0% found this document useful (0 votes)
15 views34 pages

Electronics 14 01185

This study addresses the lack of cross-chain solutions for nonasset data in consortium blockchains by proposing a framework that utilizes a distributed trust model for identity authentication. The authors introduce cross-chain anchor nodes to enhance data transfer efficiency and a smart contract framework to ensure secure data exchange. This approach aims to promote the safe application of consortium blockchain technology across various industries, addressing the growing demand for efficient nonasset data exchange.

Uploaded by

partha sarathi
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
15 views34 pages

Electronics 14 01185

This study addresses the lack of cross-chain solutions for nonasset data in consortium blockchains by proposing a framework that utilizes a distributed trust model for identity authentication. The authors introduce cross-chain anchor nodes to enhance data transfer efficiency and a smart contract framework to ensure secure data exchange. This approach aims to promote the safe application of consortium blockchain technology across various industries, addressing the growing demand for efficient nonasset data exchange.

Uploaded by

partha sarathi
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 34

electronics

Article

Cross-Chain Technology of Consortium Blockchain Based on


Identity Authentication
Leigang Jia 1 , Bilin Shao 1 and Genqing Bian 2, *

1 College of Management, Xian University of Architecture and Technology, Xi’an 710055, China;
[email protected] (L.J.); [email protected] (B.S.)
2 College of Information and Control Engineering, Xian University of Architecture and Technology,
Xi’an 710055, China
* Correspondence: [email protected]

Abstract: With consortium blockchain becoming the mainstream form of blockchain ap-
plied to various industries, the proportion of nonasset data in blockchain applications is
gradually increasing. However, there is currently no cross-chain solution for nonasset data.
The aim of this study is to explore the cross-chain problem of nonasset data and design a
cross-chain solution that is suitable for the application scenarios of consortium blockchains.
We achieved cross-chain identity authentication through an integrated distributed trust
model. We then proposed cross-chain anchor nodes as alternatives to traditional routing,
eliminating third-party Relay risks while ensuring secure information transmission through
smart contracts. Finally, on the basis of ensuring the timeliness and reliability of data trans-
mission, combined with the consortium blockchain organizational structure, cross-chain
technology is more in line with the characteristics of data element circulation. This study
provides an effective and secure solution for cross-chain interaction and application data
flow in consortium blockchains through comprehensive smart contract protection mecha-
nisms and rigorous access controls. The proposed approach is expected to promote the safe
application and development of consortium blockchain technology in various industries.

Keywords: consortium blockchain; cross-chain; distributed trust; smart contracts

Academic Editor: Aryya


Gangopadhyay 1. Introduction
Received: 20 January 2025
According to the statistics of the China Academy of Information and Communications
Revised: 28 February 2025
Technology, blockchain-related enterprises have continued to increase in recent years. From
Accepted: 13 March 2025
Published: 18 March 2025
2016 to 2021, the average annual number of new blockchain enterprises in the world was
about 4700 [1]. In 2022, the number of new blockchain enterprises decreased to about 1400,
Citation: Jia, L.; Shao, B.; Bian, G.
Cross-Chain Technology of
but there was a big increase in the amount of investment [2]. As of December 2023, there
Consortium Blockchain Based on are 10,291 blockchain enterprises in the world [3]. The global blockchain industry pattern
Identity Authentication. Electronics is basically stable and has entered a stage of high-quality development.
2025, 14, 1185. https://doi.org/ For example, F2C2T solves the cross-chain consistency problem of linked data assets;
10.3390/electronics14061185
however, it cannot be deployed at scale. Although deep learning cross-chain EHR schemes
Copyright: © 2025 by the authors. can use deep learning to facilitate cross-chain data transmission, they ignore privacy
Licensee MDPI, Basel, Switzerland. protection of user data.
This article is an open access article
With the accelerated application of blockchain in government services, the real econ-
distributed under the terms and
omy, and other fields, scenes and model innovation are constantly emerging, and the
conditions of the Creative Commons
Attribution (CC BY) license
industry ecology is gradually improving [4]. While existing cross-chain solutions primar-
(https://creativecommons.org/ ily focus on asset transfer scenarios, they fall short in addressing the growing need for
licenses/by/4.0/). efficient and secure nonasset data exchange between consortium blockchains. Current

Electronics 2025, 14, 1185 https://doi.org/10.3390/electronics14061185


Electronics 2025, 14, 1185 2 of 34

approaches either rely on trusted third parties, introducing security risks and performance
bottlenecks, or implement complex routing mechanisms that add significant overhead [5].
Consortium blockchain environments urgently need lightweight, secure, and efficient
cross-chain solutions. Current blockchain implementations create isolated data islands,
significantly reducing the value of interconnected data [6]. The blockchain is actually a
decentralized de-trust network, which guarantees the credibility of data on a single chain
through mechanisms like consensus algorithms, but cannot guarantee the credibility of
inter-chain data in the process of interconnection, which greatly reduces the use value of
blockchain applications. Cross-chain technology has become a key issue to promote the
integration and development of the blockchain ecosystem [7].
Current cross-chain solutions primarily target asset transfer scenarios but inadequately
address the growing demand for efficient and secure nonasset data exchange between
consortium blockchains. Existing approaches either perform the following:
1 Rely on trusted third parties, introducing security vulnerabilities and perfor-
mance bottlenecks.
2 Implement complex routing mechanisms that create significant operational overhead.
3 Lack specialized protocols for handling diverse data types beyond digital assets.
This creates a pressing need for lightweight, secure, and efficient cross-chain solu-
tions tailored to consortium blockchain environments. As blockchain technology expands
beyond financial applications into government services, supply chain management, and in-
dustrial applications, isolated blockchain networks increasingly restrict the value potential
of interconnected data systems.
This study aims to develop a cross-chain mechanism that facilitates secure nonasset
data exchange between consortium blockchains while maintaining their inherent security
properties. Specifically, we seek to achieve the following:
1 Design a distributed trust model based on identity authentication that eliminates
dependency on third-party intermediaries.
2 Develop lightweight alternatives to traditional cross-chain routing mechanisms.
3 Create a comprehensive framework for secure cross-chain data exchange that preserves
blockchain independence.
We make the following three major innovative contributions in the field of alliance
chain cross-chain technology:
(1) Cross-chain Identity Authentication Framework: We propose a novel authentication
scheme based on a distributed trust model that leverages the inherent trust charac-
teristics of consortium blockchains. This eliminates security risks and performance
constraints associated with third-party intermediaries, enabling direct cross-chain
communication while maintaining robust security.
(2) Cross-chain Anchor Node Architecture: We introduce the concept of cross-chain
anchor nodes as a lightweight alternative to traditional cross-chain routing. This
architectural design enhances data transfer efficiency while preserving the security
properties of the underlying blockchain networks, particularly benefiting consortium
environments with established organizational trust relationships.
(3) Smart Contract-based Exchange Framework: We develop a comprehensive smart
contract framework for cross-chain identity authentication and data exchange. This
includes specialized certificate verification, data encryption, and operational logging
contracts that provide end-to-end security for cross-chain interactions while signifi-
cantly improving performance metrics.
The remainder of this paper is structured as follows: Section 2 reviews related work on
blockchain interoperability and cross-chain technologies; Section 3 presents our distributed
Electronics 2025, 14, 1185 3 of 34

trust model; Section 4 describes the cross-chain interaction mechanisms; Section 5 details
the implementation of our smart contract framework; Section 6 provides experimental
validation and performance analysis; and Section 7 concludes with implications and future
research directions.

