Skip to main content

Engineering Trust-Aware Decentralized Applications with Distributed Ledgers

  • Chapter
  • First Online:
Trust Models for Next-Generation Blockchain Ecosystems

Abstract

Decentralized Applications (dApps) are software applications where different parties interact over the Internet to achieve a common business goal. In contrast to centralized applications, not a singular entity has control over the whole system. The different parties interact in a peer-to-peer fashion. Without a centralized intermediary with the power to resolve conflicts or counteract malicious behavior by its users, dApps often lack trust-building mechanisms for their users. Blockchain and distributed ledger technologies promise to solve trust issues in dApps. This chapter explores in a three-step approach systematically how to build trust-aware dApps by design with distributed ledger technologies. Therefore, business process models with a trust layer are used as a tool to visualize and analyze trust issues of the dApps underlying process systematically as a first step. Secondly, different distributed ledger trust patterns are selected and used to mitigate these trust issues. Finally, the trust-enhanced dApp can be implemented. This chapter helps system engineers systematically to create trust-aware dApps with distributed ledgers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.kickstarter.com/help/fees?ref=faq-basics_fees.

  2. 2.

    www.trust.snet.tu-berlin.de.

References

  1. G. Wood et al., Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Pap. 151(2014), 1–32 (2014)

    Google Scholar 

  2. Regulation (eu) 2016/ 679 of the European Parliament and of the council – of 27 april 2016 – on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing directive 95/ 46/ ec (general data protection regulation) (2016). https://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32016R0679. Accessed 22 Oct 2020

  3. A.M. Antonopoulos, G. Wood, Mastering Ethereum: Building Smart Contracts and DApps (O’reilly Media, Sebastopol, 2018)

    Google Scholar 

  4. S. Nakamoto et al., Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  5. N. Rückeshäuser, Do we really want blockchain-based accounting? Decentralized consensus as enabler of management override of internal controls (2017)

    Google Scholar 

  6. M. Müller, S.R. Garzon, M. Westerkamp, Z.A. Lux, HIDLAS: a hybrid IoT-based decentralized application for logistics and supply chain management, in 2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON) (2019), pp. 0802–0808

    Google Scholar 

  7. T.-T. Kuo, H.-E. Kim, L. Ohno-Machado, Blockchain distributed ledger technologies for biomedical and health care applications. J. Am. Med. Inform. Assoc. 24(6), 1211–1220 (2017)

    Article  Google Scholar 

  8. Kickstarter, https://www.kickstarter.com/?lang=en. Accessed 14 Oct 2020

  9. TechCrunch, Tim Berners-Lee is on a mission to decentralize the web. https://techcrunch.com/2018/10/09/tim-berners-lee-is-on-a-mission-to-decentralize-the-web/?guccounter=2. Accessed 26 Oct 2020

  10. D. Gambetta et al., Can we trust trust. Trust Making Breaking Coop. Relat. 13, 213–237 (2000)

    Google Scholar 

  11. M. Weske, Business Process Management: Concepts, Languages, Architectures (Springer, Berlin, 2019)

    Book  Google Scholar 

  12. Business Process Model OMG. Notation (BPMN) version 2.0 (2011). Available on: http://www.omg.org/spec/BPMN/2.0

  13. M. Müller, S. R. Garzon, M. Rosemann and A. Kpper, Towards trust-aware collaborative business processes: an approach to identify uncertainty, in IEEE Int. Comput. 24(6), 17–25 (2020). https://doi.org/10.1007/MIC.2020.3023180

    Article  Google Scholar 

  14. M. Menzel, I. Thomas, C. Meinel, Security requirements specification in service-oriented business process management, in 2009 International Conference on Availability, Reliability and Security (IEEE, Piscataway, 2009), pp. 41–48

    Google Scholar 

  15. H. Wang, C. Wang, Taxonomy of security considerations and software quality. Commun. ACM 46(6), 75–78 (2003)

    Article  Google Scholar 

  16. M. Rosemann, Trust-aware process design, in International Conference on Business Process Management (Springer, Berlin, 2019), pp. 305–321

    Google Scholar 

  17. R. Mühlberger, S. Bachhofner, E.C. Ferrer, C. Di Ciccio, I. Weber, M. Wöhrer, U. Zdun, Foundational oracle patterns: Connecting blockchain to the off-chain world, in International Conference on Business Process Management (Springer, Berlin, 2020), pp. 35–51

    Google Scholar 

  18. J. Heiss, J. Eberhardt, S. Tai, From oracles to trustworthy data on-chaining systems, in 2019 IEEE International Conference on Blockchain (Blockchain) (IEEE, Piscataway, 2019), pp. 496–503

    Book  Google Scholar 

  19. M. Weske, Business process management architectures, in Business Process Management (Springer, Berlin, 2012), pp. 333–371

    Book  Google Scholar 

  20. O. López-Pintado, L. García-Bañuelos, M. Dumas, I. Weber, Caterpillar: a blockchain-based business process management system, in BPM (Demos) (2017)

    Google Scholar 

  21. X. Xu, C. Pautasso, L. Zhu, V. Gramoli, A. Ponomarev, A.B. Tran, S. Chen, The blockchain as a software connector, in 2016 13th Working IEEE/IFIP Conference on Software Architecture (WICSA) (IEEE, Piscataway, 2016), pp. 182–191

    Book  Google Scholar 

  22. R. Farmer, B. Glass, Building Web Reputation Systems (O’Reilly Media, Inc., Sebastopol, 2010)

    Google Scholar 

  23. P. Resnick, R. Zeckhauser, Trust among strangers in internet transactions: empirical analysis of eBay’s reputation system. Eco. Int. E-Com. 11(2), 23–25 (2002)

    Google Scholar 

  24. E. Bellini, Y. Iraqi, E. Damiani, Blockchain-based distributed trust and reputation management systems: a survey. IEEE Access 8, 21127–21151 (2020)

    Article  Google Scholar 

  25. J. Kwon, Tendermint: consensus without mining. Draft v. 0.6, fall 1(11) (2014)

    Google Scholar 

  26. V. Buterin, V. Griffith. Casper the friendly finality gadget. Preprint. arXiv:1710.09437 (2017)

    Google Scholar 

  27. P. De Filippi, M. Mannan, W. Reijers, Blockchain as a confidence machine: the problem of trust & challenges of governance. Technol. Soc. 62, 101284 (2020)

    Article  Google Scholar 

  28. Instantly move money to all corners of the world — ripple. https://ripple.com/. Accessed 07 Sept 2020

  29. Monax website. http://monax.io/. Accessed 07 Sept 2020

  30. M. Müller, P. Ruppel, Process mining for decentralized applications, in 2019 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPCON) (2019), pp. 164–169

    Google Scholar 

  31. E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. De Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich et al., Hyperledger fabric: a distributed operating system for permissioned blockchains, in Proceedings of the Thirteenth EuroSys Conference (2018), pp. 1–15

    Google Scholar 

  32. JP Morgan Chase. Quorum whitepaper (2017)

    Google Scholar 

  33. S. Meiklejohn, M. Pomarole, G. Jordan, K. Levchenko, D. McCoy, G.M. Voelker, S. Savage, A fistful of bitcoins: characterizing payments among men with no names, in Proceedings of the 2013 Conference on Internet Measurement Conference (2013), pp. 127–140

    Google Scholar 

  34. F. Victor, Address clustering heuristics for Ethereum, in Financial Cryptography and Data Security, ed. by J. Bonneau, N. Heninger (Springer International Publishing, Cham, 2020)

    Google Scholar 

  35. J. Poon, T. Dryja, The bitcoin lightning network: scalable off-chain instant payments (2016)

    Google Scholar 

  36. J. Coleman, L. Horne, L. Xuanji, Counterfactual: generalized state channels (2018)

    Google Scholar 

  37. S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  Google Scholar 

  38. E. Ben-Sasson, A. Chiesa, E. Tromer, M. Virza, Succinct non-interactive zero knowledge for a von Neumann architecture, in 23rd USENIX Security Symposium (USENIX Security 14), San Diego (USENIX Association, Berkeley, 2014), pp. 781–796

    Google Scholar 

  39. J. Eberhardt, S. Tai, ZoKrates – scalable privacy-preserving off-chain computations, in 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) (2018), pp. 1084–1091

    Google Scholar 

  40. S. Steffen, B. Bichsel, M. Gersbach, N. Melchior, P. Tsankov, M. Vechev, zkay: specifying and enforcing data privacy in smart contracts, in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19 (Association for Computing Machinery, New York, 2019), pp. 1759–1776

    Google Scholar 

  41. J. Camenisch, M. Drijvers, A. Lehmann, Anonymous attestation using the strong Diffie Hellman assumption revisited, in Trust and Trustworthy Computing, ed. by M. Franz, P. Papadimitratos (Springer International Publishing, Cham, 2016), pp. 1–20

    Google Scholar 

  42. A. Kosba, A. Miller, E. Shi, Z. Wen, C. Papamanthou, Hawk: the blockchain model of cryptography and privacy-preserving smart contracts, in 2016 IEEE Symposium on Security and Privacy (SP) (IEEE, Piscataway, 2016), pp. 839–858

    Book  Google Scholar 

  43. M. Bowman, A. Miele, M. Steiner, B. Vavala, Private data objects: an overview. Preprint. arXiv:1807.05686 (2018)

    Google Scholar 

  44. R. Cheng, F. Zhang, J. Kos, W. He, N. Hynes, N. Johnson, A. Juels, A. Miller, D. Song, Ekiden: a platform for confidentiality-preserving, trustworthy, and performant smart contract execution. Preprint. arXiv:1804.05141 (2018)

    Google Scholar 

  45. V. Costan, S. Devadas, Intel SGX explained. IACR Cryptol. ePrint Arch. 2016(086), 1–118 (2016)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marcel Müller .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Müller, M., Ostern, N., Garzon, S.R., Küpper, A. (2021). Engineering Trust-Aware Decentralized Applications with Distributed Ledgers. In: Rehman, M.H.u., Svetinovic, D., Salah, K., Damiani, E. (eds) Trust Models for Next-Generation Blockchain Ecosystems. EAI/Springer Innovations in Communication and Computing. Springer, Cham. https://doi.org/10.1007/978-3-030-75107-4_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-75107-4_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-75106-7

  • Online ISBN: 978-3-030-75107-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics