0 ratings0% found this document useful (0 votes) 49 views25 pages1234
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content,
claim it here.
Available Formats
Download as PDF or read online on Scribd
Jouraal of Paalieland Dstibute Comping 145 (2020) 50-74
Contents lists a
lable at ScienceDirect
J. Parallel Distrib. Comput.
Journal homepage: www.elsevier.comilocate/jpde
ELSEVIER
Differential privacy in blockchain technology: A futuristic approach
Muneeb UI Hassan*”, Mubashir Husain Rehmani’, Jinjun Chen?
4 Swinbume Univesity of Technaogy Hawthorn VIC 3122. sala
Deparment of Computer Science, Cork state of Tehoogy, Resa Avenue, Bishops, Cork land
ARTICLE INFO ABSTRACT
‘ecepted 6 Jane 2020,
‘valle cline 17 ne 2020,
Blockchain has received a widespread attention because of is decentralized tamper-proof, and tans
parent nature, Blockchsin works over the principle of distributed, secured, and shared ledger, which
fs used to record, and track data within 3 decentralized network. This technology has succesfully
Feplaced certain systems of economic transactions in organizations and has the potential fo overtake
various industrial business models in future. Blockchain works over peer-o-peet (P2P) phenomenon
Keorworde for its operation and does not require any trusted-third party authorization for data tracking and
Diferetil privacy storage. The information stored in blockchan i distributed throughout the decentralized network and
Blckehain {s usally protected using cryptographic hash functions. Since the beginning of blackchain technology,
its use indifferent applications is increasing exponentially, but this increased use has also raised some
(questions regarding privacy and security of data being stored init Protecting privacy of blcekchain data
Using dara perturbation strategy such a5 differential privacy could be a novel approach to overcome
privacy issues in blockehain, In this aticle, we cover the topic of integration of diferential privacy
te each layer of blockchain and in certain blockchain based scenatios, Moreover, we highlight some
fature challenges and application scenatios in which integration of diferential privacy in Blockchain,
can produce fruitful results
1© 2020 Elsevier Inc. Allright reserve.
1. Blockchain and differential privacy: A revolutionizing inte-
gration
1.1. Blockchain technology
Blockchain technology first emerged as a tool to manage cryp-
tocurrency in 2008 wien S. Nakamoto introduced “Bitcoin” as
first P2P digital cash system using blockchain [75]. Blockchain
‘works over the phenomenon of decentralzing the system using
a shared distributed ledger, which is basically a data structure
‘which contains transactions list in an ordered form. For instance,
the ledger can record all exchanged goods in a market or can
store information of transactions cattied out between multiple
bank accounts. After every transaction in blockchain, the infor-
mation stored on distributed ledger is replicated over all the
blockchain nodes [25]. The ledger is capable to store large amount
‘of data as it usually records the entire history of transactions
‘or changes that take place among all blockchain nodes in order
to backtrack any transaction. Contrary to traditional databases
that have central trusted environment or trusted third-party en-
vironment to store records, blockchain works over distributed set
Email addresses muneedoiiopmaeon (M, UL Hasan,
rmshcehmanigmalcons (MAL Rehman jnjun cheno galcom (Chen
apse or 10.2016 jpde 202005003
(0743-7315}6 2020 Ebener ne. Al Fights reserved
of nodes/users. Each individual node has information regarding
the transactions being carried out in the network Similarly, each
node is linked with its predecessor node by using a cryptographic
pointer, that makes the transactions and sharing of information
These decentralized system and shared ledger functionalities
of blockchain also make it an optimal choice among researchers
for quick, easy, more secure, and efficient way of data exchange
and storage in different ways of life. Researchers are integrat-
ing blockchain technology in certain domains of everyday life
For examples, researches are being cartied out to implement
blockchain in real-estate, asset management, Internet of Things
(lo, healthcare, and assisting wedding scenarios. All of these
applications show that blockchain is going to take over certain
‘major daily life domains in future
Furthermore, by considering higher level of divisions,
blockchain can be categorized into two sub domains named
as public and private blockchain. However. these decentralized
transactions come up with certain privacy risks and attacks that
requie solution before integration of blockchain in our everyday
life. In this section, we present details about operation phases.
types and the privacy issues in blockchain
LL, Operation phases of blockchain
There are certain basic phenomena that constitute the back-
bone of blockchain known as operation phases. In operationIM Uf Hectan, MIL etinant and. Chen / Jura f Parle an Disbuted Computing 145 (2020) 50-74 1
phases, we discuss the consensus and mining phenomenon of
blockchain,
11.1.1. Consensus and mining in blockchain. In order to eliminate
a trusted third party or centralized entity, a specific consensus
's being followed by all nodes of blockchain so that no conflict
arises in future. All nodes take part in the consensus process
and allow the transactions to be catried out in the network, the
update is then replicated in the ledger and broadcast throughout
1 blockchain. Similarly, mining is a process to collect the trans-
action data, and create block to attach it to blockchain database
These blocks are also validated by all other nodes to maintain
sransparency in blockchain, The nodes doing mining are known as
‘miners, and they use their computational power to create a block
as early as possible, in order to get the mining reward, The mining
reward is calculated on the basis of consensus approach used to
‘mine the block [87]. For example, there are plenty of consensus
algorithms, such as proof of work (PoW}, proof of importance
(Pot), practical Byzantine fault tolerance (PBFT), measure of trust
(Mor), proof of stake (PoS), and proof of space (PoSpace). The
technique which is used in Bitcoin and many other technologies
of blockchain is Pow, in which a hard-mathematical puzzle is
solved by miners to validate the transaction and win the reward,
‘This reward is further added to the network of blockchain, An-
other cryptocurrency named as Ether [33] follows PoS, in which
pseudo-random way is used to choose the miner. Mining chance
‘of anode depends upon the wealth(stake invested by that specific
node in the network. For instance, the more wealth a node has
invested, the greater will be its chance to mine the block and get
the rewatd, Similarly, other mentioned mechanisms for consen-
sus are also used in few applications of blockchain in order to
enhance trust in the netwark [87]
1.1.2. Privacy of lockchain
Blockchain technology is well-known for its secure transaction,
‘mechanism, authentication and encryption used in blockchain
are the two most important services offered by blockchain to
tensure data security. These services are implied in blockchain
via cryptography using public key encryption, in which the pa
ticipants are required to have public and private information of
keys by which they can manage respective transactions. Public
key cryptography works over the principle of two types of keys:
public keys (distributed network keys)and private keys (secret
individual keys),
Blockchain-based distributed public key infrastructure (PKI) is,
‘the most common technique which provides functionality of key
‘management for cryptography in blockchains [82]. Blockchain-
based PKI approaches do not have any central point of access or
usted third-party, Furthermore, in order to ensure transparency
in the public system, these approaches do not require any prior
trustworthiness from the nodes or participants of the system.
Several blockchain approaches for PKI encryption such as Instant
Karma PKI [93], Pemcor [88], Gan’s approach [107], Blockstack [2],
and Certcoin [43] have been discussed in literature to provide se-
cure transaction among blockchain nodes. After analysing above
discussion, itis clear that a considerable amount of work has al-
ready been done over securing blockchain. However, the privacy
aspect of blockchain is not completely addressed tll now. Adopi-
ing the measures to secure blockchain are certainly valuable, but
fone cannot neglect the need of privacy in blockchain,
'. Nakamoto in [75] discusses that if the identity of owner
of a private key gets revealed, it can then lead to disclosure of
other transactions by same owners by using linking phenomenon,
Similarly, the anonymity property, which 1s considered to be the
‘most important feature of blackchain can also be compromised
by using certain attacks [50]. Therefore, privacy preservation in
applications of blockchain is an important issue that need to be
addressed. Few researchers worked over enhancing the privacy
of using different strategies, For example, Axon in [11] discusses
two-level anonymity to overcome privacy issues of blockchain,
Similarly, the authors in [22] discussed overcoming transac-
tional privacy (eg. confidentiality) issues in a public blockchain
to mitigate the privacy challenges and enhance trust parame-
ter in blockchain, However, we believe that using differential
privacy preservation strategy in blockchain, that uses data pertur-
bation mechanism to protect private data can be state-of-the-art
solution to resolve certain privacy issues of blockchain,
1.2, Differential privacy
‘The idea of preserving privacy by adding adequate amount of,
noise in the data was first brought into attention by C. Dwork in
2006 [34]. The initial notion of differential privacy was presented
to protect the privacy of statistical databases by adding noise to
the data before query evaluation. However, researchers started
using the concepts of differential privacy in other critical domains
too and found out that differential privacy serves as one of the
‘most useful privacy preserving strategy to protect personal data
Differential privacy preserves sensitive data by adding a specific
value of noise (after calculation) to preserve individual privacy.
Differential privacy guarantees that presence or absence of any
specific participant in a dataset does not affect the query output
results of that database. This concept of differential privacy is
further applied by researchers in various applications as well, for
‘example real-time health data monitoring, lof data, energy sys-
tems, etc. To further understand differential privacy, we discuss
two examples, and important parameters of differential privacy
in this section,
1.2.1. Example
‘A smart electric meter reports the data usage of Haze!'s house
after every 5 min, the information reported to electric utility
Contains the units of electricity consumed in previous 5 min, This
real-time reporting of units can provide certain useful benefits,
such as real-time price querying, future demand response cal-
culation, reducing electricity short-fall during peak hours, etc
Thus, the smart meter user Hazel can enjoy advanced power
‘management by reporting his instantaneous usage of electricity
However, if this private data gets leaked or any adversary gets
access t0 this data, then it can easily infer the lifestyle and
daily routine of Haze! [105]. Furthermore, this adversary can
even extract the time of use of any particular appliances in a
specific time slot by using non-intrusive load monitoring (NILM)
techniques. This privacy breach of smart meter of Hazel can
easily be protected via dynamic differential privacy concepts. In
this specific case scenario. integration of differential privacy with
smart meter will perturb the data by adding adequate amount of
noise to prevent exact real-time reporting of data, so that even if
any adversary gets access to this citical data, it will not be able
to infer the exact usage at a specific interval of time. Because the
transmitted data is efficiently perturbed. so that it can be used for
‘demand response, and other requited tasks but the daily routine
‘cannot be inferred from the data
122. Sensitivity and noise addition meckanism
‘Two important parameters to consider while including differ-
ential privacy in any data are sensitivity calibration and adequate
noise calculation
(i) Sensitivity is said to be the parameter controlling the level of
indistinguishability of data. For example, in a statistical database,
the random value of a parameter y may be 1, or may even be
410,000, thus, the domain of this parameter y will be y € [1, 10°],
The determination of sensitivity value also plays an important“Drsase Cough Asthma Diabetes Dehydration Headache Malar
Privacy Utlty Tade-Of at different Epson Values
F sau ula
Fig. 1. Trade-ff between Uslty and Privacy during Query Evaluation via
Difeceaial Frvacy Protection,
role in determining the perturbation value. Sensitivity is data
dependent parameter and it can be calculated on the basis of
maximum possible difference between two values from a neigh-
bouring datasets that differs with only one value [48]. Formally,
the definition of sensitivity function "for two adjacent datasets
(D & D;) is as follows:
Aber = pax Uf(Os) — Dad a
For example, an adversary sends a query to calculate aggregated
value of each y such as SUM(y). this query might also have the
patticular valve of the participant whose privacy is intended to
be protected, In this scenario, the differential privacy mechanism
calculates noise according to the standard deviation and sensi-
tivity within the dynamic range of 10°. Thus, the added noise
potentially hides the critical value and adversary is not able to
approximate the presence or absence of a particular individual
But if the query is quite certain and to the point, then high level
‘of noise needs to be added that requires a high level of sensitivity
However, using high sensitivity value will reduce the usefulness
of data, Thus. an adequate trade-off between the privacy and
‘truthfulness needs maintenance by adjusting value of sensitivity
accordingly. Usually the value of sensitivity varies from scenatio
to scenario, such as applications requiring high level of privacy
use large sensitivity values and vice versa. Researchers also pro-
posed various solutions, such as choosing dynamic sensitivity
values, in which the value of sensitivity will automatically vary
according to the nature and requirement of analysts and data
provider (38)
(ii) Noise Addition mechanism is basically the protective phe-
romenon that calculates minimum noise value which is required
to protect privacy of data, The output magnitude of noise depends
directly upon the sensitivity value. This mechanism has a base
function that requires input of certain parameters to calculate
noise amount. Generally, three noise addition mechanism such
as Laplace mechanism, Exponential mechanism, and Gaussian
mechanism are used by researchers to calculate noise value.
Similar to sensitivity, exact choice of noise addition mechanism
also depends upon the natute of application, For example, in
‘ease of numerical output, Laplace and Gaussian mechanisms are
generally used, while Exponential mechanism is used in case of
nhon-numerical output [35]
Generally differential privacy can be defined as a randomized,
function F which satisfies probability (Pq) condition of
2 MU Mason, Mt Rebmant apd Chef Journal of Poa! end Dirbuted Computing 145 (2020) 50-74
«-differential privacy if any only if for two adjacent databases D
and Dr and for any possible output value (0 € Range(F)), we get
the following:
Pr[F(D) € 0} < exp(e) x PalF(D!) € 01 @
In the given equation, Range(F) is the maximum range value for
the function F. Similarly, the variable varepsifon is the privacy
parameter which is used to control the privacy level
1.23, Central and local differential privacy
The formal definition of differential privacy proposed by
.Dwork focused over protection of database privacy in a central-
ized manner. This trend continued for a long time and majority
of existing differential privacy solutions covered the aspect of
centralized datasets in which centralized server is considered as a
trusted entity [84]. This trené successfully protects privacy from
external query evaluation; however, the privacy of users is stil
at risk in case of the centralized server gets hacked or it starts
behaving maliciously [23]. This discussion leads to the foundation
of local differential privacy, in which noise is added locally at
user to protect privacy (55). Similarly, in certain decentralized
blockchain scenarios. using local differential privacy can be more
viable solution rather than using centralized differential privacy
because of distributed nature of blockchain network. However i
literature both works; local differential privacy based blockchain
and centralized differential privacy based blockchain have been
carried by researchers which basically depends upon the need of
application. A detailed discussion about integration of differen-
tial privacy in blockchain based scenatio has been presented in
Section 5.
1.3, Trade-off of privacy and utility
Differential privacy uses the phenomenon of adding inde-
pendent identically distributed (IID) noise, whether it could be
perturbing the value by adding a noisy reading, or it could be
andomizing the query output via exponential (or similar) mech-
anism [106], Differential privacy protection mechanism has the
ability to protect greater chunks of data from datasets and on the
other hand it can also protect the data from real-time resources
by adding minute value of noise via point-wise privacy [49].
Perturbing query value has a direct effect on a parameter called
utility (usefulness of output value), because adding large noise
can reduce utility to a minimum level, This noise addition is con-
trolled by a parameter called as epsilon c, which is also known as
privacy parameter, e determines the exact amount of noise needs
to be added in the query output. Another significant parameter
that plays its role in determining and balancing privacy-utlity
trade-off is delta 3, which is dependent upon the input data and
the difference between two individual values within dataset [48]
Delta plays an important role in determining the perturbation
value, for instance, this value determines the amount of noise
‘with respect to difference between individual values among two
neighbouring datasets [36
Inorder to understand the dependence of privacy-utiity trade-
off relation. we carried out experiment on a self-developed med-
ical dataset containing patients of various diseases. We carvied
‘ut query evaluation of the most abundant disease at various
epsilon values in order to understand the fluctuations in utility
The medical data which is evaluated is given in Table 1 and
the experimental results are given in Fig. |. From the table if
you analyse that the most abundant disease is headache, and
the Tess abundant is malaria, However, if one analyses the query
output result at ¢ = 0, it can clearly be seen that the chances of
picking malaria and headache are the same, which means that
If the value of ¢ = 0, then privacy is maximum, but utility is1M Uf Hectan, MIL Reinant an. Chen / Journal f Parle and Distbuted Computing 145 (2020) 50-74 2
‘minimum, Moving further to ¢ = 0.1, one can see that chances
for selection of headache increase to around 25%, and the chances
of malaria being picked are reduced to approximately 8. Similar
observation can be seen for other diseases present in the graph
in Fig 1 and Table 1. Moving further to greater © values, the
chances of abundant disease getting picked is increasing and the
less abundant are reducing accordingly, For example, at e = 05,
the highest chances are of headache (around 43%), second highest
is of cough (around 32%), and this trend goes on. Furthermore, if
you analyse © = 1, a clear majority of headache can be seen at
70x, and cough being the second prominent with 25%, however,
the minor values such as dehydration and malaria are reduced to
approximately 0%, This means, maximum utility, but mininwum
privacy. One can even inctease the value of « to more than 1
and there is no limit for highest value of e. However, using a
value of « will reduce the privacy protection even further
by increasing the utility [64]
1.4, Contributions ofthis survey article
While some researches carried out research in surveying con-
cept of privacy preservation in blockchain, however, to the best
of our knowledge, no work that provide an in-depth discussion
about integration of differential privacy in blockchain technology
have been presented in the past. In this paper, we provide state-
of-the-art literature from the perspective of differential privacy
and its integration in modern blockchain technology. in con-
clusion, the key contributions of this article are mentioned as
follows:
‘+ We provide detailed information about functioning and in-
tegration of differential privacy in blockchain from imple-
mentation perspective,
‘© We survey the current state of privacy in four major
blockchain networks and highlight the possible use cases for
integration of differential privacy in them,
‘© We provide an in-depth discussion about integration of
differential privacy in each layer of blockchain model.
