1 s2.0 S2096720921000014 Main
1 s2.0 S2096720921000014 Main
1 s2.0 S2096720921000014 Main
A R T I C L E I N F O A B S T R A C T
Keywords: Conventional Internet of Things (IoT) ecosystems involve data streaming from sensors, through Fog devices to a
Blockchain technology centralized Cloud server. Issues that arise include privacy concerns due to third party management of Cloud
Consensus mechanism servers, single points of failure, a bottleneck in data flows and difficulties in regularly updating firmware for
Blockchain cryptographic primitives
millions of smart devices from a point of security and maintenance perspective. Blockchain technologies avoid
healthcare
Patient monitoring
trusted third parties and safeguard against a single point of failure and other issues. This has inspired researchers
Cloud of Things to investigate blockchain’s adoption into IoT ecosystem. In this paper, recent state-of-the-arts advances in
Internet of Things blockchain for IoT, blockchain for Cloud IoT and blockchain for Fog IoT in the context of eHealth, smart cities,
Fog of Things intelligent transport and other applications are analyzed. Obstacles, research gaps and potential solutions are also
Software defined network presented.
Blockchain applications
1. Introduction to store and process information across a large number of network par-
ticipants [8]. In current settings, large quantities of data produced from
Nowadays, the Internet of Things (IoT) has attracted huge interest large numbers of IoT devices may bottleneck an IoT system, resulting in
from academics, researchers, and entrepreneurs thanks to its capacity to poor Quality of Service (QoS) [9]. A single point of failure refers to a
offer innovative services across various applications [1–3]. IoT seam- component of a system that can interrupt the entire network from
lessly interconnects heterogeneous devices and objects to create a running if it crashes, which is undesirable in any system for achieving
physical network in which sensing, processing, and communication high availability and reliability [10]. The blockchain’s peer to peer (P2P)
processes are automatically controlled and managed without human architecture is regarded as a possible solution to problems with a single
intervention [4]. With the advent of smart homes, smart cities and other point of failure and bottleneck [11,12]. The adoption of blockchain in IoT
intelligent things, IoT has become a field of immense influence, oppor- can overcome the single point of failure and serve as an adequate means
tunities and development with the anticipation of more than 50 billion to securely and efficiently store and process IoT data [8].
connected devices by 2020 [5]. Different network technologies, Further, blockchain technology has evolved as an important remedy
including Wireless Sensor Networks (WSNs), Machine-to-Machine for eliminating trust in conventional authorities or more broadly, on-
(M2M) or Cyber-Physical Systems (CPS) have been developed as indis- line intermediaries, as blockchain supposedly removes the need for
pensable elements for the broader term IoT in the literature. Conse- trust amongst entities. In blockchain technology, participants are sub-
quently, security concerns relating to WSN, M2M, or CPS arise in IoT ject to the authority of a technological mechanism rather than using the
with the standard IP network protocol that requires protection for the authority of a centralized organization that can be perceived to be
entire network framework against security attacks. Otherwise, malicious untrustworthy. Filippi et al. [13] made a point that blockchain-based
attacks can obstruct IoT services as well as endanger the data security, systems are intended to create trust in a particular system, not by
users’ privacy and confidentiality of the entire network. entirely removing trust, but rather by maximising the degree of confi-
However, blockchain first successfully applied in cryptocurrencies dence between participants as a means of indirectly reducing the need
has potentially emerged to be a highly secure and privacy-preserving for trust. Blockchain allows a circle of trust between independent
technology for IoT applications [6,7]. Blockchain refers to a decentral- parties who do not agree to rely on a single third-party trust. This
ized, tamper-proof and transactional database that provides a secure way confidence or trust can be achieved more readily because of technical
* Corresponding author.
E-mail addresses: mdashrafuddin@students.federation.edu.au (M.A. Uddin), a.stranieri@federation.edu.au (A. Stranieri), iqbal.gondal@federation.edu.au
(I. Gondal), v.balasubramanian@federation.edu.au (V. Balasubramanian).
https://doi.org/10.1016/j.bcra.2021.100006
Received 5 September 2020; Received in revised form 25 January 2021; Accepted 30 January 2021
2096-7209/© 2021 The Authors. Published by Elsevier B.V. on behalf of Zhejiang University Press. This is an open access article under the CC BY license (http://
creativecommons.org/licenses/by/4.0/).
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
arrangements, particularly open-source software which indicates that challenge is to boost blockchain’s throughput to meet the need of
to the extent, the code of a specific piece of software can be open, the frequent transactions in IoT systems.
possible outcome can be more readily predicted theoretically. There- Connectivity challenges of IoT [20]: The IoT devices are expected
fore, the higher predictability of the software code, the greater belief in to be connected to high computing storage and networking resources
the system and the lower need for faith in that technical system’s de- to share IoT data with potential stakeholders. The IoT has limited
velopers or operators. For instance, anybody can study the open Bitcoin capabilities to connect them with blockchain technology in order to
protocol. As a result, this assures participants that the network will provide novel business opportunities for the implementation of new
produce a certain amount of new Bitcoins (12.5 bitcoins) at a particular applications and services in various domains.
speed (one block per 10 min) when a miner wins in Proof of Work Handling big data on the blockchain: In the blockchain network,
(PoW) without relying on any financial institution or a centralized every participant maintains a local copy of the complete distributed
authority. Therefore, blockchain technology makes participants believe ledger. Upon the confirmation of a new block, the block is broadcast
that no one needs to be trusted, and no one can pretend to be a trusted throughout the entire P2P network, and every node appends the
party [14]. confirmed block to their local ledger. While this decentralized storage
However, blockchain’s complexity, including high computing costs structure improves efficiency, solves the bottleneck problem and
and delays, is a challenge in the amalgamation of blockchain with IoT removes the need for third-party trust [21], the management of IoT
that have restricted power and storage capacities [15]. The challenges data on the blockchain puts a burden on participants’ storage space.
while handling IoT data on the blockchain are depicted in Fig. 1 and The study in Ref. [22] calculated that a blockchain node would need
summarized below. approximately 730 GB of data storage per year if 1000 participants
exchange a single 2 MB image per day in a blockchain application.
The trade-off between power consumption, performance, and Therefore, the challenge is to address the increasing data storage
security: The high computational power required to run blockchain requirements when blockchain deals with IoT data.
algorithms has slowed down the advancement of these technology- Challenges in maintaining both transparency and privacy:
based applications on resource constrained devices. Bitcoin’s energy Blockchain can guarantee transparency of transactions, which is
consumption is compared with the domestic power consumption of essential in some applications like finance. However, user’s confi-
Ireland, which IoT devices cannot undertake [16]. Zhou et al. [11] dentiality may be adversely affected when storing and accessing IoT
reported that the entire Bitcoin network absorbs considerably more data from certain IoT systems such as eHealth on the blockchain [23].
energy than several nations, including Austria and Colombia. In To maintain a balanced degree of transparency and privacy, the
addition, researchers have questioned the performance of blockchain development of cost-effective access control for IoT using blockchain
to process IoT data and suggested optimizing its central algorithms to is necessary.
increase the number of confirmed blocks per second [9]. For instance, Regulating challenges of blockchain in IoT: While several block-
elimination of the blockchain PoW consensus mechanism can reduce chain technological features including decentralization, immuta-
power consumption and improve performance [17]. On the contrary, bility, anonymity, and automation are promising security solutions
PoW prevents malicious, Sybil attacks and makes the blocks for diverse IoT applications, these features combined pose various
tamper-proof. Consequently, the goal is to refine blockchain processes new regulatory challenges [24]. The immutability feature implies
to appropriately align security and efficiency [10]. that data is permanently published in distributed transaction ledger
Data concurrency and throughput issue [9]: In IoT systems, the (DTL) on the P2P network and cannot be deleted or modified. In
IoT devices continuously stream data which results in high concur- addition, due to the absence of governance, records cannot be filtered
rency [18]. The blockchain throughput is limited thanks to its com- for maintaining privacy before publishing them on the blockchain.
plex cryptographic security protocol and consensus mechanisms. The Actions resulting from executing code such as smart contracts on a
rapid synchronization of new blocks among blockchain nodes in a DTL can breach law. Due to the anonymity of the DTL, it is not so
chain-structured ledger requires a higher amount of bandwidth, straightforward to distinguish the parties carrying out transactions for
which can improve blockchain throughput [11,19]. Therefore, the illegal services. Whilst the automation feature of the blockchain
brings many advantages, the actors that cause some behaviours
including errors in code and obfuscating code are ambiguous. Current
IoT laws and regulations are becoming outdated especially with the
advent of new disruptive technology such as blockchain and need to
be revised to undertake the DTL [25].
2
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
that by using disruptive technologies such as blockchain, these issues can to attract a broad group of readers.
be minimized. Alladi et al. [32] also reviewed the latest research in Our contributions in the article are presented below:
diverse industrial sectors that adopted blockchain technologies and
addressed industry-specific obstacles for implementing blockchain. (1) Description of different components of blockchain technologies
Hassija et al. [33] presented many security issues and identified multiple such as transactions, digital signature, block, consensus mecha-
sources of cyber threats for IoT applications with regard to different nisms, and blockchain types with their advantages and limitations
layers of the IoT platform. Four emerging technologies; blockchain, Fog, when applied in the IoT domain.
Cloud and Machine Learning have been explored to deal with security (2) Reviewing recent research works that use blockchain. Analysis of the
and privacy issues of IoT applications. Hassijai et al. [33] further dis- literature with respect to the following attributes: a) the type of
cussed numerous issues raised from the solution itself. Alladi et al. [32] blockchain to be utilized, b) the consensus mechanism to be applied,
summarized major applications of blockchain in smart grids with its c) has an access control mechanism been implemented, d) is scalability
important technical details, and prospects of commercial implementa- addressed, e) is the storage method on-chain or off-chain, f) what tools
tion. The challenges of adopting blockchain into smart grid and future or simulators are utilized, g) what major contributions/outcomes are
research directions in this field are discussed in this survey article. advanced and h) limitations/remarks.
Vangala et al. [34] conducted a comprehensive literature review to (3) The research gap and challenges in contemplating blockchain into
analyze the security of the state-of-the-art advancements in smart agri- IoT are identified and discussed with possible solutions addressed
culture utilizing blockchain technology. They also suggested a general- in the literature.
ized blockchain-based security architecture for smart farming. The
authors highlighted the drawbacks of existing research and presented Table 1 presents the list of the acronym used in this article. The rest of
future research directions in the field of artificial intelligence. the paper is organized as follows: to accommodate a wide variety of
The goal of our article is to review the very recent state-of-the-art readers, the paper starts with the basics of blockchain technology. Sec-
works related to blockchain in various IoT fields and discuss those tions 2.1, 2.2, 2.3, and 2.4 provide an overview of blockchain’s funda-
works with respect to different blockchain terminologies. Our paper mental components, the description of blockchain technology, the
differs from the existing review articles in several ways. Most of the re- objectives and the limitations of this technology in IoT applications
view articles [26–29] focus on the adoption of blockchain in a specific respectively. Following this, the paper discusses the potential adapt-
IoT area. In contrast, we reviewed state-of-the-art works from diverse IoT ability of blockchain in IoT, Fog, Cloud of Things and Software Defined
fields including eHealth, smart home and smart vehicular networks. The Networks (SDN) technologies in sections 2.5, 2.7, 2.6, and 2.8, respec-
current survey papers presented the existing blockchain research con- tively. The state-of-the-art works that explored blockchain and the IoT,
cerning a limited number of features while we outlined the breakdown of blockchain and Cloud of Things and blockchain and Fog of Things model
the reviewed studies in the context of various components. In addition, in healthcare, supply chain, smart home, smart vehicular network, and
the basic of blockchain technology has been described in detail in order miscellaneous IoT applications are presented in sections 3.1, 3.2, 3.3 and
Table 1
The list of acronym.
Acronym Definition Acronym Definition
3
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
3.4, respectively. The identified research gaps and solutions are and certain numbers of transactions are bundled in a block. A decentral-
described in section 4 before concluding the article in section 5. ized blockchain ledger is created with all confirmed blocks. A block in the
distributed ledger is linked to the previously approved block using a
2. Blockchain, Internet of Things, Fog, Cloud of Things, and SDN cryptographic hash code of the block [36]. This emerging technology has
paradigm already been widely explored to develop a range of applications beyond
digital cryptocurrencies. Every participant on a P2P network can verify the
This section describes blockchain technologies in detail and includes behaviour of other participants within the network, as well as make, verify
issues that arise with blockchain and IoT, Fog of Things, Cloud of Things, and approve a new transaction to be recorded in the blockchain. This
and SDN. The basics of blockchain are provided in the next section 2.1 infrastructure guarantees stable and efficient blockchain operations with
followed by a detail description of each component section 2.2. In section the benefits of tamper resistance and reduces single point of failure vul-
2.3, the objectives of deploying blockchain with IoT are described fol- nerabilities [37]. The blockchain ledger is available to all participants but
lowed by some limitations. The studies reviewed in this article included still not regulated by any network authorities. This principle is accom-
Internet of Things, Fog and Cloud of Things with blockchain technology plished by imposing strict rules and mutual agreement among the network
to construct a framework for eHealth, wireless sensor network and smart nodes, which is characterised as the consensus mechanism. The consensus
home etc. The IoT, Fog, Cloud of Things, SDN together with blockchain mechanism refers to the process of synchronizing the decentralized ledger
technologies are described in sections 2.5, 2.7, 2.6, and 2.8, respectively across all the nodes in the blockchain network. Fig. 2 provides an overview
before reviewing existing research from diverse domains that incorpo- of how the Bitcoin blockchain operates.
rated the technologies mentioned above.
Fig. 2. The basic operation of Bitcoin blockchain (adopted from Ref. [35] with permission). P2P: peer to peer.
Here, the superscript in front of the bullet points is mapped to the different steps of Fig. 2.
① A participant A transfers a certain amount of digital coins to another participant B. A’s device initiates a transaction. Participants can usually use their portable
devices such as smartphone, laptop and low-processing computer for making transactions. The transactions are signed with A’s private key and if necessary, the
transaction contents are encrypted with B’s public key.
② A’s device transmits the transaction to a peer to peer network comprising of high-processing devices also called nodes. The blockchain protocols are implemented
on this network.
③ The nodes on the blockchain network replicate the transaction and broadcast it throughout the network. The nodes packed a certain numbers of transactions in a
Block. The structure of a typical Block is depicted in Fig. 4.
④ ⑤ ⑥ All the participants append the Block to existing chain of confirmed blocks only if a target hash code is created by solving complex mathematical puzzle
known as Proof of Work. This process called consensus mechanism varies in terms of computational cost and turnaround time. Some of the popular consensus
mechanisms are discussed in the later section.
⑧ B’s device can access the transaction from the confirmed Block using its private key.
4
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Fig. 3. The layered structure of blockchain technology. pBFT: Practical Byzantine Fault Tolerance; DAG: Distributed Acyclic Graph; VM: Virtual Machine.
2.2.1. The data layer for authentication, 2) a Merkle tree root for packing a group of trans-
This layer consists of transactions, blocks, Hash function, Merkle tree, actions 3) a Nonce that produces a hash value below the target level by
and the Digital signature. Important components of this layer are dis- means of a consensus mechanism and 4) a Timestamp referring to the
cussed below: time when the block has been created.
Data block: Blockchain is fundamentally a chain of blocks, a linear Fig. 5 adopted from Ref. [40] demonstrates a typical procedure for
structure that starts with a so-called genesis block and continues with producing a digest from the header of a blockchain block. The header is
each new confirmed block connected to that chain. Each block comprises partitioned into two portions. The first portion is fed to an SHA 256 hash
several transactions and has a field containing the hashtag of its imme- function which outputs as Initialize Vector (IV) along with the second
diately preceding block, which creates links between them. Conse- portion of the header is input to the second SHA 256 hash function.
quently, all confirmed blocks in the chain can be traced back through Finally, the digest from the second SHA256 hash function with 256 bits
cryptographic hash code; any modification or alteration to the data of padding is fed to the third SHA 256 function to produce the final digest
any blocks is not possible. A typical data block is divided into two parts: from the block header. In the PoW blockchain, the nonce field in the
transaction records and a header. block header is continuously incremented by Miner nodes until the target
Transaction records are organised in a Merkle tree as depicted in hash code is generated.
Fig. 4. A Merkle tree refers to a binary tree structure that summarizes and The block is shared among the participants on the P2P network, and
allows content to be checked efficiently and securely within a large data each participant links the block to the existing chain of blocks only if the
set. If the transactions are not packed into Merkle trees, each node of the block is approved by the consensus mechanism described in the later
network would need to keep a complete copy of each transaction which section. Thus, a decentralized ledger is formed on the blockchain and
has ever taken place on the blockchain [9]. A Merkle tree summarizes all each node stores one copy of that ledger. This eliminates the need for the
transactions within a block by generating a digital fingerprint of the central control point, resulting in a high level of equity among the par-
entire collection of transactions, enabling a user to check whether a ticipants of the blockchain. In addition, each block in the distributed
transaction is included in a block or not. If a single transaction is modified ledger always has a distinctive cryptographic signature associated with a
or altered, the Merkle tree root is also modified. One field in the block’s timestamp which makes the ledger auditable and unchangeable.
header contains the Merkle tree root that is generated while making the
block. Merkle trees are generated by hashing node pairs repeatedly until 2.2.1.1. Digital signature
just one hash is left and this hash is called the root hash, or the root of the A digital signature (DS) [41] refers to a cryptographic approach to
Merkle tree. Each leaf node holds a hash of transaction data, and each authenticate digital content and guarantee its integrity. DS utilizes a
non-leaf node contains a hash of its previous hashes. A transaction is public key cryptography (PKC) system. PKC consists of a public and
made when a user carries out activities on the blockchain. For instance, a private key that are paired together but asymmetric (not identical). The
transaction with associated metadata and signed with a user’s private key public key in the pair is usually shared with the authorized entities and
to ensure trust is created if the user exchanges digital currencies or makes the owner of this key pairs does not disclose the private key. Either of the
a contract. keys can be applied to encrypt a message; the opposite key that is not
In general, the block header includes: 1) a hash of the previous block employed to encrypt the message from the pairs is utilized to decrypt the
5
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Fig. 5. The bitcoin block header hashing algorithm (adopted from Ref. [40] with permission).
6
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Fig. 6. The properties of public and private key pairs. (a) demonstrates that a message is encrypted with a public key, a private key is utilized to decrypt the message.
(b) shows that the ciphertext of the message is generated using private key and plaintext is produced using the public key. (c) depicts a cryptographic hash function
which is a mathematical algorithm that takes an arbitrary amount of data input to map the content to a bit array of a fixed size called hash value or just a “hash”.
Fig. 7. The processing of forming and verifying digital signature in Bitcoin blockchain.
message. Fig. 6(a) demonstrates that a message is encrypted with a public the message with the public key in the Bitcoin blockchain.
key, a private key is utilized to decrypt the message. Alternatively,
Fig. 6(b) shows that the ciphertext of the message is generated using Signing a message with a sender’s private key: To generate a digital
private key and plaintext is produced using the public key. signature of a message, the sender’s signing algorithm produces a
The public key of a user is known as his or her address like a bank one-way hash of the message. A cryptographic hash function depicted
account in blockchain technologies such as Bitcoin or Ethereum. Anyone in Fig. 6 is a mathematical algorithm that takes an arbitrary amount of
can send digital currencies to a user’s address (Public Key) and only the data input to map the content to a bit array of a fixed size called hash
user can access the currencies using his private key of the corresponding value or just a “hash”. The hash algorithm is a one-way function
PKI. Fig. 7 explains signing a message using the private key and verifying which is practically infeasible to invert [40]. The hash also known as
7
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
the digest of the message is encrypted with the sender’s private key. (2) Group signature: A group signature scheme [44] is a method for
The digest along with other information such as the hashing algo- enabling one of the members of the group to sign anonymously on
rithm is appended with the original message as a DS of the trans- behalf of the group and in special cases, provide the possibility of
mitted data. tracing the identity of the signer. A participant in the group can
Verifying the message with the sender’s public key: The receiver’s verify the signature using the verification key that it was indeed
signature algorithm verifies the electronic signature associated with created by someone in the group but cannot discover who creates
the original content in two steps: 1) generating the hash or digest of the signature. The authority can track the signer back in the event
the message, 2) decrypting the appended digital signature using the of conflicts or misbehaviour using the tracing key. Helix block-
sender’s public key. If both digests are identical, the data has not been chain [45] implemented group signature for ensuring that trans-
changed. Otherwise, either the message or signature has been altered actions are ordered in a fair way in a block.
or the digest has not been decrypted with the private key of the (3) Ring signature: Ring signature schemes [46,47] enable the par-
corresponding public key. ticipants to sign a document in an anonymous way on behalf of a
spontaneous group. The ring signature scheme, unlike group
2.2.1.2. Different types and schemes of digital signature signature, does not need the group manager to construct the
In this section, we briefly discuss different forms of digital signature group or allocate keys to members of the group. The signer, in
schemes with the merits and demerits of various technologies utilized to other terms, will spontaneously create the group without the
implement digital signature in blockchain are presented in Table 2. assistance of other group members. Several cryptocurrencies
including Bytecoin [48], ShadowCash [49], Monero [48], Zcoin
(1) Aggregate signature: The aggregate signature [42] is a traditional [50], and Dash [49] implemented ring signature to preserve
digital signature scheme based on co-GDH (Gap Diffie-Hellman) users’ privacy.
[43] and bilinear mapping with an aggregation function. This (4) Blind signature: Blind signature [51] is a form of digital signature
scheme combines signatures of multiple documents into a single that blinds the document before signing it. The signer will there-
signature. For instance, users with public keys PK1,…,PKn sign fore not know the content of the document. A variety of public-key
messages M1,…,Mn and create signatures s1,…,sn. Using aggregate encryption schemes can be applied to create blind signatures.
signature scheme, signatures (s1,…,sn) can be compacted into a PayCash [52] and Moneta Express [51] have already implemented
tiny signature s. This single signature can be verified using blind signatures in their payment system.
respective set of public keys to check integrity of messages (M1, (5) Proxy signature: A proxy signature scheme [53] enables an entity
…,Mn). Consequently, aggregate signatures can address the issue known as the designator or original signer to delegate authoriza-
of limited storage and bandwidth. tion to another entity called a proxy signer to sign messages on its
Table 2
RSA, ECDSA, and ElGamal schemes to form digital signature.
Digital Signature Description Merits and demerits
RSA [54,55] This signature scheme is based on the RSA cryptography. The strength of RSA is Key distribution is convenient.
derived from the computational complexity of factoring large integers which are Smaller numbers of key are required for large network
the multiplication of two large prime numbers. compared to symmetric key.
Low operating speed and high computational cost are
required.
RSA is vulnerable to multiplicative attacks.
ECDSA [55,56] Elliptic Curve Cryptography (ECC) is an alternative to RSA for digital signature ECDSA is faster, smaller, and powerful.
development based on elliptic curve theory that produces quicker, smaller, and No application-based performance issues raises.
more powerful cryptographic keys. The algorithm’s strength levels derive from the There is a little chance of identical signature for two
problem of solving the discrete logarithm in the elliptic curve point group. different contents.
ElGamal Encryption System [57] The security of this technique stem from the complexity of computing discrete This provides high level of security because of probabilistic
finite field logarithms. The ElGamal encryption system encompasses both nature.
encryption and digital signature algorithms. This system facilitates digital signature for large numbers
using a single key.
longer computing cost for doubling the length of texts are
required.
Table 3
DSA, GOST, Schnorr, Rapid and Rabin schemes to form digital signature.
Digital Signature Description Merits and demerits
DSA [58] DSA is a Federal Information Processing Standard for digital signatures, based on Lower computational costs and storage space are needed.
the mathematical concept of modular exponentiation and the discrete logarithm DSA has complicated remainder operators for verifying
problem. DSA is a variant of the Schnorr and ElGamal signature schemes. signature.
GOST R 34.10–2012 [59] This is the Russian standard algorithms for generating and verifying digital Recommendations for curve uses are not required
signature based on elliptic curves. provided that only a set of requirements for such curves is
needed.
Schnorr Signature Algorithm [60] This is a variation of the ElGamal encryption system and the FiatShamir scheme Smaller signature size.
Rapid Digital Signature [61] This underpins BLS, DiffieHellman, and the Fiat-Shamir scheme. Simplified computing, pushing up performance levels.
limited to groups with the pair matching function.
Rabin Crypto system [62] Security strength stems from the difficulty of integer factorization Higher operating speed.
Susceptible to an attack based on the selected ciphertext.
8
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
behalf in case the original signer is unable to sign due to temporal (2) Proof of Elapsed Time (PoET) [37,67,68]: In Proof of Elapsed
absence, lack of time or processing power. Time, participants on the blockchain must wait for a random time.
The participant who first finishes the waiting period is nominated
Different digital signature algorithms vary in the technique for as a leader for making a new block. However, a participant can
generating public/private keys. Several schemes of forming digital intentionally choose a short waiting time to be a winner or the
signature is presented in Table 2 and Table 3. winner might not complete its waiting time. To tackle this issue,
Intel implemented Intel Software Guard Extensions (SGX) which
2.2.2. The consensus layer enables the running of an enterprise providing trusted code for an
No centralised body is commissioned to monitor the transaction or application in a secure environment. SGX [12] referring to a
prevent attackers from manipulating or altering data when a node ex- particular set of CPU instructions prevents participants from
changes data on the blockchain network. To avoid fraud-related activities manipulating waiting time in PoET. Intel SGX creates a certificate
such as double-spending attacks, the trustworthiness of the block must be which ensures that a specific trusted code was correctly run in a
checked, and the data flow should be controlled to ensure the smooth protected environment. A new participant is required to download
exchange of information [63]. These requirements are met using vali- the trusted program to join the blockchain. The trusted program
dation protocols known as consensus algorithms. In the blockchain executed on SGX hardware generates an SGX certificate for the
context, a consensus algorithm is a method of reaching an agreement participant, which includes the user’s public key. The participant
between multiple insecure nodes on a single data block. Several sends this certificate to the rest of the network requesting
consensus mechanisms from the literature are described below and permission to join the blockchain. The trusted program provides
presented in Fig. 8 which shows five categorizations of consensus the participant with a timer object authenticated using the private
mechanism: PoW, Proof of Stake (PoS), Byzantine Fault Tolerance (BFT), key of the trusted program. The participant is required to wait for
Proof of Authority (PoA) and Proof of Elapsed Time (PoET). Several the time specified in the timer object. This approach is much more
consensus protocols are described below. energy-efficient than other consensus protocols such as PoW.
(3) Leased Proof of Stake: Leased Proof of Stake (LPoS) [69] is a
(1) Practical Byzantine Fault Tolerance (pBFT): BFT [64] derived variation of the standard PoS consensus protocol. In regular PoS,
from Byzantine general problems aims to reach an agreement every node with a certain amount of digital coin is eligible to mine
between nodes in a distributed network even if some nodes of the the next block. But, nodes that hold a higher amount of crypto-
network fail to respond or respond with false information. The currency have a higher chance of winning in the mining process.
BFT mechanism can defend network failures through collective As a result, nodes with small digital coins are unlikely to succeed
decision-making that reduces the impact of the flawed nodes. The to mine the next block or need to wait for long periods. LPoS has
practical BFT consensus mechanism is described below: been suggested to overcome the drawbacks of standard PoS. With
(a) A centralized authority chooses a group of nodes [65]. One LPoS, a participant owning a low amount of stake can lease or rent
node from this group is elected as the primary node, often its stake to a full node (staking node), which increases the full
called a leader. Other nodes which are also to be picked by node’s chance of becoming the next miner. The leased funds
turn as primary nodes are called secondary nodes or backup remain in total control of the holder. If that staking node gets the
nodes. opportunity to add a block, it receives incentives which are shared
(b) Next, a client’s request is submitted to the primary node. proportionally between the staking node and its leasing nodes. A
(c) After that, the primary/leader node broadcasts the request blockchain user has the choice of operating as a full node or
throughout the network so that all the secondary/backup leasing their stake to a full node to earn a proportional reward.
nodes receive the request. (4) Delegated Proof of Stake (DPoS) [70]: In DPoS, users can vote for
(d) Both primary and secondary nodes perform the service the nodes that invest resources in the blockchain system. The
requested by the client and send it a reply. The service is strength of a user’s vote is proportional to the number of tokens the
successfully confirmed if the client receives mþ1 number of user holds [11]. As a result, a group of rich nodes can dominate the
responses with the same result where m is the number of network and decide who will be the witness. The nodes with a higher
defective nodes permitted within the network. number of votes called the witnesses are responsible for making
blocks and get paid for their services. Nevertheless, as the network
Practical BFT effectively works well in distributed networks with a expands, the witness has to compete to remain paid. Voting in this
limited number of nodes, but with this protocol, communication over- protocol is an ongoing operation. The network users disqualify a
head exponentially increases for each additional node that joins the witness if the witness plays bad roles in processing the block.
network. Further, practical BFT is prone to Sybil attacks (one participant (5) Proof of Bandwidth: In this process, the miner is selected and
maintains many identifiers that can influence this mechanism) [66]. rewarded based on the bandwidth they contribute to the network.
