Volume 16 , Issue 1 , PP: 151-161, 2025 | Cite this article as | XML | Html | PDF | Full Length Article
Rasha Hani Salman 1 * , Hala Bahjat Abdul Wahab 2
Doi: https://doi.org/10.54216/JCIM.160112
Blockchain technology provides reliable data storage and secures transactions, however, is not suitable for devices with low resources because of its high computational and resource requirements. As quantum computing develops, it poses concerns regarding a cryptographic integrity of blockchain, making them more vulnerable to attacks. Blockchain technology is being used to enhance security and performance. The application of the post-quantum Ascon algorithm in a blockchain setting is presented in this paper. The Ascon hashing algorithm offers a lightweight, efficient architecture for resource-constrained applications, including mobile devices or Internet of Things-based blockchains. By providing high-speed hashing, authentication features, and defense against quantum attacks, it enhances performance and guarantees strong security without putting a strain on network infrastructure. The experimental results show using the Ascon algorithm in a blockchain environment is successful in reducing resource usage and execution time and significantly increasing randomness and unpredictability. Post-quantum Ascon algorithms overcome the drawbacks of traditional technologies and ensure that blockchain systems continue to withstand the new risks posed by quantum computing while increasing overall efficiency
Lightweight Blockchain , Merkle tree , post-quantum algorithms , Metric measure , Ascon
[1] M. Antonopoulos and G. Wood, Mastering Ethereum: Building Smart Contracts and Dapps. Sebastopol, CA, USA: O'Reilly Media, 2018.
[2] S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," 2008. [Online]. Available: https://bitcoin.org/bitcoin.pdf
[3] V. Buterin, "A Next-Generation Smart Contract and Decentralized Application Platform," 2014. [Online]. Available: https://ethereum.org/en/whitepaper/
[4] G. Wood, "Ethereum: A Secure Decentralised Generalised Transaction Ledger," 2014. [Online]. Available: https://ethereum.github.io/yellowpaper/paper.pdf
[5] M. Swan, Blockchain: Blueprint for a New Economy. Sebastopol, CA, USA: O'Reilly Media, 2015.
[6] Tapscott and A. Tapscott, Blockchain Revolution: How the Technology Behind Bitcoin Is Changing Money, Business, and the World. New York, NY, USA: Penguin, 2016.
[7] K. Wüst and A. Gervais, "Do you need a Blockchain?," in Proceedings of the 2018 Crypto Valley Conference on Blockchain Technology (CVCBT), Zug, Switzerland, 2018, pp. 45-54.
[8] M. Crosby, P. Pattanayak, S. Verma, and V. Kalyanaraman, "Blockchain Technology: Beyond Bitcoin," Applied Innovation Review, no. 2, pp. 6-19, 2016.
[9] S. Underwood, "Blockchain Beyond Bitcoin," Communications of the ACM, vol. 59, no. 11, pp. 15-17, 2016.
[10] Bashir, Mastering Blockchain: Unlocking the Power of Cryptocurrencies, Smart Contracts, and Decentralized Applications. Birmingham, UK: Packt Publishing, 2017.
[11] M. Pilkington, "Blockchain Technology: Principles and Applications," in Research Handbook on Digital Transformations, F. Xavier Olleros and M. Zhegu, Eds. Cheltenham, UK: Edward Elgar Publishing, 2016, pp. 225-253.
[12] R. Hani, "Using Lotka-Volterra Equations and Lightweight Post-Quantum Algorithm to Develop Lightweight Blockchain Security," 2023. [Online]. Available: https://www.researchgate.net/publication/389352224_Using_Lotka-Volterra_Equations_and_ Lightweight_Post-Quantum_Algorithm_to_Develop_Lightweight_Blockchain_Security
[13] S. King and S. Nadal, "PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake," 2012. [Online]. Available: https://peercoin.net/assets/paper/peercoin-paper.pdf
[14] Biryukov and D. Khovratovich, "Equihash: Asymmetric Proof-of-Work Based on the Generalized Birthday Problem," in Proceedings of the 2016 Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 2016.
[15] Dwork and M. Naor, "Pricing via Processing or Combatting Junk Mail," in Proceedings of the 12th Annual International Cryptology Conference (CRYPTO), Santa Barbara, CA, USA, 1992, pp. 139-147.
[16] Juels and J. Brainard, "Client Puzzles: A Cryptographic Countermeasure Against Connection Depletion Attacks," in Proceedings of the 1999 Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 1999, pp. 151-165.
