Research Article
BibTex RIS Cite

Emek İspatı Mimarisinde SHA-256 ve BLAKE2b'nin Performans Değerlendirmesi

Year 2022, Volume: 3 Issue: 2, 60 - 65, 31.05.2022
https://doi.org/10.53608/estudambilisim.1086400

Abstract

Dağıtılmış mimariye sahip bir teknoloji olan blokzincirinin, günümüzde, sağladığı avantajlar nedeniyle popülerliği her geçen gün artmaktadır. Blokzinciri ile, yüksek performanslı ve verimli özet algoritma uygulamalarına ilgi de hızla artmaktadır. Bu uygulamalar için gerekli güç miktarı ve çevre sorunları düşünülürken daha verimli algoritmalara ihtiyaç duyulmuştur. Bu çalışmada en popüler algoritmalardan biri olan SHA-256 ile BLAKE2b'nin karşılaştırması sunulmaktadır. Gerçekleştirilen deneylerde, standart bir Intel i5 tabanlı bilgi işlem sistemi kullanılmaktadır. Kıyaslama yaklaşımı, Proof of Work ve Merkle Tree gibi hesaplama açısından ağır süreçlere odaklanmaktadır. Bu makale, Bitcoin benzeri bir madencilik mimarisinde bu iki algoritmanın bir karşılaştırmasını sunmaktadır.

References

  • [1] Drijvers, M., Gorbunov, S., Neven, G. and Wee, H., 2020, August, Pixel: Multi-signatures for Consensus, In USENIX Security Symposium, 2093-2110.
  • [2] Nakamoto, S., 2008. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review, p.21260.
  • [3] Wang, F., Chen, Y., Wang, R., Francis, A.O., Emmanuel, B., Zheng, W. and Chen, J., 2019. An experimental investigation into the hash functions used in blockchains. IEEE Transactions on Engineering Management, 67(4), pp.1404-1424.
  • [4] Kuznetsov, A., Shekhanin, K., Kolhatin, A., Kovalchuk, D., Babenko, V. and Perevozova, I., 2019, December. Performance of hash algorithms on GPUs for use in blockchain. In 2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT) (pp. 166-170). IEEE.
  • [5] SHA-256 Algorithm Overview, available online: https://www.n-able.com/blog/sha-256-encryption
  • [6] Rachmawati, D., Tarigan, J.T. and Ginting, A.B.C., 2018, March. A comparative study of Message Digest 5 (MD5) and SHA256 algorithm. In Journal of Physics: Conference Series, Vol. 978, No. 1, p. 012116, IOP Publishing.
  • [7] Atiwa, S., Dawji, Y., Refaey, A. and Magierowski, S., 2020. Accelerated hardware implementation of blake2 cryptographic hash for blockchain. In 2020 IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), 1-6.
  • [8] Xu, X., Weber, I., Staples, M., Zhu, L., Bosch, J., Bass, L., Pautasso, C. and Rimba, P., 2017, April. A taxonomy of blockchain-based systems for architecture design. In 2017 IEEE international conference on software architecture (ICSA), 243-252, IEEE.
  • [9] Koteska, B., Karafiloski, E. and Mishev, A., 2017, September. Blockchain implementation quality challenges: A literature. In SQAMIA 2017: 6th workshop of software quality, analysis, monitoring, improvement, and applications, Vol. 11, 2017.
  • [10] Yasaweerasinghelage, R., Staples, M. and Weber, I., 2017, April. Predicting latency of blockchain-based systems using architectural modelling and simulation. In 2017 IEEE International Conference on Software Architecture (ICSA), 253-256.
  • [11] Dinh, T.T.A., Wang, J., Chen, G., Liu, R., Ooi, B.C., and Tan, K.L., 2017, May. Blockbench: A framework for analyzing private blockchains. In Proceedings of the 2017 ACM international conference on management of data, 1085-1100.
  • [12] Aumasson, J.P., Henzen, L., Meier, W. and Phan, R.C.W., 2010. Sha-3 proposal blake. Submission to NIST (2010). URL http://131002. net/blake/blake. pdf, 495.
  • [13] Aumasson, J.P., Neves, S., Wilcox-O’Hearn, Z. and Winnerlein, C., 2013, June. BLAKE2: simpler, smaller, fast as MD5. In International Conference on Applied Cryptography and Network Security, 119-135.
  • [14] Meneghetti, A., Sala, M. and Taufer, D., 2020. A survey on pow-based consensus. Annals of Emerging Technologies in Computing (AETiC), Print ISSN, pp.2516-0281.
  • [15] Bosamia, M. and Patel, D., 2018. Current trends and future implementation possibilities of the Merkel tree. International Journal of Computer Sciences and Engineering, 6(8), pp.294-301.
  • [16] Wang, W., Hoang, D.T., Hu, P., Xiong, Z., Niyato, D., Wang, P., Wen, Y. and Kim, D.I., 2019. A survey on consensus mechanisms and mining strategy management in blockchain networks. Ieee Access, 7, 22328-22370.

Performance Evaluation of SHA-256 and BLAKE2b in Proof of Work Architecture

Year 2022, Volume: 3 Issue: 2, 60 - 65, 31.05.2022
https://doi.org/10.53608/estudambilisim.1086400

Abstract

The popularity of blockchain, which is a technology with a distributed architecture, is increasing day by day due to the advantages it provides. Along with blockchain, interest in high-performance and efficient hash algorithm applications is increasing rapidly. While considering the amount of power and environmental problems required for these applications, more efficient algorithms were needed. In this study, a comparison of SHA-256 and BLAKE2b, one of the most popular algorithms, is presented. In the experiments, a standard Intel i5 based computing system is used. The benchmarking approach focuses on computationally heavy processes such as Proof of Work and Merkle Tree. This article presents a comparison of these two algorithms in a Bitcoin-like mining architecture.

References

  • [1] Drijvers, M., Gorbunov, S., Neven, G. and Wee, H., 2020, August, Pixel: Multi-signatures for Consensus, In USENIX Security Symposium, 2093-2110.
  • [2] Nakamoto, S., 2008. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review, p.21260.
  • [3] Wang, F., Chen, Y., Wang, R., Francis, A.O., Emmanuel, B., Zheng, W. and Chen, J., 2019. An experimental investigation into the hash functions used in blockchains. IEEE Transactions on Engineering Management, 67(4), pp.1404-1424.
  • [4] Kuznetsov, A., Shekhanin, K., Kolhatin, A., Kovalchuk, D., Babenko, V. and Perevozova, I., 2019, December. Performance of hash algorithms on GPUs for use in blockchain. In 2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT) (pp. 166-170). IEEE.
  • [5] SHA-256 Algorithm Overview, available online: https://www.n-able.com/blog/sha-256-encryption
  • [6] Rachmawati, D., Tarigan, J.T. and Ginting, A.B.C., 2018, March. A comparative study of Message Digest 5 (MD5) and SHA256 algorithm. In Journal of Physics: Conference Series, Vol. 978, No. 1, p. 012116, IOP Publishing.
  • [7] Atiwa, S., Dawji, Y., Refaey, A. and Magierowski, S., 2020. Accelerated hardware implementation of blake2 cryptographic hash for blockchain. In 2020 IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), 1-6.
  • [8] Xu, X., Weber, I., Staples, M., Zhu, L., Bosch, J., Bass, L., Pautasso, C. and Rimba, P., 2017, April. A taxonomy of blockchain-based systems for architecture design. In 2017 IEEE international conference on software architecture (ICSA), 243-252, IEEE.
  • [9] Koteska, B., Karafiloski, E. and Mishev, A., 2017, September. Blockchain implementation quality challenges: A literature. In SQAMIA 2017: 6th workshop of software quality, analysis, monitoring, improvement, and applications, Vol. 11, 2017.
  • [10] Yasaweerasinghelage, R., Staples, M. and Weber, I., 2017, April. Predicting latency of blockchain-based systems using architectural modelling and simulation. In 2017 IEEE International Conference on Software Architecture (ICSA), 253-256.
  • [11] Dinh, T.T.A., Wang, J., Chen, G., Liu, R., Ooi, B.C., and Tan, K.L., 2017, May. Blockbench: A framework for analyzing private blockchains. In Proceedings of the 2017 ACM international conference on management of data, 1085-1100.
  • [12] Aumasson, J.P., Henzen, L., Meier, W. and Phan, R.C.W., 2010. Sha-3 proposal blake. Submission to NIST (2010). URL http://131002. net/blake/blake. pdf, 495.
  • [13] Aumasson, J.P., Neves, S., Wilcox-O’Hearn, Z. and Winnerlein, C., 2013, June. BLAKE2: simpler, smaller, fast as MD5. In International Conference on Applied Cryptography and Network Security, 119-135.
  • [14] Meneghetti, A., Sala, M. and Taufer, D., 2020. A survey on pow-based consensus. Annals of Emerging Technologies in Computing (AETiC), Print ISSN, pp.2516-0281.
  • [15] Bosamia, M. and Patel, D., 2018. Current trends and future implementation possibilities of the Merkel tree. International Journal of Computer Sciences and Engineering, 6(8), pp.294-301.
  • [16] Wang, W., Hoang, D.T., Hu, P., Xiong, Z., Niyato, D., Wang, P., Wen, Y. and Kim, D.I., 2019. A survey on consensus mechanisms and mining strategy management in blockchain networks. Ieee Access, 7, 22328-22370.
There are 16 citations in total.

Details

Primary Language English
Subjects Computer Software
Journal Section Research Articles
Authors

Muhammed Mücteba Özcan 0000-0003-4089-9017

Burak Alperen Ayaz 0000-0002-5005-6139

Muhsin Mert Karagöz 0000-0001-6135-0985

Esra Yolaçan 0000-0002-0008-1037

Publication Date May 31, 2022
Submission Date March 15, 2022
Acceptance Date May 25, 2022
Published in Issue Year 2022 Volume: 3 Issue: 2

Cite

IEEE M. M. Özcan, B. A. Ayaz, M. M. Karagöz, and E. Yolaçan, “Performance Evaluation of SHA-256 and BLAKE2b in Proof of Work Architecture”, Journal of ESTUDAM Information, vol. 3, no. 2, pp. 60–65, 2022, doi: 10.53608/estudambilisim.1086400.

Journal of ESTUDAM Information is indexed by Index Copernicus, Google ScholarASOS Index and ROAD index.