Skip to main content

Distributed Computing in Blockchain Technology

  • Chapter
  • First Online:
Blockchain Security in Cloud Computing

Abstract

Appropriated computing in blockchain technology distributed innovation stage for creating decentralized applications and information stockpiling. A disseminated record is database that is con exotically shared and inner associated with arrange hubs. It permits exchanges data and to have open record database in the executive framework. The ledger can be described as a ledger of any transactions or contracts kept up in decentralized form across different geolocation connection which are made up with network nodes. The contestant at each node of the network can access the registered data shared across that network and can own an identical copy of it. Public ledger have any changes or update is made it will reflected and copied to all participants. Underlying distributed ledgers is the same technology that is used by blockchain which is the technology that is used to cryptocurrencies. Distributed computing in blockchain is working under decentralized public ledger; distributed computing blockchain technology consists of two different methodologies: public blockchain and private blockchain. This chapter explains the importance of distributed computing in blockchain, platforms, barriers, and privacy challenges of distributed computing.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. W.H. Hutt, The concept of consumers’ sovereignty. Econ. J. 50(197), 66–77 (1940) (ISSN 00130133, 14680297) http://www.jstor.org/stable/2225739

    Article  Google Scholar 

  2. G.A. Akerlof, The market for “lemons”: quality uncertainty and the market mechanism. Q. J. Econ. 84(3), 488–500 (1970) (ISSN 00335533, 15314650)

    Article  Google Scholar 

  3. M.M. Aung, Y.S. Chang, Traceability in a food supply chain: safety and quality perspectives. Food Control 39, 172–184 (2014). https://doi.org/10.1016/j.foodcont.2013.11.007. (ISSN: 0956-7135)

    Article  Google Scholar 

  4. A. Awaysheh, R.D. Klassen, The impact of supply chain structure on the use of supplier socially responsible practices. Int. J. Oper. Prod. Manage. 30(12), 1246–1268 (2010). https://doi.org/10.1108/01443571011094253

    Article  Google Scholar 

  5. C. Coff, M. Korthals, D. Barling, Ethical traceability and informed food choice, in Ethical Traceability and Communicating Food, ed. by C. Coff, D. Barling, M. Korthals, T. Nielsen, (Springer Netherlands, Dordrecht, ISBN: 978-1-4020-8524-6, 2008), pp. 1–18. https://doi.org/10.1007/978-1-4020-8524-6_1

  6. S. Brody, H. Grover, A. Vedlitz, Examining the willingness of americans to alter behaviour to mitigate climate change. Clim. Policy 12(1), 1–22 (2012). https://doi.org/10.1080/14693062.2011.579261

    Article  Google Scholar 

  7. L. Lim-Camacho, A. Ariyawardana, G.K. Lewis, S.J. Crimp, S. Somogyi, B. Ridoutt, S.M. Howden, Climate adaptation of food value chains: the implications of varying consumer acceptance. Reg. Environ. Change J. 17(1), 93–103 (2017). https://doi.org/10.1007/s10113-016-0976-5. (ISSN: 1436-378X)

    Article  Google Scholar 

  8. B.L. Buhr et al., Traceability and information technology in the meat supply chain: implications for firm organization and market structure. J. Food Dist. Res. 34(3), 13–26 (2003)

    Google Scholar 

  9. M.P.M. Meuwissen, A.G.J. Velthuis, H. Hogeveen, R.B.M. Huirne, et al., Traceability and certification in meat supply chains. J. Agribusiness 21(2), 167–182 (2003)

    Google Scholar 

  10. W. Verbeke, Market differentiation potential of country-of-origin, quality and traceability labeling. Estey Centre J. Int. Law Trade Policy 10(1), 20–35 (2009) Copyright – (c) Copyright 2009 The Estey Journal of International Law and Trade Policy; Last updated – 2010-06-20; SubjectsTermNotLitGenreText – Europe

    Google Scholar 

  11. M. Balcilar, Z. Ozdemir, The export-output growth nexus in Japan: a bootstrap rolling window approach. Empir. Econ. 44, 639–660 (2013)