‘© We cartied out detailed survey of all technical works that
have been carried out regarding differential privacy and its
integration with practical blockchain based applications.
‘© We provide detailed technical information about various
blockchain based future applications that will require inte-
gration of differential privacy in them.
© We highlight current challenges, future directions, and
prospective soltitions for integration of differential privacy
in blockchain.
2. Comparison with related survey articles
In literature, a lot of work has been carried out in the field of
privacy and blackchain, In ofder to draw a comparison between
the presented article and the previous surveys, we develop se-
lected 10 state-of-the-att and most relevant surveys from reptited
jJoutnals and presented a comparison between these surveys and
four work in Table 2,
Starting from 2018, one of the pioneering survey article tar-
geting security and privacy issues of Bitcoin was written by
Conti et alin [23]. The survey comprehensively highlighted all the
underlying technologies of Bitcoin along with their feasibility and
robustness analysis. Afterwards, the authors analysed security
and privacy threats to these underlying technologies and drew
a conclusion that significant attention is required in order to
overcome all these challenges. In the similar timeframe, another
survey artile focusing over anonymity and privacy of Biteain-like
crypto and digital currencies was published by Khalilov etal [59],
This survey presented a detailed investigation of various tech-
nologies that are being integrated with cryptocurrencies. After
presenting some background literature, the article technically
analysed methods of privacy and anonymity in Bitcoin and then
‘mentioned research outcomes of these methods. Finally, the au-
thors summarized their article by mentioning the guidelines de-
signing and development of such platforms that can effectively
preserve privacy of cryptocurrency user. In the quest of high-
lighting all possible privacy preserving solutions, a very detailed
literature review has been carried out by authors in [13]. After
carrying out extensive literature review, authors classified all
literature from perspective of four data types named as iden-
tity data anonymization, key management data, on-chain data
protection, and transaction data protection. Afterwards, authors
discussed privacy preserving solutions for each datatype and
categorized them further from integration perspective.
Due to the secure cryptographic nature. the usage of blockchain
{is not just restricted to cryptocurrencies, instead, plenty of daily
life applications are using blockchain, A detailed survey high-
lighting the security services that are being provided by using
Dlockchain technology have presented by authors in [87]. Au-
thots presented a thorough summary of security services such as
confidentiality, authentication, and privacy beside with providing
complete technical details about integration of blockchain in
these services. Another pioneering work inthe field of blockchain
and its applications have been published by Ali et al. in [3]. The
authors covered almost all type of applications of blockchain
in the domain of Internet of Things. The work first highlighted
the use cases and integration of blockchain in fol devices from
perspective of various features and blockchain types. Afterwards,
authors catried out an intensive literature review for integration
fof blockchain and fot by highlighting challenges, issues, and
currently running projects.
‘Moving back to privacy protection, an in-depth survey about
privacy protection in decentralize blockchain systems have been
presented by Feng et al. in [41]. The article first highlighted
all the privacy requirement, and afterwards analysed all pri-
vvacy issues in a very comprehensive manner. Moving further to
next phase of article, authors discussed certain defence mech-
anisms for protecting privacy of blockchain by focusing mainly
‘ver cryptographic mechanisms such as ring signature, ec. From
perspective of privacy preservation in lo based blockchain, an
extensive survey has been presented in [48], The paper first
carried out an extensive survey of all privacy preserving ap-
proaches of blockchain based loT scenario from implementation
and integration perspective. Furthermore, authors discussed fu-
ture challenges and prospective research ditections from an in-
depth perspective, Another book chapter on privacy preserving
techiniques of blockchain have been published by Cui eta. in [24]
In the chapter, authors reviewed various typical cryptographic
approaches that are being used in blockchain to preserve privacy
ofits users
A very unique article from point-of-view of attack surface in
the domain of blockchain have been written by Saad et al. in (86).
The article systematically presented a detailed survey on attack
surfaces, by having the major focus on public blockchain net-
‘works. The article first discussed the implication of various types
of attacks in blockchain and then overviewed the vulnerability
of various blockchain platforms toward these attacks. Afterwards,
authors analysed various types of consensus mechanisms, forks,
and then studied the effect of hash rate on orphaned blocks in
forks. Finally, authors highlighted various application scenarios
and types of attacks being carried out by adversaries on these
applications. The last article in our list also focuses over at-
tacks and security vulnerabilities of blockchain based foT and Ilo4 MU Hasan, ML Rebmant apd Cher Journal of Poa end Dirbuted Computing 145 (2020) 50-74
Target scour Ret © Yeu Conan of ale portant hao Daauned BF
coin and Tr BOIS Presented a compiehense survey» Undeiyng Tedsloges 67 Ne
sndecying fn secugy and privacy issues of Bacoin
technologies JBtcois fam vateus perspectives Robustness and Fessibilty of
sch as functionality oer soltions
ulnerablltes standard practices, hava tveats to Bicoin
Digial aah ate ET Woe A dataled vestigation W caied > Anwy and Pavaey Te
and eyplocitencies (ur on various technologies nays
literate with erypie-cuteacies T"coin ateratives and
abd digtal cash systems enstons
2 Key Ponts for designing
Private systems
Famney presenaton Ta TOTS Garvie eat an ecensve Teature + Technical parameter and Parliy
Tevlew of pivacy-preserving Challenges fo patvacy
techniguer and ctegozed them Deserving strategies
fon basis of four major datatypes. 1 blohchain deployment
Secay ees Wa Tr BOIS A savey on various blakehaie Security seve such Teale
Blockchain platforms being used 35 security Conridencalty,suenseaton,
Services. nd peas
Sotegation of blokehata
1 aplementtion comparison
ocho TH BOIS Gare aut a tad erature Flot being eared out Te
spplations tevlew on blckchan and is loterat locket if
pplication in various domaine of «Challenges being faced by
Incernet of Things. fautenecetialzed tot models
fo sit fo decentralized
locke
Pamney precon Tar TOI Arnlysed pray Tues ~ Defence mechani We
‘with thelr clung ia 4 dealed Deeservation approaches,
Faiey protection i Ta Was Caried eat an eens Fay Weed of paver arly
Sppreacher in Bockchain based 1 aous privacy preservation
Jat ystems fom challenges and pproaches
sncegation perspective hata Aspects and
nalenges of those approaches
Fancy preenaton Ta TOI Preenied a Werte review for = Repreaches beg wed We
ockehin
‘hack parce of Tear To20 Systematically provided a delaled > Bheckchain coor Te
smaily on puble backed “
Biockshan haone TT FORO A dead analysis on scaty > tyra for Ta Tea
systems and is presented by Sengupta et al, in [91]. The authors
cartied out a detailed investigation on security challenges along
with their solutions in blockchain based lloT domain. Authors
First analysed cyberattacks for oT and then focused over ‘Tangle’
an [oT specific framework which serve as a basic structure for
ToTA (also known as directed acyclic graph (DAG)), which was
introduced by researchers to eliminate the need of miners in
the network, Finally, the authors highlighted various research
itection in the field of security and attacks in blockchain based
oT domain.
After analysing all this discussion, it can be concluded that
plenty of survey articles are available, however, none of them ad-
dress the topic of integration of differensial privacy in blockchain
from an in-depth perspective,1M Uf Heer, MIL Reina anf. Chen / Journal f Parle and Disbuted Computing 145 (2020) 50-74 55
tfonm ——Cament privacy Posie alas Posie se
(anh of public key feather forking tecelver address
seceler addies) ata protection
inking ata
Tippeiedger Feeudonymity va + Dale analysing Preveving dala
TOTR Quantum restant + Trngy Atack Wallet adres
3. Motivation behind usage of differential privacy in
blockehain
Blockchain is a revolutionizing technology that has changed
the concept of digital form of trading or data storing. Because
of its decentralized nature, blockchain is considered to be next
generation of secure storage. However, certain issues regarding
Dlockchain still require solution before its implementation in
everyday life scenarios. One of the major parameter that requires
considerable attention is preserving data and transaction privacy
for blockchain applications. As identification of every user of
blockchain in the decentralized network is carried by its public
key, which means that the identities are not 100% private or
anonymous. Therefore, any adversary can act as a third-party an-
alyst to analyse the transactions taking place inside the network
and in turn may be able to infer original identities of individuals.
3.1, Advantages of integration of differential privacy in blockchain
In this section we discuss some of the basic requirements
of using privacy preservation strategy in blockchain and further
provide details that how differential privacy outperforms all other
privacy preserving strategies.
‘© If we analyse decentralized nature of blockchain, various,
scenarios of blockchain can be observed that are not pro-
tected and needs more privacy indulgence to protect per~
sonal data of blockchain nodes. For example, whenever a
ransaction occurs in a financial blockchain system, the in-
formation about the transaction is broadcast throughout the
decentralized network. This broadcast is done to ensure
that every node has updated information. and the ledger
‘hat keeps the records is uniform throughout the network
However, this information can be maliciously used by any
adversary to keep records of a specific individual and back-
all his transactional and financial details. In order to
protect privacy of this transaction, Laplace and Gaussian
‘mechanisms of differential privacy can efficiently perturb
specific values to ensure identity privacy [48,103]
‘Data stored in certain decentralized blockchain databases,
cam also be utilized to conduct surveys [15]. However, if the
survey conducting organization becomes an adversary and
tries to extract personal information, then the
complete privacy of blockchain system can easily be com-
promised. In here, efficient Exponential query evaluation
mechanism of differential privacy can play its part and
protect private information of decentralized databases from
such adversaries,
«Till now, only anonymization and derivatives of anonymiza-
tion strategy have been discussed in the literature to
preserve individual privacy of blockchain [11]. However,
various experiments revealed that anonymization is not a
complete form of privacy. as any anonymized data can be
combined with similar datasets to reveal personal informa-
ton [26], In order to overcome these issues, integration of
differential privacy with modem blockchain technology can
be a viable solution because of its dynamic nature and strong,
theoretical guarantee [48
‘» Dynamic nature of differential privacy makes its implemen-
tation suitable in blockchain scenarios. For example, in case
of real-time data transmission or broadcast in blockchain
applications, point-wise data perturbation strategy of dif-
ferential privacy can efficiently add noise to data without
disturbing the level of required accuracy [37]. In point-
‘wise data perturbation mechanism, first of all error rate
is calculated and afterwards noise is calculated using that
specific error rate, After computing specific noise value, the
noise is added to the certain value to protect its privacy
Now the recorded value is differentially private, and any ob-
server adversary cannot accurately guess the exact value or
presence or absence of any individual inside decentralized
database.
‘* Before providing statistical blockchain databases to analysts,
for analysing, they can first be protected using differen-
tual privacy. In case of statistical blockchain data, a sense
of indistinguishably can be created via differential privacy,
and the query analyst could not predict with conviction
regarding availability of a specific blockchain node in the
dataset
‘# Another use case of differential privacy in blockchain tech-
nology could be the efficient preserving of identities of
individuals during broadcast, in which differential privacy
can perturb the identity in stich a way that the information
is still useful to complete transaction, but the nodes or
aadversaty in the network will not be able to judge the exact
identity of sender or receiver.
Hence, the formal definition and theoretical model of differential
privacy has the ability to control the privacy of only the crucial
information within a set of data, Therefore, we can say that ad-
dition of differential privacy in blockchain-based applications can
be proven fruitful in certain tremendous ways. A brief summary
about integration of differential privacy in certain blockchain
scenatios is given in Section 5,
3.2, Current state of privacy in various blockchain platform
Blockchain has been widely used by researchers and devel-
‘pers to develop various frameworks according to the need and
requirement. Blockchain platforms can be classified into various
srroups depending upon their permission requirements, appli-
cation, coding exibility, and transaction types [12] Similarly,
all platforms have theit own privacy preservation style, some
come up with basic cryptography. while others have quantum-
resistant cryptography for anonymity. n this section, we discuss
four major blockchain platforms, along with providing their cur-
rent level of privacy, possible vulnerabilities, and how differential
privacy will have effect after its integration in them. A detailed
demonstration regarding all mentioned attributed is given in
Table 3.3.21. Bitcoin
Biteain is considered to be the originator of blockchain, be-
‘cause blockchain technology came into limelight after the de-
ployment of Bitcoin in 2008. Bitcoin as a currency has attracted
attention ofall banks and government because of having a market
‘capitalization of billions of dollars [23]. However, from the per-
spective of platform, Bitcoin is @ permissionless and public ledger
that warks aver the phenomenon of solving cryptographic puzzle
in order to mine the block. Bitcoin platform does not provide
its users the facility to write any smart contract or to carry out
‘operations other than currency trading (sometimes data storage),
because the sole purpose of creation of Bitcoin was to develop
4 decentralized payment system which will be free from any
intermediaries. Therefore, the major focus of Bitcoin was and is
to ensure and provide maximum security to its users. No doubt,
because of complex proof of work (PoW) puzzle, cryptographic
hashing, and salient security features, Bitcoin is one of the most
secure cryptocutrency. Although, it still lacks im various fields
from perspective of privacy preservation.
Bitcoin being a publicly available network is vulnerable to
many privacy threats, and linking attack is one of the most
prominent one. In linking attack, the public addresses of various
transactions are compared with each other in order to trace the
person behind these transactions. As the hash of public key is
used as a receiver address in the bitcoin transaction, therefore,
it cam be traced back to its original owner. Similarly, punitive &
Feather forking attack is also catried out by certain attackers to
blacklist the transactions originating from a specific address [59]
In order to mitigate this attack differential privacy can serve as
4 handy (ool, because dynamic nature of differential privacy can
protect sender and receiver addresses by effectively anonymizing
the addresses by adding adequate amount of random noise during
transaction process. Furthermore, the public ledger can also be
Protected from linkage attacks by randomizing the transaction
addresses using differential privacy, so that there is some degree
‘of noise in the values reported to ledger. This can be carried out
bby mining peers or the transaction nodes. Furthermore, in this
way plenty of privacy attacks related to Bitcoin addresses can be
controlled in an efficient manner.
3.22. Ethereum
Ethereum is also an open source platform, which was first
introduced as a competitor of Bitcoin cryptocurrency. However,
the user-friendly development environment and decentralized
applications (DApps) functionality of Ethereum made it among,
fone of the most favourite platforms of blockchain developers.
Ethereum has the capability to run smart contract and a vast
number of decentralized applications can be developed using this
Feature ranging from a basic tc-tac toe game to a complex energy
trading system. In order to execute a smart contract, one needs
to host an Etherewm virtual machine (EVM) at every node [108
From privacy perspective, Ethereum provides cryptographic
hash functions as mean of privacy, and transaction and other
records are protected via using cryptographic mechanisms-based
privacy [20]. However, addition of these cryptographic mech:
nisms does not guarantee complete privacy, because Ethereum
being 2 public platform allow its users (0 see the decentral-
ized ledger. Therefore, the most prominent privacy attack on
Ethereum is deanonymization attack, in which data from dis-
tributed ledger is deanonymized by carrying out linking and
tracing the features with other databases. In order to resolve this
issue, differential privacy provide the functionality of addition of
noise in the stored distributed ledger records. The randomness
and noise of differential privacy can be used in multiple ways
for example one case could be fo protect the complete ledger by
adding random noise for non-trusted users, or for users that do
36 MU Mason, Mt Rebmant apd Chef Journal of Poa! end Durbued Computing 145 (2020) 50-74
not have a specific stake in the network. Another use-case could
be to only allow query evaluation in public ledger to analyse any
record or previous transaction, and during this query evaluation,
4 noise could be added to protect privacy, Similarly, the smatt
Contract of Ethereum do also provides its developers the func-
tonality to add differential privacy in its truncations, which can
also be a use-case, and for generalist users, a basic DApp can be
eveloped to control the noise controlling parameter (varepsilon)
according to their need
3.23. Hyperledger fabric
Hyperledger can be termed as a sub-project which comes
under umbrella ofa very large open-source project of Linux Foun-
dation, which was created to integrate blockchain in industrial
domain [15], Around 270 organizations have joined Hyperledger
community till now, and many industries are considering joining
this project because ofits enormous advantages [12,99]. Never-
theless, Hyperledger being an open-source development platform
provides its users all customizable functionalities, trom developer
and layman users perspective. For example, Hyperledger Fabric
provides layer-based architecture to its developers via which
they can modify Hyperledger according to their needs, and on
the other hand it provides a very handy and user-friendly user
Interface for the buyers or organization personals.
In otder to protect privacy of its organizations, Hyperledger
Fabric provides pseudonymity via symmetric encryption and hash
function. Since, Hyperledger Fabric is a permissioned blockchain
network, therefore, it can control ‘who to see the ledger’, how-
ever, this does not completely guarantee privacy. Because some
participating members can be compromises and complete data
can be attacked via data analysing attack, in which various ma-
chine learning algorithms are used to infer into privacy of partic-
ipants, Private data of customers, their bank details, and similar
other features can be extracted if some adversary gets access
of protected data, But, in order to ensure trust in the network
it is compulsory to record every change to the ledger. The pri-
vacy of customers and organizations can be protected by using
Aifferential privacy in Hyperledger. For example, consensus in
Hyperledger Fabric is carried out by authoritative nodes (or the
organization nodes), These nodes have the capability to modify
the smart contract before deploying. Therefore, these nodes can
effectively protect certain parameters of smart contracts in order
to add differentially private noise in them. In Hyperledger Fabric,
all the inter-operations can be protected in different ways via
developing smart contracts accordingly.
3.24, 1OTA
IOTA can be termed as a publicly distributed ledger that works
over the phenomenon of directed acyclic graph (DAG). In IOTA.
there ate no miners, no chain, and not even blocks, however, be-
cause of its publicly available distributed ledger, it is considered a
part of blockchain family [30]. In IOTA DAG. each transaction/site
always has a direction towards another transaction, this is how
these transactions are linked with each other and these directions
help traverse back to any requited transaction, Each site also has
connection to at least two other sites, which are called edges and
these connections are for the purpose of validation of that specific
site. In order to add a transaction, the algorithm selects two
tips of the graph randomly to add the next one. The next added
transaction verifies the previous two transaction and becomes the
part of the ditected acyclic graph, This process means that every
new transaction does also confirm two other transactions, which
increase scalability and robustness of the network Accumulative
‘weights are added in each transaction with respect to the weight
of it edge transaction, this accumulative weight is then further
used to verify the complete graph from any end,1M Uf Hectan, MIL etinant and |. Chen / Journal f Parle! an Disbuted Computing 145 (2020) 50-74 7
Key Signatures
Randomized Hashing
Time Stamp
Randomized Storage in Blocks
Differential Privacy based
Consensus Layer —>|
|»||. Miner Selection for a Healthy.
& Fair Competition
Fig. 2 Iteration of eiferenal pr
layer of Bockeain by aghusting
Furthermore, {OTA uses quantum resistant hash-based signa-
ture to enhance its security and privacy [30]. However, despite
of this technique, IOTA is stil vulnerable to certain wallet theft
attacks, and one of the most prominent one recently happened on
12 February 2020, which is also known as “Trinity Attack [97], In
this attack, JOTA users lost their funds to an unknown attacker,
Which cartied out a seed-based attack from wallet public keys.
This was certainly a challenging incident for IOTA developers.
However, this could have been controlled by using differential
privacy during seed generation process for wallet keys. For ex-
ample, the online generators which were used to generate seed
for wallet keys could have protected the privacy a bit further by
randomizing the keys via differential privacy-based randomness
in.a way that attacker will not be able to link itself to the exact
private data and might will not be able to get into accounts of
IOTA users. This indeed is 2 long journey, but we believe that
dynamic nature of differential privacy protection could be an
‘important step to protect privacy of such blockchains,
4. Integrating differential privacy in each layer of Blockchain
technology
Blockchain indeed is a publicly distributed ledger, however,
from in-depth perspective its architecture has further been clas-
sified into six diferent layers by researchers [105 111,117] Bach
cy in blcichain layer base arhitectre Dynamic nose ation mechanism of dite
ial pivacy can integrated in every
layer has its own functioning and privacy requirements, for exam-
ple the privacy requirements at user end will be totally diferent
from privacy requirements while formation of blocks in data
layer or while carrying out consensus in consensus layer. This
section formally discusses the functioning, privacy requirements,
and need and integration of differential privacy in each layer of
blockchain architecture. A detailed figure containing all architec-
tural layers along with differential privacy integration have been.
given in Fig. 2
4, Data layer
Data layer is the core layer of blockchain, which plays the
‘most important role in the design and development of decentral-
ized distributed ledger. This layer comprises of blocks, which are
storage entities consisting of cryptographic signatures, hashing,
timestamp, data, etc. [115]. These blocks are chained together to
form a chain like structure, and all this is happening within the
vicinity of data layer. A typical block inside the data layer can
further be classified into two parts: the header, and the body.
Header store the information related to formation of chain struc-
ture such as metadata, previous block hash, current block hash,
timestamp, Merkle root value, nonce, ete. On the other hand,
the body comprises of transaction, or any other type of storagethat is the required in formation of block, such as chaincode,
tc. Different blockchain applications store, manage, and organize
blocks in a different manner, which purely depend upon their
application scenario. For example, the block size of Bitcoin is 1
MB, which is only used for transaction, however, the block size of
Hyperledger Fabric is reconfigurable, and it purely depends upon
the type of organization using it up, and it can even be more than
1.68 [100],
From perspective of privacy preservation, the complete chain
‘of blocks can be downloaded and analysed to intrude into private
data stored in the blockchain. Therefore, certain blackchains try
to integrate some privacy preserving medium in every step and
aspect of this layer. For example, diflerent type of hashing mech-
anism such as SHA-256, MD-5, SHA-1, etc. Similarly, public and
private keys of users are protected via cryptographic signatures,
etc. We believe that integration of differential privacy can aid and
increase privacy in certain core components of this layer
41, Hashing
Hashing is the fundamental aspect that ensures immutability,
of blockchain, because hash is a parameter that is generated via
specific hashing function and is always a unique expression, For
‘example, even if I change a dot “' in the data of block, it will
generate a completely new hash. Hashing is used to link one
block to its previous block, as header of each block do consist of
hash of current and previous block, and this chain is formed and
the blocks in blockchain are traversed back using these stored
hashes, Hashing in blockchain is carried out via certain strong
hashing mechanisms such as SHA-256, SHA-I, etc. [101]. No
doubt, these hashing functions are strong and some of them are
‘even resilient to quantum-based attacks as well. However. these
security aspects do not guarantee the privacy of data via which
these hashes are calculated, For example, for the same input data
‘the output hash will always remain the same, and in case of some
intruder gets access to some limited data inside a block and wants
to predict remaining data then multiple computation of hashes by
varying data will Gnally provide the link to exactly similar data
and the adversary can predict with confidence about each and
every attribute of the block
In order to overcome this issue researches needs to be carried.
‘out from perspective of integration of differential privacy-based
randomization in hashes. Some works from apple, discussed the
integration of differential privacy in during hash calculation to
‘ensure the privacy of hash functions |7]. However, not enough lit
‘erature is available over this domain, therefore, there isa need to
carry out extensive research. According to our point-of-view, the
randomness produced via differential privacy can be considered
4a key aspect toward protecting hash functions privacy,
41.2, Data blocks
Blocks are the core entities of blockchain as they store all,
transactional and storage records in a secure manner. As dis-
‘cussed above, blocks can be divided into two major components:
header and body. Regarding header privacy, we have discussed
about in the above subsection about private differential privacy
based hashing. Therefore, in this section, we discuss about the
need and integration of differential privacy in body of a block
Transactions and all other data are stored in the body of block
ina specific data structure called as Merkle tree. There can be
multiple transactions, multiple files, and even multiple smart
contracts inside the body of block, From privacy preservation per-
spective, ths is thee most critical parameter. As getting access to
the body of block means getting access to almost all components
‘of blockchain, Therefore, protecting privacy of black body is one
‘of the mast important aspect in the sight ofall lockchain privacy
researchers.
38 MU Hasan, ML Rebmant apd Chef Journal of Poa! end Durbuted Computing 145 (2020) 50-74
To make blockchain more private, and to ensure privacy in
the blockchain, plenty of works are being cartied out, For ex-
ample, few works highlighted to use only hashes of data instead
of complete data, some works highlighted to apply anonymiza-
tion while recording data to blockchain, some works use cryp-
tographic methods to protect privacy of blockchain, and certain
‘works used differential privacy to protect such data. A detailed
iscussion about protecting blockchain data mainly within data
blocks via privacy preservation strategies have been given in
Section 5.
Since plenty of works have been carried in the field of inte-
tation of privacy in blockchain, we believe that integration of
differential privacy in blockchain body before recording data to
blockchain ledger is the most optimal way. Differential privacy
provides its users with the leverage to control the amount of
privacy, along with this it also provides its users the dynamic
functionalities that the users can add privacy according to the
sensitivity of data, Since in data blocks, the transactions and
chain-code are recorded, therefore, it is important to introduce
a certain level of randomness, which is best possible via differ-
ential privacy. For example, if a decentralized energy auction is
carried out on blockchain network, then protecting bid privacy
is the most important thing. However, if one records all truthful
vvalues on blockchain, then an adversary can easily trace back to
original bids. Therefore, in order to protect such privacy, data is
protected via adding randomness in the data. The addition of this
Fandomness does not affect the averall result of auction; however,
it ensures that the recorded bids do not leak user privacy.
42 Network layer
In blockchain, network layers play an important role of timely,
dispersion and dissemination of message via efficient commu
nication protocols. The aim of this layer is to disseminate the
data and blocks generated from the above data layer to all the
Participating/authorized nodes [119]. The data messages could be
of different types and can be for different participants depend
ing upon the requirement, for instance, in case of permissioned
blockchain, the data regarding consensus is only disseminated
to authority nodes, however, in case of public blackchain, all
nodes can participate in consensus and can propagate the biock
in case they cope-up with the requirements. As it can be seen that
network layer is all about communication, therefore, making this
communication secure and private is the most important aspect
of security researchers working in this field
To protect security of this layer, researchers integrated plenty,
of secure communication methods with blackchain that ensure
that none of the communication gets leaked, However, the atea
of privacy preserving communication still ack as compared to
advances in security aspect. According to our analysis, integra-
tion of differential privacy in such communication protocols can
effectively protect privacy of such protocols.
421, P2P network-wide communication
The peer-to-peer (P2P) network in blockchain establishes a
connection between all the participating nodes in the most ef-
ficient manner. As in majority of blockchain scenarios. there is
no central entity, and any node can join and leave the net-
‘work at any time, and similarly, all nodes can contact and reach
other nodes without any limitation. Therefore, a communication
medium that can provide such advantages without having 2
node failure is required, In order to do so, plenty of researches
are being carried out in the field. For example, Kan et al, pro-
posed a broadcast propagation protocol by using tree routing
mechanism [57]. Similarly, Jin et al. proposed a named data
networking based communication protocol for Bitcoin network1M Uf Hectan, MIL etinant an. Chen / Journal f Parle! an Disbuted Computing 145 (2020) 50-74 se
operating over phenomenon of blackchain [54]. Similar to this,
plenty of other works have been carried out from researchers in
this field, which uses various techniques to provide efficent and
secure communication,
No doubt, researchers are actively working over the enhance-
‘ment of integration of security and efficiency in blockchain
communication, however, the field of privacy preserving commu-
nication still has plenty of gaps which are yet to be explored. For
example, Song et al. highlighted that an adversary can eavesdrop
1e network and can potentially attack privacy ifthe communica-
nis not protected via some privacy preserving mechanism [94
However, to the best of our knowledge, no work that specifically
integrates privacy in communication network of blockchain have
been cartied out yet. Therefore, there is a need to carry out
research in this domain in order to propose such mechanisms.
According to us, the integration of differential privacy in the
communication can be an important step ahead. For instance,
protecting the sender and receiver private information by adcli-
tion of randomness while block propagation and broadcasting,
and protecting the addresses via adding some noise before trans-
‘mitting messages across the network can ensure privacy in such
POP networks,
42.2. Block transmission & validation
Transmission and validation of block serves the major purpose
of recording of block on the distributed ledger. Whenever a miner
mines a block in the blockchain, this block is sent to all patic-
spating peers in order to get validated, The peers then validate
the block, by verifying the data inside the block by comparing
hhash values, and once the block gets validated, its then recorded
‘on tamper-proof ledger [25]. This complete step-by-step process
of recording of block on the ledger do require approval and
verification at approximately each stage, which require sharing
of private information up to some extent, for example ‘miner ID
transmitter ID, ‘validator ID, ete. These IDs are eryptographically
protected by using encryption based techniques, however, recent
advances have highlighted that quantum based attacks can easily
overcome these protection methods and can infer into private
information of participating no¢es.
Therefore, integration of a privacy protection mechanism dut-
ing block transmission and validation is important. According.
to our point of view, randomization mechanism of differential
privacy can be a viabie step towards protecting this privacy. For
instance, differential privacy can add randomness in the received
block in'a way that the receiver is not sure whether he received
the block from °X’ participant or °Y’ participant. However, the
transmission protocol or the developers can distinguish between
it, so that in case if someone cheats, then hejshe could be caught.
Im this way, adversary will not be able to infer into privacy
of participants even if they get access to the sender address,
because the adversary could not predict with conviction about
the presence or absence of any particular sender. The same can
be done during block validation process, for example, a specific
participant validated this specific block or not, this information
cam be protected by adding some degree of randomization in the
complete process,
43, Consensus layer
AAs the name suggests, consensus layer comprises of a con-
sensus algorithm which is used to reach to a single point of
agreement among all untrusted nodes in distributed decentral-
ized blockchain environment [114]. Consensus algorithms vary
with various blockchain networks and types, for example, in a
permissioned network, consensus is only carried out between
authoritative nodes and only permissioned nodes can take part
Jn consensus. However, in a public network, everyone can take
part in the consensus and can mine block after fulfilling the
requirements, such as Bitcoin network [102], In this section, we
discuss some famous consensus variants and provide the need
and way to integrate privacy i
43.1. Proof of work
Proof of work (PoW) which was originally proposed by
Nakamoto in 2008, served as a progenitor of all other blockchain
protocols [75]. Nakamoto proposed the idea an incentive based
consensus algorithm for a permissionless environment, in which
miners can compete with each other in solving cryptographic
puzzle, which was also referred as cryptographic block-discovery
game by some researchers. In this consensus, miners accumulate
all transactions from mining pool and try to calculate @ hash
value from these transactions via secure hashing algorithm. if the
computed hash is less than the target hash, then the miner gets
the permission to mine the block in the network, and in return
the miner gets the designated mining reward. The computed hash
along with the transactions and time-stamp is then sent to the
validating nodes as mentioned in the above layer.
{As from the mechanism, it can be seen that miners are actively
solving the cryptographic puzzle in order to mine the block, so
this develop a competition among miners to mine the block as
soon as possible in order to win the mining reward, This indeed is
4 healthy competition because miners use their resources to win
the race, but on the other hand this also raises plenty of privacy
vulnerabilities, For example, a miner which is atively solving the
puzzle and mining the blocks because of its computation power
‘ean be caught in the sight of miners which cannot compete him
in the computational powers, and then they can go for unethical
‘means to harm that miner or its computational power, for exam-
ple, launching of attacks to a specific miner, such as punitive and
feather forking attack discussed above in which transactions form
4 patticular node or miner gets banned. Therefore, itis important
to introduce a specific degree of randomness in the PoW mining
This can be done by integration of differential privacy in the
miner selection mechanism for PoW, for instance, for let us say
20% of times the miner such miner is chosen which solves the
block but does not get to the target value. This will reduce the
sense of rivalry among the miners andl in this way, miners having.
