2019 14th Iberian Conference on Information Systems and Technologies (CISTI) 2019
DOI: 10.23919/cisti.2019.8760885
|View full text |Cite
|
Sign up to set email alerts
|

Performance of Hash Functions in Blockchain Applied to IoT Devices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
3
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(3 citation statements)
references
References 2 publications
0
3
0
Order By: Relevance
“…Their comprehensive analysis results based on the key size, key generation performance and signature verification performance show that the ECC algorithm (adopted by Bitcoin and Ethereum) outperforms RSA in general. This study also points out that ECC satisfies the security needs of blockchain better than RSA.More recently, Ferreira et al[92] conducted a study on Blockchain-based IoT (BIoT)[93] to explore the performance of hash function in blockchains. Particularly, authors developed a blockchain in an IoT scenario to evaluate the performance of different cryptographic hash functions such as MD5, SHA-1, SHA-224, SHA-384 and SHA-512.…”
mentioning
confidence: 75%
“…Their comprehensive analysis results based on the key size, key generation performance and signature verification performance show that the ECC algorithm (adopted by Bitcoin and Ethereum) outperforms RSA in general. This study also points out that ECC satisfies the security needs of blockchain better than RSA.More recently, Ferreira et al[92] conducted a study on Blockchain-based IoT (BIoT)[93] to explore the performance of hash function in blockchains. Particularly, authors developed a blockchain in an IoT scenario to evaluate the performance of different cryptographic hash functions such as MD5, SHA-1, SHA-224, SHA-384 and SHA-512.…”
mentioning
confidence: 75%
“…From the eighth week, it propagates wrong information to the other miners and the emitting enterprises, and behaves maliciously to attack the blockchain. [20,30] The RoM of the malicious miner at the end of each week is found in Fig. 9.…”
Section: Numerical Simulationmentioning
confidence: 99%
“…Also, the blockchain approach uses public pseudonymous address and encrypted signatures to ensure anonymity [18][19]. Third, we can trace the contracts of the participants and prevent the trade data from being maliciously monitored and alternated by adopting high-end digital signatures and hash algorithms [20]. Fourth, a consensus mechanism can realize transactions verification and confirmation with reduced latency [21], and avoid faulty information being disseminated [22].…”
Section: Introductionmentioning
confidence: 99%