    Article  Google Scholar 

  12. M. Balcilar, Z.A. Ozdemir, Y. Arslanturk, Economic growth and energy consumption causal nexus viewed through a bootstrap rolling window. Energy Econ. 32(6), 1398–1410 (2010)

    Article  Google Scholar 

  13. M.E. Bildirici, M.M. Badur, The effects of oil and gasoline prices on confidence and stock return of the energy companies for Turkey and the US. Energy 173, 1234–1241 (2019)

    Article  Google Scholar 

  14. J. Bouoiyour, R. Selmi, M.E. Wohar, Safe havens in the face of presidential election uncertainty: A comparison between bitcoin, oil and precious metals. Appl. Econ. 51(57), 6076–6088 (2019)

    Article  Google Scholar 

  15. E. Bouri, R. Gupta, Predicting Bitcoin returns: comparing the roles of newspaper- and internet search-based measures of uncertainty. Finance Res. Lett. (2019) 101398 Published Online

    Google Scholar 

  16. E. Heilman, L. Alshenibr, F. Baldimtsi, A. Scafuro, S. Goldberg, Tumblebit: an untrusted bitcoin-compatible anonymous payment hub, in Network and Distributed System Security Symposium, (2017)

    Google Scholar 

  17. G. Maxwell, Coinjoin: bitcoin privacy for the real world. https://bitcointalk.org/index.php?topic1/4279249.0, 2013

  18. T. Ruffing, P. Moreno-Sanchez, A. Kate, Coinshuffle: practical decentralized coin mixing for bitcoin. In: European Symposium on Research in Computer Security, Springer, 2014, pp. 345–364

    Google Scholar 

  19. H. Corrigan-Gibbs, B. Ford, Dissent: accountable anonymous group messaging. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, ACM, 2010, pp. 340–350

    Google Scholar 

  20. J.H. Ziegeldorf, F. Grossmann, M. Henze, N. Inden, K. Wehrle, Coinparty: secure multi-party mixing of bitcoins. In: Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, ACM, 2015, pp. 75–86

    Google Scholar 

  21. D. Chaum, The dining cryptographers problem: Unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65–75 (1988)

    Article  MathSciNet  Google Scholar 

  22. P. Golle, A. Juels, Dining cryptographers revisited. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2004, pp. 456–473

    Google Scholar 

  23. T. Ruffing, P. Moreno-Sanchez, A. Kate, P2p mixing and unlinkable bitcoin transactions. In: NDSS, 2017, pp. 511–532

    Google Scholar 

  24. R.L. Rivest, A. Shamir, Y. Tauman, How to leak a secret. In: International Conference on the Theory and Application of Cryptology and Information Security, Springer, 2001, pp. 552–565

    Google Scholar 

  25. E. Bresson, J. Stern, M. Szydlo, Threshold ring signatures and applications to ad- hoc groups. In: Annual International Cryptology Conference, Springer, 2002, pp. 465–480

    Google Scholar 

  26. N. Van Saberhagen, Cryptonote v 2.0. https://static.coinpaprika.com/storage/cdn/whitepapers/1611.pdf, 2013

  27. E. Fujisaki, K. Suzuki, Traceable ring signature. In: International Workshop on Public Key Cryptography, Springer, 2007, pp. 181–200

    Google Scholar 

  28. S. Noether, Ring signature confidential transactions for monero, IACR Cryptol. ePrint Archiv. (2015) 1098, 2015

    Google Scholar 

  29. G. Maxwell, Confidential Transactions. Accessed 09/05/2016

    Google Scholar 

  30. M. Mo€ser, K. Soska, E. Heilman, K. Lee, H. Heffan, S. Srivastava, K. Hogan, J. Hennessey, A. Miller, A. Narayanan, et al., An empirical analysis of traceability in the monero blockchain. Proc. Privacy Enhanc. Technol. 3, 143–163 (2018)

    Article  Google Scholar 

  31. S.-F. Sun, M.H. Au, J.K. Liu, T.H. Yuen, Ringct 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. In: European Symposium on Research in Computer Security, Springer, 2017, pp. 456–474

    Google Scholar 

  32. T.H. Yuen, S.-F. Sun, J.K. Liu, M.H. Au, M.F. Esgin, Q. Zhang, D. Gu, Ringct 3.0 for blockchain confidential transaction: shorter size and stronger security. Tech. Rep., Cryptology ePrint Archive (2019). Report 2019/508. (2019). Error! Hyperlink reference not valid.

