Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

A Secure and Flexible FPGA-Based Blockchain System for the IIoT

Published: 01 February 2021 Publication History

Abstract

Blockchain is a promising solution for Industry 4.0; however, it does not guarantee input data integrity. We propose a field-programmable gate array (FPGA)-based private blockchain system for the industrial Internet of Things, where the transaction generation is performed inside the FPGA in an isolated and enclaved manner.

References

[1]
A. Reyna, C. Martín, J. Chen, E. Soler, and M. Díaz, “On blockchain and its integration with IoT. Challenges and opportunities,”Future Gener. Comput. Syst., vol. 88, pp. 173–190, Nov.2018.
[2]
I. Stellios, P. Kotzanikolaou, M. Psarakis, C. Alcaraz, and J. Lopez, “A survey of IoT-enabled cyberattacks: Assessing attack paths to critical infrastructures and services,”IEEE Commun. Surveys Tuts., vol. 20, no. 4, pp. 3453–3495, 2018.
[3]
G. Chen, S. Chen, Y. Xiao, Y. Zhang, Z. Lin, and T. H. Lai, “SgxPectre: Stealing intel secrets from SGX enclaves via speculative execution,” in Proc. IEEE Eur. Symp. Security Privacy (EuroS&P), 2019, 142–157.
[4]
V. Jyothi, M. Thoonoli, R. Stern, and R. Karri, “FPGA Trust Zone: Incorporating trust and reliability into FPGA designs,” in Proc. IEEE 34th Int. Conf. Comput. Design (ICCD), 2016, pp. 600–605.
[5]
K. Wilkinson, “Using encryption and authentication to secure an UltraScale/UltraScale+ FPGA bitstream,”Xilinx Inc., San Jose, CA, 2017. [Online]. Available: https://www.xilinx.com/support/documentation/application_notes/xapp1267-encryp-efuse-program.pdf
[6]
D. Mingxiao, M. Xiaofeng, Z. Zhe, W. Xiangwei, and C. Qijun, “A review on consensus algorithm of blockchain,” in Proc. IEEE Int. Conf. Syst., Man, Cybern. (SMC), 2017, pp. 2567–2572.
[7]
J. Huang, L. Kong, G. Chen, M. Y. Wu, X. Liu, and P. Zeng, “Towards secure industrial IoT: Blockchain system with credit-based consensus mechanism,”IEEE Trans. Ind. Informat., vol. 15, no. 6, pp. 3680–3689, 2019.
[8]
W. Dai, J. Deng, Q. Wang, C. Cui, D. Zou, and H. Jin, “SBLWT: A secure blockchain lightweight wallet based on trustzone,”IEEE Access, vol. 6, pp. 40,638–40,648, July2018.
[9]
Y. Xu, J. Ren, G. Wang, C. Zhang, J. Yang, and Y. Zhang, “A blockchain-based nonrepudiation network computing service scheme for industrial IoT,”IEEE Trans. Ind. Informat., vol. 15, no. 6, pp. 3632–3641, 2019.
[10]
J. Lin, Z. Shen, A. Zhang, and Y. Chai, “Blockchain and IoT based food traceability for smart agriculture,” in Proc. 3rd Int. Conf. Crowd Sci. Eng., 2018, pp. 1–6.
[11]
M. Mylrea and S. N. G. Gourisetti, “Blockchain for smart grid resilience: Exchanging distributed energy at speed, scale and security,” in Proc. IEEE Resilience Week (RWS), 2017, pp. 18–23.
[12]
D. Mazzeiet al., “A Blockchain Tokenizer for Industrial IOT trustless applications,”Future Gener. Comput. Syst., vol. 105, pp. 432–445, Apr.2020.
[13]
M. Taiebat and F. Sassani, “Distinguishing sensor faults from system faults by utilizing minimum sensor redundancy,”Trans. Can. Soc. Mech. Eng., vol. 41, no. 3, pp. 469–487, 2017.
[14]
M. Chanson, A. Bogner, D. Bilgeri, E. Fleisch, and F. Wortmann, “Blockchain for the IoT: Privacy-preserving protection of sensor data,”J. Assoc. Inform. Syst., vol. 20, no. 9, pp. 1274–1309, 2019.
[15]
S. Boorboor and M. Khorsandi, “Development of a single-chip digital radiation spectrometer based on ARM Cortex-M7 micro-controller unit,”Nucl. Instrum. Methods Phys. Res. A, Accel., Spectr., Detect. Assoc. Equip., vol. 946, p. 162,685, Dec.2019.
[16]
Insolar technical paper,”Insolar Technologies, New York, 2019, pp. 1–66.
[17]
B. Glas, O. Sander, V. Stuckert, K. D. Müller-Glaser, and J. Becker, “Prime field ECDSA signature processing for reconfigurable embedded systems,”Int. J. Reconfig. Comput., vol. 2011, Apr.2011, Art. no. 836460.
[18]
B. Schoettle, “Sensor fusion: A comparison of sensing capabilities of human drivers and highly automated vehicles,”Sustainable Worldwide Transportation, Univ. of Michigan, Ann Arbor, Rep., 2017.

Cited By

View all
  • (2024)A review on security implementations in soft-processors for IoT applicationsComputers and Security10.1016/j.cose.2023.103677139:COnline publication date: 16-May-2024
  • (2022)Auto implementation of parallel hardware architecture for Aho-Corasick algorithmDesign Automation for Embedded Systems10.1007/s10617-021-09257-726:1(29-53)Online publication date: 1-Mar-2022

Index Terms

  1. A Secure and Flexible FPGA-Based Blockchain System for the IIoT
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      Publisher

      IEEE Computer Society Press

      Washington, DC, United States

      Publication History

      Published: 01 February 2021

      Qualifiers

      • Research-article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 21 Sep 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)A review on security implementations in soft-processors for IoT applicationsComputers and Security10.1016/j.cose.2023.103677139:COnline publication date: 16-May-2024
      • (2022)Auto implementation of parallel hardware architecture for Aho-Corasick algorithmDesign Automation for Embedded Systems10.1007/s10617-021-09257-726:1(29-53)Online publication date: 1-Mar-2022

      View Options

      View options

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media