9
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
10
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
bytecode of a smart contract that runs faster on the EVM. Code client applications can access the chaincode via Representational
executed on an EVM is isolated from the network or file system. A State Transfer Application Programming Interfaces (REST APIs) or
smart contract refers to a set of business logic presented in various SDK. Chaincodes are initiated for a particular channel where an
functions that are executed when a transaction against those func- administrator determines the endorsement policy for a chaincode
tions is issued. The bytecode of a smart contract is assigned a unique running on the channel.
address after deploying it on the EVM. A transaction associated with dApps: dApp refers to a distributed web application that runs on top
a smart contract can result in a state change in the decentralized of a distributed blockchain technologies such as Ethereum, Bitcoin,
ledger. Fig. 10 is an example of a smart contract application for and HF. DApp can interact with blockchain using smart contract or
managing the trust for e-commerce sites. Many studies reviewed in chaincode. Unlike a conventional app, dApp is no longer controlled
this paper used a smart contract for different purposes in IoT ap- by a single entity or an organization once it is deployed on the
plications as provided in Table 4. blockchain network.
Chaincode: In HF, several related smart contracts are packaged
together into chaincode that is deployed in the blockchain business 2.2.6. Types of blockchain technology
network. For example, an insurance application needs to implement Fig. 11 shows a classification of DTL. The forms of DTL in the liter-
their business logic in the form of multiple smart contracts named ature differ with respect to data structure and accessibility.
as claims, liability, processing, and so on, which together constitute In chain structured DTL, blocks are interlinked in linear sequential
a chaincode. The chaincode governs packaging and deployment of orders while graph-structured DTL stores transactions in a Distributed
smart contracts in the HF. Further, chaincode defines the schema of Acyclic Graph (DAG) [10,117]. Individual DAG transactions are directly
ledger’s data, initiates it, performs updates to ledgers based on connected to each other rather than joined together and processed in
consensus, and responds to queries for ledger data. blocks. Depending on the accessibility, blockchain can be further catego-
Unlike EVM, in HF, chaincode written in standard languages such as rized into two major types: public blockchain (or permission-less) and
Java, Node.js and Go is deployed on peer nodes owned by different private blockchain (or permitted). A public blockchain is a non-restrictive,
organizations. The chaincode runs on a secure Docker container. The permission-less distributed ledger system that allows anyone to join the
Table 4
Smart contracts in different IoT applications.
Reference Purpose Application
IoT: Internet of Things; EMR: Electronic Medical Record; SDN: Software-Defined Networks.
11
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Table 5
Different types of blockchain in IoT literature.
Acronym Explication Interpretation
PuB Public blockchain Each of the transaction in a public blockchain is open for the public to verify. Anyone can download
blockchain protocols and read, write or participate in the network.
PrB Private blockchain The private blockchain allows only trusted parties to participate in the network to verify and validate
transactions.
CoB Consortium blockchain The consortium blockchain is a semi-private which is controlled by a group of users across different
organizations.
EEB Enterprise Ethereum blockchain Ethereum is the second-largest enterprise open-source blockchain which is used for general purposes.
Ethereum facilitates smart contracts and Distributed Applications (dApps) to be built and run without the
requirements of a third party, any fraud and downtime.
PrEB Private Ethereum blockchain Ethereum blockchain network describes a set of nodes connected to each other to create a network.
Developers can build a private Ethereum network rather than the public network to make transactions and
build smart contracts without the need for real Ether.
EHF Enterprise Hyperledger Fabric Hyperledger Fabric refers to an open-source, permissioned distributed ledger developed by the Linux
Foundation-hosted Hyperledger consortium. The client application uses Hyperledger Fabric SDK or REST
web service to interact with the Hyperledger Fabric network.
PuPB Public Permissioned blockchain A public permissioned blockchain network is defined as a new kind of network that bridges the gap
between the Public Permissionless networks (such as Bitcoin or Ethereum) and the private consortium
networks.
PrPB Private Permissioned blockchain This blockchain is permissioned and private, so only selected participants can join the network. (e.g.,
Hyperledger Fabric, R3’s Corda).
CuB/CPuB/CPrB Customized blockchain/Customized Public Developers or researchers use popular programming languages like Cþþ, Java, Python, Go language to
blockchain/Customized Private blockchain build their own private or public blockchain for analyzing the performance of their applications.
EPB Enterprise Permission blockchain This is industry level blockchain such as Hyperledger Fabric where users require permission to participate
in the network.
CB Cloud blockchain Third-party Cloud such as AWS provides resources for building and operating blockchain operations.
12
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
(1) A user sends 5 maincoins to the federation that locks the coin for (4) The user sends back 5 sidecoins to the lockbox of the federation.
transferring it to the sidechain. The entities of the federation verify the transactions and transfer
(2) The entities of the federation sign the transaction after performing the coin back to the mainchain.
verification. If the certain number of entities approve the trans-
action, the 5 maincoins are transferred to a user providing address 2.2.7. Performance metrics of blockchain application
on the sidechain. Nowadays, diverse kinds of blockchain-based applications have
(3) The user can play rock paper, scissor game with another user using emerged. Therefore, it is significant to evaluate the performance and
5 sidecoins and obtains 10 sidecoins if it wins otherwise each user success of blockchain for developing various use cases. Fan et al. [39]
gets 5 sidecoins in case the game is draw. conducted a comprehensive survey on blockchain performance
13
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
assessment parameters, metrics, and tools. Fan et al. highlighted three the IoT network [8]. The disruption of a blockchain node does not
tools presented in Table 6: Blockbench, Hyperledger Caliper, and DAG- affect the operation of the blockchain and IoT network. Blockchain
bench for analyzing the performance of public and private blockchain data is usually stored in multiple nodes on the P2P network, and the
applications under the category of blockchain benchmark tools and system is highly resistant to technological failures and malicious at-
described two simulators: BlockSim and DAGSim. Studies [39,122–124] tacks. The availability or security of the network cannot be compro-
presented a set of performance metrics and parameters for assessing DTL mised even if some of the nodes go offline. On the other hand, many
(Decentralized Transaction Ledger) and blockchain leveraged IoT appli- traditional databases rely on one or more servers and are more prone
cations as shown in Fig. 14. to cyber-attacks and technological failure. Furthermore, the P2P ar-
chitecture of blockchain empowers all network attendees with fair
2.3. Objectives of blockchain technology in IoT validation rights to check the correctness of IoT data and guarantee
immutability.
The advent of blockchain technology has brought many benefits Enhanced Security: blockchain is more reliable and secure than other
across a variety of industries in trustless environments [140]. In this record-keeping systems from several aspects [8]. Transactions must be
section, several advantages and objectives of the blockchain in IoT are agreed in advance of being documented by the network participants. A
shown in Fig. 15 and described below. transaction is encrypted and linked to the previous transaction upon its
approval. In addition to that, information is stored across a network of
Decentralization: blockchain, with its decentralized nature, is a computers rather than on a single server, which stops hackers from
promising technique for effectively solving bottleneck and one-point compromising transaction data. In blockchains, the main element of
failure problems by eliminating the need for a trusted third party in security is the utilization of PKI (private/public key infrastructure). To
Table 6
Performance metrics for different blockchains.
Benchmark performance analysis
Blockbench [125] throughput, latency, scalability and fault-tolerance. Ethereum, Parity [126], HLF [127] and Quorum [128].
Hyperledger Caliper [129] TPS (Transactions Per Second), transaction latency, resource utilization (CPU, RAM, Hyperledger Fabric, Sawtooth [130], Iroha [131],
network, and IO). Burrow [132] and Besu.
DAGbench [133] throughput, latency, scalability, success indicator, resource consumption, transaction IOTA [134], Nano, Byteball [135]
data size and transaction fee.
blockchain simulator
BlockSim [136], BlockSIM [137] block creation rate, system stability and transaction throughput (TPS) Any private blockchain comparison with Bitcoin,
Ethereum
DAGsim [138] transactions arrival rate IOTA Tangle [139]
14
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
15
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
computational capabilities, the sophistication of the blockchain sys- (2) Blockchain could be a promising secured solution if IoT applica-
tem will demand heavy technical and human resources. This would tion requires to maintain payment process for its provided services
trigger consumer’s concerns about high running costs that would without the control of third parties [149].
limit large scale implementation of blockchain-based systems. (3) If IoT applications demand to preserve logs and traceability of
Security and privacy issue: Although blockchain can withstand sequential transactions, the blockchain can be one of the most
major security attacks such as Sybil, Distributed Denial of Service effective solutions.
(DDoS), selfish mining and Ransomware attacks, the existing block-
chain has some inherent security flaws. If more than half of the ma- Nonetheless, there are some key obstacles to be overcome when
chines running blockchain can control computing resources, they can developing an architecture for IoT devices in conjunction with a block-
alter consensus processes and stop the confirmation of new trans- chain ledger.
actions for malicious purposes. This is also referred to as a 51% attack
in the Bitcoin philosophy. Without robust monitoring of transactions, (1) One of the key challenges of integrating IoT with blockchain is
blockchain can be at risk of data loss and network disruption. In a how the vast quantities of data produced by many IoT sensors can
Sybil attack, the malicious nodes create several identities to either be handled in on-chain. Furthermore, the blockchain suffers from
flood the network with transactions or make false statements, such as potentially lower speeds or high latency when processing
fake traffic congestion [7,10]. DDoS attacks are difficult to conduct on transactions.
a network of blockchains. Still, blockchain technology is susceptible (2) Another key issue is to preserve network privacy and transaction
to a message hijack, and DDoS attacks and these attacks are the most confidentiality: the anonymity of transaction history cannot be
common on blockchain networks [32]. DDoS attackers attempt to granted on public blockchain. Attackers can discover the identities
disrupt the network’s mining process, e-wallets, crypto exchanges and of users or devices by analysing transaction pattern.
other financial services. Selfish mining is a bitcoin mining strategy in
which groups of miners collaborate to increase their earnings. A In the next section, we reviewed the literature, focusing on addressing
miner (or group of miners) tends to increase their revenue through the issue mentioned above with IoT and blockchain.
selfish mining by strategically withholding and releasing blocks into
the network [36]. Although blockchain and IoT can support safe data 2.6. Blockchain and Cloud of Things (BCCoT)
sharing, storing all genres of health data on a blockchain causes a
delay in committing transactions and risks data leakage and disclo- With the advancement in digital healthcare, a significant quantity of
sure of patient’s sensitive information. Electronic Medical Records (EMRs) is being generated and exchanged
between health institutes and patients to facilitate data collection and
provide QoS for the users. In particular, Cloud computing provides
2.5. Blockchain and Internet of Things (BCIoT) powerful health data exchange services, in which Electronic Health Re-
cords (EHRs) can be processed remotely on Cloud servers, while patients
The IoT links individuals, objects, and goods to provide opportunities can access information on their mobile devices. The IoT integrated with
for capturing data from embedding sophisticated processors, sensors, and Cloud computing promises to deliver treatment on-demand, save medical
actuators, each transmitting data to a centralized server, often Cloud expenses and enhance the quality of experience.
servers. The IoT analytics tools exploit IoT data to turn them into ideas However, information sharing in Cloud environments is susceptible
and practice to influence business processes and contribute to new ser- to the risk of potentially malicious attacks and the lack of trust among
vices. However, security and privacy of the IoT ecosystem are significant Cloud vendors, Cloud-based storage, and users. This not only causes
concerns which have impeded its deployment on a broader scale. IoT adversaries to the medical service and network degradation but also
network is often susceptible to security vulnerabilities including DDoS, leads to severe data leakage issues. Blockchain technology with high
Ransomware and malicious attacks. DDoS refers to an attack where a immutable, stable, and trustworthy features can tackle the challenges
target such as a central server is bombarded with many simultaneous raised while sharing health information in Cloud ecosystems [150].
data requests originated from several compromised computer systems, Blockchain can secure data sharing across Cloud IoT enabled healthcare
resulting in a denial of service for targeted network users. Further, as the networks, in which blockchain and Cloud are the key contributors to
number of devices joining in an IoT network increases, a bottleneck manage user access and data sharing. In particular, blockchain’s smart
problem can occur in the existing centralised systems while authenti- contracts can automate controlling and authentication of any entry in the
cating, approving, and connecting new nodes within the network. blockchain, ensuring security and protection for insecure healthcare
With the solutions of these IoT problems, blockchain known as DTL has settings. Blockchain paradigms promote cooperation between patients
emerged a breakthrough technology to potentially address some of the IoT and healthcare organizations to ensure high data privacy and security.
security, privacy, and scalability problems. The distributed ledger in the Integration of blockchain into Cloud computing significantly increases
blockchain is a tamper-resistant, which removes the need to trust the security for storage services in Cloud eHealth. Cloud storage acts as peers
participating parties. IoT covers a diverse range of applications, including in the P2P network under blockchain administration. Many researchers
smart cities, smart infrastructure, smart grids, smart transportation, smart suggest that health data can be encrypted and stored in the conventional
home, and smart healthcare systems. Blockchain’s deployment in the IoT Cloud storage whilst the hash code generated from metadata will be
domain has brought a new blockchain domain in IoT called BCIoT. With stored on the blockchain, which allows traceability of data and quickly
BCIoT paradigm, no single organisation has control over the vast amount detects the risks of altering Cloud data. Blockchain can provide special-
of data generated by IoT devices. Further, blockchain technology enables ized, highly reliable, and productive health care services. Blockchain has
participants to follow up on past transactions. Therefore, data leakage is the potential to transform clinical services, such as health monitoring,
rapidly detected and remedied. To ensure integrity has become the key patient diagnosis or medical intervention assessment. Consequently, the
research issue in IoT applications, as IoT source code is stored by internet use of blockchain models in the health sector will transform healthcare
third parties and telecommunications companies that result in lack of trust delivery into better patient service and system security.
among consumers. The applicability of blockchain in IoT network depends In addition, blockchain can provide advanced security services for
on several factors [148]: smart cities applications. Cloud computing offers powerful computa-
tional tools for managing massive data streams from all emerging IoT
(1) Blockchain can resolve privacy and security issue if an IoT appli- apps for people to deliver services in real-time. With its high-security
cation needs a decentralized P2P ecosystem. features, blockchain shows its high efficiency in managing smart city
16
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
operations. The convergence of blockchain and Cloud computing enables The Fog devices geographically spread across heterogeneous net-
smart city architectures to tackle the issue of security and system per- works. Fog computing is a distributed platform that raises the challenges
formance. Blockchain platforms offer smart services such as home sur- of guaranteeing privacy and security for the Fog devices and their affil-
veillance, home management, and device access control in smart home iated IoT devices. Fog computing entails a mesh network in which all
scenarios. In particular, blockchain can be combined with distributed nodes have almost equal storage and network resource capacities. Fog
Cloud computing to make data storage and processing more scalable and devices require mutual trust and protection along with the facilities of
efficient amongst IoT devices, homeowners, and external users. distributed computing as Fog devices are owned and managed by diverse
Due to the restricted power and storage resources of IoT devices, vast entities [116]. Therefore, a technology like blockchain is required to
amounts of data streamed from many devices creates a bottleneck for the maintain trust in a distributed Fog network where participants don’t
current IoT systems, which results in low QoS [8]. The most common need to trust one another. Basically, blockchains eliminate the need for
means of storing and processing data is a central database in many an independent third party and can be undertaken in highly decentral-
existing systems. The centralized repository suffers from several ized environments, where all parties including IoT devices, Edge/Fog and
drawbacks: Cloud servers need a high degree of autonomy during operation [116].
The distributed feature of blockchain technology has accelerated its
(1) Since a single server is meant to deal with all kinds of customers’ adoption in Fog computing to introduce BCFoT paradigm. However, a
queries, customers would not be able to access services during the full-featured blockchain cannot be implemented on the Fog nodes due to
period of failure [151]. their restricted storage and computing resources, wide distribution,
(2) There is a risk of violating the data owner’s privacy because heterogeneous network, and nodes’ selfish behaviour [155]. Further, Not
unencrypted data might be exposed to unauthorized individuals all blockchain consensus mechanisms are suitable in a Fog ecosystem due
by the entity that administers the centralized storage medium to their limited resources. For instance, PoW that solves a complex
[152]. mathematical puzzle requiring massive computational capacity and
(3) The database can be changed from the server-side without the power, is not appropriate for Fog miners [156]. However, several other
data owner having control or knowledge of the changes in the protocols such as PoS, pBFT consensus are suggested for the Fog network.
database [7,153].
Meanwhile, Cloud computing has virtually unlimited storage and 2.8. SDN and blockchain technology
computational resources that can deliver on-demand, reliable, and secure
IoT services. The integration of Cloud computing with IoT and block- SDN differ from traditional networks in several ways. For instance,
chain opens up a new paradigm named BCCoT, which will transfer ap- unlike conventional networks, routing decisions in SDN are made
plications’ operation into a safe environment. Indeed, IoT frameworks remotely on a controller instead of on each router. SDN [157] isolates
greatly benefit from the abundance of resources available on the Cloud. network control functions from the forwarding functions so that the
At the same time, Cloud can be an additional prominence for real-life network can be dynamic, structured, and programmatically configured to
applications because of being merged with IoT ecosystems. Addition- improve its performance and monitoring. Control functions may include
ally, Cloud of Things can transform the current IoT system into a system the flow control to the switch/routers, routing decision of data packet,
with minimal managerial effort, high efficiency and quality of service. governing how router/switch that constitutes forwarding plane handles
Cloud analytical tools can support a variety of IoT operations, including traffic. SDN manages and orchestrates physical networking tools,
historical data processing, information storage and statistical analysis. including switches, routers, etc., and transfers decision-making to a vir-
Cloud data management is used to support end-users to improve IoT tual network control plane. The SDN architecture depicted in Fig. 16
services and fulfil customer requirements. Various research identified comprises three planes: 1) Application, 2) Control and 3) Data plane.
several key features of Cloud computing, including on-demand support, According to Fig. 16, the upper layer is called an application plane that
high processing capacities, automatic management, ubiquitous commu- supports end-users with a range of services including mobility, routing,
nication and scalability to support multiple IoT applications. These traffic management, network virtualization, and network security pro-
properties of Cloud computing have motivated researchers to devise tocols developed by various third parties. The SDN application plane
diverse kinds of frameworks that combine blockchain, IoT and Cloud of executes these services remotely and concurrently. The control plane
Things technology. resides in the middle layer of the SDN architecture that contains the SDN
controller installed in the NOS (Network Operating System). The control
2.7. Blockchain and Fog of Things (BCFoT) plane realizes network policies, manages a global database of node
placement, information regarding application requirements, and the data
Cloud computing alone finds it challenging to handle the flood of flow path of the complete network. Also, the control plane can create
information with the proliferation of IoT devices and their constant in- virtual instances of the physical controller to meet the maximum number
teractions. Although the Cloud allows users’ access to storage, processing of requests in a limited time without sacrificing the QoS. The lower layer
and networking resources in cost-effective ways, these centralised ser- in Fig. 16 is called a data plane that refers to the physical entities,
vices can cause delays and performance problems for IoT devices that are including switches, routers, base station, and roadside units (RSU), etc.
far from the Cloud data centre. Fog computing has emerged on the Network devices in this layer receive information from the SDN
Internet of Everything (IoE) to reduce energy consumption for IoT de- controller regarding where to transfer the data. Network administrators
vices and significantly increase the processing time of the client’s services can use OpenFlow protocol to manage the actions of virtual and physical
[154]. The term Edge computing and Fog computing are often synony- switches at the data plane.
mous, and both Edge and Fog computing have almost similar features.
IoT devices in Fog computing are usually linked to Fog devices via wired Northbound Interface: The application plane communicates with
or wireless media using Zigbee or LoRa protocol. Both the Edge and Fog the SDN controller about what resources the applications need, and
computing systems bring facilitates of data processing closer to the data where to send data via a northbound interface which are often
source, and data does not need to be sent to a remote Cloud or other RESTful APIs. The control plane orchestrates available network re-
centralised processing systems. Consequently, this technology can reduce sources and applies its intelligence to discover the optimal forwarding
the amount of data uploaded to the remote Cloud servers. This decreases path for the application with respect to latency and security. The SDN
the distance required for forwarding data and improves response time for controller can also automatically ensure that the traffic for an appli-
the services, especially for a remote mission-critical application. cation is routed according to the network administrator’s policies.
17
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Fig. 17. The blockchain enabled decentralized SDN (Software-Defined Networks) architecture for IoT (Internet of Things).
Southbound Interface: The SDN controller uses the southbound The key concept behind the SDN technology is to separate the con-
interface to tell the network infrastructure such as routers and trolling functions from the network devices, and a centralized SDN
switches how these devices are moving application data. The routing controller manages network functions. This centralized SDN controller is
tables that were stored on the devices in the traditional network no vulnerable to various cyberattacks including DoS, and single point of
longer specify the data forwarding path. Instead, the SDN controller failure attacks [158]. To tackle these issues with SDN technology, many
takes an optimized decision about the data path and instructs the recent studies suggest a decentralized SDN controller. However, a
router/switches to route data in compliance with the decision of the decentralized SDN controller raises some issues including the problem of
controller. maintaining state consistency among multiple SDN controllers, static
18
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
flow control between the SDN controller and forwarding plane, which respectively.
causes a non-uniform distribution of loads between the replicated SDN
controllers [159]. Recently, researchers [159,160] have sought block- 3.1. State-of-the-art works of blockchain assisted IoT eHealth
chain technology to integrate into decentralized SDN IoT framework to
ensure uniform state among the instances of the SDN controller. In this section, we review state-of-the-art works that are related to
Fig. 17 describes a modified IoT-SDN infrastructure inspired by eHealth frameworks. eHealth offers hospital services, and other medical
Sharma et al. [159,160]. The proposal incorporates an SDN controller for benefits to enable people to rapidly access their health services. The
every infrastructure providers’ network and maintains a multi-chain. The adoption of the blockchain paradigm in eHealth can effectively address
lightweight multi-chain enabled decentralized SDN-IoT architecture critical issues of security and privacy, and increase service efficacy to
depicted in Fig. 17 was suggested to address the issues of the current SDN promote patient care and gradual transformation of existing health sys-
based IoT architecture. tems into decentralized eHealth [161–164]. Researchers aim at
Fig. 17 shows that three clusters of host (cluster 1, cluster 2, cluster 3) designing eHealth architecture using IoT, Fog, Cloud, and blockchain for
contribute computing and storage resources for user’s applications. The securely sharing data, managing data storage and network.
hosts are grouped, and each group is labelled as a cluster. A cluster of Blockchain leveraged healthcare can reform and promote interoper-
hosts is connected to a nearby SDN forwarding device such as router or ability, authorized access to patient medical records, secure tracking of
switch. The data forwarding devices form a P2P network to facilitate prescriptions, hospitals assets, and wearable sensors during their entire
blockchain. In the control plane, multiple SDN controllers are installed life cycle. The clinician very often requires access to a patient’s past
where SDN controllers also form a P2P network to host a blockchain. disease histories that were created while the patient visited different
Each SDN controller has full control over the complete forwarding plane physicians from different hospitals and clinics. In most current eHealth
like a centralized SDN controller. However, unlike a centralized SDN settings, patients do not have access to EMRs of the healthcare providers.
controller, SDN controllers in Fig. 17 replicated among multiple servers However, a patient having access to his past history could avoid the
are connected using blockchain technologies. Every server hosting SDN duplication of medical records, and unnecessary medical tests. The
controllers executes consensus algorithm, stores distributed ledgers blockchain can dramatically impact the efficiency in healthcare delivery
containing routing table for moving data from one host to another host. and costs by providing the patient with full control over his or her past
The ledger that SDN controllers contain is called state ledger that medical records including reports, financial documents, laboratory test
saves SDN controller operations related information on blockchain in a results, imaging studies of x-rays, CAT scans, and vital sign measure-
linked list fashion after a specific time interval. As a result, the operation ments. The health data in remote patient monitoring settings is rapidly
of an SDN controller can be resumed while it is down due to cyberattacks. expanding with other health data, which faces various challenges,
Further, state ledger ensures the same state and integrity amongst the including data access, and how data can be accessed outside healthcare
SDN controller’s replication. facilities. Blockchain provides patients with the ability to boost the
The other kind of ledger called a Data ledger is maintained by for- authorization and integrity of patient data. We organized relevant liter-
warding devices to store the data generated by their affiliated hosts. A ature according to the role and purposes of blockchain in IoT eHealth
Data ledger contains two kinds of block: Heavy Block (HB), and Light below.
Block (LB). HB includes data and the hash value of the data, whereas LB
contains only the pointer/hash value of the Data. A forwarding device 3.1.1. Blockchain for hospital and drug management
holds the LB for the data produced from its associated clusters and LB for Jamil et al. [81] developed a blockchain-based vital sign monitoring
other clusters. This process can provide users with better security than platform for hospital facilities. The patients equipped with wearable
that of the approach to store all data blocks in a centralized server and sensors in the hospital transmit vital signs to the authorized nodes on the
hash value/pointer of data block on the chain. blockchain networks. The architecture was advanced based on a
Cloud-driven model with the development of Cloud front-end technolo-
3. Blockchain state-of-the-art applications in IoT field gies using HTML5 and JavaScript, to enhance the management of re-
sources within the proposed framework. The blockchain provided
Blockchain and IoT, blockchain and Healthcare, blockchain and Fog product-centred services using the REST APIs, which are either trig-
computing, blockchain and Cloud computing, blockchain and Agent etc., gered by IoT devices or a web client. A smart contract supported
are the keywords that were used to scan literature in this paper. The controlled access to the blockchain ledger to ensure that patient vital sign
literature was downloaded from reputed databases and publishers, information is confidential and consistent with data and hosted block-
including IEEE Xplore, Sciencedirect, Elsevier, ACM, Springer, MDPI, chain ledger functions across the proposed network. Further, the access
SAGE, etc. control policy was implemented to allow system participants and users to
Fig. 18 depicts the flow diagram of the literature reviewed in this access authorized content and transactions so that only authorized
article. In Fig. 19, we presented statistics of the papers reviewed practitioners may access and manipulate the IoT device. The nodes on the
throughout the article. The graph depicted in Fig. 19(a) shows that the blockchain P2P network installed a couch database to hold the vital sign
largest percentages of research papers have been retrieved from IEEE transactions. A benchmark tool known as Hyperledger Caliper [165] was
Xplore, while the second-highest percentages of publications have been utilized to evaluate the system’s performance in terms of several metrics,
collected from various Journals of Elsevier publisher. including Transaction Read Latency (TRL), Transaction Read Throughput
The graph in Fig. 19(b) displays literature with respect to their pub- (TRT), Transaction Latency (TL), and Read Throughput (RT). Celesti
lication year. We aimed to include the recent existing works on block- et al. [166] also proposed an eHealth system that connected the Clouds of
chain and IoT, which are reflected in the chart. The majority of studies a federated hospital using an Ethereum blockchain to build a telemedical
included in the paper were published in 2019. The statistics of reviewed laboratory. Although the authors described the healthcare workflow for
articles according to applied fields and the blockchain roles in various IoT the proposed system, extensive performance analysis has not been car-
applications were shown in Fig. 20(a), (b), and (c) where the majority of ried out to demonstrate the feasibility of the system.
articles are from blockchain eHealth and the second-highest numbers of Malpractice within healthcare such as compelling patients to perform
articles cover miscellaneous IoT applications. The chart depicted in tests and purchases medicines from physician’s preferred clinics or hos-
Fig. 20(b) and (c) shows the breakdown of blockchain’s role in eHealth pitals arises in many countries from a lack of adequate national policies
and miscellaneous IoT applications, respectively. The articles from each and regulations [167]. Healthcare professionals often manage patient’s
major section are synthesized in different tables. The acronym used in health data, and medical tests are under their oversight and control where
summarizing different IoT studies are presented in Tables 5 and Tables 7 patients are not allowed to access those documents. Consequently, patients
19
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Fig. 18. The flow diagram of the reviewed literature. BC: blockchain; IoT: Internet of Things.
20
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Fig. 19. The statistics of state-of-the-art works in blockchain for IoT (Internet of Things) with respect to publishers (a) and to years (b).
Fig. 20. The statistics of reviewed articles according to the role of blockchain in different IoT (Interent of Things) applications (a), in eHealth (b) and in miscellaneous
IoT applications (c). BC: Blockchain.
need to perform the same test twice when they switch to different physi- counterfeit drugs. In this system, every transaction generated from drug
cians. To tackle these issues raised in the traditional healthcare system, production to distribution was recorded in a permissioned blockchain
Rathee et al. [167] proposed a blockchain-based hybrid system for pro- where only trusted authorities could join. As a result, the system can
cessing multimedia produced from IoT healthcare. The blockchain guarantee transparency and facilitates traceability while trading drugs.
network applied in the framework consists of two types of nodes such as Nguyen et al. [169] presented a conceptual, clinical assessment and
authenticating nodes or miner nodes and executing nodes. The role of the control framework by integrating blockchain, Cloud and IoT. They
executing node is to scrutinize whether the transactions that miners combined the data management system with a data-sharing platform
accumulate in the block is legitimate or not. The proposed scheme was using a decentralized mobile blockchain network. Data integrity and
simulated using NS2 to analysis its security strength. privacy are ensured using a smart access based authentication approach
Blockchain has an enormous potential to secure pharmaceutical on the access control layer. However, scalability and communication cost
supply chains. Blockchain can provide an integrated solution for avoiding issue of the blockchain were not investigated.
counterfeited drugs by making the entire drug distribution network There has been tremendous interest among researchers to apply
traceable to all stakeholders at any point in the supply chain. Haq et al. blockchain technologies to provide secure and stable data storage for
[168] adopted blockchain in a drug delivery system to prevent healthcare. However, only a few countries, including Estonia, Peru, have
21
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Table 7
The acronym and interpretations.
Acronym Explication Interpretation
SCM Standard Consensus Common consensus algorithms that are frequently exploited in blockchain include Proof-of-Work (PoW), Proof-of-Stake (PoS), Delegated
Mechanism Proof-of-Stake (DPoS), Proof-of-Authority (PoA), Practical Byzantine Fault Tolerance (pBFT), and Proof-of-Importance (PoI) etc.
CCM Customized Consensus Customized consensus mechanism are variations of the standard consensus protocol. The researchers or developers modify the standard
Mechanism consensus protocol to optimize power consumption and increase blockchain throughput
ECM Enterprise Consensus The consensus mechanism adopted by the enterprise blockchain communities such as Hyperledger Fabric, Ethereum
Mechanism
SC Smart Contract Smart contracts refer to lines of terms and conditions coded by computer language. Smart contracts are stored on a blockchain and
automatically execute if specified terms and conditions are met.
OfC Off-Chain The transactions that are not recorded on the blockchain and typically stored into centralised databases like banks or other financial
intermediaries are referred to as OffChain transactions. IoT data are not usually documented on the distributed ledger rather on traditional
databases such as CouchDB, StateDB etc.
OnC On-Chain The transactions processed and stored on the distributed ledger in the blockchain network is called On-Chain. Generally, the pointer or a
hash value of the IoT data, financial transactions are recorded on the blockchain.
already adopted blockchain health management in practice. In Peru, a connected to IoT devices for collecting IoT data. The cluster head per-
blockchain-based private health purchase management system [87] was forms computationally intensive operations, including processing and
recently introduced. The blockchain was implemented in the Amazon Cloud encryption/decryption for the data while Attribute Authorities (AA) is
to control the medical supply chain, ensuring secure communication be- responsible for providing doctor, nurse and other healthcare pro-
tween the sale managers, manufacturers and clients. Smart contracts are fessionals acting as miners with the attributes required to decrypt data.
developed for storing medical sensor data to prevent data from malicious The selected miners can decrypt the blocks using attributes obtained
alternations or modifications. The drawback of the proposed scheme is that from AA for verifying and validating blocks.
data confidentiality has not been addressed. Kang et al. [170] highlighted
the effectiveness of the blockchain paradigm in providing health services 3.1.3. Blockchain for mHealth
through IoT and Cloud of Things. However, performance assessments for Mobile devices have enabled healthcare providers to improve pa-
the proposed scheme has not been carried out. tients’ engagement and participation in treatment processes using
mobile-assisted secure text messaging, patient apps, and telemedicine. In
3.1.2. Blockchain for privacy preserving in eHealth the existing settings, secure messaging between patients and healthcare
Preserving privacy in eHealth system can make contact efficient be- professionals remain the primary use of mobile devices in IoT healthcare.
tween physician and patient, which is crucial for quality treatment, However, blockchain related works [82,173–175] had incorporated
improved autonomy and tackling economic damage, embarrassment and mobile apps to safely capture health data from a patient’s wearable
discrimination [171]. sensors and deliver rapid health services to patients.
Researchers [88–90,172] designed blockchain-based IoT eHealth to Liang et al. [173] advanced a blockchain-enabled mobile Cloud
ensure patients and healthcare providers privacy. The work in Ref. [88] is network where data streaming from wearable sensors are transmitted to
a privacy-preserving health data exchange approach that integrated IoT Cloud servers via smartphone. The authors aimed to develop a
network and Cloud storage. The conceptual model comprises three patient-centric platform to share health data between healthcare pro-
layers: 1) data collection, 2) data storage and 3) data exchange layer. viders and insurance farms. The system included six groups of users,
EMRs are securely stored in the Cloud layer using smart contract tech- including consumers, wearable devices, healthcare providers, insurance
nology, while the indexing of the records is maintained in the blockchain companies, the Cloud ecosystem and the blockchain network. Hyper-
to secure medical records. Consequently, EMRs cannot be inappropri- ledger Fabrics, which is an enterprise permissioned blockchain, was
ately changed or manipulated. However, a real prototype of the frame- utilized to validate and preserve the patient’s data while sharing the data
work is yet to be implemented. with different stakeholders. Blockchain was deployed in the Cloud to
In Ref. [89], blockchain was undertaken to build a privacy-preserved serve three purposes:
Cloud health data platform. Smart contract regulated encrypted health re-
cords are stored on the Cloud blockchain ledger. The vulnerabilities to data (1) To ensure the integrity of data entry.
confidentiality are effectively tackled by encrypting data before inserting (2) To process requests from external sources to gain data access.
into the blockchain, which improves transparency and security of Cloud (3) To implement access control for user verification.
data storage. The limitation of the work is that comparisons have not been
made between smart contract-based schemes and traditional schemes, and The Cloud server is configured to connect to the participants on the
the model was not implemented to analyze performances. P2P distributed blockchain network using a Hyperledger Fabric client
Similar work in Ref. [90] advanced a stable Cloud-based blockchain that protects the anonymity of the Cloud user’s requests. However, they
EHR platform with four entities: 1) a key generation centre, 2) healthcare overlooked security issues such as malicious attacks on IoT devices.
professionals, 3) Cloud patients, and 4) data customers such as insurance Meanwhile, Nguyen et al. [82] projected a mobile Cloud blockchain
firms. The time-stamped medical data is stored in the blockchain, which network that was designed to integrate various EHR systems to share
increases the validity and traceability of health records. The weakness of health data between health care providers and patients. The blockchain
the article is that a smart contract for managing data storage has not been was embedded in a Cloud server where smart contracts handle user
implemented. The blockchain ledger is transparent to all the entities on transactions for data access. In the Cloud, decentralized storage system
the blockchain P2P network. Miners verify the contents of the block (IPFS) made data sharing more effective as opposed to centralised
before writing it in the distributed blockchain ledger. This openness of distributed systems in terms of low latency and privacy. The system has
blockchain is a major threat to the privacy of patients in the eHealth enabled IoT users such as doctors or patients, to securely exchange data
system. To fix this issue, Rahulamathavan et al. [172] restructured the using their portable devices, including smartphones,and laptops. A private
blockchain P2P network to adapt the techniques for Attribute-Based Ethereum blockchain network implemented on the Amazon Cloud was
Encryption (ABE). The authors classified blockchain nodes as cluster used to analyze the performance of the proposed scheme. Ni et al. [174]
head, attribute authorities, and miners based on their roles in the figured out HealChain, which is a mobile healthcare system that comprised
blockchain network. The cluster head of the blockchain network is of three layers such as data collection, verification and storage layer. The
22
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
research limits the number of blockchain participants to keep mining cost According to the regulations, a service provider must incorporate facil-
moderate. Further, they developed an optimal decision-making process to ities of the user’s consent and the withdrawal of that consents in their
maximize the economic benefit of carrying out mining tasks. However, the system. The service provider must generate a report at the request of the
authors did not describe which kinds of simulation tools or programming user on how the user’s data is being processed and used. Further, the
language was used to conduct performance analysis. service provider must also provide the customer with all the data in a
Ichikawa et al. [175] presented a blockchain leveraged mHealth format that is readable on the computer. The research in Ref. [182]
framework to safeguard health data from tampering. They developed a presented a conceptual eHealth framework by augmenting blockchain
mobile App using JavaScript Object Notation format to collect data from technology and Cloud to share health data with authorized users in an
wearable sensors and store those in a private blockchain of Hyperledger efficient, transparent manner and maintaining compliance with data
Fabrics. The authors examined the successful inclusion of health data in regulations such as GDPR. The authors inspected the quality of health
the fault networks. However, security issues between sensors, mobile data using a machine learning technique to ensure the QoS of the shared
App have not been addressed. data. The limitation of the paper is that performance analysis has not
been done.
3.1.4. Blockchain leveraged access control in eHealth
The security of eHealth systems is a vital issue because a security 3.1.5. Blockchain leveraged storage for eHealth data
breach can endanger a patient’s privacy, health, or even his or her life by Medical data is typically processed and stored in Cloud servers under
maliciously altering diagnostic data [176]. As one of the key security the administration of different Cloud Service Providers (CSP) in tradi-
features, access control ensures that only authorised users with correct tional Cloud IoT-enabled healthcare systems. CSP should be transparent
privileges can access health services. Access control refers to a user, but vigilant about the risk of leaking out sensitive patient information.
group, or organization’s rights to access health information within the EHRs are also susceptible to various forms of data-storage attacks while
domain. Naturally, health systems need to implement fine-grained access using Cloud security tools. Blockchain can be an automated technological
control [177]. For instance, only previously registered healthcare pro- solution to make the current storage method for health data more secure
viders should be given access to an Electrocardiograph (EKG) in a and effective. Blockchain can preserve the integrity of data while
real-time monitoring service. Several approaches [83,143,178,179] have ensuring it remains tamper-proof. One way to store records with a
been proposed in the blockchain eHealth system to solve problems per- blockchain is on-chain storage. But, blockchain demands high cost to
taining to authentication and access control. insert a block on-chain [183]. On-chain storage is considered neither
Focusing on these issues, Tanwar et al. [143] suggested a blockchain financially nor technologically feasible. However, another data storage
ledger to store access policies of the medical record. The authors method called off-chain can be implemented on the blockchain network.
designed several algorithms that defined access policies for healthcare In an off-chain method, the hash code of a piece of data, which is rela-
providers on their patient-centric healthcare framework. They analyzed tively small, is stored in the blockchain ledger and the data is stored in
the performance of the system in terms of throughput and latency using traditional repositories. The storage cost in the on-chain method is low
different tools, including Hyperledger Fabric, Composer, Docker because the size of the hash value is relatively small [184]. Most research
Container, Hyperledger Caliper, and the Wireshark capture engine. presented in Tables 8 and 9 has addressed the storage cost issue on the
Wang et al. [83] targeted a data-sharing system with fine-grained blockchain network by following the off-chain database approach. Zheng
access control to better protect the privacy and accessibility of health et al. [182] outlined a conceptual model for continuously sharing per-
data. Wang et al. [83] designed a decentralized Cloud architecture that sonal health data using blockchain-based decentralized Cloud storage.
incorporated an interplanetary file system (IPFS) for making decentral- Health datasets are usually encrypted and stored off-chain in conven-
ized storage, an Ethereum blockchain and an ABE platform. In this work, tional Cloud storage, whereas only hash values of the data are inserted
a smart contract-based access control management system has also been into the blockchain to reduce the storage burden in the blockchain
suggested to conduct keyword searches in the decentralized Cloud stor- framework. However, a prototype of the framework is yet to be
age, which enhances the QoS and privacy of the framework. However, developed.
the drawbacks of the research is that data security and the delay arising
from ABE and access control approach were not analyzed. Wang et al. 3.1.6. Blockchain enabled data sharing in eHealth
[180] also sought the blockchain Cloud infrastructure to store medical The protection of patient’s privacy is a significant issue due to the
data using a blockchain-enabled the authentication approach of medical sensitive nature of medical data while exchanging EHRs. Blockchain has
data transactions. Any modification to the Cloud records is detected appeared as a potential solution to this issue because of its decentral-
through the blockchain’s P2P network. In fact, this model eliminates the ization and manipulation resistance characteristics [185]. In Ref. [85],
costs of managing data storage by third parties. However, blockchain Xia et al. schemed a medical data sharing model called MeDShare which
prototype has not been implemented in the article. utilized blockchain for exchanging data amongst untrusted CSP. The
Islam et al. in Ref. [178] presented a framework to assist health researchers devised an access management architecture that exploited
prescriptions (HPA) so that patients receive recommendations from smart contracts to track access behaviours of data users and detect data
physicians. The system provides IoT devices with a security access token breaches. The blockchain-based CSPs could enable auditing and ensure
(SAT) upon successful authentication, which defines the privileges of healthcare professionals’ provenance without compromising the confi-
medical IoT devices and their services or resources for the user. The IoT dentiality of data. However, concerns associated with access control of
devices include the encrypted SAT while asking services from the system. confidential data are needed to be efficiently resolved in the Cloud-based
The proposal also includes an access control mechanism based on OpenID data processing. To address this issue, the research in Ref. [186] included
to prevent unauthorized access to medical devices. However, the model a secure cryptographic approach for ensuring efficient access control and
is conceptual, and no performance analysis was carried out. user’s authentication for transferring data in the Cloud layer.
Ramani et al. [179] presented a medical data accessibility approach Physicians are normally specialized in delivering medication and care
on the blockchain. The system allows healthcare professions to append for a specific illness. However, treatment for many diseases needs cross-
and retrieve health data with the consent of a patient. A private block- border medical knowledge from different medical practitioners world-
chain was considered to analyze security. However, the authors did not wide. The blockchain platform can facilitate the exchange of healthcare
evaluate the performance of the proposed technique using any simulator professional’s expertise for more precise medical care, personal diagnosis,
or by building a prototype. and treatment. Wang et al. [83] suggested a hybrid healthcare system to
GDPR health regulations [181] outlined privacy laws across Europe to combine knowledge from three fields: 1) artificial intelligence, 2) compu-
protect user’s control and confidentiality on his or her health data. tational experiments, and 3) parallel execution to expedite more precision
23
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Table 8
The breakdown of blockchain based eHealth studies, adopted from Refs. [81,82,167,169,173–175,210].
Category Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
blockchain for hospital & drug Jamil et al. EHF SC ✓ ⋆ OfC REST API, couch Cloud front-end Interface was Security and privacy concerns
management [81] database, developed to access the while transmitting vital signs to
Hyperledger blockchain. Smart contract blockchain have not been
Fabric, was designed for defining highlighted.
Hyperledger access policies to patient vital
Caliper signs for the healthcare
professionals.
Rathee CPrB CCM ⋆ ✓ NM NS2 simulator blockchain nodes are divided The configuration parameters
et al. into two types: miner nodes and implementation
[167] and executing nodes. The procedures of blockchain on
executing nodes check the NS2 were not described
legitimacy of the blocks
Nguyen EEB SCM ⋆ ✓ OfC Ethereum Cloud blockchain was How continuous health data
et al. blockchain introduced to integrate EHRs can be handled on the
[169] network on the to share data between blockchain has not been
Amazon Cloud healthcare professionals and covered.
patients.
blockchain for mHealth Liang et al. PrPB ECM ⋆ ⋆ OfC/ Hyperledger Fabric blockchain was utilized to Real prototype was not
[173] OnC validate and preserve patient’s implemented and privacy and
data while sharing these with security of IoT devices were
different stakeholders. ignored.
Nguyen ClB SC ✓ ⋆ OfC Amazon web Smart contracts based EHRs Security and privacy analysis of
et al. [82] service, mobile trustworthy control the proposed system were
android mechanism and data exchange missed
application. protocol on Cloud blockchain
platform was developed.
Nguyen NM SC ✓ ⋆ OfC Not implemented A mobile blockchain was Scalability and communication
et al. yet developed for clinical cost issues of the blockchain
[210] assessments and controlling. have been not investigated
Ni et al. NM CCM ⋆ ⋆ NM Performance The authors developed an Simulation has not been done
[174] evaluation has not optimal decision-making to analyze its performance.
been carried out. process to keep blockchain
mining cost effective.
Ichikawa EHF ECM ⋆ ⋆ OnC Hyperledger The authors developed a Performance has not been
et al. Fabric, JavaScript mobile app to capture analyzed in terms of
[175] wearable sensor data to store throughput and energy
those in private Hyperledger consumption. The security
blockchain issues between sensors, mobile
App have not been addressed.
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, NM=Not mentioned, ✓¼Yes, ⋆¼No.
medical care and treatment. Firstly, an artificial healthcare system (AHS), on blockchain and shared interplanetary file system storage (IPFS). To
known as “descriptive intelligence” was developed to simulate and model enhance the security of EHRs during their exchange, smart contracts was
the static and dynamic characteristics of patients and doctors. Secondly, designed to build a trustworthy access control mechanism. In addition, a
computational experiments were used to integrate different types of disease data exchange protocol was developed to handle user access to the EHRs
scenarios to assess and evaluate the applicability of specific therapeutic network. The usability tests were conducted on a mobile Android
regimens in AHS. The phase is called “intelligence predictive”. Thirdly, the application, and Amazon Web Services provided Cloud. Results of the
final regimen was chosen from a list recommended by experts and was assessment indicate that the suggested approach is feasible on different
carried out in parallel, both in the AHS and the current health care system, to e-health scenarios.
provide “prescriptive intelligence”. The system deployed a consortium Shen et al. [188] proposed Medchain that is a platform for sharing
blockchain that involves patients, hospitals, health officials, healthcare in- medical record. The authors leveraged two separate decentralized net-
stitutions, medical researchers, and blockchain-powered smart contracts to works: a blockchain P2P network and a normal P2P network. The
allow EHRs to be exchanged, checked and audited. blockchain network stores data, session, and operation fingerprints, such
Blockchain-based health data management is a transparent and open as immutable data digests, while the normal P2P network stores data and
framework to support better healthcare services. Indeed, the combina- session descriptions, which are mutable. A session for packaging and
tion of Cloud, IoT, and blockchain can offer great advancements in smart removal of the mutable information is introduced in the data sharing
medical services [187]. In Ref. [91], a decentralized blockchain data process, which can reduce overhead storage considerably.
security scheme was designed by Dwivedi et al. The infrastructure Fan et al. [189] designated a blockchain-based medical sharing sys-
comprises five components: 1) overlay network, 2) Cloud servers, 3) tem where the provincial hospitals collect medical summaries from EMRs
healthcare providers, 4) smart contracts and 5) patients. In the work, of the regional hospitals and community centres. The provincial hospitals
blockchain was linked to Cloud storage using a P2P network where each pack medical data into block after processing and then transmit the block
Cloud storage holds medical records in the form of blocks and these to the consensus nodes. Hospitals acting as both orders and endorsers
blocks’ hash values are stored in the blockchain which facilitates the play the role of initiating queries, verifying, and validating blocks. A
tracking of any changes in the Cloud data. A dual encryption scheme is hospital can elect to maintain health data in their ledger locally or submit
also proposed to safeguard data from potential attacks. The weakness of it to the blockchain.
the article is that actual simulations have not been rendered on the
suggested security scheme. 3.1.7. Blockchain enabled outsourcing in eHealth
Nguyen et al. [82] advanced a novel EHRs sharing architecture based In recent years, outsourcing health services to a Cloud service
24
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Table 9
The breakdown of blockchain based eHealth studies, adopted from Refs. [83,85,91,143,185,188,189,211,212].
Category Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
blockchain leveraged access control for Tanwar EHF SCM ✓ ⋆ OfC Composer, Docker Access policies for healthcare Security issues such as
eHealth et al. Container, entities were stored on the malicious attacks and
[143] Hyperledger blockchain. Algorithms authentication were
Caliper, and the defining access policy were not addressed.
Wireshark designed.
Wang CoB SCM ⋆ ⋆ OfC Ethereum ABE(Attribute Based The delay caused by
et al. [83] blockchain Encryption) was implemented ABE has not been
using smart contract on addressed.
Ethereum blockchain.
Storage of eHealth data Liu et al. PuB SC ⋆ ✓ OfC Prototype has not EHRs were stored in the Cloud Performance analysis
[185] been developed. and index of EHRs were has not been done.
maintained on the blockchain
blockchain based data sharing in eHealth Xia et al. PrB SC ✓ ⋆ OfC Simulation tools are An access management Extensive performance
[85] not mentioned architecture that exploited analysis has not been
smart contracts was designed to carried out.
monitor access pattern of data
users.
Dwivedi CuB NM ⋆ ✓ OfC Not implemented The authors introduced overlay Simulation of the
et al. [91] yet network for running system was not done to
blockchain. analyze performances.
Shen et al. NM SCM ⋆ ✓ OfC WANem Two separate networks named Settings and
[188] blockchain and normal P2P configuration about
network were designed. A blockchain have not
session for packaging and been described.
removal of health data while
sharing was also introduced.
Fan et al. NM SCM ✓ ✓ OfC/ breadcrumbs The authors introduced blockchain
[189] OnC blockchain-based data sharing configurations are not
for hospital. The provincial discussed.
hospital collects data from the
community centres and
participates in making blocks.
Hang EHF SC ✓ ✓ OfC/ Hyperledger Fabric The proposed scheme manages The implementation
et al. OnC EMRs across different hospitals demonstrated the
[211] using blockchain. Smart feasibility of the
contract was designed to store method.
data, logs and regulate access to
data.
Zheng NM NM ⋆ ✓ OfC Not implemented A conceptual model was The real prototype of
et al. yet outlined for sharing health data the framework is yet to
[212] where the hash value of the be developed.
data was stored on the
blockchain.
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, NM¼Not mentioned, ✓¼Yes, ⋆¼No.
provider has become significant to reduce the local computation burden crowdsourcing often work as paid freelancers while others can volun-
[190]. Outsourcing is described as the act of shifting an organization’s tarily perform tasks [194].
internal activities or services and decision-making to external suppliers Crowdsourcing on the traditional platform is exposed to several
following long-term contracts or agreements [191]. However, shortcomings such as a single point of failure, controller’s silent mis-
outsourcing tasks to a Cloud computing provider bring a few other behaviour, a conflict of opinions between the task requesters and the
challenges. The Cloud service provider might be curious about a user’s workers [193]. Blockchain, a revolutionary decentralized model, can be
sensitive data and breach the client’s privacy. Also, the client needs to adapted not only to remove the limitations of the conventional crowd-
make contracts with the service provider so that the data privacy cannot sourcing schemes but also to usher technological advancements
be breached [192]. Research [93,94,193] has investigated blockchain as including decentralization and transparency [193,195]. The decentral-
a promising solution to the service outsourcing challenges such as se- ized ledger in the blockchain technology increases the reliability of
curity, privacy, payment and contract. recorded documents and the efficiency of the proposed crowdsourcing
Cao et al. [93,94] presented a Cloud assisted eHealth framework system [94]. Additionally, Park et al. [94] applied blockchain to attract
using blockchain to secure outsourcing EHRs among medical users. An large numbers of participants by offering an incentive for providing
Ethereum blockchain framework has been utilized for handling user reliable information. The shortcoming of the article is that the perfor-
transactions without the need of a trusted entity. The integrity and reli- mance analysis of the Cloud blockchain has not been investigated.
ability of EHRs generated by patients and clinicians during the treatment
process were guaranteed by inserting medical data into the tamper-proof 3.1.8. Blockchain smart contract in eHealth
Ethereum blockchain in the form of transactions. However, a smart With the emergence of blockchain, smart contracts have become one
contract for managing service has not been investigated. of the most sought-after technologies because of their automated nature
Park et al. [94] envisioned Cloud-based crowdsourcing to develop a [196]. A smart contract refers to an agreement and rules encoded by
medical remediation and evaluation framework called CORUS. Crowd- computer programming. Smart contract stored in the public ledger is
sourcing refers to a process of collecting works, information, or view- automatically running on the blockchain without the need of the third
s/opinions from a wide number of people who send their data via the party when the contract associated event is triggered [196].
internet, social media, and mobile applications. People interested in Daraghmi et al. [95] developed a timed smart contract-based medical
25
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
record access and permission management architecture. The contracts with Bitcoin blockchain in terms of efficiency and computational cost.
introduced in the research control transactions and monitor computa- Srivastava et al. [199] optimized the power consumption of the
tions on the EMRs through implementing appropriate user’s policies. The blockchain-based healthcare using lightweight cryptographic techniques
author suggested an incentive-based mining process to eliminate the such as ARX encryption scheme. The Ring Signatures was used to
need for digital currency. In this mining process, the next block would be enhance the privacy properties including the singer’s anonymity.
created by the node with the low rating and the nodes with higher rating Ray et al. [12] also launched an improved IoT-based eHealthcare
participate in approving the blocks on the blockchain network. This en- blockchain framework, called IoBHealth where the IoT-based blockchain
sures consistency between suppliers and ensures the system’s sustain- network for accessing and managing EHR data in eHealthcare is more
ability. The experiment was carried out on Ethereum which is an robust, secure, open and effective. Attia et al. [200] implemented an
open-source platform to feature the smart contracts using the Solidity IoT-blockchain healthcare architecture to track patients via connected
language. However, the security and privacy was not addressed and devices. The authors used Hyperledger fabric as blockchain and imple-
accessing continuous health data onto the blockchain was not done. mented a Graphical User Interface (GUI) that enables a network user to
Kazmi et al. [100] developed a blockchain-based remote patient display data ledger in clear visualizations and dashboards. Further, the
monitoring system where smart contracts were made to enrol patients system adopted Naming Data Networking protocol instead of using de-
and healthcare professionals, to provide licence for the wearable sensors vice identifiers which allows data mobility between different entities.
and other medical services. The system can generate an emergency alert In chain structured blockchain, a block is propagated throughout the
in real-time, thus promote the consumer and healthcare professional’s network after a miner completes PoW for the block. This brings its
engagement in remote patient monitoring. The smart contracts for the problem with scalability and high network overhead. Srivastava et al.
proposed scheme were written on the Ethereum platform. The Remix [202] advanced a scalable blockchain for remote patient monitoring by
which is an open-source web environment was utilized to test, debug and incorporating GHOSTDAG protocol which is transaction confirmation
deploy their smart contracts. However, the security and privacy issues protocol. GOSTDAGE mechanism considers each transaction as a node
while retrieving data from wearable sensors were ignored. rather than a single large chain of blocks.
Hang et al. [92] proposed a blockchain leveraged medical platform to Dwivedi et al. [19] attempted to address the challenges of integrating
protect the management of EMRs across different hospital departments. blockchain with wearable sensors. The system includes different entities
The EMR management system utilized smart contracts to store, health including the blockchain network, Cloud storage, healthcare providers,
data, record logs, regulate the access to medical data among different smart contracts and patients equipped with wearable IoT devices for
health organizations. They carried out an experimental test of the healthcare purposes. Blockchain algorithms are run on a hierarchical
framework on a network comprising different hospitals to demonstrate topology of network nodes where a node with high computational power
the feasibility of the system in terms of efficiency and efficacy. The smart is nominated as a cluster head for a group of nodes to examine and
contracts were designed on Hyperledger. The design and experiments process blocks as a representative of its members. Although this approach
were described in details. The article in Ref. [12] discussed how to build might address the problem of poor scalability, traffic overhead and power
e-Healthcare systems and services using blockchain and IoT technologies. consumption, the avoidance of global consensus mechanism are vulner-
Malamas et al. [101] used blockchain technology in a forensics able to cyberattacks and sustainability.
enabled framework for medical devices. The system includes a Yang et al. [201] proposed a novel consensus mechanism for
fine-grained authorization technique using smart contracts on the executing on the eHealth blockchain. The proposed consensus protocol
blockchain. The smart contract defines the policies and enforces the was called Proof of Familiarity (PoF) that entails a collaborative medical
integrity and confidentiality of transaction logs. The PoS, consensus decision making for offering medical services to a patient. In this process,
mechanism validates the transactions in the blockchain. the system enables a new patient to ask for experience of a cured patient
A wide range of queries from patients, clinicians, healthcare pro- given with their similar symptoms and diseases, the medical verdict from
fessionals and researchers are usually issued to a biomedical database several physicians, and the strategic policies from insurance providers.
using suitable API at any given point in time. In traditional log record The feedback from every party including healthcare providers, and pre-
system, ensuring tamper-proof data and user’s queries is crucial. Mytis viously cured patients are used to constitute a favourable joint medical
et al. [105] suggested blockchain guarantee the integrity and decision. This decision and the hash of the medical data are stored
non-repudiation of retrieval information from the conventional on-chain, and medical data is stored in a local database off-chain. The
biomedical database. The system comprises three components: 1) a data shortcoming of the paper is that prototype is yet to be implemented to
user front-end interface used by third parties to make queries 2) an study the feasibility of the proposed consensus mechanism.
interface for interacting with biomedical interface 3) smart contract in
between user-interface and database interface to record all user’s queries 3.1.10. Blockchain leveraged searchable encryption in eHealth
in the blockchain. The smart contract was developed on the Ethereum With the rapid development of Cloud computing, the original storage
blockchain using Solidity language. MongoDB database is deployed to way of health data has been changed [96]. In general, health data are
store biomedical data. sensitive and need protection against unauthorized access. Health data is
typically encrypted before uploading to the Cloud storage. The efficiency
3.1.9. Lightweight blockchain in eHealth of accessing these data on the Cloud depends on the mechanism of
Blockchain implementation requires immense computational power encryption approach [203]. Searchable encryption (SE) which is a
thanks to its mathematical principles such as cryptographic key systems, promising encryption technique guarantees data security, without
the Merkle Hash Tree and PoW [197]. Most importantly, IoT devices are compromising data searchability [96]. However, most current such
typically inadequate in performance. Researchers [12,19,198–201] have schemes, particularly the searchable public-key encryption (SPE)
proposed a variety of ideas to optimize current blockchain technology. schemes are vulnerable to the adaptive leakage-exploiting attacks or
Ismail et al. [198] proposed a healthcare architecture using a light- unable to meet the efficiency requirements of realistic applications [96].
weight blockchain. The authors geographically divided the blockchain To achieve a secure and efficient keyword search in the healthcare sys-
network and defined different roles of blockchain nodes. The cluster head tem, researchers have suggested merging blockchain technology with a
called Head blockchain Manager (HBCM) handles transactions and make traditional Cloud storage system.
blocks. The HBCM maintains a single copy of ledgers for its members, Chen et al. in Ref. [96] advanced searchable encryption supported
thus avoiding fork. The customized blockchain can reduce computational healthcare framework using blockchain technology. The system saves the
and communication delay but can not guarantee the tamper-proof of the search index on the blockchain while the data is stored in the public
ledger. The proposed scheme was simulated on NS3 and was compared Cloud. The consumers are required to obtain permission and encryption
26
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
key from the owner to access the data. The system utilized the complex authors developed a human activity recognition platform that included
Boolean expression to extract the index-building EHRs and supported blockchain-based Fog-Cloud computing. They identified important fea-
complex queries that allow different healthcare agents to request tures from video stream before applying data to a multiclass Support
permission to access and interact with the medical records, which differs Vector Machine (SVM) classifier with error-correction out code frame-
from the previous studies in Ref. [204]. Smart contract on the Ethereum work. The strength of the paper is to analyze the accuracy of the activity
blockchain was designed to trace monetary rewards, including trans- recognition system using different datasets. However, the authors did not
action fees, in multi-user setting between the parties involved. describe how blockchain has been utilized in the proposed framework
Wang et al. [205] contrived a Cloud assisted consortium and no performance analysis has been conducted regarding blockchain,
blockchain-based framework for storing and sharing electronic health Fog and Cloud platform.
data. The blockchain stores encrypted keywords for facilitating the quick Akkaoui et al. [84] proposed a hybrid Edge blockchain-based eHealth
search of health data uploaded in the Cloud. They defined the structure of architecture. The architecture consists of four layers: 1) end-user 2) Edge
blocks and transactions and implemented primitive cryptographic pro- pool 3) global blockchain 4) off-chain storage. The idea is like the work in
tocols to store data securely. The Cloud database support re-encryption of Ref. [47] in the context of running mining process on the Edge pool to
the ciphertext and sends the re-encrypted ciphertext to the specified data increase the throughput and transactions processing latency. The Edge
requester when the patient has agreed with the data owner. The authors pool consists of several Edge devices to check the validity of the trans-
[206] also presented a blockchain assisted searchable EHR storage sys- actions and classify the data as normal or abnormal. The global block-
tem. The Cloud server stores the health data using attribute-based chain Ethereum stores the block containing metadata of EMR and body
encryption to ensure fine-grained access control of EHRs. The block- area sensors data whereas [47] suggested to run the mining process on
chain stores keywords of the EHR data, which is used to build indexes to the Edge networks and store the block containing metadata on the Edge
enable data visitors to find data content on the Cloud storage. Noh et al. network [84]. used an extra global blockchain that can increase the la-
[207] recommended blockchain to record access logs of medical record tency of processing blocks. The authors [84] also developed several smart
managed by Cloud service providers. The paper also included a proxy contracts to establish role-based access to patient data.
re-encryption scheme for securely sharing patient data. The blockchain-based healthcare studies covered in this paper is
briefly described in Tables 8–11 with respect to diverse attributes. The
3.1.11. Blockchain enabled eHealth architecture acronym used in analyzing literature is explained in Tables 5 and 7
Fog computing has many benefits and is suited for applications that respectively.
require fast response time, low latency, and real-time processing, for
specially healthcare [47,208]. However, Fog computing brings concerns 3.2. Blockchain assisted smart cities/home management
regarding heterogeneous platform, security, privacy, trust, and resource
management [209]. To answer these issues, blockchain technology has The convergence of IoT, Fog and Cloud computing has accelerated the
been adapted in Fog enabled healthcare systems. In the context of video advent of many sophisticated applications including eHealth, agriculture,
stream processing, Islam et al. [208] uploads the data to the Fog server supply chain, an automatic vehicle with the benefits of enhanced QoS.
deployed within the vicinity of the video camera instead of Cloud. The This model can also increase resource utilization, and reduce operating
Table 10
The breakdown of blockchain based eHealth studies, adopted from Refs. [94,95,100,101,105,198,201].
Category Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
blockchain leveraged outsourcing Park et al. NM NM ✓ ⋆ OfC Not implemented A blockchain based crowdsourcing Performance of the
in eHealth [94] yet platform was designed to provide proposed scheme has not
data owner with incentives. been experimented.
blockchain smart contract for Daraghmi EEB CCM ✓ ✓ OfC Ethereum, Smart The authors developed a timed smart The model was not
eHealth et al. [95] contract using contract-based medical record access designed for continuous
Solidity language. and permission management patient monitoring data.
architecture. An incentive-based
mining process was proposed to
eliminate the need for digital
currency.
Kazmi et al. EEB SC ✓ ⋆ OfC Ethereum, Remix Smart control manages and controls The security and privacy
[100] the enrolment of healthcare issues while retrieving
professionals and devices license in data from wearable
remote patient monitoring. sensors were ignored.
Malamas NM SC ✓ ⋆ OfC Not implemented A medical forensic framework was The prototype of the
et al. [101] yet proposed using blockchain to save proposal was not
digital evidence and logs. implemented.
Mytis et al. EEB SC ⋆ ⋆ OfC Ethereum, The proposed system protects Different blockchain
[105] MongoDB biomedical database queries using related security attacks
blockchain technology were not discussed.
Lightweight blockchain for Ismail et al. CPuB CCM ⋆ ✓ OfC NS3 A lightweight blockchain was devised The proposal cannot
eHealth [198] where only cluster head maintains guarantee the tamper-
blockchain ledger. proof of the data.
Yang et al. CPuB CCM ⋆ ⋆ OfC Not implemented A novel context-aware consensus High-level performance
[201] yet process called Proof of Familiarity analysis was done but the
was described to make a medical prototype of the proposal
decision by gathering information is yet to be implemented
from healthcare professionals and
cured patients.
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, NM¼Not mentioned, ✓¼Yes, ⋆¼No.
27
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Table 11
The breakdown of blockchain based eHealth studies, adopted from Refs. [84,96,208,213].
Category Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
blockchain leveraged searchable Chen et al. EEB ECM ✓ ✓ OfC Ethereum A searchable encryption How blockchain based searchable
encryption for eHealth [96] platform supported healthcare system encryption improved over the
using blockchain was conventional was not
developed. The blockchain demonstrated.
contains the search index.
blockchain for eHealth Islam et al. NM NM ⋆ ✓ OfC Not The authors developed a The authors did not describe how
architecture [208] implemented yet human activity recognition blockchain has been utilized in the
platform including blockchain proposed framework and no
based Fog-Cloud computing. performance analysis has been
conducted regarding blockchain,
fog and Cloud platform.
Akkaoui EEB CCM ✓ ✓ OfC Go-Ethereum A hybrid Edge blockchain- Using extra global blockchain can
et al. [84] based healthcare system has increase the latency of processing
schemed where edge nodes blocks.
certify the transactions and a
separate global blockchain
stores metadata.
Calvaresi EHF ECM ⋆ ⋆ NM JADE-Java blockchain technologies (BCT) The performance of the blockchain
et al. [213] Agent, and MAS were combined to was not covered in the article.
Hyperledger manage reputation for the
Fabric Agents.
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, NM¼Not mentioned, ✓¼Yes, ⋆¼No.
costs. that enables access control functions to ensure trust and auditing for
With the advent of Fog, Cloud and IoT technology, a new business network operations of users in IoT, and Cloud ecosystems.
paradigm has evolved that enables customers to use cities/home’s re- In addition, a blockchain was implemented in Ref. [217] to develop
sources optimally to provide them with a wide range of services. Smart an IoT-based smart city infrastructure with three key components: smart
cities have a range of components including IoT systems, heterogeneous node, P2P network and Cloud. Blockchain is unstable on IoT devices due
networks, large data storage and efficient information processing centres to its resource constraints. The authors designed a lightweight blockchain
such as Fog, and Cloud server. Despite having such a vision of smart that requires low computational costs for smart city infrastructure. All
cities, ensuring high quality and security for smart city services has IoT devices’ communications on a P2P blockchain networks are tagged as
appeared to be difficult. However, the blockchain with attractive tech- transactions and securely stored in Cloud storage. The architecture for
nological features, Cloud, and Fog computing can be a promising para- smart cities retains five key cryptographic primitives, including authen-
digm to opt smart cities/home services. Many recent studies indicate that ticity and entry, confidentiality, and non-repudiation. However, a limi-
blockchain architectures can provide seamless connectivity between tation of the work is that no access control has been designed for Cloud
clients and industrial applications in smart cities. Recent studies per- storage.
taining to deploying blockchain in smart cities has been summarized with Meanwhile, Rahman et al. [97] has recommended a blockchain smart
respect to smart city and smart home service. Many of the current smart contract-based shared economy applications in the context of smart cit-
homes depend on third parties to provide different services to the resi- ies. The multimedia payload from the IoT ecosystem is uploaded and
dent, and in these systems, the resident has little control over his data. securely stored in IPFS distributed storage repositories as unchangeable
Cloud third parties store, process and manage the home data, which is headings. In particular, the system also provides a sustainable incentive
often vulnerable to one single point of failure [214,215]. mechanism that guarantees a secure cyber-physical sharing of IoT data.
Although the existing systems can provide smart home devices with Smart contracts were implemented without the oversight of central
fast connectivity and safe communication, those are centralised and have authentication authority that ensures space-temporal services.
problems with scalability. Decentralized systems such as blockchain and The smart home is a network of IoT devices with automated equip-
smart contracts have been regarded as a potential means of addressing ment, smart sensors, and detectors that capture environmental infor-
these problems. A smart city is referred to as an interconnected network mation from IoT devices to be stored on a Control server, particularly
consisting of computer servers, system administrations and other ubiq- Cloud storage platform. While smart homes can provide residents with
uitous equipment such as IoT devices for capturing and processing all several advantages, there remain several challenges including malicious
forms of data generated by city dwellers. Thanks to the distinctive nature attacks and privacy issues to be resolved. Cloud computing powered by a
of IoT devices, the design of smart cities infrastructure remains chal- blockchain with distributed, secured and private properties [218] can
lenges, including ensuring anonymity, completeness, and bottleneck is- provide a promising solution to these concerns.
sues [216]. Dorri et al. [219] suggested a smart home architecture that has three
A collaborative framework for smart cities to ensure data integrity in main levels: Cloud storage, overlay network, and smart home network.
the Cloud ecosystem was implemented in Ref. [106]. The architecture Intelligent tools were designed to handle transactions within the smart
has two key entities: data owners and Cloud service providers (CSPs). To home and to preserve confidentiality, fairness and availability of IoT
check the validity of data stored by different CPSs, they introduced a data. Data storage for the smart home network is managed via
blockchain-based auditing framework for users. In this context, block- blockchain-based Cloud service providers to provide high security for
chain is used to develop a decentralized audit infrastructure which makes smart home operations. However, the shortcoming of the proposed
the overall system very stable and efficient without the need for scheme is that blockchain for the system has not been implemented.
third-party auditors. However, the implementation of smart contract and In Ref. [220], the integration of Cloud computing and blockchain
security assessment has not been done. The study in Ref. [106] discussed technologies provides a secure and efficient IoT smart home system. The
an authorization architecture and IoT delegation in a Cloud-centric system is composed of four general components: 1) smart home network,
blockchain project. The process is carried out using a smart contract 2) blockchain network, 3) Cloud infrastructure, and 4) application
28
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
platform. Blockchain facilitated data traceability and Cloud server was aspects of our lives. Blockchain with Cloud, Fog and IoT can build a
exploited for distributed data storage. In addition, the system also offered stable, reliable, and decentralized intelligent transport ecosystem. The
recovery and trading facilities of the consumer data generated from the integration of Cloud with virtually unlimited storage, Fog computing
smart home network. Shared key policies were implemented on the with processing capabilities and blockchain with high-security feature
blockchain in order to guarantee smart home authorization and the revamps smart transport security and service quality. We reviewed smart
availability of transactions between IoT devices and blockchain miners. transport applications into two main categories: vehicle communication
In addition, Xue et al. [221] proposed a hypothetical access control management and secure vehicle operation.
system for home automation system, which includes a proprietary The incorporation of Cloud, Fog computing, and blockchain can
blockchain to hold records of user transactions and store large-scale ac- achieve efficient and secure connectivity in automated vehicular net-
cess data in off-chain storage, such as Cloud server. Singh et al. [222] works. Yin et al. [225] recommended a blockchain-based multi-vehicle
proposed a smart home appliance management and controlling system Cloud communication network to implement a structured framework.
utilizing Proof of Authority consensus mechanism of the blockchain. The private Cloud of vehicles from various manufacturers form a V2V
Ali et al. [223] implemented a blockchain-based behavioural verifi- (vehicle to vehicle) interconnected infrastructure using blockchain
cation system for smart-IoT. The system demonstrated a degree of trust decentralized system. Thus, the system facilitated various car services
level for the external devices that want to join the smart home network. including asset management, sharing of ownership, co-operation and
Blockchain was deployed in the IoT behaviour controller system to store, collaboration among private Cloud.
track, and identify IoT devices to safeguard IoT devices from malicious Liu et al. [226] implemented a layered architecture that comprises
attacks. Sensor level filter has been utilized to prevent the malicious or electric vehicles, Cloud and Edge network. The system created a pool of
faulty sensor from joining the network. Lee et al. [224] developed a shared resources by facilitating collaboration among the
blockchain-based smart home architecture to solve the limitations of the heterogeneously-dispatched electric vehicles in order to provide seam-
existing centralised smart home network and combat future attacks less communications between heterogeneous entities. A blockchain was
against the smart Gateway. They used Ethereum blockchain to make sure used to achieve robust security in sharing information and energy. In this
the smart home data was authenticated and confidential. The summary of context, a new blockchain cryptocurrency for vehicular applications was
some recent research in this field is illustrated in Table 12. proposed in which two kinds of the coin were introduced data coin and
energy. The transactions generated in exchanging information and en-
3.3. Blockchain assisted IoT vehicular network ergy of the vehicular network are encrypted and added to a consortium
blockchain through a consensus mechanism.
The recent development of sophisticated sensing, and computing Nadeem et al. [227] proposed a blockchain Cloud-based vehicular
devices, and information technology has resulted in significant growth in distributed Ad-hoc (VANET) system to maintain the private lives of
smart transportation services which have significant impacts on various vehicle drivers with on-demand and low-cost access. The three
Table 12
The breakdown of blockchain based smart cities/home studies.
Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
Ali et al. [223] PrB CCM ⋆ ⋆ OfC/ Tensorflow and Keras A behaviour capturing, and verification procedures Performance on the blockchain
OnC libraries in blockchain supported smart-IoT system were has not been conducted.
introduced. Blockchain was deployed in the IoT
behaviour controller system to store, track, and
identify IoT devices to safeguard IoT devices from
malicious attacks.
Lee et al. [224] PrB CCM ⋆ ✓ OfC Mininet, Amazon EC2, A blockchain-based smart home Gateway network The Gateway is vulnerable to a
Ethereum Bridge, Truffle architecture was proposed to overcome recent single point of failure and no
development suite problems in current centralised security network approach was designed to tackle
architecture and combat future attacks on the this problem.
smart homes Gateway.
Rahman et al. PrPB CCM ⋆ ✓ OfC Amazon AWS platform, The infrastructure leverage cognitive Fog nodes at The security and privacy issues of
[97] private Ethereum and the Edge to host and process offloaded geo-tagged the offloaded tasks were not
Hyperledger blockchain multimedia payload and transactions. All result for considered.
along with IPFS AI processing is saved on the blockchain and
decentralized Cloud repositories to promote
shared economy services.
Singh et al. [222] CoB CCM ✓ ✓ OfC Cooja and Netsim, Amazon The blockchain technology was used in a smart blockchain configuration and
EC2 home network to manage system transactions and settings for the simulators have
adopted green Cloud computing, which hosts a not described in detail.
green broker to minimize the environmental
impact of the model.
Yu et al. [106] CuB CCM ⋆ ✓ OfC Java Pairing-Based An automated blockchain platform called the The authors did not describe how
Cryptography Library (JPBC) blockchain data auditing (DAB) method, which the optimized blockchain was
gathers audit evidence was proposed. The DAB implemented.
utilized a customized consensus algorithm based
on the Practical Byzantine Fault Tolerance (pBFT)
algorithm.
Paul et al. [217] CuB CCM ⋆ ✓ OfC Ethereum, MySQL, DHT11 The authors adopted lightweight encryption for No access control has been
sensor smart blocks, such as symmetric key cryptography, designed for the Cloud storage.
which makes the smart block more effective in
terms of latency.
Xue et al. [221] PrB CCM ✓ ⋆ OfC C language based on paired A secure and auditable access control system for Full featured blockchain was not
cryptographic library smart home using a private blockchain was designed.
proposed
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, ✓¼Yes, ⋆¼No.
29
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
interconnected components named 1) vehicle Cloud, 2) roadside Cloud service manager (SM) for granting OBU access to resources. Next, the SM
(RSC) and 3) central Cloud form a Cloud hierarchical architecture to and WP (witness peer) run consensus protocol to insert the transactions of
address the problems associated with VANET’s storage, computation and the authentication process into the blockchain. The benefits of using
broadband bandwidth constraints. The joint Cloud network securely blockchain is that OBU does not require to initiate the authentication pro-
links cars, service providers through a blockchain regulated P2P network cess next time when it moves to other data centre or Fog services.
that can withstand cyberattacks and tackle bottlenecks issue in the car Gao et al. [232] introduced a vehicular network which combined
ecosystem. blockchain, SDN and Fog computing. The vehicles equipped with OBU,
Xie et al. [228] designed a blockchain-based integrity management RSU and BS (base stations) perform the role of SDN data planes such as
system for SDN-enabled 5G vehicular networks. In this system, each receiving packets, taking actions on these packets, updating counters and
vehicle shares a tag containing road information with other vehicles. channel selection. On the other hand, the RSUH (roadside hub) was
Other vehicles nearby this sender offer it scores regarding the veracity of deployed in the Fog layer which acts as an SDN controller and decides the
the shared information so that false or incorrect information cannot flow rules for the network. RSUH interconnects interzonal vehicular
impact destination vehicles. The score providing vehicle determines the networks and runs blockchain operations such as consensus mechanism.
trust value based on their distance with the sender vehicle and puts the The blockchain in the proposed scheme built a trust model by using in-
value in the blocks. PoW and PoS consensus mechanisms were used to formation collated from peers to decide on messages to be sent from
confirm the blocks on the blockchain. The simulation for the proposed source vehicle to destination vehicle. The network parameter of the
scheme was carried out in OMNETþþ. scheme was simulated on NS3 to analyze the performance in terms of
Michelin et al. [7] proposed SpeedyChain that decoupled block packet delivery ratio and time. The HF was used to develop the block-
headers from the block’s contents. The blockchain for managing smart chain for the proposed 5G vehicular network.
cities processes blocks’ headers on-chain. The authors set an expiration In most recent research of dynamic car parking allotment; the re-
time while forming a block to reduce its size and recommended the key searchers have suggested Vehicular Ad-hoc Network (VANETs) where
update of the algorithms to minimize transactions’ traceability. Further, vehicles serve as hops to exchange information regarding the saturation
they incorporated the level of access to control vehicles’ permission. The status of the parking lot [233]. This approach encounters several chal-
experiment of the system was undertaken in an emulation environment lenges including sustainability and security because there is no incentive
using Common Open Research Emulator (CORE) to assess the perfor- mechanism to exchange information with other vehicles and there is no
mance of the SpeedyChain. consensus mechanism that can increase users’ level of trust. To address
Meanwhile, Baza et al. [108] suggested blockchain technology for this research gap, Hassija et al. [234] proposed a system based on DTL
providing autonomous vehicle (AV) with a firmware update on a regular and DAG for allocating parking lots where DTL forms a protected P2P
basis. The manufacturers of AV inserted proofs into the on-board unit network with users, owners of parking lots, garages and free space. In the
(OBU) of their AVs using ABE mechanism. The smart contracts were DAG network, a time-stamped consensus system was designed to process
designed to hold policies about who has the right to download and use transactions related to requests for parking reservations in order to give
the firmware update. The authors proposed a Zero-Knowledge Proof in users the best possible services in a cost-optimal manner. The authors
which each distributor exchanges an encrypted version of the firmware also developed an adaptive pricing model for each parking request with
update with their AVs. The smart contract delivers the decryption key if respect to multiple parameters to provide the users with the best avail-
the AVs can display the proofs obtained from the distributors. able slots in less time and expense.
The future transport system is going to accommodate driverless State-of-the-art works in the blockchain proposed a variation of PoW
automatic vehicles that will carry freight and people. The human-driven to overcome the limitations of the generic blockchain. PoS, PoB (Proof of
gas station will be replaced with full autonomous electric charge station. Burn), and PoET follow the similar principle of PoW. Further, to apply
In this scenario, transactions will be committed between machine to PoS in a new distributed application is challenging because nodes in the
machine (M2M), and the present credit-based system is not adequate to network do not own any stake or cryptocurrency to burn in the initial
facilitate transactions for such autonomous intelligent transport system. stage. To address this issue, Hassija et al. [235] proposed a DAG-based
Pedrosa et al. [229] emphasized that the blockchain technology can energy trading platform for V2G (Vehicles to Grid) and G2V (Grid to
provide flexible and scalable facilities for M2M transactions targeting the Vehicles) where all transactions are stored in a tangle data structure.
use case of a driverless vehicle to be charged in electric stations. The Further, a tip selection algorithm was devised to enable buyers and
shortcoming of the article is that the feasibility of the proposal was not sellers to add new transactions in ledger without the need for miners. A
studied. game theory-based optimization algorithm was designed for both buyers
Li et al. [230] proposed a blockchain assisted vehicular Fog and sellers to have the best deals in trading energy. The game theory
computing for carpooling services. Carpooling refers to the act of sharing guarantees a nash equilibrium between buyers and sellers, thereby pre-
a single vehicle with one or many passengers travelling in the same di- serving the price of energy sales.
rection. Malicious users or drivers can falsely report their locations in Bera et al. [236] proposed a blockchain assisted secure framework for
such a system. To preserve passenger privacy and security, the authors managing Internet of Drones (IoD). They presented the importance and
applied conditional privacy, one-to-many proximity matching, destina- applicability of blockchain technology in 5G enabled IoD and developed
tion matching, and data audibility in the carpooling scheme. The authors a blockchain leveraged data delivery and collection scheme to create a
suggested blockchain on RSU that was deployed in the Fog layer. The secure communication channel between drones, geographic stations, and
blockchain stores the hash of the data transactions generated from user’s control centres. The comparative analysis of security and privacy
queries and the Cloud server stores those data. The queries, and report demonstrated that the proposed scheme is able to resist several potential
regarding car locations, route plan were passed to Cloud server via the cyberattacks in IoD.
RSU blockchain so that malicious users cannot alter information. The The traffic jam prediction model assists users’ vehicles to avoid
experiment was conducted on a private blockchain. congestion on the road. Such prediction model requires live traffic data,
Yao et al. [231] suggested a blockchain assisted authentication users’ location and participants’ private details including their name, and
approach for distributed vehicular Fog network. The authentication process phone number that are sensitive. Google maps use crowdsourcing for
was completed following four phases: 1) registration phase, 2) authenti- data pertaining to live traffic congestion. However, not all users might be
cation phase, 3) consensus phase and 4) service delivery phase. In the motivated to share their sensitive information about routes and locations
registration phase, the on-board unit (OBU) of vehicles asks partial public with crowdsourcing without sufficient incentives. To realize this, Hassija
key from the audit department (AD). The authentication phase involves the et al. [237] suggested a traffic jam estimation system based on block-
communications among OBU, vehicular Fog service (as known as RSU) and chain where the Ethereum smart contract was designed to verify and
30
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Table 13
The breakdown of blockchain based IoT vehicular studies.
Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
Yin et al. NM SM ⋆ ✓ OfC NA blockchain technology was integrated into the shared service The proposal is conceptual and the
[225] model of the JointCloud network. Authors developed a series blockchain technology was not
of information and value exchange networks that facilitate described.
decentralized peer-to-peer communication between the
various clouds.
Xie et al. CPrB CCM ⋆ ✓ OfC OMNeTþþ, SDN enabled 5G vehicular network was designed for trust Setting parameters for blockchain
[228] cryptoþþ library management using blockchain. A hybrid consensus has not been discussed.
mechanism based on PoS and PoW was also presented.
Nadeem PrB NM ⋆ ✓ OfC Not implemented yet A blockchain-based distributed Cloud architecture was The scheme was not implemented.
et al. proposed to safeguard the privacy of drivers.
[227]
Baza et al. CoB CCM ✓ ✓ OfC Python charm blockchain and smart contract-based firmware update scheme The authors did not describe how
[108] cryptographic library were proposed for AV’s subsystem where a reward system was blockchain was implemented.
introduced to incentivize AVs to distribute the updates.
Yao et al. CoB CCM ⋆ ✓ OfC Java Runtime A blockchain based lightweight anonymous authentication The security protocol needs to be
[231] Environment approach was proposed for distributed vehicular system. analyzed in enterprise blockchain.
Gao et al. PrB SCM ⋆ ✓ OfC MATLAB, NS-3 The article highlighted the integration of blockchain and SDN Integration of the three different
[232] for the 5G enabled Fog vehicular network. A trust-based technologies demonstrated a
model is also provided to curb malicious attacks in the promising outcome.
network
Liu et al. CPrB CCM ⋆ ✓ OfC Not implemented yet A Proof of Work based on data contribution frequency and The context-aware Proof of Work has
[226] energy contribution amount was proposed in context-aware not been implemented.
vehicular applications.
Michelin PrB CCM ✓ ✓ OfC Common Open The block header is decoupled from the block contents and Performance analysis was done but
et al. [7] Research Emulator the blockchain maintains block header. how blockchain was implemented in
(CORE) CORE was not described.
Pedrosa EEB SCM ⋆ ✓ OfC Not implemented yet Refueling scenario for autonomous electric vehicles was Prototype was not realized to
et al. described and an algorithm to ensure energy recharges was analysis performance.
[229] devised.
Li et al. PrB CCM ✓ ✓ OfC Miracl cryptographic Privacy-preserving carpooling framework was devised using a The privacy concerns in blockchain
[230] toolset blockchain assisted vehicular Fog computing. The privacy of were addressed.
the users was guaranteed using on-to-many matching,
destination matching and data auditability processes.
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, NM¼Not mentioned, NA=Not applicable, ✓¼Yes, ⋆¼No.
store information from participants. The blockchain P2P network ensures result, a lot of transactions remain within the local network that block-
safe sharing of confidential live traffic jam data from users. To estimate chain would have to globally process. The approach in Ref. [239] differs
the probability of traffic jam at a specific location, an LSTM-based neural from this scheme with respect to local agents’ functionalities. Uddin et al.
network was used. An incentive model provides a user token if the user [239] proposed a local agent that dynamically determines storage re-
shares live traffic data with other users willingly. The user will use the positories, governs the mining process of the blockchain, maintains
token in the future to access the same services. Most studies in IoT multiple blockchain etc.
vehicular that are reviewed above are summarized in Table 13. Calvaresi et al. [110] attempted to integrate blockchain technology
with multi-agent systems. A HF was utilized as permissioned blockchain,
3.4. State-of-the-art works in blockchain assisted miscellaneous IoT and the Agent was developed using JADE-Java Agent Development
framework. The smart contracts manage the reputation of the Agent to
This section contains the state-of-the-art works related to the IoT measure its credibility. The users have been provided with a GUI to
beyond IoT healthcare, smart home/cities and vehicular network that interact with agents in the system.
were reviewed in the above sections. With Multi-Agent System (MAS), a software agent working on half of
IoT devices is an efficient way to promote social interactions among
3.4.1. Agent managed blockchain in IoT intelligent devices. IoT devices need to associate them with a secure
IoT devices cannot directly host blockchain technology due to their software agent when switching from one area to another [182,240].
limited processing and memory capacities. IoT devices produce vast However, IoT devices generally have no accurate information available
numbers of transactions at a higher rate, but the current blockchain regarding the agents of a new environment. Further, IoT devices are often
cannot process those transactions at the same rate. Further, a large unknown, and unreferenced and the traditional approach of asking other
number of IoT transactions propagate in the blockchain networks and trusted agents for information is usually impracticable. The work in
cause higher energy consumption. To overcome these fundamental issues Ref. [241] suggested a reputation model of the software agent in which
of integrating blockchain into IoT ecosystem, Biswas et al. [238] pro- the consumer’s feedback for its services is summed up. Ethereum
posed a scalable blockchain framework that divides the blockchain net- blockchain was used to preserve and certify the reputation of all the
works into two parts called local peer network and the global blockchain agents in the distributed IoT networks.
network. The basic premise of this scheme and the scheme in Ref. [239]
are similar. In both approaches, IoT systems are not directly connected to 3.4.2. Blockchain for SDN enabled IoT
the peer nodes of the blockchain network. The proposed scheme in Pourvahab et al. [242] proposed blockchain leveraged forensic ar-
Ref. [239] described that the flow of transactions would be managed by chitecture in Software-Defined IoT network to collect evidence for the
using an intermediary agent between the devices and blockchain peers as forensic experts to continue further analysis. The blockchain was adopted
all IoT applications are usually affiliated with an organization. In into the control layer of the IoT SDN network to authenticate all the IoT
Ref. [238], a local peer network is formed with devices from the IoT devices for safe access. The SDN control layer runs a Neuro Multi-Fuzzy
organizations to filter transactions and organize those in the block. As a model to classify all kinds of packets into three categories based on six
31
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
32
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
huge mobile data traffic requires a secure and fast network connection to was simulated on NS3. The work in Ref. [47] also envisaged a
boost QoS for consumers. However, network operators require heavy blockchain-based task offloading approach for eHealth in Fog-Cloud
investment to constantly expand the capabilities of network infrastruc- ecosystem. However, the approach in Ref. [47] is different from the
ture with the rapid rise of mobile devices. To cope with this issue, mobile existing schemes in several ways. In Ref. [47], the Patient Centric Agent
data offloading to Fog or Cloud servers is a promising solution. The assists in outsourcing patient’s tasks to a remote Fog Agent considering
conventional algorithms for unloading mobile data do not have any the sensitivity of the tasks. The computational parameters of the Fog
mechanism to inspire or enable mobile devices or users to engage Agent were divided as dynamic and static. Static execution parameter of
actively in the offloading process. Generic blockchain was suggested to a Fog Agent (such as CPU processing capability) is stored in the block-
form a P2P network for facilitating mobile data offloading securely. chain while the dynamic execution parameters such as computational
However, the blockchain with its conventional consensus mechanism queue latency are asked from a group of Fog Agents. Storing transactions
lacks scalability and limit the performances of mobile data offloading related to dynamic execution parameters increases power consumption
process. Further, there involves a lot of microtransactions between the and throughput of the task offloading approach. If more than one Fog
service providers and users in mobile data offloading. The users require Agent is a candidate for outsourcing, the Hungarian algorithm was used
to pay a certain amount to miner nodes for adding every micro- to optimize energy consumption and processing time. The remote Fog
transaction in the blockchain which can demotivate them to participate Agents can lie about their static and dynamic execution parameters. To
in data offloading. To address this issue, Hassija et al. [251] suggested a prevent them from doing so, the PoS consensus protocol was modified to
lightweight framework based on blockchain to enable mobile data off- record reputation for every Fog Agents. The miners verify the static
loading where the offloading is scheduled by a hashgraph consensus al- execution parameter by assigning sample tasks to a Fog Agent when a Fog
gorithm according to the minimum offloading time. The Agent wants to join the blockchain.
game-theoretical model was developed to negotiate and choose the Nguyen et al. [255] has suggested a novel blockchain mobile network
best mobile devices in terms of computing power and processing time for in which smartphones load complex computing tasks onto the Edge node
data offloading. Their simulation results in the lowest cost of contact and to facilitate computationally intensive mining. The article presented a
suitable scheduling compared with other approaches to offloading. privacy-preserving task-offloading network by considering the com-
Mobile devices can access the Edge servers to expand their computing plexities of the blockchain transaction states and channel states between
capabilities. Edge computing has been seen as a promising solution for the miners and the Edger server. They proposed an optimal DRL-based
mobile blockchain applications, which can bring several benefits. First, algorithm for all miners by using a deep Q Network to achieve com-
the robustness of the blockchain network is enhanced, by adding more plete confidentiality and reduce the cost of latency and resources.
miners. Second, smartphone users can achieve a reward for executing a
consensus mechanism of the blockchain by utilizing Edge resources. To 3.4.5. Blockchain for wireless sensor networks
realize economical benefits on a mobile system, Edge providers need to In wireless sensor networks, nodes remain unattended for an
set optimized pricing levels for the Edge computing services. For extended period and often fail to properly operate due to natural disas-
instance, Xiong et al. [252] suggested a pricing mechanism to buy Edge trous and malicious attacks. To recover the failed nodes, Noshad et al.
computing resources in mobile blockchain network. The author in [256] proposed a blockchain-based node failure detection and recovery
Ref. [252] introduced a mobile blockchain network that allows mobile approach in a wireless sensor network. In this process, the hierarchical
devices to invoke and access resources or computing services from the structure of the nodes was considered where a cluster head (CH) main-
Edge network for running the mining process of the blockchain. The tains the blockchain ledgers. If a cluster head goes in an active state, a
mobile or IoT devices purchase computing resources from the Edge ser- centralized entity requests the session history of the failed node from
vice providers using the two-stage Stackelberg game model. A prototype other CHs which degree of nodes is higher. The authors introduced a
of the architecture was implemented to demonstrate important findings smart recovery contract (SC) to record the state of every CH.
from the proposed pricing scheme. Yazdinejad et al. [257] schemed a blockchain-based decentralized
Mobile and IoT devices are usually restricted to local computing re- authentication process for the Internet of Underwater Things (IoUT). The
sources. These devices require to offload computational tasks to the cluster head chosen from IoUT devices forms a P2P network for running
Cloud/Fog to perform PoW. Jiao et al. [253] planned a blockchain the blockchain. If a node in a cluster is approved, the node can authorize
assisted auction mechanism for the resource-limited devices to utilize other nodes and be trusted in other clusters. The node does not need to
Cloud/Fog computing resources. The authors [253] suggested two bid- perform the authentication process again while communicating with
ding schemes: 1) the constant demand scheme in which each miner bids other devices in another cluster. The blockchain ledger contains a unique
for a fixed quantity of resources, and 2) the multi-demand scheme in device and other information regarding IoUT nodes.
which the miners may apply their desired demands and bids. Further, Uddin et al. [258] contributed to exploring a smart Agent’s feasibility
they described an auction mechanism for the constant-demand bidding in tracking underwater IoT and IoT smart home or cities using a custom
scheme which achieves the optimum total utility of the computation blockchain. In blockchain leveraged underwater IoT monitoring frame-
resources and the number of miners in the blockchain network using an work, they designed a secure light hierarchical routing protocol for the
approximate algorithm. The authors designed their resource auction al- underwater sensors deployed at different depths and a lightweight
gorithm in a Cloud/Fog ecosystem to address several questions such as consensus mechanism of the blockchain for processing underwater IoT
which miner can be offered the computing resources, what is the optimal data. Java programming was used to implement the system. The archi-
number of miners because a small number of miners can diminish the tecture consists of three layers: Underwater IoT layer, the Edge layer and
credibility of the blockchain network and a large number of miners can Cloud layer. The smart Agent residing in the Edge layer receives data
cause network latency, how fair pricing can be set for performing mining from the surface nodes of the IoUT layer and selects a group of suitable
tasks. This model was implemented in a Go-Ethereum platform to analyze Miners from Cloud blockchain network using the TOPSIS method to
performance. process IoUT data. To analyze the efficiency of the proposed consensus
Mobile devices can discharge data traffic to a Fog layer to extend their protocol in detecting an anomaly, the authors used publicly available
network transmission bandwidths. The mobile devices can also discharge datasets called KDD Cup 1999 Data [259]. In addition, the performance
computing tasks to the Fog layer to release their workloads. Tang et al. of the blockchain-based routing protocol is evaluated in terms of
[254] presented a blockchain leveraged task offloading approach for the different metrics such as block time generation, energy consumption,
Fog-Vehicular environment. The blockchain ledger saves the transactions remaining energy and reliability.
related to the computational load of Fog servers. A vehicle chooses a Fog Goyat et al. [260] proposed a blockchain-based storage and authen-
server based on computational load and distance. The proposed scheme tication framework for WSN (Wireless Sensor Network). In this scheme,
33
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
cluster heads forward the data sensed by regular sensors to a base station managed a set of parallel blockchains instead of one large blockchain. A
(BS). The BS accommodate a blockchain to manage security keys and transaction vocabulary was introduced to link the final product with
transmits large data to Cloud storage. The blockchain on the BS removes multiple raw ingredients.
and revoke certificates of malicious nodes. Figorilli et al. in Ref. [266] presented the application of blockchain
Pop et al. [115] explored the blockchain technology in a smart grid to technology to manage the wood supply chain. The authors adopted RFID
manage demand response of energy. The smart contracts executing on technology on the wood to receive information from various stages of
the blockchain defined the expected levels of energy demand, validated wood processing, including from standing trees to the final products,
demand response agreements, and a balance between energy demand going through cutting, felling, harvesting and sawmilling process. They
and production. The Ethereum blockchain was used to implement a simulated the wood supply chain in the region of Calabria, Southern
prototype of the smart grid based on UK building datasets. Cech et al. Italy.
[261] investigated the full functionalities of blockchain on the Fog Hang et al. [211] investigated blockchain in the agricultural sector.
network to share data emitted from IoT sensors. The authors used vir- The blockchain algorithms such as consensus algorithm consume higher
tualized features of the blockchain using docker container orchestration power consumption and cause high latency in confirming blocks. The
and management system with its Swarm mode and MultiChain frame- complete replacement of the legacy system using blockchain requires to
work. The prototype of the proposed scheme was designed on a Rasp- invest enormous resources. That’s why the authors suggested a hybrid
berry Pi SBC testbed to show the viability of the data sharing with higher architecture for tracking fish from the production to consumption by
security and integrity. combining the legacy system and blockchain technology.
Zhu et al. [262] investigated blockchain in the Fog layer to set up a
social network which managed two main services: Identity management 3.4.7. Blockchain based authentication for IoT
and relationship management services. They further outlined access Manzoor et al. [98] designed a hybrid architecture for IoT data
policies based on the relationship of the users. The authors described the sharing by integrating blockchain, smart contracts and Cloud. The stor-
identity registration, update, and revocation process on the age problem on the blockchain was solved by using Cloud storage. The
blockchain-enabled Fog network. The prototype of the system was proxy-encryption scheme was used as the security mechanism to enable
implemented using SELinux and a Raspberry PI as a Fog node. In IoT Fog only the owner and individuals listed in the smart contracts to access the
computing ecosystem, the PoW consensus mechanism is not appropriate data. A testbed was implemented to check the feasibility of a platform
due to its high-power consumption and time. Kumar et al. [156] opti- with respect to scalability and performance metrics.
mized PoW for the IoT-Fog network using statistical method. They used Martinez et al. [267] enhanced the authentication scheme proposed
polynomial matrix factorization to reduce the number of iterations to by Zhou et al. [268] to prove the legitimacy of a member in the network.
find the solutions for PoW. The proposed scheme was implemented to The authors [267] added a new sub-phase called link in an attempt to
demonstrate the power consumption and processing time. identify the authenticity of the participant.
Biswas et al. [68] presented a lightweight consensus mechanism Xu et al. [102] recommended blockchain in IoT ecosystem for
called the Proof of Block & Trade (PoBT) for validating diverse kinds of authentication and verifying reliable services from untrusted Edge en-
trades. The authors incorporated this consensus mechanism into the ar- tities. The Cloud service providers stores services or program code on
chitecture of the HF to build a scalable local trading network. Samuel off-chain and business security-related transactions on-chain. The Edge
et al. [263] presented a blockchain-based data-sharing model for the entities which are at one hop away from the lightweight client cache the
smart grid which also included a PoA consensus mechanism using page services or program code for IoT devices. The lightweight client requests
rank algorithm to minimize gas consumption and computational cost. In a service from the associated Edge entity and triggers a smart contract to
addition, Huang et al. [10] proposed a self-adaptive PoW algorithm to verify the authenticity of the services on the blockchain. They analyzed
reduce power consumption for the power restricted IoT devices. The the performance of the proposed work using Ethereum blockchain.
authors suggested determining the difficulty level of PoW consensus Ma et al. [269] advanced a blockchain-based distributed key man-
mechanism considering the nodes’ behaviour in which difficulty level agement architecture which includes Fog, and Cloud computing for
was reduced for the honest node and was increased for malicious nodes. guaranteeing hierarchical IoT access controls. The Fog network con-
An access control scheme which uses a robust data authority manage- taining a security access manager (SAM) is divided into different zones.
ment approach based on symmetric cryptography in a transparent They break the blockchain into various side blockchain to save storage
blockchain network was also explored in the work. for IoT applications. Each SAM manages a side blockchain for its domain.
The Cloud collects all side blocks from every SAM and hosts
3.4.6. Blockchain for IoT supply chain multi-blockchains to facilitate cross-domain interactions. The proposed
Hassija et al. [264] presented a thorough analysis of security and scheme was implemented in OMNetþþ to analysis security strength and
privacy problems relevant to various supply chain management areas. transaction processing time.
Three technologies-blockchain, machine learning, and PUFs have been Almadhoun et al. [103] sought Edge servers to perform authentica-
identified as a way of resolving security threats and other problems tion using a smart contract on the blockchain on behalf of IoT devices.
prevalent in traditional supply chains. For prospective researchers, the The Fog nodes have an interface with Ethereum blockchain’s smart
possible scope of study and recommendations for the supply chain have contract to relieve the burden IoT devices from running an authentication
been addressed. process. User can access IoT devices via blockchain-enabled Fog servers
Malik et al. [109] developed a TrustChain which is a HF connected with Ethereum smart contracts.
blockchain-based supply chain system. The research included reputation Nguyen et al. in Ref. [104] utilized smart contracts to ensure that the
management at each level of the supply chain from the product to the authorized users can access data without the requirement of third parties.
consumption, including the role of supply chain entities. The authors The authors also projected a firmware update scheme for the IoT devices
leveraged the smart contract to automate the assessment of reputation by leveraging blockchain to avoid fraudulent and data tampering.
based on the quality of the food product being traded, the trustworthy of In addition, Bao et al. [270] presented an IoTChain which is consisted
the supply chain participants and penalized the participants that with- of three layers: 1) authentication layer, 2) blockchain layer and 3)
draw their roles and falsely circulate high ratings. Malik et al. [265] also application layer. The architecture provides several services such as
devised a tiered architecture to maintain provenance in supply chain identity authentication, access control, the integrity of storage without
systems and facilitate a forum for collaborating between supply chain incurring high overheads and delays. They claimed that the architecture
entities and administrative bodies. The framework included an Access offers a lightweight feature, and fault tolerance to DoS attacks.
Control List (ACL) for transactions’ reading and writing access and
34
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
3.4.8. Blockchain for IoT trust management to a Fog node. The Ethereum blockchain stored the reputation for the Fog
Kochovski et al. [116] developed a trust management system in an nodes. The proposed scheme was tested by developing different smart
Edge-Cloud orchestrated network using a blockchain. The system con- contracts on the Ethereum. The smart contracts for registration, computing
sists of four layers: 1) application layers, 2) blockchain layers, 3) reputation scores and credibility of Fog nodes are tested on a Remix IDE
decision-making layers, and 4) Edge to Cloud orchestration layer. The (https://remix.ethereum.org) using Solidity language. Remix IDE is an
devices from Edge to Cloud orchestrations need to register to the online tool to develop, debug and test code on a virtual Ethereum block-
Ethereum blockchain. The smart contract on the blockchain manages the chain. The front end of the blockchain layer has been built on the Truffle
trust for each device based on the author’s defined attributes. The Suite (https://www.trufflesuite.com). The work in Ref. [47] also incor-
decision-making layers select an Edge service or Cloud services using a porated a trust model using a modified page ranking algorithm. Further,
Markov decision process considering QoS. The strength of the proposal is the research in Ref. [47] included a reputation score in a modified PoS
to develop a smart contract to measure the trust of IoT, Edge and Cloud consensus algorithm in Fog-Cloud network.
devices based on user’s subscription and several attributes. However, a Kim et al. [271] proposed a Blockhain leveraged privacy preserving
performance analysis of the Markov decision process for selecting framework for managing human resource records. They introduced a
Edge-Cloud providers was partially completed. The blockchain has been trust scoring system for both employees and employers on the blockchain
used for maintaining the trust of Edge-Cloud but other security re- so that both information about both parties is transparent and trust-
quirements such as data integrity, confidentiality and availability have worthy. Further, records in the system are classified into different groups
not been addressed. depending on their privacy level required for the users. The framework
Debe et al. [111] designed a decentralized trust model to ensure the was implemented using blockchain smart contract technology and per-
credibility of Fog nodes while IoT devices request computing services from formances were analyzed using Hyperledger-caliper.
the Fog nodes. The reputation scores for a Fog node is computed based on
the client’s opinion about their previous interactions with public Fog 3.4.9. Blockchain for IoT payment management
nodes. The nodes that frequently provide ratings have more influence on Customers need to pay Cloud service providers for outsourcing their
the reputation of Fog nodes. A client is penalized if it provides false ratings tasks. In the traditional system, customers subscribe to Cloud services using
Table 14
The breakdown of blockchain assisted IoT works, adopted from Refs. [112,114,238,242,243,252,253].
Category Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
Agent managed blockchain in IoT Biswas et al. EHF SCM ⋆ ✓ OfC/ Hyperledger The authors introduced a local Local peer is vulnerable to
[238] OnC Fabric, kafka- peer network to connect IoT many cyberattacks including
Zookeeper, network with global Ransomware, and DoS attacks
Configtxgen blockchain which can limit the
number of transactions
entering into global
blockchain.
blockchain for SDN enabled IoT Pourvahab CPrB CCM ⋆ ✓ OfC/ NS3, Python, A forensics architecture that The paper did not describe in
et al. [242] OnC Cþþ, OpenFlow adopted blockchain network details how different tools are
switch on SDN controllers for integrated to implement the
implementing chain of proposal.
custody.
El et al. PrB NM ⋆ ⋆ OfC Not yet An architecture combining The conceptual model was
[112] implemented yet blockchain, Edge computing proposed without
and IoT was described. performance analysis
Rathore EEB SCM ⋆ ✓ OfC Mininet, Amazon SDN enabled Fog computing, The authors did not describe
et al. [114] EC2, Ethereum, Cloud and blockchain how Cloud and blockchain
Truffle technology were combined to technology was integrated
development suite detect attacks in the IoT into Mininet tools.
network.
Hosen et al. CuB CCM ⋆ ⋆ NM Common Open A context-aware transaction The author did not
[243] Research validation mechanism for the demonstrate how weight is
Emulator (CORE) blockchain’s miners was measured for a transaction
proposed where the miners which has been left as future
select transactions from the work.
Pool with the priority of
service.
blockchain for mobile IoT Xiong et al. PrB SCM ✓ ⋆ NM Intel Xeon CPU A prototype of mobile PoW consensus mechanism
[252] E5-1630 as Edge blockchain network was demands high power
node simulated where the mobile consumption and causes a
devices or users can access and delay in the mining process.
utilizes computing resources The author could investigate
from the Edge service other consensus protocol such
providers using two-stage as PoS.
Stackelberg game theory to run
PoW consensus mechanism.
Jiao et al. PrB/ SCM ✓ ✓ OfC Docker platform, The authors proposed an Although optimization of
[253] EEB Go-Ethereum auction-based market model to mining process improves
trade between the Cloud/Fog network performances
computing services and including bandwidth, power
blockchain miners regarding and storage, it makes the
purchasing resources. mining process less
decentralized and vulnerable
to cyberattacks.
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, NM¼Not mentioned, ✓¼Yes, ⋆¼No.
35
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
different banks. In such a system, both clients and servers require to trust 4. Research gap and solutions
third parties for guaranteeing services and payment which causes bottleneck
and distrust problems. Zhang et al. [212] proposed a blockchain-based In the manufacturing field, IoT technologies have promoted industrial
payment system (BCPay) for outsourcing resources from Cloud and Fog. automation and digitization. Various recent developed IoT apps have
The BCPay system includes clients, Cloud server and a blockchain. The improved the quality, flexibility and scalability of the manufacturing
BCPay’s operations are performed in five phases: 1) set up phase, 2) service infrastructure and thus it has reduced error, saved cost, and enhanced
implementation phase, 3) service checking phase, 4) service payment phase, performance, and security in the manufacturing and industrial process
5) service demand phase. All these phases involve blockchain for completing [8]. Most existing IoT architecture maintains a centralized data centre for
the payment process without the need for third-party trust. The strength of storing and processing sensors’ data, which can be at risk of breaching
the proposal is to analysis the performance of the security protocols of the security, single-point failure and malicious attacks like DDoS, Sybil attack
proposed payment system. However, blockchain-based implementation has [8,10,273]. This results in unavailability of service and the deluge of
not been done and which kind of blockchain used was not highlighted. sensor data and thus outweighs the important advantages of the IoT
Further, the BCPay was not investigated for Fog computing. Debe et al. [99] system. Further, the data interception can occur when IoT devices
also designed Ethereum blockchain-based monetization and automated transfer data between them which questions the reliability of the
payment for public Fog nodes. The IoT devices can pay to their connected collected data. The notion of integrating blockchain and IoT has recently
public Fog nodes for the services via an automated dispute-free payment gained significant popularity among the researchers to exploit such
system controlled by using a smart contract. They tested the proposed hybrid architectures to address the aforementioned issues. However, the
scheme using the similar settings of their earlier research in Ref. [111]. adoption of the blockchain technology into IoT applications poses a
Meanwhile, Pan et al. [86] developed an EdgeChain, a blockchain and couple of challenges outlined in Fig. 21 such as different mining rate, and
smart contracts leveraged framework for the Edge-IoT network. The imbalanced resources capacity between IoT devices and the blockchain
system utilized an internal currency for purchasing IoT services from nodes. To meet these issues.
Edge and Cloud. IoT devices used credit-based coins to purchase Edge Researchers [15,213,274–276] suggested autonomous agents adopt
servers where smart contracts applied regulation enforcement mecha- blockchain technology in various IoT ecosystems including healthcare,
nism to control the actions of the IoT devices. They implemented a smart cities, smart home and electric energy trading which are regulated
prototype to test and evaluate the EdgeChain. Furthermore, Seitz et al. and managed by the autonomous agents on behalf of users. An agent
[272] described a case study of IoT marketplaces which included typically refers to an autonomous entity which can perform actions on
blockchain and Fog computing to make IoT services available to clients. sensors or IoT data as a substitute of users. IoT ecosystem compromising a
The customers can check an App on the blockchain if it is available there. wide variety of devices including wearable sensors, smartphones,
If so, the customer places an order on Fog node using smartphone in- network devices and portable computers generate massive quantities of
terfaces and the Fog node brings the app from the storehouse. data at very high speed. Users are not always in a position to manage this
The succinct analysis of miscellaneous IoT and blockchain related influx of data [277]. Hence, autonomous entities are required to track
studies are presented in Tables 14–17, respectively. and analyze data while streaming the data from different types of IoT
Table 15
The breakdown of blockchain assisted IoT works, adopted from Refs. [115,254-258,261,262].
Category Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
blockchain for mobile IoT Tang et al. PuB SCM ⋆ ✓ OfC NS3 The authors incorporated The authors did not focus on
[254] blockchain in the Fog network to privacy of offloading tasks.
facilitate secure task offloading
Nguyen et al. EEB SCM ⋆ ✓ OfC Ethereum, Lambda The authors proposed a task The authors performed an
[255] Edge, Amazon cloud, offloading for blockchain assisted extensive experiment and
Biokin sensors mobile Edge computing network evaluated different
using Markov decision, performances that showed the
reinforcement learning (RL) and approach’s feasibility.
deep RL Q-network where mobile
users act as miners and outsource
tasks to Edge server.
blockchain for wireless Noshad et al. PuB SC ⋆ ✓ OnC Remix IDE, The authors suggested a blockchain- Security strength of the
sensor networks [256] MetaMask, Ganache, based node recovery method for approach was not evaluated.
Rinkeby test network WSN where failed node is recovered
and MATLAB R2018a based on the node degree.
Yazdinejad PrB SCM ⋆ ⋆ OnC NS2 A decentralized authentication The authentication protocol
et al. [257] using blockchain for underwater was not described well and the
sensor networks was proposed role of the blockchain in this
process has not been clear.
Uddin et al. PrB CCM ✓ ✓ OnC iFogSim, Java The authors designed a blockchain Security analysis has not been
[258] Programming based multilevel architecture for carried out in the simulated
Internet of Underwater Things environment. Instead, a high
level security conceptual
analysis has been done.
Pop et al. EEB SCM/ ⋆ ✓ OfC/ Ethereum platform The author exploited blockchain to The customer’s privacy was
[115] SM OnC build a smart gird for handling not addressed.
energy demand response.
Cech et al. PuB CCM ✓ ✓ OfC Raspberry Pi SBCs The authors built a Fog computing Full featured blockchain
[261] system called HCL-BaFog using might not be supported by all
blockchain to collect and exchange kinds of low-profile Edge
sensor data safely. nodes.
Zhu et al. PuB SCM ✓ ⋆ OfC SELinux, Raspberry Fog computing and blockchain to User’s privacy has been
[262] PI build a trustless social network addressed using access
system was investigated. control.
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, ✓¼Yes, ⋆¼No.
36
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Table 16
The breakdown of blockchain assisted IoT works, adopted from Refs. [10,68,98,156,211,256,266,269].
Category Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
Optimization of blockchain Kumar CPuB CCM ⋆ ✓ NM NM The authors devised a modified Tools to implement for the
consensus method et al. PoW for Cloud and Edge blockchain have not been
[156] computing using expectation mentioned.
maximization algorithm and
polynomial matrix factorization.
Biswas PuB/ CCM ⋆ ✓ NM Hyperledger The authors proposed a The performance evaluation
et al. [68] EHF Fabric lightweight proof of block and shows that without
trade (PoBT) consensus to sacrificing security, the
optimize Proof of Work proposed consensus
mechanism can reduce
power consumption.
Huang CuB CCM ⋆ ✓ OfC RESTful HTTP, A credit-based Proof of Work was Variations in the degree of
et al. [10] RPC, IOTA Python proposed where the difficulty complexity will increase the
API level is reduced for honest nodes risk of blocks in the ledger
and increased for malicious being manipulated.
nodes.
blockchain for IoT supply chain Malik CoB SCM ⋆ ✓ OfC Hyperledger The authors built a consortium The sharding technique
et al. Composer, Caliper blockchain trust management improved the performance
[265] system for the supply chain where of the system.
trust and reputation scores for the
participants are determined based
on their interactions
Figorilli CoB SCM ⋆ ⋆ OfC/ Azure blockchain The authors implemented an Appropriate security and
et al. OnC Workbench, electronic traceability system privacy methods are needed
[266] MySQL server, using blockchain where RFID at every stage of the
REST API, JSON sensors and open source traceability system.
technology were used for info
tracing.
Hang et al. EHF SCM ✓ ✓ OfC Couch DB, The combination of blockchain The conventional portion of
[211] Hyperledger and conventional system was the system is still vulnerable
Fabric, Docker investigated to store agriculture to cyberattacks.
engine, REST API, data from the fish farm in
JSON tampered proof way.
blockchain based authentication Manzoor EEB SCM ⋆ ⋆ OfC Ethereum A blockchain based proxy re- Details about settings and
for IoT et al. [98] encryption scheme were parameters are missing in
presented. Experiment was done the experiment.
on Ethereum blockchain
Ma et al. PrB CCM ✓ ✓ OnC OMNeTþþ, The authors proposed a novel Although multi blockchain
[269] ECIES, curve multi blockchain based Fog- improves performances, a
secp160r1 Cloud architecture for managing chain might be manipulated
security key. and recreated by malicious
attackers
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, NM¼Not mentioned, ✓¼Yes, ⋆¼No.
devices. The autonomous agent is a proactive body, which can decide the interactions between intelligent devices. IoT devices need to associate
appropriate sensor data actions and automatically trigger action without them with a secure software agent when switching from one area to
the human user’s intervention [274]. Machine learning and artificially another [182,240]. However, IoT devices have no accurate information
intelligent technology typically form a basis for the creation of an available about the agents in a new environment. Further, IoT devices are
autonomous agent to process and automatically identify action on the often unknown and not referenced, and the traditional approach of
data streaming from sensors or online sources [213]. For instance, Tom asking other trusted agents for information is usually impracticable.
et al. [274] proposed an agent-based smart energy distribution system on Fortino et al. [241] suggested a reputation model of the software agent in
the IoT Fog network. The agent is designed to negotiate energy demands which the consumer’s feedback for its services is summed up. Ethereum
based on prices and energy availability during peak periods with the blockchain was used to preserve and certify the reputation of all the
home agent at the customer’s end. agents in the distributed IoT networks.
The convergence of blockchain technologies and multi-agents such as Further, researchers [15,279] have attempted to design autonomous
an agent for environmental protection, energy trading and monitoring algorithms on smart Gateway to adopt blockchain in IoT networks.
patients can handle sensitive data to advocate transparency and trust- Ozyilmaz et al. [15] utilized a smart Gateway as one of the blockchain
worthy interactions for consumers and service providers [213]. Luo et al. nodes to integrate blockchain network with low-energy IoT devices. The
[276] proposed multi-agents controlled blockchain-based decentralized Gateway facilitated a proof of concept and event-based messaging sys-
electricity trading system. This system consists of two layers: the upper tems for resource constraint IoT devices to access blockchain network.
layer that contains multi-agents for negotiating the electricity trading This research addressed the connectivity issue of IoT devices with
contract, and lower layer that hosts blockchain network for the settle- blockchain but high power and bandwidth consumption required for the
ment of the electricity contracts. Qayumi et al. [275] proposed blockchain remain unsolved in the proposal. Cha et al. [279] has
multi-agent to solve the scalability issue of the blockchain-based archi- developed a privacy-preserving IoT framework, which includes a block-
tecture but did not describe how this can be achieved. Norta et al. [278] chain connected Gateway to incorporate the blockchain network as the
presented smart contracts for cooperation across various organizations. underlying infrastructure for privacy management. The blockchain con-
They described the possibilities of the blockchain smart contract in nected Gateway uses blockchain technology to secure and track user
realising non-repudiating properties. However, these works are still at a privacy preferences. However, the research has been limited to address
preliminary stage and will be developed in future. With MAS, a software the user’s privacy concerns.
agent working on half of IoT devices is an efficient way to promote social Nonetheless, most of these proposals [15,279] are at a conceptual
37
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Table 17
The breakdown of blockchain assisted IoT works, adopted from Refs. [86,99,103,111,116,212,272].
Category Author 1 2 3 4 5 Tool/Simulator Contribution/Outcome Weakness/Remark
blockchain based authentication Almadhoun EEB ESM ✓ ⋆ OnC Remix IDE, An authentication mechanism implementation of prototype is
for IoT et al. [103] Solidity for blockchain enabled Fog left as future work.
language, network where Edge servers
Ethereum facilitated interface to access
IoT devices via smart contracts
on the blockchain
blockchain for IoT trust Kochovski EEB SCM ⋆ ✓ OfC Ethereum A trust management The blockchain has been used for
management et al. [116] architecture for Fog-Cloud was only maintaining trust of Edge-
implemented using Smart Cloud but other security
Contracts. requirements such as data
integrity, confidentiality and
availability have not been
addressed.
Debe et al. EEB SC ⋆ ✓ OnC/ Ethereum, The authors proposed a The performance of the system
[111] OfC Remix blockchain reputation model was not analyzed with respect to
for public Fog nodes-based power consumption, throughput
user’s opinion about their past and other parameters.
interactions with the public
Fog nodes.
blockchain for IoT payment Zhang et al. EEB SM ✓ ✓ OnC Ethereum The author presented a blockchain based implementation
management [212] blockchain based payment has not been done and which kind
system called BCPay with of blockchain used was not
architecture, specifications highlighted. Further, the BCPay
and adversary model was not investigated for Fog
computing.
