Detection of Malicious Miner in Block chain Network - IOPscience

 
CONTINUE READING
Detection of Malicious Miner in Block chain Network - IOPscience
Journal of Physics: Conference Series

PAPER • OPEN ACCESS

Detection of Malicious Miner in Block chain Network
To cite this article: Ramya. G. Franklin and A.C. Santha Sheela 2021 J. Phys.: Conf. Ser. 1770 012015

View the article online for updates and enhancements.

                               This content was downloaded from IP address 46.4.80.155 on 14/07/2021 at 08:35
International Conference on Mathematical Sciences (ICMS 2020)                                                   IOP Publishing
Journal of Physics: Conference Series           1770 (2021) 012015                        doi:10.1088/1742-6596/1770/1/012015

                  Detection of Malicious Miner in Block chain Network
                                 Ramya. G. Franklin [1], Dr. A.C. Santha Sheela [2]

              [1][2] Assistant Professors, Dept. of Computer Science and Engineering, Sathyabama Institute
                                                 of Science and Technology, Chennai, India
                   [1]mikella.prabu@gmail.com [2] shantha.jasmine@gmail.com

                           Abstract.      The block chain innovation has developed as an alluring answer for
                           address execution and security issues in disseminated frameworks. Block chain’s open
                           and dispersed friend topper record ability benefits distributed computing
                           administrations which require capacities, for example, guaranteed information
                           provenance, examining, the board of advanced resources, and disseminated agreement.
                           Block chain’s fundamental agreement system permits to construct a carefully designed
                           condition, where exchanges on any advanced resources are confirmed by set of genuine
                           members or excavators. With utilization of solid cryptographic strategies, blocks of
                           exchanges are binded together to empower permanence on the records. Not with
                           standing, accomplishing agreement requests computational force from the diggers in
                           return of attractive prize. Along these lines, eager diggers consistently attempt to abuse
                           the framework by increasing their mining power. Right now, first talk about block
                           chain’s capacity in giving guaranteed information provenance in cloud and present
                           vulnerabilities in block chain cloud. Actualized at the mining pool chief, Silent Time
                           stamping doesn't require organizing nor any conduct or usage changes in the diggers;
                           the absence of the execution overheads recognize Silent Time stamping from different
                           plans which have been proposed yet had constrained achievement by and by. We break
                           down the ideal assailant conduct against Silent Time stamping and the adequacy of
                           Silent Time stamping against FAW assault. Quiet Time stamping adequately invalidates
                           the prize addition of the FAW assault and lessens the ideal FAW aggressor technique to
                           be either the problematic block-retaining assault (which never presents the retained
                           block in the undermined pool and gives constrained motivators to a normal assailant) or
                           legitimate mining.

                           Keywords—Block chain, Bit coin, Proof of Work (PoW), Mining pool, Economics of
                           mining, Proof- of-Work, reputation-based mechanism, game theory, block with
                           holding, distributed ledger, pool mining, block chain security and vulnerability.

         1. Introduction
         Block chain was originally suggested by S in the White Paper of Bit coin. Nakamoto [1], used to
         confirm and store information with the block chain information system, to ensure the security of
         information transmission and cryptographic access, and to program and control information with the
         canny agreements [2], [3]. As a coordinated utilization of disseminated information stockpiling,
         highlight point transmission, accord system, and encryption calculation, block chain has as of late
         created hazardous enthusiasm from both scholarly world and industry [4]–[7]. An overview of this
         subject can be alluded to [8]. As one of the best uses of the block chain innovation, the security of bit
         coin framework depends on block chain innovation [9], in which the exchanges are composed away
         from any confining influence record as blocks. Toforestall changes of past exchanges and keep up the
         trustworthiness of the record, the members (additionally called excavators) contribute their
         computational capacity to create PoW by explaining a hash calculation crypto-baffles [10]. The
         excavator taking care of the issue with the quickest speed will get right to account the block and secure

              Content from this work may be used under the terms of the Creative Commons Attribution 3.0 licence. Any further distribution
              of this work must maintain attribution to the author(s) and the title of the work, journal citation and DOI.
Published under licence by IOP Publishing Ltd                          1
International Conference on Mathematical Sciences (ICMS 2020)                                       IOP Publishing
Journal of Physics: Conference Series           1770 (2021) 012015            doi:10.1088/1742-6596/1770/1/012015

       the bitcoin compensation from the framework [11]. After the arrangement is unraveled by some digger
       and engendered to the Bitcoin organize, Block chain innovation has pulled in gigantic enthusiasm from
       wide scope of partners including fund, medicinal services, utilities, land and government offices.

