You are on page 1of 18

SPECIAL SECTION ON ADVANCED SOFTWARE AND DATA ENGINEERING FOR SECURE SOCIETIES

Received February 25, 2019, accepted March 21, 2019, date of publication April 1, 2019, date of current version April 16, 2019.
Digital Object Identifier 10.1109/ACCESS.2019.2908780

A Review on the Application of Blockchain to the


Next Generation of Cybersecure Industry
4.0 Smart Factories
TIAGO M. FERNÁNDEZ-CARAMÉS , (Senior Member, IEEE),
AND PAULA FRAGA-LAMAS , (Member, IEEE)
Department of Computer Engineering, Faculty of Computer Science, Campus de Elviña s/n, Universidade da Coruña, 15071 A Coruña, Spain
Corresponding authors: Tiago M. Fernández-Caramés (tiago.fernandez@udc.es) and Paula Fraga-Lamas (paula.fraga@udc.es)
This work was supported in part by the Xunta de Galicia under Grant ED431C 2016-045 and Grant ED431G/01, in part by the Agencia
Estatal de Investigación of Spain under Grant TEC2016-75067-C4-1-R, and in part by ERDF Funds under Grant AEI/FEDER, EU. The
work of P. Fraga-Lamas was supported in part by BBVA and in part by the British Spanish Society.

ABSTRACT Industry 4.0 is a concept devised for improving the way modern factories operate through
the use of some of the latest technologies, like the ones used for creating the Industrial Internet of Things
(IIoT), robotics, or Big Data applications. One of such technologies is blockchain, which is able to add trust,
security, and decentralization to different industrial fields. This article focuses on analyzing the benefits
and challenges that arise when using blockchain and smart contracts to develop Industry 4.0 applications.
In addition, this paper presents a thorough review of the most relevant blockchain-based applications for
Industry 4.0 technologies. Thus, its aim is to provide a detailed guide for the future Industry 4.0 developers
that allows for determining how the blockchain can enhance the next generation of cybersecure industrial
applications.

INDEX TERMS Blockchain, Industry 4.0, cybersecurity, IIoT, smart factory, industrial augmented reality,
cyber-physical system, fog and edge computing, cloud computing, Big Data.

I. INTRODUCTION with devices deployed in factories or suppliers, or owned by


Industry 4.0 represents the next step on the evolution clients.
of traditional factories towards actual smart factories, With the objective of providing such a level of connectivity,
which are designed to be more efficient in terms of the Industry 4.0 paradigm proposes making use of rele-
resource management and to be highly flexible to adapt vant disruptive technologies that enable autonomous com-
to ever-changing production requirements [1]. The concepts munications among multiple industrial devices distributed
behind Industry 4.0 are said to be first defined by the throughout a factory and on the Internet. Examples of such
German government in 2011 [2], [3]. Although the ideas enabling technologies are 3D printing, Augmented Real-
fostered by Industry 4.0 are in part similar to the Indus- ity (AR), Industrial Cyber-Physical Systems (ICPS), IIoT
trial Internet of Things (IIoT) [4], Internet Plus [5] or Made or edge computing, which are included with other rele-
in China 2025 [6], many industries received Industry vant Industry 4.0 technologies in Figure 1. It is important
4.0 enthusiastically. to note that the Industry 4.0 paradigm fosters the appli-
One of the foundations of Industry 4.0 consists in gathering cation of such technologies to enable the evolution of the
as much data as possible from the diverse parts of the value factory communications architecture from current cloud or
chain. Such a data gathering should be performed in fast and Internet-service centered architectures, to architectures where
efficient ways in order to be useful in a factory. Data collec- all the entities involved in the industrial processes exchange
tion can be carried out through systems that should allow for information like in a Peer-to-Peer (P2P) network (Figure 2
acquiring, storing, processing and exchanging information illustrates such an evolution).
One of the most promising technologies to be applied in
The associate editor coordinating the review of this manuscript and industrial environments is blockchain, which originated from
approving it for publication was Mahmoud Barhamgi. the cryptocurrency Bitcoin [7] and which allows for creating
2169-3536
2019 IEEE. Translations and content mining are permitted for academic research only.
VOLUME 7, 2019 Personal use is also permitted, but republication/redistribution requires IEEE permission. 45201
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

FIGURE 1. Main Industry 4.0 technologies.

FIGURE 2. Evolution of the communications architecture: from modern factory to an Industry 4.0 smart factory.

decentralized applications (DApps) able to track and store • Application decentralization. It is desirable especially
transactions performed by a large amount of simultaneous for Industry 4.0 applications with medium and large user
users and devices. and computational loads, since they rely on expensive
In 2017, Gartner predicted that the business value-add centralized servers that are also costly to deploy and
of blockchain technologies will grow to slightly more than maintain [9], [10]. In addition, many industrial compa-
$ 176 billion by 2025, and it will exceed $ 3.1 trillion by 2030. nies pay middlemen for outsourcing such a kind of
Blockchain may add value to different fields and evolve the centralized solutions.
existing Internet, enabling the transformation from the ‘Inter- • It is really common to update Industry 4.0 systems
net of Information’ to the ‘Internet of Value’ and the creation (like IIoT devices) due to security issues or to upload
of a true peer-to-peer sharing economy [8]. Nonetheless, this new software/firmware. In certain scenarios the updat-
paper is focused on analyzing the ability of blockchain to deal ing process requires to perform manual tasks in multiple
with some of the most relevant challenges currently faced by devices spread throughout a large factory. Therefore,
industrial scenarios, including: it is necessary to find a way to ease such tedious and

45202 VOLUME 7, 2019


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

inefficient tasks, and distribute software updates simul- There are some recent reviews on the application of
taneously to as many smart devices as possible, while blockchain to different fields. For instance, in [17] an exten-
preserving the integrity and security to avoid malicious sive description on the basics of applying blockchain to
firmware updates. IoT is provided. Similarly, the architecture and the possible
• In most industries trust in the authenticity of the col- optimizations to be performed for creating and deploying
lected data and in the transactions performed with cer- blockchain-based IoT applications are detailed in [18]. Other
tain partners, service providers, manufacturers, suppliers articles focused on the application of blockchain to specific
and even governments is necessary. Due to these rea- Industry 4.0 technologies like big data [19], to specific
sons, a technology that provides mechanisms to enable industries [20]–[22] or important characteristics like energy
transparency, verify accountability and to add trust is efficiency [23]. It is also worth mentioning the systematic
required. Moreover, note that since trust into the col- reviews presented in [24] and [25], which analyze the topics
lected values would be needed to replace trusted third that papers in the literature deal with when proposing the
parties [11], additional security mechanisms should be use of blockchain. Specifically, the review presented in [24]
implemented, especially at a hardware level [12]. is focused on determining whether blockchain and P2P can
• The data exchanged with third companies is key for be employed to foster a decentralized and private-by-design
some businesses, so they should be protected and IoT, while in [25] the objective is to understand the research
anonymized. The same occurs with the data collected topics, challenges and future directions regarding blockchain
by IIoT devices, which should be secured and remain technology from a technical perspective.
private to non-authorized parties. Unlike the previously mentioned reviews, this work
• Many industrial companies also depend on closed- presents a comprehensive approach to blockchain in order to
source code, which also increases the lack of trust, since envision its potential contribution for revolutionizing Indus-
it is actually not transparent on how the code works. try 4.0 technologies and confront today’s challenges. This
Therefore, to provide trust and security, it is essential to article includes the following contributions, which, as of
foster open-source approaches. Nonetheless, it should be writing, have not been found together in the literature. First,
emphasized that open-source code can also suffer from the most relevant aspects involved on the development,
bugs and exploits but, since it is verified by many devel- deployment and optimization of a blockchain are analyzed
opers, it is less susceptible to malicious modifications. together with the advantages and practical limitations that
• Operational efficiency and improved competitiveness blockchain can bring to Industry 4.0 technologies. Second,
to ensure long-term sustainability. Two key costs may the impact of the essential parameters that influence the
be reduced by blockchain: verification and networking optimization of blockchain-based Industry 4.0 applications
costs. The former are related to the ability for verifying is studied. Third, a review on the latest and most relevant
in an inexpensive manner the attributes of a transaction, research on blockchain technologies for Industry 4.0 appli-
while the latter are associated with the ability for oper- cations is provided. Finally, multiple recommendations are
ating without needing traditional middlemen. provided throughout the article with the objective of guiding
Most of the previous challenges can be faced by a future researchers and developers on some of the issues that
blockchain, which acts as a ledger that stores all the per- will need to be tackled before deploying the next generation
formed transactions. Such transactions are validated (i.e., of industrial applications.
they are considered ’legal’ according to the blockchain policy, The rest of this paper is structured as follows. Section II
so they are not malicious and do not create inconsistencies reviews different critical aspects related to the design of a
between users) and then added to the blockchain by com- blockchain-based Industry 4.0 application. Section III details
puters usually called full nodes, which follow a consensus the most relevant practical blockchain-based applications for
protocol (i.e., full nodes come to an agreement about whether diverse Industry 4.0 technologies. Section IV summarizes the
to add the information to the blockchain). main challenges that arise when making use of blockchain
In the case of cryptocurrencies like Bitcoin, validation in Industry 4.0 applications. Finally, Section V is devoted to
tasks are performed by miners, which are computing devices conclusions.
that act as accountants that scrutinize every transaction. Such
a validation process is essential, since it provides a decen-
tralized solution to the Byzantine Generals’ Problem [13] II. ON THE USE OF BLOCKCHAIN FOR INDUSTRY
that shows how to reach an agreement among different enti- 4.0 APPLICATIONS
ties (generals) to do something (a battle plan) when such A. EVALUATION OF THE NEED FOR USING A BLOCKCHAIN
entities do not trust each other and when they only exchange IN AN INDUSTRY 4.0 APPLICATION
messages that may be malicious (i.e., they may come from Blockchain can bring many benefits to multiple industrial
traitors). A detailed description on the inner workings of fields and it can also become a very useful tool for Industry
blockchain technology is out of the scope of this paper, but the 4.0 applications. However, blockchain is not always the opti-
interested reader can find further information on the basics of mum choice to solve every problem. For instance, in private
blockchain in [14]–[16]. networks, traditional databases usually provide a fast and

VOLUME 7, 2019 45203


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

powerful tool for many applications. Moreover, there are through traditional payment systems, but they often carry two
already other technologies that serve the same purpose as drawbacks: they usually involve higher transaction fees than
blockchain (i.e., to create a trustless decentralized network public blockchains and they have to be trusted almost blindly,
that tackles the double-spending problem), which can be without questioning their security, ethics or internal policies.
convenient for many Industry 4.0 applications, especially for Trust and transparency are also the reasons to create pub-
IIoT applications or micro-payments. For example, Tangle lic transaction logs. Such logs include certain timestamped
is an implementation of a Directed Acyclic Graph (DAG) information that may be exposed publicly (i.e., it can be scru-
(a finite directed graph that contains no directed cycles), tinized by all the entities that interact with the blockchain).
which can be used to model different kinds of information. Some Industry 4.0 applications follow this approach in a strict
Tangle does not use blocks, it requires no miners, it pro- way and store every performed transaction to be able to carry
vides high-speed transactions with no network fees, and out audits, to keep accurate traceability records or to make use
allows for seemingly infinite scalability. IOTA is currently of Big Data techniques or predictive analytics [27], [28]. It is
the most popular DAG-based project in the industrial field. worth mentioning that such features have been traditionally
Once an IOTA transaction is broadcast to the network, the provided by databases, whose security is essential, espe-
two previous transactions of the node must be approved, and cially when they are accessed through the Internet and thus
network nodes will need to make sure that the approved exposed publicly to attacks on their availability or on the data
transactions are not conflicting. In the IOTA system, there privacy.
is a small amount of Proof-of-Work (PoW) required to ver- Another relevant feature that may be required by an Indus-
ify the two other transactions, but it is negligible. IOTA’s try 4.0 application is the need for using P2P communications
architecture (called Tangle) allows it to be efficient, scalable to exchange data among the different parties involved in the
and lightweight. In addition, IOTA can communicate with industrial processes. This is very common in certain IIoT
blockchains, which allows for future collaboration between architectures whose nodes collaborate among them to detect
them. In fact, the IOTA project could even be used as an oracle specific events or to perform tasks [29].
to complete smart contracts. Nevertheless, Tangle has also It is important to emphasize that P2P communications
downsides: are not always the best alternative to provide communica-
• The technology is not as proven and tested as tions and there are alternative communication approaches
blockchain, since it has not had as much users and that should be analyzed by an Industry 4.0 developer. For
developers. instance, in the case of resource-constraint IIoT nodes, P2P
• Tangle cannot provide true DApp functionality or communications usually cannot be implemented efficiently
Turing-complete solutions. due to their power consumption and the amount of demanded
• It can be less secure (e.g., it can be compromised with resources. Due to this reason, such a kind of IIoT nodes
a 34-percent attack, as opposed to the 51-percent or commonly route their data through gateways by using non-
majority attack of blockchain). P2P protocols like MQTT [30] or by making use of a fog [31]
• IOTA uses a coordination node for synchronization or edge computing infrastructure [32].
issues that hinders decentralization. Finally, another required feature is that the distributed
Therefore, before deciding whether a blockchain should system should be robust. Since there are good alterna-
be used instead of the previously mentioned alternative tives provided by server farms or clouds, there have to be
technologies, certain features should be recognized on an other factors to justify the use of a blockchain. The most
Industry 4.0 application. In fact, some authors have pro- common reason is the lack of trust in the organization
posed general frameworks for determining when to make that manages the infrastructure or some privacy require-
use of blockchain [26], but there are some specific Industry ments specified by a client [33]. This is essential in the
4.0 application features that require a detailed analysis. case of critical infrastructures [34], [35] and defense [36],
First, blockchain can be useful when decentralization is whose data, due to legal and privacy concerns (e.g., certain
needed in an application (i.e., when such an application is defense data are considered strategic and therefore classi-
enhanced by being run on a P2P network of computers instead fied), have to be stored through trusted service providers,
of on a single machine). Not every Industry 4.0 technology especially in countries where data privacy and security are not
requires decentralization, but some may benefit from it, espe- guaranteed [37].
cially when there is a centralized system that is not trusted. Taking all the previous factors into consideration, Figure 3
This happens in certain industries where, at certain point, shows a flow diagram that can be used as a general guide for
there is no trust on specific providers, on banks and even on deciding when it is appropriate to make use of blockchain
government agencies. Nonetheless, if there is trust among the technologies in an Industry 4.0 application.
different entities, blockchain is not needed.
Trust is necessary when payments have to be performed. B. TYPES OF BLOCKCHAINS FOR INDUSTRIAL
Moreover, the existence of a payment system may be used APPLICATIONS
to automate many systematic tasks and thus accelerate trans- There exist different types of blockchains depending
actions among parties. It is possible to carry out payments on how users interact with them and how data are

45204 VOLUME 7, 2019


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

FIGURE 3. Flow diagram to evaluate the need of a blockchain in an Industry 4.0 application.

managed/accessed [18]. Thus, the following main types of are well-known or where audits need to performed.
blockchain can be distinguished: – Consortium or federated blockchains: a group of
• Depending on access regulation, there are: owners operate the blockchain. They restrict user
– Public blockchains: they do not require the approval access to the network and the actions performed
of an entity to join the blockchain. Anyone can pub- by the participants. In fact, the consensus algo-
lish and validate transactions. Miners often receive rithm is usually run by a pre-selected group of
some kind of reward for their validation work. nodes, what increases transaction privacy and accel-
Examples of this type of blockchain are Bitcoin or erates transaction validation. This can be the case
Ethereum [38]. Public blockchains can be useful in of groups of industrial companies that work on
certain industrial scenarios where a high level of the same field and that have to exchange and val-
transparency is necessary or where massive con- idate transactions: each entity may have its own
sumer device interaction is required. validation node and when a minimum amount of
– Private blockchains: the participation in the nodes approves a transaction, it is added to the
blockchain is regulated by an owner. Therefore, blockchain. An example of consortium blockchain
such an owner decides on issues like mining is Hyperledger-Fabric [39], whose ledger can be
rewards, who can access the network or which handled by multiple entities. Practical implementa-
nodes are designated to act as validators of the tions of consortium blockchains can be found for
blockchain. This is the case of a blockchain like financial institutions [41], for the energy sector [42]
Ripple [40]. It is important to note that, due to the and for the insurance industry [43].
existence of a single owner, private blockchains • Depending on permissions:
might not be actually considered decentralized, – Permissionless blockchains: all users can perform
operating more like a close secure distributed the same actions on the blockchain, so permission
database, which may be desirable in certain indus- management is not required. Bitcoin and Ethereum
trial environments where blockchain participants are arguably the most popular permissionless

VOLUME 7, 2019 45205


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

blockchains, but there are others like Litecoin [44], logistic processes. Data come mainly from web sources
Monero [45] or Zcash [46]. and are collected by the software oracle, which extracts
– Permissioned blockchains: they allow for con- the needed information and pushes it into the smart
trolling which users can perform transactions contract.
on the blockchain. Examples of permissioned • Hardware oracles are meant to extract information
blockchains are the ones used by Monax [47] and directly from the physical world. For example, RFID
Multichain [48]. sensors are a possible source. The biggest challenge for
• Depending on the kind of incentives: these hardware oracles is to report readings without sac-
– Tokenized blockchains: their transactions and rificing data security and to guarantee that such readings
incentives depend on tokens that are exchanged or correspond to a specific physical process.
given to the participants. Thus, bitcoins are used by • Inbound oracles insert information from the external
Bitcoin and Ether is used by Ethereum. world (i.e., from information sources that do not interact
– Non-tokenized blockchains: they do not depend with the blockchain) into the blockchain (e.g., the price
on a specific virtual currency. Examples of this of an asset, which can be purchased automatically when
kind of blockchains are Hyperledger-Fabric or it reaches the desired price). In contrast, outbound ora-
RootStock [49]. cles allow smart contracts to send information to the
• Depending on the operation mode: external world (e.g., when a set of parts is confirmed
– Logic-oriented blockchains: they enable running to be received correctly, payment funds can be released
certain logic. Their most popular application is automatically).
smart contracts (which are defined and described in • Consensus-based oracles combine different oracles to
the next subsection), but they can be used to exe- determine the outcome of an event. For instance, predic-
cute other applications. Examples of logic-oriented tion markets like Augur [52] and Gnosis [53] make use
blockchains are Ethereum, Hyperledger-Fabric, of a rating system for oracles to confirm future outcomes
NXT [50] or Counterparty [51]. and to avoid market manipulation.
– Transaction-oriented blockchains: they are aimed
exclusively at tracking digital assets (e.g., Bitcoin, D. BENEFITS OF USING BLOCKCHAIN TO ENHANCE
Monero, Ripple). OTHER INDUSTRY 4.0 TECHNOLOGIES
Industry 4.0 applications share certain common issues
C. SMART CONTRACTS FOR INDUSTRY 4.0 FACTORIES with cryptocurrencies, since they involve many entities
Since blockchain can help to automate industrial processes (e.g., IIoT nodes, operators, machines, suppliers, clients)
that involve multiple companies (examples are given later in that may not trust each other. Nonetheless, such enti-
Section III), it is important to define the concept of smart ties differ from cryptocurrencies in certain aspects, like
contract: a computer program that executes agreements estab- the use of power constraint devices (e.g., IIoT sensors,
lished between at least two parties, causing certain actions AR glasses, battery-operated machinery) that have to inter-
to happen when a series of specific conditions are met. act with the blockchain either directly (by implementing a
Thus, when such previously programmed conditions occur, low-consumption implementation of a blockchain client) or
the smart contract automatically executes the corresponding indirectly (through an intermediate gateway).
clause. In this way, the code may translate into legal terms the Despite the mentioned differences, Industry 4.0 technolo-
control over physical or digital objects through an executable gies can benefit from the use of blockchain to tackle the four
program. main challenges they face during their deployment [54]:
Smart contract conditions are based on data that depends • An Industry 4.0 factory has to deploy networks in order
on external services that take data from the real world and to connect vertically smart production systems. In a
store them into the blockchain (or vice versa). Such services smart factory, a vertical connection is a type of connec-
are referred to as oracles. For example, an oracle could tion between two entities that participate in the value
inspect records to identify whether an asset has arrived and it chain of a product. Therefore, when such a connectivity
could write the arrival information on the blockchain. Then, becomes automated, information can be collected and
the smart contract might trigger a conditional statement based sent automatically from the multiple systems deployed
on the read value and execute a block of code. in a plant to any of the relevant parts of the value chain
Based on the type of information collected and on the (e.g., to the design team or to manufacturing operators).
interaction with the external world, there are different types A blockchain can help vertical integration by providing a
of oracles: software oracles, hardware oracles, inbound and common trusted data or money exchange point through
outbound oracles, and consensus-based oracles: which the multiple smart factory entities may interact
• Software oracles handle the available online informa- with.
tion. Examples of such an information could be the • Industry 4.0 technologies have also to be integrated
temperature of a stored product, the price of purchased horizontally, what implies that manufacturers, suppliers
parts or the traceability of the position of trucks related to and clients should cooperate. Such a level of integration

45206 VOLUME 7, 2019


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

FIGURE 4. Main benefits (green lines) and challenges (red lines) for blockchain-based Industry 4.0 applications (part 1).

involves the deployment of low-latency and flexible


communication networks, so a blockchain and smart
contracts may become the horizontal integration mech-
anisms for the entities involved in Industry 4.0 pro-
cesses, either for performing economic or simple data
transactions. In addition, regarding the communications
between clients and companies, it can be achieved
mainly through the use of IIoT devices (e.g., intelligent
vehicles, smart machinery) and social networks, whose
security is essential, so they may also interact through a
blockchain.
• Smart Industry 4.0 factories also require to integrate
dynamically the design and engineering stages through-
out the value chain. The objective of this integration is
to enable fast reactions to the feedback received by the
different actors that take part in the value chain. Thus,
smart contracts can accelerate certain bureaucratic tasks
and a blockchain can be used to carry out the mentioned
interactions.
• Integration of multiple technologies. Industry 4.0 fosters
the use of different new technologies that will change
the way operators interact among them and with their FIGURE 5. Main benefits (green lines) and challenges (red lines) for
working environment. A blockchain can act as an infor- blockchain-based Industry 4.0 applications (part 2).

mation exchange hub whose users, which are technology


independent, only have to implement the appropriate but the same feature may be still a challenge for another (e.g.,
blockchain client functionality. the implementation of a blockchain may help cloud comput-
ing based solutions to provide redundancy for their storage
III. BLOCKCHAIN-BASED INDUSTRY 4.0 APPLICATIONS needs, while, at the same time, such a local blockchain imple-
Industry 4.0 technologies can benefit from the use of a mentation is currently very difficult to replicate in IIoT nodes
blockchain, but its application also currently supposes a due their memory and computational restrictions). Therefore,
challenge in diverse aspects. Such a situation is illustrated when such technologies are used together in an Industry
in Figures 4 and 5, where it can also be observed that one 4.0 application, it is necessary to look for a trade-off between
feature of a technology can be improved by using blockchain, the benefits on the use of a blockchain and its restrictions.

VOLUME 7, 2019 45207


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

Figure 4 also shows that certain features of a technology Mixing techniques increase IIoT data privacy, but in
may be improved with the use of blockchain, but other related some cases they can be de-anonymized [68].
features may be a challenge. For instance, blockchain-based • Identity certification. It is important to note that when an
IIoT applications can increase security regarding certain organization sets an identity provider to authorize access
aspects (i.e., data availability and communications secu- to IIoT devices and other participants to the IIoT ecosys-
rity), but other related aspects are still a challenge (i.e., tem, such a provider is also usually able to block their
data privacy, data integrity, identity certification). To clarify access. To tackle this issue some researchers propose
all the mentioned benefits and challenges, the next subsec- the use of permissioned blockchains, that can manage
tions analyze them and illustrate them through some of the multiple IIoT node identification [69], while others sug-
most representative and practical blockchain-based Industry gest using multichains [48] (where only a subset of the
4.0 developments. participants can monitor blockchain activities).
• High security. Some IIoT devices cannot implement
A. IIoT complex security mechanisms due to their limited
The term IIoT refers to the use of traditional Internet of computing capabilities or their power restrictions.
Things (IoT) technologies [55]–[59] and in industrial envi- RSA-based cryptography may not be the most appro-
ronments. Therefore, it implies the massive deployment priate for certain resource-constraint IIoT devices,
of industrial sensors, actuators and machines with remote so other asymmetric cryptographic mechanisms should
sensing/actuation capabilities [60]–[63] in context aware be studied [70]. Moreover, due to the progress of quan-
environments [64]. tum computing on breaking traditional asymmetric cryp-
Blockchain can help IIoT systems to perform decen- tographic algorithms, post-quantum approaches should
tralized transactions and information exchanges during the be considered [71].
different processing stages within a trust framework (e.g., • Data integrity. It is critical for IIoT systems to guarantee
a shared data ledger) where all the transactions are both that the information collected from IIoT devices has not
signed and timestamped [65]. An example of application been modified, since incorrect or malicious data can
is a credit-based payment scheme to support fast and fre- alter essential parts of an industrial system. Blockchain
quent secured energy trading [66]. Other authors studied the can provide integrity service frameworks to avoid trust-
advantages that an IoT-compliant blockchain can bring to ing third parties [72], but such a kind of systems still has
the performance of the IEEE P1931.1 Real-Time Onsite to evolve.
Operations Facilitation (ROOF) standard [67]. In addition, • Energy efficiency. Since certain IIoT devices rely on
blockchain-enabled IIoT developments can: batteries to operate, it is necessary to minimize power
• Increase IIoT security. Blockchain-based applications consumption. However, blockchains are usually power-
allow for guaranteeing that the information published hungry, mainly due to mining and P2P communi-
by a specific IIoT device is not forged or altered by cations (e.g., when using inefficient P2P algorithms,
malicious third parties. edge devices have to be powered on continuously
• Give public or semi-public access to IIoT data. This and perform compute-intensive complex cryptographic
is important for some industries whose transparency is operations [73], [74]). In addition, it must be noted that,
considered essential by certain participants (e.g., gov- despite possible energy consumption optimizations, cur-
ernments, supervisors, stakeholders) in order to trust a rent resource-constraint IIoT nodes are not able to cope
company. with PoW or mining tasks in general, so they usually rely
• Guarantee data access. Blockchain data are distributed on intermediate gateways that act as proxies with the
among peers, so the disruption of the communications blockchain. In the case of mining, different consensus
of one or more participants should not affect the access mechanisms have been proposed to develop alterna-
to the data. tives greener than traditional PoW schemes (e.g., Proof-
• Provide a communication mechanism where multiple of-Stake, Proof-of-Space [75]), but further research is
entities and persons interact in a standard and automated required. For instance, some authors have already pro-
way (e.g., without any user interaction) through smart posed alternatives like mini-blockchains [76], which
contracts (a detailed analysis on how smart contracts help to reduce the number of peer updates while low-
work is out of the scope of this paper, but the inter- ering the computational requirements of a full node. It
ested reader can find a description and some examples is also worth mentioning that energy efficient hashing
in [17]). algorithms can help to extend the battery life of IIoT
Nonetheless, it must be noted that the use of a blockchain devices: although SHA-256 is probably the most popular
with IIoT devices is related to certain specific challenges: hash algorithm due to Bitcoin, recent alternatives like
• Data privacy. By default, all IIoT devices are identified Scrypt [77] or X11 [78] are faster, so they may reduce
by their public key (or its hash), so their anonymity is mining energy consumption.
not guaranteed in case it is required (e.g., for instance, • Throughput restrictions. IIoT systems usually need to
to avoid revealing critical data to industrial competitors). manage large amounts of transactions per second, what

45208 VOLUME 7, 2019


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

may be a problem for certain blockchains. For example, that allows for creating a trans-regional, trans-enterprise and
Bitcoin’s original blockchain can reach up to 7 trans- trans-department industrial production service system based
actions per second [79], although it can be optimized on blockchain.
to process more transactions (e.g., increasing block The horizontal integration required in manufacturing and
size) [80]. Therefore, throughput is an essential parame- supply chain processes is a good target for blockchain-based
ter to be considered when selecting the right blockchain enhancements thanks to decentralized transactions and its
for an IIoT deployment. data management capabilities. In the case of a supply chain
• Transaction latency. It is important to note that a there are exchanges that require recording transactions and
blockchain requires certain amount of time to pro- indicating ownership. Transaction recording also helps to
cess transactions. For instance, Bitcoin transaction keep track of the goods and also provides transparency to
latency follows a Poisson distribution with a 10-minute third parties. For instance, blockchain has been evaluated for
mean [7], although, in practice, it is recommended to its application on the supply chain of the composite material
wait about an hour for the confirmation of the transaction industry [21], which manufactures products for other indus-
(this occurs because five or six blocks need to be added tries like the automotive, aerospace or railway industries.
to the chain before their confirmation). In contrast, most The traceability of the supply chain is also essential in
databases require at most a few seconds to confirm a many industries, which also need it to be transparent and
transaction. tamper-proof, so it can be trusted for all the involved parties.
• Blockchain size. Blockchains are continuously grow- Blockchain provides such features and also adds flexibility to
ing as IIoT devices perform transactions, what implies changing environments and regulations. An example of ini-
the use of more powerful miners. In fact, traditional tiative for preserving traceability in industrial supply chains
resource-constraint IIoT devices are not able to manage is detailed in [85], where it is described the development of
even small blockchains. Therefore, blockchain compres- originChain, a blockchain and smart contract based system.
sion techniques should be studied together with alterna- Such a paper also points out to the main lessons learned by
tive approaches like mini-blockchains [76], [81]. the authors when developing a blockchain-based traceability
• Additional IIoT infrastructure. Blockchains demand application: although a blockchain provides relevant benefits,
infrastructure to support decentralized storage and min- its adoption is a challenge for traditional industries due to
ing. Such an infrastructure can already be implemented its learning curve and the integration costs. According to the
by using off-the-shelf hardware, but specific dedicated authors, the final cost of deploying a blockchain not only
equipment may be needed. For example, mining hard- includes the costs related to software integration, but also
ware evolved remarkably in the last years until the devel- the cost of the time required to understand the underlying
opment of dedicated Application-Specific Integrated business processes and to define precise and flexible smart
Circuits (ASICs) [82]. contracts.
A blockchain-based consumer’s supply chain can also ben-
B. VERTICAL AND HORIZONTAL INTEGRATION SYSTEMS efit from several relevant advantages [86]:
Horizontal and vertical integration are essential to automate • It provides a tamper-proof history of product manufac-
data exchanges inside factories and to communicate with turing, handling and maintenance.
suppliers and clients. Traditionally, such a kind of integra- • It enables the creation of a digital identity for products,
tions have been provided through Manufacturing-Execution thus limiting counterfeiting and preserving ownership.
System (MES), Product Lifecycle Management (PLM), • Thanks to smart contracts, it automates tendering among
Enterprise Resource Planning (ERP) and IoT platforms, but the entities and objects involved in the supply chain.
Industry 4.0 demands higher integration levels, since the • Since traceability can be preserved throughout the life
mentioned platforms may not be shared with other industrial of a product, a blockchain can be used as a tool to foster
partners or clients (thus requiring additional integrations, responsible consumption.
which are usually very expensive).
An example of blockchain-based horizontal integration for Regarding blockchain-based vertical integration, it is
the power electronics industry is presented in [83]. In such worth mentioning an example detailed in [87]. In such a paper
a paper it is proposed the use of a blockchain to develop the authors suggest using a blockchain to negotiate automat-
a switching power supply in a collaborative way. Such ically the reserve of resources offered by a 5G infrastructure
a collaboration is performed between a manufacturer and provider. Thanks to the proposed system, mobile network and
a group of engineers. The manufacturer publishes in the service operators can perform reservations on-demand, easily
blockchain (which is based on Multichain [48]) offers for and in a dynamic way.
the design of the switching supply, while the engineers read
and analyze such offers, and determine whether they com- C. ICPS
pete for the proposed reward. A similar system is proposed An ICPS or Cyber-Physical Production System (CPPS) is a
in [84], which describes a collaborative manufacturing model system able to collect, process and store data and events to
for smart factories called E-Chain (Enterprise Blockchain) control physical processes. The different components of an

VOLUME 7, 2019 45209


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

ICPS are physically distributed throughout a smart factory trustworthiness and automated reliable data circulation. First,
and some of them might be on the Internet, what implies it must be noted that in the Big Data era, data comes from
that data processing and analysis are decentralized [88]–[90], many scattered sources. A technology like blockchain can
being able to make decisions in real time. help to establish a common data sharing interface through
Due to the decentralized nature of an ICPS and its need which all the involved parties interact [95].
for data redundancy, it seems that blockchain is a good com- In addition, both Big Data and Data Analytics rely on
plement for such a kind of systems. In fact, some researchers reliable data to make the right decisions. Blockchain can
have already proposed the use of blockchain as the backbone improve data reliability by creating trust among the involved
of an ICPS for diverse industries. For instance, in [91] the entities [96], securing the shared data and providing data
design of a blockchain-based CPPS for a PCB manufacturer timestamping [19].
is detailed. Other authors focused on increasing the reliabil- Regarding data circulation, it is related to the fact that infor-
ity of a CPS by creating a reputation system and offering mation moves continuously through the Industry 4.0 ecosys-
fair rewards to the diverse entities that collaborate with the tem and that part of such data requires authorizations by
system [92]. the owners and receivers in order to be circulated. In this
In addition, other researchers proposed to improve manu- case, smart contracts can be really helpful, since they are
facturing processes by decentralizing them and then creating able to standardize and automate data circulation, making it
an ICPS [93] in order to monitor and control them. In such a transparent to third parties.
scenario, the researchers point out that an ICPS would benefit
from the use of a blockchain to, for instance, coordinate local E. INDUSTRIAL AUGMENTED AND VIRTUAL REALITY
real-time processes, although they indicate that a problem still An AR device is able to display, directly or indirectly, virtual
would have to be addressed before a commercial deployment: elements on top of the real-world physical environment.
the serialization of transactions, which creates a performance Regarding Virtual Reality (VR), both the environment and the
bottleneck and that affects scalability (more computing nodes elements are virtual. In the case of industrial environment,
are not necessarily able to cope with higher workloads, since where certain industrial restrictions apply (e.g., battery life,
transactions need to be processed serially). Moreover, it is external protection, tough lighting conditions), the terms
important to note that a blockchain-based ICPS has to deal Industrial Augmented Reality (IAR) and Industrial Virtual
with another four limitations: Reality (IVR) can be applied.
• Throughput and latency restrictions. Most blockchain Both AR and VR evolved remarkably in the last decade,
technologies require certain time to reach consensus and where they proved to increase productivity [97] and to
confirm transactions, what may be a problem in many be helpful in industrial design processes [98], [99], when
ICPSs that have to react in real or quasi-real time to the manufacturing certain goods [100]–[103] or for maintaining
collected data and events. specific industrial components [104], [105].
• Energy efficiency. Many systems that feed with data There is not much research on the application of
an ICPS are actually IIoT devices that may be battery blockchain to IAR/IVR applications, but it is clear that both
operated. Therefore, it is necessary to study blockchain technologies would benefit from the use of a blockchain
technologies that minimize P2P communication and regarding different aspects:
consensus algorithm power consumption. • Due to user experience (i.e., the need for fast
• Computing power limitations. The IIoT devices whose image/video display), the most relevant AR/VR assets
data are collected by ICPS are often limited in terms of are stored locally, but since most AR/VR wearable
computing power, so they may not be able to make use devices are constraint in terms of memory and process-
of certain cryptographic mechanisms. ing power, they have to rely on remote servers for data
• Storage requirements. A blockchain needs a relevant storage. Therefore, such remote servers send AR/VR
amount of storage to keep all the transactions, what may data on demand upon wearable device requests. In the
be a problem for certain resource-constraint nodes that same way, some AR/VR applications may need to send
send data to an ICPS. periodic information to the central server (e.g., GPS
location, sensor data) for providing certain functionality
D. BIG DATA AND DATA ANALYTICS or due to traceability purposes. Thus, in these situations,
The ideal Industry 4.0 smart factory collects huge amounts a blockchain can help to share and secure the exchanged
of data from many different sources of the value chain data.
(e.g., from plants, suppliers, logistic providers or service • A blockchain can also improve data availability. This
providers). Such an enormous amount of information is really is because AR/VR applications may need substan-
worthy, but its processing requires using advanced Big Data tial bandwidth for exchanging data so, when mul-
techniques. In addition, Data Analytics is helpful when pre- tiple AR/VR devices communicate asynchronously
dicting future demands or imminent problems. with the same central server, it might become over-
Blockchain can enhance Big Data and Data Analytics loaded and service availability may be harmed. In this
when facing three major issues [94]: data collection, data case, a blockchain can provide decentralization. For

45210 VOLUME 7, 2019


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

instance, the company RNDR provides distributed them and with third parties in a completely autonomous way.
Graphical Processing Unit (GPU) rendering based on a For instance, a blockchain-based application for UAVs is
blockchain [106]. described in [122]. In such a paper the authors detail a system
• Enhanced data sharing and collaboration. Some based on Ethereum where UAVs interact to coordinate their
organizations have proposed blockchain-based AR/VR air routes. For instance, the design and some preliminary
solutions that allow for sharing digital assets in a results of a UAV-based system aimed at automating the inven-
collaborative manner [107] and/or in shared smart tory of industrial items attached to active Radio-Frequency
spaces [108]. Specifically, blockchain can be used to IDentification (RFID) tags is presented in [123]. Such a sys-
improve cybersecurity in the data sharing of sensitive tem makes use of a blockchain that receives the inventory
data of the military, law enforcement or public safety data collected by the UAVs, validate them and make them
forces in the battlefield. Today, these forces use AR/VR available to the interested third parties.
to improve situation awareness, view augmented maps There is not much research on industrial blockchain-based
and create virtual reconstructions of tactical space, robots and cobots, but, in the last years, some autonomous
or even for training and rehabilitation. For instance, vehicle researchers showed interest in blockchain. Most of
the combination of blockchain with the storage and peer- such an interest is related to the deployment of services
to-peer properties of Interplanetary File System (IPFS) provided by autonomous vehicles. For instance, in [124]
can ease version control and the process of distributing a blockchain-based ride-sharing service for autonomous
the digital assets in a secured manner. vehicles is described. In the same way, other researchers
• In order for AR/VR devices to succeed commercially, suggested the use of blockchain for refueling, charging,
they need an agile application ecosystem with an AR/VR parking and repairing autonomous and semi-autonomous
store where users and developers can download and vehicles [125]–[127]. Moreover, intelligent vehicles and
upload content. Certain manufacturers proposed rely- robots may be rewarded according to their behavior through
ing on a blockchain to decentralize such an ecosys- blockchain-based systems [128], [129].
tem so that to give developers freedom for creating
their own storefronts and marketplaces. Examples of G. CLOUD AND EDGE COMPUTING
the mentioned ecosystems are the ones provided by Most modern industrial companies already rely on applica-
Decentraland [109] or VibeHub [110]. tions deployed on local or remote cloud computing systems,
• Certain AR/VR applications may also need to perform which allow multiple Industry 4.0 participants to collabo-
financial transactions with other users, which can be car- rate among them in an easy way. However, such a kind of
ried out by using cryptocurrencies or blockchain-based system suffer from a major limitation [130]: if the cloud
tokens. In this case AR/VR devices act as hardware is somehow affected by software problems, high workloads
wallets that allow for performing P2P transactions on or attacks, the whole system may become blocked to every
digital tokens [111]. user. Although cloud systems enable balancing the work load
Despite the previous benefits, the use of blockchain-based and distributing part of such a load, most of them were
IAR/IVR devices involves certain challenges: they are actually not conceived from scratch as P2P systems. In con-
usually battery operated and, although they can embed trast, blockchain-based systems are designed as distributed
really powerful Graphics Processing Units (GPUs), they are systems that can complement cloud computing deployments
restricted in terms of computing power, so they suffer from in certain aspects. For instance, in [131] a blockchain-based
similar problems to IIoT hardware. architecture for distributed cloud storage is presented. In such
a system user files are divided into blocks that are encrypted,
F. AUTONOMOUS ROBOTS AND VEHICLES signed and uploaded to the blockchain. Then the blocks are
Automation is key in Industry 4.0 applications, so the traded among users that offer and demand cloud storage
tasks susceptible to be automated may be performed by space.
using cobots, robots or Autonomous Ground Vehicles Due to the previously mentioned limitations of cloud com-
(AGVs) [112]. Cobots are able to collaborate with humans puting, alternative approaches were proposed in the last years.
in certain tasks [113], while robots can automate other tasks One of the most relevant alternatives are fog [132]–[134] and
in an autonomous way [114]. AGVs are used mainly for edge computing [135], which is based on offloading part of
transporting or searching items throughout a factory, exist- the processing from the cloud to the edge of the network,
ing vehicles for specific industrial environments [115]–[117]. what also reduces latency response. An example of edge
Unmanned Aerial Vehicles (UAVs) have also become very computing blockchain-based application is detailed in [136],
popular in the last years and they have been used in multiple where the authors propose to use wireless network virtual-
industrial environments [118]–[121]. ization to enhance radio spectrum utilization. In this context
Blockchain can be very useful for autonomous industrial the blockchain is used to avoid allocating the same frequency
robots and vehicles, since it allows them to interact with other to multiple network providers (i.e., prevent resource double-
entities through smart contracts. Thus, blockchain-based spending) and edge nodes are deployed to handle the huge
robots and vehicles can collaborate and do business among amount of data expected from IoT devices, which would have

VOLUME 7, 2019 45211


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

to offload certain tasks due to their limited computing and smart contracts to create licensing agreements so that the
storage capabilities. licensee can only print a specific amount of copies of the
licensed component.
H. ADDITIVE MANUFACTURING (3D PRINTING)
Flexibility and customization are part of the foundations of I. CYBERSECURITY
the Industry 4.0 paradigm. Both features should be provided Intra and inter-connections are key in Industry 4.0 appli-
by a smart factory without increasing the cost of the product. cations, so it is necessary to protect the systems involved
In this scenario, 3D printing allows for manufacturing certain in such connections. In addition, security is essential for
prototypes and low-volume batches at a lower price than industrial critical systems, which have been widely tar-
traditional manufacturing techniques. geted by cyber-attacks in the last years [145], affecting
The following are the benefits provided by blockchain that both complex industrial systems and simpler physical access
tackle some of the main challenges of industrial additive systems [146]–[148].
manufacturing: As it has been already mentioned in previous subsec-
• Decentralized supply chain. The use of a blockchain tions, since most blockchain technologies use by default
may allow for decreasing delivery time and optimiz- secure public-key cryptosystems and hash algorithms, data
ing stock management by distributing work offers from security is enhanced respect to other solutions that pro-
industrial consumers to producers [137], which can vide it optionally. In addition, private and consortium
also trade among them [138]. Some companies also blockchains can restrict user access, reducing the num-
proposed creating a global decentralized Just-in-Time ber of possible attackers. Furthermore, since the data on
Factory 4.0 by interconnecting 3D printers through a the blockchain are distributed, although one participant
blockchain [139]. Such a decentralization is also essen- may be under attack, the information can be available
tial for sectors like Defense, where distributed addi- through other nodes, thus guaranteeing data availability.
tive manufacturing can enhance remarkably material An example of blockchain-based information sharing frame-
readiness [140]. Moreover, such a trade can become work designed to face cybersecurity challenges is described
automated through smart contracts [144], also giving in [149].
transparency to third parties (e.g., auditors). Nonetheless, it is important to note that blockchains,
• File tracking. Multiple designers may be involved in the like other types of distributed systems, are prone to Sybil
creation of a 3D file, so different versions may exist, attacks [150], which can alter the proper behavior of the
what may confuse users about which is the right version system. Moreover, a blockchain can be boycotted by a group
of the file to work with. In this scenario, a blockchain can of miners when they become a majority (which is not difficult
act as a distributed database for the file hashes, which in small blockchains), being able to block certain transactions
can be sorted by their timestamp in a single repository due to economic or ideological reasons. Therefore, although
so that file use can become synchronized. For exam- blockchain technology can increase Industry 4.0 application
ple, the additive manufacturing solution Digital Factory security, its use entails certain security issues that should be
from LINK3D [142] is already using blockchain for file identified and addressed [151].
integration.
• Distributed computing. Most 3D printing design process J. SIMULATION SOFTWARE
need computer power to perform tasks like when creat- The information collected by an Industry 4.0 factory can be
ing the nesting before launching the additive manufac- used to model the behavior of all the entities involved in
turing processes or when preparing a design’s slicing. the production system (e.g., machines, operators, products)
In these cases, powerful computers can be used or cloud by making use of simulation software. Such a software can
computing platforms, but also a blockchain that can determine the current state in the real-world of the factory
distribute the computing calculations among multiple (this is related to the concept of Digital Twin [152]) and then
peers (maybe involving economic incentives) in order predict future events, suggest mitigation measures to avoid
to accelerate the 3D printing process. problems, or suggest improvements to reduce costs or to
• Increased trust. Additive manufacturing involves inter- improve quality. Specifically, blockchain technology can help
acting with multiple actors and suppliers, which may simulation software by:
not be necessarily trustworthy. A blockchain can help • Collecting data from multiple sources in a distributed
by improving transparency and validating the origin of repository whose availability is therefore improved
the manufacturing files [143]. thanks to the use of the redundant information provided
• Intellectual property protection. Plagiarism is a concern by different nodes.
in the field of additive manufacturing, especially for • Verifying data authenticity, thus removing part of their
industrial companies, since once a design is delivered to uncertainty. In this way, predictions on certain param-
one user, it can be easily replicated infinitely. To avoid eters may become more accurate and give managers a
such a problem, in [144] is proposed a whole additive better picture on the state of a factory at a specific time
manufacturing supply chain that includes the use of instant.