ow computational power will also be able to compete and win
the mining reward,
43.2. Proof of stake
roof of Stake (PoS) got popularity when Ethereum cryptocur-
rency fist introduced this algorithm as an alternative to PoW in
order to overcome the issue of using extensive computational
power [14]. In PoS consensus algorithm, a miner is chosen on
the basis of its stake inside the blockchain network. In order
to have that stake, the miner have to deposit specific number
of coins/tokens in’ the network, and this stake will be taken
by network in case if miner behaves maliciously. However, the
‘major issue with this basic idea was that miners used to deposit
the stake when they wanted to mine, and elsewise they used
to remove the stake from the network. In order to overcome
this issue, researchers introduced the cancept of coin age. which
‘means the oldest the coin is, the more it will be contributing in
the stake [61]. This idea gave a new dimension to PoS consensus
algorithm, and afterwards it has been widely applied to plenty of
domains
‘Overall, this concept of stake based mining is quite appealing,
however, it may pose serious threats to participating miners in
case if their private information gets leaked. For example, if all
the participants of blockchain networks gets to know about a
person that person °X’ has 40% of stakes in the network, thenCy MU Mason, MA Rebmant apd Chef Journal of Poa! end Dirbuted Computing 145 (2020) 50-74
°X could have plenty of potential threats. such as theft threat
blackmailing, etc. Therefore, itis important to protect privacy
of such individuals. Currently, the cryptography based privacy
does not comply with all the privacy requirements and there is
4 possibility of such privacy leakage, That is why, integration of
differential privacy can be a viable solution. For example. instead
‘of always choosing the miner on the basic of stake, 2 miner can
randomly be chosen via Exponential mechanism of differential
privacy, which will introduce a sense of randomization in the
network, and nobody will be targeting any specific individual and
will think of moving further to carry out a healthy competition
‘Therefore, researches to integrated differential privacy in PoS
should be carried out
433, Practical Byzantine Fault-Tolerant (pBET)
Practical Byzantine fault-tolerant (pBFT) was introduced to
cearty out consensus in a permissioned environment where only
authoritative nodes such as various industries take part in the
consensus. These types of consensus mechanisms are different
from other traditional mechanisms, and they were introduced
to consider Byzantine fault tolerance (BFT) in the blackchain
network, which assumes that nodes can go through network
fault, downtime, and similar other nonhuman issues. However,
malicious nodes are excluded from this environment, because
they are continuously trying to find loopholes and faults in the
network [17.18]. Therefore, the goal of pBFT algorithm is to
reduce the influence and effect of these adversary nodes even in
the case of node failures, In order to function pBFT algorithm it
is also important to assume that no more than one-third of the
nodes in the network are malicious, For example, in order to mine
a block two-third majority is required, and even if the remaining
‘one-third becomes adversary, still, the blockchain will be able to
function without having significant issues [110]
In order to execute the consensus, a leader is chosen, and the
leader can take the decision of mining or rejecting the block once
it gets request from the client side regarding invoking of service
‘operation. Similarly, a leader is chosen on the basis of elections
among all the authoritative nades (e.g, among all collaborating
industries). And in case if the leader behaves maliciously, it can
bbe removed and penalized accordingly. Since it can be seen from
the process that choosing the leader is an election based process,
and since all the authoritative nodes are considered trusted, any-
‘one among them can become the leader. However, this leader
‘choosing phenomenon can raise a competition among the mining
odes and they can behave maliciously to Keep an choos
selective leader again and again by voting. On the other side,
leader oriented targeted attacks can also be cartied out on a
specific leader if t gets chosen quite often. Therefore, itis a need
to integrate privacy during the process of this leader selection
‘We believe that merger of differential privacy and pBFT algorithm
‘can be a good combination, as differential privacy can randomize
the complete process of leader selection. Furthermore, differential
privacy will also provide the opportunity for miners to be leaders
‘that can never become leaders because they do not have enough
support from other miners. Therefore, there is a need to integrate
differential privacy based randomness in pBFT consensus,
44, Incentive layer
Incentive layer serves as a major force because it motivates
all miners and participants to take part in development and
functioning of blockchain by providing them incentives on the
basis of their participation [57]. Incentives could be of different
types, for example, Bitcoin and Ethereum provide incentives in
the form of their respective coins, while some other blockchain
networks provide incentives in the form of tokens that can be
redeemed afterwards. In our discussion, we categorize incentives
into two major categories: currency based incentives and asset
based incentives. Currency based incentives usually work for
eyptocurrencies or for the applications that deal with tokens
Similarly, asset based incentives could be for such platforms
that do not deal with currencies or tokens such as Hyperledger
Fabric [6], These incentives can be provided to participants on the
basis of their behaviour, for example a miner can get incentives
if he/she able to mine block successfully. Similarly, a participant
can be incentivized for behaving truthfully multiple times (let us
say x number of times). Similar to this, point-based incentives
can be given after winning a blockchain based game. Since the
‘money is involved, this layer needs an additional privacy in order
protect specific individual privacy. In this section, we discuss the
integration of differential privacy in incentive distribution,
441, Differentially private incentives
Since incentive layer involves direct dealing with money and,
assets, therefore ensuring its privacy is one of the most critical as-
pect, and in order to do so, differential privacy is one of the most
viable technique because of its adaptability. Differential privacy
can be integrated and adjusted in almost all scenarios involving
‘money trading, etc. It will not be wrong to say that integration of
ifferential privacy in incentive layer is the most prominent one
among all the works that have been carried out in integration
of differential privacy in blockchain. For example, a differential
privacy based auction mechanism for incentive layer have been
proposed in [47] In the proposed auction mechanism, incentives
and pricing values are calculated via differencally private manner
in order to protect bid privacy. Similarly, whom to get incentive,
‘whom to choose as winner for incentive, whom to choose for
second winner, etc, all these questions can easily be answered
by differential privacy mechanism in the most secure and private
manner. Therefore, according to our point of view. differential
privacy should be used while calculating incentives during any
type of decentralized trading.
45. Contract layer
Contract layer plays the role of backbone in modern blockchain,
applications, as it provides developers with the flexibility to
Gevelop their required network [62]. Various types of scripts
codes, smart contract, and algorithms are used and deployed in
this layer that enable the integration of complex transactions and
functions into decentralized blockchain network, There could be
different names for different types of scripts of this layer. for
example, Fthereum call this layer ‘smart contract, Hyperledger
Fabric call this layer “Chaincode", although, the overall function-
ing of all these are same. This layer can also be termed as the
layer containing all set of rules and logics for functioning. Fur-
thermore, during deployment of a smart contact all the conditions
and terms need to be met by all the participants for successful
eployment, For example, a smart contract 'X’ states that when
‘Joy’ will get 18 years of age, he will then get $1000 from his
dad's saving. As it can be seen that the condition of participant
getting 18 years old has been afliliated with this contract. So, the
funds from savings cannot be deducted unless the participant
Joy’ reaches the specific mentioned age. Therefore, fulfilment
of all the terms mentioned inside the blockchain is compulsory
to be fulfilled . However, once the conditions got met and the
eployment of smart contract gets triggered
of smart contract will carty out independently according to the
‘written rules and itis not possible to stop this deployment.
Similary, another important aspect that needs to be taken care
of while developing and deploying smart contract is the protec-
tion of metadata inside [40]. For example, smart contract is theIM Uf Hest, MIL einai an. Chen / Journal f Parle! an Disibuted Computing 145 (2020) 50-74 «1
entity that will be dealing with all the participants via pointers
to their stored information, their linked accounts, ete. Therefore,
a smart contract cannot blindly be deployed without making sure
that none of the metadata information inside the smatt contract
paves the paths towards leakage of sensitive information.
From the above discussion, it can be concluded that the de-
ployment of smatt contracts is a crucial step and it cannot be
stopped once it starts execution, therefore, it is compulsory to
ensure all security and privacy requirements of information and
metadata inside it before starting the deployment, Private smart
contract for blockchain is a vast field, however, all works car-
ried out in this field are somehow related to other layers of
blockchain, For example, if one integrates privacy to randomize
user identities in transactions, then it gets directly linked with
data layer. If one provides a smart contract for providing private
incentives, then it gets directly linked with incentive layer. This
{s because the contract layer has direct relation with every other
layer because it serves as a backbone of all other functionali-
ties. Therefore, in this section we discuss some famous private
smart contract and provide information regarding integration of
differential privacy in contract layer.
From viewpoint of current research, cercain works highlighted
the need of integration of privacy in smart contract and also
proposed some mechanisms, such as Shadoweth [121], Arbi-
trum [56}, Hawk [52], Raziel [90], ete. These works used vatious
mechanisms to protect privacy such as some mechanisms use
cryptography based techniques, some works used anonymization
based mechanisms, and some works carried out enhancement of
private key generation functions. Despite of such technological
advancement, a full fledge work chat targets the integration of
differential privacy specifically in contract layer is still lacking in
research. Randomness of differential privacy incorporation with
flexibility of modern smart contract can be an important step
towards development of privacy friendly blockchain. Similarly,
due co lightweight nature of differential privacy, it can be incot=
porated at each layer of blockchain by development of an efficient
smart contract. Therefore, such researches should be carried out
{0 support all privacy requirements of blackchain,
46. Application layer
Application layer Is the top layer in the architecture of
blockchain, this layer aggregates all data in an environment and
Interacts with the end user. This layer comprises of business
oriented and client oriented applications such as user interface,
digital identity, market security, 1oT, intellectual property. and
so on (52], Similarly, application layer provides users a platform
to carty out efficient and secure distributed and decentralized
‘management. Furthermore, application layer also links various
security and privacy features such as user authentication and data
protection to user end. Therefore, application layer is most vul-
nerable to certain security and privacy threats such as ‘malware
and reliability attacks, which ean directly affect performance of
nodes and the whole blockchain network [58]. For example, DAO
program on Ethereum was breached, which resulted in a loss of
$50 million worth of Ethereum tokens ‘Ether’ [72]. Which further
lead to formation of a hard fork on Ethereum network.
46.1. Differential privacy in application layer
Differential privacy can play an important role in providing
significant privacy to application layer of blockchain by ensuring
the randomness in the network. For example, differential privacy
can teduce the risk of attack by providing the randomized data
fon application layer instead of providing all the accurate data
regarding other transactions and users, Differential privacy can be
added in multiple manners in application layer, for instance, if an
adversary wants to carry out any attack by analysing transactions
‘of a public blockchain network, then, he (adversary) will not be
able to predict with confidence regarding presence or absence
of a particular participant in a block or a group of transaction
because of added randomness via differential privacy, Similarly,
differential privacy can also protect currency related privacy by
randomizing any type of query evaluation carried out on data
of public blockchain, For example, if an adversary asks a query
to blockchain network that which user has highest number of
tokens, from the private output results the adversary will not be
able to predict with confidence that the output result if 100%
correct or not. In this way, the data of blockchain can also be
used for plenty of statistical analysis without the risk of losing
the private information. Therefore, we believe that integration
of differential privacy will bring confidence among participating,
47. Summary and lessons learnt
Architecture of blockchain is divided into six different layers,
named as data layer, network layer, consensus layer, incentive
layer, contract layer, and application layer. This multi-layer ar-
chitecture has been developed by researchers to understand the
functioning of blockchain in detail from technical perspective
Each layer has its own functionalities and vulnerabilities, for
example the attacks by adversaries on consensus layer will be
totaly different from application layer, Therefore, in order to un-
derstand the privacy requirement and integration of differential
privacy in each layer we provide a detailed analysis of each layer.
Starting from data layer, this layer comprises of the most
Jnportant storage elements of blockchain such as blocks, hashes,
etc. This layer is vulnerable to strong data linkage and
de-anonymization attacks; therefore, randomization phenomenon
of differential privacy helps prevent these attacks. The next layer
is network layer which handles all communication of network,
and in order to preserve privacy ofthis layer, differentially private
communication can be integrated. Furthermore, the next layer
named as consensus layer provide one of the most important
functionality of blockchain; which is agreeing of non-trusted
parties on a single point. Plenty of consensus algorithms can
be used in this layer, lnowever, protecting miner privacy is still
considered the most important priority and differential privacy
can successfully preserve that.
‘The next layer in the blockchain architecture directly deals,
with money/tokens and is named as incentive layer. Protecting
privacy of participants at this layer is important because money
is directly involved in this layer. in order to protect privacy at
this layer noise addition mechanism of differential privacy can
play a vital role. The next layer is contract layer in which coding.
is done; and itis considered the backbone of blockchain, because
all functionalities and mechanisms depend upon the code being.
deployed by this layer. Therefore, protecting privacy by writing
differentially private smart contracts will be an important step
forward in research. Finally. the top layer is application layer
which has direct ink at user end. This layer has certain vulner-
abilities and privacy threats such as data analysis attack, which
can be encountered by differential privacy mechanisms,
5, Integrating differential
blockchain scenarios
ey mechanism in various
Blockchain is emerging as one of the most promising tech-
nology that has the potential to raise communication, storage,
and transparency in transactions to the next level, According to
Tractica (a market intelligence firm), the annual revenue genet-
ated via certain enterprise blockchain applications can reach upa 1M. Haven, BE. Rebmant an | Chen Journal of Perl! ond istrbuted Computing 145 (2020) 50-74
Fig Overview of cilerntil privicy interaion with smart gi, loud computing, rowdeensing, data publishing networks, and healthcare applications operating
‘ver Bldkchain network
to US $ 199 billion at the end of year 2025 [118]. Blockchain
technology is paving its paths in multiple industrial and academic
domains. such as machine learning, smart grid, cloud computing,
ccrowdsensing, and healthcare. Certain experiments have been
conducted by researchers to study the effect of integration of
blockchain in these domains, and amazingly maximum of ex-
periments outperformed their expectations from perspective of
security, transparency, and data storage. With the success of
these experiments, many industries have started practical imple-
mentation and also started shifting their traditional storage to
blockchain based storage in order to facilitate their users with
the maximum possible facilities [3],
However, as discussed earlier, blockchain itself is a good op-
tion to enhance security and trust but itis not pre-equipped with
any privacy preservation technology. Blockchain provides pseudo
anonymity via key encryption, although this pseudo anonymity
is not sufficient enough to provide complete privacy guaran-
tee [46]. Therefore, there is @ huge need to integrate external
privacy preservation strategy before practical implementation
‘of blockchain. In order to do so, we discussed the integration
of differential privacy with blockchain, as dynamic nature and
strong theoretical basis of differential privacy can protect pri-
vvacy of blockchain efficiently. in this section, we discuss certain
Projects and researches which integrated differential privacy in
their scenarios (see Table 4 & Fig, 3)
5.1. Projects considering integrating of differentia! privacy with
blockchain based smart grid
Recent advances regarding deployment and development of
smart grid has opened numerous research and industrial chal
lenges. One of such challenge is to effectively manage and per-
form all operations of smart grid such as communication, energy
trading, renewable energy management, etc. [83] Researchers are
actively working to overcome these challenges and are trans
forming smart grid to cope-up with all mentioned issues. One
possible solution to effectively manage smart grid operation is its
integration with blockchain technology.
Many possible scenarios are being explored to integrate
blockchain technology with smart grid, For example, blockchain
is deployed at certain layers of smart grid to provide security
to its users, such as consumption layer, generation layer, etc.
Recently, a case study regarding deployment of blockchain based
‘micro-grid in Kazakhstan is presented by researchers in [79], in
‘which they discussed the energy trading possibilities of Kaza-
khstan using blockchain. Literature shows that a lot of works
are discussing integration of smart grid with blockchain, however
plenty of works are neglecting the need of privacy preservation in
this scenario. Blockchain is a publicly distributed ledger. and this
raises the need of integration of privacy protection in such model.
Majority of operations performed in smart grid scenarios comes
under the field of real-time data analytics, therefore, integrating
‘modern noise addition mechanism of differential privacy seems
to be one of the most prospective solution to overcome these
challenges.
‘One such work to provide private energy trading in modern
blockchain-based smart grid scenario is carried out by authors
in [14], The authors proposed their own private energy trading
model by following the basic implementation details of differ-
ential privacy and compared their proposed models with ex-
isting differential privacy approaches. The proposed mechanism
works over phenomenon of blockchain-based token bank to store
and carty out transactions during energy trading. Similarly, the
mechanism achieves effects of centralize differential privacy by
preventing linkability and overcoming datamining and linking
attacks along with consuming minimal computational power.
Furthermore, another work integrating central differential pri-
vvacy in deregulated smart grids operating over blockchain is
provided in [89]. The authors worked aver enhancement of proot-
‘of-authority (POA) mechanism via integrating it with PageRank
mechanism to formulate reputation scores. Moreover, the au-
thors added Laplace noise to protect users’ privacy in order to
encourage more patticipating users. Authors claimed that theito
MU Hac, ML Rehart and |. Chen / Jura of Paral an Distributed Comping 145 (2020) 50-74
oest3e sa)
aa en ep
posn wooed weep stor
pene dom + ea aug susseig + = pede)" pane aa Is) seu
0
= ea soureg omg sue bette
aa posed
(ssoqworssua) jo vonesie) —urepeN,
= gna = = pam sess] arent
‘ora
pene poate,
pave 35 50 29 gap sod em
(pouessed) a si sapaymouy-o1e ews
rensauas + ages ___vonsnetwey = dunauoas T Suyeiona (eel reopen
pene pose 099 + so Gaw ut 1211391 zo p2seg
x + pouoauou en seo au + - ride) _uowrppe aq) etpe pase ga) Ise]__ oo tea,
a
oe saimeay pu Ja 3
aso) Busey pos ape pasea
pene usar I poppe same ones
Suqosid pow + ea = peide) foams ead [2 paelopad
ps
sa = eider Hg te
spee Bupuads ur Says sues
signed + ves = eile ‘ep srea (os) eve etesg
199 snsvaog 9 anbnaupoL 0 joy Aiesarerans ro
Toueuay pase egpaAy Hr TBRT Tome KK
TDD Jo WREST Jo MSHIRG
tee“4 MU Mason, ML Rebmant apd Chef Journal of Poa! end Dirbued Computing 145 (2020) 50-74
proposed strategy enhances trust by overcoming similarly, and
double spending attacks of blockchain-based smart grid users,
The above discussion illustrates that privacy requirements
should seriously be considered while integration of blockchain
‘with smart grid, and more research efforts are required to provide
smart grid users a trustable atmosphere.