2. Related Work
2.1. Blockchain Application Development Status
As the key technology of Web 3.0, blockchain has attracted worldwide attention
and achieved considerable development. Blockchain has grown from a virtual currency
represented by Bitcoin [8] to a financial application represented by Ethereum [4]. Finally, it
has further expanded its scope of use to become a technical means to solve the problem of
mutual trust and data transmission security in all trades and professions. Blockchain has
become a strategic technology to support the development of the digital economy.
The development of digital native applications based on the public chain is very boom-
ing. Based on the fundamental applications of cryptocurrency and NonFungible Tokens
(NFTs), blockchain technology has expanded to support various extended applications,
including asset issuance, asset confirmation, payment, and settlement systems [9,10].
In addition, blockchain continues to expand its application in other fields, but it
encounters some obstacles in commercial operation and promotion. The main reason for
the problem is that the current blockchain is mainly based on public blockchain digital
native applications, which have significant differences from existing network applications.
Some of the problems currently existing in public blockchain limit the construction of
the blockchain ecosystem [11]. For example, public chain applications based on Proof of
Work (POW) consensus mechanisms have caused significant resource waste, leading to
sustainability concerns in blockchain implementations. And the adoption of blockchain
into the mainstream includes its widespread association with cryptocurrencies, which
makes it susceptible to fraud in the minds of many [12].
As a result, although blockchain technology has demonstrated significant advantages,
a single application scenario cannot achieve the vision of Web 3.0 to establish an open
Internet ecosystem. The digital application of the real economy based on the consortium
blockchain is the main way to solve this problem. Therefore, the blockchain has gradu-
ally formed a digital application of the real economy corresponding to the digital native
application around the consortium blockchain system [13].
Although the application based on consortium blockchain sacrifices some decen-
tralization characteristics, it is more in line with the current development direction of
network applications. Consortium blockchain can integrate or supplement current network
applications, such as P2P file storage and sharing [14], data integrity detection [15], cross-
domain authentication [16] in the Internet of Things, and logistics traceability in the supply
chain [17].
China has even proposed the concept of an open consortium blockchain platform
based on consortium blockchain technology, combining public blockchain with traditional
consortium blockchain, allowing a wider range of participants to join the network while
retaining a certain degree of access control and privacy protection mechanisms.

2.2. Web 3.0 and Decentralized Authentication


Recent research has enhanced Web 3.0 validation by integrating blockchain, delving
into diverse decentralized strategies ranging from Ethereum-based credential management
to reward-based verification systems. These progressions have shown significant advance-
ments in transaction efficiency, user confidentiality, and network efficacy, though issues
with implementation and scalability still demand more exploration.
Electronics 2025, 14, 1185 4 of 34

Petcu et al. [18] introduced a decentralized authentication framework that integrates


Web 3.0 with Ethereum blockchain technology. Their approach uses wallet addresses and
digital signatures instead of conventional username/password combinations. This system
relies on MetaMask or similar Ethereum wallets for message signing and incorporates
JWT tokens for session management. The method presents notable benefits such as in-
creased privacy via anonymity, quicker logins than SMS authentication, and the removal of
centralized credential storage. However, it confronts significant obstacles, including the
need for specific blockchain expertise, susceptibility to phishing threats, minimal general
support, and the potential for permanent account forfeiture if private keys are breached.
This system is especially suitable for decentralized platforms that prioritize user anonymity,
but it necessitates a thorough evaluation of the target users’ technical skills.
Nika et al. [19] proposed an innovative digital identity authentication system for Web
3.0 platforms. This groundbreaking verification technique combines three key elements:
verified credentials, blockchain technologies, and zero-knowledge proofs. The introduced
protocol merges decentralized identifiers (DIDs) for identity management, credential au-
thentication via zero-knowledge, and blockchain credential storage. This method grants
users control of their digital identities while ensuring security on multiple platforms. It
offers several advantages such as reduced centralization, a 40% improvement in transaction
speeds compared with standard blockchain authentication, enhanced privacy via selective
sharing, and seamless integration with current Web 3.0 systems. However, implementing
this system presents challenges, like the necessity for specialized cryptographic abilities to
restrict broader applications, performance evaluations in controlled environments where
actual scenarios are unavailable, and additional time lags in credential verification pro-
cesses, demanding careful monitoring of time-sensitive applications. Additionally, the
credential revocation system’s potential flaws call for more refined versions for future
protocol applications.
Doe et al. [20] proposed an advanced incentive-driven verification system to ensure
blockchain continuity in Web 3.0 and metaverse environments. Their approach combines
game theory with blockchain technology to create a tiered reward system. This system
integrates smart contracts with a flexible adjustment mechanism to improve incentive
efficiency. The researchers developed a mathematical model that measures the benefits
of network engagement. Additionally, they created an incentive framework that balances
resource allocation and decentralization through algorithmic control. Their experiments
demonstrated significant performance improvements.
Fan et al. [21] explore Web 3.0 authentication patterns by innovatively analyzing
airdrop involvement in distributed communities. Their method merges data from airdrop
participation with a qualitative evaluation of user actions, forming an analytical model to
analyze authentication strategies, community participation, and trust-building processes
in noncentralized settings. Leveraging machine learning algorithms, they have effectively
found crucial links between authentication decisions and community participation results,
demonstrating that authentication systems with both altruistic and profit-driven incentives
garner 35% greater user participation rates and a 42% improvement in trust metrics over
conventional single-incentive models. Yet, the study’s drawbacks are notable: emphasizing
airdrop-based systems might not completely embody all the various Web 3.0 authentication
cases, the sample indicates a possible selection bias owing to the unique characteristics of
airdrop users, and the dependence on past data might not fully capture evolving trends in
the evolving landscape of Web 3.0.
Tennakoon et al. [22] introduced the Smart Redbelly blockchain with a refined con-
sensus method for Web 3.0 validation. This approach merges modified Byzantine Fault
Tolerance protocols with advanced congestion control algorithms. The system imple-
Electronics 2025, 14, 1185 5 of 34

ments three key innovations: concurrent transaction validation, adjustable block size, and
dedicated layer-2 scaling. Performance improvements include 65% higher transaction
processing capacity, 40% reduced congestion during peak traffic, and 30% faster validation
while maintaining security standards.
The latest studies reveal the revolutionary merging of Web 3.0 with identity verification
via blockchain, leading to substantial progress in decentralized frameworks. Research has
demonstrated these advancements by several means, like Ethereum-driven authentication
using wallet addresses, zero-knowledge proof systems, and incentive-based verification
systems. Such advancements have yielded quantifiable improvements such as 40% faster
processing speeds, 48–54% increased network value, and 35% greater participation in
systems with altruistic and profit-oriented incentives. Nonetheless, persistent issues related
to technical skill sets, security weaknesses, and scalability during peak network activities
suggest a need for ongoing fine-tuning to attain widespread acceptance.

2.3. Blockchain Identity Management Solutions


Current studies show growing interest in blockchain identity management methods
to build distributed confidence in IoT settings. Traditional systems use centralized control,
but blockchain technology creates decentralized systems for safe and independent identity
verification. These methods utilize distributed ledger technology to produce clear and
unchangeable identity records, thus preventing isolated failures in IoT setups.
Sadique et al. [23] proposed a method for managing edge IoT device identities via
distributed ledger technology, which allows for decentralized management and verification
of device identities through intricate layers, integrating both private licensing and cloud
alliance chains within the fog computing layer. This technique aids in faster response
times, enhancing data confidentiality and security. Despite this, it encounters significant
complexity and lacks adequate validation in actual IoT device deployment scenarios.
Riadh et al. [24] developed a method for the identity management of edge IoT devices,
employing a distributed ledger (DLT) and enhanced Merkle hash tree (MMHT). This setup
incorporates AES-128 encryption for strong and effective authentication, reducing process-
ing duration by 36%, but it is not practically verifiable, even in real IoT environments.
Gupta et al. [25] suggest a distributed identity management framework merging
blockchain, IPFS storage, AES encryption, and IoT technology. Key benefits include bol-
stered security via decentralized storage, securing biometric and demographic data with
encryption, and bolstering data integrity through blockchain’s unchangeable ledger system.
Yet, the article recognizes scalability constraints and emphasizes the need for more research
on consensus frameworks and governing systems for effective execution.
Luong et al. [26] propose a privacy system integrating Zk-SNARK, blockchain, and
cryptographic techniques like Shamir’s Secret Sharing (SSS) for private verification and
monitoring harmful users. Its key advantage lies in its strong privacy safeguard, hiding
users’ true identities from all, including the identity provider, allowing for selective feature
and traceability exposure when needed. Yet, key limitations include the high computational
requirements of Zk-SNARK operations, especially on resource-scarce devices, and the
danger of collusion attacks if enough validators engage in malevolent collaboration outside
the network.
Tian et al. [27] suggested a scheme for multi-copy data audits, centered on identity,
aimed at thwarting malicious data dissemination via data detection and trust value as-
sessment by group administrators. To lessen storage costs, data consolidation methods
were implemented. Concurrently, blockchain technology was applied to facilitate decen-
tralized trust management and aid in batch verification, enhancing audit efficiency. Yet,
this approach necessitates the cooperation of various parties, adding complexity to system
Electronics 2025, 14, 1185 6 of 34

deployment and upkeep, and merging data in extensive data cases could add further
computational load, an aspect of its practical application.
AlSobeh et al. [28] introduced BlockASP: a framework for an AOP-based model
checking blockchain system. BlockASP represents a methodological framework that in-
tegrates aspect-oriented programming with model checking for blockchain systems veri-
fication. The approach employs a four-layer architecture to analyze dynamic blockchain
behaviors through formal logic verification processes. Its primary advantages include
enhanced security through decentralization, effective modularization of cross-cutting
concerns, and real-time monitoring capabilities that enable comprehensive state verifi-
cation. However, the framework demonstrates computational complexity comparable to
traditional object-oriented methods and lacks robust empirical validation across diverse
blockchain implementations, limiting conclusive evidence of its performance advantages
in practical applications.
Hasan et al. [29] proposed a blockchain-based national digital identity framework
for Palestine, presenting a methodologically sound approach that integrates decentralized
ledger technology with identity management principles. The framework employs a four-
tier architectural design—blockchain network, digital wallets, identity proofing services,
and authentication mechanisms—while implementing graduated identity assurance levels
(IP1–IP3) to accommodate service-specific security requirements. The system’s primary
advantages include enhanced user autonomy through self-sovereign identity principles,
cryptographic security protocols, modular scalability, and QR-based offline authentica-
tion capabilities that address infrastructure limitations. However, the framework exhibits
notable limitations including occupation-related implementation constraints, substantial
initial deployment costs (approximately 0.6% of GDP), and blockchain expertise deficien-
cies. While the conceptual model demonstrates theoretical robustness through qualitative
assessment, it lacks empirical validation through quantitative performance metrics and sys-
tematic load testing, highlighting the necessity for future experimental studies to establish
operational viability in the Palestinian context.
Recent research in blockchain-based identity management for IoT environments has
developed several innovative approaches combining distributed ledger technology with
advanced cryptographic techniques. While these solutions enhance security and trust
through decentralized verification, they consistently face challenges in scalability and
practical implementation. Success requires carefully balancing robust security features with
system performance and resource constraints.

2.4. Inter-Blockchain Technology Research Status


With the advent of the Web 3.0, blockchain has begun to be applied to the fields of
finance, economy, technology, and government affairs which leads to building a decentral-
ized mutual trust platform for the whole industry, region, and even the whole network.
Blockchain faces more complex business needs and will also face more complex data
interconnection requests. It is necessary to have more convenient and changeable data
interaction modes between different blockchain systems.
The classical methods of Inter-Blockchain Technology include WeCross, and Re-
lays [30].
As a leader in blockchain cross-chain collaboration, WeCross has shown exceptional
efficiency in numerous critical sectors. Its consistent interface specifications and message
structure guarantee seamless compatibility across various blockchain networks and markedly
boost the speed of cross-chain transactions via a dual-stage submission process. Its plug-in
architecture enables quick entry into innovative blockchain networks, demonstrating efficient
scalability. For security, WeCross offers all-encompassing support for cross-chain transactions
Electronics 2025, 14, 1185 7 of 34

by integrating extensive rights management, cryptographic proof, and distributed frameworks,


thus guaranteeing the reliability and consistency of cross-chain activities.
The technology of Relays cross-chain facilitates comprehensive interoperability in
blockchain through the creation of Relay nodes. By employing a uniform protocol transfor-
mation process, it ensures dependable blockchain communication and enhances the speed
of cross-chain dealings via streamlined client validation and refined messaging methods.
Relays’ architecture is structured modularly to foster adaptable entry to novel blockchain
networks, highlighting its scalability. Concurrently, it utilizes a distributed Relay node
network to establish an all-encompassing cryptographic validation system with precise
control of permissions, thus forming a robust security framework for cross-chain activities.
With the continuous development of related research, the current cross-chain research
has made continuous development. For example, Westerkamp et al. [31] proposed Smart-
Sync. The cross-chain smart contract synchronization feature of SmartSync offers several
distinct benefits: it enables smooth interaction among various blockchain networks via
proxy contracts, eliminating the need to alter the original source contract code; Regarding
Cross-chain Speed, by creating a state synchronization system and local execution, this
system offers immediate read-access post-synchronization, thereby preventing numerous
interaction lags common in conventional cross-chain methods. In terms of scalability, it
integrates with multiple verification mechanisms for cross-chain (like chain Relay, no-
tary schemes, and sharding) and demonstrates remarkable adaptability. From a security
standpoint, it is built on Merkle proof and the trusted state root without depending on
intermediaries, and it incorporates a transition confirmation mechanism to guarantee the
integrity of state updates, culminating in a fully secured security guarantee system. No-
tably, the current system is capable of read-only access, which represents a compromise
between security and performance.
Robinson et al. [32] introduced the Atomic Cross-chain Transactions model. This
method offers distinctive benefits in numerous aspects: Its interoperability permits the
separation of smart contracts across various blockchain networks via layered transaction
frameworks and threshold signature processes, eliminating the necessity for intermediaries;
its cross-chain Speed, thanks to the integration of synchronized blockchain and multiple
proof methods, enables the verification and execution of transactions within a single block,
significantly enhancing efficiency over conventional approaches, with tests revealing its
capabilities of up to 39.5–65.2 TPS; and its expansibility enables it to be extended to any
blockchain network with support for the same execution framework, featuring diverse
consensus systems like PoW and PoS, and its router-item mode is tailored for parallel
transactions. Regarding security, it develops a trust model founded on BLS threshold signa-
tures and Merkle Proof, guarantees the authenticity and uniqueness of status updates via
transformation validation, maintains security, and ensures activities through formal proof.
It is important to note, however, that this approach demands considerable alterations in the
foundational client of the blockchain, potentially restricting its application in certain cases.
Sober et al. [33] suggested the Decentralized Cross-blockchain Asset Transfer, demon-
strating multifaceted innovative benefits: Its interoperability allows for the fragmentation
of assets among various blockchains via a dual-phase burning and claiming process, em-
ploying a synchronized blockchain to oversee the state across the chain without the need
for dependable middlemen. Regarding cross-chain speed and introducing systems for
multi-proof and transition confirmation, a single transaction allows for verification and
updates, greatly enhancing efficiency. Test outcomes indicate Protocol 1’s capability to reach
427–450 kGas processing efficiency. Its adaptability to diverse cross-chain communication
modes like blockchain or Relay prophecy machines enables asset transfer, demonstrating
significant versatility in security; the scheme verifies the authenticity of cross-chain data
Electronics 2025, 14, 1185 8 of 34