Debe et al. EEB SC ⋆ ✓ OnC Ethereum, The authors proposed a The performance of the system
[99] Solidity blockchain-based has not been analyzed with
language, monetization and payment respect to power consumption
Remix web system for the public Fog and throughput.
tools nodes for the services they
provide.
Pan et al. EEB SCM ⋆ ⋆ OnC OpenStack, Go- The authors incorporated a Trust module is yet to be included
[86] Ethereum, permissioned blockchain to in the system to make it
Truffle link Edge Cloud resources with sustainable.
IoT devices using internal coin
currency.
Seitz et al. EHF SCM ⋆ ⋆ OfC NA The authors recommended an Performance analysis has not
[272] IoT Bazaar to trade Edge apps been conducted for the proposal.
using blockchain to enable the
monitoring of app installations
on Edge devices.
1¼Blockchain type, 2¼Consensus protocol, 3¼Access control, 4¼Scalable, 5¼Storage, NA¼Not applicable, ✓¼Yes, ⋆¼No.
level and the notion of an agent in continuously monitoring patient’s 4.1. To balance between power consumption, performance, and security
health has not been still studied to optimize blockchain algorithm and
IoT eHealth data management. Health data is always regarded as a IoT devices are manufactured with limited computational power and
lucrative target for hackers and researchers are highly motivated to memory capacities, while blockchain technology requires an excessive
exploit the secure transmission and storage of protected health infor- level of storage and power [285]. The resource requirements for mining
mation (PHI). Recent proposals of building secure eHealth system adopt blocks on the P2P blockchain network outweigh the capabilities of
smart agent in the form of smart Gateway and smart contract to integrate resource-constrained IoT devices. The Patient Centric Agent introduced
blockchain technologies in Body Area Sensor Networks. For example, in Refs. [47,239] running on Edge and Cloud server can handle block-
Griggs et al. [107] integrated WBAN (Wireless Body Area Sensor chain operations on behalf of the IoT devices. The Patient Centric Agent
Network) with blockchain network. Smart contract executed on the in Ref. [239] runs a consensus mechanism and manages multiple
blockchain can automatically analysis health data based on threshold blockchains for IoT data.
values and record logs of transactions in an immutable ledger of the Uddin et al. [239] contributed to dealing with the challenges of
blockchain for generating automatic reminders for caregivers. However, implementing a blockchain for EHR that can accommodate Remote Pa-
in the existing researches of IoT eHealth and blockchain, little is known tient Monitoring (RPM). This proposal designed a Patient Centric Agent
about the storage management of health data, mining management for to connect blockchain with the RPM data stream. The Patient Centric
the blockchain and security and privacy of the patient end’s devices. To Agent is an artificially intelligent software agent that executes on a pa-
bridge this research gap, Uddin et al. [239] proposed a Patient Agent tient’s personal computer. However, implementing a software agent on
assisted End to End decentralized blockchain leveraged eHealth frame- the smartphone or Gateway devices is hard as these devices may be
work. The patient agent can provide high performance by integrating linked to multiple IoT devices and sensors. If the Gateway device con-
blockchain, artificial intelligence and machine learning technology. The taining the agent is stolen or hacked, operations of multiple IoT devices
agent can address the challenges (as illustrated in Fig. 21) raised while attached to the Gateway may be affected and come under various po-
merging body area sensors with blockchain. Table 18 provides the tential malicious attacks [286]. Further, such software agent needs a
summary of challenges raised in the integration of blockchain and IoT platform that can facilitate virtualization, encryption, data storage and
and their prospective solutions. high computational power for running accurate blockchain algorithms
38
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Table 18
The summary of challenges and their solutions.
SL No Challenge Prospective Solution
1 Resource limitations of IoT to accommodate Researchers [47,280] have suggested smart Agent or Gateway converge IoT devices with blockchain where the smart
blockchain technology Agent performs computations, provide network and storage resources required to accommodate blockchain on behalf of
IoT devices. Other kinds of solutions include 1) optimization of blockchain’s algorithms including consensus protocol,
security protocol 2) DAG-based blockchain [235] technology that can obviate the need of miners 3) Sharding that refers
to partition of blockchain network [75].
2 Higher bandwidth consumption in blockchain Sharding [75] is a method of splitting blockchain peer to peer network into the different clusters. The members of a
sharding are responsible for processing and verifying transactions generated in that sharding. This results in avoiding
the propagation of a transaction across the entire network and hence can save bandwidth. An Edge-based personalized
Agent can be appointed for each sharding where the agent collects transactions from IoT devices and make blocks to
further reduce high bandwidth requirements of the blockchain.
3 Connectivity challenges of IoT with blockchain Sidechain [121] is a distinct blockchain that operates parallel to any enterprise public or private blockchain also called
mainchain. To address the connectivity issue of IoT with blockchain, the MEC (Multi-access Edge Computing) can host
sidechain which is close to the IoT network and enables the IoT devices to communicate with mainchain via the
sidechain. Consequently, IoT devices can interact with the sidechain on the Edge network using their low bandwidth.
4 Accommodation of huge volume of IoT data in Many researches have suggested off-chain strategies to handle big data in IoT where conventional Cloud storage is
blockchain integrated with blockchain storage. To deal with IoT big data, another approach is to distribute IoT data across multiple
repositories including different Cloud service providing repositories, local computer, and on-chain of blockchain based
on the characteristics and diverse contexts of the data [35,281].
5 Challenges of maintaining privacy in Homomorphic encryption [282] and proxy re-encryption technique [245] have been investigated by several studies of
blockchain blockchain and IoT to resolve the issue of user’s privacy on the blockchain network. In addition, Federated learning
[283] can be integrated with blockchain technology to ensure the privacy-preserving computation on users’ data.
Federated learning allows a machine-learning algorithm to be trained by the participants of the blockchain without
exchanging their data where the blockchain can guarantee the security of the trained algorithm in the form of a smart
contract.
6 Challenges of regulating IoT blockchain Lessig [284] described four means: law, social norms, and economic means for governing any applications on the
cyberspace. However, no effective legislation has yet been put in place to govern the existing blockchain-based IoT
applications. Blockchain oriented IoT applications can be effectively regulated by combining the technology of four
means proposed by Lessig. The integration of the autonomous agent with blockchain can assist in defining social norms
and enacting law for regulating blockchain.
blockchain
blockchain
blockchain
blockchain
blockchain
Fig. 21. The challenges raised to connect Body Area Sensors with blockchain. QoS: quality of service.
which smartphone or Gateway cannot support. Therefore, the software Ensure security and privacy at the patient ends.
agent requires to be executed on Edge or Cloud servers that facilitate Determine the storage and security requirement of streamed data. For
distributed environments [287]. The Patient Centric Agent developed in instance, some streams will need to be stored in blockchains, others
Ref. [239] performs the following roles: can be archived with a lower level of security.
39
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Manage blockchain providers. This includes selecting a blockchain servers. To tackle this aspect, the Patient Centric Agent [239] does not
provider and facilitating insertion into a blockchain by nominating a directly transmit transactions to the blockchain network; instead, it
miner based on parameters such as network latency, power con- creates blocks by organizing a certain number of transactions. In this
sumption, availability, and trust. case, a significant number of transactions do not propagate throughout
Liaise with Trust Centres for key management. the P2P blockchain network. Thus, the inclusion of Patient Centric Agent
[239] with eHealth framework can reduce the bandwidth requirements.
Uddin et al. [239] designed a continuous patient monitoring system Further, the Patient Centric Agent can optimize the consensus mecha-
that includes the proposed Patient Centric Agent for connecting the nism to reduce the bandwidth in the blockchain network.
blockchain with Body Area Sensor Networks. The Patient Centric Agent The Patient Centric Agent in Ref. [239] operates on the patient’s
depicted in Fig. 22 in the framework administers a portion of blockchain, hardware at the end of the patient and creates collaboration between the
such as access control, mining processing including a selection of the blockchain and the sensor networks in the patient’s body [287]. How-
Miner and multiple blockchain to protect privacy while streaming data ever, the system has a centralised blockchain controller at the end of the
from sensors. A lightweight communication protocol is introduced in the patient and decentralized blockchain storage at the other end. As a result,
Patient Centric Agent-based architecture to improve data protection be- the end of the patient is often vulnerable to significant cyberattacks such
tween different segments of the patient monitoring architecture in as single point failure and denial of service. The solution to this problem
real-time. Fig. 22 suggests that the Patient Centric Agent running on a was proposed in Ref. [47]. The work in Ref. [47] decentralized the Pa-
patient’s personal device is placed in between smartphone and a tient Centric Agent through replicating the agent at Smartphone in Body
customized private blockchain to bridge two different networks (body Area Sensor Networks, Near processing layer (Fog level), and Far pro-
area sensor networks and P2P networks). The bottom part of Fig. 22 cessing layer (Cloud level). To process patient’s records rapidly, a
presents the main activities of the Patient Centric Agent. A customized lightweight modified PoS consensus protocol for the blockchain was
blockchain was implemented using Java Programming to analysis the constructed using the Fuzzy Inference Method. The consensus mecha-
performance of the key algorithms designed in this proposal. The nism for data processing in remote patient management was incorpo-
customized blockchain was run several personal computers to analysis rated at the Fog and Cloud levels.
the performance using the NetBean. The high-level analysis of the pro- The Patient Centric Agent in Refs. [47,280] replicated at the three
posed eHealth architecture was performed in terms of end to end con- levels enables outsourcing patient’s tasks to Edge and Cloud nodes while
sumption, delay and major cyberattacks. preserving privacy and security. Decentralizing Patient Agent in eHealth
architecture results in software sustainability and allows the rapid and
4.2. To balance between data concurrency and throughput secure storage of medical data without the trusted authorities from third
parties. The proposed decentralized eHealth architecture is presented in
Since blockchain maintains a decentralized ledger on a P2P network, Fig. 23. The left part of the figure includes various wearable sensors and
the participants require to broadcast blocks throughout the network to smartphone to sense patient data. The next level of the sensing layer is
include the blocks in the distributed ledger and synchronizing it through Near processing layer shown as the middle part of Fig. 23 consisting of
executing a validation mechanism. IoT devices are equipped with limited Edge devices. The replicated Patient Agent in the Edge layer executes
bandwidth capabilities [288]. Recently, Edge-devices augmented with consensus mechanism for the blockchain. The right part consisting of
IoT devices might have sufficient bandwidth. However, the bandwidth various Cloud service providers facilities high processing and storage for
required to operate blockchain may exceed the upper thresholds of Edge the blockchain. The decentralized eHealth framework was simulated
40
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
following the iFogSim. The proposed consensus mechanism and network and autonomously operate through standard protocols. This
privacy-preserving task migration approach were implemented using nature of the blockchain networks theoretically makes IoT devices higher
Java Programming. The performances of key algorithms were analyzed susceptible to security attacks [2]. In Ref. [17]’s settings, the IoT devices
in terms of block generation time and energy consumption. The strength are connected to blockchain via the smart Agent [17] which implements
and reliability of the security protocols against major cyberattacks for the a couple of security protocol to safeguard IoT devices from cyberattacks.
system were tested using Scyther [35,289]. To demonstrate the viability With the growing spread of IoT, the centralised IoT network structure
of the approach in eHealth monitoring, the comparison of the proposed poses the threat of numerous security vulnerabilities including data
frameworks with other existing systems was provided with respect to forgery, manipulation, and unauthorized access to devices by targeting
different metrics. Gateway services [290]. The IoT devices in a smart home are usually
connected to global internet and consumers via Gateway services.
4.3. To address connectivity challenges Therefore, smart home Gateway should be designed with centralised
systems in an efficient and stable manner. Uddin et al. [17] contributed
In the P2P blockchain network, all nodes remain connected to the to the creation of a system to track smart homes or cities securely using
41
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
blockchain technology. In this architecture depicted in Fig. 24, along appeared. Those include government-controlled EHRs, EMRs maintained
with the smart agent and the blockchain component, the article [17] by health care providers, Personal Health Records (PHRs) operated
included an extra network manager module to encrypt user data using directly by the patient, and modern blockchain-based systems controlled
sign encryption that preserves user privacy. Like previous contributions mainly by technology. Health record repositories differ from each other in
in Refs. [47,280], the work followed similar methodologies for imple- terms of protection, privacy, and QoS that they provide. The health data
menting the framework. Few computers run the consensus protocol of a contained in these archives often vary in sensitivity and importance from
customized blockchain. Jolinar [291] which is a Java software for esti- patient to patient, depending on medical, personal interest, and other
mating the power consumption of process level applications was used in factors. Decisions are complicated and nuanced about which digital record
the simulation. repository is most appropriate for the preservation of each data element at
any point in time. The health data continuously streamed from wearable
4.4. Handling Big data on the blockchain devices escalate the challenges. Here, the authors [281] contributed to
enabling the Patient Centric Agent for building machine learning-based
The blockchain technology has witnessed the most successful appli- recommendation model for health data storage that can accommodate
cation in cryptocurrencies, where miners charge a fee for processing data storage requirements, and patient preferences and make storage de-
transactions without the requirement of third parties. However, eHealth cisions rapidly, in real-time, even with streamed data. The rapid storage
applications significantly differ from cryptocurrencies in the level of allocation model for health data is presented in Fig. 25. The model
storage requirements [292]. Patient monitoring system continuously depicted in Fig. 25 has two parts: the upper part involves the processing of
streams health data and transactions are more frequently created in such inputs and methods to make a training dataset, and the bottom part in-
applications. Storing all health data on the chain for many patients is volves the machine learning. The diverse data blocks with different fea-
challenged with blockchain structure. To address these challenges, the tures and health repositories with their performance measuring factors are
Patient Agent in Ref. [281] has been provided with the knowledge of fed to the upper portion of the model as input. Several processes such as
determining rapid repositories for every data blocks based on their correlation coefficient analysis, heuristics rules, distance measurements
characteristics and privacy requirements. The data blocks which pro- and user preferences are applied to determine the repository for each data
cessing demands the blockchain-based secure storage are directed to the block. The study generated a synthetic dataset having a variable number of
distributed ledger. For example, billing documents, healthcare provider’s instances. The dataset represents data storage requirements and user’s
notes, medication summaries can be processed and stored in the block- preferences regarding the archive of their health data. The four datasets
chain ledger. Other repositories such as EHR, EMR, Cloud eHealth can be have been fed into five different classifiers to study the feasibility of a
recommended as per the requirements of various data blocks. machine learning algorithm in selecting an appropriate storage medium.
A broad variety of digital archives for health records has recently Five different classifiers trained here are Multilayered Perceptions (MLP),
Fig. 25. The machine learning based health data allocation systems.
42
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
Fig. 26. The dot regulation of blockchain IoT (Internet of Things). Regulations in Bitcoin blockchain (a) and IoT eHealth (b).
Random Forest (RF), J48, K-nearest neighbor (IBK) and Naive Bayes (NB). contract of the blockchain. Pokrovskaia et al. [298] emphasized on
The classifiers are trained using a variable size of the synthetic dataset in having regulation mechanism for tax, finance and society within the
Weka ToolKits. The performance was analyzed with respect to the accu- knowledge-driven economy. They highlighted the need of efficient
racy, and root means square errors. regulation framework for blockchain and Fog computing. The sustain-
ability and adaptability of blockchain technology depend on effective
4.5. Maintaining both transparency and privacy regulation and monitoring. Lessig [284] described four means: law, so-
cial norms, and economic means for appropriately regulating any ap-
Information processing on the blockchain nodes encounters the risk plications on the cyberspace. Blockchain oriented IoT applications can be
of leakage of data as plaintext data is shared and accessed with many effectively regulated by combining these four means. No legislation is
nodes. In the blockchain computing model, the implementation of ho- still enacted for governing the existing blockchain applications. To deal
momorphic encryption technology has promising potential to secure user with tracking and regulating blockchain, IoT application oriented smart
data and can allow mining to preserve user’s privacy [282]. Homomor- Agent can be adopted to configure social norms and implement laws for
phic encryption method allows any third-party service providers such as the blockchain applications. Fig. 26 (b) shows that an agent enabled
Cloud servers to conduct certain forms of operations on the ciphertext blockchain IoT architecture can define four norms of regulating tech-
without first decrypting encrypted data while preserving data privacy at nology including social norms and laws that are absent in the current
the same time. The integration of homomorphic encryption with cryptocurrencies such as Bitcoin. Fig. 26 (b) depicts that Bitcoin has a
blockchain-based eHealth can potentially protect a patient’s privacy in a strong security architecture but other means of regulation have not been
decentralized model [282]. A consensus method that will be consistent still developed.
with the technique of homomorphic encryption requires to be designed.
The current global health crisis due to COVID-19 involves tracking 5. Conclusions
positive COVID-19 patients without the need for centralised authority,
tamper-proof sharing of COVID-19 related data, and maintaining privacy, We reviewed research from several domains including IoT eHealth,
while collecting individual and healthcare centre COVID-19 datasets. In smart home, smart vehicular applications which incorporated Edge, Fog,
nature, the essence of the COVID-19 pandemic itself is distributed [293]. Cloud computing and blockchain technology to address security and
To cope with COVID-19 issues, distributed ledger technology, such as privacy challenges. Nonetheless, a variety of technological and security
blockchain, can be highly advantageous but this technology cannot issues in IoT remain unaddressed. In this review paper, several challenges
guarantee users’ privacy. However, the combination of blockchain in undertaking blockchain technology in the IoT domain are identified
technology and federated machine learning [294] can facilitate decen- and how those are being addressed is discussed. Existing blockchain and
tralized COVID-19 tracing applications without the need of centralised IoT articles are scrutinized with respect to diverse attributes for
authority that can collect and share user’s information with privacy and demonstrating their strength and limitations. Further, the review in-
security. Federated learning [295] is a technique of machine learning cludes a broad description of blockchain components and several stan-
that trains an algorithm across several decentralized nodes or servers that dard consensus mechanisms.
do not exchange their local data samples with any centralized server.
Declaration of competing interest
4.6. To address regulation challenges of blockchain in IoT
The authors declare that they have no known competing financial
The accuracy and security features of blockchain attract a wide interests or personal relationships that could have appeared to influence
variety of applications in the field of finance, economics and law. the work reported in this paper.
Further, a recent Ransom attack on the New York Times and BBC drew
the attention of the US Congress that seeks blockchain technology as a
References
potential solution of cyberattacks. Nonetheless, the abusive use of
blockchain in shadowy trading sites has resulted in different scandals [1] D.C. Nguyen, P.N. Pathirana, M. Ding, et al., Integration of Blockchain and Cloud
such as now-defunct Silk because currently, blockchain is largely un- of Things: Architecture, Applications and Challenges, arXiv, 2019. preprint.
[2] F. Ellouze, G. Fersi, M. Jmaiel, Blockchain for internet of medical things: a
regulated [296].
technical review, in: M. Jmaiel, M. Mokhtari, B. Abdulrazak, et al. (Eds.), The
Filippi et al. [297] presented the blockchain as a transformer from Impact of Digital Technologies on Public Health in Developed and Developing
“Code is a law” to “Law is Code”. Conventional law cannot regulate Countries, vol. 12157, Springer, Cham, France, 2020, pp. 259–267.
blockchain because of blockchain’s decentralized properties. However, [3] M.H. ur Rehman, I. Yaqoob, K. Salah, et al., The role of big data analytics in
industrial internet of things, Future Generat. Comput. Syst. 99 (2019) 247–259.
the smart contract technology that turns the law into code on the [4] S.S. Panda, U. Satapathy, B.K. Mohanta, et al., A blockchain based decentralized
blockchain can enact laws. Law can be made a product using a smart authentication framework for resource constrained IoT devices, in: 2019 10th
43
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
International Conference on Computing, Communication and Networking [33] V. Hassija, V. Chamola, V. Saxena, et al., A survey on IoT security: application
Technologies; 6–8 Jul 2019; Kanpur, India, IEEE, Piscataway, NJ, USA, 2019, areas, security threats, and solution architecture, IEEE Access 7 (2019)
pp. 1–6. 82721–82743.
[5] M.A. Khan, K. Salah, IoT security: review, blockchain solutions, and open [34] A. Vangala, A.K. Das, N. Kumar, et al., Smart secure sensing for IoT-based
challenges, Future Generat. Comput. Syst. 82 (2018) 395–411. agriculture: blockchain perspective, IEEE Sensor. J. (2020). In press.
[6] N. Siegfried, T. Rosenthal, A. Benlian, et al., Blockchain and the Industrial Internet [35] M.A. Uddin, A. Stranieri, I. Gondal, et al., Rapid health data repository allocation
of Things: A Requirement Taxonomy and Systematic Fit Analysis, Publications of using predictive machine learning, Health Inf. J. 26 (4) (2020) 3009–3036.
Darmstadt Technical University, Institute for Business Studies, 2020, p. 117408. [36] J.W. Kang, Z.H. Xiong, D. Niyato, et al., Toward secure blockchain-enabled
[7] R.A. Michelin, A. Dorri, M. Steger, et al., Speedychain: a framework for internet of vehicles: optimizing consensus management using reputation and
decoupling data from blockchain for smart cities, in: 15th EAI International contract theory, IEEE Trans. Veh. Technol. 68 (3) (2019) 2906–2920.
Conference on Mobile and Ubiquitous Systems: Computing, Networking and [37] A.F. Zorzo, H.C. Nunes, R.C. Lunardi, et al., Dependable IoT using blockchain-
Services; 5–7 Nov 2018; New York, NY, USA, ACM, New York, NY, USA, 2018, based technology, in: 2018 Eighth Latin—American Symposium on Dependable
pp. 145–154. Computing; 8–10 Oct 2018; Foz do Iguacu, IEEE, Brazil. Piscataway, NJ, USA,
[8] Y. Yu, Y.N. Li, J.F. Tian, et al., Blockchain-based solutions to security and privacy 2018, pp. 1–9.
issues in the internet of things, IEEE Wireless Communications 25 (6) (2018) [38] V. Acharya, A.E. Yerrapati, N. Prakash, Oracle Blockchain Quick Start Guide: A
12–18. Practical Approach to Implementing Blockchain in Your Enterprise, Packt
[9] A. Panarello, N. Tapas, G. Merlino, et al Blockchain and IoT integration: a Publishing Ltd, Birmingham, UK, 2019.
systematic survey. Sensors. 18(8)(2018): 2575. [39] C.X. Fan, S. Ghaemi, H. Khazaei, et al., Performance evaluation of blockchain
[10] J.Q. Huang, L.H. Kong, G.H. Chen, et al., Towards secure industrial IoT: systems: a systematic survey, IEEE Access 8 (2020) 126927–126950.
blockchain system with credit-based consensus mechanism, IEEE Trans. Ind. [40] R.P. Naik, N.T. Courtois, Optimising the Sha256 Hashing Algorithm for Faster and
Inform. 15 (6) (2019) 3680–3689. More Efficient Bitcoin Mining, MSc Information Security Department of Computer
[11] Q.H. Zhou, H.W. Huang, Z.B. Zheng, et al., Solutions to scalability of blockchain: a Science, UCL, 2013, pp. 1–65.
survey, IEEE Access 8 (2020) 16440–16455. [41] L.C. Wang, X.Y. Shen, J. Li, et al., Cryptographic primitives in blockchains, J.
[12] P.P. Ray, D. Dash, K. Salah, et al., Blockchain for IoT-based healthcare: Netw. Comput. Appl. 127 (1) (2019) 43–58.
background, consensus, platforms, and use cases, IEEE Syst. J. 15 (1) (2020) [42] D. Boneh, Aggregate signatures, in: H.C.A. van Tilborg, S. Jajodia (Eds.),
85–94. Encyclopedia of Cryptography and Security, Springer, Boston, MA, USA, 2011,
[13] P. de Filippi, M. Mannan, W. Reijers, Blockchain as a confidence machine: the 27–27.
problem of trust & challenges of governance, Technol. Soc. 62 (2020) 101284. [43] J.C. Choon, J. Hee Cheon, An identity-based signature from gap Diffie-Hellman
[14] A. Antonopoulos, Bitcoin Security Model: Trust by Computation. use Bitcoinsinfo, groups, in: Y.G. Desmedt (Ed.), Public Key Cryptography—PKC 2003, vol. 2567,
2014. Available online, https://usebitcoins.info/index.php/news/2460-bitcoin Springer, Berlin, Germany, 2003, pp. 18–30.
-security-model. (Accessed 4 October 2015). [44] W.D. Fang, W. Chen, W.X. Zhang, et al., Digital signature scheme for information
[15] €
K.R. Ozyılmaz, A. Yurdakul, Work-in-progress: integrating low-power IoT devices non-repudiation in blockchain: a state-of-the-art review, EURASIP J. Wirel.
to a blockchain-based infrastructure, in: 2017 International Conference on Commun. Netw. 2020 (1) (2020) 1–15.
Embedded Software; 15–20 Oct 2017; Seoul, Republic of Korea, IEEE, Piscataway, [45] A. Asayag, G. Cohen, I. Grayevsky, et al., Helix: a Scalable and Fair Consensus
NJ, USA, 2017, pp. 1–2. Algorithm, Technical Report, Orbs Research, 2018.
[16] K.J. O'Dwyer, D. Malone, Bitcoin mining and its energy footprint, in: 25th IET Irish [46] K. Huang, X.S. Zhang, Y. Mu, et al., Scalable and redactable blockchain with
Signals & Systems Conference 2014 and 2014 China–Ireland International update and anonymity, Inf. Sci. 546 (2021) 25–41.
Conference on Information and Communications Technologies; 26–27 Jun 2014; [47] M.A. Uddin, A. Stranieri, I. Gondal, et al., Blockchain leveraged decentralized IoT
Limerick, Ireland, IET, London, 2014, pp. 280–285. ehealth framework, Internet of Things 9 (2020) 100159.
[17] M.A. Uddin, A. Stranieri, I. Gondal, et al., An efficient selective miner consensus [48] Z.X. Yu, M.H. Au, J. Yu, et al., New empirical traceability analysis of cryptonote-
protocol in blockchain oriented IoT smart monitoring, in: 2019 IEEE International style blockchains, in: I. Goldberg, T. Moore (Eds.), Financial Cryptography and
Conference on Industrial Technology; 13–15 Feb 2019; Melbourne, Australia. Data Security. FC 2019. Lecture Notes in Computer Science, vol. 11598, Springer,
Piscataway, IEEE, NJ, USA, 2019, pp. 1135–1142. Cham, France, 2019, pp. 133–149.
[18] P.K. Sharma, N. Kumar, J.H. Park, Blockchain technology toward green IoT: [49] R. Mercer, Privacy on the Blockchain: Unique Ring Signatures, arXiv, 2016.
opportunities and challenges, IEEE Network 34 (4) (2020) 263–269. preprint.
[19] A.D. Dwivedi, L. Malina, P. Dzurenda, et al., Optimized blockchain model for [50] R. Yap, Understanding How Zerocoin in Zcoin Works and How it Compares to
Internet of Things based healthcare applications, in: 2019 42nd International Other Anonymity Solutions Part 1, 2017. Available online, https://zcoin.io/un
Conference on Telecommunications and Signal Processing; 1–3 Jul 2019; derstang-how-zerocoin-in-zcoin-works-and-how-it-compares-to-other-anonymit
Budapest, Hungary, IEEE, Piscataway, NJ, USA, 2019, pp. 135–139. y-solutions-part-1/. (Accessed 2 February 2018).
[20] H.F. Atlam, G.B. Wills, Technical aspects of blockchain and IoT, in: S. Kim, [51] C.Y. Li, Y. Tian, X. Chen, et al., An efficient anti-quantum lattice-based blind
G.C. Deka, P. Zhang (Eds.), Advances in Computers, vol. 115, Elsevier, signature for blockchain-enabled systems, Inf. Sci. 546 (2020) 253–264.
Amsterdam, The Netherlands, 2019, pp. 1–39. [52] J.M. Peha, I.M. Khamitov, Paycash: a secure efficient internet payment system,
[21] E. Karafiloski, A. Mishev, Blockchain solutions for big data challenges: a literature Electron. Commer. Res. Appl. 3 (4) (2004) 381–388.
review, in: IEEE EUROCON 2017—17th International Conference on Smart [53] A. Manzoor, A. Braeken, S.S. Kanhere, et al., Proxy re-encryption enabled secure
Technologies; 6–8 Jul 2017; Ohrid, Macedonia, IEEE, Piscataway, NJ, USA, 2017, and anonymous IoT data sharing platform based on blockchain, J. Netw. Comput.
pp. 763–768. Appl. 176 (2020) 102917.
[22] Kyle, Blockchain issues: #1: Data storage, 2018. Available Online, https://medi [54] L. Peng, W. Feng, Z. Yan, et al., Privacy preservation in permissionless blockchain:
um.com/@Kyle.May/blockchain-issues-1-data-storage. (Accessed 5 April 2020). a survey, Digital Commun. Network (2020). In press.
[23] T.X. Yu, X.B. Wang, Y.X. Zhu, Blockchain technology for the 5G—enabled internet [55] A.R. Taleb, D. Vergnaud, Speeding-up verification of digital signatures, J. Comput.
of things systems: principle, applications and challenges, in: 5G—Enabled Internet Syst. Sci. 116 (2021) 22–39.
of Things, CRC Press, Boca Raton, FL, USA, 2019. [56] Z.Y. Wang, H. Yu, Z.Y. Zhang, et al., ECDSA weak randomness in bitcoin, Future
[24] J. Ellul, J. Galea, M. Ganado, et al., Regulating blockchain, dlt and smart contracts: Generat. Comput. Syst. 102 (2020) 507–513.
a technology regulator's perspective, ERA Forum 21 (2) (2020) 209–220, 21. [57] Q.Y. Zhao, S.Y. Chen, Z.L. Liu, et al., Blockchain-based privacy-preserving remote
[25] A. Reyna, C. Martin, J. Chen, et al., On blockchain and its integration with IoT. data integrity checking scheme for IoT information systems, Inf. Process. Manag.
Challenges and opportunities, Future Generat. Comput. Syst. 88 (2018) 173–190. 57 (6) (2020) 102355.
[26] J. Sengupta, S. Ruj, S.D. Bit, A comprehensive survey on attacks, security issues [58] C.F. Chou, W.C. Cheng, L. Golubchik, Performance study of online batch-based
and blockchain solutions for IoT and IIoT, J. Netw. Comput. Appl. 149 (2020) digital signature schemes, J. Netw. Comput. Appl. 33 (2) (2010) 98–114.
102481. [59] M. Michels, D. Naccache, H. Petersen, GOST 34.10—a brief overview of Russia's
[27] Q. Feng, D. He, S. Zeadally, et al., A survey on privacy protection in blockchain DSA, Comput. Secur. 15 (8) (1996) 725–732.
system, J. Netw. Comput. Appl. 126 (2019) 45–58. [60] H. Morita, J.C. Schuldt, T. Matsuda, et al., On the security of the schnorr signature
[28] Q. Zhu, S.W. Loke, R. Trujillo-Rasua, et al., Applications of distributed ledger scheme and DSA against related-key attacks, in: S. Kwon, A. Yun (Eds.),
technologies to the internet of things: a survey, ACM Comput. Surv. 52 (6) (2019) Information Security and Cryptology - ICISC 2015. Lecture Notes in Computer
1–34. Science, vol. 9558, Springer, Cham, France, 2015, pp. 20–35.
[29] W.B. Chen, Z.Y. Xu, S.Y. Shi, et al., A survey of blockchain applications in different [61] Z. Lyasota, A Guide to Digital Signature Algorithms-Dzone Security, Aug 2018.
domains, in: 2018 International Conference on Blockchain Technology and Available online, https://dzone.com/articles/digital-signature-1. (Accessed 3
Application; 10–12 Dec 2018; Xi’an, China, ACM, New York, NY, USA, 2018, September 2020).
pp. 17–21. [62] M. Elia, M. Piva, D. Schipani, The rabin cryptosystem revisited. Applicable Algebra
[30] A. Miglani, N. Kumar, V. Chamola, et al., Blockchain for internet of energy in engineering, Communication and Computing 26 (3) (2015) 251–275.
management: review, solutions, and challenges, Comput. Commun. 151 (2020) [63] A. Firdaus, M.F. Ab Razak, A. Feizollah, et al., The rise of “blockchain”:
395–418. bibliometric analysis of blockchain study, Scientometrics 120 (3) (2019)
[31] T. Alladi, V. Chamola, N. Sahu, et al., Applications of blockchain in unmanned 1289–1331.
aerial vehicles: a review, Veh. Commun. (2020) 100249. [64] B. Yuan, H. Jin, D.Q. Zou, et al., A practical byzantine-based approach for faulty
[32] T. Alladi, V. Chamola, R.M. Parizi, et al., Blockchain applications for industry 4.0 switch tolerance in software-defined networks, IEEE Trans. Netw. Serv. Manag. 15
and industrial IoT: a review, IEEE Access 7 (2019) 176935–176951. (2) (2018) 825–839.
44
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
[65] L. Ismail, H. Materwala, A review of blockchain architecture and consensus [95] E.Y. Daraghmi, Y.A. Daraghmi, S.M. Yuan, Medchain: a design of blockchain-
protocols: use cases, challenges, and solutions, Symmetry 11 (10) (2019) 1198. based system for medical records access and permissions management, IEEE
[66] V. Gramoli, From blockchain consensus back to byzantine consensus, Future Access 7 (2019) 164595–164613.
Generat. Comput. Syst. 107 (2017) 760–769. [96] L.X. Chen, W.K. Lee, C.C. Chang, et al., Blockchain based searchable encryption for
[67] A. Corso, Performance Analysis of Proof-Of-Elapsed-Time (Poet) Consensus in the electronic health record sharing, Future Generat. Comput. Syst. 95 (2019)
Sawtooth Blockchain Framework, MS Thesis, University of Oregon, Eugene, OR, 420–429.
USA, 2019. [97] M.A. Rahman, M.M. Rashid, M.S. Hossain, et al., Blockchain and IoT-based
[68] S. Biswas, K. Sharif, F. Li, et al., PoBT: a lightweight consensus algorithm for cognitive edge framework for sharing economy services in a smart city, IEEE
scalable IoT business blockchain, IEEE Internet of Things J. 7 (3) (2019) Access 7 (2019) 18611–18621.
2343–2355. [98] A. Manzoor, M. Liyanage, A. Braeke, et al., Blockchain based proxy re-encryption
[69] S. Hakak, W.Z. Khan, G.A. Gilkar, et al., Securing smart cities through blockchain scheme for secure IoT data sharing, in: 2019 IEEE International Conference on
technology: architecture, requirements, and challenges, IEEE Network 34 (1) Blockchain and Cryptocurrency. 14–17 May 2019; Seoul, Republic of Korea, IEEE,
(2020) 8–14. Piscataway, NJ, USA, 2019, pp. 99–103.
[70] F. Yang, W. Zhou, Q. Wu, et al., Delegated proof of stake with downgrade: a secure [99] M. Debe, K. Salah, M.H.U. Rehman, et al., Monetization of services provided by
and efficient blockchain consensus algorithm with downgrade mechanism, IEEE public fog nodes using blockchain and smart contracts, IEEE Access 8 (2020)
Access 7 (2019) 118541–118555. 20118–20128.
[71] M. Ghosh, M. Richardson, B. Ford, et al., A torpath to torcoin: proof-of-bandwidth [100] H.S.Z. Kazmi, F. Nazeer, S. Mubarak, et al., Trusted remote patient monitoring
altcoins for compensating relays, in: 7th Workshop on Hot Topics in Privacy using blockchain-based smart contracts, in: International Conference on
Enhancing Technologies; 18 Jul 2014; Amsterdam, The Netherlands, 2014. Broadband and Wireless Computing, Communication and Applications; 7–9 Nov
[72] S. De Angelis, L. Aniello, R. Baldoni, et al., in: PBFT vs Proof-Of-Authority: 2019; Antwerp, Belgium, Springer, Cham, France, 2019, pp. 765–776.
Applying the Cap Theorem to Permissioned Blockchain. Italian Conference on [101] V. Malamas, T. Dasaklis, P. Kotzanikolaou, et al., A forensics-by-design
Cyber Security; 6–9 Feb 2018; Milan, Italy, 2018. management framework for medical devices based on blockchain, in: 2019 IEEE
[73] D. Puthal, S.P. Mohanty, Proof of authentication: IoT-friendly blockchains, IEEE World Congress on Services; 8–13 Jul 2019; Milan, Italy, IEEE, Piscataway, NJ,
Potentials 38 (1) (2018) 26–29. USA, 2019, pp. 35–40.
[74] D. Puthal, S.P. Mohanty, P. Nanda, et al., Proof-of-authentication for scalable [102] Y. Xu, G.J. Wang, J.D. Yang, et al., Towards secure network computing services for
blockchain in resource-constrained distributed systems, in: 2019 IEEE lightweight clients using blockchain, Wireless Commun. Mobile Comput. 2018
International Conference on Consumer Electronics; 11–13 Jan 2019; Las Vegas, (2018) 2051693.
NV, USA, IEEE, Piscataway, NJ, USA, 2019, pp. 1–5. [103] R. Almadhoun, M. Kadadha, M. Alhemeiri, et al., A user authentication scheme of
[75] G.S. Yu, X. Wang, K. Yu, et al., Survey: sharding in blockchains, IEEE Access 8 IoT devices using blockchainenabled fog nodes, in: 2018 IEEE/ACS 15th
(2020) 14155–14181. International Conference on Computer Systems and Applications; 28 Oct–1 Nov
[76] A. Hafid, A.S. Hafid, M. Samih, Scaling blockchains: a comprehensive survey, IEEE 2018; Aqaba, Jordan, IEEE, Piscataway, NJ, USA, 2018, pp. 1–8.
Access 8 (2020) 125244–125262. [104] T.D. Nguyen, H.A. Pham, M.T. Thai, Leveraging blockchain to enhance data
[77] H. Chen, Y. Wang, Sschain: a full sharding protocol for public blockchain without privacy in IoT-based applications, in: 7th International Conference on
data migration overhead, Pervasive Mob. Comput. 59 (2019) 101055. Computational Social Networks; 18–20 Dec 2018; Shanghai, China, Springer,
[78] S. Aggarwal, N. Kumar, Blockchain 2.0: smart contracts, in: M. Zelkowitz (Ed.), Cham, France, 2018, pp. 211–221.
Advances in Computers, Academic Press, New York, NY, USA, 2020, 0065–2458. [105] P. Mytis-Gkometh, G. Drosatos, P. Efraimidis, et al., Notarization of knowledge
[79] E. Androulaki, A. Barger, V. Bortnikov, et al., Hyperledger fabric: a distributed retrieval from biomedical repositories using blockchain technology, in:
operating system for permissioned blockchains, in: Proceedings of the Thirteenth International Conference on Biomedical and Health Informatics; 18–21 Nov 2017;
EuroSys Conference; 23–26 Apr 2018; Porto, Portugal, ACM, New York, NY, USA, Thessaloniki, Greece, Springer, Singapore, 2017, pp. 69–73.
2018, pp. 1–15. [106] H.Y. Yu, Z. Yang, R.O. Sinnott, Decentralized big data auditing for smart city
[80] T. Hewa, M. Ylianttila, M. Liyanage, Survey on blockchain based smart contracts: environments leveraging blockchain technology, IEEE Access 7 (2018)
applications, opportunities and challenges, J. Netw. Comput. Appl. 177 (2020) 6288–6296.
102857. [107] K.N. Griggs, O. Ossipova, C.P. Kohlios, et al., Healthcare blockchain system using
[81] F. Jamil, S. Ahmad, N. Iqbal, et al., Towards a remote monitoring of patient vital smart contracts for secure automated remote patient monitoring, J. Med. Syst. 42
signs based on IoT-based blockchain integrity management platforms in smart (7) (2018) 130.
hospitals, Sensors 20 (8) (2020) 2195. [108] M. Baza, M. Nabil, N. Lasla, et al., Blockchain-based firmware update scheme
[82] D.C. Nguyen, P.N. Pathirana, M. Ding, et al., Blockchain for secure ehrs sharing of tailored for autonomous vehicles, in: 2019 IEEE Wireless Communications and
mobile cloud based e-health systems, IEEE Access 7 (2019) 66792–66806. Networking Conference; 15–19 Apr 2019; Marrakech, Morocco, IEEE, Piscataway,
[83] S.P. Wang, Y.L. Zhang, Y.L. Zhang, A blockchain-based framework for data sharing NJ, USA, 2019, pp. 1–7.
with fine-grained access control in decentralized storage systems, IEEE Access 6 [109] S. Malik, V. Dedeoglu, S.S. Kanhere, et al., Trustchain: trust management in
(2018) 38437–38450. blockchain and IoT supported supply chains, in: 2019 IEEE International
[84] R. Akkaoui, X.J. Hei, W.Q. Cheng. Edgemedichain, A hybrid edge blockchain- Conference on Blockchain; 14–17 Jul 2019; Atlanta, GA, USA, IEEE, Piscataway,
based framework for health data exchange, IEEE Access 8 (2020) NJ, USA, 2019, pp. 184–193.
113467–113486. [110] D. Calvaresi, V. Mattioli, A. Dubovitskaya, et al., Reputation management in multi-
[85] Q. Xia, E.B. Sifah, K.O. Asamoah, et al., Medshare: trust-less medical data sharing agent systems using permissioned blockchain technology, in: 2018 IEEE/WIC/
among cloud service providers via blockchain, IEEE Access 5 (2017) ACM International Conference on Web Intelligence; 3–6 Dec 2018; Santiago,
14757–14767. Chile, IEEE, Piscataway, NJ, USA, 2018, pp. 719–725.
[86] J.L. Pan, J.Y. Wang, A. Hester, et al., Edgechain: an edge-IoT framework and [111] M. Debe, K. Salah, M.H.U. Rehman, et al., Lot public fog nodes reputation system:
prototype based on blockchain and smart contracts, IEEE Internet of Things J. 6 a decentralized solution using ethereum blockchain, IEEE Access 7 (2019)
(3) (2018) 4719–4732. 178082–178093.
[87] R.C. Celiz, Y.E. de La Cruz, D.M. Sanchez, Cloud model for purchase management [112] S. El Kafhali, C. Chahir, M. Hanini, et al., Architecture to manage internet of things
in health sector of Peru based on IoT and blockchain, in: 2018 IEEE 9th Annual data using blockchain and fog computing, in: 4th International Conference on Big
Information Technology, Electronics and Mobile Communication Conference; 1–3 Data and Internet of Things; 23–24 Oct 2019; Rabat, Morocco, ACM, New York,
Nov 2018, IEEE, Vancouver, Canada; Piscataway, NJ, USA, 2018, pp. 328–334. NY, USA, 2019, pp. 1–8.
[88] J.W. Liu, X.L. Li, L. Ye, et al., BPDS: a blockchain based privacy-preserving data [113] S. Talukder, S. Roy, T. Al Mahmud, A Distributed Anti-malware Database
sharing for electronic medical records, in: 2018 IEEE Global Communications Management System using Blockbhain, Available online, https://www.research
Conference; 9–13 Dec 2018; Abu Dhabi, United Arab Emirates, IEEE, Piscataway, gate.net/profile/Shanto-Roy/publication/329521618_A_Distributed_Anti-Ma
NJ, USA, 2018, pp. 1–6. lware_Database_Management_System_using_BlockChain/links/5c0d186ea6
[89] H. Kaur, M.A. Alam, R. Jameel, et al., A proposed solution and future direction for fdcc494fe5b950/A-Distributed-Anti-Malware-Database-Management-System-usi
blockchain-based heterogeneous medicare data in cloud environment, J. Med. ng-BlockChain.pdf. (Accessed 3 September 2020).
Syst. 42 (8) (2018) 156. [114] S. Rathore, B.W. Kwon, J.H. Park. Blockseciotnet, Blockchain-based decentralized
[90] A. Al Omar, M.Z.A. Bhuiyan, A. Basu, et al., Privacy-friendly platform for security architecture for IoT network, J. Netw. Comput. Appl. 143 (2019)
healthcare data in cloud based on blockchain environment, Future Generat. 167–177.
Comput. Syst. 95 (2019) 511–521. [115] C. Pop, T. Cioara, M. Antal, et al., Blockchain based decentralized management of
[91] A.D. Dwivedi, G. Srivastava, S. Dhar, et al., A decentralized privacy-preserving demand response programs in smart energy grids, Sensors 18 (1) (2018) 162.
healthcare blockchain for IoT, Sensors 19 (2) (2019) 326. [116] P. Kochovski, S. Gec, V. Stankovski, et al., Trust management in a blockchain
[92] L. Hang, E. Choi, D.H. Kim, A novel EMR integrity management based on a based fog computing platform with trustless smart oracles, Future Generat.
medical blockchain platform in hospital, Electronics 8 (4) (2019) 467. Comput. Syst. 101 (2019) 747–759.
[93] S. Cao, G.X. Zhang, P.F. Liu, et al., Cloud-assisted secure ehealth systems for
[117] F.M. Ben£i¢, I.P. Zarko, Distributed ledger technology: blockchain compared to
tamper-proofing EHR via blockchain, Inf. Sci. 485 (2019) 427–440. directed acyclic graph, in: 2018 IEEE 38th International Conference on Distributed
[94] J. Park, S. Park, K. Kim, et al., Corus: blockchain-based trustworthy evaluation Computing Systems; 2–6 Jul 2018; Vienna, Austria, IEEE, Piscataway, NJ, USA,
system for efficacy of healthcare remedies, in: 2018 IEEE International Conference 2018, pp. 1569–1570.
on Cloud Computing Technology and Science; 10–13 Dec 2018; Nicosia, Cyprus, [118] V.J. Morkunas, J. Paschen, E. Boon, How blockchain technologies impact your
IEEE, Piscataway, NJ, USA, 2018, pp. 181–184. business model, Bus. Horiz. 62 (3) (2019) 295–306.
45
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
[119] R. Yang, R. Wakefield, S. Lyu, et al., Public and private blockchain in construction [148] M. Kamran, H.U. Khan, W. Nisar, et al., Blockchain and internet of things: a
business process and information integration, Autom. ConStruct. 118 (2020) bibliometric study, Comput. Electr. Eng. 81 (2020) 106525.
103276. [149] K. Salah, M.H.U. Rehman, N. Nizamuddin, et al., Blockchain for AI: review and
[120] P. Rimba, A.B. Tran, I. Weber, et al., Quantifying the cost of distrust: comparing open research challenges, IEEE Access 7 (2019) 10127–10149.
blockchain and cloud services for business process execution, Inf. Syst. Front 22 [150] H. Jin, Y. Luo, P.L. Li, et al., A review of secure and privacy-preserving medical
(2) (2020) 489–507. data sharing, IEEE Access 7 (2019) 61656–61669.
[121] A. Singh, K. Click, R.M. Parizi, et al., Sidechain technologies in blockchain [151] F.B. Kessler, Basic: towards a Blockchained Agent-Based Simulator for Cities.
networks: an examination and state-of-the-art review, J. Netw. Comput. Appl. 149 International Workshop on Massively Multiagent Systems, Massively Multi-Agent
(2020) 102471. Systems II; 14 Jul 2018; Stockholm, Sweden, Springer, Cham, France, 2018,
[122] P.L. Zheng, Z.B. Zheng, X.P. Luo, et al., A detailed and real-time performance p. 144.
monitoring framework for blockchain systems, in: 2018 IEEE/ACM 40th [152] J. Constine, Former Employees Say Lyft Staffers Spied on Passengers, 2018.
International Conference on Software Engineering: Software Engineering in Available online, https://techcrunch.com/2018/01/25/lyft-god-view/. (Accessed
Practice Track; 30 May–1 Jun 2018; Gothenburg, Sweden, IEEE, Piscataway, NJ, 5 September 2020).
USA, 2018, pp. 134–143. [153] L.J. Fan, J.R. Gil-Garcia, D. Werthmuller, et al., Investigating blockchain as a data
[123] S. Smetanin, A. Ometov, M. Komarov, et al., Blockchain evaluation approaches: management tool for IoT devices in smart city initiatives, in: 19th Annual
state-of-the-art and future perspective, Sensors 20 (12) (2020) 3358. International Conference on Digital Government Research: Governance in the Data
[124] H. Sukhwani, N. Wang, K.S. Trivedi, et al., Performance modeling of hyperledger Age; 30 May–1 Jun 2018; Delft, The Netherlands, ACM, New York, NY, USA,
fabric (permissioned blockchain network), in: 2018 IEEE 17th International 2018, pp. 1–2.
Symposium on Network Computing and Applications; 1–3 Nov 2018; Cambridge, [154] P. Singh, A. Nayyar, A. Kaur, et al., Blockchain and fog based architecture for
MA, USA, IEEE, Piscataway, NJ, USA, 2018, pp. 1–8. internet of everything in smart cities, Future Internet 12 (4) (2020) 61.
[125] T.T.A. Dinh, J. Wang, G. Chen, et al., Blockbench: a framework for analyzing [155] H.Y. Wang, L.N. Wang, Z.C. Zhou, et al., Blockchain-based resource allocation
private blockchains, in: 2017 ACM International Conference on Management of model in fog computing, Appl. Sci. 9 (24) (2019) 5538.
Datal; 14–19 May 2017; Chicago, IL, USA, ACM, New York, NY, USA, 2017, [156] G. Kumar, R. Saha, M.K. Rai, et al., Proof-of-work consensus approach in
pp. 1085–1100. blockchain technology for cloud and fog computing using maximization-
[126] S. Rouhani, R. Deters, Performance analysis of ethereum transactions in private factorization statistics, IEEE Internet of Things J. 6 (4) (2019) 6835–6842.
blockchain, in: 2017 8th IEEE International Conference on Software Engineering [157] S. Schaller, D. Hood, Software defined networking architecture standardization,
and Service Science; 24–26 Nov 2017; Beijing, China, IEEE, Piscataway, NJ, USA, Comput. Stand. Interfac. 54 (2017) 197–202.
2017, pp. 70–74. [158] R. Chaudhary, A. Jindal, G.S. Aujla, et al., Best: blockchain-based secure energy
[127] P. Thakkar, S. Nathan, B. Viswanathan, Performance benchmarking and trading in SDN enabled intelligent transportation system, Comput. Secur. 85
optimizing hyperledger fabric blockchain platform, in: 2018 IEEE 26th (2019) 288–299.
International Symposium on Modeling, Analysis, and Simulation of Computer and [159] P.K. Sharma, S. Singh, Y.S. Jeong, et al., Distblocknet: a distributed blockchains-
Telecommunication Systems; 25–28 Sep 2018; Milwaukee, WI, USA, IEEE, based secure SDN architecture for IoT networks, IEEE Commun. Mag. 55 (9)
Piscataway, NJ, USA, 2018, pp. 264–276. (2017) 78–85.
[128] A. Baliga, I. Subhod, P. Kamat, et al., Performance Evaluation of the Quorum [160] P.K. Sharma, S. Rathore, Y.S. Jeong, et al., Softedgenet: SDN based energy-efficient
Blockchain Platform, 2018 arXiv. preprint. distributed network architecture for edge computing, IEEE Commun. Mag. 56 (12)
[129] H. Caliper, Hyperledger Caliper Architecture, 2019. Available online, https://h (2018) 104–111.
yperledger.github.io/caliper/docs/2_Architecture.html. (Accessed 3 October [161] S. Khezr, M. Moniruzzaman, A. Yassine, et al., Blockchain technology in
2019). healthcare: a comprehensive review and directions for future research, Appl. Sci. 9
[130] B. Ampel, M. Patton, H. Chen, Performance modeling of hyperledger sawtooth (9) (2019) 1736.
blockchain, in: 2019 IEEE International Conference on Intelligence and Security [162] M. H€ olbl, M. Kompara, A. Kamisali¢, et al., A systematic review of the use of
Informatics; 1–3 Jul 2019; Shenzhen, China, IEEE, Piscataway, NJ, USA, 2019, blockchain in healthcare, Symmetry 10 (10) (2018) 470.
pp. 59–61. [163] H.T. Pham, P.N. Pathirana, Measurement and assessment of hand functionality via
[131] Q. Nasir, I.A. Qasse, M. Abu Talib, et al., Performance Analysis of Hyperledger a cloud-based implementation, in: 13th International Conference on Smart Homes
Fabric Platforms, vol. 2018, Security and Communication Networks, 2018, and Health Telematics; 10–12 Jun 2015; Geneva, Switzerland, Springer, Cham,
p. 3976093. France, 2015, pp. 289–294.
[132] N.L. Hickson-Brown, Prototyping und evaluierung des hyperledger burrow [164] S. Li, P.N. Pathirana, Cloud-based non-invasive tele-rehabilitation exercise
frameworks unter gesichtspunkten der usability, Ph.D. Dissertation, Universit€at monitoring, in: 2014 IEEE Conference on Biomedical Engineering and Sciences;
Hamburg, Hamburg, Germany, 2019. 8–10 Dec 2014; Kuala Lumpur, Malaysia, IEEE, Piscataway, NJ, USA, 2014,
[133] Z.L. Dong, E. Zheng, Y. Choon, et al., Dagbench: a performance evaluation pp. 385–390.
framework for dag distributed ledgers, in: 2019 IEEE 12th International [165] Hyperledger Caliper. Github, 2020. Available online, https://github.com/hyperle
Conference on Cloud Computing; 8–13 Jul 2019; Milan, Italy, IEEE, Piscataway, dger/caliper. (Accessed 15 June 2020).
NJ, USA, 2019, pp. 264–271. [166] A. Celesti, A. Ruggeri, M. Fazio, et al., Blockchain-based healthcare workflow for
[134] M. Divya, N.B. Biradar, Iota-next generation block chain, Int. J. Eng. Comput. Sci. tele-medical laboratory in federated hospital IoT clouds, Sensors 20 (9) (2020)
7 (4) (2018) 23823–23826. 2590.
[135] A. Churyumov, Byteball: A Decentralized System for Storage and Transfer of [167] G. Rathee, A. Sharma, H. Saini, et al., A hybrid framework for multimedia data
Value, 2016. Available online, https://byteball.org/Byteball.pdf. (Accessed 3 processing in IoT-healthcare using blockchain technology, Multimed. Tool. Appl.
October 2019). 79 (2019) 9711–9733.
[136] M. Alharby, A. van Moorsel, Blocksim: a simulation framework for blockchain [168] I. Haq, O.M. Esuka, Blockchain technology in pharmaceutical industry to prevent
systems, SIGMETRICS Perform. Eval. Rev. 46 (3) (2019) 135–138. counterfeit drugs, Int. J. Comput. Appl. 180 (25) (2018) 8–12.
[137] S. Pandey, G. Ojha, B. Shrestha, et al., Blocksim: a practical simulation tool for [169] D.C. Nguyen, K.D. Nguyen, P.N. Pathirana, A mobile cloud based IoMT framework
optimal network design, stability and planning, in: 2019 IEEE International for automated health assessment and management, in: 2019 41st Annual
Conference on Blockchain and Cryptocurrency; 14–17 May 2019; Seoul, Republic International Conference of the IEEE Engineering in Medicine and Biology Society;
of Korea, IEEE, Piscataway, NJ, USA, 2019, pp. 133–137. 23–27 Jul 2019; Berlin, Germany, IEEE, Piscataway, NJ, USA, 2019,
[138] M. Zander, T. Waite, D. Harz, Dagsim: simulation of dag-based distributed ledger pp. 6517–6520.
protocols, SIGMETRICS Perform. Eval. Rev. 46 (3) (2019) 118–121. [170] M. Kang, E. Park, B.H. Cho, et al., Recent patient health monitoring platforms
[139] W.F. Silvano, R. Marcelino, Iota Tangle: a cryptocurrency to communicate incorporating internet of things-enabled smart devices, Int. Neurourol. J. 22
Internet-of-Things data, Future Generat. Comput. Syst. 112 (2020) 307–319. (Suppl 2) (2018) S76.
[140] J. Frizzo-Barker, P.A. Chow-White, P.R. Adams, et al., Blockchain as a disruptive [171] S.J. Nass, L.A. Levit, L.O. Gostin, et al., The value and importance of health
technology for business: a systematic review, Int. J. Inf. Manag. 51 (2019) 102029. information privacy, in: Beyond the HIPAA Privacy Rule: Enhancing Privacy,
[141] Y. Hu, M. Liyanage, A. Mansoor, et al., Blockchain-based Smart Contracts- Improving Health through Research, National Academies Press, Washington, DC,
Applications and Challenges, arXiv, 2018. preprint. USA, 2009, pp. 75–110.
[142] U. Bodkhe, S. Tanwar, K. Parekh, et al., Blockchain for industry 4.0: a [172] Y. Rahulamathavan, R.C.W. Phan, M. Rajarajan, et al., Privacy-preserving
comprehensive review, IEEE Access 8 (2020) 79764–79800. blockchain based IoT ecosystem using attribute-based encryption, in: 2017 IEEE
[143] S. Tanwar, K. Parekh, R. Evans, Blockchain-based electronic healthcare record International Conference on Advanced Networks and Telecommunications
system for healthcare 4.0 applications, J. Inform. Secur. Appl. 50 (2020) 102407. Systems; 17–20 December 2017; Bhubaneswar, India, IEEE, Piscataway, NJ, USA,
[144] F. Lin, M. Qiang, The challenges of existence, status, and value for improving 2017, pp. 1–6.
blockchain, IEEE Access 7 (2018) 7747–7758. [173] X.P. Liang, J. Zhao, S. Shetty, et al., Integrating blockchain for data sharing and
[145] S. Kim, Y. Kwon, S. Cho, A survey of scalability solutions on blockchain, in: 2018 collaboration in mobile healthcare applications, in: 2017 IEEE 28th Annual
International Conference on Information and Communication Technology International Symposium on Personal, Indoor, and Mobile Radio Communications;
Convergence; 11–12 Aug 2018; Hefei, China, IEEE, Piscataway, NJ, USA, 2018, 8–13 October 2017; Montreal, Canada, IEEE, Piscataway, NJ, USA, 2017, pp. 1–5.
pp. 1204–1207. [174] W.Q. Ni, X.M. Huang, J.X. Zhang, et al., Healchain: a decentralized data
[146] G. Wood, Ethereum: a Secure Decentralised Generalised Transaction Ledger, management system for mobile healthcare using consortium blockchain, in: 2019
Ethereum Project Yellow Paper 151, 2014, pp. 1–32. Chinese Control Conference; 27–30 July 2019; Guangzhou, China, IEEE,
[147] A. Jabbar, S. Dani, Investigating the link between transaction and computational Piscataway, NJ, USA, 2019, pp. 6333–6338.
costs in a blockchain environment, Int. J. Prod. Res. 58 (11) (2020) 3423–3436. [175] D. Ichikawa, M. Kashiyama, T. Ueno, Tamper-resistant mobile health using
blockchain technology, JMIR mHealth and uHealth 5 (7) (2017) e111.
46
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
[176] N. Kahani, K. Elgazzar, J.R. Cordy, Authentication and access control in e-health [205] Y. Wang, A.Q. Zhang, P.Y. Zhang, et al., Cloud-assisted EHR sharing with security
systems in the cloud, in: 2016 IEEE 2nd International Conference on Big Data and privacy preservation via consortium blockchain, IEEE Access 7 (2019)
Security on Cloud, IEEE International Conference on High Performance and Smart 136704–136719.
