A Survey on Consensus Protocols and Attacks on Blockchain Technology
Abstract
:1. Introduction
- Contract privacy
- Auditability and transparency
- Transactional privacy
- Accountability and non-repudiation
- However, many of these need advanced cryptographic protocols.
2. Overview of Blockchain
- ➢
- Blocks in the Blockchain
- Block version: decides which set of block validation guidelines should be used.
- Merkle tree root hash: the sum of the hashes for each transaction in the block.
- Time stamp: since 1 January 1970, the current time is expressed in seconds in universal time.
- nBits: optimum block hashing threshold.
- Nonce: a four-byte field that typically starts at zero and gets bigger with each hash computation.
- Parent block hash: a 256-bit hash that directs the user to the prior block.
- Transaction counter: a transaction counter and transactions make up the block body. A block can contain a maximum number of transactions depending on the block size and the size of each transaction.
- ➢
- Digital Signature
3. Types of Blockchain
- Permissionless or Public Blockchains: A blockchain network that is public or permissionless allows for unrestricted participation by anyone. On a public blockchain that is managed by laws or consensus algorithms, the majority of cryptocurrencies operate.
- Permissioned or Private Blockchains: Organizations can restrict who has access to blockchain data using a private, or permission, blockchain. Specific sets of data can only be accessed by users who have been given permission. An example of a permissioned blockchain is the Oracle blockchain platform.
- Federated or Consortium Blockchains: A blockchain network where a predetermined group of nodes or a predetermined number of stakeholders tightly regulate the consensus process (mining process).
4. Consensus Protocols
5. Classification of Attacks on Blockchain
6. DDoS Attacks and ARP Spoofing Attacks
- At first, it is suspected that the router has been abandoned.
- When the defense program is launched in the targeted machine, an ARP appeal package is received by a router, which will provide the correct MAC/IP mapping in response.
- The application keeps track of the mapping. The router’s MAC address is then monitored on a regular basis by issuing an address resolution protocol request packet and comparing the responses to the previously cached ones.
- An attacker launches a man-in-the-middle attack (MITM) by delivering poisoned address resolution protocol answers to both the targeted system and the router.
- The router refurbishes its address resolution protocol table based on the poisoned replies.
- The program informs the attack, removes the infected entry from the address resolution protocol table, sends a salve packet to a router with the correct MAC/IP, and reveals the attacker’s MAC and IP addresses.
- Both the defense and attack processes will continue to try to change the router’s ARP table, resulting in a race condition.
- At last, the targeted system can report the attack incident using the exposed information.
7. Other Important Attacks
8. Prevention Measures for Attacks
9. ECDSA [Elliptic Curve Digital Signature Algorithm]
- Generation of key
- Generation of signature
- Verification of signature.
= s − 1eG + s − 1rkG mod n
= uG + vQ mod n
10. Discussion
- Real-time transaction settlement
- More security and transparency
- No third-party involvement
- Durability and reliability
- Immutability
- Cost saving
- User pseudonymity
11. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Acknowledgments
Conflicts of Interest
References
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 11 November 2017).
- Monostori, L.; Kádár, B.; Bauernhansl, T.; Kondoh, S.; Kumara, S.; Reinhart, G.; Sauer, O.; Schuh, G.; Sihn, W.; Ueda, K. Cyber-physical systems in manufacturing. CIRP Ann. 2016, 65, 621–641. [Google Scholar] [CrossRef]
- Li, Z.; Barenji, A.V.; Huang, G.Q. Toward a Blockchain cloud manufacturing system as a peer-to-peer distributed network platform. Robot Comput. Integr. Manuf. 2018, 54, 133–144. [Google Scholar] [CrossRef]
- Yu, T.; Lin, Z.; Tang, Q. Blockchain: The introduction and its application in financial accounting. J. Corp Account. Financ. 2018, 29, 37–47. [Google Scholar] [CrossRef]
- Vora, J.; Nayyar, A.; Tanwar, S.; Tyagi, S.; Kumar, N.; Obaidat, M.J.; Rodrigues, J.J. Bheem: A Blockchain-based framework for securing electronic health records. In Proceedings of the 2018 IEEE Globecom Workshops (GC Wkshps), Abu Dhabi, United Arab Emirates, 9–13 December 2018. [Google Scholar]
- Sethi, A.; Sethi, S. Flexibility in manufacturing: A survey. Int. J. Flex. Manuf. Syst. 1990, 2, 289–328. [Google Scholar] [CrossRef]
- Lee, J.; Kao, H.A.; Yang, S. Service innovation and smart analytics for Industry 4.0 and big data environment. Procedia Cirp 2014, 16, 3–8. [Google Scholar] [CrossRef] [Green Version]
- Lee, J.; Bagheri, B.; Kao, H.A. A Cyber-Physical Systems architecture for Industry 4.0-based manufacturing systems. Manuf. Lett. 2015, 3, 18–23. [Google Scholar] [CrossRef]
- Yang, L. Industry 4.0: A survey on technologies, applications and open research issues. J. Ind. Inf. Integr. 2017, 6, 1–10. [Google Scholar]
- Xu, X. From cloud computing to cloud manufacturing. Robot Comput. Integr. Manuf. 2012, 28, 75–86. [Google Scholar] [CrossRef]
- Palma, L.; Vigil, M.A.G.; Pereira, F.L.; Martina, J.E. Blockchain and smart contracts for higher education registry in Brazil. Int. J. Netw. Mgmt. 2019, 29, e2061. [Google Scholar] [CrossRef]
- Zissis, D.; Lekkas, D. Addressing cloud computing security issues. Future Gener. Comput. Syst. 2012, 28, 583–592. [Google Scholar] [CrossRef]
- Swan, M. Blockchain: Blueprint for a New Economy; O’Reilly Inc.: Newton, MA, USA, 2015; Available online: https://link.springer.com/article/10.1365/s40702-018-00468-4 (accessed on 3 September 2022).