               Block chain systems uses a common, disseminated, issue tolerant record stage that each member
       in the system can circulate however no element can manage. Block chains expect the nearness of
       enemies in the system and invalidate the ill- disposed techniques by outfitting the computing capacities
       of the genuine hubs and data traded is strong to control and demolition. The block chain innovation will
       be gainful to cloud administrations which have a powerful urge for guaranteed information derivation
       and bolster cloud evaluating. To empower information honesty over the open record in a block chain
       cloud, cryptographically authorized blocks join in the block chain after an agreement is come to in the
       disperse system, where exchanges in the blocks are confirmed by friends of the system.

                This mutual record might contain history of each exchange identified with any kind of
       advantage independent of its sort: money related, physical, or advanced, that can be checked, observed,
       and cleared without contribution of cloud executive. The blend of cryptographic instrument and
       disperse open record permits to manufacture any sort of utilization over the block chain without
       stressing over trust segments of clients and noxiousness in the block chain empowered cloud
       framework. For the excavators to effectively have a block in the block chain, they need to fathom a
       computationally challenging crypt o-confuse. The procedure is portrayed in Figure 1. The arrangement
       is elusive however simple to confirm, and the trouble is powerfully set by the system. In this manner,
       explaining such crypto-perplex includes some significant pitfalls regarding hashing power, power,
       equipment and so on., yet prevailing in the challenge compensates well as well. Since mining alone is
       expensive and getting reward is so rare, legit diggers want to work in pools. In any case, silly malignant
       gatherings can think of their own mining capacity to disturb the other legitimate diggers' tasks.

              As indicated by the accord convention, the excavators present the blocks as they are found
       without delays; this for the most part lines up with their money related premiums Because it gives them
       the aforementioned block prizes and empowers them to progress to the next mining round with a
       revamp ped block header for a new mining reward.

             Past scientists distinguished mining assaults where the aggressor separates from the said
       convention in the undermined pool by effectively controlling and deferring the hour of the block
       accommodation, which assaults undermine both the PoW prizes of different diggers and the general
       adequacy of the mining exhibitions, squandering computational assets and power. Block- withholding
       (BWH) assault retains and defers the block accommodation for all time (the block gets never
       submitted), while fork-after-withholding (FAW) assault defers the retained, block until it is activated to
       submit it to cause a fork (a block accommodation impact) with an outsider excavator.

                                      Fig 1. Data structure of Bitcon Block Chain

       2. Related Works

       2.1 With regard to Dangers in Mining

                                                           2
International Conference on Mathematical Sciences (ICMS 2020)                                      IOP Publishing
Journal of Physics: Conference Series           1770 (2021) 012015           doi:10.1088/1742-6596/1770/1/012015

       In this area, we talk about the related writing within the dangers propelled by the mine workers,
       egotistical mining, block with holding (BWH) assault, and fork after withholding (FAW) assault. These
       assaults successfully diminish the other miners’ rewards and squander their computations. FAW attack,
       in specific, it could be a viable assault which adjusts with the sound attacker’s objective of increasing
       its claim remunerate. The mine workers can dispatch assaults only on the block chain agreement
       calculation by controlling the timing of the piece, counting forever withholding the accommodation in
       certain circumstances. In some aspects Narrow minded mining withholds a piece so that the
       mineworker can get a head-start on computing the another piece of data and have the rest of the
       diggers dispose of and switch from the squares that they have been mining [9], [10].

               The affirmation component in which the exchanges are affirmed and considered handled as it
       were after adequate number of squares are mined after the exchange carrying square builds resistance
       against narrow minded mining; the affirmation component, present by bitcoin and embraced by other
       block chain applications is compelling against childish mining since the likelihood of fruitful narrow
       minded mining diminishes exponentially with the number of pieces required some time recently the
       exchange get affirmed[1].

       2.2 Threat Model
               Block chain and keyless marks were suggested as an option f or PKI marks, where the creation
       of the block chain energizes the exchange of information through the operation of cryptographically
       secure keys over a passed on network.

                There is no requirement for a focal authority since it is executed by an arrangement of
       dispersed records, which records all activities performed on information and is shared among all the
       partaking substances. The exchanges in the open record are confirmed by an accord of lion's share of
       taking an interest elements. The block chain contains an irrefutable record of each exchange which
       can't be changed. Keyless signature tends to the issue of PKI key. Exchange off by decoupling the
       strategies for recognizing endorse and genuineness protections from the strategies that are liable for
       keeping up the riddle of the keys [4]. The methods for recognizing endorser and uprightness security
       are taken care of by cryptographic devices which are browsed the options, for case, digressed
       cryptography and keyless cryptography [4]. Instances of keyless cryptography, incorporate single
       direction impact free hash capacities. Keyless signature forms incorporate, hashing, total and
       production. Keyless signature recognition requires a Keyless Signature Infrastructure (KSI) consisting
       of pecking order of co-usable accumulation servers generating worldwide hash trees. KSI check-in is
       based on hash capacity protection and open record accessibility (block chain). The record is freely
       available and guidelines are in place for cleaning, acceptable agreement and activity are very much
       characterized [5]

                                                          3
International Conference on Mathematical Sciences (ICMS 2020)                                       IOP Publishing
Journal of Physics: Conference Series           1770 (2021) 012015            doi:10.1088/1742-6596/1770/1/012015

       3. Proposed System
       Rather than simply holding coins in your wallet or securing them a savvy contract (master nodes), a few
       coins added irregularity to the way toward staking and casting a ballot with the goal that awful players
       make some hard memories controlling results.

              In Proof of Staking convention, diggers are picked haphazardly from a pool by holders of the
       computerized coin. You can turn into a piece of the pool by staking a specific measure of coins that are
       endorsed by their terms and conditions. Staking frameworks can likewise permit appointment in which
       every individual representative their democratic rights and earned pay to a confided in party. Those
       agents at that point win every one of the prizes for block approval and pay their dedicated supporters
       some type of profits as an end-result of their vote.

               In our process, we take a cloud data as the input for the block chain network and analysis the
       cloud data to find the dis honest miners. We use NoSQL database toconnect the cloud with our
       database. Then we create a block chain. The input files should be in the format of
       .csv. Then we will check the data by using the confusion matrix without using normalization. We check
       the performance of the miners and assign rewards to them. If there is any negative reward found, then
       we will identify them as a dishonest miner. The mechanism used in the process is a reward based
       mechanism.

       3.1 Self-Mining Attacks

       Since mining cryptographic forms of money like Bitcoin is hard by a solitary digger because of the
       prerequisite of high figuring influence for tackling the crypto-perplex, a lot of excavators for the most
       part connive to shape a pool among one another and share the got prize among themselves after
       effectively unraveling.

          This additionally encourages the individual excavators to create a consistent salary rather than rare
       (arbitrary interim) installment, when they mine alone. It is contended that motivators to the pool of fair
       excavators can be commanded if there exists a pool of narrow minded diggers that deliberately intends
       to nullify crafted by legit excavators by following a childish mining procedure [11] and produce better
       income for themselves.

                                                           4
International Conference on Mathematical Sciences (ICMS 2020)                                       IOP Publishing
Journal of Physics: Conference Series           1770 (2021) 012015            doi:10.1088/1742-6596/1770/1/012015

       4. Architecture

                                   Input data                         Transaction
                                                                         data
                                                                      processing

                                                                    Block chain
                                                                      creation

                                                              Block chain deployment

                                                                            Miners
                                                                          compete to
                                                                            validate

                                                                     Miners solves the
                                                                      puzzles

                                                                        Reward
                                                                       mechanism

                                   Fig. 2 Architecture of proposed work

       Like twofold spending assaults, in egotistical mining assault, the pool mines on their private chain and
       distribute it deliberately relying upon the condition of the pool. The states are characterized dependent
       on the parameter lead (contrast in lengths of private chain and open chain) and expanding (legit and
       egotistical pool are chipping away at various parent blocks).

       5. Proof of Work and Mining
       Bitcoin block chain embraces the PoW accord convention to approve new blocks in a disperse way. In
       each round, the PoW convention chooses a pioneer that is liable for pressing exchanges into a block
       and affix this block to block chain. To keep enemies from cornering block chain, the pioneer choice
       must be around irregular. Since block chain is permission less and namelessness is characteristically
       planned as an objective of block chain, it must consider the Sybil assault where a foe essentially makes
       numerous members with various personalities to build its likelihood of being chosen as the pioneer. To
       address the above issues, the key thought behind PoW is that a member will be arbitrarily chosen as the
       pioneer of each round with a likelihood in relation to its figuring power.

                                                          5
International Conference on Mathematical Sciences (ICMS 2020)                                       IOP Publishing
Journal of Physics: Conference Series           1770 (2021) 012015            doi:10.1088/1742-6596/1770/1/012015

       6. Benefits of the Proposed System
        Makes Pool reward system fair
        Malicious miners can’t receive unearned rewards.
        Prevents misbehaving miners.
        No waste of distributed computation resource.

       7. Honest Mining Strategy
       At the point when an excavator attempts to affix another block to the most recent lawful block by setting
       the hash of the most recent block in the header of the new block, we state that the digger mines on the
       most recent block. Bitcoin block chain is kept up by diggers in the accompanying way. To urge all
       diggers to mine on (keep up) the current block chain, each lawful block disseminates a prize to the
       excavator as impetuses. The award of each block comprises of two sections. The initial segment of the
       prize is a sure measure of new coins. At the point when an excavator mines another block, the digger is
       permitted to put a coin-mint exchange in its mined block that acknowledges this excavator for some new
       coins as a piece of the prize. The other piece of the prize is the exchange expenses contained in the
       exchanges bundled in the block. FAW assault, consolidating narrow minded mining and BWH, expands
       the assailant award past that of BWH aggressor and swears off the excavator's situation experienced by
       a BWH assailant. A prize driven levelheaded aggressor is boosted to dispatch FAW assault.

       8. Conclusion
       In this project the proposed framework types of selfish mining assault on block chains, that ensures high
       prizes with minimal effort. we influence fair mining practices to devise an idea of "truth state" for
       obstructs during a selfish mining fork. We allot a normal affirmation stature to every exchange to
       recognize selfish mining conduct in the system. Our proposed calculation successfully prevents selfish
       mining and supports reasonable mining rehearses. In future, we plan to assess the charge overhead of
       adding the evaluated affirmation stature in every exchange just as the processing overhead of applying
       our calculation at the product customer. By applying the notoriety based instrument we structured,
       diggers keep an eye on genuine mining for higher gathered advantages and eventually accomplish an
       accord on stable state. This framework proposes a notoriety based system that urges discerning
       excavators to mine honestly.

      References
       [1]    T Mc Conaghy, etal., “Bigchain DB : a scalable block chain      database, ” 2016.
              https://www.bigchaindb.com/whitepaper/bigc haindb.com
       [2]    Y Yuan, and F Wang, “Block chain: The state of the art and future trends,” Acta Automatica
              Sinica (Chinese), vol. 42, no. 4, pp. 481-494, 2016.
       [3]    P Sharma, S Singh, Y Jeong, and J Park, “Dist. Block Net: a distributed block chains-based
              secure SDN architecture for IoT networks,” IEEE Commune. Mag., vol 55, no. 9, pp. 78-85,
              2017.
       [4]    Y Zhang, R Deng, J Shu, K Yang and D Zheng, “TKSE: trustworthy keyword search over
              encrypted data with two-side verifiability via block chain,” IEEE Access, vol. 6, pp. 31077-
              31087, 2018
       [5]    Y A Lei, H Cruickshank, Y Cao, P Asuquo, C Anyigor Ogah, and Z Sun, “Block chain-based
              dynamic key management for heterogeneous intelligent transportation systems,” IEEE Internet
              Things., vol. 4, no. 6, pp. 1832- 1843, 2017
       [6]    Y Zhao, Y Li, Q Mu, B Yang, and Y Yu, “Secure pub- sub: block chain based fair payment
              with reputation for reliable cyber physical systems,” IEEE Access, vol. 6, pp. 12295-12303,
              2018 ✓ Conclusion ✓ Future Work ✓ References

                                                           6
International Conference on Mathematical Sciences (ICMS 2020)                                       IOP Publishing
Journal of Physics: Conference Series           1770 (2021) 012015            doi:10.1088/1742-6596/1770/1/012015

       [7]     Z Zheng, S Xie, H Dai, X Chen, and H Wang, “An overview of block chain technology:
               architecture, consensus, and future trends,” in 2017 IEEE Int. Congr. Big Data, Honolulu, HI,
               USA, pp. 557-564, Jun. 25-30, 2017
       [8]     F Tschorsch and B Scheuermann, “Bitcoin and beyond: a technical survey on decentralized
               digital currencies,” IEEE Commun. Surveys Tuts., vol. 18, no. 3, pp.
               2084- 2123, 2016.
       [9]     C Tang, Z Yang, Z Zheng, Z Chen, and X Li, “Analysis and optimization of game dilemma in
               PoW consensus algorithm,” Acta Automatica Sinica (Chinese), vol. 43, no. 9, pp. 1520-1531,
               2017
       [10]    Bentov, C Lee, A Mizrahi, and M Rosenfeld, “Proof of activity: extending Bitcoin’s proof of
               work via proof of stake,” ACM SIGMETRICS, vol. 42, no. 3, pp. 34-37, 2014
       [11]    Y Kwon, D Kim, Y Son, E Vasserman, and Y Kim, “Be selfish and avoid dilemmas: fork after
               withholding (FAW) attacks on bitcoin,” in Proc. 2017 ACM SIGSAC Conf. Computer and
               Communications Security, Dallas, Texas, USA, pp. 195-209, Oct. 30-Nov. 3, 2017.
       [12]    K Nayak, S Kumar, A Miller, and E Shi, “Stubborn mining: generalizing selfish mining and
               combining with an eclipse attack,” in 2016 IEEE European Symp. Security and Privacy,
               Saarbrucken, Germany, pp. 305- 320, Mar. 21-24, 2016.
       [13]    Eyal, “The miner’s dilemma,” in Proc. 2015 IEEE Symp. Security and Privacy, San Jose, CA,
               USA, pp. 89-103, May 17-21, 2015
       [14]    S Bag, S Ruj, and K Sakurai, “Bitcoin block withholding attack: analysis and mitigation,”
               IEEE Trans. Inf. Forensics Security, vol. 12, no. 8, pp. 1967-1978, 2017
       [15]    D K Tosh, et al., “Security implications of block chain cloud with analysis of block
               withholding attack,” in Proc. 17th IEEE/ACM Int. Symp. Cluster, Cloud and Grid Computing,
               Madrid, Spain, pp. 458-467, May 14-17, 2017.
       [16]    Eyal and E Sirer, “Majority is not enough: Bitcoin mining is vulnerable,” Commun. ACM,
               vol. 61, no.7, pp. 95-102,2018
       [17]   H Hu, W Yu, G Wen, Q Xuan, and J Cao, “Reverse group consensus of multi-agent systems in
              the cooperation-competition network,” IEEE Trans. Circuits Syst. I, Reg. Papers, vol. 63, no.
              11, pp. 2036-2047, 2016
       [18]   H Shen, Y Lin, K. Sapra, and Z Li, “Enhancing collusion resilience in reputation systems,”
              IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 8, pp. 2274-2287, 2016.
       [19]   Y Zhao, et al., “Secure pub-sub: Blockchain-based fair payment with reputation for reliable
              cyber physical systems,” IEEE Access, vol. 6, pp. 12295-12303, 2018
       [20]   J A Kroll, I C Davey, and E W Felten, “The economics of Bitcoin mining or, Bitcoin in the
              presence of adversaries,” The Twelfth Workshop on the Economics of Information Security
              (WEIS 2013), Washington, DC, Jun. 11-12, 2013..
       [21]   Vengaten S, M Wilferd Roshan, S Prince Mary, and D Usha Nandini. "Track Me & Unlock:
              Secured Mutual Authentication System of Integrating Phone Unlock & Women’s Safety
              Application using MEMS." In IOP Conference Series: Materials Science and Engineering, vol.
              590, no. 1, p. 012004. IOP Publishing, 2019(SCOPUS).
       [22]   J Refonaa, M Lakshmi, Vivek J(2015), “Analysis and prediction of natural disaster using
              spatial data mining technique, IEEE International Conference on Circuit, Power and
              Computing Technologies (ICCPCT), 2015 , IEEE, PP. 1-6 issue indexed in WOS,SCOPUS and
              GOOGLE SCHOLAR.
       [23]   S L Jany Shabu, C Jayakumar (2016), “Detection of Brain Tumor by Image Fusion Using
              Genetic Algorithm”, Research Journal of Pharmaceutical, Biological and Chemical Sciences,
              Vol.7, Issue.5, pp.no.505-511. [Scopus].
       [24]   M Selvi, P M Joe Prathap, Secure Data Aggregation Protocol with Efficient Energy in Sensor

                                                           7
International Conference on Mathematical Sciences (ICMS 2020)                                IOP Publishing
Journal of Physics: Conference Series           1770 (2021) 012015     doi:10.1088/1742-6596/1770/1/012015

             Networks, International Journal of Recent Technology and Engineering (IJRTE) ISSN: 2277-
             3878, Vol. 8 Issue-4, November 2019.(SCOPUS)

                                                      8
You can also read