via BLS threshold and Merkle proof, ensuring its completeness through incentive methods.
Concurrently, its security effectiveness is confirmed with formal evidence. Overall, this
scheme’s capacity for cross-chain asset transfer ensures uniformity and decentralization,
thus addressing all aspects of blockchain interoperability.
The study by Augusto et al. [34] suggests the introduction of SoK. The research
indicates that existing blockchain systems for interoperability grapple with notable compro-
mises in security, speed, and scalability. It emphasizes that in the context of security, 65.8%
of the funds pilfered come from bridges in permissioned networks, highlighting critical
vulnerabilities despite theoretical security benefits. In the realm of cross-chain speed, while
employing methods like validity proofs and native state validation shows encouraging
potential, their scalability is hindered by computational demands. Presently, the scalability
of these systems is constrained, with a mere 29% of analyzed systems enabling broad
data transfers between various chains. Recent methods, such as zero-knowledge proofs,
may improve privacy and scalability, but they demand significant progress in generating
proof efficiency and meeting trusted setup standards. The study concludes that finding a
balanced solution in these aspects is still challenging, with existing ones frequently at the
expense of other aspects.
The summary of the above five methods is shown in Table 1.
Analyzing six cross-chain options reveals significant trends and compromises in
blockchain’s interoperability realm. WeCross and Relays excel in speed and expandability,
utilizing their advanced structures for effective cross-chain transactions and ensuring
solid security. Conversely, SmartSync and Atomic Cross-chain Transactions emphasize
security, using advanced cryptographic methods like Merkle proofs and BLS threshold
signatures, though with trade-offs for reduced transaction speed. The decentralized transfer
model offers a fair balance, ensuring moderate success across all metrics, whereas the
distributed private key control system primarily concentrates on security via its specialized
key management. This study uncovers a steady balance between security and effectiveness
in cross-chain systems, underscoring the necessity for choosing solutions tailored to each
use case’s unique needs and priorities. Importantly, all systems preserve fundamental
interoperability characteristics for asset exchange, signifying a developed base for cross-
chain dialogue, even with diverse implementation strategies.

Table 1. Comparison of Cross-Chain Solutions.

Solution Interoperability Cross-Chain Speed Expansibility Security


Strong (permission
Asset exchange, Fast (dual-stage Strong (plugin
WeCross management,
contract invocation submission) architecture)
crypto-proof)
Asset exchange and Fast (simplified Strong (modular Strong (distributed
Relays
transfer validation) architecture) node network)
Asset exchange Relatively slow Relatively strong
SmartSync High (Merkle proof)
(proxy contracts) (instant read) (multiple validation)
Asset exchange Limited (client High (BLS threshold
Atomic Cross-chain Slow (39.5–65.2 TPS)
(layered framework) modification needed) signature)
Limited (multiple
Decentralized Asset exchange Medium Medium (BLS and
communication
Transfer (dual-phase) (427–450 kGas) Merkle proof)
modes)
Distributed Private Asset exchange and Medium (distributed
Slow Limited
Key transfer key control)
Electronics 2025, 14, 1185 9 of 34

2.5. The Development of Relays


The Relays use a partially trusted third party as an intermediate medium for inter-
chain interaction. This is a more direct way. The most important role of the intermediate
medium is to forward cross-chain requests [35]. The initial Relays only refer to the Relay
chain mechanism derived from the Sidechains. When the main chain in the Sidechains has
multiple side chains, the main chain is called a Relay chain, and the side chains interact
with the main chain as an intermediate medium. The potential of the Relay chain at this
stage has not been fully explored, and the application scenario is only an asset cross-chain.
With the deepening of the research on the Relays, the access problem of heterogeneous
chains is solved by adjusting the structure of the Relay chain, and various types of service
interfaces are provided by the Relay chain in the cross-chain process, which greatly expands
the application scenarios of the cross-chain scheme. For example, Cosmos [36] designed
an Inter-blockchain Communication Protocol (IBC) to interact the parallel chain with the
Relay chain Cosmos Hub. By splitting the data interaction into two separate transactions
between the Relay chain and the parallel chain, the cross-chain interaction between the
chains is realized and the multi-level networking through the Cosmos Hub is supported.
The key to cross-chain is inter-chain communication, so the most important thing is
to meet the trusted communication between the two parties. Cross-blockchain gateway
came into being. This concept has been mentioned in Polkadot [37]. Its main role is to
identify and forward inter-chain communication. WeCross is a simple cross-blockchain
routing, which directly uses cross-blockchain routing to forward cross-chain requests. It
can process cross-chain transactions and data transmission quickly and efficiently, improve
the throughput and efficiency of the system, and is more in line with the characteristics of
data transmission between consortium blockchains.
There are essential differences between cross-blockchain routing and Relay chain
application scenarios. The scene of the Relay chain is assets transfer, acting as a trusted
third party to review the security of the communication process. This is because the two
participants of the asset-based data cross-chain are actually unable to trust each other and
the communication data needs to be forwarded by a third party. The main scenario of the
cross-blockchain gateway is the cross-chain transmission of nonasset data and the service
provision of smart contracts so that the requirements for security are low. Therefore, the
two methods have their advantages. In addition, there exists the hybrid Relay model, such
as BitXHub [38], which combines cross-chain routing and Relay chains to meet the cross-
chain requirements of the high security of assets and high efficiency of data cross-chain.
BitXHub designs a protocol (Inter-Blockchain Transfer Protocol (IBTP) that connects the
application blockchain and the Relay blockchain through the cross-blockchain gateway to
form a cross-chain network. Figure 1 is the structure diagram of BitXHub.

Figure 1. BitXHub structure diagram.


Electronics 2025, 14, 1185 10 of 34

With the increase in cross-chain data interaction scenarios, the huge amount of data
causes performance problems in the Relay mechanism. In the traditional cross-chain
scheme, the Relay chain as an intermediate medium needs to verify the transaction infor-
mation of the application chain, which means that the interaction process between parallel
chains actually needs to experience two interactions between parallel chains and Relay
chains. Cross-blockchain routing also introduces a third party, which has certain security
risks. Therefore, in the Web 3.0 era, the goal of cross-chain is not only limited to the data or
assets transfer but also provides services between different blockchains, especially in the
field of blockchain information platforms based on consortium blockchain. Therefore, this
study designs a cross-chain scheme in the form of a direct connection to meet the needs of
data cross-chain efficiency.

3. The Model of the Scheme


3.1. Distributed Trust Model of Consortium Blockchain
The proportion of the consortium blockchain in the blockchain industry has gradually
increased, and open consortium blockchain platforms have become the star of China’s
blockchain industry. The essential difference between the consortium blockchain and
the public blockchain is that the consortium blockchain is jointly managed by various
organizations, which makes consortium blockchain a basically credible network environ-
ment. This feature can be used to achieve efficient cross-chain authentications between
consortium blockchains.
Although a unified root CA’s hierarchical framework offers a stable trust system within
a singular federated blockchain, adapting it for multi-chain settings presents substantial
theoretical and practical hurdles. Conversely, in a cross-chain context, the dispersed trust
system needs to integrate several root cases, serving as the fundamental trust foundation
for each blockchain network.
The ability to adjust to diverse chain scenarios is achieved through a federated trust
system that establishes trust between domains. These systems implement a two-layered
trust strategy: an in-chain, hierarchical trust based on standard PKI/CA systems, apt for
every blockchain, and inter-chain trust developed from root CA mutual authentication in
separate blockchain networks.
The CTL system aids in this growth by allowing the cross-identification of various
blockchain networks’ main cases. In instances where blockchain A needs to authenticate a
certificate from blockchain B, it points to blockchain B’s root CA in its list. This process forms
a cross-junctional trust route over both organizational and blockchain borders, all while
preserving hierarchical verification systems within each chain. Figure 2 showcases this
inter-blockchain trust structure, demonstrating how numerous root cases (root CA1, root
CA2, root CA2) form trust connections by mutually acknowledging them but preserving
their authoritative roles in their individual fields.
The consortium blockchain is also known as the permission blockchain. It is the
identity audit and verification of the nodes that want to join the chain and the identity
management of the nodes is realized through the access control part between the organi-
zations [39]. The identity in the consortium blockchain determines the exact authority of
the resource and the access to the information owned by the participants in the blockchain
network. Identity management is mainly realized through the Public Key Infrastruc-
ture/Certificate Authority (PKI/CA) system. For example, CAs are built in the consortium
blockchain such as Hyperledger Fabric and Blockchain Open Source (BCOS) to verify
identity. In the consortium blockchain, CA often appears in a cluster manner, usually
using a hierarchical model. For example, there are multiple CAs in the Fabric, and each
intermediate CA has a parent CA, which can eventually be associated with the Root CA
Electronics 2025, 14, 1185 11 of 34

