Media

Blockpass Identity Lab Furthers Research and Understanding

June 2021
Since its inception in September 2018, the Blockpass Identity Lab (BIL), founded by Blockpass and Edinburgh Napier University, has been carrying out research and development on the subjects of cryptography, identity, verification techniques and blockchain technology. Whilst the past year or so has been difficult for people and businesses alike, the team at the BIL has been hard at work furthering understanding in a number of fields. Over the next few weeks and months we’ll be bringing you more information on the work that is being carried out in the Lab and how it’s developed over the past few years but to start off with we’re taking a look at some of the research papers that members of the Lab have worked on.

The four papers we will be looking at in this article are: 

  • Jaroucheh, Z., Alissa, M., Buchanan, W. J., & Liu, X. (2020, July). TRUSTD: Combat Fake Content using Blockchain and Collective Signature Technologies. In 2020 IEEE 44th Annual Computers, Software, and Applications Conference (COMPSAC) (pp. 1235-1240). IEEE.

  • Abramson, W., van Deursen, N. E., & Buchanan, W. J. (2020). Trust-by-Design: Evaluating Issues and Perceptions within Clinical Passporting. arXiv preprint arXiv:2006.14864.

  • Jaroucheh, Z., Ghaleb, B., & Buchanan, W. J. (2020, March). SklCoin: Toward a Scalable Proof-of-Stake and Collective Signature Based Consensus Protocol for Strong Consistency in Blockchain. In 2020 IEEE International Conference on Software Architecture Companion (ICSA-C) (pp. 143-150). IEEE.

  • Abubakar, M., Jaroucheh, Z., Al-Dubai, A., & Buchanan, B. (2020, December). PoNW: A Secure and Scalable Proof-of-Notarized-Work Based Consensus Mechanism. In Proceedings of the 2020 4th International Conference on Vision, Image and Signal Processing (pp. 1-8).


 

TRUSTD: Combat Fake Content using Blockchain and Collective Signature Technologies

From July last year, a paper that professor Bill Buchanan collaborated with others on, ‘TRUSTD: Combat Fake Content using Blockchain and Collective Signature Technologies’ delves into the issue of ‘fake news’ and the general plague of misinformation that can be perpetrated intentionally or accidentally by users on social media, internet forums and other information sharing platforms, influencing people’s decisions by reporting false or misleading information as true. 

The paper looks into the dangers of certain developments in recent years, such as machine learning which have the potential to exacerbate this problem by creating mass-produced fake or doctored content, and also the ability of online services to monitor user data and provide customized content feeds which can create an ‘echo chamber’ for users who then are only exposed to select information. It also notes the specific issue with a system where transparency and traceability are lacking; where anyone can assert information without sources or credentials. 

To combat these issues, the paper proposes a solution called ‘TRUSTD’, a decentralised, open platform based on Distributed Ledger Technologies (DLTs), Decentralised Identifiers (DIDs) and collective signatures. With this solution, users could assess the accuracy and credibility of content and even delegate this analysis to third parties they trust. 

In what may be a first for scientific literature, the solution would enable users (alongside traditional automated methods) to highlight and combat the spread of false information in a peer-to-peer, decentralised manner, creating an environment where people can consume content securely and with confidence. The paper details issues around fake content, details on a collective signing algorithm and ‘Schnorr signing’, the need and implementation framework for TRUSTD.  

 

Trust-by-Design: Evaluating Issues and Perceptions within Clinical Passporting

A paper for which two of the authors are part of the BIL team, ‘Trust-by-Design: Evaluating Issues and Perceptions within Clinical Passporting’ investigates the use of identity systems within the healthcare system. 

The BIL’s Professor Bill Buchanan and Will Abramson both worked on the project, examining the administrative burden faced by healthcare professionals - one that’s increased since the Covid-19 pandemic - and how technology solutions could help to overcome these. Through workshopping with healthcare professionals at the Royal College of Physicians of Edinburgh, the authors looked at design principles for Self-Sovereign Identity systems and how they could improve the day-to-day experiences in the healthcare industry. 

The paper concluded that there were multiple points in a healthcare professional’s life that could be improved drastically with a SSI solution, both in the day-to-day and long term, including tracking and proving training and qualifications, rotations into new locations and roles, and various other instances that are long overdue digitization. 

 

SklCoin: Toward a Scalable Proof-of-Stake and Collective Signature Based Consensus Protocol for Strong Consistency in Blockchain

Another paper to which Professor Bill Buchanan contributed, ‘SklCoin: Toward a Scalable Proof-of-Stake and Collective Signature Based Consensus Protocol for Strong Consistency in Blockchain’ tackles the issue of Proof-of-Work (PoW) consensus protocols - a topic that is only becoming more relevant as the issues of energy consumption of PoW systems are highlighted - and proposes an alternative. 

Rather than a proof-based mechanism, the SklCoin paper discusses Practical Byzantine Fault Tolerance (PBFT), where validation of new information to a blockchain is based on a group consensus rather than the work of a single miner as is the case in many proof-based systems. In this, SklCoin aims to solve issues such as poor scalability or low transaction rates. 

Differentiating between ‘balance’ (the number of coins a user has) and ‘stake’ (coins committed towards running the protocol), SklCoin would confirm new blocks at short time intervals with the group of stakeholders in that time period electing a node to add the new block of data. Whilst the paper acknowledges areas that need further research, such as enabling penalties for nodes that fail to perform when selected to add blocks and analysis of other security threats, the solution would protect against sybil attacks, blockchain forking and ‘selfish’ nodes.     

 

PoNW: A Secure and Scalable Proof-of-Notarized-Work Based Consensus Mechanism 

Professor Bill again demonstrates his expertise in the area with his contribution to ‘PoNW: A Secure and Scalable Proof-of-Notarized-Work Based Consensus Mechanism’, a paper which again investigates and addresses the issues with the original Proof-of-Work consensus algorithm and the inefficiency of the system, particularly with regards to energy consumption. 

The paper introduces a hybrid consensus protocol called ‘Proof of Notarized Work’ (PoNW), designed to reduce the number of nodes (and therefore time and energy) for consensus to be reached on a new block without compromising decentralization. In conjunction with a Byzantune Fault Tolerance verification, the paper posits that PoNW would be able to achieve consensus in seconds, making the system scalable, and noted that the analysis of the security of the system against a range of attacks was high. 

Significantly, the protocol would avoid forking issues by allowing only blocks from ‘high-ranked’ nodes to be included. The authors believe this can herald the next generation of decentralised apps where issues of security, latency, scalability and energy consumption are vastly improved, and plan to carry out research to this effect.