5.2. Integrating differential privacy with blockchain-based cloud
‘computing
‘The paradigm of clout is being used by industries since long
time, however researchers are enhancing this paradigm day by
day and are moving towards more modem and advanced cloud
‘computing models. One such model is the use of edge/fog com-
puting to benefit cloud by providing quick access to important
tasks [74], Another model proposed by researchers is to extract
Features of cloud by using machine learning algorithms [85]
Similarly, works are being carried out to integrate blockchain
‘ith edge computing in order to provide reliable storage, control
and network access along with providing the functionality of
large scale network servers [118]. These works motivated many
researchers to explore the field of blockchain-based edge and
loud computing and many researches are being carried out to
‘enhance its efficiency and time-delay [104]
On the other hand, some researchers also pointed out the
flaw of privacy leakage in blockchain-based cloud systems and
highlighted certain privacy issues in this implementation [80]
In order to overcome these issues, researchers are integrating
privacy protection strategies with blockchain-based cloud and
integrating differential privacy with blockchain-based cloud is
‘one of a prospective solution. One such work that integrated
local differential privacy with data sharing with federation based
decentralized cloud is carried out in {115]. The authors integrat-
ing the emerging concept of cloud federation with differential
privacy in order to allocate autonomous privacy budget dur-
ing blockchain mining. The proposed work enhanced workload
during query execution and claimed that the given mechanism,
answers query more effectively along with protecting privacy.
Private(permissioned blockchain model is used by researchers
along with byzantine fault tolerant (BFT) consensus mechanism
to ensure the cooperation and control by some specific autho-
rized nodes, Furthermore, the authors claimed that the proposed
mechanism successfully tackles all re-identification attacks due
to its data perturbing nature. Similarly, a work that covers the
domain of edge computing, centralized differential privacy, and
HoT was carried out by Gai et al. in [45]. Authors added differen-
tially privacy Laplace noise in energy cost set to protect private
values. Along with this, authors worked over enhancement of
time cost and energy cost to make the algorithm less complex:
for small oT devices. Furthermore, authors claimed that the
proposed work successfully overcome all type of data-mining
attacks and provided lloT users a secure platform where they can
interact without the risk of losing their private information in
such attacks
‘Another domain of federated learning based edge computing
is explored by Zhao et al, in [124]. The authors extracted survey
Features from crowd edge nodes using local differential privacy
and federated learning approach along with ensuring that none
fof the private data of loT users is analysed. Furthermore, Laplace
noise is added to extracted features of crowdsensing before min-
ing the results to blockchain. The provided mechanism over-
‘come mocel-poisoning attack along with enhancing test accuracy
for blockchain feature extraction, From the above discussion, it
‘can be seen that blockchain-based edge and cloud computing is
not completely secure and private. Therefore, researches should
bbe carried out to enhance privacy in such decentralized cloud
53. Integration of differential privacy in crowdsensing operating
‘ver blockchain
The domain of crowdsensing was introduced to collect data
from sensor-rich lof devices in order to carry out behavioural
analysis and certain other similar tasks. This domain of crowd-
sensing strengthened its roots because of its vast advantages in
the field of healthcare, environmental monitoring, and intelligent
transportation | 123]. Similarly, crowdsensing empowers the indi-
Viduals by giving them right to contribute their data for vatious
scientific experiments, in this way users can also participate in
these experiments [6]. Since large number of people are in-
volved in this, the data could be noisy and cannot give clear
results if collected in an uneven manner without any massive
arrangement. Because of this, researchers also explored the do-
‘main of integration of crowdsensing with emerging blockchain
technology, and this exploration provided to be a type of ideal
exploration. Crowdsensing heavily relies over the willingness of
the participants, as one will only be able to collect data ifthe par-
ticipating individual gives permission of it. For example, a person
°X" will only contribute its data when he is 100% sure that none
of his private information will get leaked. The immutable nature
of blockchain ledger ensured security ané tamper-resistance of
ata. However, on the other side, this technology also poses
certain risks related to data confidentiality and privacy. The public
available of decentralized ledger raises serious doubts regarding
the privacy of data rich sensors and users are raising questions
regarding confidentiality of their data,
In order to overcome this catastrophe, researchers are work-
ing over integrating advances privacy preserving strategies with
crowdsensing in order to provide a trustworthy atmosphere to
its users. One such step is the integration of differential pri-
vacy with crowdsensing, which is carried out by Duan et al.
in [52]. Moreover, the authors worked over privacy preserv-
ing aggregation and storage of crowd wisdom using central-
ized differential privacy. Furthermore, the authors aso integrated
zero-knowledge-proofs with differential privacy perturbation to
ensure further confidentiality of data. The presented! model claims
to enhance computational power along with reducing gas cost
spent during block mining. The authors ensured that their pro-
posed strategy efficiently overcome statistical and side-channel
attacks due to differential privacy and zero-knowledge-proots
protection.
‘After critically viewing all the discussion, itis clearly evi-
dent the differential privacy protects privacy of blockchain based
crowdsensing nodes in an efficient manner, Therefore, researches
need to focus over integrating modern decentralized crowdsens-
ing scenarios with differential privacy
5.4, Integrating diferential privacy in decentralized healthcare
Healthcare 40 is considered to be one of the core patt of
modern smart cities, in which every patient, doctor, and hos-
pital will be connected with each other in order to perform
Certain functions such as remote health monitoring, fitness pro-
‘grammes, and elderly cate, etc. [112], However, because of quick
Urbanization, traditional healthcare devices and systems are not
capable enough to meet demands and requirements of citizens.
Similarly, traditional healthcare systems do not provide enough
transparency and trust because they can be tampered, and data
can be changed via some adversarial attacks. Therefore, trend
of integration of blockchain with healthcare is increasing day
by day and many hospitals and healthcare centres have started
implementing blockchain based healthcare, This trend has pro-
vided numerous benefits, although it also raises some serious
privacy concerns because af public availability of data, As data1M Ut Hactan, MIL Renan an. Chen / Jura f Paral an Disibuted Computing 145 (2020) 50-74 5
over blockchain is stored in a decentralized distributed ledger and
every node has a copy of that ledger. therefore, some malicious
node can intrigue into private data of a blockchain node,
Researchers are actively working to integrate privacy preser-
vation strategies with blockchain based healthcare systems. One
of such effort involves integration of differential privacy in decen-
twalized healthcare, in which private data of patients is efficiently
perturbed in order to protect their privacy. The authors in [98]
proposed a secure blockchain based healthcare system operating
over proof of votes consensus mechanism. The authors further
added that they added noise in their data using centralized dif-
ferential privacy protection to ensure user privacy. From the
above discussion it can be seen that blockchain-based healthcare
required additional privacy preservation mechanism to protect
users’ privacy. However, no such work that provide simulation
based analysis over protecting healthcare records privacy is avail-
able in literature yet. Therefore, researches need to be carried out
in this particular domain, in order to provide healthcare users a
‘rusted and private atmosphere.
‘A detailed technical work that targets the domain of disease
diagnoses has been carried out Chen et al. in [21], Authors used
the concept of machine learning and Al to learn from the hospital
records, however, they kept the complete process private and se-
cre by using centralized differential privacy and pseudo-identity
‘mechanisms. Furthermore, the authors enhanced test errors and
overcome identity atacks in a public blockchain environment,
After analysing all discussion, if can be seen that the field of
healthcare has been explored by few researchers. although there
are plenty of rooms that still need to be filled. Therefore, re-
searches should be carried out to integrate differential privacy in
blockchain based healthcare,
55, Data publishing networks
With the advancement in modern communication and stor-
age technologies, network data is being stored and is utilized
in almost every domain, Generally. data from all our resources
such as mobile, social media, smart watches, body sensors, ete
is collected and is further used to carry out statistical analysis,
‘This collected data is said to be rich data due to its contents and
45 considered valuable to plenty of industries. However, on the
other hand this data contains a significant amount of sensitive
information that can leak privacy in it gets published without
protecting it via any privacy preservation strategy [1]. In order
to protect this data, differential privacy can play a vital role
For example, various query protection mechanisms of differential
privacy can be integrated with data publishing in order to make
this data private
‘One such work is carried out by Dong et al. in the field of
balanced and self-contvollable data shating in blockchain using
differential privacy. The authors worked aver control policy phe-
nomenon and designed it using basics of centralized differential
privacy perturbation, Authors enhanced price balance and en-
sured that users can have self-control over their private data,
so that they can use blockchain without the fear of losing their
private information, Another similar work that integrated differ-
ential privacy with infrastructure management domain is carried
out by Alnemati et al. in [5]. Authors enhanced query processing
time in decentralized blockchain network and provided a layer-
wise perturbation structure for centralized differential privacy
integration with infrastructure management data. After viewing.
the discussion, it can be concluded that there are still certain do-
‘mains in blockchain systems that require considerable attention
from perspective of their privacy protection,
56. Summary and lessons learnt
Blockchain based systems and scenarios such as machine
learning, smart grid, healthcare, cloud computing, and crowd-
sensing are gaining stability day by day and a lot of researches
are being catried out to enhance their efficiency, throughput,
privacy, and security issues. A major issue that these systems
are facing is the leakage of privacy due to their transparent
and publicly available nature. Therefore, researchers ate moving
towards addition of privacy preservation strategies with these
systems. In doing so, researchers have analysed many privacy
preservation mechanisms in blockchain scenarios and provided
their technical and theoretical pros and cons. Keeping in view
their implementation and protection outcomes, it can be said
that differential privacy comes out to be one of the most optimal
‘method to protect privacy of blockchain systems.
The discussion above provided a brief overview of integra-
tion of differential privacy in certain blockchain domains, and it
also shows that researches ate now being conducted to enhance
differential privacy in order to fit into decentralized scenarios
completely. However, still a lot of room is left and there is a
need for researchers to focus over protection and enhancement
of privacy in blockchain based scenarios.
‘Apart from these. some works also highlighted the imple-
‘mentation of differential privacy in certain practical projects. For
‘example, authors in [65] presented a detailed literature review
regarding implementation of differential privacy in practical pet=
spective. The article first inspected basic definitions of differential
privacy and then moved towards state-of-the-art explanations
and implementations of it in various datasets and domains. Sim-
ilarly, another work named as "Differential Privacy in the Wild’
provided detailed tutorial on current practices and project being
carried out in the domain of differential privacy [71], However,
to the best of our knowledge the practical implementation of dif
{erential privacy in blockchain scenario has not been yet carried
‘out by developers.
Furthermore, some works also highlighted the use of ma-
chine learning with differential privacy in biockchain networks
For example, machine learning is being used as tool to develop
promising solutions to our problems by getting deeper insights
of available data in almost every field such as, bioinformatics,
finance, and agriculture, and wireless communication [70]. Simi-
larly, privacy preserving machine learning has been explored by
some researchers to provide certain useful algorithm. and these
algorithms can further be integrated with multiple applications
For instance, Chen et al, in [19] proposed a differential pri-
vacy based decentralized machine learning approach which pro-
tects users’ privacy while carrying out machine learning using
stochastic gradient descent (SGD). Authors named the proposed
strategy as “Learningchain” and claimed that their proposed
strategy provided private learning along with reducing error rate.
The presented strategy works over the phenomenon of perturb-
ing normalized local gradient information before mining it into
blockchain, in this way the data is protected before making it
tamper-proof, and only the desirable protected record is mined
into blockchain network. Furthermore, the authors used a public
blockchain and carry out consensus using proof-of-work (PoW)
Consensus mechanism, Moteover, to protect the system from
byzantine attacks, the authors worked over [-nearest aggregation
algorithm, that protects private data before during the collection,
by making it indistinguishable from its neighbours. The complete
model was developed over Ethereum network and is studied
tusing MNIST [27], and Wisconsin breast cancer datasets [9]
‘Another work that discusses the integration of differential pri-
vacy in blockchain based machine learning scenario is presented
by Kim et al, in [50]. The proposed work enhances usability andca MU Mason, ML Rebmant apd Chef Journal of Poa! end Dirbued Computing 145 (2020) 50-74
92) =
ig. 4 Applicaton scenarios of integration of dierent privacy in blockeha-based Systems (suchas Internet of Tings WT) real estate management, asset tadig
fd finance Trading}
‘transaction latency along with protecting privacy by carrying out
‘experiments with repeated-additive noise via differential privacy.
This repeated-additive noise is used in conjunction with local
sradient and is further improvised to protect blockchain user pri-
vary. The authors implemented a private blockchain that mines
the blocks using PoW consensus mechanism, Authors claimed
that they enhanced users trust in distributed machine learning
by introducing efficient perturbation mechanism via differential
privacy, Moreover, the authors claimed to imprave users’ partic-
ipation by overcoming adversarial and collusion attacks in the
network. After analysing all discussion, we can conclude that
differential privacy protection strategy efficiently protects users’
privacy during decentralized blockchain based machine learning
6, Future applications of differential privacy in blockchain
‘The blockchain has the ability to transform the stability, trans-
parency, and security of daily networks, provided the fact that
it should only be applied to the required applications, because
integrating blockchain not a panacea for every problem of cen-
tralized network Similarly, while applying blockchain to any
application, its privacy protection should be taken care of, In
this section, we discuss privacy protection of few applications of
blockchain using differential privacy. Fig. 4 depicts the integra-
tion of differential privacy in blockchain applications to protect
data privacy, Similarly, Table § gives a brief overview about the
privacy requirements and parameters needed to preserve while
integrating differential privacy in applications of blockchain.
6.1. Internet of things
‘The notion of loT was fitst introduced to address and manage
devices that were connected using radio-frequency identification
(RAID) wireless technology. With the passage of time, this oT
‘concept shifted from RFID technology to Internet based connec
tions, Currently, lo devices are on an urge to take over world in
every aspects of our everyday life. The scope of loT is not limited
only to 2 few selected domains, as it does accumulate almost
every damain in which a physical device is connected to Internet
or any other device using Internet protocol (IP). Few common
examples of IoT systems include farming, modern energy sys-
tems (smart grid), healthcare systems, transportation systems,
etc. Similarly, further advancements in loT systems involve its
integration with blockchain technology. Among IoT applications.
blockchain can be integrated into applications that involve sens-
ing, identity management, data storage, real-time data transmis-
sion, wearables, supply chain management, and other similar
scenarios. Certain companies such as IBM took a step ahead and
talked regarding blockchain as a technology to democratize {oT
future [42]. However, the data exchange between these P2P [oT
networks also raises large number of privacy issues. For instance,
allblockchain users are identified with the help of their public key
or their hash, which can be used to track all transactions because
public key i not anonymous. Therefore, protecting blockchain foT
data using efficient privacy protection strategy (such as differen-
tial privacy) is important, tn this section, we discuss three major
application scenarios regarding integration of differential privacy
in loT systems via blockchain technology.
6.1.1. Energy systems (smart grid)
One of the most critical application of blockchain-based lo
systems is energy sector, Integration of blockchain-based tech-
nology in energy systems can be applied to large number of
scenarios such as smart meter usage reporting, dynamic billing
energy trading, microgrid auctions, firmware updates, individual
device consumption information, grid utility data aggregation,
etc. For example, authors in [69] discussed that blockchain-based
decentralized energy systems will be intelligent enough to pay
for consumption of energy from each device. This basically can
eradicate the need of acentral entity to collect and distribute bills
among houses/buildings. Furthermore, work carried out in [58]
demonstrates the use of blockchain in energy trading via electric
vehicles based smart grid. Moving towards privacy preservingIM Uf Hest, MIL einai an. Chen / Journal f Parle! an Disibuted Computing 145 (2020) 50-74
‘Application Sub demain ype of data
nergy tens Ts] Taner
Inveligent wansporation Timeseries
systems [33]
Teal erate Trang
(Buying & Seling [35
Tasee Varual or physical
management _resoures [125]
Finance and lceratonal wanster aT
king
blockchain, a work using permissioned blockchain along with
specific signature based criterions for privacy have been pub-
lished by authors in [58]. After analysing these works, it can be
seen that researchers are working over integration of privacy and
blockchain with smart grid. However, by looking upon the shared
nature of blockchain-based energy systems, it can easily be said
that the identities of energy devicesjsmart meters are not pro-
cted. Furthermore, the owner/user of particular device/meter
cam also be tracked by using public broadcast data. Therefore, any
adversarial attack such as linkage or correlation attack can easily
break the pseudonym based privacy guarantee of blockchain. In
this way, blockchain based smart grid networks can face nu-
‘merous privacy challenges, such as energy transaction linkability,
auction price leakage, etc. [47]. To cope with these challenges,
fone of the most effective way is the integration of an efficient
privacy preserving mechanism (such as differential privacy) in
such networks,
6.1.1.1, Case study. As an illustrative example, one can take the
case of blockchain-based decentralized smart meter network, in
Which every smart meter is calculating its billing information
after every 10 min and is reporting the transaction details pub-
licly on ledger in order to keep the track. From this data, any
intruder can predict the identity and then can check the usage
patterns of that specific house. These patterns can be used by
adversary 0 plan any illegal activity, such as theft, etc, Smart
‘meter cannot even stop transmitting this real-time data, because
this data is used by grid utility for certain calculations, such
as demand response, future load forecasting, etc. However, if
‘we will integrate differential privacy in this scenario, the risks
factor can easily be reduced to minimum. Differential privacy
integrated with blockchain-based smart meter will resist meter
from reporting the accurate instantaneous value of meter reading,
instead it will perturb the consumption value with some calcu-
lated noise according to the requirement. So, the smart meter
will be reporting a new value in which noise is added. That is
why, even if any adversary gets access to this reported data, it
will not be able to make a confident guess regarding the usage of
patticular home. Similar concept of differential privacy can also
be applied over different scenatios of integration of blockchain in
energy systems. However, the amount of added noise depends
upon the allowed error-rate by utility/user. Hence, while inte-
grating differential privacy with blockchain-based shared energy
systems, this trade-off between accuracy and privacy needs to be
addressed efficiently
”
equled pivcy level Parameters to preserve
1 ier deny
Tetons + Vehicle Tcition
1 brver identity
cr > Buyer & sei easy
1 Processing steps
+ Sender & Receiver
Ven gh
Teeny
+ Bachanged amount
6.1.2. Healtheare systems
Due to swift urbanization, traditional healthcare systems are
not capable enough to fulfil ll the required demands and necessi-
tates of citizens. Therefore, it is becoming a need to replace these
traditional systems with more technologically advanced ones.