    Google Scholar 

  33. S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  Google Scholar 

  34. I. Miers, C. Garman, M. Green, A.D. Rubin, Zerocoin: anonymous distributed e-cash from bitcoin. In: IEEE Symposium on Security and Privacy, IEEE, 2013, pp. 397–411, 2013

    Google Scholar 

  35. R. Cramer, I. Damgård, B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols. In: Annual International Cryptology Conference, Springer, 1994, pp. 174–187

    Google Scholar 

  36. E. Androulaki, G.O. Karame, Hiding transaction amounts and balances in bitcoin. In: International Conference on Trust and Trustworthy Computing, Springer, 2014, pp. 161–178

    Google Scholar 

  37. E.B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, M. Virza, Zerocash: decentralized anonymous payments from bitcoin. In: IEEE Symposium on Security and Privacy, IEEE, 2014, pp. 459–474, 2014

    Google Scholar 

  38. E. Ben-Sasson, A. Chiesa, D. Genkin, E. Tromer, M. Virza, Snarks for c: verifying program executions succinctly and in zero knowledge. In: Annual Cryptology Conference, Springer, 2013, pp. 90–108

    Google Scholar 

  39. B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, G. Maxwell, Bulletproofs: short proofs for confidential transactions and more. In: IEEE Symposium on Security and Privacy (SP), IEEE, 2018, pp. 315–334, 2018

    Google Scholar 

  40. A. Jivanyan, Lelantus: Towards confidentiality and anonymity of blockchain transactions from standard assumptions. IACR Cryptol. ePrint Archiv. 373, 2019 (2019)

    Google Scholar 

  41. A. BĂĽnz, S. Agrawal, M. Zamani, D. Boneh, Zether: Towards privacy in a smart contract world. IACR Cryptol. ePrint Archiv. 191, 2019 (2019)

    MATH  Google Scholar 

  42. J. Spilman, Anti dos for tx replacement. https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2013-April/002417.html, 2013

  43. M. Green, I. Miers, Bolt: anonymous payment channels for decentralized currencies. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, ACM, 2017, pp. 473–489

    Google Scholar 

  44. J. Camenisch, S. Hohenberger, A. Lysyanskaya, Compact e-cash. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2005, pp. 302–321

    Google Scholar 

  45. G. Malavolta, P. Moreno-Sanchez, A. Kate, M. Maffei, S. Ravi, Concurrency and privacy with payment-channel networks. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, ACM, 2017, pp. 455–471

    Google Scholar 

  46. Giacomelli, J. Madsen, C. Orlandi, Zkboo: faster zero-knowledge for Boolean circuits. In: 25th {USENIX} Security Symposium ({USENIX} Security 16), 2016, pp. 1069–1083

    Google Scholar 

  47. A. Kosba, A. Miller, E. Shi, Z. Wen, C. Papamanthou, Hawk, The blockchain model of cryptography and privacy-preserving smart contracts. In: IEEE Symposium on Security and Privacy, SP, 2016, pp. 839–858. IEEE, 2016

    Google Scholar 

  48. R. Yuan, Y.-B. Xia, H.-B. Chen, B.-Y. Zang, J. Xie, Shadoweth: Private smart contract on public blockchain. J. Comput. Sci. Technol. 33(3), 542–556 (2018)