[17] S. Popov, "The Tangle," 2018. [Online]. Available: https://iota.org/IOTA_Whitepaper.pdf
[18] M. Castro and B. Liskov, "Practical Byzantine Fault Tolerance," in Proceedings of the 3rd Symposium on Operating Systems Design and Implementation (OSDI), New Orleans, LA, USA, 1999, pp. 173-186.
[19] L. Lamport, R. Shostak, and M. Pease, "The Byzantine Generals Problem," ACM Transactions on Programming Languages and Systems, vol. 4, no. 3, pp. 382-401, 1982.
[20] L. Lamport, "Paxos Made Simple," ACM SIGACT News, vol. 32, no. 4, pp. 18-25, 2001.
[21] M. Vukolić, "The Quest for Scalable Blockchain Fabric: Proof-of-Work vs. BFT Replication," in Proceedings of the 2015 International Workshop on Open Problems in Network Security (iNetSec), Zurich, Switzerland, 2015, pp. 112-125.
[22] Androulaki et al., "Hyperledger Fabric: A Distributed Operating System for Permissioned Blockchains," in Proceedings of the 13th EuroSys Conference (EuroSys), Porto, Portugal, 2018, pp. 1-15.
[23] S. Meiklejohn et al., "A Fistful of Bitcoins: Characterizing Payments Among Men with No Names," in Proceedings of the 2013 Internet Measurement Conference (IMC), Barcelona, Spain, 2013, pp. 127-140.
[24] M. R. Anwar, D. Apriani, and I. R. Adianita, "Hash Algorithm in Verification of Certificate Data Integrity and Security," Aptisi Transactions on Technopreneurship (ATT), vol. 3, no. 2, pp. 181–188, Sep. 2021. [Online]. Available: https://doi.org/10.34306/att.v3i2.212
[25] X. Xu, I. Weber, and M. Staples, Architecture for Blockchain Applications. Springer, 2019.
[26] L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert, and P. Saxena, "A Secure Sharding Protocol for Open Blockchains," in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16), pp. 17–30, 2016.
[27] Androulaki et al., "Hyperledger Fabric: A Distributed Operating System for Permissioned Blockchains," in Proceedings of the Thirteenth EuroSys Conference (EuroSys '18), 2018.
[28] J. Bonneau, A. Miller, J. Clark, A. Narayanan, J. A. Kroll, and E. W. Felten, "Sok: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies," in 2015 IEEE Symposium on Security and Privacy (SP), 2015, pp. 104–121.
[29] P. McCorry, S. F. Shahandasti, and F. Hao, "A Smart Contract for Boardroom Voting with Maximum Voter Privacy," in Financial Cryptography and Data Security, vol. 9603, Springer, 2016, pp. 357–375.
[30] Y. Liu, S. Dai, J. Zhang, and W. Wang, "From Bitcoin to Ethereum: A Security Analysis of Proof-of-Stake in Blockchain," IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 1, pp. 285–299, 2022.
[31] H. Wang, Y. Ma, and K. Lu, "A Survey on Blockchain Security: Foundations, Security Model, Consensus, and Future Trends," IEEE Access, vol. 9, pp. 115–141, 2021.
[32] M. Xie, T. Wang, and W. Shi, "Blockchain for IoT Security and Privacy: The Case Study of Smart Home," IEEE Internet of Things Journal, vol. 8, no. 5, pp. 3275–3291, 2021.
[33] S. Iyer, K. Nandakumar, and J. K. Liu, "Blockchain-Based Privacy-Preserving Federated Learning in Healthcare," IEEE Journal of Biomedical and Health Informatics, vol. 26, no. 1, pp. 314–325, 2022.
[34] Fan, L. Han, and S. L. Shrestha, "Blockchain-Enabled Secure and Decentralized IoT System," IEEE Transactions on Industrial Informatics, vol. 18, no. 2, pp. 1503–1513, 2022.
[35] P. Ghimire and M. Levi, "A Comprehensive Survey on Blockchain for Healthcare: Challenges and Future Research Directions," IEEE Access, vol. 10, pp. 30011–30035, 2022.
[36] T. Hewa, M. Ylianttila, and M. Liyanage, "Survey on Blockchain Based Smart Contracts: Applications, Opportunities, and Challenges," Journal of Network and Computer Applications, vol. 177, p. 102857, 2021.