45212 VOLUME 7, 2019


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

• Distributing computational tasks. Blockchain is able to so the computational effort and energy consumed by the
distribute tasks and calculations among different nodes consensus algorithm can be drastically reduced.
in order to accelerate simulations. In fact, some cryp- • Privacy and security. As it was detailed in Section III-A,
tocurrencies like Gridcoin [153] have already proposed data privacy, identity certification and data integrity are
rewarding with tokens peer collaboration in solving still issues that need to be addressed properly, especially
mathematical problems in a distributed way. for resource-constraint devices.
• Providing enhanced Simulation-as-a-Service and decen- • Energy efficiency, throughput and latency. These issues
tralized co-simulation functionality [154]. were previously described in relation to IIoT and CPSs,
but they can be extrapolated to other blockchain appli-
IV. MAIN CHALLENGES OF THE IMPLEMENTATION OF cations. In the case of energy efficiency, the use of
BLOCKCHAIN INTO INDUSTRY 4.0 mining, inefficient P2P protocols and computationally
Despite the benefits provided by blockchain technologies, complex cryptographic algorithms have an impact on
their development and deployment in Industry 4.0 appli- the energy consumption in every scenario, although such
cations suppose significant challenges that require further factors are critical when battery-operated devices are
research: used. Regarding blockchain throughput and latency, they
• Scalability. The architectures selected to support are influenced by way the consensus algorithm works
blockchain-based Industry 4.0 applications would have and how blocks are added to the blockchain. In fact,
to withstand the significant amount of traffic that such both factors usually increase latency and reduce remark-
applications usually generate. Such an amount may be ably the throughout respect to, for instance, traditional
a problem for traditional centralized cloud-based archi- database systems, so it may be difficult to provide
tectures, which in the last years have evolved towards real-time responses to events.
architectures that tend to provide the most basic services In the case of Ethereum, currently every single node
close to the point where they are physically required, as it must process every single transaction that goes through
happens with fog and mist computing architectures [29]. the network [161]. Nevertheless, Ethereum is making
• Cryptosystems for resource-constraint devices. Many a steady progress towards scalability with the devel-
devices that operate in Industry 4.0 factories (e.g., sen- opment of on-chain solutions like sharding [162] or
sors, actuators, tools) have very limited computational off-chain ones like Raiden [163] and Plasma [164].
resources (i.e., memory and processing power), so they Sharding allows nodes and transactions to be divided
struggle with modern secure public-key cryptography into smaller partitions called shards with their own state
schemes [155]. Although most blockchains make use of and transaction history. Therefore, certain nodes would
public-key cryptosystems based on Elliptic Curve Cryp- process transactions only for certain shards allowing a
tography (ECC), which is generally lighter that tradi- higher throughput.
tional Rivest-Shamir Addleman (RSA) when compared Unlike sharding, Raiden proposes to scale the
at the same security level [156], such a kind of cryp- Ethereum network using off-chain transactions. It is the
tography is still power hungry. In addition, the indus- Ethereum’s version of Bitcoin’s Lightning
tries that need to keep data secure for the medium and Network [165]. It allows a collection of nodes to
long-term should be aware of the threat of post-quantum establish bidirectional payment channels to facili-
computing [157] and look for energy-efficient quantum- tate near-instant, low-fee and scalable microtransac-
safe algorithms. tions, without directly transacting with the Ethereum
• Consensus algorithm selection. Since the consensus blockchain. Recently, a simplified version of this solu-
algorithm is essential for the proper working of the tion called µRaiden [166] enables to make micropay-
blockchain, it has to be selected carefully. It is impor- ments through unidirectional payment channels.
tant to note that it is not necessary to use the most Another off-chain solution is Plasma, a proposed frame-
egalitarian (and idealistic) consensus mechanism, which work for enforced execution of smart contracts. Plasma
would consist in giving to all the miners the same creates blockchains that follow a tree hierarchy by allow-
weight when voting, since in certain blockchains (e.g., ing for the creation of child blockchains enforced by
public blockchains), such a mechanism would be prone their parent. There are three main implementations Min-
to Sybil attacks and then a single entity would be imal Viable Plasma (MVP), Plasma Cash and Plasma
able to control the whole blockchain. Besides tradi- Debit. Different alternatives have been also proposed
tional PoW consensus algorithms like the one used to face Ethereum’s issues. Such is the case of EOS,
by Bitcoin, there are others like Proof-of-Stake, Proof- which improves the transaction fees and scalability of
of-Space, Proof-of-Activity, Practical Byzantine Fault Ethereum, but that still remains controversial due to its
Tolerance (PBFT) [158], Sieve [159], Proof-of-Burn or more centralized nature.
Proof-of-Personhood [160]. In addition, it is also worth • Required infrastructure. The use of blockchain technolo-
noting that mining, although it is very useful in public gies requires to deploy specific hardware infrastructure,
blockchains, it is not indispensable for every scenario, like additional storage or mining hardware. Moreover,

VOLUME 7, 2019 45213


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

the foreseen high amount of data traffic generated by REFERENCES


P2P communications require communications infras- [1] E. Munera, J. Poza-Lujan, J. Posadas-Yagüe, J. Simo, J. F. Blanes, and
tructure and interfaces able to support the estimated P. Albertos, ‘‘Control kernel in smart factory environments: Smart
resources integration,’’ in Proc. IEEE Int. Conf. Cyber Technol.
load. Automat., Control, Intell. Syst. (CYBER), Shenyang, China, Jun. 2015,
• Management of multi-chains. The proliferation of pp. 2002–2005.
blockchains may require some companies to support [2] Announcement of the Industrie 4.0 Project in the 2011 Hannover
Fair. Accessed: Feb. 25, 2019. [Online]. Available: https://www.vdi-
several of them simultaneously. For instance, a com- nachrichten.com/Technik-Gesellschaft/Industrie-40-Mit-Internet-Dinge-
pany may handle its financial transactions using Bitcoin, Weg-4-industriellen-Revolution
while smart contracts are executed on applications that [3] Industrie 4.0. Accessed: Feb. 25, 2019. [Online]. Available:
rely on Ethereum. Therefore, solutions would have to be https://www.bmbf.de/de/zukunftsprojekt-industrie-4-0-848.html
[4] L. Da Xu, W. He, and S. Li, ‘‘Internet of Things in industries: A sur-
designed and implemented to use different blockchains vey,’’ IEEE Trans. Ind. Informat., vol. 10, no. 4, pp. 2233–2243,
at the same time. Nov. 2014.
• Interoperability and standardization. Currently most [5] Z. Wang, C. Chen, B. Guo, Z. Yu, and X. Zhou, ‘‘Internet plus in China,’’
IT Prof., vol. 18, no. 3, pp. 5–8, May/Jun. 2016.
companies develop their own blockchain solutions, but [6] Center for Strategic and International Studies. Made in China 2025:
interoperability among them is necessary in many sce- Critical Questions. Accessed: Feb. 25, 2019. [Online]. Available:
narios in order to achieve a seamless integration. Some https://www.csis.org/analysis/made-china-2025
entities like the IEEE are working on specific standards [7] S. Nakamoto, Bitcoin: A Peer-to-Peer Electronic Cash System. Accessed:
Feb. 25, 2019. [Online]. Available: https://bitcoin.org/bitcoin.pdf
aimed at guaranteeing interoperability in diverse fields. [8] M. Swan, Blockchain: Blueprint for a New Economy. 1st ed. Newton,
For instance, as of writing, two relevant initiatives are MA, USA: O’Reilly Media, Jan. 2015.
being driven by the IEEE Standards Association [167] in [9] J. Koomey, K. Brill, P. Turner, J. Stanley, and B. Taylor, ‘‘A simple model
for determining true total cost of ownership for data centers,’’ Uptime
relation to blockchain: one related to build consensus on Inst., White Paper, Jan. 2007, vol. 2.
optimizing clinical trials and enhancing patient safety, [10] S. G. Middleton and M. Marden, ‘‘Deploying an effective server life-
and another one for driving collaboration on advanc- cycle strategy will minimize costs: Leasing is a valuable tool,’’ IDC,
Framingham, MA, USA, White Paper, Jan. 2015.
ing blockchain adoption within the pharmaceutical
[11] T. Locher, S. Obermeier, and Y. A. Pignolet, ‘‘When can a distributed
industry. ledger replace a trusted third party?’’ in Proc. IEEE Int. Conf. Blockchain,
• Regulatory and legal aspects. Besides the previously Halifax, NS, Canada, Jul. 2018.
mentioned technological challenges, it is also essential [12] Y. Jin, ‘‘Introduction to hardware security,’’ Electronics, vol. 4,
pp. 763–784, Oct. 2015.
to pay attention to new regulations and laws that are [13] L. Lamport, R. Shostak, and M. Pease, ‘‘The Byzantine generals prob-
being developed by governments and regulatory agen- lem,’’ ACM Trans. Program. Lang. Syst., vol. 4, no. 3, pp. 382–401,
cies. For example, the European Union launched in Jul. 1982.
[14] D. Puthal, N. Malik, S. P. Mohanty, E. Kougianos, and G. Das, ‘‘Every-
February 2018 its Blockchain observatory and forum,
thing you wanted to know about the blockchain: Its promise, components,
whose main objective is to map key initiatives, monitor processes, and problems,’’ IEEE Consum. Electron. Mag., vol. 7, no. 4,
developments and develop common actions at an EU pp. 6–14, Jul. 2018.
level [168]. [15] Z. Zheng, S. Xie, H. Dai, and H. Wang, ‘‘An overview of blockchain
technology: Architecture, consensus, and future trends,’’ in Proc. IEEE
Int. Congr. Big Data, Big Data Congr., Honolulu, HI, USA, Jun. 2017,
V. CONCLUSIONS pp. 557–564.
Industry 4.0 is a paradigm that is changing the way [16] T. Aste, P. Tasca, and T. D. Matteo, ‘‘Blockchain technologies: The
foreseeable impact on society and industry,’’ Computer, vol. 50, no. 9,
factories operate through the use of some of the lat- pp. 18–28, Jan. 2017.
est technologies. One of such technologies is blockchain, [17] K. Christidis and M. Devetsikiotis, ‘‘Blockchains and smart contracts for
which has been successfully used for cryptocurrencies and the Internet of Things,’’ IEEE Access, vol. 4, pp. 2292–2303, 2016.
[18] T. M. T. M. Fernández-Caramés and P. Fraga-Lamas, ‘‘A review on
which can enhance Industry 4.0 technologies by adding
the use of blockchain for the Internet of Things,’’ IEEE Access, vol. 6,
security, trust, immutability, disintermediation, decentral- pp. 32979–33001, 2018.
ization and a higher degree of automation through smart [19] E. Karafiloski and A. Mishev, ‘‘Blockchain solutions for big data chal-
contracts. lenges: A literature review,’’ in Proc. IEEE Int. Conf. Smart Technol.,
Ohrid, Macedonia, Jul. 2017, pp. 763–768.
This article provided a detailed review on the benefits that [20] P. Fraga-Lamas and T. M. T. M. Fernández-Caramés, ‘‘A review on
blockchain can bring to the main Industry 4.0 technologies, blockchain technologies for an advanced and cyber-resilient automotive
as well as their current challenges. After providing a general industry,’’ IEEE Access, vol. 7, pp. 17578–17598, 2019.
[21] A. E. C. Mondragon, C. E. C. Mondragon, and E. S. Coronado, ‘‘Explor-
methodology to determine whether the use of a blockchain is ing the applicability of blockchain technology to enhance manufac-
an appropriate choice for implementing an Industry 4.0 appli- turing supply chains in the composite materials industry,’’ in Proc.
cation, the most relevant industrial blockchain-based appli- IEEE Int. Conf. Appl. Syst. Invention (ICASI), Chiba, Japan, Apr. 2018,
pp. 1300–1303.
cations for every Industry 4.0 technology were studied,
[22] T. M. T. M. Fernández-Caramés and P. Fraga-Lamas, ‘‘Design of a fog
as well as their main challenges. In this way, this arti- computing, blockchain and IoT-based continuous glucose monitoring
cle provides a guide for the future Industry 4.0 application system for crowdsourcing mHealth,’’ in Proc. 5th Int. Electron. Conf.
developers in order to determine how blockchain can Sensors Appl., Nov. 2018, pp. 1–6.
[23] N. Mohamed, J. Al-Jaroodi, and S. Lazarova-Molnar, ‘‘Leveraging the
enhance the next generation of cybersecure industrial capabilities of industry 4.0 for improving energy efficiency in smart
applications. factories,’’ IEEE Access, vol. 7, pp. 18008–18020, 2019.

45214 VOLUME 7, 2019


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

[24] M. Conoscenti, A. Vetrò, and J. C. De Martin, ‘‘Blockchain for the [54] A. G. Deloitte. Industry 4.0. Challenges and Solutions for the
Internet of Things: A systematic literature review,’’ in Proc. IEEE/ACS Digital Transformation and Use of Exponential Technologies.
13th Int. Conf. Comput. Syst. Appl. (AICCSA), Agadir, Morocco, Accessed: Feb. 25, 2019. [Online]. Available: https://www2.deloitte.
Nov./Dec. 2016, pp. 1–6. com/content/dam/Deloitte/ch/Documents/manufacturing/ch-en-
[25] J. Yli-Huumo, D. Ko, S. Choi, S. Park, and K. Smolander, ‘‘Where manufacturing-industry-4-0-24102014.pdf
is current research on blockchain technology?—A systematic review,’’ [55] Óscar Blanco-Novoa, T. M. Fernández-Caramés, P. Fraga-Lamas, and
PLoS ONE, vol. 11, no. 10, 2016, Art. no. e0163477. L. Castedo, ‘‘An electricity price-aware open-source smart socket for the
[26] S. K. Lo, X. Xu, Y. K. Chiam, and Q. Lu, ‘‘Evaluating suitability of Internet of energy,’’ Sensors, vol. 17, no. 3, p. 643, Mar. 2017.
applying blockchain,’’ in Proc. 22nd Int. Conf. Eng. Complex Comput. [56] T. M. Fernández-Caramés, ‘‘An intelligent power outlet system for the
Syst. (ICECCS), Fukuoka, Japan, Nov. 2017, pp. 158–161. smart home of the Internet of Things,’’ Int. J. Distrib. Sensor Netw.,
[27] H. Cai, B. Xu, L. Jiang, and A. V. Vasilakos, ‘‘Iot-based big data storage vol. 11, no. 11, Jan. 2015, Art. no. 214805.
systems in cloud computing: Perspectives and challenges,’’ IEEE Internet [57] M. Suárez-Albela, P. Fraga-Lamas, T. Fernández-Caramés, A. Dapena,
Things J., vol. 4, no. 1, pp. 75–87, Jan. 2017. and M. González-López, ‘‘Home automation system based on intelligent
[28] M. Marjani et al., ‘‘Big IoT data analytics: Architecture, opportunities, transducer enablers,’’ Sensors, vol. 16, no. 10, p. 1595, Sep. 2016.
and open research challenges,’’ IEEE Access, vol. 5, pp. 5247–5261, [58] J. P. Pérez-Expósito, T. M. Fernández-Caramés, P. Fraga-Lamas, and
2017. L. Castedo, ‘‘VineSens: An eco-smart decision-support viticulture sys-
[29] J. S. Preden, K. Tammemäe, A. Jantsch, M. Leier, A. Riid, and E. Calis, tem,’’ Sensors, vol. 17, no. 3, p. 465, Feb. 2017.
‘‘The benefits of self-awareness and attention in fog and mist computing,’’ [59] T. M. Fernández-Caramés and P. Fraga-Lamas, ‘‘Towards the Internet
in Computer, vol. 48, no. 7, pp. 37–45, Jul. 2015. of smart clothing: A review on IoT wearables and garments for creating
[30] MQTT. Accessed: Feb. 25, 2019. [Online]. Available: http://mqtt.org/ intelligent connected E-textiles,’’ Electronics, vol. 7, no. 12, p. 405, 2018.
[31] I. Froiz-Míguez, T. M. Fernández-Caramés, P. Fraga-Lamas, and [60] H. Wang, O. L. Osen, G. Li, W. H.-N. Li Dai, and W. Zeng, ‘‘Big data and
L. Castedo, ‘‘Design, implementation and practical evaluation of an IoT industrial Internet of Things for the maritime industry in Northwestern
home automation system for fog computing applications based on MQTT Norway,’’ in Proc. TENCON, Macao, China, Nov. 2015, pp. 1–5.
and ZigBee-WiFi sensor nodes,’’ Sensors, vol. 18, no. 8, p. 2660, 2018. [61] D. L. Hernández-Rojas, T. M. Fernández-Caramés, P. Fraga–Lamas, and
[32] F. Bonomi, R. Milito, J. Zhu, and S. Addepalli, ‘‘Fog computing C. J. Escudero, ‘‘A plug-and-play human-centered virtual TEDS architec-
and its role in the Internet of Things,’’ presented at the 1st edition ture for the Web of Things,’’ Sensors, vol. 18, no. 7, p. 2052, 2018.
MCC Workshop Mobile Cloud Comput., Helsinki, Finland, Aug. 2012, [62] L. Shu, M. Mukherjee, M. Pecht, N. Crespi, and S. N. Han, ‘‘Chal-
pp. 13–16. lenges and research issues of data management in IoT for large-scale
[33] M. Barhamgi, C. Perera, C. Ghedira, and D. Benslimane, ‘‘User-centric petrochemical plants,’’ IEEE Syst. J., vol. 12, no. 3, pp. 2509–2523,
privacy engineering for the Internet of Things,’’ IEEE Cloud Comput., Sep. 2018.
vol. 5, no. 5, pp. 47–57, Sep./Oct. 2018. [63] O. Blanco-Novoa, T. M. Fernández-Caramés, P. Fraga-Lamas, and
[34] P. Fraga-Lamas, T. M. Fernández-Caramés, and L. Castedo, ‘‘Towards the L. Castedo, ‘‘A cost-effective IoT system for monitoring indoor radon
Internet of smart trains: A review on industrial IoT-connected railways,’’ gas concentration,’’ Sensors, vol. 18, no. 7, p. 2198, Jul. 2018.
Sensors, vol. 17, no. 6, p. 1457, Jun. 2017. [64] P. López-Iturri, E. Aguirre, L. Azpilicueta, J. J. Astrain, J. Villandangos,
[35] P. Fraga-Lamas, ‘‘Enabling technologies and cyber-physical systems and F. Falcone, ‘‘Challenges in wireless system integration as enablers
for mission-critical scenarios,’’ Ph.D. dissertation, Dept. Electrónica for indoor context aware environments,’’ Sensors, vol. 17, no. 7, p. 1616,
Sistemas, Univ. Coruña, Galicia, Spain, May 2017. [Online]. Available: 2017.
http://hdl.handle.net/2183/19143 [65] N. Teslya and I. Ryabchikov, ‘‘Blockchain-based platform architecture
[36] Paula Fraga-Lamas, T. M. Fernández-Caramés, M. Suárez-Albela, for industrial IoT,’’ in Proc. 21st Conf. Open Innov. Assoc. (FRUCT),
L. Castedo, and M. Gonzáález-López ‘‘A review on Internet of Things for Helsinki, Finland, Nov. 2017, pp. 321–329.
defense and public safety,’’ Sensors, vol. 16, no. 10, p. 1644, Oct. 2016. [66] Z. Li, J. Kang, R. Yu, D. Ye, Q. Deng, and Y. Zhang, ‘‘Consor-
[37] S. Landau, ‘‘Making sense from snowden: What’s significant in the tium blockchain for secure energy trading in industrial Internet of
NSA surveillance revelations,’’ IEEE Security Privacy, vol. 11, no. 4, Things,’’ IEEE Trans. Ind. Informat., vol. 14, no. 8, pp. 3690–3700,
pp. 54–63, Jul. 2013. Aug. 2018.
[38] Ethereum. Accessed: Feb. 25, 2019. [Online]. Available: https://www. [67] A. Meloni et al., ‘‘Exploiting the IoT potential of blockchain in the IEEE
ethereum.org P1931.1 ROOF standard,’’ IEEE Commun. Standards Mag., vol. 2, no. 3,
[39] Hyperledger-Fabric. Accessed: Feb. 25, 2019. [Online]. Available: pp. 38–44, Sep. 2018.
https://www.hyperledger.org/projects/fabric [68] G. Danezis and A. Serjantov, ‘‘Statistical disclosure or intersection attacks
[40] Ripple. Accessed: Feb. 25, 2019. [Online]. Available: https://www. on anonymity systems,’’ in Proc. 6th Int. Workshop Inf. Hiding, Toronto,
ripple.com ON, Canada, May 2004, pp. 293–308.
[41] Corda. Accessed: Feb. 25, 2019. [Online]. Available: https://www. [69] D. W. Kravitz and J. Cooper, ‘‘Securing user identity and transactions
corda.net symbiotically: IoT meets blockchain,’’ in Proc. Global Internet Things
[42] Energy Web Foundation. Accessed: Feb. 25, 2019. [Online]. Available: Summit (GIoTS), Geneva, Switzerland, Jun. 2017, pp. 1–6.
http://energyweb.org [70] M. Suárez-Albela, T. M. Fernández-Caramés, P. Fraga-Lamas, and
[43] B3I. Accessed: Feb. 25, 2019, [Online]. Available: https:// L. Castedo, ‘‘A practical evaluation of a high-security energy-efficient
b3i.tech gateway for IoT fog computing applications,’’ Sensors, vol. 17, no. 9,
[44] Litecoin. Accessed: Feb. 25, 2019. [Online]. Available: https:// p. 1978, Aug. 2017.
litecoin.com [71] Y.-L. Gao, X.-B. Chen, Y.-L. Chen, Y. Sun, X.-X. Niu, Y.-X. Yang,
[45] Monero. Accessed: Feb. 25, 2019. [Online]. Available: https:// ‘‘A secure cryptocurrency scheme based on post-quantum blockchain,’’
getmonero.org IEEE Access, vol. 6, pp. 27205–27213, Apr. 2018.
[46] Zcash. Accessed: Feb. 25, 2019. [Online]. Available: https://z.cash [72] B. Liu, X. L. Yu, S. Chen, X. Xu, and L. Zhu, ‘‘Blockchain based data
[47] Monax. Accessed: Feb. 25, 2019. [Online]. Available: https://monax.io integrity service framework for IoT data,’’ in Proc. IEEE Int. Conf. Web
[48] Multichain White Paper. Accessed: Feb. 25, 2019. [Online]. Available: Services (ICWS), Honolulu, HI, USA, Jun. 2017, pp. 468–475.
https://www.multichain.com/download/MultiChain-White-Paper.pdf [73] Z. Zhou et al., ‘‘EEP2P: An energy-efficient and economy-efficient P2P
[49] RootStock. Accessed: Feb. 25, 2019. [Online]. Available: network protocol,’’ in Proc. Int. Green Comput. Conf., Dallas, TX, USA,
https://www.rsk.co Nov. 2014, pp. 1–6.
[50] NXT. Accessed: Feb. 25, 2019. [Online]. Available: https:// [74] P. Zhang and B. E. Helvik, ‘‘Towards green P2P: Analysis of energy
nxtplatform.org consumption in P2P and approaches to control,’’ in Proc. Int. Conf.
[51] Counterparty. Accessed: Feb. 25, 2019. [Online]. Available: wwww. High Perform. Comput. Simulation (HPCS), Madrid, Spain, Jul. 2012,
counterparty.io pp. 336–342.
[52] Augur. Accessed: Jul. 25, 2018. [Online]. Available: https:// [75] S. Dziembowski, S. Faust, V. Kolmogorov, and K. Pietrzak, ‘‘Proofs of
www.augur.net/ space,’’ in Proc. 35th Annu. Cryptol. Conf. (CRYPTO), Santa Barbara,
[53] Gnosis. Accessed: Jul. 25, 2018. [Online]. Available: https://gnosis.pm/ CA, USA, Aug. 2015, pp. 585–605.

VOLUME 7, 2019 45215


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

[76] J. D. Bruce. The Mini-Blockchain Scheme. Accessed: Feb. 25, [98] H. Cave, ‘‘VR in... the factory of the future,’’ Eng. Technol., vol. 11,
2019. [Online]. Available: https://www.weusecoins.com/assets/pdf/ no. 3, pp. 44–47, Apr. 2016.
library/The% [99] M. Schneider, J. Rambach, and D. Stricker, ‘‘Augmented reality based
20Mini-Blockchain\%20Scheme.pdf on edge computing using the example of remote live support,’’ in Proc.
[77] Original Scrypt Function for Tarsnap. Accessed: Feb. 25, 2019. [Online]. 18th Annu. Int. Conf. Ind. Technol., Toronto, ON, Canada, Mar. 2017,
Available: http://www.tarsnap.com/scrypt.html pp. 1277–1282.
[78] X11 Official Documentation for Dash. Accessed: Feb. 25, 2019. [100] A. Boud, C. Baber, and S. Steiner, ‘‘Virtual reality: A tool for assembly?’’
[Online]. Available: https://dashpay.atlassian.net/wiki/spaces/ Presence, vol. 9, no. 5, pp. 486–496, Oct. 2000.
DOC/pages/1146918/X11 [101] C. Shin, B.-H. Park, G.-M. Jung, and S.-H. Hong, ‘‘Mobile augmented
[79] M. Vukolić. The Quest for Scalable Blockchain Fabric: Proof-of-Work reality mashup for furture IoT environment,’’ in Proc. IEEE UIC-ATC-
vs. BFT Replication. Accessed: Feb. 25, 2019. [Online]. Available: ScalCom, Bali, Indonesia, Dec. 2014, pp. 888–891.
http://www.vukolic.com/iNetSec_2015.pdf [102] Ó. Blanco-Novoa, T. M. Fernández-Caramés, P. Fraga-Lamas, and
[80] N. T. Courtois, P. Emirdag, and D. A. Nagy, ‘‘Could Bitcoin transactions M. A. Vilar-Montesinos, ‘‘A practical evaluation of commercial industrial
be 100× faster?’’ in Proc. 11th Int. Conf. Secur. Cryptogr. (SECRYPT), augmented reality systems in an industry 4.0 shipyard,’’ IEEE Access,
Vienna, Austria, Aug. 2014, pp. 1–6. vol. 6, pp. 8201–8218, 2018. doi: 10.1109/ACCESS.2018.2802699.
[81] B. F. França. (Apr. 2015). Homomorphic Mini-Blockchain Scheme. [103] P. Fraga-Lamas, T. M. Fernández-Caramés, Ó. Blanco-Novoa, and
Accessed: Feb. 25, 2019. [Online]. Available: http://cryptonite.info/ M. A. Vilar-Montesinos, ‘‘A review on industrial augmented reality sys-
files/HMBC.pdf tems for the industry 4.0 shipyard,’’ IEEE Access, vol. 6, pp. 13358–
[82] M. B. Taylor, ‘‘The evolution of Bitcoin hardware,’’ Computer, vol. 50, 13375, 2018. doi: 10.1109/ACCESS.2018.2808326.
no. 9, pp. 58–66, Sep. 2017. [104] H. Qing, ‘‘Research and application of virtual reality technology in
[83] Y. Yan, B. Duan, Y. Zhong, and X. Qu, ‘‘Blockchain technology in mechanical maintenance,’’ in Proc. Int. Conf. Adv. Technol. Des. Manuf.,
the Internet plus: The collaborative development of power electronic Beijing, China, Nov. 2010, pp. 23–25.
devices,’’ in Proc. IEEE 43rd Annu. Conf. Ind. Electron. Soc., Beijing, [105] M. Alesky, E. Vartiainen, V. Domova, and M. Naedele, ‘‘Augmented
China, Oct./Nov. 2017, pp. 922–927. reality for improved service delivery,’’ in Proc. IEEE 28th Int. Conf. Adv.
[84] F. Zhang, M. Liu, and W. Shen, ‘‘Operation modes of smart factory for Inf. Netw. Appl., Victoria, BC, Canada, May 2014, pp. 13–16.
high-end equipment manufacturing in the Internet and Big Data era,’’ in [106] RNDR. Accessed: Feb. 25, 2019. [Online]. Available: https://
Proc. IEEE Int. Conf. Syst., Man, Cybern. (SMC), Banff, AB, Canada, rendertoken.com
Oct. 2017, pp. 152–157. [107] Matryx. Accessed: Feb. 25, 2019. [Online]. Available: https://
[85] Q. Lu and X. Xu, ‘‘Adaptable blockchain-based systems: A case study nanome.ai/matryx/
for product traceability,’’ IEEE Softw., vol. 34, no. 6, pp. 21–27, [108] Verses. Accessed: Feb. 25, 2019. [Online]. Available: https://
Nov./Dec. 2017. www.verses.io
[86] J. H. Lee and M. Pilkington, ‘‘How the blockchain revolution will reshape
[109] Decentraland. Accessed: Feb. 25, 2019. [Online]. Available: https://
the consumer electronics industry,’’ IEEE Consum. Electron. Mag., vol. 6,
decentraland.org
no. 3, pp. 19–23, Jul. 2017.
[110] VibeHub. Accessed: Feb. 25, 2019. [Online]. Available: https://
[87] J. Backman, S. Yrjölä, K. Valtanen, and O. Mämmelä, ‘‘Blockchain
www.vibehub.io
network slice broker in 5G: Slice leasing in factory of the future use
[111] Bitcoin Magazine New. Accessed: Feb. 25, 2019. The Lucyd Story:
case,’’ in Proc. Internet Things Bus. Models, Users, Netw., Copenhagen,
Augmented Eyeware Backed on The Blockchain. [Online]. Available:
Denmark, Nov. 2017, pp. 1–8.
https://bitcoinmagazine.com/articles/lucyd-story-augmented-eyeware-
[88] R. Harrison, D. Vera, and B. Ahmad, ‘‘Engineering methods and tools
backed-blockchain/
for cyber–physical automation systems,’’ in Proc. IEEE, vol. 104, no. 5,
pp. 973–985, May 2016. [112] H. Andreasson et al., ‘‘Autonomous transport vehicles: Where we are and
what is missing,’’ IEEE Robot. Autom. Mag., vol. 22, no. 1, pp. 64–75,
[89] M. Wollschlaeger, T. Sauter, and J. Jasperneite, ‘‘The future of industrial
Mar. 2015.
communication: Automation networks in the era of the Internet of Things
and industry 4.0,’’ IEEE Ind. Electron. Mag., vol. 11, no. 1, pp. 17–27, [113] P. Akella et al., ‘‘Cobots for the automobile assembly line,’’ in Proc.
Mar. 2017. IEEE Int. Conf. Robot. Automat., Detroit, MI, USA, May 1999,
[90] C. Klötzer, J. Weißenborn, and A. Pflaum, ‘‘The evolution of cyber- pp. 728–733.
physical systems as a driving force behind digital transformation,’’ [114] S. Robla-Gómez, V. M. Becerra, J. R. Llata, E. González-Sarabia,
in Proc. IEEE Conf. Bus. Inform., Thessaloniki, Greece, Jul. 2017, C. Torre-Ferrero, and J. Pérez-Oria, ‘‘Working together: A review on safe
pp. 5–14. human-robot collaboration in industrial environments,’’ IEEE Access,
[91] M. Y. Afanasev, Y. V. Fedosov, A. A. Krylova, and S. A. Shorokhov, vol. 5, pp. 26754–26773, 2017.
‘‘An application of blockchain and smart contracts for machine-to- [115] Kollmorgen. Accessed: Feb. 25, 2019. [Online]. Available: http://
machine communications in cyber-physical production systems,’’ in Proc. www.kollmorgen.com
IEEE Ind. Cyber-Phys. Syst. (ICPS), St. Petersburg, Russia, May 2018, [116] Atlas Copco. Accessed: Feb. 25, 2019. [Online]. Available: http://
pp. 13–19. www.atlascopco.com
[92] Y. Zhao, Y. Li, Q. Mu, B. Yang, and Y. Yu, ‘‘Secure pub-sub: Blockchain- [117] Kiva Systems (Now Amazon Robotics). Accessed: Feb. 25, 2019. [Online].
based fair payment with reputation for reliable cyber physical systems,’’ Available: http://www.kivasystems.com/
IEEE Access, vol. 6, pp. 12295–12303, Jan. 2018. [118] A. S. Vempati, ‘‘PaintCopter: An autonomous UAV for spray painting
[93] M. Isaja and J. Soldatos, ‘‘Distributed ledger technology for decentraliza- on three-dimensional surfaces,’’ IEEE Robot. Autom. Mag., vol. 3, no. 4,
tion of manufacturing processes,’’ in Proc. IEEE Ind. Cyber-Phys. Syst. pp. 2862–2869, Oct. 2018.
(ICPS), St. Petersburg, Russia, May 2018, pp. 696–701. [119] M. Xiong, D. Zeng, H. Yao, and Y. Li, ‘‘A crowd simulation based
[94] L. Yue, H. Junqin, Q. Shengzhi, and W. Ruijin, ‘‘Big data model UAV control architecture for industrial disaster evacuation,’’ in Proc.
of security sharing based on blockchain,’’ in Proc. 3rd Int. Conf. IEEE 83rd Veh. Technol. Conf. (VTC), Nanjing, China, May 2016,
Big Data Comput. Commun. (BIGCOM), Chengdu, China, Aug. 2017, pp. 1–5.
pp. 117–121. [120] E. H. C. Harik, F. Guérin, F. Guinand, J. Brethé, and H. Pelvillain, ‘‘UAV-
[95] J. Chen and Y. Xue, ‘‘Bootstrapping a blockchain based ecosystem for UGV cooperation for objects transportation in an industrial area,’’ in
big data exchange,’’ in Proc. IEEE Int. Congr. Big Data, Honolulu, HI, Proc. IEEE Int. Conf. Ind. Technol. (ICIT), Seville, Spain, Mar. 2015,
USA, Jun. 2017, pp. 460–463. pp. 547–552.
[96] N. Abdullah, A. Hakansson, and E. Moradian, ‘‘Blockchain based [121] J. Nikolic, M. Burri, J. Rehder, S. Leutenegger, C. Huerzeler, and
approach to enhance big data authentication in distributed environment,’’ R. Siegwart, ‘‘A UAV system for inspection of industrial facilities,’’ in
in Proc. 9th Int. Conf. Ubiquitous Future Netw. (ICUFN), Milan, Italy, Proc. Aerosp. Conf., Big Sky, MT, USA, Mar. 2013, pp. 1–8.
Jul. 2017, pp. 887–892. [122] A. Kapitonov, S. Lonshakov, A. Krupenkin, and I. Berman, ‘‘Blockchain-
[97] F. Loch, F. Quint, and I. Brishtel, ‘‘Comparing video and augmented based protocol of autonomous business activity for multi-agent systems
reality assistance in manual assembly,’’ in Proc. 12th Int. Conf. Intell. consisting of UAVs,’’ in Proc. Workshop Res., Educ. Develop. Unmanned
Environ., London, U.K., Sep. 2016, pp. 147–150. Aerial Syst. (RED-UAS), Linkoping, Sweden, Oct. 2017, pp. 84–89.

45216 VOLUME 7, 2019


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

[123] T. M. Fernández-Caramés, O. Blanco-Novoa, M. Suárez-Albela, and [144] M. Holland, J. Stjepandić, and C. Nigischer, ‘‘Intellectual property protec-
P. Fraga-Lamas, ‘‘An UAV and blockchain-based system for Industry 4.0 tion of 3D print supply chain with blockchain technology,’’ in Proc. IEEE
inventory and traceability applications,’’ in Proc. 5th Int. Electron. Conf. Int. Conf. Eng., Technol. Innov., Stuttgart, Germany, Jun. 2018, pp. 1–8.
Sensors Appl., Nov. 2018, pp. 1–6. [145] C.-H. Hur, S.-P. Kim, Y.-S. Kim, and J.-H. Eom, ‘‘Changes of cyber-
[124] M. G. M. M. Hasan, A. Datta, and M. A. Rahman, ‘‘Poster abstract: attacks techniques and patterns after the fourth industrial revolution,’’
Chained of things: A secure and dependable design of autonomous vehi- in Proc. 2017 5th Int. Conf. Future Internet Things Cloud Work-
cle services,’’ in Proc. IEEE/ACM 3rd Int. Conf. Internet-Things Design shops (FiCloudW), Prague, Czech Republic, Aug. 2017, pp. 69–74.
Implement. (IoTDI), Orlando, FL, USA, Apr. 2018, pp. 298–299. [146] P. Fraga-Lamas and T. M. Fernández-Caramés, ‘‘Reverse engineering
[125] D. Miller, ‘‘Blockchain and the Internet of Things in the industrial sector,’’ the communications protocol of an RFID public transportation card,’’ in
IT Prof., vol. 20, no. 3, pp. 15–18, Jun. 2018. Proc. IEEE Int. Conf. RFID (IEEE RFID), Phoenix, AZ, USA, May 2017,
[126] X. Huang, C. Xu, P. Wang, and H. Liu, ‘‘LNSC: A security pp. 30–35.
model for electric vehicle and charging pile management based [147] T. M. Fernández-Caramés, P. Fraga-Lamas, M. Suárez-Albela, and
on blockchain ecosystem,’’ IEEE Access, vol. 6, pp. 13565–13574, L. Castedo, ‘‘Reverse engineering and security evaluation of commercial
Mar. 2018. tags for RFID-based IoT applications,’’ Sensors, vol. 17, no. 1, pp. 1–31,
[127] J. Kang, R. Yu, X. Huang, S. Maharjan, Y. Zhang, and E. Hossain, Dec. 2016.
‘‘Enabling localized peer-to-peer electricity trading among plug-in hybrid [148] T. M. Fernández-Caramés, P. Fraga-Lamas, M. Suárez-Albela, and
electric vehicles using consortium blockchains,’’ IEEE Trans. Ind. L. Castedo, ‘‘A Methodology for Evaluating Security in Commercial
Informat., vol. 13, no. 6, pp. 3154–3164, Dec. 2017. RFID Systems,’’ in Radio Frequency Identification, P. C. Crepaldi and
[128] Z. Yang, K. Zheng, K. Yang, and V. C. M. Leung, ‘‘A blockchain-based T. C. Pimenta, Eds., 1st ed. Rijeka, Croatia: InTech, 2017.
reputation system for data credibility assessment in vehicular networks,’’ [149] D. B. Rawat, L. Njilla, K. Kwiat, and C. Kamhoua, ‘‘iShare: Blockchain-
in Proc. IEEE 28th Annu. Int. Symp. Pers., Indoor, Mobile Radio Com- based privacy-aware multi-agent information sharing games for cyberse-
mun. (PIMRC), Montreal, QC, Canada, Oct. 2017, 1–5. curity,’’ in Proc. Int. Conf. Comput., Netw. Commun. (ICNC), Maui, HI,
[129] M. Singh and S. Kim, ‘‘Trust bit: Reward-based intelligent vehicle USA, Mar. 2018, pp. 425–431.
commination using blockchain paper,’’ in Proc. IEEE 4th World Forum [150] J. R. Douceur, ‘‘The sybil attack,’’ in Proc. 1st Int. Workshop Peer-Peer
Internet Things (WF-IoT), Singapore, Feb. 2018, pp. 62–67. Syst. (IPTPS), Cambridge, MA, USA, Mar. 2002, pp. 251–260.
[130] N. Kshetri, ‘‘Can blockchain strengthen the Internet of Things?’’ IT Prof., [151] M. Conti, E. S. Kumar, C. Lal, and S. Ruj, ‘‘A survey on security and
vol. 19, no. 4, pp. 68–72, 2017. privacy issues of bitcoin,’’ IEEE Commun. Surveys Tuts., vol. 20, no. 4,
[131] J. Li, Z. Liu, L. Chen, P. Chen, and J. Wu, ‘‘Blockchain-based security pp. 3416–3452, 4th Quart., 2018.
architecture for distributed cloud storage,’’ in Proc. IEEE Int. Symp. [152] Q. Qi and F. Tao, ‘‘Digital twin and big data towards smart manufac-
Parallel Distrib. Process. Appl. IEEE Int. Conf. Ubiquitous Comput. turing and industry 4.0: 360 degree comparison,’’ IEEE Access, vol. 6,
Commun. (ISPA/IUCC), Guangzhou, China, Dec. 2017, pp. 408–411. pp. 3585–3593, 2018.
[132] T. M. Fernández-Caramés, P. Fraga-Lamas, M. Suárez-Albela, and [153] Gridcoin. Accessed: Feb. 25, 2019. [Online]. Available:
M. Vilar-Montesinos, ‘‘A fog computing and cloudlet based augmented https://gridcoin.us
reality system for the industry 4.0 shipyard,’’ Sensors, vol. 18, no. 6, [154] Infinite Foundry. Accessed: Feb. 25, 2019. [Online]. Available:
p. 1798, Jun. 2018. https://www.infinitefoundry.com
[133] M. Suárez-Albela, P. Fraga-Lamas, and T. M. Fernández-Caramés, [155] N. Li, D. Liu, and S. Nepal, ‘‘Lightweight mutual authentication for
‘‘A practical evaluation on RSA and ECC-based cipher suites for IoT IoT and its applications,’’ IEEE Trans. Sustain. Comput., vol. 2, no. 4,
high-security energy-efficient fog and mist computing devices,’’ Sensors, pp. 359–370, Oct./Dec. 2017.
vol. 18, no. 11, p. 3868, 2018. [156] M. Suárez-Albela, P. Fraga-Lamas, L. Castedo, and
[134] T. M. Fernández-Caramés, P. Fraga-Lamas, M. Suárez-Albela, and T. M. Fernández-Caramés, ‘‘Clock frequency impact on the performance
M. A. Díaz-Bouza, ‘‘A fog computing based cyber-physical system for the of high-security cryptographic cipher suites for energy-efficient
automation of pipe-related tasks in the industry 4.0 shipyard,’’ Sensors, resource-constrained IoT devices,’’ Sensors, vol. 19, no. 1, p. 15,
vol. 18, no. 6, p. 1961, Jun. 2018. Jan. 2019.
[135] K. Dolui and S. K. Datta, ‘‘Comparison of edge computing implemen- [157] CNSS Advisory Memorandum Information Assurance 02–15: Use of
tations: Fog computing, cloudlet and mobile edge computing,’’ in Proc. Public Standards for the Secure Sharing of Information Among National
Global Internet Things Summit (GIoTS), Geneva, Switzerland, Jun. 2017, Security Systems, Committee Nat. Secur. Syst., Fort Meade, MD, USA,
pp. 1–6. Jul. 2015.
[136] D. B. Rawat, M. S. Parwez, and A. Alshammari, ‘‘Edge computing [158] M. Castro and B. Liskov, ‘‘Practical Byzantine fault tolerance,’’ in Proc.
enabled resilient wireless network virtualization for Internet of Things,’’ 3rd Symp. Oper. Syst. Design Implement., New Orleans, LA, USA,
in Proc. IEEE 3rd Int. Conf. Collaboration Internet Comput. (CIC), Feb. 1999, pp. 173–186.
San Jose, CA, USA, Oct. 2017, pp. 155–162. [159] C. Cachin, S. Schubert, and M. Vukolić, ‘‘Non-determinism in Byzan-
[137] R. Winkler-Goldstein, F. Imbault, T. Usländer, H. de la Gastine, ‘‘Fractal tine fault-tolerant replication,’’ in Proc. Int. Conf. Princ. Distrib. Syst.
production reprogramming ‘industrie 4.0’ around resource and energy (OPODIS), Madrid, Spain, Dec. 2016, pp. 1–20.
efficiency?’’ in Proc. EEEIC/I&CPS Eur., Palermo, Italy, Jun. 2018, [160] M. Borge, E. Kokoris-Kogias, P. Jovanovic, L. Gasser, N. Gailly, and
pp. 1–5. B. Ford, ‘‘Proof-of-personhood: Redemocratizing permissionless cryp-
[138] S. Trouton, M. Vitale, and J. Killmeyer. (Nov. 2016). 3D Opportunity for tocurrencies,’’ in Proc. IEEE Eur. Symp. Secur. Privacy Workshops, Paris,
Blockchain, Deloitte Insights. Accessed: Feb. 25, 2019. [Online]. Avail- France, Apr. 2017, pp. 23–26.
able: https://www2.deloitte.com/insights/us/en/focus/3d-opportunity/3d- [161] D. Mohanty, ‘‘Ethereum: What lies ahead,’’ in Ethereum for Architects
printing-blockchain-in-manufacturing.html and Developers. Berkeley, CA, USA: Apress, 2018.
[139] 3D-TOKEN Official Web Site. Accessed: Feb. 25, 2019. [Online]. Avail- [162] Sharding. Accessed: Feb. 25, 2019. [Online]. Available:
able: https://3d-token.com https://github.com/ethereum/wiki/wiki/Sharding-roadmap
[140] J. McCarter and U. S. Department of Navy (DON). (Jun. 2017). [163] Raiden. Accessed: Feb. 25, 2019. [Online]. Available:
DON Innovator Embraces a New Disruptive Technology: Blockchain. https://raiden.network/101.html
Accessed: Feb. 25, 2019. [Online]. Available: http://www.secnav. [164] J. Poon and V. Buterin, ‘‘Plasma: Scalable autonomous smart contracts,’’
navy.mil/innovation/Pages/2017/06/BlockChain.aspx White Paper, 2017, p. 147.
[141] M. Holland, J. Stjepandić, and C. Nigischer, ‘‘Intellectual property pro- [165] LightningNetwork. Accessed: Feb. 25, 2019. [Online]. Available:
tection of 3D print supply chain with blockchain technology,’’ in Proc. https://lightning.network/
IEEE Int. Conf. Eng., Technol. Innov. (ICE/ITMC), Stuttgart, Germany, [166] MicroRaiden. Accessed: Feb. 25, 2019. [Online]. Available:
Jun. 2018, pp. 1–8. https://raiden.network/micro.html
[142] LINK3D Official Web Site. Accessed: Feb. 25, 2019. [Online]. Available: [167] IEEE Blockchain Standards Association. Accessed: Feb. 25, 2019.
https://solution.link3d.co [Online]. Available: https://blockchain.ieee.org/standards
[143] J. J. Freer, R. P. Messmer, A. Rangaranjan, and D. R. Safford, ‘‘Methods [168] European Union Blockchain Observatory and Forum. Accessed:
and systems for implementing distributed ledger manufacturing history,’’ Feb. 25, 2019. [Online]. Available: https://ec.europa.eu/digital-single-
U.S. Patent 0 713 203, Jun. 21, 2018. market/en/eu-blockchain-observatory-and-forum

VOLUME 7, 2019 45217


T. M. Fernández-Caramés, P. Fraga-Lamas: Review on the Application of Blockchain to the Next Generation

TIAGO M. FERNÁNDEZ-CARAMÉS (S’08– PAULA FRAGA-LAMAS (M’17) received the


M’12–SM’15) received the M.Sc. and Ph.D. M.Sc. degree in computer science from the Uni-
degrees in computer science from the University of versity of A Coruña (UDC), in 2009, and the M.Sc.
A Coruña, Spain, in 2005 and 2011, respectively. and Ph.D. degrees in the joint program Mobile
Since 2005, he has been a Researcher with the Network Information and Communication Tech-
University of A Coruña, where he has also been nologies from five Spanish universities: University
a Professor with the Group of Electronic Technol- of the Basque Country; University of Cantabria;
ogy and Communications (GTEC), Department of University of Zaragoza; University of Oviedo;
Computer Engineering, since 2007. His current and University of A Coruña, in 2011 and 2017,
research interests include the IIoT/IoT systems, respectively. Since 2009, she has been with the
RFID, wireless sensor networks, Industry 4.0, blockchain, cybersecurity, Group of Electronic Technology and Communications (GTEC), Department
and augmented reality, where he has contributed to over 80 publications in of Computer Engineering (UDC), University of A Coruña. She holds an
high-impact journals and conferences, and five patents. He has also worked MBA and postgraduate studies in business innovation management (JMC
in over 40 projects funded by regional, national, and international public of European Industrial Economy), Corporate Social Responsibility (CSR),
entities, as well as by private companies. and social innovation (Inditex-UDC Chair of sustainability). She is a coau-
thor of over sixty peer-reviewed indexed journals, international confer-
ences, and book chapters, and four patents. Her current research interests
include wireless communications in mission-critical scenarios, Industry 4.0,
the Internet of Things (IoT), Augmented Reality (AR), blockchain, RFID
and Cyber-Physical systems (CPS). She has also been participating in over
twenty research projects funded by the regional and national government as
well as the R&D contracts with private companies.

45218 VOLUME 7, 2019

You might also like