- IBM Blockchain Based on Hyperledger Fabric from the Linux Foundation. 2017. Available online: https://www.ibm.com/Blockchain/Hyperledger (accessed on 6 September 2022).
- IOTA Developer Hub. 2017. Available online: https://www.iota.org/research/meetthe-tangle (accessed on 6 September 2022).
- Pustišek, M.; Kos, A. Approaches to Front-End IoT Application Development for the Ethereum Blockchain. Procedia Comput. Sci. 2018, 129, 410–419. [Google Scholar] [CrossRef]
- Viktor Trón, F.L. Ethereum Specification. 2015. Available online: https://github.com/ethereum/go-ethereum/wiki/Ethereum-Specification (accessed on 7 September 2022).
- Crosby, M.; Pattanayak, P.; Verma, S.; Kalyanaraman, V. Blockchain technology: Beyond bitcoin. Appl. Innov. 2016, 2, 71. [Google Scholar]
- Bailis, P.; Narayanan, A.; Miller, A.; Han, S. Research for practice: Cryptocurrencies, Blockchains, and smart contracts; hardware for deep learning. Commun. ACM 2017, 60, 48–51. [Google Scholar] [CrossRef]
- Aste, T.; Tasca, P.; Di Matteo, T. Blockchain technologies: The foreseeable impact. Computer 2017, 50, 18–28. [Google Scholar] [CrossRef] [Green Version]
- Cachin, C.; Vukoli, M. Blockchains Consensus Protocols in the Wild. arXiv 2017, arXiv:1707.01873. [Google Scholar]
- Iota: A Cryptocurrency for Internet-Of-Things. Available online: https://www.iota.org/ (accessed on 8 September 2022).
- Tangle. Available online: https://iota.org/IOTA_Whitepaper.pdf (accessed on 10 September 2022).
- Bano, S.; Sonnino, A.; Al-Bassam, M.; Azouvi, S.; McCorry, P.; Meiklejohn, S.; Danezis, G. Consensus in the Age of Blockchains. arXiv 2017, arXiv:1711.03936. [Google Scholar]
- Wang, W.; Hoang, D.T.; Hu, P.; Xiong, Z.; Niyato, D.; Wang, P.; Wen, Y.; Kim, D.I. A survey on consensus mechanisms and mining strategy management in Blockchain networks. IEEE Access 2019, 7, 22328–22370. [Google Scholar] [CrossRef]
- Banerjee, M.; Lee, J. Raymond Choo KK, A Blockchain future for internet of things security: A position paper. Digit. Commun. Netw. 2017, 4, 149–160. [Google Scholar] [CrossRef]
- Baliga, A. Understanding Blockchain Consensus Models. 2017. Available online: https://www.persistent.com/wp-content/uploads/2017/04/WP-Understanding-Blockchain-Consensus-Models.pdf (accessed on 10 September 2022).
- Pilkington, M. 11 Blockchain Technology: Principles and Applications. Research Handbook on Digital Transformations; Edward Elgar Publishing: Cheltenham, UK, 2016; pp. 225–253. [Google Scholar]
- Sankar, L.S.; Sindhu, M.; Sethumadhavan, M. Survey of consensus protocols on Blockchain applications. In Proceedings of the 4th International Conference on Advanced Computing and Communication Systems (ICACCS), Coimbatore, India, 6–7 January 2017; IEEE: New York, NY, USA, 2017; pp. 1–5. [Google Scholar]
- Underwood, S. Blockchain beyond bitcoin. Commun. ACM 2016, 59, 15–17. [Google Scholar] [CrossRef]
- Seibold, S.; Samman, G. Consensus: Immutable Agreement for the Internet of Value. 2016. Available online: https://assets.kpmg.com/content/dam/kpmg/pdf/2016/06/kpmgBlockchain-consensus-mechanism.pdf (accessed on 1 December 2022).
- Mukhopadhyay, U.; Skjellum, A.; Hambolu, O.; Oakley, J.; Yu, L.; Brooks, R. A brief survey of cryptocurrency systems. In Proceedings of the 14th Annual Conference on Privacy, Security and Trust (PST), Auckland, New Zealand, 12–14 December 2016; IEEE: New York, NY, USA, 2016; pp. 745–752. [Google Scholar]
- Luu, L.; Narayanan, V.; Zheng, C.; Baweja, K.; Gilbert, S.; Saxena, P. A secure sharding protocol for open blockchains. In Proceedings of the 2016 23rd ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; ACM: New York, NY, USA, 2016; pp. 17–30. [Google Scholar]
- Ren, Z.; Cong, K.; Pouwelse, J.; Erkin, Z. Implicit Consensus: Blockchain with Unbounded Throughput. arXiv 2017, arXiv:1705.11046v3 [cs.DC]. [Google Scholar]
- Zou, J.; Ye, B.; Qu, L.; Wang, Y.; Orgun, M.; Li, L. Proof-of-trust consensus protocol for enhancing accountability in crowdsourcing services. IEEE Trans. Serv. Comput. 2018, 12, 429–445. [Google Scholar] [CrossRef]
- A Distributed Network for Smart Economy, in Neo, White Paper. 2019. Available online: https://docs.neo.org/docs/en-us/basic/whitepaper.html (accessed on 3 December 2022).
