Visible to the public Biblio

Found 520 results

Filters: Keyword is blockchain  [Clear All Filters]
2022-05-19
Weixian, Wang, Ping, Chen, Mingyu, Pan, Xianglong, Li, Zhuoqun, Li, Ruixin, He.  2021.  Design of Collaborative Control Scheme between On-chain and Off-chain Power Data. 2021 IEEE 4th International Conference on Information Systems and Computer Aided Education (ICISCAE). :1–6.
The transmission and storage process for the power data in an intelligent grid has problems such as a single point of failure in the central node, low data credibility, and malicious manipulation or data theft. The characteristics of decentralization and tamper-proofing of blockchain and its distributed storage architecture can effectively solve malicious manipulation and the single point of failure. However, there are few safe and reliable data transmission methods for the significant number and various identities of users and the complex node types in the power blockchain. Thus, this paper proposes a collaborative control scheme between on-chain and off-chain power data based on the distributed oracle technology. By building a trusted on-chain transmission mechanism based on distributed oracles, the scheme solves the credibility problem of massive data transmission and interactive power data between smart contracts and off-chain physical devices safely and effectively. Analysis and discussion show that the proposed scheme can realize the collaborative control between on-chain and off-chain data efficiently, safely, and reliably.
Wu, Peiyan, Chen, Wenbin, Wu, Hualin, Qi, Ke, Liu, Miao.  2021.  Enhanced Game Theoretical Spectrum Sharing Method Based on Blockchain Consensus. 2021 IEEE 94th Vehicular Technology Conference (VTC2021-Fall). :1–7.
The limited spectrum resources need to provide safe and efficient spectrum service for the intensive users. Malicious spectrum work nodes will affect the normal operation of the entire system. Using the blockchain model, consensus algorithm Praft based on optimized Raft is to solve the consensus problem in Byzantine environment. Message digital signatures give the spectrum node some fault tolerance and tamper resistance. Spectrum sharing among spectrum nodes is carried out in combination with game theory. The existing game theoretical algorithm does not consider the influence of spectrum occupancy of primary users and cognitive users on primary users' utility and enthusiasm at the same time. We elicits a reinforcement factor and analyzes the effect of the reinforcement factor on strategy performance. This scheme optimizes the previous strategy so that the profits of spectrum nodes are improved and a good Nash equilibrium is shown, while Praft solves the Byzantine problem left by Raft.
2022-05-09
Huang, Liangqun, Xu, Lei, Zhu, Liehuang, Gai, Keke.  2021.  A Blockchain-Assisted Privacy-Preserving Cloud Computing Method with Multiple Keys. 2021 IEEE 6th International Conference on Smart Cloud (SmartCloud). :19–25.
How to analyze users' data without compromising individual privacy is an important issue in cloud computing. In order to protect privacy and enable the cloud to perform computing, users can apply homomorphic encryption schemes to their data. Most of existing homomorphic encryption-based cloud computing methods require that users' data are encrypted with the same key. While in practice, different users may prefer to use different keys. In this paper, we propose a privacy-preserving cloud computing method which adopts a double-trapdoor homomorphic encryption scheme to deal with the multi-key issue. The proposed method uses two cloud servers to analyze users' encrypted data. And we propose to use blockchain to monitor the information exchanged between the servers. Security analysis shows that the introduction of blockchain can help to prevent the two servers from colluding with each other, hence data privacy is further enhanced. And we conduct simulations to demonstrate the feasibility of the propose method.
2022-05-05
Zhang, Hongao, Yang, Zhen, Yu, Haiyang.  2021.  Lightweight and Privacy-preserving Search over Encryption Blockchain. 2021 7th IEEE International Conference on Network Intelligence and Digital Content (IC-NIDC). :423—427.
With the development of cloud computing, a growing number of users use the cloud to store their sensitive data. To protect privacy, users often encrypt their data before outsourcing. Searchable Symmetric Encryption (SSE) enables users to retrieve their encrypted data. Most prior SSE schemes did not focus on malicious servers, and users could not confirm the correctness of the search results. Blockchain-based SSE schemes show the potential to solve this problem. However, the expensive nature of storage overhead on the blockchain presents an obstacle to the implementation of these schemes. In this paper, we propose a lightweight blockchain-based searchable symmetric encryption scheme that reduces the space cost in the scheme by improving the data structure of the encrypted index and ensuring efficient data retrieval. Experiment results demonstrate the practicability of our scheme.
