Society;2017;557\u2010564.","DOI":"10.1109\/BigDataCongress.2017.85"},{"key":"e_1_2_8_17_1","doi-asserted-by":"crossref","unstructured":"GennaroR GoldfederS NarayananA.Threshold\u2010optimal DSA\/ECDSA signatures and an application to bitcoin wallet security. In: Applied Cryptography and Network Security \u2010 14th International Conference ACNS 2016.Guildford UK:Springer;2016;156\u2010174.","DOI":"10.1007\/978-3-319-39555-5_9"},{"key":"e_1_2_8_18_1","doi-asserted-by":"publisher","DOI":"10.1080\/19393555.2016.1251996"},{"key":"e_1_2_8_19_1","unstructured":"Bitcoinj.Understanding the bitcoinj security model.2017. Available:https:\/\/bitcoinj.github.io\/security-model. Accessed December\u2010 18\u20102017."},{"key":"e_1_2_8_20_1","unstructured":"Jaxx.A wallet for bitcoin ethereum and dozens of other cryptocurrencies.2017. Available:https:\/\/jaxx.io\/. Accessed December\u201018\u20102017."},{"key":"e_1_2_8_21_1","unstructured":"TuruaniM VoegtlinT RusinowitchM.Automated verification of electrum wallet. In: Financial Cryptography and Data Security \u2010 FC 2016 International Workshops BITCOIN VOTING and WAHC.Christ Church Barbados:Springer;2016;27\u201042. Revised Selected Papers vol. 9604."},{"key":"e_1_2_8_22_1","unstructured":"AliM NelsonJC SheaR FreedmanMJ.Blockstack: a global naming and storage system secured by blockchains. In: 2016 USENIX Annual Technical Conference USENIX ATC 2016.Denver CO USA:USENIX Association;2016;181\u2010194."},{"key":"e_1_2_8_23_1","first-page":"1062","article-title":"Catena: Preventing lies with bitcoin","volume":"2016","author":"Tomescu A","year":"2016","journal-title":"IACR Cryptology ePrint Archive"},{"key":"e_1_2_8_24_1","doi-asserted-by":"crossref","unstructured":"Infura.Getting started with infura.2017. Available:https:\/\/blog.infura.io\/getting-started-with-infura-28e41844cc89Accessed December\u201019\u20102017","DOI":"10.1007\/978-1-4842-2677-3_2"},{"key":"e_1_2_8_25_1","doi-asserted-by":"crossref","unstructured":"van\u00a0den HooffJ KaashoekMF ZeldovichN.Versum: Verifiable computations over large public logs. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security.Scottsdale AZ USA:ACM;2014;1304\u20101316.","DOI":"10.1145\/2660267.2660327"},{"key":"e_1_2_8_26_1","doi-asserted-by":"crossref","unstructured":"FreyD MakkesMX RomanP\u2010L Ta\u00efaniF VoulgarisS.Bringing secure bitcoin transactions to your smartphone. In: Proceedings of the 15th International Workshop on Adaptive and Reflective Middleware ARM@Middleware 2016.Trento Italy:ACM;2016;3:1\u20103:6.","DOI":"10.1145\/3008167.3008170"},{"key":"e_1_2_8_27_1","doi-asserted-by":"crossref","unstructured":"PalaiA VoraM ShahA.Empowering light nodes in blockchains with block summarization. In: 9th IFIP International Conference on New Technologies Mobility and Security NTMS 2018.Paris France:IEEE;2018;1\u20105.","DOI":"10.1109\/NTMS.2018.8328735"},{"key":"e_1_2_8_28_1","doi-asserted-by":"crossref","unstructured":"HashemiSH FaghriF RauschP CampbellRH.World of empowered IoT users. In: First IEEE International Conference on Internet\u2010of\u2010Things Design and Implementation IoTDI 2016.Berlin Germany:IEEE Computer Society;2016;13\u201024.","DOI":"10.1109\/IoTDI.2015.39"},{"key":"e_1_2_8_29_1","doi-asserted-by":"crossref","unstructured":"DorriA KanhereSS JurdakR.Towards an optimized blockchain for IoT. In: Proceedings of the Second International Conference on Internet\u2010of\u2010Things Design and Implementation IoTDI 2017.Pittsburgh PA USA:ACM;2017;173\u2010178.","DOI":"10.1145\/3054977.3055003"},{"key":"e_1_2_8_30_1","doi-asserted-by":"crossref","unstructured":"LunardiRC MichelinRA NeuCV ZorzoAF.Distributed access control on IoT ledger\u2010based architecture 2018 IEEE\/IFIP Network Operations and Management Symposium NOMS 2018.IEEE;2018;Taipei Taiwan:1\u20107.","DOI":"10.1109\/NOMS.2018.8406154"},{"key":"e_1_2_8_31_1","unstructured":"FIPS.Advanced encryption standard (aes).2001.https:\/\/csrc.nist.gov\/csrc\/media\/publications\/fips\/197\/final\/documents\/fips-197.pdf. Accessed May-13-2018."},{"key":"e_1_2_8_32_1","doi-asserted-by":"crossref","unstructured":"PedersenTP.A threshold cryptosystem without a trusted party (extended abstract). In: Advances in Cryptology \u2010 EUROCRYPT '91 Workshop on the Theory and Application of of Cryptographic Techniques.Brighton UK:Springer;1991;522\u2010526.","DOI":"10.1007\/3-540-46416-6_47"},{"key":"e_1_2_8_33_1","doi-asserted-by":"crossref","unstructured":"PeiQ MaJ.Ecc\u2010based threshold digital signature scheme without a trusted party. In: 2008 International Conference on Computational Intelligence and Security CIS 2008.Suzhou China:IEEE Computer Society;2008;288\u2010292.","DOI":"10.1109\/CIS.2008.139"}],"container-title":["International Journal of Network Management"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1002\/nem.2055","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/full-xml\/10.1002\/nem.2055","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1002\/nem.2055","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,9,10]],"date-time":"2023-09-10T13:03:58Z","timestamp":1694351038000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/nem.2055"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,12,7]]},"references-count":32,"journal-issue":{"issue":"3","published-print":{"date-parts":[[2019,5]]}},"alternative-id":["10.1002\/nem.2055"],"URL":"https:\/\/doi.org\/10.1002\/nem.2055","archive":["Portico"],"relation":{},"ISSN":["1055-7148","1099-1190"],"issn-type":[{"value":"1055-7148","type":"print"},{"value":"1099-1190","type":"electronic"}],"subject":[],"published":{"date-parts":[[2018,12,7]]},"assertion":[{"value":"2018-06-14","order":0,"name":"received","label":"Received","group":{"name":"publication_history","label":"Publication History"}},{"value":"2018-10-26","order":1,"name":"accepted","label":"Accepted","group":{"name":"publication_history","label":"Publication History"}},{"value":"2018-12-07","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}