Nowadays healthcare is not just restricted to traditional hospital
setup, but has moved to a completely new level in which multiple
health related devices (such as smart watch, health bands, real-
time ECG monitors, et.) communicate with each other to form
a network also named as smatt healthcare system [113}. This
smart healthcare system can contains critical data of patients
that can help doctors and nurses to examine, investigate, and
{judge any specific medical condition even from a distant place,
Since, the health records databases are very personal and critical
along with, a8 change in just a minor attribute can tisk life of
some patient. Therefore, itis important to protect these systems
from any type of adversaries. In order to enhance security and
trust in healthcare systems, the trend of blockchain based smart
healthcare systems is increasing rapidly [53,73]
This is a very healthy integration as immutable and secure
nature of blockchain will help patients and hospitals in control
the usage and sharing of their data only to specific authorities
However, the problem does not solves here. the transparent
nature of blockchain can also become a viable threat to privacy
of patients as the records will always remain there, and any
‘malicious blockchain user will be able to investigate and intrude
into these records. Referring to all this discussion, it can be
concluded that integration of a privacy preservation strategy is
important before integration of blockchain in everyday healthcare
domain. In order to do so, differential privacy based privacy
preservation in smart decentralized healthcare can play an active
role. Some works integrating differential privacy with blockchain
based smart health have been proposed in the literature. How-
fever. plenty of areas are yet to be covered in this aspect that
require further privacy preservation.
6.1.21. Case study, For example, in a blockchain-based medical
industry, the complete procedure from manufacturing to hospital
storage is transparent and is accessible for general public. This
complete idea seems quite appealing, but it comes up with cer-
tain privacy risks for both, the manufacturing company, and the
public. In this way, any unlicensed company can get to know the
exact manufacturing ingredients, experimental environment, and
transportation conditions of process and can produce a similar
‘medicine with identical name to confuse the buyers. However,
this condition can easily be protected using differential privacy
strategies, For instance, while reporting the ingredients or thess MU Mason, ML Rebmant apd Chef Journal of Poa! end Dirbued Computing 145 (2020) 50-74
medicine number in blockchain ledger, differential privacy al-
‘gorithm can protect the exact ingredient number or the device
name by perturbing it with an optimal noise, so that any intruder
will not be able to make accurate assumptions regarding the
presence or absence of any specific ingredient in the medicine
However, the actual manufacturing details are stored in the pr
vate blockchain database, in order to backtrack in any uncertain
6.1.3, Intelligent transportation system
‘Advancements in intelligent transportation system (ITS) have
siven birth to numerous new fields such as vehicle communica
tion management, decentralized transportation system, etc. As it
is essential for modern smart vehicles to have full time Internet
access in order to communicate with each other regarding their
Surroundings and other transportation pattern updates [122]
therefore, researchers working in ITSs are aiming to provide all
necessary comforts to their users. In modern ITS, a smart vehicle
will be able to communicate with each other via various network
interfaces (eg. Bluetooth, WiFi, etc), that is why decentralized
and distributed nature of blockchain can be the potential tech-
nology to make this system more efficent [51 120}. Furthermore,
the integration of blockchain with ITSs do also solve their security,
risks because of its end-to-end encryption. On one hand, this
fusion enhanced its security and trust, but on the other hand,
this has increased privacy risks within transportation network,
For example, every vehicle will be connected to each other in 2
vehicular network of ITSs, and every vehicle will be exchanging
different sensor's information with each other. This communica
tion can be made more secure by using key encryption technology
fof blockchain, so that nobody from outside the network will
be able to decode the broadcast message, However, the users
‘within a public blockchain can identify get information regarding
other users. Therefore, integration ofa privacy preserving strategy
‘on top of blockchain-based {15 architecture is mandatory, and
differential privacy can be the most suitable choice for it because
ofits dynamic nature
6.1.3.1. Case study, For instance, a car X reports its location. traf
fic situation, and meteorological data with time stamp. Similarly,
another car ¥ in the blockchain network receives this information
and uses it. Since, itis a public blockchain, the real identity of
‘owner of car X can easily be revealed by using its hash value
‘and public cryptography key. This leakage of information poses
serious privacy threats to vehicle user because its travelling rou-
tine can be observed by collecting the transmitted information
However, differential privacy integration with blockchain-based
TTS can protect this information from getting leaked. Data pertur-
bation mechanism of differential privacy can perturb the private
information of vehicles’ owner in such a way that only the min-
imum required information is sent to broadcast after addition of
noise. Similarly, this privacy preservation of differential privacy
can also be applied to other scenarios of ITSs, such as blockchain-
based railway freight and public transportation system that can
bbe made publicly accessible along with being private in order to
Provide secure real-time updates to travellers.
6.2. Real estate
Dealings and transactions in real estate world needs to be
‘transparent and opaque, but middlemen are generally required
in order to do a fair deal now a day. The complete process of
involving middlemen such as broker, inspectors, and notaries
Public is cumbersome and expensive. In order to overcome this
situation, researcher community is working over implementation
‘of blockchain-based real estate setup. As the first motto of a
blockchain based system is transparency and security, so these
types of systems would totally eliminate the need of middie.
‘men for secutity purpose, The decentralized public ledger of
blockchain will allow the sellers to advertise their properties us-
ing broadcast in the network, and similarly buyers can select their
desired properties, contact sellers, make transactions, and register
properties with their names. and broadcast the sold notification
to the network just by using blockchain-based setup. In this way.
blockchain will remove the use of expensive, and cumbersome
‘middlemen. This system will work similar to Bitcoin, which is
successfully in running from past decade, Till now, some works
integrating blockchain with real estate has been carried out by re-
searchers, such as MultiChain [10], self-managing real estate [92]
and South African blockchain models [96]. These blockchain-
based real estate systems are pretty secure and efficient, however
certain privacy related uncertainties are not tackled in them.
For example, after the successful purchase of any property, or
while advertising a specific property, the identities of buyer and
seller should not be publicized, It is enough in a trade that only
buyer and seller know each other, without the interference of any
third person. Making pseudonym based identities will provide 2
sense of insecurity for people who are trading very often ot are
‘generating good revenues. n this case, just the protection using
public key cryptography is not enough, because experiments have
shown that identities can be tracked using hash and public Keys
To protect this process, and in order to make it more secure and
private differential privacy based blockchain real estate system
will be a viable solution,
620.2. Case study. For example, broadcasting the information
after a successful purchase is important in order to protect mul-
tiple transactions for same property. But on the other hand if
a buyer X is regularly purchasing and selling properties and its
information is publicly available, then it could be a potential
threat for him, as he will be one of the most prominent person
in the sight of adversaries. Therefore, protecting this private
ation before recoding it to immutable public is impor-
tant, For this, differential privacy integrated with decentralized
real estate can outperform other privacy preserving strategies by
elfciently perturbing identity and other personally identifiable
information (PID in order to preserve privacy. So, in differentially
private blockchain based real estate systems, one can broadcast
the transaction information without the risk of revealing Pll to
public
However, one of the biggest challenge in application of dif-
ferential privacy in this scenario is the identification of accurate
PU parameters. As there is no predetermined rule to declare that
the specific piece of information is counted in Pll or it is not
in PU [77], Therefore, the identification and declaration of Pll
could be done via some sort of mutual agreement inside the
network in which all nodes do agree. Thus, we consider that
after resolution of ths Pll problem, implementation of differential
privacy in blockchain-based realestate trading system can be an
optimal solution to preserve individual privacy.
6.2. Asset management
Asset management can be tetmed as a systematic step-by-
step process of operating, developing, upgrading, supplying. and
disposing of physical or virtual assets in the most efficient man-
ner (eg, minimizing risks, and cost along with maximizing rev-
enue) [78]. Nowadays, trends are shifting from traditional asset
‘management systems to digital asset management (DAM) net-
works, becatise DAM systems provide an organized platform to
perform every required tasks. However, because of centralized
nature of DAM systems, they are not considered completely se-
cure and trustworthy, as central authority can change or alter
any information at any time without notifying others. Therefore,1M Uf Hlectn, MIL Renan and |. Chen / Journal f Parle! an Distributed Computing 145 (2020) 50-74 6
blockchain-based decentralized asset management systems are
paving their paths in this industry and are proving to be success-
ful systems because of their transparent and secure nature [126]
Although, this combination is vital to many domains, but on the
other hand it also raises certain privacy risks, eg, public avail-
ability of every step from production to deployment can attract
intruders which in turn can harm any specific industry. Therefore,
2 privacy preservation strategy such as differential privacy should
be integrated with this blockchain and asset management combo,
6.303. Case study. For example, in a decentralized pharmaceuti-
cal supply chain asset management system, every step during the
formation process will be reported to decentralized blockchain,
This reporting on one hand ensures the usage of correct ingre-
dients, but on the other hand will create certain privacy risks,
For instance, an adversary can track the exact process and can
replicate the asset qualities or can copy elements of a specific
‘medicine and use it for illegal purposes, etc. The involvement of
differential privacy in this asset management scenario can reduce
is privacy loss risk to minimum because the data perturbation
schnique of differential privacy can efficiently add up noise in
required information and can protect data being leaked during
broadcast, However, during data perturbation in asset manage-
ment, the added amount of noise needs to be carefully addressed,
Because process step and asset information are quite critical and
excess noise can destroy usefulness of data, while less noise can
risk privacy leakage. So, the careful analysis about required pri-
vacy needs to be taken before implementing differential privacy
in blockchain-based asset management.
6.4, Finance and banking
Blockchain was first introduced to deal with eryptocurrency
such as Bitcoin and Ethereum, later on researchers identified
various other benefits of using blockchain in other domains as
well. However, the benefits of using blockchain in financial trans-
actions can never be underestimated. After analysing all discus-
sion, researches are being carried out to develop a completely
decentralized banking/financial network. For example, authors
in [81] analysed the complete procedure of blockchain-based
banking transactions. Similarly, researchers in [8] worked over
Improvement of monitoring and lending banking transactions
via blockchain technology. Furthermore, other works have also
been carried out in this domain which shows the potential of
blockchain in banking and financial sector. However, blockchain
bank without a top-up privacy preservation strategy is just like
an open invitation to adversaries and intruders because of its
transparent nature, Therefore, integration of a satisfactory privacy
preservation strategy is mandatory for successful functioning of
blockchain based banking systems. In order to do so, differential
privacy serves as one of the most efficient strategy because it can
perturb only the required data and user have control to amount
of noise they want to add,
6.404. Case study. Let us take the case of a decentralized
blockchain-banking based international money transfer, The com
plete transfer process takes several currencies and banks before
the receiver is able to collect money. Similarly, some services such
as Western Union are fast, but they are extremely expensive. The
use of blockchain in finance will eradicate the unnecessary need
of middlemen and will also save a lot of time and money. as
everything will happen within an open blockchain environment
‘hat ensures transparency in transactions. Furthermore, the trans-
actions should be clear visible to people in the network, so that
nobody will be able to perform any malicious activity. However,
this transparency may also cause some privacy concerns too
For example, people in the network can get to know regarding
the financial dealings of a specific person, or adversaries can
target a person who is doing large transactions and may use
this information for any illegal purposes. Similarly, the place to
receive the payment needs to be protected, so that any thief
right not be able to perform robbery if a big transaction needs
to be received somewhere. Keeping in view all these points, it
can be said that protecting certain amount of information during,
financial dealings is mandatory. One of the most efficient way
to protect this information is perturbing the private information
smartly using differential privacy perturbation mechanism. Dif-
ferential privacy can efficiently perturb the desited information
‘without risking the transparency of transaction
7. Issues, future directions, and prospective solution for inte-
gration of differential privacy in Blockchain
In this section, we discuss issues, future directions, and
prospective solutions regtading differential privacy integration
in blockchain, A detailed figure ing challenges and fu-
ture research directions of integration of differential privacy in
blockchain have been provided in Fig. 5
7,1, Privacy-uiility trade-off
2.1.1, Problems
Maintaining privacy-utilty trade-off while integrating differ-
ential privacy is one of the most significant challenge. Noise is
controlled by two parameters named as ‘epsilon’ and ‘sensitivity’
The careful adjustment of these parameters gives the optimal
noise value according to the requirement of application. The
‘major issue with the uneven noise is that it reduces utility of
the mechanism, for example, is one adds a very high amount of
noise in any query output, there is a chance that the complete
query evaluation start giving false results. Similarly, during the
query evaluation of decentralized blockchain networks, these
parameters play the most vital role. Furthermore, certain data
sensitive applications cannot even incorporate a slight level of
noise, such as reporting real-time medical data. Therefore, such
‘mechanisms need to be developed that overcome this issue in
the most proficient manner
7.1.2. Prospective solutions
Plenty of differential privacy mechanisms have been proposed
by researchers to provide minimal privacy-utility trade-off, For
‘example, more than 50 variants of differential privacy have been,
highlighted by authors in [28], However, not enough literature is
available from perspective of integration of differential privacy in
Dlockchain. One prospective solution could be to combine these
‘mechanisms and get advantage from dynamic and adaptable na-
ture of differential privacy. Another way could be to use federated,
learning approach with decentralized blockchain nodes: and learn,
from each noées individually. In this way, this trade-off can be
adjusted dynamically. for example, if a person allows learning
from its data with higher utility in return of some advantage from
the network. then one can do it easily. However, on the other side
if a person Y' does not want to share its private information for
learning, he can simply refuse it. In this way, one can also adjust
its own utility-privacy trade-off according to the way that suits
the best” 1M. Hassan, BE, Rehm anf Chen Journal of Perl! ond Dsbuted Computing 145 (2020) 50-74
sie Ropetins
Nose
reohators|_}
pepsin
aoe
Fig. 5. Challenges, Problems, Prospective Soluions,ané Future Reveich Ditectons Regarding Integration of Dileenil Privy in Backcain
7.1.3, Puture research directions
The issue of privacy-utility trade-off cannot completely be
eradicated: however, it can be reduced to 2 maximum point by
using the mast appropriate mechanism of differential privacy
according to the requirement, Plenty of variants of differential,
privacy have been proposed by researchers depending upon the
need and requirement of application. For example, more than
50 variants have been highlighted by authors in [28], Similarly,
in case of blockchain, researches can be carried out to propose
‘the most optimal application orient variant of differential privacy
that can effectively minimize the trade-off between utility and
Privacy. Once this issue gets resolved to an optimal limit, it
‘would benefit data sensitive applications the most. For instance,
healthcare personals will then be able to share their private data
‘without risking their privacy and query evaluators will be able to
learn from this data without worrying about high utility loss.
