Skip to main content
Log in

MeHLDT: A multielement hash lock data transfer mechanism for on-chain and off-chain

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

The trusted interaction of on-chain and off-chain data is an important foundation for large-scale applications of blockchain systems. When the blockchain system processes massive off-chain transaction data, one encounters some problems, such as inconsistent on-chain and off-chain data and low concurrency. How to quickly, efficiently and safely realize off-chain data upload to the chain and ensure the atomicity, consistency and security of on-chain and off-chain data is an urgent problem for blockchains. First, on the basis of constructing the off-chain transmission channel, we propose a multielement hash lock data transfer mechanism (MeHLDT) for on-chain and off-chain such as hash lock, time lock, location lock, and organization lock. Then, we analyse the computational cost and cost of various lock combinations. Finally, we explore the impact of hash-locking combinations on the output performance of blockchain systems through communication overhead. The experimental results show that the multielement hash locking mechanism can ensure the integrity, atomicity and consistency of data and realize the integrity verification of off-chain transaction data or off-chain assets. MeHLDT can meet the data security and processing performance requirements in specific scenarios.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data availability

The data about simulation are in the supporting files and has been uploaded.

References

  1. Colomo-Palacios R, Sánchez-Gordón M, Arias-Aranda D (2020) A critical review on blockchain assessment initiatives: A technology evolution viewpoint. J Software Evol Process 32(11)

  2. Lu Y (2019) The blockchain: State-of-the-art and research challenges. J Ind Inf Integration 15:80–90

  3. Sanka AI, Irfan M, Huang I, Cheung RC (2021) A survey of breakthrough in blockchain technology: Adoptions, applications, challenges and future research. Comput Commun 169:179–201

    Article  Google Scholar 

  4. Ren Y, Zhu F, Wang J, Sharma PK, Ghosh U (2022) Novel vote scheme for decision-making feedback based on blockchain in internet of vehicles. IEEE Trans Intell Transp Syst 23(2):1639–1648. https://doi.org/10.1109/TITS.2021.3100103

    Article  Google Scholar 

  5. Xu Z, Liang W, Li KC, Xu J, Jin H (2021) A blockchain-based roadside unit-assisted authentication and key agreement protocol for internet of vehicles. Journal of Parallel and Distributed Computing (JPDC) 149(6):29–39

    Article  Google Scholar 

  6. Ren Y, Zhu F, Sharma PK, Wang T, Wang J, Alfarraj O, Tolba A (2020) Data query mechanism based on hash computing power of blockchain in internet of things. Sensors (Basel, Switzerland) 20(1)

  7. Ren Y, Leng Y, Qi J, Sharma PK, Wang J, Almakhadmeh Z, Tolba A (2021) Multiple cloud storage mechanism based on blockchain in smart homes. Future generations computer systems: FGCS (115-):115

  8. Wang J, Wei B, Zhang J, Yu X, Sharma PK (2021) An optimized transaction verification method for trustworthy blockchain-enabled iiot. Ad Hoc Networks 119(1)

    Article  Google Scholar 

  9. Zhang J, Zhong S, Wang J, Yu X, Alfarraj O (2021) A storage optimization scheme for blockchain transaction databases. Comput Syst Sci Eng 36(3):521–535

    Article  Google Scholar 

  10. Wang J, Chen W, Wang L, Sherratt RS, Tolba A (2020) Data secure storage mechanism of sensor networks based on blockchain. Comput Mater Continua 65(3):2365–2384

    Article  Google Scholar 

  11. Al-Breiki H, Rehman MHU, Salah K, Svetinovic D (2020) Trustworthy blockchain oracles: review, comparison, and open research challenges. IEEE Access 8:85675–85685

    Article  Google Scholar 

  12. Lo SK, Xu X, Staples M, Yao L (2020) Reliability analysis for blockchain oracles. Comput Electr Eng 83

    Article  Google Scholar 

  13. Sheldon MD (2021) Auditing the blockchain oracle problem. J Inf Syst 35(1):121–133

    Google Scholar 

  14. Wang F, Chen Y, Wang R, Francis AO, Emmanuel B, Zheng W, Chen J (2019) An experimental investigation into the hash functions used in blockchains. IEEE Trans Eng Manag 67(4):1404–1424

    Article  Google Scholar 

  15. Zhu Y (2016) Security architecture and key technologies of blockchain. J Inform Sec Res 2(12):1090

    Google Scholar 

  16. Yamashita K, Nomura Y, Zhou E, Pi B, Jun S (2019) Potential risks of hyperledger fabric smart contracts. In: 2019 IEEE International Workshop on Blockchain Oriented Software Engineering (IWBOSE), IEEE, pp 1–10

  17. VanMölken R (2018) Blockchain across Oracle: Understand the details and implications of the Blockchain for Oracle developers and customers. Packt Publishing Ltd

  18. AlBreiki H, AlQassem L, Salah K, Rehman MHU, Sevtinovic D (2019) Decentralized access control for iot data using blockchain and trusted oracles. In: 2019 IEEE International Conference on Industrial Internet (ICII), IEEE, pp 248–257

  19. Moudoud H, Cherkaoui S, Khoukhi L (2019) An iot blockchain architecture using oracles and smart contracts: the use-case of a food supply chain. 2019 IEEE 30th Annual International Symposium on Personal. Indoor and Mobile Radio Communications (PIMRC), IEEE, pp 1–6

    Google Scholar 

  20. Xu X, Pautasso C, Zhu L, Gramoli V, Ponomarev A, Tran AB, Chen S (2016) The blockchain as a software connector. In: 2016 13th Working IEEE/IFIP Conference on Software Architecture (WICSA), IEEE, pp 182–191

  21. Szalachowski P (2019) Padva: A blockchain-based tls notary service. In: 2019 IEEE 25th International Conference on Parallel and Distributed Systems (ICPADS), IEEE, pp 836–843

  22. Guo H, Li W, Meamari E, Shen CC, Nejad M (2020) Attribute-based multi-signature and encryption for ehr management: A blockchain-based solution. In: 2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), IEEE, pp 1–5

  23. Zhang F, Cecchetti E, Croman K, Juels A, Shi E (2016) Town crier: An authenticated data feed for smart contracts. In: Proceedings of the 2016 aCM sIGSAC conference on computer and communications security, pp 270–282

  24. Ellis S, Juels A, Nazarov S (2017) Chainlink: A decentralized oracle network. Retrieved March 11:2018

  25. Shoup V (2000) Practical threshold signatures. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp 207–220

  26. Gorbunov S, Wee H (2019) Digital signatures for consensus. Cryptology ePrint Archive

  27. Putz B, Pernul G (2022) Trust Factors and Insider Threats in Permissioned Distributed Ledgers. Springer-Verlag, Berlin, Heidelberg, pp 25–50

    Google Scholar 

  28. Hu YC, Lee TT, Chatzopoulos D, Hui P (2020) Analyzing smart contract interactions and contract level state consensus. Concurrency and Computation: Practice and Experience 32(12)

    Article  Google Scholar 

  29. Poon J, Dryja T (2016) The bitcoin lightning network: Scalable off-chain instant payments

  30. Dai B, Jiang S, Zhu M, Lu M, Li D, Li C (2020) Research and implementation of cross-chain transaction model based on improved hash-locking. In: International Conference on Blockchain and Trustworthy Systems, Springer, pp 218–230

  31. Deng L, Chen H, Zeng J, Zhang LJ (2018) Research on cross-chain technology based on sidechain and hash-locking. In: International conference on edge computing, Springer, pp 144–151

  32. Herlihy M (2018) Atomic cross-chain swaps. In: Proceedings of the 2018 ACM symposium on principles of distributed computing, pp 245–254

  33. Narayanam K, Ramakrishna V, Vinayagamurthy D, Nishad S (2022a) Generalized htlc for cross-chain swapping of multiple assets with co-ownerships. arXiv preprint http://arxiv.org/abs/2202.12855

  34. Mohanty SK, Tripathy S (2021) n-htlc: Neo hashed time-lock commitment to defend against wormhole attack in payment channel networks. Comput Secur 106

    Article  Google Scholar 

  35. Tsabary I, Yechieli M, Manuskin A, Eyal I (2021) Mad-htlc: because htlc is crazy-cheap to attack. In: 2021 IEEE Symposium on Security and Privacy (SP), IEEE, pp 1230–1248

  36. Tairi E, Moreno-Sanchez P, Maffei M (2021) A 2 l: Anonymous atomic locks for scalability in payment channel hubs. In: 2021 IEEE Symposium on Security and Privacy (SP), IEEE, pp 1834–1851

  37. Xu J, Ackerer D, Dubovitskaya A (2021) A game-theoretic analysis of cross-chain atomic swaps with htlcs. In: 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS), IEEE, pp 584–594

  38. Chauhan A, Malviya OP, Verma M, Mor TS (2018) Blockchain and scalability. 2018 IEEE International Conference on Software Quality. Reliability and Security Companion (QRS-C), IEEE, pp 122–128

    Google Scholar 

  39. Papadis N, Tassiulas L (2020) Blockchain-based payment channel networks: challenges and recent advances. IEEE Access 8:227596–227609

    Article  Google Scholar 

  40. Lind J, Eyal I, Pietzuch P, Sirer EG (2016) Teechan: Payment channels using trusted execution environments. arXiv preprint http://arxiv.org/abs/1612.07766

  41. Dziembowski S, Eckey L, Faust S, Malinowski D (2019) Perun: Virtual payment hubs over cryptocurrencies. In: 2019 IEEE Symposium on Security and Privacy (SP), IEEE, pp 106–123

  42. McCorry P, Bakshi S, Bentov I, Meiklejohn S, Miller A (2019) Pisa: Arbitration outsourcing for state channels. In: Proceedings of the 1st ACM Conference on Advances in Financial Technologies, pp 16–30

  43. Egger C, Moreno-Sanchez P, Maffei M (2019) Atomic multi-channel updates with constant collateral in bitcoin-compatible payment-channel networks. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp 801–815

  44. Miller A, Bentov I, Bakshi S, Kumaresan R, McCorry P (2019) Sprites and state channels: Payment networks that go faster than lightning. In: International Conference on Financial Cryptography and Data Security, Springer, pp 508–526

  45. Narayanam K, Ramakrishna V, Vinayagamurthy D, Nishad S (2022b) Generalized htlc for cross-chain swapping of multiple assets with co-ownerships. arXiv preprint http://arxiv.org/abs/2202.12855

  46. Lamport L (1989) A simple approach to specifying concurrent systems. Commun ACM 32(1):32–45

    Article  MathSciNet  Google Scholar 

  47. Gärtner FC (1998) Specifications for fault tolerance: A comedy of failures

  48. Wang L (2021) The challenge and prospect of scalability of blockchain technology. In: 2021 5th International Conference on Computer Science and Artificial Intelligence, pp 296–301

  49. Androulaki E, Barger A, Bortnikov V, Cachin C, Christidis K, DeCaro A, Enyeart D, Ferris C, Laventman G, Manevich Y, etal. (2018) Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Proceedings of the thirteenth EuroSys conference, pp 1–15

Download references

Funding

This work was supported by the Science and Technology Plan in Key Fields of Yunnan Province under Grant No.202202AD080002 and No. 202102AD080006. This work also was supported by the Scientific Research Foundation of Yunnan Provincial Department of Education under Grant No.2023J0023.

Author information

Authors and Affiliations

Authors

Contributions

Bei Yu: Conceptualization of this study, Methodology, Software, Writing-Original draft. Hongyu Zhu: Formal analysis, Writing-Review Editing. Fei Qiu: Data curation. Ji Wan: Visualization, Formal analysis. Shaowen Yao: Funding acquisition, Project administration, Supervision. Libo Feng: Formal analysis, Software, Validation.

Corresponding author

Correspondence to Libo Feng.

Ethics declarations

Ethics approval

This work does not involve any work related to ethics.

Consent for publication

All authors consent to publication.

Conflicts of interest

All authors certify that they have no affiliations with or involvement in any organization or entity with any nancial interest or non-nancial interest in the subject matter or materials discussed in this manuscript.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: 3 - Track on Blockchain

Guest Editors: Haojin Zhu

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yu, B., Feng, L., Zhu, H. et al. MeHLDT: A multielement hash lock data transfer mechanism for on-chain and off-chain. Peer-to-Peer Netw. Appl. 16, 1927–1943 (2023). https://doi.org/10.1007/s12083-023-01491-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-023-01491-z

Keywords

Navigation