- Schwartz, D.; Youngs, N.; Britto, A. The ripple protocol consensus algorithm. Ripple Labs Inc. White Pap. 2014, 5, 151. [Google Scholar]
- Li, K.; Li, H.; Hou, H.; Li, K.; Chen, Y. Proof of vote: A high performance consensus protocol based on vote mechanism and consortium blockchain. In Proceedings of the 2017 IEEE 19th International Conference on High Performance Computing and Communications (HPCC), Bangkok, Thailand, 18–20 December 2017; IEEE: New York, NY, USA, 2017; pp. 466–473. [Google Scholar] [CrossRef]
- Dwork, C.; Naor, M. Pricing via processing or combatting junk mail. Proceeding of the 12th Annual International Cryptology Conference Santa, Barbara, California, USA, 16–20 August 1992; Springer: Berlin/Heidelberg, Germany, 1992; pp. 139–147. [Google Scholar]
- Kiayias, A.; Russell, A.; David, B. Oliynykov, Ouroboros: A Provably Secure Proofof-Stake Blockchain Protocol. 2016. Available online: https://eprint.iacr.org/2016/889.pdf (accessed on 5 December 2022).
- Ren, L. Proof of Stake Velocity: Building the Social Currency of the Digital Age. 2014. Available online: https://www.reddcoin.com/papers/PoSV.pdf (accessed on 5 December 2022).
- Bentov, L.; Lee, C.; Mizrahi, A.; Rosenfeld, M. Proof of Activity: Extending bitcoin’s proof of work via proof of stake. ACM SIGMETRICS Perform. Eval. Rev. 2014, 42, 34–37. [Google Scholar] [CrossRef]
- Proof of Burn. Available online: https://en.bitcoin.it/wiki/Proofofburn (accessed on 22 March 2020).
- Castro, M.; Liskov, B. Practical Byzantine Fault Tolerance, in Proceedings of the Third Symposium on Operating Systems Design and Implementation; USENIX Association: Berkeley, CA, USA, 1999; pp. 173–186. [Google Scholar]
- Chen, Y.; Chen, H.; Zhang, Y.; Han, M.; Siddula, M.; Cai, Z. A survey on Blockchain system: Attacks, Defences, and Privacy Preservation. High-Confid. Comput. 2022, 2, 100048. [Google Scholar] [CrossRef]
- Hijazi, S.; Obaidat, M.S. A New Detection and Prevention System for ARP Attacks Using Static Entry. IEEE Syst. J. 2019, 13, 2732–2738. [Google Scholar] [CrossRef]
- Kausar, F.; Senan, F.M.; Asif, H.M.; Raahemifar, K. 6G technology and taxonomy of attacks on Blockchain technology. Alex. Eng. J. 2022, 61, 4295–4306. [Google Scholar] [CrossRef]
- Saad, M.; Khormali, A.; Mohaisen, A. End-to-end analysis of in-browser Cryptojacking. arXiv 2018, arXiv:1809.02152. [Google Scholar]
- Chaganti, R.; Bhushan, B.; Ravi, V. A survey on Blockchain solutions in DDoS attacks mitigation: Techniques, open challenges and future directions. Comput. Commun. 2023, 197, 96–112. [Google Scholar] [CrossRef]
- Marcus, Y.; Heilman, E.; Goldberg, S. Low-Resource Eclipse Attacks on Ethereum’s Peer-to-Peer Network. IACR Eprint Cryptol. Rep. Issue 2018, 236. [Google Scholar]
- Sengupta, J.; Ruj, S.; Das Bit, S. A Comprehensive Survey on Attacks, Security Issues and Blockchain Solutions for IoT and IIoT. J. Netw. Comput. Appl. 2020, 149, 102481. [Google Scholar] [CrossRef]
- Fu, X.; Wang, H.; Shi, P. A survey of Blockchain consensus algorithms: Mechanism, design and applications. Sci. China Inf. Sci. 2021, 64, 121101. [Google Scholar] [CrossRef]
- Bouraga, S. A taxonomy of blockchain consensus protocols: A survey and classification framework. Expert Syst. Appl. 2021, 168, 114384. [Google Scholar] [CrossRef]
- Eyal, I. The Miner’s Dilemma. In Proceedings of the 2015 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 17–21 May 2015. [Google Scholar]
- Bamert, T.; Decker, C.; Elsen, L.; Wattehofer, R.; Welten, S. Have a Snack, Pay with Bitcoins; IEEE: Trento, Italy, 2013. [Google Scholar]
- Mecorry, P.; Shahadashti, S.F.; Hao, F. Refund Attacks on Bitcoin’s Payment Protocol; Springer Link: Berlin/Heidelberg, Germany, 2017. [Google Scholar]
- Latifa, E.-R.; Ahemed, E.K.M.; Mohamed, E.G.; Omar, A. Blockchain: Bitcoin wallet cryptography security, challenges and countermeasures. J. Internet Bank. Commer. 2017, 22, 1–29. [Google Scholar]
- Bamert, T.; Decker, C.; Wattenhofer, R.; Welten, S. Bluewallet: The Secure Bitcoin Wallet; Springer Link: Berlin/Heidelberg, Germany, 2014; Volume 8743, pp. 65–80. [Google Scholar]
- Jarecki, S.; Kiayias, A.; Krawczyk, H.; Xu, J. Highly-Efficient and Composable Password-Protected Secret Sharing; IEEE: Saarbrucken, Germany, 2016. [Google Scholar]
- Mills, D.; Martin, J.; Burbank, J.; Kasch, W. Network Time Protocol Version 4: Protocol and Algorithms Specification; IETF: Fremont, CA, USA, 2010. [Google Scholar]
- Gkaniatsou, A.; Arapinis, M.; Kiayias, A. Low-Level Attacks in Bitcoin Wallets; Springer Link: Berlin/Heidelberg, Germany, 2017; pp. 233–253. [Google Scholar]
- Stewart, J. Bravenewcoin. 2018. Available online: https://bravenewcoin.com/insights/bitcoin (accessed on 5 December 2022).