    Article  Google Scholar 

  49. R. Cheng, F. Zhang, J. Kos, W. He, N. Hynes, N. Johnson, A. Juels, A. Miller, D. Song, Ekiden: a platform for confidentiality-preserving, trustworthy, and performant smart contracts. In: IEEE European Symposium on Security and Privacy (EuroS&P), IEEE, 2019, pp. 185–200, 2019

    Google Scholar 

  50. H. Kalodner, S. Goldfeder, X. Chen, S.M. Weinberg, E.W. Felten, Arbitrum: scalable, private smart contracts. In: 27th {USENIX} Security Symposium ({USENIX} Security 18), 2018, pp. 1353–1370

    Google Scholar 

  51. M. Lipp, M. Schwarz, D. Gruss, T. Prescher, W. Haas, A. Fogh, J. Horn, S. Mangard, P. Kocher, D. Genkin, et al., Meltdown: reading kernel memory from user space. In: 27th {USENIX} Security Symposium ({USENIX} Security 18), 2018, pp. 973–990

    Google Scholar 

  52. P. Kocher, J. Horn, A. Fogh, D. Genkin, D. Gruss, W. Haas, M. Hamburg, M. Lipp, S. Mangard, T. Prescher, et al., Spectre attacks: exploiting speculative execution. In: IEEE Symposium on Security and Privacy (SP), IEEE, 2019, pp. 1–19, 2019

    Google Scholar 

  53. J. Tavares, T. Oliveira, Electronic health record patient portal adoption by health care consumers: an acceptance model and survey. J. Med. Internet Res. 18(3), 1–17 (2016). https://doi.org/10.2196/jmir.5069

    Article  Google Scholar 

  54. S. Taylor, P.A. Todd, Understanding information technology usage: a test of competing models. Inform. Syst. Res. 6(2), 144–176 (1995). https://doi.org/10.1287/isre.6.2.144

    Article  Google Scholar 

  55. V. Venkatesh, F.D. Davis, A theoretical extension of the technology acceptance model: Four longitudinal field studies. Manag. Sci. 46(2), 186–204 (2000). https://doi.org/10.1287/mnsc.46.2.186.11926

    Article  Google Scholar 

  56. G. Nagasubramanian, R.K. Sakthivel, R. Patan, A.H. Gandomi, M. Sankayya, B. Balusamy, Securing e-health records using keyless signature infrastructure blockchain technology in the cloud. Neural Comput. & Applic. 32(3), 639–647 (2020)

    Article  Google Scholar 

  57. S.K. Sharma, R.K. Modanval, N. Gayathri, S.R. Kumar, C. Ramesh, Impact of application of big data on cryptocurrency, in Cryptocurrencies and Blockchain Technology Applications, (2020), pp. 181–195

    Chapter  Google Scholar 

  58. A. Pandey, A. Kumar, A. Singha, N. Gayathri, S.R. Kumar, 4 Blockchain Databases 2. Blockchain, Big Data and Machine Learning: Trends and Applications, 97 (2020)

    Google Scholar 

  59. A.K. Show, A. Kumar, A. Singhal, N. Gayathri, K. Vengatesan, Future blockchain technology for autonomous applications/autonomous vehicle, in Opportunities and Challenges for Blockchain Technology in Autonomous Vehicles, (IGI Global), pp. 165–177

    Google Scholar 

  60. N. Kumar, N. Gayathri, M. A. Rahman, B. Balamurugan (eds.), Blockchain, Big Data and Machine Learning: Trends and Applications (CRC Press, 2020)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vijay Ramalingam .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Ramalingam, V., Mariappan, D., Premkumar, S., Ramesh Kumar, C. (2022). Distributed Computing in Blockchain Technology. In: Baalamurugan, K., Kumar, S.R., Kumar, A., Kumar, V., Padmanaban, S. (eds) Blockchain Security in Cloud Computing. EAI/Springer Innovations in Communication and Computing. Springer, Cham. https://doi.org/10.1007/978-3-030-70501-5_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-70501-5_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-70500-8

  • Online ISBN: 978-3-030-70501-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics