Skip to main content

A Group Signature Scheme for Securing Blockchain-Based Mobile Edge Computing

  • Conference paper
  • First Online:
Wireless Internet (WiCON 2019)

Abstract

Blockchain-based mobile edge computing (BMEC) is a promising architecture in the fifth-generation (5G) networks. BMEC solves the problem of limited computing resources of devices in the mobile blockchain environment while ensuring the distributed deployment of computing resources and the traceable of transaction data. However, some consensus-level security threats exist in the mobile blockchain environment, i.e., double-spend attacks, long-range attacks, selfish mining. All of these threats can break the integrity of BMEC, allowing the correct block record to be overwritten with a false one. In this paper, we propose a group signature scheme on blocks of blockchain for addressing such issues. Each new block will be regarded as a valid block if it obtains a valid group aggregate signature of the group which the block creator belongs to. We describe in detail the process of authentication and key changes when nodes join and leave BMEC. We also show the role of our proposed group signature scheme in validating blocks. Lastly, the security analysis is also presented to prove that our proposed group signature scheme is effective.

This research was supported by the MSIT (Ministry of Science and ICT), Korea, under the ITRC (Information Technology Research Center) support program (IITP-2019-2015-0-00403) supervised by the IITP (Institute for Information & communications Technology Planning & Evaluation).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Bissias, G., Levine, B.N., Ozisik, A.P., Andresen, G.: An analysis of attacks on blockchain consensus. arXiv preprint arXiv:1610.07985 (2016)

  2. BitFury Group: Proof of Stake versus Proof of Work White paper, September 2015. https://bitfury.com/content/downloads/pos-vs-pow-1.0.2.pdf

  3. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_30

    Chapter  Google Scholar 

  4. Buterin, V., Griffith, V.: Casper the friendly finality gadget. arXiv preprint arXiv:1710.09437 (2017)

  5. Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410–424. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052252

    Chapter  Google Scholar 

  6. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_22

    Chapter  Google Scholar 

  7. Douceur, J.R.: The Sybil attack. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45748-8_24

    Chapter  Google Scholar 

  8. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. Commun. ACM 61(7), 95–102 (2018)

    Article  Google Scholar 

  9. Gaži, P., Kiayias, A., Russell, A.: Stake-bleeding attacks on proof-of-stake blockchains. In: 2018 Crypto Valley Conference on Blockchain Technology (CVCBT), pp. 85–92. IEEE (2018)

    Google Scholar 

  10. Grunspan, C., Pérez-Marco, R.: Double spend races. arXiv preprint arXiv:1702.02867 (2017)

  11. Guo, R., Shi, H., Zhao, Q., Zheng, D.: Secure attribute-based signature scheme with multiple authorities for blockchain in electronic health records systems. IEEE Access 6, 11676–11686 (2018)

    Article  Google Scholar 

  12. Hu, Y.C., Patel, M., Sabella, D., Sprecher, N., Young, V.: Mobile edge computing—a key technology towards 5g. ETSI white paper, vol. 11, no. 11, pp. 1–16 (2015)

    Google Scholar 

  13. Huh, S., Cho, S., Kim, S.: Managing IoT devices using blockchain platform. In: 2017 19th International Conference on Advanced Communication Technology (ICACT), pp. 464–467. IEEE (2017)

    Google Scholar 

  14. Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1(1), 36–63 (2001)

    Article  Google Scholar 

  15. Kanjalkar, S., Kuo, J., Li, Y., Miller, A.: Short paper: i can’t believe it’s not stake! resource exhaustion attacks on PoS. In: Goldberg, I., Moore, T. (eds.) FC 2019. LNCS, vol. 11598, pp. 62–69. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-32101-7_4

    Chapter  Google Scholar 

  16. Lee, J.H.: BIDaaS: blockchain based ID as a service. IEEE Access 6, 2274–2278 (2017)

    Article  Google Scholar 

  17. Liu, P.T.S.: Medical record system using blockchain, big data and tokenization. In: Lam, K.-Y., Chi, C.-H., Qing, S. (eds.) ICICS 2016. LNCS, vol. 9977, pp. 254–261. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-50011-9_20

    Chapter  Google Scholar 

  18. Mengelkamp, E., Notheisen, B., Beer, C., Dauer, D., Weinhardt, C.: A blockchain-based smart grid: towards sustainable local energy markets. Comput. Sci. Res. Dev., 207–214 (2017). https://doi.org/10.1007/s00450-017-0360-9

  19. Nakamoto, S.: Bitcoin: A Peer-to-Peer Electronic Cash System (2008)

    Google Scholar 

  20. Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161–174 (1991). https://doi.org/10.1007/BF00196725

    Article  MathSciNet  MATH  Google Scholar 

  21. Sun, S.-F., Au, M.H., Liu, J.K., Yuen, T.H.: RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. In: Foley, S.N., Gollmann, D., Snekkenes, E. (eds.) ESORICS 2017. LNCS, vol. 10493, pp. 456–474. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66399-9_25

    Chapter  Google Scholar 

  22. Xiong, Z., Zhang, Y., Niyato, D., Wang, P., Han, Z.: When mobile blockchain meets edge computing. IEEE Commun. Mag. 56(8), 33–39 (2018)

    Article  Google Scholar 

  23. Zhang, S., Lee, J.H.: Double-spending with a Sybil attack in the bitcoin decentralized network. IEEE Trans. Ind. Inform. 15, 5715–5722 (2019)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shijie Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, S., Lee, JH. (2020). A Group Signature Scheme for Securing Blockchain-Based Mobile Edge Computing. In: Deng, DJ., Pang, AC., Lin, CC. (eds) Wireless Internet. WiCON 2019. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 317. Springer, Cham. https://doi.org/10.1007/978-3-030-52988-8_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-52988-8_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-52987-1

  • Online ISBN: 978-3-030-52988-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics