Secure Smart Contract Based on Blockchain to Prevent the Non-Repudiation Phenomenon

Main Article Content

Noor Sabah Mohammed
https://orcid.org/0009-0006-7402-8438
Omar Abdulrahman Dawood
Ali Makki Sagheer
Ahmed Adil Nafea

Abstract

Blockchain is an innovative technology that has gained interest in all sectors in the era of digital transformation where it manages transactions and saves them in a database. With the increasing financial transactions and the rapidly developed society with growing businesses many people looking for the dream of a better financially independent life, stray from large corporations and organizations to form startups and small businesses. Recently, the increasing demand for employees or institutes to prepare and manage contracts, papers, and the verifications process, in addition to human mistakes led to the emergence of a smart contract. The smart contract has been developed to save time and provide more confidence while dealing, as well as to cover the security aspects of digital management and to solve negotiation concerns. The smart contract was employed in creating a distributed ledger to eliminate the need for centralization. In this paper, a simple prototype has been implemented for the smart contract integrated with blockchain which is simulated in a local server with a set of nodes. Several security objectives, such as confidentiality, authorization, integrity, and non-repudiation, have been achieved in the proposed system. Besides, the paper discussed the importance of using the Blockchain technique, and how it contributed to the management of transactions in addition to how it was implemented in highly transparent real-estate scenarios. The smart contract was employed in creating a distributed ledger to eliminate the need for centralization. The elliptic-curve public key has been adopted as an alternative for the RSA in a signature generation/verification process and encryption protocol. For secure transactions, The Secure Socket Layer (SSL) also has been adopted as a secure layer in the web browser. The results have been investigated and evaluated from different aspects and the implementation was in a restricted environment. Experiments showed us the complexity of time and cost when using the (ECC) algorithm and using (RSA) algorithm depending on the size and length of the key. So if the size of the key in (ECC) equals (160) bits, and it corresponds to (1024) bits in (RSA), which is equivalent to 40% for (ECC) and 30% for (RSA). As a result, the (ECC) algorithm is complex, its key is smaller and the process of generating the key is faster, so it has achieved a high level of security.

Article Details

How to Cite
1.
Secure Smart Contract Based on Blockchain to Prevent the Non-Repudiation Phenomenon. Baghdad Sci.J [Internet]. 2024 Jan. 1 [cited 2024 Apr. 27];21(1):0234. Available from: https://bsj.uobaghdad.edu.iq/index.php/BSJ/article/view/8164
Section
article

How to Cite

1.
Secure Smart Contract Based on Blockchain to Prevent the Non-Repudiation Phenomenon. Baghdad Sci.J [Internet]. 2024 Jan. 1 [cited 2024 Apr. 27];21(1):0234. Available from: https://bsj.uobaghdad.edu.iq/index.php/BSJ/article/view/8164

References

Zyskind G, Nathan O, Pentland A “Sandy.” Decentralizing Privacy: Using Blockchain to Protect Personal Data. In: 2015 IEEE Security and Privacy Workshops . IEEE; 2015. p. 180–4. https://homepage.divms.uiowa.edu/~ghosh/blockchain.pdf

Feng H, Wang X, Duan Y, Zhang J, Zhang X. Applying blockchain technology to improve agri-food traceability: A review of development methods, benefits and challenges. J Clean Prod. 2020; 260: 121031. https://doi.org/10.1016/j.jclepro.2020.121031

Clack CD, Bakshi VA, Braine L. Smart contract templates: foundations, design landscape and research directions. 2016. arXiv Prepr arXiv160800771. https://doi.org/10.48550/arXiv.1608.00771

Singh SK, Rathore S, Park JH. Blockiotintelligence: A blockchain-enabled intelligent IoT architecture with artificial intelligence. Futur Gener Comput Syst. 2020; 110: 721–43. https://doi.org/10.1016/j.future.2019.09.002

McCorry P, Shahandashti SF, Hao F. A smart contract for boardroom voting with maximum voter privacy. In: International conference on financial cryptography and data security. Springer; 2017. p. 357–75. https://doi.org/10.1007/978-3-319-70972-7_20

Hewa T, Ylianttila M, Liyanage M. Survey on blockchain based smart contracts: Applications, opportunities and challenges. J Netw Comput Appl. 2021; 177: 102857. https://doi.org/10.1016/j.jnca.2020.102857

Zheng Z, Xie S, Dai HN, Chen W, Chen X, Weng J, et al. An overview on smart contracts: Challenges, advances and platforms. Futur Gener Comput Syst. 2020; 105: 475–91. https://doi.org/10.1016/j.future.2019.12.019

Ibrahim R, Harby AA, Nashwan MS, Elhakeem A. Financial Contract Administration in Construction via Cryptocurrency Blockchain and Smart Contract: A Proof of Concept. Buildings. 2022; 12(8): 1072. https://doi.org/10.3390/buildings12081072

Balcerzak AP, Nica E, Rogalska E, Poliak M, Klieštik T, Sabie OM. Blockchain technology and smart contracts in decentralized governance systems. Adm Sci. 2022; 12(3): 96. https://doi.org/10.3390/admsci12030096

Hamledari H, Fischer M. Construction payment automation using blockchain-enabled smart contracts and robotic reality capture technologies. Autom Constr. 2021; 132: 103926. https://doi.org/10.1016/j.autcon.2021.103926

Omar IA, Jayaraman R, Debe MS, Salah K, Yaqoob I, Omar M. Automating procurement contracts in the healthcare supply chain using blockchain smart contracts. IEEE Access. 2021; 9: 37397–409. https://doi.org/10.1109/ACCESS.2021.3062471

Khatoon A. A blockchain-based smart contract system for healthcare management. Electronics. 2020; 9(1): 94. https://doi.org/10.3390/electronics9010094

Abdul-Ghani SA, Abdul-Wahhab RD, Abood EW. Securing Text Messages Using Graph Theory and Steganography. Baghdad Sci J. 2022; 19(1): 189-196. https://www.iasj.net/iasj/article/226470

Al-Hassani MD. A Novel Technique for Secure Data Cryptosystem Based on Chaotic Key Image Generation. Baghdad Sci J. 2022; 19(4): 905-913. https://doi.org/10.21123/bsj.2022.19.4.0905

Abdulameer SA, Kashmar AH, Shihab AI. A Cryptosystem for Database Security Based on TSFS Algorithm. Baghdad Sci J. 2020; 17(2): 567-574. https://doi.org//10.21123/bsj.2020.17.2.0567

Salim KG, Al-alak SMK, Jawad MJ. Improved image security in internet of thing (IoT) using multiple key AES. Baghdad Sci J. 2021; 18(2): 4–17. https://doi.org/10.21123/bsj.2021.18.2.0417

Karamitsos I, Papadaki M, Al Barghuthi NB. Design of the blockchain smart contract: A use case for real estate. J Inf Secur. 2018; 9(03): 177. https://doi.org/ 10.4236/jis.2018.93013

Daniel F, Guida L. A service-oriented perspective on blockchain smart contracts. IEEE Internet Comput. 2019; 23(1): 46–53. https://doi.org/10.1109/MIC.2018.2890624

Terzi S, Zacharaki A, Nizamis A, Votis K, Ioannidis D, Tzovaras D, et al. Transforming the supply-chain management and industry logistics with blockchain smart contracts. In: Proceedings of the 23rd Pan-Hellenic conference on informatics. 2019. p. 9–14. https://doi.org/10.1145/3368640.3368655

Sookhak M, Jabbarpour MR, Safa NS, Yu FR. Blockchain and smart contract for access control in healthcare: a survey, issues and challenges, and open issues. J Netw Comput Appl. 2021; 178: 102950. https://doi.org/10.1016/j.jnca.2020.102950

Rotbi MF, Motahhir S, Ghzizal A El. Blockchain technology for a safe and transparent covid-19 vaccination. 2021. arXiv Prepr arXiv210405428. https://doi.org/10.13052/jicts2245-800X.1022

Morena M, Truppi T, Pavesi AS, Cia G, Giannelli J, Tavoni M. Blockchain and real estate: Dopo di Noi project. Prop Manag. 2020; 38(2): 273- 295. https://doi.org/10.1108/PM-01-2019-0005

Rawal S. Advanced encryption standard (AES) and it’s working. Int Res J Eng Technol. 2016; 3(8): 1165–9. https://www.irjet.net/archives/V3/i8/IRJET-V3I8214.pdf

Yu H, Wang H. Elliptic curve threshold signature scheme for blockchain. J Inf Secur Appl. 2022; 70: 103345. https://doi.org/10.1016/j.jisa.2022.103345

Koblitz N. Elliptic curve cryptosystems. Math Comput. 1987; 48(177): 203–9. https://www.ams.org/journals/mcom/1987-48-177/S0025-5718-1987-0866109-5/S0025-5718-1987-0866109-5.pdf.

Cabrera-Gutiérrez AJ, Castillo E, Escobar-Molero A, Alvarez-Bermejo JA, Morales DP, Parrilla L. Integration of Hardware Security Modules and Permissioned Blockchain in Industrial IoT Networks. IEEE Access. 2022;10: 114331 - 114345. https://doi.org/10.1109/ACCESS.2022.3217815

Mäurer N, Gräupl T, Schmitt C, Rodosek GD, Reiser H. Advancing the Security of LDACS. IEEE Trans Netw Serv Manag. 2022: 1-15. https://elib.dlr.de/187783/1/TNSM3189736.pdf

Liu Z, Li Z. A blockchain-based framework of cross-border e-commerce supply chain. Int J Inf Manage. 2020; 52: 102059. https://doi.org/10.1016/j.ijinfomgt.2019.102059

Fernandez-Carames TM, Fraga-Lamas P. Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks. IEEE access. 2020; 8: 21091–116. https://doi.org/10.1109/ACCESS.2020.2968985

Amara M, Siad A. Elliptic curve cryptography and its applications. In: International workshop on systems, signal processing and their applications, WOSSPA. IEEE; 2011. p. 247–50. https://doi.org/10.1109/WOSSPA.2011.5931464

Barker E, Roginsky A. Transitions: Recommendation for transitioning the use of cryptographic algorithms and key lengths. NIST Spec Publ. 2011; 800: 131A. http://www.gocs.eu/pages/fachberichte/archiv/075-sp800-131A.pdf

Barker E, Roginsky A. Transitioning the use of cryptographic algorithms and key lengths. National Institute of Standards and Technology. NIST Spec Publ. 2018. https://doi.org/10.6028/NIST.SP.800-131Ar2

Similar Articles

You may also start an advanced similarity search for this article.