- Garner, B. Coincentral. 2018. Available online: https://coincentral.com/sybil-attack-blockchain/ (accessed on 5 December 2022).
- Hackernoon. 2018. Available online: https://hackernoon.com/protocol-evolution-and-the-future-ofblockchain-governance-24ffd53c052b (accessed on 5 December 2022).
- Begum, A.; Tareq, A.; Sultana, M.; Sohel, M.; Rahman, T.; Sarwar, A. Blockchain attacks analysis and a model to solve double spending attack. Int. J. Mach. Learn. Comput. 2020, 10, 352–357. [Google Scholar]
- Lee, H.; Shin, M.; Kim, K.S.; Kang, Y.; Kim, J. Recipientoriented Transaction for Preventing Double Spending Attacks in Private Blockchain; IEEE: Hong Kong, China, 2018. [Google Scholar]
- Eyal, I.; Sirer, E.G. Majority Is not Enough: Bitcoin Mining Is Vulnerable; ACM: New York, NY, USA, 2018. [Google Scholar]
- Gutteridge, D. Japanese Cryptocurrency Monacoin Hit by Selfish Mining Attack; CCN: Singapore, 2018. [Google Scholar]
- Salimitari, M.; Chatterjee, M. A Survey on Consensus Protocols in Blockchain for IoT Networks. arXiv 2018, arXiv:1809.05613. [Google Scholar] [CrossRef]
- Wahab, A.; Mehmood, W. Survey of consensus protocols. arXiv 2018, arXiv:1810.03357. [Google Scholar]
- Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y.T. A Survey of Distributed Consensus protocols for Blockchain Network. IEEE Commun. Surv. Tutor. 2020, 22, 1432–1465. [Google Scholar] [CrossRef] [Green Version]
- Rani, P.; Kaur, P.; Jain, V.; Shokeen, J.; Nain, S. Blockchain-based IoT enabled health monitoring system. J. Supercomput. 2022, 78, 17284–17308. [Google Scholar] [CrossRef]
- Jain, A.; Jat, D.S. A Review on Consensus Protocol of Blockchain Technology. In Intelligent Sustainable Systems; Nagar, A.K., Jat, D.S., Marín-Raventós, G., Mishra, D.K., Eds.; Lecture Notes in Networks and Systems; Springer: Singapore, 2022; Volume 334. [Google Scholar] [CrossRef]
- Zheng, Z.; Xie, S.; Dai, H.; Chen, X.; Wang, H. An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends. In Proceedings of the 2017 IEEE 6th International Congress on Big Data (BigData Congress), Honolulu, HI, USA, 25–30 June 2017; pp. 557–564. [Google Scholar] [CrossRef]
- Zhang, S.; Lee, J.-H. Analysis of the main Consensus Protocols of Blockchain. ICT Express 2020, 6, 93–97. [Google Scholar] [CrossRef]
- Yadav, A.K.; Singh, K. Comparative Analysis of Consensus Algorithms of Blockchain Technology. In Ambient Communications and Computer Systems; Hu, Y.C., Tiwari, S., Trivedi, M., Mishra, K., Eds.; Advances in Intelligent Systems and Computing; Springer: Singapore, 2020; Volume 1097. [Google Scholar]
- Wang, Q.; Huang, J.; Wang, S.; Chen, Y.; Zhang, P.; He, L. A Comparative Study of Blockchain Consensus Algorithm. In Proceedings of the 2nd International Symposium on Big Data and Applied Statistics, Dalian, China, 20–22 September 2019. [Google Scholar]
- Frikha, T.; Chaabane, F.; Aouinti, N.; Cheikhrouhou, O.; Ben Amor, N.; Kerrouche, A. Implementation of Blockchain consensus algorithm on embedded architecture. Hindawi Secur. Commun. Netw. 2021, 2021, 9918697. [Google Scholar] [CrossRef]
- Vistro, D.M.; Farooq, M.S.; Rehman, A.U.; Malik, S. Smart Application Based Blockchain Consensus Protocols: A Systematic Mapping Study. In Proceeding of the 3rd International Conference on Integrated Intelligent Computing Communication Security, Karnataka, India, 6–7 August 2021. [Google Scholar]
- Chaudhry, N.; Yousaf, M.M. Consensus Algorithm in Blockchain: Comparative Analysis, Challenges and Opportunities. In Proceedings of the 2018 12th International Conference on Open-Source Systems and Technologies (ICOSST), Lahore, Pakistan, 19–21 December 2018. [Google Scholar]
- Chaganti, R.; Bhushan, B.; Ravi, V. The role of Blockchain in DDoS attacks mitigation: Techniques, Open Challenges and future Directions. arXiv 2022, arXiv:2202.03617. [Google Scholar]
- Kaur, S.; Chaturvedi, S.; Sharma, A.; Kar, J. A Research Survey on Application of Consensus Protocols in Blockchain. Hindawi Secur. Commun. Netw. 2021, 2021, 6693731. [Google Scholar] [CrossRef]
- Katal, A.; Sethi, V.; Lamba, S. Blockchain Consensus Algorithms: Study and Challenges; Springer International Publishing: Cham, Switzerland, 2021. [Google Scholar] [CrossRef]
- Al Sukkar, G.; Saifan, R.; Khwaldeh, S.; Maqableh, M.; Jafar, I. Address Resolution Protocol (ARP): Spoofing Attack and Proposed Defence. Commun. Netw. 2016, 8, 118–130. [Google Scholar] [CrossRef] [Green Version]
- AbdelSalam, A.M.; Elkilani, W.S.; Amin, K.M. An Automated approach for Preventing ARP Spoofing Attack using Static ARP Entries. Int. J. Adv. Comput. Sci. Appl. 2014, 5, 105–112. [Google Scholar]
- Khalid, H.Y.; Ismael, P.M.; Al Khalil, A.B. Efficient Mechanism for Securing Software Defined network against ARP Spoofing attack. J. Univ. Duhok 2019, 22, 124–131. [Google Scholar] [CrossRef]
- Liu, Y.; Liu, J.; Salles, M.A.V.; Zhang, Z.; Li, T.; Hu, B.; Henglein, F.; Lu, R. Building Blocks of Sharding Blockchain System: Concepts, Approaches, and Open Problems. arXiv 2021, arXiv:2102.13364. [Google Scholar] [CrossRef]
- Wang, G.; Shi, Z.J.; Nixon, M.; Han, S. SoK: Sharding on Blockchain. In Proceedings of the Proceedings of the 1st ACM Conference on Advances in Financial Technologies, New York, NY, USA, 21–23 October 2019; pp. 41–61. [Google Scholar] [CrossRef]
- Xi, J.; Zou, S.; Xu, G.; Guo, Y.; Lu, Y.; Xu, J.; Zhang, X. A Comprehensive Survey on Sharding in Blockchains. Mob. Inf. Syst. 2021, 2021, 5483243. [Google Scholar] [CrossRef]
- Bashar, G.; Hill, G.; Singha, S.; Marella, P.; Dagher, G.G.; Xiao, J. Contextualizing Consensus Protocols in Blockchain: A Short Survey. In Proceedings of the 1st IEEE International Conference in Trust, Privacy and Security in Intelligent Systems and Applications, Los Angeles, CA, USA, 12–14 December 2019. [Google Scholar]
- Sayeed, S.; Marco-Gisbert, H. Proof of Adjourn (PoAj): A Novel Approach to Mitigate Blockchain Attacks. Appl. Sci. 2020, 10, 6607. [Google Scholar] [CrossRef]
- Saad, M.; Spaulding, J.; Njilla, L.; Kamhoua, C.; Shetty, S.; Nyang, D.H.; Mohaisen, D. Exploring the Attack Surface of Blockchain: A Comprehensive Survey. IEEE Commun. Surv. Tutor. 2020, 22, 1977–2008. [Google Scholar] [CrossRef]
- Singh, S.; Hosen, A.S.M.S.; Yoon, B. Blockchain Security Attacks, Challenges, and Solutions for the Future Distributed IoT Network. IEEE Access 2021, 9, 13938–13959. [Google Scholar] [CrossRef]
- Alsunaidi, S.J.; Alhaidari, F.A. A Survey of Consensus Algorithms for Blockchain Technology. In Proceedings of the 2019 International Conference on Computer and Information Sciences (ICCIS), Sakaka, Saudi Arabia, 3–4 April 2019; pp. 1–6. [Google Scholar] [CrossRef]
- Ajayi, O.; Saadawi, T. Detecting Insider Attacks in Blockchain Networks. In Proceedings of the 2021 International Symposium on Networks, Computers and Communications (ISNCC), Dubai, United Arab Emirates, 31 October–2 November 2021. [Google Scholar] [CrossRef]
- Sabani, M.J.A.; Shafana, M.S.; Kariapper, R. Security Issues by Allied Attacks in Blockchain Technology. Int. J. Adv. Sci. Technol. 2020, 29, 5371–5376. [Google Scholar]
- Hu, T.; Xin, B.; Liu, X.; Chen, T.; Ding, K.; Zhang, X. Tracking the Insider Attacker: A Blockchain Traceability System for Insider Threats. Sensors 2020, 20, 5297. [Google Scholar] [CrossRef] [PubMed]
- Duan, L.; Sun, Y.; Zhang, K.; Ding, Y. Multiple-Layer Security Threats on the Ethereum Blockchain and Their Countermeasures. Security and Communication. Networks 2022, 2022, 5307697. [Google Scholar] [CrossRef]
- Aponte-Novoa, F.A.; Orozco, A.L.S.; Villanueva-Polanco, R.; Wightman, P. The 51% Attack on Blockchains: A Mining Behavior Study. IEEE Access 2021, 9, 140549–140564. [Google Scholar] [CrossRef]
- Nasrollahi MFathi, M.R.; Kiabakhshi, M. Investigating the relationship between social networks, technology relations and data protection efficiency with the performance of research and development projects (Case Study: MAPNA Development Company). Q. J. Ind. Technol. Dev. 2019, 17, 49–58. [Google Scholar]
- Mortazavi Ravari, S.S.; Fathi, M.R.; Mohammadi, M.; Bandarian, R. Investigating the Concept of Effectiveness in Technology Development Projects in Research and Technology Organizations; Evaluating Eight Technology Development Projects in the Research Institute of Petroleum Industry (RIPI). Pet. Bus. Rev. 2020, 4, 21–41. [Google Scholar]
- Alizadeh, M.; Andersson, K.; Schele, O. A Survey of Secure Internet of Things in Relation to Blockchain. J. Internet Serv. Inf. Secur. 2020, 10, 47–75. [Google Scholar]
- Digiconomist, I. Bitcoin Energy Consumption Index, Digiconomist. 2018. Available online: https://digiconomist.net/bitcoin-energy-consumption (accessed on 5 December 2022).
- Kausar, F.; Sadiq, M.A.K.; Asif, H.M. Convergence of Blockchain in IoT Applications for Heterogeneous Networks, Real-Time Intelligence for Heterogeneous Networks; Springer: Cham, Switzerland, 2021. [Google Scholar] [CrossRef]
- Zhou, Z.; Chen, X.; Zhang, Y.; Mumtaz, S. Blockchain-Empowered Secure Spectrum Sharing for 5G Heterogeneous Networks. IEEE Netw. 2020, 34, 24–31. [Google Scholar] [CrossRef]
- Li, X.; Zhao, M.; Zeng, M.; Mumtaz, S.; Menon, V.G.; Ding, Z.; Octavia, A. Dobre, Hardware Impaired Ambient Backscatter NOMA Systems: Reliability and Security. IEEE Trans. Commun. 2021, 69, 2723–2736. [Google Scholar] [CrossRef]
- Zhou, Z.; Zhang, C.; Wang, J.; Gu, B.; Mumtaz, S.; Rodriguez, J.; Zhao, X. Energy-Efficient Resource Allocation for Energy Harvesting-Based Cognitive Machine-to-Machine Communications. IEEE Trans. Cognit. Commun. Netw. 2019, 5, 595–607. [Google Scholar] [CrossRef]
- Kwon, Y.; Kim, D.; Son, Y.; Vasserman, E.; Kim, Y. Be Selfish and Avoid Dilemmas: Fork After Withholding (FAW) Attacks on Bitcoin. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS ’17), Dallas, TX, USA, 30 October–3 November 2017. [Google Scholar]
- Heilman, E.; Kendler, A.; Zohar, A.; Goldberg, S. Eclipse attacks on Bitcoin’s peer-to-peer network. In Proceedings of the 24th USENIX Conference on Security Symposium (SEC’15), Washington, DC, USA, 12–14 August 2015; USENIX Association: Washington, DC, USA; pp. 129–144. [Google Scholar]
Authors, Year | Algorithm | Blockchain Type | Mining | Scalability | Latency |
---|---|---|---|---|---|
L.Luu et. al. 2016 [33] | ELASTICO (2016) | Permissionless | Computational power | Scalable | Low |
Z. Renl et. al. 2017 [34] | Implicit consensus (2017) | Permissioned | Proof-based | Not Scalable | High |
j. Zou et al. 2017 [35] | Proof of trust (PoT) (2018) | Permission-based consortium | Probabilistic and voting mining | Scalable | Low |
Neo white paper [36] | DBFT consensus algorithm (2018) | Permissioned | Random selection of miner | Not Scalable | Very Low |
D. Schwartz et al. 2014 [37] | Ripple (2014) | Permissioned | Voting mining | Scalable | Low |
K. Li, H. Li et al. 2017 [38] | Proof of vote (2017) | Consortium | Voting mining | Very Low | |
C. Dwork et al. 1992 [39] | Proof of work (2008) | Permissionless | Computational power | Not Scalable | Very High |
Kiayias et al. 2016 [40] | Proof of stake (2011) | Permissioned and permissionless | Node wealth and staking age | Scalable | High |
L. Ren 2014 [41] | Proof of stake velocity (2014) | Stake and amount (velocity) | Scalable | Low | |
L. Bentov et al. 2014 [42] | Proof of activity (2014) | Permissionless | Effectiveness of work by the miner | Scalable | Low |
Wiki [43] | Proof of burn (2014) | Permissioned and permissionless | Coin burning (probabilistic lottery) | Scalable | Average |
M. Castro et al. 1999 [44] | Practical Byzantine consensus algorithm (1999) | Permissioned | Round of mining | Not Scalable | Very Low |
Author, Year | Category of Blockchain Privacy and Security Issues | Discussion |
---|---|---|
Yourong Chen et al. [45] 2022 | Attack of consensus excitation | The consensus stimulation attack includes an attacker generating additional proceeds by tampering with the block consensus outcome on the blockchain. In the consensus excitation attack, the mining pool employs block withholding, selfish mining attacks, and pool hopping. |
Sherin Hijazi et al. [46] 2019 | The middle protocol attack |
|
Authors Year | Attack | Description |
---|---|---|
Firdous Kausar et al. 2022, [47] | Core-oriented | This sort of assault targets the architecture, components, and protocols of the blockchain. It spreads to the lower levels, including the machines that run them and the industry network protocols that those machines use to connect with one another. |
Transaction malleability | The signature secures the transaction, but nothing secures the signature. The purpose of a hacker could be to sabotage the transaction by modifying the signature in an arbitrary way, rendering it invalid. As a result, the transaction is canceled. | |
Liveness attack | These attacks operate in three stages: delay, prep, and deny, and can cause a delay in the target transaction’s acknowledgment. During the preparation process, the attacker seeks to gain an advantage over honest players in order to establish an isolated blockchain. If the attacker thinks the delay is not long enough, they move on to the blockchain render step, where they try to slow down the chain transaction’s growth rate. | |
Spatial partitioning and BGP hijacking | The full nodes’ ledger views and the simplified payment verification nodes’ ledger views are derived from the nodes. The entire nodes are widely dispersed over the globe. By owning one or more independent systems that perform traffic routing, ISPs control the flow of traffic on the web. A hostile AS that hosts the majority of full nodes can intercept communication from a target AS. | |
Stress testing | DDoS stress testing is a service that evaluates a company’s readiness for several DDoS attack scenarios and flood magnitudes. Controlled tests are performed on your IT infrastructure at a predetermined period and with real-time online assistance. | |
Memory pool flooding | This is a one-of-a-kind DDoS attack. Miners usually prioritise communications in the memory pool grounded on the mining payment. To put it another way, the highest-mining-fee transactions are chosen and mined first. | |
Block withholding | Malicious nodes commit this act by purposefully masking, forging, or withholding critical information that must be relayed across the network. | |
Finney | In this attack, the miner can generate a block containing a transaction from address A to address B, where both addresses belong to them. Then, using the same currencies, you will make another payment from address A to address C. (which belongs to another user). If the user accepts the transaction without receiving network confirmation, the attacker can release the block containing their initial transaction. This renders the merchant’s transaction invalid, allowing the attacker to double spend. | |
51% attack | This is a situation in which a single entity or organisation controls 50% or more of the hashing rate computation power. In such a case, the mining will always be won by the attacker. | |
Consensus delay | This form of attack aims to inject latency into the network, resulting in block rejection, and preventing peers from achieving consensus on any other sabotage reasons or status of the blockchain, and this could be accomplished in a number of ways. They could inject erroneous blocks, such as blocks with double-spending transactions. | |
Client-oriented attack | This section looks into attacks on blockchain client programs, such as those that run on user or miner machines. | |
Wallet thief | If malware is installed on a computer, it may be possible to steal a user’s private keys or conduct transactions as their representative unless those keys are protected and encrypted. | |
M. Saad, et al. 2018 [48] | Crypto-jacking attack | Crypto-jacking is the unlawful mining of cryptocurrencies on someone else’s computer. Hackers achieve this by infecting an online ad or website with program code that auto-executes by convincing the victim to click on a malicious link in an email that installs crypto-mining code on the computer. |
Rajasekhar Chaganti et al. [49] | Double spending | The term “double spending” refers to the same transaction twice or more. |
DNS attack | When a node first connects to a network, it consults a DNS server to see which nobles are currently available. A hacker could poison the DNS server at the resolver or introduce an erroneous list of speeder nodes before that time. As a result, the node will believe it is connected to the genuine Bitcoin network when, in fact, it is connected to the attackers. | |
DDoS attack | DDoS attacks are a type of DoS attack. A DDoS attack entails a network of connected online devices, known as a botnet, that are used to flood a target website with bogus traffic. DDoS attacks, unlike other types of cyberattacks, do not attempt to breach your security perimeter. A DDoS attack, on the other hand, seeks to make your website and servers unavailable to legitimate users. | |
Yuval Marcus et al. 2018 [50] | Eclipse | When an eclipse attack is carried out, the attacker attempts to redirect the target user’s outbound and inbound connections away from genuine nearby nodes and toward attacker-controlled nodes, effectively isolating the target from the rest of the network. |
Jayashree Sengupta et al. 2020 [51] | Sybil | The eclipse attack hides the true ledger state from a single node, whereas the Sybil attacks the entire network. With a number of alienated nodes, the attacker will overwhelm the network. Alternatively, they can slag to get relay blocks, essentially barring other network users, or they can allow a 51 percent or double-spending assault to take place. |
X. Fu, H. Wang et al. 2021 [52] | Time-jacking | Nodes on the crypto coin preserve an inner counter that indicates network time. The node gains the network time by entreating it from neighbouring nodes during the bootstrapping phase, calculates and stores the median, and so on. The system time will be used if the median is greater than 70 min. An eclipse attack, for example, would be used in an attack to allow neighbouring nodes to supply false timestamps. |
Sarah Bouraga 2021 [53] | Selfish mining | Selfish mining is a shady cryptocurrency mining approach in which a single miner or a group solves a hash, creates a new block, and keeps it off the public blockchain. This step generates a fork, which is then mined to gain an advantage over the public blockchain. The group’s blockchain can introduce its newest block to the network if it gets ahead of the honest blockchain. As the network is set up to recognize the most recent block, the fork by the group would erase the original blockchain. By modifying the blockchain, miners might effectively steal money from other users. |
Eyal 2018 [54] | Fork after withholding | The following is how the FAW attack is carried out. Infiltration mining occurs when a miner enters a selected pool while remaining a miner in their preferred pool. If they mine a block using FPoW at their preferred pool, they immediately submit it and earn legitimate profit as pool manager. |
Authors Year | Attack | Targeted Area | Effect of Attack |
---|---|---|---|
T. Bamert et al. 2013 [55] | Brute Force | Computing Power | Data Encryption |
P. Mecorry et al. 2017 [56] | Refund | Payment Protocol | Lose Reputation |
E.-R. Latifa et al. [57] | Wallet | Private key | Loss of Bitcoin |
T. Bamert et al. 2014 [58] | Time Hijacking | Network | Fake Peers |
S. Jarecki et al., 2016 [59] | Long Range | Database | Changes the Transaction History |
D. Mills et al. 2010 [60] | BGP Hijacking | Database Protocol | Fake Transaction |
A. Gkaniatsou et al. 2017 [61] | Sybil | Network | Pseudonymous Identities |
DDoS | Network | Unnecessary messages about transaction | |
Y. Marcus et al. 2018 [50] JOE STEWART 2018 [62] | Eclipse Attack | Network | Different view of the network |
BENNETT GARNER 2018 [63] | DAO | Computing Power | Fake Transaction |
Hackernoon 2018 [64] | Nothing at Stack | Block | Slow Consensus |
A. Begum et al. 2020 [65] | Pool Mining | Block | Slow Verification Time |
H. Lee, M. Shin et al. 2018 [66] | Double Spending | Bitcoin Transactions, Pow Consensus | Lose Products |
I. Eyal and E. G. Sirer 2018 [67] | Selfish Mining | Computing Power | Enhance Personal Share on Transaction |
Dave Gutteridge 2018 [68] | Spam | Network | Slow Transaction Network |
Authors Year | Consensus Protocols | Outcome |
---|---|---|
L. S. Sankar et al. [29], 2017 | Stellar consensus protocol (SCP), Byzantine fault tolerance (BFT) | They focused on analyzing the feasibility and efficiency of these consensus protocols. |
Survey of consensus protocols on blockchain applications | They had surveyed previously proposed consensus protocols and analyzed their efficiency characteristics. | |
Salimitari. et al. [69], 2018 | PoW, PoS, PoC, PoET, DPoS | Surveyed consensus protocols for IoT networks where they reviewed existing consensus methods that have been implemented to realize a blockchain-based IoT network and also discussed open research challenges in blockchain and IoT networks. |
Wahab A. et al. [70], 2018 | PoW, PoS, PoL | Surveyed some popular consensus protocols and identified that each protocol has its own strengths and weaknesses. They conclude that many researchers are working to develop a scalable, secure, and efficient consensus protocol for the growth the of economy and infrastructure. |
Xiao, Y et al. [71], 2020 | Classical fault tolerance consensus and general blockchain consensus protocols | They conducted this survey on the basis of fault tolerance, performance, and vulnerabilities. |
Rani Poonam et al. [72], 2022 | Consensus algorithms which are based on PoW (proof of work) | Analyzed all six variants of PoW on the basis of the scalability maintenance cost, pros, cons, and block generation time, transaction cost, energy consumptions, etc. |
Jain Arpit, et al. [73],2021 | General consensus protocols | Conducted a comprehensive survey of consensus algorithms on the basis of their transaction, performance, and architecture. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Guru, A.; Mohanta, B.K.; Mohapatra, H.; Al-Turjman, F.; Altrjman, C.; Yadav, A. A Survey on Consensus Protocols and Attacks on Blockchain Technology. Appl. Sci. 2023, 13, 2604. https://doi.org/10.3390/app13042604
Guru A, Mohanta BK, Mohapatra H, Al-Turjman F, Altrjman C, Yadav A. A Survey on Consensus Protocols and Attacks on Blockchain Technology. Applied Sciences. 2023; 13(4):2604. https://doi.org/10.3390/app13042604
Chicago/Turabian StyleGuru, Abhishek, Bhabendu Kumar Mohanta, Hitesh Mohapatra, Fadi Al-Turjman, Chadi Altrjman, and Arvind Yadav. 2023. "A Survey on Consensus Protocols and Attacks on Blockchain Technology" Applied Sciences 13, no. 4: 2604. https://doi.org/10.3390/app13042604
APA StyleGuru, A., Mohanta, B. K., Mohapatra, H., Al-Turjman, F., Altrjman, C., & Yadav, A. (2023). A Survey on Consensus Protocols and Attacks on Blockchain Technology. Applied Sciences, 13(4), 2604. https://doi.org/10.3390/app13042604