Browse > Article
http://dx.doi.org/10.7472/jksii.2020.21.3.1

Strengthening security structure of open Blockchain platform to enhance privacy protection of DApp users  

Hwang, Seonjin (School of Computer Science & Engineering, Pusan National University)
Ko, DongHyun (School of Computer Science & Engineering, Pusan National University)
Bahk, Taeu (School of Computer Science & Engineering, Pusan National University)
Choi, Yoon-ho (School of Computer Science & Engineering, Pusan National University)
Publication Information
Journal of Internet Computing and Services / v.21, no.3, 2020 , pp. 1-9 More about this Journal
Abstract
Along with the growth of Blockchain, DApp (Distributed Application) is getting attention. As interest in DApp grows, market size continues to grow and many developers participate in development. Many developers are using API(Application Programming Interface) services to mediate Blockchain nodes, such as Infura, for DApp development. However, when using such a service, there is a serious risk that the API service operator can violate the user's privacy by 1 to 1 matching the account address of the Transaction executed by the DApp user with the IP address of the DApp user. It can have an adverse effect on the reliability of public Blockchains that need to provide users with a secure DApp service environment. The proposed Blockchain platform is expected to provide user privacy protection from API services and provide a reliable DApp use environment that existing Blockchain platforms did not provide. It is also expected to help to activate DApp and increase the number of DApp users, which has not been activated due to the risk of an existing privacy breach.
Keywords
Blockchain Platform; Privacy; Blockchain Securicy; Ethereum;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Coingape, Dapp Development Seeing a Monthly Growth of 182% Amidst the Market Rout, Retrieved Oct. 31, 2019. [Online]. Available: https://coingape.com/dapp-development-monthly-growth-of-182/
2 TRUFFLE SUITE, SWEET TOOLS FOR SMART CONTRACTS, Accessed: Oct. 31, 2019. [Online]. Available: https://truffleframework.com/
3 Fluence, Decentralized database network, Accessed: Oct. 31, 2019. [Online]. Available: https://fluence.network/
4 Infura, YOUR ACCESS TO THE ETHEREUM NETWORK, Accessed: Oct. 31, 2019. [Online]. Available: https://infura.io/
5 Fluence, State of DApps Ecosystem, Technology and Adoption 2019, Accessed: Oct. 31, 2019. [Online]. Available: https://medium.com/fluence-network/dapp-survey-results-2019-a04373db6452
6 Infura, Scaling INFURA: Not All API Calls are Equal, Accessed: Oct. 31, 2019. [Online]. Available: https://blog.infura.io/not-all-api-calls-are-equal-3659c119bb6c
7 Chrome web store, Metamask, Accessed: Oct. 31, 2019. [Online]. Available: https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknn?hl=ko
8 E. Androulaki, G. O. Karame, M. Roeschlin, T. Scherer, S. Capkun, "Evaluating User Privacy in Bitcoin", Financial Cryptography, 2013. https://doi.org/10.1007/978-3-642-39884-1_4
9 G. Maxwell, "CoinJoin: Bitcoin privacy for the real world", bitcointalk.org, 2013. https://bitcointalk.org/index.php?topic=279249.0
10 J. Bonneau, A. Narayanan, A. Miller, J. Clark, J. A. Kroll, E. W. Felten, "Mixcoin: Anonymity for Bitcoin with accountable mixes", Financial Cryptography 2014. https://doi.org/10.1007/978-3-662-45472-5_31
11 L. Valenta, B. Rowan, "Blindcoin: Blinded Accountable Mixes for Bitcoin", Workshop on Bitcoin Research, 2015. https://doi.org/10.1007/978-3-662-48051-9_9
12 Chaum, David. "Blind signatures for untraceable payments." Advances in cryptology. Springer, Boston, MA, 1983. https://doi.org/10.1007/978-1-4757-0602-4_18
13 Metamask, Brings Ethereum to your browser, Retrieved Oct. 31, 2019. [Online]. Available: https://metamask.io/
14 Node Discovery Protocol v4, Accessed: Oct. 31, 2019. [Online]. Available: https://github.com/ethereum/devp2p/blob/master/discv4.md
15 Petar Maymounkov and David Mazieres, "Kademlia: A peer-topeer information system based on the xor metric", In International Workshop on Peer-to-Peer Systems, pages 53-65. Springer, 2002. https://doi.org/10.1007/3-540-45748-8_5
16 Satoshi Client Node Discovery, Accessed: Oct. 31, 2019. [Online]. Available: https://en.bitcoin.it/wiki/Satoshi_Client_Node_Discovery
17 S. K. Kim, Z. Ma, S. Murali et al., "Measuring ethereum network peers", Proc. of IMC, 2018. https://doi.org/10.1145/3278532.3278542
18 Mike Hearn, Merge avoidance. Accessed: Oct. 31, 2019. [Online]. Available: https://medium.com/@octskyward/merge-avoidance-7f95a386692f
19 Sasson, Eli Ben, et al. "Zerocash: Decentralized anonymous payments from bitcoin." 2014 IEEE Symposium on Security and Privacy. IEEE, 2014. https://doi.org/10.1109/SP.2014.36
20 Bender, Adam, Jonathan Katz, and Ruggero Morselli. "Ring signatures: Stronger definitions, and constructions without random oracles." Theory of Cryptography Conference. Springer, Berlin, Heidelberg, 2006. https://doi.org/10.1007/11681878_4