Computing, and IEEE International Conference on Intelligent Data and Security; [206] X.D. Yang, T. Li, R. Li, et al., Blockchain-based secure and searchable EHR sharing
9–10 April 2016; New York, NY, USA, IEEE, Piscataway, NJ, USA, 2016, scheme, in: 2019 4th International Conference on Mechanical, Control and
pp. 13–23. Computer Engineering; 25–27 Oct 2019; Hohhot, China, IEEE, Piscataway, NJ,
[177] S. Lu, Y. Hong, Q. Liu, et al., Access Control in E-Health Portal Systems. 2007 USA, 2019, pp. 822–8223.
Innovations in Information Technologies; 18–20 November 2007; Dubai, United [207] S.W. Noh, Y. Park, C. Sur, et al., Blockchain-based user-centric records
Arab Emirates, IEEE, Piscataway, NJ, USA, 2007, pp. 88–92. management system, Int. J. Contr. Autom. Syst. 10 (11) (2017) 133–144.
[178] S.M.R. Islam, M. Hossain, R. Hasan, et al., A conceptual framework for an IoT- [208] N. Islam, Y. Faheem, I.U. Din, et al., A blockchain-based fog computing framework
based health assistant and its authorization model, in: 2018 IEEE 8th Annual for activity recognition as an application to e-healthcare services, Future Generat.
Computing and Communication Workshop and Conference; 8–10 Januray 2018; Comput. Syst. 100 (2019) 569–578.
Las Vegas, NV, USA, IEEE, Piscataway, NJ, USA, 2018, pp. 616–621. [209] A.A. Mutlag, M.K. Abd Ghani, N.A. Arunkumar, et al. Enabling technologies for fog
[179] V. Ramani, T. Kumar, A. Bracken, et al., Secure and efficient data accessibility in computing in healthcare IoT systems. Future Generat. Comput. Syst.. 90: 62–78..
blockchain based healthcare systems, in: 2018 IEEE Global Communications [210] D.C. Nguyen, P.N. Pathirana, M. Ding, et al., Privacy-preserved Task Offloading in
Conference; 9–13 December 2018; Abu Dhabi, United Arab Emirates, IEEE, Mobile Blockchain with Deep Reinforcement Learning, arXiv, 2019. preprint.
Piscataway, NJ, USA, 2018, pp. 206–212. [211] L. Hang, I. Ullah, D.H. Kim, A secure fish farmplatformbased on blockchain for
[180] H. Wang, Y. Song, Secure cloud-based EHR system using attribute-based agriculture data integrity, Comput. Electron. Agric. 170 (2020) 105251.
cryptosystem and blockchain, J. Med. Syst. 42 (8) (2018) 152. [212] Y.H. Zhang, R.H. Deng, X. Liu, et al., Blockchain based efficient and robust fair
[181] L. Marelli, E. Lievevrouw, I. van Hoyweghen, Fit for purpose? The GDPR and the payment for outsourcing services in cloud computing, Inf. Sci. 462 (2018)
governance of European digital health, Pol. Stud. 41 (5) (2020) 447–467. 262–277.
[182] X.C. Zheng, R.R. Mukkamala, R. Vatrapu, et al., Blockchain-based personal health [213] D. Calvaresi, A. Dubovitskaya, J.P. Calbimonte, et al., Multi-agent systems and
data sharing system using cloud storage, in: 2018 IEEE 20th International blockchain: results from a systematic literature review, in: International
Conference on E-Health Networking, Applications and Services; 17–20 September Conference on Practical Applications of Agents and Multi-Agent Systems; 20–22
2018; Ostrava, Czech Republic, IEEE, Piscataway, NJ, USA, 2018, pp. 1–6. June 2018; Toledo, Spain, Springer, Cham, France, 2018, pp. 110–126.
[183] T. Hepp, M. Sharinghousen, P. Ehret, et al., On-chain vs. off-chain storage for [214] B. Alessio, W. de Donato, V. Persico, et al., On the integration of cloud computing
supply-and blockchain integration, IT Inf. Technol. 60 (5–6) (2018) 283–291. and internet of things, in: 2014 International Conference on Future Internet of
[184] X.W. Xu, I. Weber, M. Staples, et al., A taxonomy of blockchain-based systems for Things and Cloud; 27–29 Aug 2014; Barcelona, Spain, IEEE, Piscataway, NJ, USA,
architecture design, in: 2017 IEEE International Conference on Software 2014, pp. 23–30.
Architecture; 3–7 April 2017; Gothenburg, Sweden, IEEE, Piscataway, NJ, USA, [215] B.L.R. Stojkoska, K.V. Trivodaliev, A review of internet of things for smart home:
2017, pp. 243–252. challenges and solutions, J. Clean. Prod. 140 (2017) 1454–1464.
[185] X.G. Liu, Z.Q. Wang, C.H. Jin, et al., A blockchain-based medical data sharing and [216] M. Sookhak, H. Tang, Y. He, et al., Security and privacy of smart cities: a survey,
protection scheme, IEEE Access 7 (2019) 118943–118953. research issues and challenges, IEEE Commun. Surv. Tutorials 21 (2) (2018)
[186] Q. Xia, E.B. Sifah, A. Smahi, et al., Bbds: blockchain-based data sharing for 1718–1743.
electronic medical records in cloud environments, Information 8 (2) (2017) 44. [217] R. Paul, P. Baidya, S. Sau, et al., IoT based secure smart city architecture using
[187] Y.W. Du, J.W. Liu, Z.Y. Guan, et al., A medical information service platform based blockchain, in: 2018 2nd International Conference on Data Science and Business
on distributed cloud and blockchain, in: 2018 IEEE International Conference on Analytics; 21–23 Sep 2018; Changsha, China, IEEE, Piscataway, NJ, USA, 2018,
Smart Cloud; 21–23 September 2018; New York, USA, IEEE, Piscataway, NJ, USA, pp. 215–220.
2018, pp. 34–39. [218] M. AbuNaser, A.A. Alkhatib, Advanced survey of blockchain for the internet of
[188] B.Q. Shen, J.Z. Guo, Y.L. Yang, Medchain: efficient healthcare data sharing via things smart home, in: 2019 IEEE Jordan International Joint Conference on
blockchain, Appl. Sci. 9 (6) (2019) 1207. Electrical Engineering and Information Technology; 9–11 Apr 2019; Amman,
[189] K. Fan, S.Y. Wang, Y.H. Ren, et al., Medblock: efficient and secure medical data Jordan, IEEE, Piscataway, NJ, USA, 2019, pp. 58–62.
sharing via blockchain, J. Med. Syst. 42 (8) (2018) 136. [219] A. Dorri, S.S. Kanhere, R. Jurdak, et al., Blockchain for IoT security and privacy:
[190] Z. Kavosi, H. Rahimi, S. Khanian, et al., Factors influencing decision making for the case study of a smart home, in: 2017 IEEE International Conference on
healthcare services outsourcing: a review and delphi study, Med. J. Islam. Repub. Pervasive Computing and Communications Workshops; 13–17 Mar 2017; Kona,
Iran 32 (2018) 56. HI, USA, IEEE, Piscataway, NJ, USA, 2017, pp. 618–623.
[191] H. Skipworth, E. Delbufalo, C. Mena, Logistics and procurement outsourcing in the [220] S. Singh, I.H. Ra, W. Meng, Sh-blockcc, et al., A secure and efficient internet of
healthcare sector: a comparative analysis, Eur. Manag. J. 38 (3) (2020) 518–532. things smart home architecture based on cloud computing and blockchain
[192] H.L. Zhang, J. Yu, C.L. Tian, et al., Cloud storage for electronic health records technology, Int. J. Distributed Sens. Netw. 15 (4) (2019), 1550147719844159.
based on secret sharing with verifiable reconstruction outsourcing, IEEE Access 6 [221] J.T. Xue, C.X. Xu, Y. Zhang, Private blockchain-based secure access control for
(2018) 40713–40722. smart home systems, KSII Trans.Internet Inform. Syst. 12 (12) (2018) 6057–6078.
[193] S.D. Zhu, Z.P. Cai, H.F. Hu, et al., zkCrowd: a hybrid blockchain-based [222] P.K. Singh, R. Singh, S.K. Nandi, et al., Managing smart home appliances with
crowdsourcing platform, IEEE Trans. Ind. Inform. 16 (6) (2019) 4196–4205. proof of authority and blockchain, in: International Conference on Innovations for
[194] X.L. Xu, Q.X. Liu, X.Y. Zhang, et al., A blockchain-powered crowdsourcing method Community Services; 24–26 Jun 2019; Wolfsburg, Germany, Springer, Cham,
with privacy preservation in mobile environment, IEEE Trans. Comput. Soc. Syst. 6 France, 2019, pp. 221–232.
(6) (2019) 1407–1419. [223] J. Ali, A.S. Khalid, E. Yafi, et al., Towards a Secure Behavior Modeling for IoT
[195] M. Li, J. Weng, A.J. Yang, et al., Crowdbc: a blockchain-based decentralized Networks Using Blockchain, arXiv, 2020. preprint.
framework for crowdsourcing, IEEE Trans. Parallel Distr. Syst. 30 (6) (2018) [224] Y. Lee, S. Rathore, J.H. Park, et al., A blockchain-based smart home gateway
1251–1266. architecture for preventing data forgery, Humancentric Comput. Inform. Sci. 10
[196] D. Macrinici, C. Cartofeanu, S. Gao, Smart contract applications within blockchain (1) (2020) 1–14.
technology: a systematic mapping study, Telematics Inf. 35 (8) (2018) 2337–2354. [225] B. Yin, L.S. Mei, Z.X. Jiang, et al., Joint cloud collaboration mechanism between
[197] Y.Q. Liu, K. Wang, Y. Lin, et al., A lightweight blockchain system for industrial vehicle clouds based on blockchain, in: 2019 IEEE International Conference on
internet of things, IEEE Trans. Ind. Inform. 15 (6) (2019) 3571–3581. Service-Oriented System Engineering; 4–9 Apr 2019; San Francisco, CA, USA,
[198] L. Ismail, H. Materwala, S. Zeadally, Lightweight blockchain for healthcare, IEEE IEEE, Piscataway, NJ, USA, 2019, pp. 227–2275.
Access 7 (2019) 149935–149951. [226] H. Liu, Y. Zhang, T. Yang, Blockchain-enabled security in electric vehicles cloud
[199] G. Srivastava, J. Crichigno, S. Dhar, A light and secure healthcare blockchain for and edge computing, IEEE Network 32 (3) (2018) 78–83.
IoT medical devices, in: 2019 IEEE Canadian Conference of Electrical and [227] S. Nadeem, M. Rizwan, F. Ahmad, et al., Securing cognitive radio vehicular ad hoc
Computer Engineering; 5–8 May 2019; Edmonton, Canada, IEEE, . Piscataway, NJ, network with fog node based distributed blockchain cloud architecture, Int. J.
USA, 2019, pp. 1–5. Adv. Comput. Sci. Appl. 10 (1) (2019) 288–295.
[200] O. Attia, I. Khoufi, A. Laouiti, et al., An IoT-blockchain architecture based on [228] L.X. Xie, Y. Ding, H.Y. Yang, et al., Blockchain-based secure and trustworthy
hyperledger framework for healthcare monitoring application, in: 2019 10th IFIP internet of things in SDN-enabled 5g-vanets, IEEE Access 7 (2019) 56656–56666.
International Conference on New Technologies, Mobility and Security; 24–26 June [229] A.R. Pedrosa, G. Pau, Chargeltup: on blockchain-based technologies for
2019; Canary Islands, Spain, IEEE, Piscataway, NJ, USA, 2019, pp. 1–5. autonomous vehicles, in: 1st Workshop on Cryptocurrencies and Blockchains for
[201] J. Yang, M.M.H. Onik, N.Y. Lee, et al., Proof-of-familiarity: a privacy-preserved Distributed Systems; 15 Jun 2018; Munich, Germany, ACM, New York, NY, USA,
blockchain scheme for collaborative medical decision-making, Appl. Sci. 9 (7) 2018, pp. 87–92.
(2019) 1370. [230] M. Li, L.H. Zhu, X.D. Lin, Efficient and privacy-preserving carpooling using
[202] G. Srivastava, A.D. Dwivedi, R. Singh, Automated Remote Patient Monitoring: blockchain-assisted vehicular fog computing, IEEE Internet of Things J. 6 (3)
Data Sharing and Privacy Using Blockchain, arXiv, 2018. preprint. (2018) 4573–4584.
[203] H.G. Li, H.B. Tian, F.G. Zhang, et al., Blockchain-based searchable symmetric [231] Y.Y. Yao, X.L. Chang, J. Misi¢, et al., Bla: blockchain-assisted lightweight
encryption scheme, Comput. Electr. Eng. 73 (2019) 32–45. anonymous authentication for distributed vehicular fog services, IEEE Internet of
[204] S.S. Hu, C.J. Cai, Q. Wang, et al., Searching an encrypted cloud meets blockchain: Things J. 6 (2) (2019) 3775–3784.
a decentralized, reliable and fair realization, in: EEE INFOCOM 2018 - IEEE [232] J.B. Gao, K.O.B.O. Agyekum, E.B. Sifah, et al., A blockchain-sdn-enabled internet
Conference on Computer Communications; 16–19 April 2018; Honolulu, HI, USA, of vehicles environment for fog computing and 5g networks, IEEE Internet of
IEEE, Piscataway, NJ, USA, 2018, pp. 792–800. Things J. 7 (5) (2019) 4278–4291.
47
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
[233] R. Hussain, F. Hussain, S. Zeadally, Integration of vanet and 5g security: a review [259] M. Tavallaee, E. Bagheri, W. Lu, et al., A detailed analysis of the KDD CUP 99 data
of design and implementation issues, Future Generat. Comput. Syst. 101 (2019) set, in: IEEE Symposium on Computational Intelligence for Security and Defense
843–864. Applications; 8–10 Jul 2009; Ottawa, ON, Canada, IEEE, Piscataway, NJ, USA,
[234] V. Hassija, V. Saxena, V. Chamola, et al., A parking slot allocation framework 2009, pp. 1–6.
based on virtual voting and adaptive pricing algorithm, IEEE Trans. Veh. Technol. [260] R. Goyat, G. Kumar, R. Saha, et al., Blockchain-based data storage with privacy
69 (6) (2020) 5945–5957. and authentication in internet-of-things, IEEE Internet of Things J. (2020). In
[235] V. Hassija, V. Chamola, S. Garg, et al., A blockchain-based framework for press.
lightweight data sharing and energy trading in v2g network, IEEE Trans. Veh. [261] H.L. Cech, M. Großmann, U.R. Krieger, A fog computing architecture to share
Technol. 69 (6) (2020) 5799–5812. sensor data by means of blockchain functionality, in: 2019 IEEE International
[236] B. Bera, S. Saha, A.K. Das, et al., Blockchain-envisioned secure data delivery and Conference on Fog Computing; 24–26 Jun 2019; Prague, Czech Republic, IEEE,
collection scheme for 5G-based IoT-enabled Internet of drones environment, IEEE Piscataway, NJ, USA, 2019, pp. 31–40.
Trans. Veh. Technol. 69 (8) (2020) 9097–9111. [262] X.Y. Zhu, Y. Badr, Fog computing security architecture for the internet of things
[237] V. Hassija, V. Gupta, S. Garg, et al., Traffic jam probability estimation based on using blockchain-based social networks, in: 2018 IEEE International Conference
blockchain and deep neural networks, IEEE Trans. Intell. Transport. Syst. (2020) in on Internet of Things and IEEE Green Computing and Communications and IEEE
press. Cyber, Physical and Social Computing and IEEE Smart Data; 30 Jul–3 Aug 2018;
[238] S. Biswas, K. Sharif, F. Li, et al., A scalable blockchain framework for secure Halifax, NS, Canada, IEEE, Piscataway, NJ, USA, 2018, pp. 1361–1366.
transactions in IoT, IEEE Internet of Things J. 6 (3) (2018) 4650–4659. [263] O. Samuel, N. Javaid, M. Awais, et al., A blockchain model for fair data sharing in
[239] M.A. Uddin, A. Stranieri, I. Gondal, et al., Continuous patient monitoring with a deregulated smart grids, in: 2019 IEEE Global Communications Conference; 9–13
patient centric agent: a block architecture, IEEE Access 6 (2018) 32700–32726. Dec 2019; Waikoloa, HI, USA, IEEE, Piscataway, NJ, USA, 2019, pp. 1–7.
[240] P. de Meo, F. Messina, D. Rosaci, et al., Recommending users in social networks by [264] V. Hassija, V. Chamola, V. Gupta, et al., A survey on supply chain security:
integrating local and global reputation, in: International Conference on Internet application areas, security threats, and solution architectures, IEEE Internet of
and Distributed Computing Systems; 22–24 Sep 2014; Calabria, Italy, Springer, Things J. (2020) in press.
Cham, France, 2014, pp. 437–446. [265] S. Malik, S.S. Kanhere, R. Jurdak. Productchain, Scalable blockchain framework to
[241] G. Fortino, F. Messina, D. Rosaci, et al., Using blockchain in a reputation-based support provenance in supply chains, in: 2018 IEEE 17th International Symposium
model for grouping agents in the internet of things, IEEE Trans. Eng. Manag. 67 (4) on Network Computing and Applications; 1–3 Nov 2018; Cambridge, MA, USA,
(2019) 1231–1243. IEEE, Piscataway, NJ, USA, 2018, pp. 1–10.
[242] M. Pourvahab, G. Ekbatanifard, An efficient forensics architecture in software- [266] S. Figorilli, F. Antonucci, C. Costa, et al., A blockchain implementation prototype
defined networking-IoT using blockchain technology, IEEE Access 7 (2019) for the electronic open source traceability of wood along the whole supply chain,
99573–99588. Sensors 18 (9) (2018) 3133.
[243] A.S. Hosen, S. Singh, P.K. Sharma, et al., Blockchain-based transaction validation [267] R. Martínez-Pelaez, H. Toral-Cruz, J.R. Parra-Michel, et al., An enhanced
protocol for a secure distributed IoT network, IEEE Access 8 (2020) lightweight IoT-based authentication scheme in cloud computing circumstances,
117266–117277. Sensors 19 (9) (2019) 2098.
[244] A. Muthanna, A.A. Ateya, A. Khakimov, et al., Secure IoT Network Structure Based [268] L. Zhou, X. Li, K.H. Yeh, et al., Lightweight IoT-based authentication scheme in
on Distributed Fog Computing, with Sdn/blockchain, 2019. Available online, htt cloud computing circumstance, Future Generat. Comput. Syst. 91 (2019) 244–251.
ps://www.preprints.org/manuscript/201901.0305/v1. (Accessed 3 September [269] M.X. Ma, G.Z. Shi, F.H. Li, Privacy-oriented blockchain-based distributed key
2020). management architecture for hierarchical access control in the IoT scenario, IEEE
[245] Y. Gao, Y.J. Chen, H.L. Lin, et al., Blockchain based secure IoT data sharing Access 7 (2019) 34045–34059.
framework for sdn-enabled smart communities, in: IEEE INFOCOM 2020—IEEE [270] Z.J. Bao, W.B. Shi, D.B. He, et al., IoTchain: a three-tier blockchain-based IoT
Conference on Computer Communications Workshops; 6–9 Jul 2020; Toronto, security architecture, arXiv, 2018. preprint.
ON, Canada, IEEE, Piscataway, NJ, USA, 2020, pp. 514–519. [271] T.H. Kim, G. Kumar, R. Saha, et al., A privacy preserving distributed ledger
[246] S. Misra, P.K. Deb, N. Pathak, et al., Blockchain-enabled sdn for securing fog-based framework for global human resource record management: the blockchain aspect,
resource-constrained IoT, in: IEEE INFOCOM 2020—IEEE Conference on IEEE Access 8 (2020) 96455–96467.
Computer Communications Workshops; 6–9 Jul 2020; Toronto, ON, Canada, IEEE, [272] A. Seitz, D. Henze, D. Miehle, et al., Fog computing as enabler for blockchain-
Piscataway, NJ, USA, 2020, pp. 490–495. based IIoT app marketplaces-a case study, in: 2018 Fifth International Conference
[247] P.Y. Zhang, F.L. Liu, N. Kumar, et al., Information classification strategy for on Internet of Things: Systems, Management and Security; 15–18 Oct 2018;
blockchain-based secure SDN in IoT scenario, in: IEEE INFOCOM 2020—IEEE Valencia, Spain, IEEE, Piscataway, NJ, USA, 2018, pp. 182–188.
Conference on Computer Communications Workshops; 6–9 Jul 2020; Toronto, [273] H.F. Yu, P.B. Gibbons, M. Kaminsky, et al., Sybillimit: a near-optimal social
ON, Canada, IEEE, Piscataway, NJ, USA, 2020, pp. 1081–1086. network defense against sybil attacks, IEEE/ACM Trans. Netw. 18 (3) (2010)
[248] P.T. Duy, H. Do Hoang, D.T. Thu Hien, et al., SDNlog-foren: ensuring the integrity 885–898.
and tamper resistance of log files for SDN forensics using blockchain, in: 2019 6th [274] R.J. Tom, S. Sankaranarayanan, J.J. Rodrigues, Agent negotiation in an IoT-fog
NAFOSTED Conference on Information and Computer Science; 12–13 Dec 2019; based power distribution system for demand reduction, Sustain. Energy Technol.
Hanoi, Vietnam, IEEE, Piscataway, NJ, USA, 2019, pp. 416–421. Assessments 38 (2020) 100653.
[249] D.V. Medhane, A.K. Sangaiah, M.S. Hossain, et al., Blockchain-enabled distributed [275] K. Qayumi, Multi-agent based intelligence generation from very large datasets, in:
security framework for next generation IoT: an edge-cloud and software defined 2015 IEEE International Conference on Cloud Engineering, IEEE, Tempe, AZ, USA.
network integrated approach, IEEE Internet of Things J. 7 (7) (2020) 6143–6149. Piscataway, NJ, USA, 2015, pp. 502–504, 9–13 Mar 2015.
[250] Z. Abou El Houda, A. Hafid, L. Khoukhi, Co-IoT: a collaborative DDOS mitigation [276] F.J. Luo, Y.D. Zhao, G. Liang, et al., A distributed electricity trading system in
scheme in IoT environment based on blockchain using SDN, in: 2019 IEEE Global active distribution networks based on multiagent coalition and blockchain, IEEE
Communications Conference; 9–13 Dec 2019; Waikoloa, USA, IEEE, Piscataway, Trans. Power Syst. 34 (5) (2018) 4097–4108.
NJ, USA, 2019, pp. 1–6. [277] J.K.M. Verame, Helping Users Adopt and Delegate Agency to Autonomous Agents
[251] V. Hassija, V. Saxena, V. Chamola, A mobile data offloading framework based on a in Everyday Life, Ph.D. Dissertation, University of Southampton, Southampton,
combination of blockchain and virtual voting, Software Pract. Ex. (2020) 1–18. UK, 2018.
Special Issue. [278] A. Norta, A.B. Othman, K. Taveter, Conflict-resolution lifecycles for governed
[252] Z.H. Xiong, Y. Zhang, D. Niyato, et al., When mobile blockchain meets edge decentralized autonomous organization collaboration, in: 2015 2nd International
computing, IEEE Commun. Mag. 56 (8) (2018) 33–39. Conference on Electronic Governance and Open Society: Challenges in Eurasia;
[253] Y.T. Jiao, P. Wang, D. Niyato, et al., Auction mechanisms in cloud/fog computing 24–25 Nov 2015; St. Petersburg, Russia, ACM, New York, NY, USA, 2015,
resource allocation for public blockchain networks, IEEE Trans. Parallel Distr. Syst. pp. 244–257.
30 (9) (2019) 1975–1989. [279] S.C. Cha, J.F. Chen, C. Su, et al., A blockchain connected gateway for BLE-based
[254] W.D. Tang, X. Zhao, W. Rafique, et al., A blockchain-based offloading approach in devices in the internet of things, IEEE Access 6 (2018) 24639–24649.
fog computing environment, in: 2018 IEEE International Conferences on Parallel & [280] M.A. Uddin, A. Stranieri, I. Gondal, et al., Blockchain leveraged task migration in
Distributed Processing with Applications, Ubiquitous Computing & body area sensor networks, in: 2019 25th Asia-Pacific Conference on
Communications, Big Data & Cloud Computing, Social Computing & Networking, Communications; 6–8 Nov 2019; Ho Chi Minh City, Vietnam, IEEE, Piscataway,
Sustainable Computing & Communications; 11–13 Dec 2018; Melbourne, NJ, USA, 2019, pp. 177–184.
Australia, IEEE, Piscataway, NJ, USA, 2018, pp. 308–315. [281] M.A. Uddin, A. Stranieri, I. Gondal, et al., Dynamically recommending repositories
[255] D.C. Nguyen, P.N. Pathirana, M. Ding, et al., Privacy-preserved task offloading in for health data: a machine learning model, in: Australasian Computer Science
mobile blockchain with deep reinforcement learning, IEEE Trans. Netw. Serv. Week Multiconference; 4–6 Feb 2020; Melbourne, Australia, ACM, cNew York,
Manag. 17 (4) (2020) 2536–2549. NY, USA, 2020, pp. 1–10.
[256] Z. Noshad, A. Javaid, M. Zahid, et al., Node recovery in wireless sensor networks [282] R. Shrestha, S. Kim, Integration of IoT with blockchain and homomorphic
via blockchain, in: International Conference on P2P, Parallel, Grid, Cloud and encryption: challenging issues and opportunities, Adv. Comput. 115 (2019)
Internet Computing; 7–9 Nov 2019; Antwerp, Belgium, Springer, Cham, France, 293–331.
2019, pp. 94–105. [283] L.U. Khan, W. Saad, Z. Han, et al., Federated Learning for Internet of Things:
[257] A. Yazdinejad, R.M. Parizi, G. Srivastava, et al., Energy efficient decentralized Recent Advances, Taxonomy, and Open Challenges, 2020 arXiv. preprint.
authentication in internet of underwater things using blockchain, in: 2019 IEEE [284] L. Lawrence, The law of the horse: what cyberlaw might teach, Harv. Law Rev. 113
Globecom Workshops; 9–13 Dec 2019; Waikoloa, HI, USA, IEEE, Piscataway, NJ, (2) (1999) 501–549.
USA, 2019, pp. 1–6. [285] H.F. Atlam, A. Alenezi, M.O. Alassafi, et al., Blockchain with internet of things:
[258] M.A. Uddin, A. Stranieri, I. Gondal, et al., Lightweight blockchain based benefits, challenges, and future directions, Int. J. Intell. Syst. Appl. 10 (6) (2018)
framework for underwater IoT, Electronics 8 (12) (2019) 1552. 40–48.
48
M.A. Uddin et al. Blockchain: Research and Applications 2 (2021) 100006
[286] S. Tuli, S. Tuli, G. Wander, et al., Next generation technologies for smart [292] S. Krishnan, V.E. Balas, J. Golden, et al., Handbook of Research on Blockchain
healthcare: challenges, vision, model, trends and future directions, Internet Technology, Academic Press, New York, NY, USA, 2020.
Technol. Lett. 3 (2) (2019) e145. [293] V. Chamola, V. Hassija, V. Gupta, et al., A comprehensive review of the COVID-19
[287] M.A. Uddin, A. Stranieri, I. Gondal, et al., A decentralized patient agent controlled pandemic and the role of IoT, drones, AI, blockchain, and 5G in managing its
blockchain for remote patient monitoring, in: 2019 International Conference on impact, IEEE Access 8 (2020) 90225–90265.
Wireless and Mobile Computing, Networking and Communications; 21–23 Oct [294] A. Hard, K. Rao, R. Mathews, et al., Federated Learning for Mobile Keyboard
2019; Barcelona, Spain, IEEE, Piscataway, NJ, USA, 2019, pp. 1–8. Prediction, arXiv, 2018. preprint.
[288] H.N. Dai, Z. Zheng, Y. Zhang, Blockchain for internet of things: a survey, IEEE [295] J.F. Xie, F.R. Yu, T. Huang, et al., A survey of machine learning techniques applied
Internet of Things J. 6 (5) (2019) 8076–8094. to software defined networking (sdn): research issues and challenges, IEEE
[289] C.J.F. Cremers, The scyther tool: verification, falsification, and analysis of security Commun. Surv. Tutorials 21 (1) (2018) 393–430.
protocols, in: International Conference on Computer Aided Verification; 7–14 Jul [296] Y. Peter, Regulatory issues in blockchain technology, J. Financ. Regul. Compl. 25
2008; Princeton, USA, Springer, Berlin, Germany, 2008, pp. 414–418. (2) (2017) 196–208.
[290] K. Gu, L. Yang, B. Yin, Location data record privacy protection based on [297] S. Hassan, P. de Filippi, The expansion of algorithmic governance: from code is law
differential privacy mechanism, Inf. Technol. Contr. 47 (4) (2018) 639–654. to law is code, Field Actions Sci. Rep. 17 (2017) 88–90. Special Issue.
[291] A. Noureddine, S. Islam, R. Bashroush, Jolinar: analysing the energy footprint of [298] N.N. Pokrovskaia, Tax, financial and social regulatory mechanisms within the
software applications, in: 25th International Symposium on Software Testing and knowledge-driven economy. Blockchain algorithms and fog computing for the
Analysis; 18–20 Jul 2016; Saarbrücken, Germany, ACM, New York, NY, USA, efficient regulation, in: 2017 XX IEEE International Conference on Soft Computing
2016, pp. 445–448. and Measurements; 24–26 May 2017; Petersburg, Russia, IEEE, Piscataway, NJ,
USA, 2017, pp. 709–712.
49