Pub Date : 2020-05-01DOI: 10.1109/ICBC48266.2020.9169473
E. Scheid, Patrick Widmer, B. Rodrigues, M. Franco, B. Stiller
In the last years, cryptocurrencies have become increasingly popular along with their underlying distributed ledger technology, referred to as a Blockchain (BC). Nowadays, a wide variety of BC implementations are available. However, the selection of a suitable implementation for a particular application or use case is complex because it requires a technical understanding of the underlying BC implementation aspects. Therefore, this paper proposes a Controlled Natural Language (CNL) to extends existing BC selection solutions to abstract underlying implementation details. The approach allows the specification abstract high-level policies, referred to as intents, in an English-based language. The approach is inspired by previous approaches from the network management field. Moreover, a state machine-based refinement technique is proposed to refine these intents into low-level BC selection policies. The results of the performance evaluation of the prototype implementation show that the refinement process presents a minimal overhead. In addition, the perceived intuitiveness of the CNL by users was assessed in a survey. The results of the survey suggest that technical and non-technical individuals benefit from an intentbased approach equally.
{"title":"A Controlled Natural Language to Support Intent-based Blockchain Selection","authors":"E. Scheid, Patrick Widmer, B. Rodrigues, M. Franco, B. Stiller","doi":"10.1109/ICBC48266.2020.9169473","DOIUrl":"https://doi.org/10.1109/ICBC48266.2020.9169473","url":null,"abstract":"In the last years, cryptocurrencies have become increasingly popular along with their underlying distributed ledger technology, referred to as a Blockchain (BC). Nowadays, a wide variety of BC implementations are available. However, the selection of a suitable implementation for a particular application or use case is complex because it requires a technical understanding of the underlying BC implementation aspects. Therefore, this paper proposes a Controlled Natural Language (CNL) to extends existing BC selection solutions to abstract underlying implementation details. The approach allows the specification abstract high-level policies, referred to as intents, in an English-based language. The approach is inspired by previous approaches from the network management field. Moreover, a state machine-based refinement technique is proposed to refine these intents into low-level BC selection policies. The results of the performance evaluation of the prototype implementation show that the refinement process presents a minimal overhead. In addition, the perceived intuitiveness of the CNL by users was assessed in a survey. The results of the survey suggest that technical and non-technical individuals benefit from an intentbased approach equally.","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123588139","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-05-01DOI: 10.1109/ICBC48266.2020.9169448
Shyam Kantesariya, D. Goswami
Monolithic blockchain architectures employed in Bitcoin and other major alt-coins are inherently non-scalable. In recent past, some hierarchical approaches have been explored to shard the decentralized blockchain to improve scalability. However, there is no discussion in the literature about how to determine an optimal shard size to maximize performance and how the presence of malicious or faulty nodes can impact on choosing an optimal shard size. To address these issues, this paper presents a sharding scheme and validation protocols for a hierarchical blockchain architecture named OptiShard. The hierarchy divides the network nodes into multiple disjoint shards and the majority of transactions are distributed among these shards in non-overlapped fashion. Optimal shard size is determined based on two parameters: performance and correctness of transaction validation in the presence of malicious or faulty nodes. OptiShard provides guaranteed majority of good shards, subject to a maximum allowable threshold of faulty nodes, by choosing the right shard size. It also provides a mechanism for identifying faulty shards and discarding all their transactions through the overlapping of a small fraction of transactions across all the shards. Experimental results performed on up to 800 Amazon EC2 nodes conform to the theoretical performance analyses and exhibit the impact of sharding the network on performance.
{"title":"Determining Optimal Shard Size in a Hierarchical Blockchain Architecture","authors":"Shyam Kantesariya, D. Goswami","doi":"10.1109/ICBC48266.2020.9169448","DOIUrl":"https://doi.org/10.1109/ICBC48266.2020.9169448","url":null,"abstract":"Monolithic blockchain architectures employed in Bitcoin and other major alt-coins are inherently non-scalable. In recent past, some hierarchical approaches have been explored to shard the decentralized blockchain to improve scalability. However, there is no discussion in the literature about how to determine an optimal shard size to maximize performance and how the presence of malicious or faulty nodes can impact on choosing an optimal shard size. To address these issues, this paper presents a sharding scheme and validation protocols for a hierarchical blockchain architecture named OptiShard. The hierarchy divides the network nodes into multiple disjoint shards and the majority of transactions are distributed among these shards in non-overlapped fashion. Optimal shard size is determined based on two parameters: performance and correctness of transaction validation in the presence of malicious or faulty nodes. OptiShard provides guaranteed majority of good shards, subject to a maximum allowable threshold of faulty nodes, by choosing the right shard size. It also provides a mechanism for identifying faulty shards and discarding all their transactions through the overlapping of a small fraction of transactions across all the shards. Experimental results performed on up to 800 Amazon EC2 nodes conform to the theoretical performance analyses and exhibit the impact of sharding the network on performance.","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129673634","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-05-01DOI: 10.1109/ICBC48266.2020.9169426
Yahya Hassanzadeh-Nazarabadi, Ali Utkan Sahin, Öznur Özkasap, Alptekin Küpçü
SkipSim is an offline Skip Graph simulator that enables Skip Graph-based algorithms including blockchains and P2P cloud storage to be simulated, while preserving their scalability and decentralized nature. To the best of our knowledge, it is the first Skip Graph simulator that provides several features for experimentation on Skip Graph-based overlay networks. In this demo paper, we present SkipSim features, its architecture, as well as a sample blockchain demo scenario.
{"title":"SkipSim: Scalable Skip Graph Simulator","authors":"Yahya Hassanzadeh-Nazarabadi, Ali Utkan Sahin, Öznur Özkasap, Alptekin Küpçü","doi":"10.1109/ICBC48266.2020.9169426","DOIUrl":"https://doi.org/10.1109/ICBC48266.2020.9169426","url":null,"abstract":"SkipSim is an offline Skip Graph simulator that enables Skip Graph-based algorithms including blockchains and P2P cloud storage to be simulated, while preserving their scalability and decentralized nature. To the best of our knowledge, it is the first Skip Graph simulator that provides several features for experimentation on Skip Graph-based overlay networks. In this demo paper, we present SkipSim features, its architecture, as well as a sample blockchain demo scenario.","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"323 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132458309","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-05-01DOI: 10.1109/ICBC48266.2020.9169423
F. Blum, Benedikt Severin, Michael Hettmer, Philipp Hückinghaus, V. Gruhn
Building blockchain-based applications and deciding which elements of an architecture should employ blockchain technologies poses several challenges. Architectural design decisions have a strong impact on quality attributes such as privacy, operational cost, transparency, risk and user experience (UX). To deal with these challenges, we propose a structured approach using existing architectural concepts such as strategies, tactics and design patterns and illustrate their application using the Meta-Transaction design pattern. Meta-Transactions are cryptographically signed function calls (i.e. transactions) a user sends to a backend. The backend submits the transaction to the blockchain and pays the fees on behalf of the user. Due to the cryptographic signature, the backend is not able to manipulate the function name or its parameters, thus acting as a trustless proxy. Several other design patterns exist in the area of blockchain-oriented applications but it remains unclear how to decide which are suitable for a given use case and how quality attributes of the resulting system are affected. By using the Meta-Transaction design pattern as an example, this paper motivates why Blockchain Tactics and corresponding design patterns are necessary and help to structure best practices and common solutions for challenges of using blockchain technology.
{"title":"Building Hybrid DApps using Blockchain Tactics -The Meta-Transaction Example","authors":"F. Blum, Benedikt Severin, Michael Hettmer, Philipp Hückinghaus, V. Gruhn","doi":"10.1109/ICBC48266.2020.9169423","DOIUrl":"https://doi.org/10.1109/ICBC48266.2020.9169423","url":null,"abstract":"Building blockchain-based applications and deciding which elements of an architecture should employ blockchain technologies poses several challenges. Architectural design decisions have a strong impact on quality attributes such as privacy, operational cost, transparency, risk and user experience (UX). To deal with these challenges, we propose a structured approach using existing architectural concepts such as strategies, tactics and design patterns and illustrate their application using the Meta-Transaction design pattern. Meta-Transactions are cryptographically signed function calls (i.e. transactions) a user sends to a backend. The backend submits the transaction to the blockchain and pays the fees on behalf of the user. Due to the cryptographic signature, the backend is not able to manipulate the function name or its parameters, thus acting as a trustless proxy. Several other design patterns exist in the area of blockchain-oriented applications but it remains unclear how to decide which are suitable for a given use case and how quality attributes of the resulting system are affected. By using the Meta-Transaction design pattern as an example, this paper motivates why Blockchain Tactics and corresponding design patterns are necessary and help to structure best practices and common solutions for challenges of using blockchain technology.","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114245066","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-05-01DOI: 10.1109/ICBC48266.2020.9169750
B. Rodrigues, Spasen Trendafilov, E. Scheid, B. Stiller
Distributed Denial-of-Service (DDoS) attacks remains as one of the major causes of concerns for service providers around the world. This paper introduces SC-FLARE, a Smart Contract (SC) based cooperative signaling protocol built on top of a Ethereum Proof-of-Authority Blockchain (BC) for the sharing of attack information, the exchange of incentives, and the tracking of reputation in a fully distributed and automated fashion. By making use of BC and SC, SC-FLARE provide the required collaborative platform without the burden to maintain, design, and develop special registries and gossip protocols for a cooperative defense.
{"title":"SC-FLARE: Cooperative DDoS Signaling based on Smart Contracts","authors":"B. Rodrigues, Spasen Trendafilov, E. Scheid, B. Stiller","doi":"10.1109/ICBC48266.2020.9169750","DOIUrl":"https://doi.org/10.1109/ICBC48266.2020.9169750","url":null,"abstract":"Distributed Denial-of-Service (DDoS) attacks remains as one of the major causes of concerns for service providers around the world. This paper introduces SC-FLARE, a Smart Contract (SC) based cooperative signaling protocol built on top of a Ethereum Proof-of-Authority Blockchain (BC) for the sharing of attack information, the exchange of incentives, and the tracking of reputation in a fully distributed and automated fashion. By making use of BC and SC, SC-FLARE provide the required collaborative platform without the burden to maintain, design, and develop special registries and gossip protocols for a cooperative defense.","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"112 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128082571","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-05-01DOI: 10.1109/ICBC48266.2020.9169463
Yahya Hassanzadeh-Nazarabadi, Nazir Nayal, Shadi S. Hamdan, Öznur Özkasap, Alptekin Küpçü
LightChain is the first Distributed Hash Table (DHT)-based blockchain with a logarithmic asymptotic message and memory complexity. In this demo paper, we present the software architecture of our open-source implementation of LightChain, as well as a novel deployment scenario of the entire LightChain system on a single machine aiming at results reproducibility.
{"title":"A containerized proof-of-concept implementation of LightChain system","authors":"Yahya Hassanzadeh-Nazarabadi, Nazir Nayal, Shadi S. Hamdan, Öznur Özkasap, Alptekin Küpçü","doi":"10.1109/ICBC48266.2020.9169463","DOIUrl":"https://doi.org/10.1109/ICBC48266.2020.9169463","url":null,"abstract":"LightChain is the first Distributed Hash Table (DHT)-based blockchain with a logarithmic asymptotic message and memory complexity. In this demo paper, we present the software architecture of our open-source implementation of LightChain, as well as a novel deployment scenario of the entire LightChain system on a single machine aiming at results reproducibility.","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116223476","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-05-01DOI: 10.1109/ICBC48266.2020.9169419
S. Danish, Kaiwen Zhang, H. Jacobsen
The untrusted centralized nature of energy markets and electric vehicle (EV) charging infrastructures result in several privacy and security threats to the private information of EV users. These security and privacy threats include targeted advertisements, privacy leakage, selling data to third party, etc. In this work, we propose a blockchain-based privacy-preserving intelligent charging station (CS) selection for EVs to ensure the security and privacy of the EV users and availability of the CSs. We introduce a blockchain-based framework to implement secure charging services and trusted reservation for EVs through the execution of smart contracts. We also formulate the problem of privacy-preserving intelligent CS selection and propose a mechanism for EVs to select the optimal CS locally based on dynamic requirements. Finally, we present an example scenario of our proposed framework.
{"title":"A Blockchain-Based Privacy-Preserving Intelligent Charging Station Selection for Electric Vehicles","authors":"S. Danish, Kaiwen Zhang, H. Jacobsen","doi":"10.1109/ICBC48266.2020.9169419","DOIUrl":"https://doi.org/10.1109/ICBC48266.2020.9169419","url":null,"abstract":"The untrusted centralized nature of energy markets and electric vehicle (EV) charging infrastructures result in several privacy and security threats to the private information of EV users. These security and privacy threats include targeted advertisements, privacy leakage, selling data to third party, etc. In this work, we propose a blockchain-based privacy-preserving intelligent charging station (CS) selection for EVs to ensure the security and privacy of the EV users and availability of the CSs. We introduce a blockchain-based framework to implement secure charging services and trusted reservation for EVs through the execution of smart contracts. We also formulate the problem of privacy-preserving intelligent CS selection and propose a mechanism for EVs to select the optimal CS locally based on dynamic requirements. Finally, we present an example scenario of our proposed framework.","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122593392","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-05-01DOI: 10.1109/ICBC48266.2020.9169443
Wulu Li, Lei Chen, Xin Lai, Xiao Zhang, Jiajun Xin
Privacy-preserving currency exchange between different cryptocurrencies on blockchain remains an open problem as the existing currency exchange schemes cannot provide anonymity of traders or confidentiality of exchange amount. To solve this problem, we introduce BPCEX: a privacy-preserving currency exchange scheme which protects traders' identities and the exchange amount, by usage of techniques including linkable ring signature, range proof, Diffie-Hellman key ex¬change, Pedersen commitment and UTXO swap. In BPCEX, the traders' identities are hidden to verifiers and dealmakers, while the exchange amounts are hidden to the verifiers. BPCEX supports floating exchange rate, partial deal and public verifica¬tion, without additional confirmation of traders, which improves the success rate and shortens the waiting time of the deal. Moreover, BPCEX is compatible with the auditable privacy-preserving blockchain system, which realizes the traceability of traders' identities and the exchange amount to prevent money laundering and illegal exchange, making BPCEX suitable in real-life applications, including currency market and stock market.
{"title":"BPCEX: Towards Blockchain-based Privacy-preserving Currency Exchange","authors":"Wulu Li, Lei Chen, Xin Lai, Xiao Zhang, Jiajun Xin","doi":"10.1109/ICBC48266.2020.9169443","DOIUrl":"https://doi.org/10.1109/ICBC48266.2020.9169443","url":null,"abstract":"Privacy-preserving currency exchange between different cryptocurrencies on blockchain remains an open problem as the existing currency exchange schemes cannot provide anonymity of traders or confidentiality of exchange amount. To solve this problem, we introduce BPCEX: a privacy-preserving currency exchange scheme which protects traders' identities and the exchange amount, by usage of techniques including linkable ring signature, range proof, Diffie-Hellman key ex¬change, Pedersen commitment and UTXO swap. In BPCEX, the traders' identities are hidden to verifiers and dealmakers, while the exchange amounts are hidden to the verifiers. BPCEX supports floating exchange rate, partial deal and public verifica¬tion, without additional confirmation of traders, which improves the success rate and shortens the waiting time of the deal. Moreover, BPCEX is compatible with the auditable privacy-preserving blockchain system, which realizes the traceability of traders' identities and the exchange amount to prevent money laundering and illegal exchange, making BPCEX suitable in real-life applications, including currency market and stock market.","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"71 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122561357","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-05-01DOI: 10.1109/icbc48266.2020.9169445
{"title":"ICBC 2020 Authors Index","authors":"","doi":"10.1109/icbc48266.2020.9169445","DOIUrl":"https://doi.org/10.1109/icbc48266.2020.9169445","url":null,"abstract":"","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127876187","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2020-05-01DOI: 10.1109/ICBC48266.2020.9169440
Jacob Eberhardt, Marco Peise, Dong-Ha Kim, S. Tai
The production of renewable energies by individual households typically is small-scale and not profitable without public subsidies, yet a critical factor in preventing further global warming. Unlike market-based peer-to-peer trading solutions, which require households to engage in costly peer-to-peer trading activities, we propose a community-based approach where households in a local distribution grid share the energy they produce in a netting process to maximize internal consumption. The technical instantiation of this idea in real-world energy grids comes with several challenges. Households within a community do not necessarily trust each other or electric utilities. Furthermore, energy consumption data is highly sensitive and must be protected. Further idiosyncrasies of national energy markets, regulatory frameworks, and current grid infrastructure exist. Addressing all these challenges, we propose a blockchain-based system that leverages zero-knowledge off-chain computations to facilitate automated energy sharing within a community in a trustless and privacy-preserving way. We provide a proof- of-concept implementation using the ZoKrates framework for verifiable off-chain computations and the Ethereum Blockchain. To support our claims, we provide evaluation results obtained in the context of a major German national research project on blockchain-based energy networks.
{"title":"Privacy-Preserving Netting in Local Energy Grids","authors":"Jacob Eberhardt, Marco Peise, Dong-Ha Kim, S. Tai","doi":"10.1109/ICBC48266.2020.9169440","DOIUrl":"https://doi.org/10.1109/ICBC48266.2020.9169440","url":null,"abstract":"The production of renewable energies by individual households typically is small-scale and not profitable without public subsidies, yet a critical factor in preventing further global warming. Unlike market-based peer-to-peer trading solutions, which require households to engage in costly peer-to-peer trading activities, we propose a community-based approach where households in a local distribution grid share the energy they produce in a netting process to maximize internal consumption. The technical instantiation of this idea in real-world energy grids comes with several challenges. Households within a community do not necessarily trust each other or electric utilities. Furthermore, energy consumption data is highly sensitive and must be protected. Further idiosyncrasies of national energy markets, regulatory frameworks, and current grid infrastructure exist. Addressing all these challenges, we propose a blockchain-based system that leverages zero-knowledge off-chain computations to facilitate automated energy sharing within a community in a trustless and privacy-preserving way. We provide a proof- of-concept implementation using the ZoKrates framework for verifiable off-chain computations and the Ethereum Blockchain. To support our claims, we provide evaluation results obtained in the context of a major German national research project on blockchain-based energy networks.","PeriodicalId":420845,"journal":{"name":"2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)","volume":"47 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132868949","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}