2022-04-20
Keshk, Marwa, Turnbull, Benjamin, Moustafa, Nour, Vatsalan, Dinusha, Choo, Kim-Kwang Raymond.  2020.  A Privacy-Preserving-Framework-Based Blockchain and Deep Learning for Protecting Smart Power Networks. IEEE Transactions on Industrial Informatics. 16:5110–5118.
Modern power systems depend on cyber-physical systems to link physical devices and control technologies. A major concern in the implementation of smart power networks is to minimize the risk of data privacy violation (e.g., by adversaries using data poisoning and inference attacks). In this article, we propose a privacy-preserving framework to achieve both privacy and security in smart power networks. The framework includes two main modules: a two-level privacy module and an anomaly detection module. In the two-level privacy module, an enhanced-proof-of-work-technique-based blockchain is designed to verify data integrity and mitigate data poisoning attacks, and a variational autoencoder is simultaneously applied for transforming data into an encoded format for preventing inference attacks. In the anomaly detection module, a long short-term memory deep learning technique is used for training and validating the outputs of the two-level privacy module using two public datasets. The results highlight that the proposed framework can efficiently protect data of smart power networks and discover abnormal behaviors, in comparison to several state-of-the-art techniques.
Conference Name: IEEE Transactions on Industrial Informatics
Keshk, Marwa, Turnbull, Benjamin, Sitnikova, Elena, Vatsalan, Dinusha, Moustafa, Nour.  2021.  Privacy-Preserving Schemes for Safeguarding Heterogeneous Data Sources in Cyber-Physical Systems. IEEE Access. 9:55077–55097.
Cyber-Physical Systems (CPS) underpin global critical infrastructure, including power, water, gas systems and smart grids. CPS, as a technology platform, is unique as a target for Advanced Persistent Threats (APTs), given the potentially high impact of a successful breach. Additionally, CPSs are targets as they produce significant amounts of heterogeneous data from the multitude of devices and networks included in their architecture. It is, therefore, essential to develop efficient privacy-preserving techniques for safeguarding system data from cyber attacks. This paper introduces a comprehensive review of the current privacy-preserving techniques for protecting CPS systems and their data from cyber attacks. Concepts of Privacy preservation and CPSs are discussed, demonstrating CPSs' components and the way these systems could be exploited by either cyber and physical hacking scenarios. Then, classification of privacy preservation according to the way they would be protected, including perturbation, authentication, machine learning (ML), cryptography and blockchain, are explained to illustrate how they would be employed for data privacy preservation. Finally, we show existing challenges, solutions and future research directions of privacy preservation in CPSs.
Conference Name: IEEE Access
2022-04-19
Zhang, Zhaoqian, Zhang, Jianbiao, Yuan, Yilin, Li, Zheng.  2021.  An Expressive Fully Policy-Hidden Ciphertext Policy Attribute-Based Encryption Scheme with Credible Verification Based on Blockchain. IEEE Internet of Things Journal. :1–1.
As the public cloud becomes one of the leading ways in data sharing nowadays, data confidentiality and user privacy are increasingly critical. Partially policy-hidden ciphertext policy attribute-based encryption (CP-ABE) can effectively protect data confidentiality while reducing privacy leakage by hiding part of the access structure. However, it cannot satisfy the need of data sharing in the public cloud with complex users and large amounts of data, both in terms of less expressive access structures and limited granularity of policy hiding. Moreover, the verification of access right to shared data and correctness of decryption are ignored or conducted by an untrusted third party, and the prime-order groups are seldom considered in the expressive policy-hidden schemes. This paper proposes a fully policy-hidden CP-ABE scheme constructed on LSSS access structure and prime-order groups for public cloud data sharing. To help users decrypt, HVE with a ``convert step'' is applied, which is more compatible with CP-ABE. Meanwhile, decentralized credible verification of access right to shared data and correctness of decryption based on blockchain are also provided. We prove the security of our scheme rigorously and compare the scheme with others comprehensively. The results show that our scheme performs better.
Conference Name: IEEE Internet of Things Journal
Lee, Taerim, Moon, Ho-Se, Jang, Juwook.  2021.  Data Encryption Method Using CP-ABE with Symmetric Key Algorithm in Blockchain Network. 2021 International Conference on Information and Communication Technology Convergence (ICTC). :1371–1373.
This paper proposes a method of encrypting data stored in the blockchain network by applying ciphertext-policy attribute-based encryption (CP-ABE) and symmetric key algorithm. This method protects the confidentiality and privacy of data that is not protected in blockchain networks, and stores data in a more efficient way than before. The proposed model has the same characteristics of CP-ABE and has a faster processing speed than when only CP-ABE is used.
Kara, Mustafa, \c Sanlıöz, \c Sevki Gani, Merzeh, Hisham R. J., Aydın, Muhammed Ali, Balık, Hasan Hüseyin.  2021.  Blockchain Based Mutual Authentication for VoIP Applications with Biometric Signatures. 2021 6th International Conference on Computer Science and Engineering (UBMK). :133–138.

In this study, a novel decentralized authentication model is proposed for establishing a secure communications structure in VoIP applications. The proposed scheme considers a distributed architecture called the blockchain. With this scheme, we highlight the multimedia data is more resistant to some of the potential attacks according to the centralized architecture. Our scheme presents the overall system authentication architecture, and it is suitable for mutual authentication in terms of privacy and anonymity. We construct an ECC-based model in the encryption infrastructure because our structure is time-constrained during communications. This study differs from prior work in that blockchain platforms with ECC-Based Biometric Signature. We generate a biometric key for creating a unique ID value with ECC to verify the caller and device authentication together in blockchain. We validated the proposed model by comparing with the existing method in VoIP application used centralized architecture.

Zhang, Linlin, Ge, Yunhan.  2021.  Identity Authentication Based on Domestic Commercial Cryptography with Blockchain in the Heterogeneous Alliance Network. 2021 IEEE International Conference on Consumer Electronics and Computer Engineering (ICCECE). :191–195.
Aiming at ensure the security and self-control of heterogeneous alliance network, this paper proposes a novel structure of identity authentication based on domestic commercial cryptography with blockchain in the heterogeneous alliance network. The domestic commercial cryptography, such as SM2, SM3, SM4, SM9 and ZUC, is adopted to solve the encryption, decryption, signature and verification of blockchain, whose key steps of data layer are solved by using domestic commercial cryptographic algorithms. In addition, it is the distributed way to produce the public key and private key for the security of the keys. Therefore, the cross domain identity authentication in the heterogeneous alliance network can be executed safely and effectively.
2022-04-18
Miyamae, Takeshi, Kozakura, Fumihiko, Nakamura, Makoto, Zhang, Shenbin, Hua, Song, Pi, Bingfeng, Morinaga, Masanobu.  2021.  ZGridBC: Zero-Knowledge Proof Based Scalable and Private Blockchain Platform for Smart Grid. 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). :1–3.
The total number of photovoltaic power producing facilities whose FIT-based ten-year contract expires by 2023 is expected to reach approximately 1.65 million in Japan. If the number of renewable electricity-producing/consuming facilities reached two million, an enormous number of transactions would be invoked beyond blockchain's scalability.We propose mutually cooperative two novel methods to simultaneously solve scalability, data size, and privacy problems in blockchain-based trading platforms for renewable energy environmental value. One is a management scheme of electricity production resources (EPRs) using an extended UTXO token. The other is a data aggregation scheme that aggregates a significant number of smart meter records with evidentiality using zero-knowledge proof (ZKP).
Sun, Chuang, Shen, Sujin.  2021.  An Improved Byzantine Consensus Based Multi-Signature Algorithm. 2021 4th International Conference on Advanced Electronic Materials, Computers and Software Engineering (AEMCSE). :777–780.
Traditional grid-centric data storage methods are vulnerable to network attacks or failures due to downtime, causing problems such as data loss or tampering. The security of data storage can be effectively improved by establishing an alliance chain. However, the existing consortium chain consensus algorithm has low scalability, and the consensus time will explode as the number of nodes increases. This paper proposes an improved consensus algorithm (MSBFT) based on multi-signature to address this problem, which spreads data by establishing a system communication tree, reducing communication and network transmission costs, and improving system scalability. By generating schnorr multi-signature as the shared signature of system nodes, the computational cost of verification between nodes is reduced. At the end of the article, simulations prove the superiority of the proposed method.
Djonov, Martin, Galabov, Miroslav, Georgieva-Trifonova, Tsvetanka.  2021.  Solving IoT Security and Scalability Challenges with Blockchain. 2021 5th International Symposium on Multidisciplinary Studies and Innovative Technologies (ISMSIT). :52–56.
Internet of Things (IoT) is one relatively new technology, which aims to make our lives easier by automating our daily processes. This article would aim to deliver an idea how to prevent the IoT technology, delivering maliciously and bad things and how to scale. The intention of this research is to explain how a specific implementation of a Blockchain network, enterprise-grade permissioned distributed ledger framework called Hyperledger Fabric, can be used to resolve the security and scalability issues in an IoT network.
Aiyar, Kamalani, Halgamuge, Malka N., Mohammad, Azeem.  2021.  Probability Distribution Model to Analyze the Trade-off between Scalability and Security of Sharding-Based Blockchain Networks. 2021 IEEE 18th Annual Consumer Communications Networking Conference (CCNC). :1–6.
Sharding is considered to be the most promising solution to overcome and to improve the scalability limitations of blockchain networks. By doing this, the transaction throughput increases, at the same time compromises the security of blockchain networks. In this paper, a probability distribution model is proposed to analyze this trade-off between scalability and security of sharding-based blockchain networks. For this purpose hypergeometric distribution and Chebyshev's Inequality are mainly used. The upper bounds of hypergeometric distributed transaction processing and failure probabilities for shards are mainly evaluated. The model validation is accomplished with Class A (Omniledger, Elastico, Harmony, and Zilliqa), and Class B (RapidChain) sharding protocols. This validation shows that Class B protocols have a better performance compared to Class A protocols. The proposed model observes the transaction processing and failure probabilities are increased when shard size is reduced or the number of shards increased in sharding-based blockchain networks. This trade-off between the scalability and the security decides on the shard size of the blockchain network based on the real-world application and the blockchain platform. This explains the scalability trilemma in blockchain networks claiming that decentralization, scalability, and security cannot be met at primary grounds. In conclusion, this paper presents a comprehensive analysis providing essential directions to develop sharding protocols in the future to enhance the performance and the best-cost benefit of sharing-based blockchains by improving the scalability and the security at the same time.
2022-04-13
He, Gaofeng, Si, Yongrui, Xiao, Xiancai, Wei, Qianfeng, Zhu, Haiting, Xu, Bingfeng.  2021.  Preventing IoT DDoS Attacks using Blockchain and IP Address Obfuscation. 2021 13th International Conference on Wireless Communications and Signal Processing (WCSP). :1—5.
With the widespread deployment of Internet of Things (IoT) devices, hackers can use IoT devices to launch large-scale distributed denial of service (DDoS) attacks, which bring great harm to the Internet. However, how to defend against these attacks remains to be an open challenge. In this paper, we propose a novel prevention method for IoT DDoS attacks based on blockchain and obfuscation of IP addresses. Our observation is that IoT devices are usually resource-constrained and cannot support complicated cryptographic algorithms such as RSA. Based on the observation, we employ a novel authentication then communication mechanism for IoT DDoS attack prevention. In this mechanism, the attack targets' IP addresses are encrypted by a random security parameter. Clients need to be authenticated to obtain the random security parameter and decrypt the IP addresses. In particular, we propose to authenticate clients with public-key cryptography and a blockchain system. The complex authentication and IP address decryption operations disable IoT devices and thus block IoT DDoS attacks. The effectiveness of the proposed method is analyzed and validated by theoretical analysis and simulation experiments.
Silva, Wagner, Garcia, Ana Cristina Bicharra.  2021.  Where is our data? A Blockchain-based Information Chain of Custody Model for Privacy Improvement 2021 IEEE 24th International Conference on Computer Supported Cooperative Work in Design (CSCWD). :329–334.
The advancement of Information and Communication Technologies has brought numerous facilities and benefits to society. In this environment, surrounded by technologies, data, and personal information, have become an essential and coveted tool for many sectors. In this scenario, where a large amount of data has been collected, stored, and shared, privacy concerns arise, especially when dealing with sensitive data such as health data. The information owner generally has no control over his information, which can bring serious consequences such as increases in health insurance prices or put the individual in an uncomfortable situation with disclosing his physical or mental health. While privacy regulations, like the General Data Protection Regulation (GDPR), make it clear that the information owner must have full control and management over their data, disparities have been observed in most systems and platforms. Therefore, they are often not able to give consent or have control and management over their data. For the users to exercise their right to privacy and have sufficient control over their data, they must know everything that happens to them, where their data is, and where they have been. It is necessary that the entire life cycle, from generation to deletion of data, is managed by its owner. To this end, this article presents an Information Chain of Custody Model based on Blockchain technology, which allows from the traceability of information to the offer of tools that will enable the effective management of data, offering total control to its owner. The result showed that the prototype was very useful in the traceability of the information. With that it became clear the technical feasibility of this research.
2022-04-01
Ashwini, S D, Patil, Annapurna P, Shetty, Savita K.  2021.  Moving Towards Blockchain-Based Solution for Ensuring Secure Storage of Medical Images. 2021 IEEE 18th India Council International Conference (INDICON). :1—5.