7.2. Private incentives
7.21. Problems
Incentives are directly linked with money or tokens, therefore,
protecting privacy during incentivization can be termed as one
fof the most important requirement of such systems. fntegrating
basic noise via differential privacy in incentive layer is nat a very
challenging task, however, the challenge comes afterwards. The
amount of noise is directly proportional to the social welfare
of participants, for example, in an auction mechanism, if one
adds a lot of noise in buyers bid and reduces sellers’ profit
via randomization, then the participation of buyers and sellers
will reduce. The accumulative profit of participants (buyers +
sellers) is known as social welfare, that needs to be maintained
to a specific evel while carrying out trading. Similarly, choosing
mining fee during the mining process can also be cartied out via
differentially private manner. however, choosing optimal miner
fee without reducing the overall profit of the network is also a
challenge that needs attention
7.22, Prospective solution
This issue of social welfare balancing and appropriate mining
value selection can be encountered by defining dynamic percent-
ages depending upon the requirement, limits, and past experi-
‘ments of the network. For example, from the overall profit of the
network, it can be fixed that 20%-30% will be given to buyer, 30%-
40% will be given to seller, and remaining 20%-30% will be given
to miner, This variation will ensure that nobody can predict the
price of other with confidence. However, there still will be a need
fo shuffle these percentages after some time via learning from
previous values and users’ behaviours
7.23. Future directions
CCryptocurrencies and banking industry are the largest do-
‘mains that will get benefit after resolution of this issue. As in
ceypto-curtencies, the mining incentives are reducing with time
and there is not much interest left in mining process because of
high cost and less profit. However, if miners get to know that x
company is providing more incentives than usual, then miners
‘will always prefer the specific organization. Therefore, researches
need to be carried out to develop sich mechanisms that provide
incentives to its users while keeping their privacy intact. So that
users can easily carry out currency and asset trading without the
risk of losing their private information,
73, Private consensus
7.3.1, Problem
Camrying out consensus in a decentralized environment was,
one of the functionality that made blockchain a trending
paradigm. Nevertheless, basic consensus algorithms are pretty
{good from security perspective. However, addition of privacy
is still a big challenge for researchers, and researchers are ac-
tively working over to make it more effective by using various
privacy preservation mechanisms such as differential privacy,
anonymization, etc. One of the biggest challenge for differential
privacy researchers is to choose the miners in a private manner
For example, if one wants to choose some trading values, it canIM Uf Hest, MIL einai an. Chen / Journal f Parle! an Disibuted Computing 145 (2020) 50-74 n
be done by randomization, however, choosing miner privately
can have severe consequences in a decentralized environment in
case if miner behaves maliciously. Therefore, previous reputation
is also required to be considered in some cases while choosing
‘miner for mining the block,
7.3.2. Prospective solution
Integration of appropriate level of randomness while choosing
‘miner is the only solution for such scenario, Plenty of differential
privacy mechanisms give its users the flexibility to choose their
required privacy state, and in this case, this matters a lot. How-
ever, choosing the most optimal value varies from application
to application, for example, there is a possibility that a private
blockchain for a co:ton industry might not require very high level
of privacy because all participants could be trusted, and on the
other hand a public blockchain for bank could require a very high
privacy.
73.3, Futur directions
Choosing miners in a private manner will have direct impact
almost all the applications that require trading of currencies or
assets, which is basically one of the largest used domain for
blockchain, As privacy is considered to be the basic right of every
individual and if users will be able to make a private trade even
within a public environment, then they would feel mote secure
and comfortable to carry out large transactions without the risk of
losing their data. Therefore, researches need to be carried out in
development of private consensus algorithms in a way that min-
ers will not be able to predict with confidence regarding presence
for absence of a specific mining node in the mining process. This
can be done by development of differentially private consensus
‘mechanisms, in which differentially private selection of miners
can be carried out via Exponential or similar mechanisms.
7.4, Modular private smart contract
7.41. Problem
‘Smart contracts are the basic building blocks of a decentralized
blockchain network as they comprise of all set of instructions
that are compulsory to run the network smoothly. However,
writing and deploying private smart contract is still a challenge
Jn majority of blockchain networks. One of the basic issue is
that in order to write/modify smart contracts, one needs to have
adequate knowledge of programming, Similatly, addition of dif-
ferential privacy in smart contract can also be carried out after
carefully analysing all network functions and then adding only
required amount of perturbation every time. This require detailed
knowledge of all the basic technical and theoretical concepts,
Which is near to impossible fr a layman blockchain users,
7.42. Prospective solution
In order to make integration of differential privacy easy and
effective, researchers are required to develop systems that pro-
vide modular approach for its users, An important step to make
blockchain more user friendly and simple has been carried out
by Hyperledger, which provides various variants such as Hyper-
ledger Fabric, roha, etc, which provide its users with the modular
approach and they can choose their required functionalities eas-
ily. Similarly, another great step to provide modular approach for
blockchain has been cartied by Microsoft Azure, which provide
basic drag and drop feature to its users. However, both of these
technologies do not provide feature of privacy preservation via
differential privacy. Therefore, researcies need to be carried out
that provide such modular approach to its users.
7.4.3. Future directions
The field of privacy preserving smart contract has a lot of po-
tential and plenty of works have been carried out by researchers
in this field. Some works also targeted integration of differential
privacy in smart contract from perspective of various applica-
tions. However, this field still requires further exploration. For
‘example, researches can be carried out to analyse dependencies
of in smart contract, or in which specific aspect of smart con-
tract privacy should be integrated, etc. Similarly, integration of
differential privacy in application oriented smart contract is also
2 possible future direction, in which researchers can focus over
smart contract of a specific application rather than targeting a
generalized domain,
8, Conclusion
Blockchain is an emerging technology and has a very gigantic
future in the next five years. Along with these advancements,
certain issues of blockchain need to be addressed with time.
One of the major issue of blockchain is its privacy concems
and information leakage in practical applications. In order to
overcome information leakage and protect blockchain privacy,
‘modern data perturbation technique named as differential pri-
vacy can be use used. In this paper, we present a brief discussion
regarding the functionality of blockchain, and differential privacy
by considering their operation phases and important parame-
tets, Similarly, we provide in-depth discussion about integration
of differential privacy in each layer of blockchain. Furthermore,
‘we present a brief summary about the works that have been
carried out regarding integration of differential privacy in decen-
tralized blockchain technology. Finally, we concluded the article
with discussion regarding challenges and future issues along with
providing detailed analysis about practical implementation of
differential privacy in blockchain-based everyday life applications
sch as Internet of Things. real estate, asset management and
finances.
(CRediT authorship contribution statement
‘Muneeb UI Hassan: Conceptualization, Methodology, Soft-
ware, Validation, Investigation, Formal analysis, Writing - original
draft: Mubashir Husain Rehmani: Conceptualization, Validation,
Investigation, Writing - review & editing, Visualization, Super-
vision. injun Chen: Conceptualization, Validation, Investigation,
Writing - review & editing. Visualization, Supervision, Project
administration, Funding acquisition.
Declaration of competing interest
‘The authors declare that they have no known competing finan-
cial interests or personal relationships that could have appeared
to influence the work reported in this paper.
Acknowledgment
This paper is partly supported by Australian Research Council
(ARC) projects DP190101893, DP170100136, LP140100816, and
1180100758,
References
J Abawaiy, MUBL Ningeal, T_Herawan, Privacy preserving. sca
‘etwork data publication EEE Commun. surw. Tutor. 18 (3) (2015)
{974-1957
[2] ML Ai. Netson, R shea, MY. eedman,Blckstack: A global naming
and storage systern secured by Dlockehans. In: 2016 (USENDX) Annual
Techni Conference {(SENDWATC) 16} 2016, pp. 181-1942
a
‘al
1
‘sl
v1
‘sl
{91
9}
ry
1}
a)
15]
16}
mm
as]
9}
(20)
pa
al
(23)
(24)
235
2s)
pa
a
(2s)
eo
ba
1M. Ul Hassan, BU. Rebmani nf Chen {Journal of Parle! ond Disbuted Computing 145 (2020) 50-74
MS. Al M.Vecclo, M,Pinheia K Dla, F. Antone, MH. Rehman
‘Application of blckchane in the internet of things) A comprehensive
sve EEE Cops, Surv. Tue. 21 (2) (2018) 1675-1717
AA Alin. AAA AltWosab, 2. Yas. Overview of Boeken imple-
renttion on sla finance: Szaigin experience, in- Cyber Resilience
Contesence (CRC) IEEE. 2018 pp. 1-2
Bockehain and ferential privacy. th ntetational Conference
Creal tniastiuctuse Protectan, Springer, 2018, p. 113-125,
Androulak, A Barger V.Borttkoy,C Cachin K Chass, A De Care,
D. EnyeareC. Fer, Laventman. ¥. Manevieh ea. Hyperledge:
fapoe a ditibuted operating system for permissoned Blocks, i:
Proceeings ofthe Thirteenth Euresys Confrence 2018, pp. 1-15.
gown
EAU Arantes, JN. D'Almeia, MT. Onoda, SMDBM. Moreno, VOLS.
‘Aveda, improving the process of lending, monitoring and evahisting
thveugh Blockcain technologies. An applkation of Blckchan in the
Iyazlian developmen: bank (des), n EE Intemational Conference ob
Intenetof things (Tangs) 2008. pp. 1181-1186
4A Asuncion, D. Newman Uci machine lernng repository, 2007.
NM Avanagziato,F. Callo, Challenges and opportunities sing. multi
Commaniations and Networking SlaekSeaCom), 2019, pp. 1-5
HM Belo Nuon C. Pull 5. Sec, A vademecum on bleckehain
technologies: When hich, and how, IE Commun. Suv. Tutor 21 (4)
(2019) 3796-3838.
I Bernabe J Canova, I, Hernander-Rama, RT. Maren, A Skarmets,
Frivacy-preseringslution fr blocehai: review and challenges, IEEE
1. uterine al, Etheteum: A next-generation smart contact and e-
‘enalized application pation, 2014, URL ish comecheteu)
‘kw ghsha50-Wh.te-Paper
Cath. etal. Architecture of the hyperiedgerBlockeain fab. in
Workshop on Distribucee Cryptocurtentes and Consensus Ledges. Vol
Bie, 2018.9 4
XGA. Nia 5 Geng, Zhang. 2, Ci J UJ Chen An under-sampled
oftware dete presction method ised” on hybrg™mlieobjetve
NC Casta, Bisko, Pact byzantine fault tolerance and proactive
recovery, ACM Trans Comput. Syst {TOCS) 20 (4) (2002) 386-461
MC Casto, Liskov, etal Fractal byzantine fal tolerance, OSD! 99
(2999) (1999) 173-186
Xo hen. J ©. lon, W. lina, P. tk When machine lesming
rneetsblockchain: A decentralized, privacy-preserving and secure dee
Sig, int IEEE international Caference on Big Data (ig Data. 2018,
chen, M Pendleton, 1. Nila, 5. Xu, A survey on ethereum systems
Security Vulnerabilities, stacks and defenses, 218, aK prepa
X Ghen, X Wang. K. Yang. Asmchzonous blockchainbaseé privacy
preserving training fameworforcsaseghagnoss in IEEE Internation
Confecence on Big Dat (Big Data), 2018 p. 5459-5473
K Chai M. Devetokiots, Blockeain sod matt contracts for the
Internet af things, IEE Aeess (2016) 2292-250,
Ne ont ES Kumar, Lal's Asurvey on security and privacy issues
ff icon, EEE Commun Sur. Tur, 20 (4 (2018) 2416-2452
¥. Cu, By Fan ¥. Sun A survey of privacypreseng techniques for
Blockchain, in; International Confrence on Atl Intelligence
Security. Springer. 2018 p. 225-234
F Dana AE. Klar, © Stlanovie,F Popov, Delay and cemmonication
teadeofsforblckchain systems ith pnsweigt ot cents, EEE Internet
rings} 6 (2) (2018) 2354-2365,
‘YIA'De Montjoye, L Rall, VAC Sigh, etal, Unigue ithe shopping
ral On the reidentifabty fered ard metadata Science 347 (6221)
Deng, Ine mist databace of handwriten cigs images for machi
Teaming research [best of the web] IEEE Sigal Proce. Mag. 29
(20g) 14t=naa
1, Desonaines, 6 Pe, Sok: Difeentilprvacie, 2018, arKiv preprint
xe 190601097
TTA Dish, Riu, M. Zhang, G Chen, BC. Oo. J. Wang, Untangling
Dockchan” A data processing lew of boekchain systems, IEEE Tras
Knowl Data Eng 307) (2018) 1966-1285,
MC Daya, NH Biada,lota-next generation block chain, Int J. Eng.
Comput. Sci? (04) (2018) 23823-23826.
XDong. 8. Guo, ¥. Shen. X. Duan. Shea. H. Zhang, A selcotrlable
fn balance data sharing model IEE Access 7 (2019) 103295103290,
pay
pa
ba
bs)
bs)
ba
pale
pel
1401
vat)
192)
(3)
44)
as)
48)
a
as)
a9)
1501
Is)
(32
(53
155)
156)
i571
158)
1591
(601
H, Duan. ¥, Zheng ¥. Du A. Zhou, ¢. Wang. MHL Au, Aggregating crow
\aséom via Bockchin-A private, corcec abd rebust realization in EEE
International Conference on Pervasive Computing and Communications
(Bescon 2019, pp. 43-52.
Je Duck, ML. Jordan, MU. Wainwright, Leal privacy and seats
Inman ates, in: 2012 IEEE Satn Annual Sympestam on Foundations
ff computer Science, IEE 2012 9p. 29-128,
.Dwatk Dufeental vay, ih Poceeings ofthe 331d tntemacionl
Confeence on Automata, Languages and Programmung - Volume Pa I
Ins iCALPOs, Springer-Verlag, seis. Hedebet, 2006, pp. 1-12
Cork, A. Roth et al, The algrthmie foundation of diferent
Privay, Found. Tends Tacer. Comput. Sel 9 (5-4) (2014) 211-407,
C'Dwork, A. Roth et al, The algrchne foundations of difeencial
privacy, Found. Tends Ther. Compal Sel 9 (3-4) (2014) 211-407
Compt, Sei-Res, Dev. 32 (1n2) (2017) 173-182
theres Blackchain app platform. 2017 [Onine}, Avail: tps
T Fae, N Courois A, Seeueva, The evolution of embedsing metadata
in blockchain transactions inv IEEE Intemational Jin Conference on
(0 Feng, D. He, S. Zeaeally, MK. Khan, N. Kumar. A survey on privacy
Drotection in blackehain wystem. J Netw Compa. Appl 125 (2013)
TM. Femindezaramés, . Frag-Lamas, A review on the use of
biackchan forthe internet of things EEE Aces 2018),
{CFrominecit,D:Velcam, 5. Ykoubow, Cercon: A namecoin based d=
‘enirazedshenestion sytem 6 857 cas projec, 2014 Unpeblshed
IC'Gat ¥. Wo, L Zhu, M. Qu, Me Shen. Privaypresersing energy trading
‘sing consortia Blckeha in smar gi IEEE Trans In I. (2018) 19
Print
KGa Y. We L thy Zh
Docks for industri ine
IMU. Hassan, MH. Rebmani, J Chen, Privacy preservation in Bockchain
braced io sytem: Integration iste, prospect, challenges and future
research erections, Future Gene. Comput Syst 87 (2019) 312-528
MU, Hassan. MHL Ketman. Chen. Deal: Dillerentaly private auction
for Blockchain-bsed micogrids energy tang IEEE Trans Serv. Comput
13 2) 2020) 253-275,
MU, Hassan, MHL Rehman, J chen. Differential privacy techniques or
eyes yal sytem A survey EE Commu Sit Tie 22 (1)
MU, Hassan ALM. ehmanl, & Xetagl . Zhang. J Chen, Difeential
privay for renewable energy resources based smart metering. Parle
Bist. comput. 131 (2018) 69-80.
|. Hesrerajaneomart € Pérez-S, Privacy i bien ransactins: new
Challenges tm blockehan scalabliy solutions is: Medeling Deasions
for Artal intelligence, prnge. 2016. pp. 25-44
W. Hay Y. , We Yaa, H. La A blockchin-ssed byzantine consencus
‘geri for iaformaton auhentction ofthe interme ef vehicles, IE
6G. Hurburt, Might the Blockchatn outlive bitcoin?, it Prof. 18 (2) (2016)
T. jane. H. fang, Wang. Blakehao-based internet of vehicles: Dis
talbuted neswork architecture and peforance anal, IEEE Interet
Things J. 6 (3) (2019) €6a0~<54.
Tim X Zhang ¥- ts K Let Blockadn: A bean lackeala eecencaloed
th Ubiquitous and Future Networks {(CUFN) IEE, 2017, pp. 75-80,
Scalable, private smart entre in 27h (USEMX) Sect Symposia
((use) secuny 16) 2008, p. 1353-1570,
1 Xan, 1 Za, 8. Lis, X Tang, Boor Boeken broadest propasation
I'kang, R Ye X Hang 8, Mabaran. Y. Zhang. Hosa, Enabling
localized peerio-peer electricity (rading among plugin hybri electe
icles wring convert Blckchans, TEE Tans Ind. Inf 13 (6) (2017)
MLK Khalil, A Levi A savey 08 anonymity an privacy in icine
HL Kim, 5. Kim, [¥. Hwang. C. Seo, Efficient prvacy-preserving machine
Teaming for lockeinnetwark IEEE Access (2019)
NM. Qiu, biferentialprivacy-based
of ting, IEEE Tran. In. Int. (2019)(6a
102)
(ss
164
Iss)
tos}
[en
(ss
(es)
0}
imi
rr}
vs
va)
bs)
6)
va
3)
vs
(80
1s)
192)
Iss)
14)
Iss)
186
[ME UT Hassan, MEL Rehman and J Chen journal of Parallel and Dsiuted Computing 145 (2020) 50-74 n
S. King. Nadal. Ppeoin: Feer-te-peer aypto-curreney with proof
stake, se-publshed! paper, August, vl. 19,2012.
‘A Koes, A Miler Si, 2 Wen, € Papsmanthos. Hawk Te Blackhain
TREE Symposium an Security snd Privacy (SP FEE. 201, pp. 839-858.
Tor, Kuo, IE Kim, LOhne-Nachado, Buckehain. dstbuted ledger
technologies for blomedisl and healthcare appiations Amer. ed
In. Assoc 24 (6) (2017) 1211-1220.
‘Lee. cio, How much is enough? choosing © for ierential privacy
ins International Conference on Information Ser, Springer, 2011
Nu, Mju, D, Su W. Yang. Ditferenal privacy: From teary
Syath Lectin Secur Priv Trust & (4) (2016) 1-138,
practice,
Y Liu L Kong. 6. Chen, Dateoriented mobile crowdsensing: A
Comprehensive survey, IEEE Commun Surv Tatar 21 (3) (2019)
3549-2885,
2 is, NC. tuong, W. Wang. D. Nivata, P Wang. ¥-C. Lang, DI Ki,
1h survey on blockchain: A game theoteueal pespecive, IEEE Access 7
(2015) apsis-<7663,
Yiu, FR Yo, XL, HJ VC Leung. Blckchan and machine learning
for communications and networking Systems, IEEE Commun, Surv. Tot
(2oz0} in Print
T-Lundgeise A. de Slanche, HLA. Anderson, Tang to-thing elecity
tro payments using blockhain technology, in TEBE Clobal tceret
of Things Suma (CleTS), 2037. pp. 1-5.
tuo. ff. Wang. X Che, FU, Channel state information prediction
for 5¢ wieess communications: A deep leaning approeth IEE Tran.
New" Sci Eng (2078) n Pri
[A Machanavaala X He, M. Hay, Diferential privacy in the wi
18 tutorial on custent practices & open challenges. in: Proceedings
‘¢ the ACM Internationa! Confeence on Mabagement of Dat 201,
pp. 1727-1730,
ML Mehar, CL shier. A Glambatsta, E Gong 6. Feteher. Sanayi,
HMC Kim, M Larkownls, Understanding 4 revelttonary and flawed grad
texperiment in backehin the dao attack Cases in. Teena (J) 21
(1 ars) 15-32,
MM. Mester, Blackchain technology in healthare: The revlution stars
here, in: IEEE 18th International Conference an E-Health Networking
‘pplicstions and services (esta), 2016, pp. I=.
|. Moura. D, Hutchison, Game theery for moli-aeess edge computing
Survey, tse ease, and re tends, IEEE Commu Sor Teton 21 (I
5. Nakamote,Bitcoln: A pee-to-peer electron ash system, 2008, hit
tcoinorgatcin pat.
Nakamoto, et al. A peer-to-peer electronic cash system. 2008,
Bite URL: htpsbitesinoraiteon pe
|A-Natayanan, V- shat ths abd falls of personally deniale
infomation, Coma. AEM 53 (8) (2010) 24°28,
E. Nieben, Impact_on Facial Performance by
Management ET. 2015.
application of blackchaintechaaogy fer start gids in Kazakhstan. i
is tcernatonal Conference on Advanced Communion Techolagy
(acacry tet, 2018, pp. 272-278
5 Fairs, § Ramya, S,Fathibha, survey on cloud secrity issues
and Blockchin, im rd Intemational Conference on. Computing. and
Communications Technologies (CCCT) IEE, 2018. pp. 135-140,
technology without tokens to protect banking Uansacions, I IEEE
Conference of Russian Young Researches in Hletrial and Electronic
Engineering (leona. 2018 pp. 174-1758,
L'QL X Zhang, W, Dos. C. iC. Yang, Chen, A twoestage lacy
Sensitive hashing based sppceach for privacy-preseving mabe serace
commendation in erossplaorm ge environment FUE Gener.
Comput Sit 88 (2018) 636-683.
[Mit Rehan, M Reisen, A ached, M. Lol Kanal, M. Radenkovg
Iteratingtenewable energy resources ino the sna ghd: Recent de
‘opments in taformation and communication techologes, IEEE Trans
Ind. nt. 14 (7) (2018) 2814-2825
Xen, C-M. Yu, W. Yu, 5. Yang. X Yang, JA. MeCann, 8. Pap, Lapa
High-limensionalerodsoureed dat pibliation with Tea ferential
iy, IEEE Tan In Foren Secor 12 (8) (2018) 2151-2166,
TK Rodigues, Kuta, H.Nishyama, J Li, N. Kato, Machine leaning
meets computation and communication central in evolving adge and
love: Chaleges and future perspective, IEEE Consus. Su. Tuer
(201s) 2 in
M. Sead Spaulding, Lila. Kamhous.S. Shetty. DH. Nyang
Monsiven. Exploring the attack surface of bnckehin” A comprehensive
vey EEE Comm. Surv Tato. 2020) 1
Prysical_ Asset
(71
(ssi
Iss]
(eo
ion
{oa}
[31
(941
(951
(96
(s7
(os
(991
{100}
(uot
(u02y
(103
(no
(nosy
(noe
nor)
(nosy
(aos)
ino}
in
uy
(31
ro)
1 Salman, M Zolanva, A. Eva. Jain. M. Samat, Securgy services
using blockchais: A state of the at survey, EE Commun Su. Te
TT Salian, M.Zolanvari, A. fibad Jin, M, Sumaka,Seeaty services
sing blockhains: A state of the at survey, IEE Commun. Suv Ta
©. Samuel, MA. Nadeem Javaid, Z Ahmed, M. towan, M. Guzani A
Dlockehain model fer far data sharing in devegulatea smart gris,
TEEE Global Communications Conference: Commankstion& Information
Systems Security, USA. 2018, pp. 1-7
DC. Sinchez, Ravel: Pevate and verifiable smart contracts on
Dlckchans, 2018 Xv preprint ai 1807 05484
4, Sengupta, 5. Ru SD. Bi A comprehensive survey on acs, secutty
fees and bleckchainsaltons for lot and vet, J Netw. Comput. ADpL
Sheol Seltamanaging realestate, Computer (1) (2018) 104
T Song. R Ui Bo Me. J Ya. X Xing, X. Cheng, A privacy preserving
Things F4 (6) 2017) 1844-1852
(PHD derision, Masrachovets Ista af Technology, 2016
IL Tbury. Ede Te Rey. K van der Sel. Business process modes
ff blockehsin and South Aican realestate transactions, 9" IEEE n=
{esnaional Conference on Advances in Big Data Computing ane Data
‘omy attack incident Summary and nex steps 2020 [Onin] Available:
tps blog oc orirngyataekeineident-patt--suramarynené- nex
I Vora, A Nayar, 5. Tanwar, 5. Tyag N. Kumar, MS. Obaidet. J)
Rodrigues. SHEEM A blackcain-based ttamework for securing ele-
tronic heih records, in FEE Globecom Workshops (GC Wishps 2078
pp.
M.Vokotié Rethinking permission blockehains in: Proceedings ofthe
‘ACM Wotksnop on Blackchain, Cryptcutrencies and Contracts. 2017.
pp aT.
ESS. Wal, Ec. Htoon, NM. Tain Storage structure of student record
‘based on hyprledger fabric blockchai.in International Conference 08
‘Advanced information Techlozes (ICA, IEE. 2018, pp. 108-113
Wang, ¥ Chea. Wang, AO. Francis. 6. Emmanvel W. Zheng. |
{Chen At experimental investigation int the hash functions used is
Dlckchans EEE Tras. Eng. Manage (2019)
\W.Wang.D' Hoang Hu, Xiong D. Nite P. Wang. ¥. Wen, Di. Kim.
survey on consensus mechanisms nd mining srtegy management in
lockchain networks, IEE Access 7 (2019) 22525-22570.
PeWang | Huang. 2 Cut L Xie J. chen, A gaussian eror correction
Iulabjecive postioning model with navi, Concur, Comput Frat
Exper 32 (5) (2020) 5464
Si Wang, X Wang, ¥. Zhang. A secure dud storage famewere with
‘ccesscontl bated on blokctai IEEE Acces? (2018) 122713-112725,
[rWang Z Zheng. MLL Reba. Yao, 2 Hue, Povey preservation in
big data ffom the communication perspecive=A survey EEE Commun.
Wang 2 Zheng, Mit. RebmanyS. Yao, 2 Huo, Privacy preservation in
big data fom the communication perspectve~A survey EEE Commun.
J. Weng J Weng } Zhang MU, ¥. Zhang W. Luo, Deepeain; Audible
hd prsacypresetving deep learning wih bickehal based incentive,
TEEE Trans Dependable Seuze Comput (2019) in Pont
. Weed, etal Etereun: A secure decentralised generalised transaction
Ieager,Eteceum Poy. Yelow Pap. 181 (2014) (2014) 1-22.
A.W Nk Tran. Appliation of blockchain technology in sustainable
‘nergy ayers An aver, Sustaioabity 10 (3) (2018) 3067
‘rings | 615) 2019) 8114-8158
J. Mie, H. Tang, T. thang, FR Ye, R Xie, J Lik YU, A snvey
J Xie Tang, Thang, ER Yo. R Xie, | Lik Y. Lis, A smvey
‘hllenges. IEEE Coraman, Sav, Tater. (2079) Pi
J Mie Tang, T Huang. FR Ye. R Xie, | UY. Us, A svey
‘alleges IEEE Comma. Soy, Tater (2018) Pik,
G49, ¥ Lis. PAW, Kha, Improvement ofthe dpos concensus mechanism
‘in blockchain based on vague sets FEE Trae. Ind Int 16 (6) (2020)
425228959,4 1M. Ut Haven, BL. Rehmant en Chen {Journal of Perl! ond Dstrbuted Computing 145 (2020) 50-74
[715] X Xu 1. Weber. ML Staples, L Zhu, J Bosch. L Bass, © Fautso,
imbs, A taxonomy of Blackchsin-bised sytem for architecture desi
In IEEE International Conference on Software Architecture (CSA) 2017
pp. 245-252.
[116] NC Yang. A MargherX Hu, V sassone.Diferenialy private data sharing
ina cloud federation with blackhain, (EEE Cloud Comput § (6) (2018)
69-78,
[119] K. Yang FR. Yu. PZ. Yang ¥. Zhang, Integrate blockchain and eége
‘computing systems: A survey, sme rescareh issues and challenges, EEE
Commu. Str, Tarr, 212) (2018) 1508-1532,
ita] R Yang FR. Yu. P-L Z Yang ¥. Zhang, Inteated blokchain and edge
‘computing systems: A survey sme research sues and challenges, FEE
(ComsunStr. Tutor. 21 (2) (2018) 1508-1532,
[119] FRC Yu. Y. He, A serviee-vented blokchain system with virtualization,
Trans. Blckchain Teel. App. 1 (1) (2018) I-10.
{20} ¥. Yuan, F-¥. Wang, Towards blockcaindased otligent transporte
lion systems, ihr IEEE 19th International Conerence on Iteligent
‘Transportation Systems (TSC, 2016. pp. 2853-2068,
{na} Ruan ¥-B Xia 11-8. Chen, B=¥ Zane) Ne, Shadoweth: Private smart
fonirat on public lockehain, Compal Se Tee 33 (3) (2018) 342-556,
naa] J Zhang, FY. Wang, K Wang, WH Lin X. Xa, C Che. Dateien
Inteligenetanspstatin systems: A survey, IEEE Tans Intell Tea.
syst 12 (a) 20tT) 162-1638,
aa] X Zhang. 2 Yang. W. Sun YU, 5. Tang, K. King, XM, Incentives
for mobile cowd sensing! A survey, IEE Commun. Surv. Tur. 18 (1)
(201s) 54-81
[124] ¥. Zhao, |. Zhuo, Ljiang, R Tan, D. Nigae, Mobile edge computing
bockchun and reputation based crowdsourcing lt federated eating A
secure, decentralized and prvacy-pesrving stern. 2015, Xv prei
exis i906-10893,
125] ¥. Zhu, ¥ Oia. 2 Zhou. X Song, G. Liu, W.E-C Chu, Digital asset
sanagemeat with dstibuted permission over Bleckchln and atribute-
Based acess contr in: International Conference on Sevies Computing
(SCC), IEF, 2018, pp. 193-200,
1126] ¥. Zhu, ¥ Qin Z Zhou, X Song 6. Li, W.C-L. Chu, Digital asset man-
agement wit distributed pemasson over Blackchain and ttribute-baseé
cers consol in IEEE International Conference on Services Computing
{SCC}, 2018, pp. 183-200.
Muneeb Ul Hassan ceceived hie Hachelor degree in
Electrical Engineering fromm COMSATS Istute of In-
formation Technaogy, Wah Cant, Pakistan. in 2017
He received Gold Medal in Bachelor deree for being
topper of Eleetecl Engineering Department Current.
hes pursuing the FaD. degree (tom Swiburoe Uni
versity of Technology. Hawthorn Vic 3122, Austral
Fis research terest ilade privacy preservation,
Dlockehain. game theory. and svat gid. He served
inthe TPC forthe TEE Internationa Conferenee 90
Cod Computing Technology and Setence (loueCom
2019} He is reviewer af vatous Journals. sh athe IEEE Coninications
Surveys & Tle IEE interme of Things Joural IEEE Teensaesions on Mode
Computing, IEEE Transacons on Knowledge ape Data Engineering IEEE Jour
fn Selected Areas i Communicators, Hsevier Future Generaten Computing
‘Systems, Jounal of Network and Computer Applications, Computers & letea
Engineering IEEE ACCESS, Wiley Tansactons an Energi Teecommunicaons
‘echnologls, IEE Jounal of Communications and Netwatks, springer Wite-
Jess Networks, Humanceaie Computing and Information Sciences and KSI
‘Transactions an Inernet an information Systems. He also has been a Reviewer
for various conference, such se IEE lnterstonal Conference on Communi
Hons Lee) 2020, IEEE Global Communications Conference (CLORECOM) 2020,
IEEE Vehicular Technology Conference (VIC-Spring 2019, Vehicular Technology
(Conference (VICFall 2018, IEEE International Conference on Communications
{UCC} 2019, international workshop on esealt Pervasive Wiles Applications
and Services e-HPWAS 8, IEE CLOBECOM 2078 workshop: secu in Health
Informatics (s(o20%8),Fonters of nfrmationTechneony 2018, Fronsers of
Information Technology 2048,
Mubashi Husaio Rehman! (M'14-SM15) received the
Beng. degree In computer systems engineering from
Mebtan Unversity of Engineering and. Techlog,
Jasoro, Pakistan in 2008 the MS. degree from the
University of Pans XL Pans France, in 2008, nd the
Pn. degree fom the Univesity Pete and Mire
Cure, Pais in 2011 He is currently working 36 30
‘Aesstant Lecturer a Cork laste of Fechnology (I),
Frelang. He worked at elecommunistions Software
and. Systems Group (15SG). Waterford lasttute of
Technology (WM), Waterford, reland as Fost-Decoral
researcher fom Sep 2017 fo Oet 2018. He seve for five years a5 an ASistant
Profesor at COMSATS Ise of Information Technolgy, Wat Cane, Paxistan,
He's currently an Area Eltr of te IEEE Communications Surveys and Tura
He served for thee yeas (fom 2015 r0 2017) as an Associate Bor ofthe IEEE
Communications Surveys and Tuteials Curent, he serves as Asocate Eitor
DOF IEEE Communications Maatine. Eeever Journal af Newark and Computer
‘Applications INCA}. ané the Jounal of Communeations ana Networks JCM)
Heir lca serving ara Gest Feitor of Hlvever Ae Hac Network jour
Bevier Faure Generation Computer Systems journal, the TEE Transactions on
Indestal Informatics, and Fvevier Pervasive and Mobile Computing Jou
He has authored) edited wo books published by IC) Global. USA. one book
Published by CRC Press, USA, atone book with Wily, UK tie reeeed “Best
Resesceher of the Yeat 2015 of COMSATS Wah” award in 2015 le received
the cericate of appreciation, "Faeraplay Editor af the IEEE Communistons
Surveys and Tuto fr the year 2015 fm the IEE Consmunieatons Soe
He received Best Faper Awatd fom IEEE ComSoe Technical Comme on
‘Communications Sytem integration tad Modeling (CI a IEE ICC 2047. fe
onsecutvly received researeh productivity awatd in 2016-17 and also tanked @
‘Vin all Engineering iscphines tom Pakstan Counc for Science and Technology
(PCST, Covernent of Pakistan, He alsa ceclved Best Paper Award 201 an
Higher Education Commision (EC), Government of Pakistan,
on)
Dr. inj Chen sa Profesor rom Swinburne Unive
sity of Technology. Austatia. He i Deputy Direc
Swinburne Data Science Rereareh Instat, He hols 4
PAD in information Technolgy fom Swinburne Uni-
vesity of Technology, Ausra His tesearh interests
Incl saab. big data, dat scence data ems
‘Sou compsting, data pivaey and sec. health
fata analyies and telated varios research topics Ht
feseateh resus have been peblshed in mote Chan
150 papes in iteasonal journals and canftencs,
‘neloing vatous IEEEACM Traction