Over the last few years, the world has been moving towards digital healthcare, where harnessing medical data distributed across multiple healthcare providers is essential to achieving personalized treatments. Though the efficiency and speed of the diagnosis process have increased due to the digitalization of healthcare data, it is at constant risk of cyberattacks. Medical images, in particular, seem to have become a regular victim of hackers, due to which there is a need to find a feasible solution for storing them securely. This work proposes a blockchain-based framework that leverages the InterPlanetary File system (IPFS) to provide decentralized storage for medical images. Our proposed blockchain storage model is implemented in the IPFS distributed file-sharing system, where each image is stored on IPFS, and its corresponding unique content-addressed hash is stored in the blockchain. The proposed model ensures the security of the medical images without any third-party dependency and eliminates the obstacles that arise due to centralized storage.
Ali, Hisham, Papadopoulos, Pavlos, Ahmad, Jawad, Pitropakis, Nikolaos, Jaroucheh, Zakwan, Buchanan, William J..  2021.  Privacy-preserving and Trusted Threat Intelligence Sharing using Distributed Ledgers. 2021 14th International Conference on Security of Information and Networks (SIN). 1:1—6.
Threat information sharing is considered as one of the proactive defensive approaches for enhancing the over-all security of trusted partners. Trusted partner organizations can provide access to past and current cybersecurity threats for reducing the risk of a potential cyberattack—the requirements for threat information sharing range from simplistic sharing of documents to threat intelligence sharing. Therefore, the storage and sharing of highly sensitive threat information raises considerable concerns regarding constructing a secure, trusted threat information exchange infrastructure. Establishing a trusted ecosystem for threat sharing will promote the validity, security, anonymity, scalability, latency efficiency, and traceability of the stored information that protects it from unauthorized disclosure. This paper proposes a system that ensures the security principles mentioned above by utilizing a distributed ledger technology that provides secure decentralized operations through smart contracts and provides a privacy-preserving ecosystem for threat information storage and sharing regarding the MITRE ATT&CK framework.
Khan, Asad Ullah, Javaid, Nadeem, Othman, Jalel Ben.  2021.  A Secure Authentication and Data Sharing Scheme for Wireless Sensor Networks based on Blockchain. 2021 IEEE Symposium on Computers and Communications (ISCC). :1—5.
In this paper, a blockchain based scheme is proposed to provide registration, mutual authentication and data sharing in wireless sensor network. The proposed model consists of three types of nodes: coordinators, cluster heads and sensor nodes. A consortium blockchain is deployed on coordinator nodes. The smart contracts execute on coordinators to record the identities of legitimate nodes. Moreover, they authenticate nodes and facilitate in data sharing. When a sensor node communicate and accesses data of any other sensor node, both nodes mutually authenticate each other. The smart contract of data sharing is used to provide a secure communication and data exchange between sensor nodes. Moreover, the data of all the nodes is stored on the decentralized storage called interplanetary file system. The simulation results show the response time of IPFS and message size during authentication and registration.
Uddin, Md. Nasim, Hasnat, Abu Hayat Mohammed Abul, Nasrin, Shamima, Alam, Md. Shahinur, Yousuf, Mohammad Abu.  2021.  Secure File Sharing System Using Blockchain, IPFS and PKI Technologies. 2021 5th International Conference on Electrical Information and Communication Technology (EICT). :1—5.
People are dependent on Trusted Third Party (TTP) administration based Centralized systems for content sharing having a deficit of security, faith, immutability, and clearness. This work has proposed a file-sharing environment based on Blockchain by clouting the Interplanetary File System (IPFS) and Public Key Infrastructure (PKI) systems, advantages for overcoming these troubles. The smart contract is implemented to control the access privilege and the modified version of IPFS software is utilized to enforce the predefined access-control list. An application framework on a secure decentralized file sharing system is presented in combination with IPFS and PKI to secure file sharing. PKI having public and private keys is used to enable encryption and decryption of every file transaction and authentication of identities through Metamask to cryptographically recognize account ownership in the Blockchain system. A gas consumption-based result analysis is done in the private Ethereum network and it attains transparency, security managed access, and quality of data indicating better efficacy of this work.
Lin, Shanshan, Yin, Jie, Pei, Qingqi, Wang, Le, Wang, Zhangquan.  2021.  A Nested Incentive Scheme for Distributed File Sharing Systems. 2021 IEEE International Conference on Smart Internet of Things (SmartIoT). :60—65.
In the distributed file sharing system, a large number of users share bandwidth, upload resources and store them in a decentralized manner, thus offering both an abundant supply of high-quality resources and high-speed download. However, some users only enjoy the convenient service without uploading or sharing, which is called free riding. Free-riding may discourage other honest users. When free-riding users mount to a certain number, the platform may fail to work. The current available incentive mechanisms, such as reciprocal incentive mechanisms and reputation-based incentive mechanisms, which suffer simple incentive models, inability to achieve incentive circulation and dependence on a third-party trusted agency, are unable to completely solve the free-riding problem.In this paper we build a blockchain-based distributed file sharing platform and design a nested incentive scheme for this platform. The proposed nested incentive mechanism achieves the circulation of incentives in the platform and does not rely on any trusted third parties for incentive distribution, thus providing a better solution to free-riding. Our distributed file sharing platform prototype is built on the current mainstream blockchain. Nested incentive scheme experiments on this platform verify the effectiveness and superiority of our incentive scheme in solving the free-riding problem compared to other schemes.
2022-03-23
Al-Mohtar, Darine, Daou, Amani Ramzi, Madhoun, Nour El, Maallawi, Rachad.  2021.  A secure blockchain-based architecture for the COVID-19 data network. 2021 5th Cyber Security in Networking Conference (CSNet). :1–5.
The COVID-19 pandemic has impacted the world economy and mainly all activities where social distancing cannot be respected. In order to control this pandemic, screening tests such as PCR have become essential. For example, in the case of a trip, the traveler must carry out a PCR test within 72 hours before his departure and if he is not a carrier of the COVID-19, he can therefore travel by presenting, during check-in and boarding, the negative result sheet to the agent. The latter will then verify the presented sheet by trusting: (a) the medical biology laboratory, (b) the credibility of the traveler for not having changed the PCR result from “positive to negative”. Therefore, this confidence and this verification are made without being based on any mechanism of security and integrity, despite the great importance of the PCR test results to control the COVID-19 pandemic. Consequently, we propose in this paper a blockchain-based decentralized trust architecture that aims to guarantee the integrity, immutability and traceability of COVID-19 test results. Our proposal also aims to ensure the interconnection between several organizations (airports, medical laboratories, cinemas, etc.) in order to access COVID-19 test results in a secure and decentralized manner.
2022-03-22
Badra, Mohamad, Borghol, Rouba.  2021.  Privacy-Preserving and Efficient Aggregation for Smart Grid based on Blockchain. 2021 11th IFIP International Conference on New Technologies, Mobility and Security (NTMS). :1—3.
In this paper, we address the problem of privacy-preserving of the consumer's energy measurements in the context of the SG. To this end, we present a blockchain-based approach to preserve the privacy for smart grid users and to detect data forgery, replay attacks, and data injection attacks.
Shen, Sujin, Sun, Chuang.  2021.  Research on Framework of Smart Grid Data Secure Storage from Blockchain Perspective. 2021 4th International Conference on Advanced Electronic Materials, Computers and Software Engineering (AEMCSE). :270—273.
With the development of technology, the structure of power grid becomes more and more complex, and the amount of data collected is also increasing. In the existing smart power grid, the data collected by sensors need to be uploaded and stored to the trusted central node, but the centralized storage method is easy to cause the malicious attack of the central node, resulting in single point failure, data tampering and other security problems. In order to solve these information security problems, this paper proposes a new data security storage framework based on private blockchain. By using the improved raft algorithm, partial decentralized data storage is used instead of traditional centralized storage. It also introduces in detail the working mechanism of the smart grid data security storage framework, including the process of uploading collected data, data verification, and data block consensus. The security analysis shows the effectiveness of the proposed data storage framework.
Samy, Salma, Azab, Mohamed, Rizk, Mohamed.  2021.  Towards a Secured Blockchain-based Smart Grid. 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC). :1066—1069.
The widespread utilization of smart grids is due to their flexibility to support the two-way flow of electricity and data. The critical nature of smart grids evokes traditional network attacks. Due to the advantages of blockchains in terms of ensuring trustworthiness and security, a significant body of literature has been recently developed to secure smart grid operations. We categorize the blockchain applications in smart grid into three categories: energy trading, infrastructure management, and smart-grid operations management. This paper provides an extensive survey of these works and the different ways to utilize blockchains in smart grid in general. We propose an abstract system to overcome a critical cyberattack; namely, the fake data injection, as previous works did not consider such an attack.