through this relationship. Based on ensuring sufficient certificate processing ability, this
trust model is more convenient for generating a certificate chain and building a trust path.
In addition to the hierarchical model, there is also a trust model called a Certificate
Trust Lists (CTL), which is a data structure that contains a list of ’ trusted certification
authorities’ after signing, including a set of trusted CA lists, which is a commonly used
method to verify the credibility of other’s certificates. In the multi-chain scenario, the
Root CA of each chain can be added to the trust list to form a cross-chain trust system
based on the trust list, and on this basis, combined with the hierarchical trust system in the
chain to achieve multi-chain trust domain integration. It not only lays the foundation for
cross-chain identity authentication but also flexibly adjusts the communication structure
between chains by modifying the trust list. The trust model between chains is shown in
Figure 2.

Figure 2. Cross-blockchain trust model.

After the cross-chain distributed trust model is formed, the trust transfer can be
achieved among the consortium blockchains, hereby the cross-chain trusted communi-
cation can be realized. The common blockchain hierarchical structures include a data
layer, network layer, consensus layer, incentive layer, contract layer, and application layer.
Because this study is oriented to the consortium blockchain, the consortium blockchain will
not adopt the consensus algorithm of an incentive nature such as Proof of Work (POW),
there is no incentive layer. The consensus algorithm is regional, so usually the cross-chain
scheme does not involve the integration of the consensus layer, and there is no design of
the consensus layer in this study. This study focuses on certificate reception and cross-chain
identity verification, mainly on the contract layer and application layer. The model is
shown in Figure 3.

Figure 3. Cross-chain trust model authentication based on smart contract.


Electronics 2025, 14, 1185 12 of 34

We called the chain of the request data source chain and the data located chain called
the target chain in this study. Chain A is the source chain and Chain B is the target chain
in this figure. The users of Chain A obtain their certificates from themselves, request
cross-chain communication from Chain B, and use Chain B as the verifier for cross-chain
certificate authentication. After the application layer of Chain B receives it, it is verified by
the Certificate Verification Smart Contract (CVSC), and the verified certificate is stored in
the Communication Certificates Trust List (CCTL). The specific process of CVSC is shown
in Algorithm 1.
Certificate Certification Smart Contract (Algorithm 1) implements a comprehensive
certificate validation mechanism for cross-chain authentication in consortium blockchain
environments. The contract processes three essential input parameters: a root certificate
in PEM format, a user certificate byte stream (UcertBytes), and a user identifier (userId).
The validation process follows a systematic workflow that commences with computing a
cryptographic hash of the root certificate, followed by querying the blockchain state to verify
the root certificate’s existence and validity. Upon successful root certificate validation, the
contract proceeds to parse the user certificate and store the validated certificate information
in the blockchain’s state database using the provided user identifier. This implementation
ensures robust certificate management and establishes a foundational trust layer for cross-
chain operations, with comprehensive error handling mechanisms to maintain system
integrity throughout the certification process.
The trusted communication certificate list is different from the trusted trust list. CTL
is a predefined list of items signed by trusted entities which is a certificate hash table or file
name list and does not store certificate entities. CCTL is mainly used to store and verify the
passed certificate entity. It uses inert deletion and the Least Recently Used (LRU) algorithm
to realize fixed-length trusted certificate data storage, which is convenient for signature
verification in subsequent cross-chain requests. Both of them are stored on the blockchain,
which facilitates the use of smart contracts and ensures their security.

Algorithm 1 Certificate Certification Smart Contract


Input:
1: RcertBlock: Root certificate PEM format byte stream
2: UcertBytes: User certificate byte stream
3: userId: User identifier
Output: Validity Verification of Certificate
4: function C ERTIFICATE V ERIFICATION(RcertBlock, UcertBytes, userId)
5: hashValue ← hash( RcertBlock)
6: resultsIterator ← contractapi.GetQueryResult(hashString)
7: if err ̸= nil and !resultsIterator.HasNext() then
8: return result(“invalid root certificate”)
9: end if
10: Ucert ← ParseCerti (UcertBlock.Bytes)
11: err ← contractapi.GetStub().PutState(userId, Ucert)
12: if err ̸= nil then
13: return result(“user certificate storage failed”)
14: end if
15: return result(“verification passed”)
16: end function

3.2. Cross-Chain Collaboration Architecture


Figure 4 illustrates the sophisticated cooperative framework for the suggested cross-
chain validation approach. This structure includes two main blockchain areas, each with
unique functional layers and interaction techniques. On Blockchain A, the Authentication
Entity starts the cross-chain authentication and possesses certification rights, whereas the
Electronics 2025, 14, 1185 13 of 34

Root CA acts as the trust hub and issuer. Blockchain B features a tri-layer design: The Ap-
plication Layer manages certificate acceptance and identity authentication mechanisms; the
Contract Layer verifies certificate verification via smart agreements; and the Data Layer up-
holds both the Certificate Trust List (CTL) and Communication Certificate Trust List (CCTL)
for solid trust administration. This tiered arrangement guarantees secure and effective
cross-chain authentication, preserving the independence of separate blockchain networks.

Figure 4. Cross-chain trust model authentication architecture.

3.3. Attack Vectors and Security Model


This research presents an extensive security framework addressing diverse risks
in blockchain cross-chain consortium dealings, encompassing Sybil attacks, mitigated by
methods of multi-signature entry (m > 2n/3), setting up limited nodes, and advancing trust
evaluation capabilities to fight identity trickery. It leverages weaknesses in smart contracts
via modular division, the principle of least privilege, and state operation verification
for contract safety assurance; risks to data accuracy, creation of certificate chains and
comprehensive encryption, and in-depth audit records; and changes in trust models,
prevented by confirming certificate authority clusters and hierarchical certificate validation
to safeguard against trust list tampering.
This study develops a distributed trust model centered on identity authentication,
incorporating fundamental security mechanisms, such as a cross-organizational trustwor-
thy system that melds hierarchical certificate authority (CA) systems with Certificate Trust
Lists (CTLs); a unique smart contract architecture that includes a variety of certificate verifi-
cation contracts (CVSC), signature verification contracts (SVSC), data encryption contracts
(DESC), and operation recording contracts (ORSC), as well as mechanisms for channel
isolation to safeguard data confidentiality across various organizations, prioritizing identity
verification through certificate chain validation over conventional consensus methods and
an array of smart contract safeguards that blend re-entrancy attack prevention with state
consistency verification and rigid access checks.

4. Cross-Chain Interaction and Data Flow Mechanisms


The proposed cross-chain interaction and data flow mechanism implements a com-
prehensive control framework that ensures secure and efficient data transmission between
consortium blockchains. This mechanism integrates data validation, flow authentication,
and destination verification into a unified process, providing robust security guarantees
while maintaining system performance. The control logic validates the data source authen-
ticity, authenticates the entire flow process, and verifies the destination chain’s legitimacy,
forming a complete chain of trust for cross-chain operations.
Electronics 2025, 14, 1185 14 of 34

To enhance this system, there are three distinct smart contracts that collaborate in
managing various elements of inter-chain interactions. The Certificate Verification Smart
Contract (CVSC) facilitates identity verification via a PKI-dependent system, guaranteeing
the correct authentication of participating parties prior to their cross-chain actions. Data
Encryption Smart Contract (DESC) ensures safe data exchange between chains, adopting
robust cryptographic methods for data preservation and privacy in transit. Operation
Record Smart Contract (ORSC) upholds an extensive audit history for all cross-chain
transactions, ensuring complete tracking and responsibility of these operations.
This unified method successfully tackles major issues in cross-chain communications
such as building trust, safeguarding data, and tracking operations. It merges strict control
systems with tailor-made smart contracts to offer a protective and effective system for
cross-chain data exchange, ensuring the independence and safety standards of consortium
blockchain settings.
This approach shows major benefits over conventional cross-chain methods, especially
in cutting down on third-party reliance and security hazards. Performance assessments
reveal greater effectiveness in cross-chain activities, evidenced by lower delays and higher
throughput than standard Relay-driven methods. Consortium blockchains leverage this
method to secure proficient cross-chain communication while preserving their natural
security attributes and operational autonomy.

5. Cross-Chain Interaction Scheme Based on Smart Contract


5.1. Cross-Chain Communication Scheme
An essential structure is required for the cross-chain communication system to su-
pervise smart contract interactions among different chains. The CB-SCL (Cross-chain
Smart Contract List) embraces a comprehensive data structure with three fundamental
components. The essential contract information, embedded in the metadata of smart
contracts, consists of vital contract details such as addresses, version control systems,
chain identifiers, and deployment durations. Additional assets like access control parame-
ters, controlling inter-chain interactions, are incorporated. The functional specifications
segment comprises comprehensive API documentation, input–output parameter frame-
works, and operational protocols that bridge various chains, ensuring consistent interaction
patterns and the organizational control zone defines access permissions for cross-chain,
tailored policies for each channel, and requirements for audit trails, ensuring the network’s
operational dependability.
In the blockchain, the data on the chain is operated by smart contracts, so data cross-
chain often needs calling smart contracts across the chain. The cross-chain interaction
scheme is designed based on the cross-chain authentication method. After successful
cross-chain authentication, the smart contract is called to operate cross-chain data, then the
results are encrypted and returned.
In the process of cross-chain interaction, the processing of data is handed over to the
smart contract, and the call to the smart contract needs to know the specific contract address
and related data. Before the cross-chain smart contract is invoked, the shared control of the
publicly available smart contract and its related data is carried out by the data chain itself.
After invoking the smart contract across the chain, the operator and the specific operation
content of the stored data realize the comprehensive traceability of the data operation.
The cross-chain interaction is secured through multiple layers of smart contract secu-
rity controls. These include re-entrancy protection, strict access control, and comprehensive
input validation, ensuring the integrity and safety of cross-chain operations while main-
taining system efficiency.
Electronics 2025, 14, 1185 15 of 34

Before initiating a cross-chain request, the data requester should know the requested
data and the corresponding contract address. Therefore, a Cross-chain Smart Contract List
(CB-SCL) should be maintained in the cross-chain organization. The data in the list should
include the address of the smart contract, the functional description of the contract, the
description of the relevant data, the channel, and the parameters attached instructions.
This list can also ensure that the source chain can obtain the latest accessing interface in
time. After the cross-chain calling smart contract is completed, the smart contract is used
to store the requester’s signature, request information, and return results in the channel
to which the contract belongs and the identity information in the identity authentication
process will also be retained. The organization in the same channel accesses the request
data according to the endorsement strategy of the channel to achieve access control of
cross-chain operations. The interaction process of each layer in Chain B is shown in Figure 5.
Chain B as the receiver of the request calls the smart contract through the application
layer to operate cross-chain requests. There are four operations in the contract layer in the
Figure Contract execution refers to the invocation of the contract in the cross-chain request.
The invoked contract does not hold a clear direction and does not depend on certain data.
The cross-chain request only calls the contract execution algorithm. In addition, Chain B
also needs to run signature verification, data result encryption, and operation records at the
contract layer, which are Signature Verification Smart Contract (SVSC), Data Encryption
Smart Contract (DESC), and Operation Record Smart Contract (ORSC).

Figure 5. Data interaction process of each layer in the chain.

The CB-SCL operates through three methodically designed layers. This structure en-
sures effective contract administration and secure implementation. Initially, the registering
interface introduces a unique protocol for registering new smart contracts, necessitating
verification by multiple parties from entities and ensuring automatic version control and
compatibility affirmation. The intermediary access control tier governs access rights for
organizations via channel-dependent endorsement tactics, verifying smart contract requests
against pre-established organizational authorizations. The execution tier orchestrates con-
tract activities across various chains, guaranteeing adherence to consensus regulations
while preserving extensive transaction logs within each organizational pathway.

5.1.1. Signature Verification Smart Contract


SVSC is responsible for the signature verification. It is necessary to obtain the list
of trusted communication certificates on the chain to perform the signature verification
algorithm through the certificate information. If the verification is not successful, the
message will be directly returned. The data requester first operates cross-chain certificate
authentication and then requests data across the chain. The specific process is shown in
Algorithm 2.
Electronics 2025, 14, 1185 16 of 34

Algorithm 2 Signature Verification Smart Contract


Input: request metadata ciphertext:m, signature pair: r&s, user identifier: userId
Output: Signature Verification
1: cert, err:= contractapi.GetState(userId)
2: if err != nil then
3: //if the certificate is not found
4: return result(“the certificate has expired, re-certify”)
5: end if
6: PK = cert.PubKey //get the user’s public key from the certificate
7: result = ecdsa.Verify(PK, r, s) //signature verification
8: return result //return the verification result

The Signature Verification Smart Contract (Algorithm 2) extends the security frame-
work by implementing cryptographic signature validation for cross-chain communications.
The contract operates on three critical inputs: request metadata (m), signature components
(r&s), and a user identifier (userId). It initiates the verification process by retrieving the
previously stored certificate from the blockchain state, incorporating certificate expiration
verification as an integral security measure. The core functionality leverages the ECDSA
(Elliptic Curve Digital Signature Algorithm) for cryptographic validation, utilizing the
public key extracted from the retrieved certificate to verify the signature’s authenticity
against the provided data. This implementation ensures the integrity and authenticity of
cross-chain communications while maintaining atomic operation consistency throughout
the verification process, thereby establishing a secure foundation for trusted cross-chain
interactions in consortium blockchain networks.
Signature verification is used in the contract using an ECDSA-based verification
algorithm. The parameter set has been obtained during the process of parsing the certificate
and can also be requested from the user’s root CA. After the signature verification is passed,
the information of the contract and the parameters of the calling contract are written to
the request, so the smart contract can be called by parsing the request information. As
the smart contract runs automatically, the execution result of the contract is accurate, and
the application layer is carried on the node provided by Chain A, so the correctness of the
execution result of the contract can be guaranteed.

5.1.2. Data Encryption Smart Contract


After the execution of the contract, DESC encrypts the data using the requester’s
public key encryption. Similar to SVSC, DESC also needs to use the trusted communication
certificate list on the chain to store the certificate information so that it can execute the
encryption algorithm. The specific DESC process is shown in Algorithm 3.

Algorithm 3 Data Encryption Smart Contract


Input: Contract Execution Result Plaintext: m, user identifier: userId
Output: Plaintext Pair
1: cert, err = contractapi.GetState(userId)
2: if err != nil then
3: // if the certificate is not found
4: return result(“the certificate has expired, re-certify”)
5: return result(“the certificate resolution has failed”)
6: end if
7: hashText = sha256(plainText)
8: PK = cert.Pub //get the user’s public key
9: result = Encrypt(Reader,PK, m) //encryption
10: return result //return the ciphertext
Electronics 2025, 14, 1185 17 of 34

Algorithm 3 implements a cryptographic framework for secure cross-chain data trans-


mission within consortium blockchain architectures. This smart contract performs a system-
atic sequence of certificate validation, cryptographic processing, and secure transmission
operations. The implementation incorporates multiple security layers: certificate-based au-
thentication for establishing cryptographic foundations, expiration verification to prevent
deprecated credential usage, SHA-256 hash generation for maintaining data integrity, and
asymmetric encryption using recipient public keys extracted from validated certificates.
This security-by-design approach effectively ensures that only intended recipients with
corresponding private keys can decrypt transmitted data, thus providing a computation-
ally efficient yet robust security foundation for cross-chain data exchange in distributed
trust environments.
The data encryption uses the ECC algorithm. The parameter set is obtained in the
process of parsing the certificate and can also be requested from the user’s root CA.

5.1.3. Operation Record Smart Contract


One of the characteristics of blockchain is traceability, which can not only query
historical data but also trace the historical operators of data. In cross-chain interaction,
operating data only through smart contracts will cause a failure to track cross-chain data
operators. Therefore, after the cross-chain calls the smart contract, it is necessary to store the
data operator and the operation content to achieve all-around data traceability. After the
smart contract is executed, Chain B calls ORSC to store the requester’s signature, request
information, and return results, while retaining the identity authentication information at
the same time. The organization in the channel accesses the requested data according to
the endorsement strategy to achieve access control for cross-chain operations. ORSC stores
results, requests, and identity information, and the encryption contract invoked results
back to the requester. The ORSC contract is mounted on the anchor node and the access
rights of the cross-chain operation record are limited to its channel, which ensures that
the organization in different channels cannot detect the operation record. The cross-chain
operation record is stored in the current channel, due to the characteristics of data isolation
among channels, other chains cannot obtain the cross-chain operation data in the own
channel, so the privacy of the cross-chain operation is guaranteed.

5.1.4. Smart Contract Execution Optimization


The research suggests an all-encompassing framework for optimizing smart contract
execution that effectively manages the efficiency of contract execution in cross-chain sit-
uations. The framework, built on the current tri-level smart contract framework (CVSC,
DESC, ORSC), enhances the system’s security and dependability by intensifying the process
of contract implementation and deepening its efficiency. In Certificate Verification Smart
Contracts (CVSC), the framework streamlines the verification procedure by thoroughly
integrating it with the CCTL system. It employs CCTL and LRU, a fixed-length storage so-
lution, to significantly diminish the frequency of verification and greatly advance certificate
verification procedures. When it comes to Data Encryption Smart Contracts (DESCs), they
enhance encryption strategies and processing processes, thereby ensuring data security
and efficiency. This optimization plays a crucial role in transferring information across
multiple-chain trust domains, directly influencing the system’s throughput and delay. At
the operational record smart contract (ORSC) stage, an effective audit trail is attained by
refining the blockchain status update process, guaranteeing full traceability in cross-chain
activities while preserving high-chain performance in simultaneous scenarios.
Electronics 2025, 14, 1185 18 of 34

5.1.5. Cross-Chain Component Specifications


The suggested inter-chain architecture introduces an advanced, multi-part structure
greatly improving the reliability and effectiveness of inter-blockchain communication. The
CVSC, a pivotal component of the trust verification process, integrates sophisticated proto-
cols for parameter validation and refined algorithms for chain validation of certificates. Its
incorporation features an intelligent caching layer for authenticated certificates, markedly
cutting down computational expenses while upholding strict security protocols.
The innovative design of cross-chain anchor nodes is noteworthy, featuring a weighted
round-robin algorithm for load balancing along with constant health observation. They
sustain dynamically proportioned connection pools and execute a priority-driven request
queue control, optimizing the usage of resources and ensuring system robustness under
differing load scenarios. The systems’ failure detection and recovery systems ensure strong
consistency and operational effectiveness.

5.2. Cross-Chain Model Based on Cross-Chain Anchor Nodes


5.2.1. Multi-Level Certificate Management System
In order to deal with the computational overhead in large-scale cross-chain authentica-
tion scenarios, an enhanced certificate management system is proposed in this paper. The
system uses an innovative CCTL framework to optimize the certificate management process
by combining dynamic caching and efficient storage methods. In terms of architecture
design, the system implements a composite storage structure, which combines high-speed
memory cache with blockchain persistent storage to deal with frequently accessed certifi-
cate data and low active certificate data, respectively. This architecture not only ensures fast
access to commonly used certificates but also guarantees a complete audit record through
blockchain storage. In order to further improve the processing efficiency, batch processing
technology is introduced to support parallel signature verification and authentication task
processing. At the level of network transmission, the system adopts advanced certificate
compression technology, including selective field transmission and dynamic compression
ratio adjustment based on network conditions, which effectively reduces the network load.
Experimental data show that the management system can significantly reduce authentica-
tion latency in typical cross-chain scenarios while maintaining complete record accuracy.
By introducing these optimization mechanisms, the system significantly improves the
efficiency and scalability of certificate management while maintaining high security, and
provides strong technical support for large-scale cross-chain interaction.
This architecture enhances the foundational distributed trust model and addresses the
performance constraints in cross-chain verification via technological advancements. The
experiment indicates the system’s efficacy in managing substantial concurrent requests
and offers a dependable technical route for establishing a proficient alliance chain cross-
chain system.

5.2.2. Cross-Chain Model Implementation


Before discussing the specific implementation of cross-chain anchor nodes, it is es-
sential to understand how cross-chain organizations maintain and utilize the CB-SCL
through a sophisticated distributed consensus mechanism. Each participating organization
contributes to multiple critical processes, actively engaging in validating new contract
registrations, maintaining contract metadata integrity, and enforcing access control poli-
cies within their respective channels. This collaborative framework enables participating
organizations to maintain synchronized copies of the CB-SCL while participating in peri-
odic audits of contract operations. The CB-SCL thus serves as a critical bridge between
Electronics 2025, 14, 1185 19 of 34

organizational boundaries, facilitating secure and controlled cross-chain interactions while


preserving the autonomy of individual chains.
The cross-chain communication scheme is the core content of the cross-chain interac-
tion scheme. In the specific implementation process, in order to eliminate the security risks
brought by third parties, this study proposes a cross-chain model based on cross-chain
anchor nodes. The difference between cross-chain anchor nodes and ordinary nodes is that
cross-chain anchor nodes need application layer services dedicated to cross-chain. The
organization with cross-chain anchor nodes is called a cross-chain organization. There is at
least one cross-chain anchor node in the cross-chain organization, and the load balancing
server is used to assign cross-chain requests to each anchor node to improve the availability
of the system. As a basic member of the channel, the organization can flexibly set the
cross-chain access rights of the data using the endorsement strategy within the channel.
In addition, the contract calling result is returned by the cross-chain anchor node, and the
cross-chain access control is realized by combining the access strategy of the channel.
A cross-chain is an off-chain service component, which has little impact on the under-
lying structure of the blockchain. Because the organizational structure of the distributed
trust model based on the trust list is relatively loose, the main interaction among chains is
implemented on the application layer of the blockchain. The cross-chain model is shown in
Figure 6.
In the process of establishing cross-chain communication, Certificate Trust List (CTL)
and Routing Address List (RAL) can be maintained through sharing, and cross-chain
requests for CTL and RAL can be achieved without authentication. Therefore, as long as
the trusted cross-chain organization routing is obtained, the chain CTL can be requested to
supplement and maintain its own CTL to achieve trust transfer.

Figure 6. Cross-chain model.

By adding cross-chain anchor nodes to the chain and updating the open nodes and
CTLs outside the chain, cross-chain communication can be achieved with other chains. It
truly achieves a lightweight and pluggable efficient consortium blockchain cross-chain
scheme without a third party. In addition, because the scheme of this study mainly
uses smart contracts and application layer services, this scheme can meet the cross-chain
requirements between various heterogeneous consortium blockchains.
The CB-SCL’s technical deployment utilizes an advanced data structure framework
aimed at enhancing contract management and access control checks. Its primary structure
revolves around a ContractMetadata framework, which incorporates crucial operational
elements. This framework upholds key data fields, including an address identifier for
Electronics 2025, 14, 1185 20 of 34

accurate contract positioning, a chain identifier represented as a 32-byte value for distinct
chain identification, and a timestamp for version control and timing tracking. This sys-
tem includes a dynamic authorization mapping mechanism, correlating organizational
addresses to boolean access permissions, thus offering detailed control over inter-chain
communication. Moreover, it preserves a range of supported procedures represented as
32-byte values, aiding in thorough operation monitoring and validation.
Implementation of the contract registry system involves a mapping framework, link-
ing distinct identifiers with each ContractMetadata instance. This architecture facilitates
effective contract retrieval processes while maintaining robust access control verification
systems. The registry system streamlines cross-chain operations by fine-tuning data access
patterns and organized metadata management protocols, allowing the CB-SCL to handle
the intricacies of cross-chain interactions efficiently, all the while adhering to stringent
security and autonomy standards.
The architectural design of this system guarantees operational effectiveness and se-
curity throughout the network, establishing a solid base for inter-chain interaction and
managing contracts. It shows a focus on scalability and security needs, ensuring the
adaptability required for various cross-chain situations.

5.3. Mechanism to Prevent Sybil Attacks


In order to better address the security issues of Sybil attacks, we propose solutions to
the problem in this subsection.
The segment delineates a multi-layered authorization and reliability evaluation system,
established at the core of consortium blockchain rights, aimed at preventing malicious nodes
from creating various identities for executing Sybil attacks in inter-chain communications.
It integrates organizational entry control, validation of anchor node qualifications, and
dynamic trust evaluation to establish a comprehensive defense structure.
To regulate member access to an entity, rigorous entry procedures are applied in the
consortium’s blockchain system. An entity, Orgi , must obtain multiple signature validations
from existing collectives before joining. With a total of n organizations, entry into new
entities demands a baseline of m signatures (assuming m > 2n/3), as shown in Equation:

 True, if ∑n Sign ≥ m
j =1 j
Admission(Orgi ) = (1)
 False, otherwise

where MaxNodes is the maximum number of anchor nodes allowed per organization.
Ultimately, a flexible trust assessment method has been set up for anchor nodes: For
each node labeled k, its trust metric Tk is computed using the formula

Tk = α · U pTimek + β · ResponseRatek + γ · SuccessRatek (2)

where U pTimek represents the node’s modified online duration, ResponseRatek the stan-
dardized response rate, SuccessRatek the node’s transaction success rate, α, β, γ the weight
coefficients, and the total of α + β + γ equals 1.
The update strategy of trust score adopts a dual-track system: (1) Periodic update
based on time, triggering the whole network credit reassessment with a fixed block interval
(for example, after every 1000 blocks are generated). (2) Event-based triggered update,
when there is an obvious anomaly in node behavior (such as continuous failed transactions
exceeding the preset threshold), the trust re-calculation is performed immediately. To
prevent malicious nodes from manipulating the trust score, all trust updates must be
verified by multi-organization consensus, requiring at least m organizations to sign for
Electronics 2025, 14, 1185 21 of 34

confirmation (where m > 2n/3, n is the total number of organizations), thus ensuring the
fairness of the scoring process.
The node’s cross-chain service qualification is determined by its trust score according
to Equation: 
 Active, if Tk ≥ Tthreshold
Status( Nodek ) = (3)
Suspended, if Tk < Tthreshold

When a new node joins the alliance chain network, the system adopts the progressive
trust establishment mechanism, initially puts the node in the trial state with limited permis-
sions, and assigns the initial trust value of the lowest acceptable threshold Tthreshold . The
access process requires the new node to provide an identity certificate signed and endorsed
by at least kof existing high-trust nodes (meeting the condition of k ≥ n/2 + 1), and then
the system performs a complete certificate chain verification on the certificate to ensure
its consistency with the existing CTL. The new node gradually accumulates trust value
through continuous and stable cross-chain service and can obtain formal node qualification
only after maintaining good performance for successive mevaluation cycles. In terms of
node exit management, the system supports two modes: In the normal exit process, the ex-
iting node actively initiates the certificate revocation request, and the certificate revocation
notice is broadcast on the whole network after the network consensus is confirmed. When
the node trust score continuously drops below the threshold of Tmin or malicious behaviors
occur, the system triggers a forced protocol exit. Regardless of the exit method, the up-
dated CTL and Communication Certificates Trust List (CCTL) will be synchronized to all
participating chains, and the complete behavior history of the exiting node will be retained
on the blockchain for subsequent audit and security analysis. Node states based on trust
scores are defined as three levels: Active (Tk ≥ Tthreshold ), Probation (Tmin ≤ Tk < Tthreshold ),
and Suspended (Tk < Tmin ). Nodes in different statuses have different configurations of
cross-chain permissions: only the Active node can perform all cross-chain operations, the
Probation node is limited to low-risk cross-chain read operations, and the Suspended node
suspends all cross-chain services. This complete node lifecycle management framework
and dynamic trust evaluation mechanism complement each other, and together constitute
the infrastructure of the distributed trust model in this paper, providing reliable security
for the alliance blockchain cross-chain identity authentication system.
Leveraging the consortium blockchain’s sanctioned status, this framework implements
measures at the organizational level and integrates a trust evaluation system for ongoing
monitoring at the nodes. The system’s seamless integration of static authorization control
with dynamic trust assessment successfully averts Sybil attacks while minimally hindering
standard cross-chain activities. Its layered defense approach guarantees that despite an
attacker registering numerous identities, sustained good behavior over an extended time is
essential for earning system trust, thereby greatly raising the expense and complexity of
initiating Sybil attacks.
Additionally, incorporating trust evaluation results into the cross-chain validation
process detailed in Section 2.4 enhances the system’s overall security and is consistent with
the distributed trust paradigm proposed in this study, thereby setting a sturdy security
groundwork for future cross-chain data exchanges.

6. Program Analysis
6.1. Security Analysis
In this study, the security of the proposed cross-chain interaction scheme is analyzed
and evaluated comprehensively and systematically. The analysis process mainly focuses on
the two core dimensions of smart contract vulnerability and the integrity of the distributed
Electronics 2025, 14, 1185 22 of 34

trust model, as well as covering several key security factors in the implementation of an
alliance chain.

6.1.1. The Analysis of Attacks Defense


This section provides a detailed security analysis of the scheme for Sybil attacks
prevention, protection against vulnerabilities in smart contracts, data integrity, and data
transmission reliability.
The Sybil attack prevention framework demonstrates methodological sophistication
through its hierarchical defense architecture that integrates organizational consensus mech-
anisms with dynamic trust evaluation protocols. The multi-signature admission framework
necessitates two-thirds majority approval from existing organizational members, thereby
establishing a significant barrier against identity falsification attempts. Vulnerability surface
restriction is further accomplished through an anchor node deployment limitation protocol
that constrains the maximum node allocation per organization. The framework’s dynamic
trust evaluation system—which quantitatively assesses node performance through op-
erational metrics including uptime ratios, response efficiency, and transaction success
rates—introduces temporal complexity that renders the maintenance of multiple high-trust
identities computationally prohibitive. This integrated methodological approach effectively
elevates attack cost parameters while preserving system operational efficiency, thereby
ensuring security integrity provided that organizational honesty is maintained among the
majority of participants.
The suggested cross-chain design creates solid protection against vulnerabilities in
smart contracts by utilizing a layered hazard reduction system. It particularly uses modular
contract division, in which the Certificate Verification Smart Contract (CVSC), Signature
Verification Smart Contract (SVSC), and Operation Record Smart Contract (ORSC) are
situated in distinct operational areas, effectively curbing the spread of vulnerabilities
throughout the system’s framework. This segregation method applies the minimal priv-
ilege principle, confining each contract’s functional range to set functional parameters.
Furthermore, the framework incorporates definitive execution routes fortified by crypto-
graphic authentication procedures, thereby effectively reducing typical vulnerability risks
such as re-entrancy incursions, integer overflow situations, and timestamp interference. Es-
tablishing all-encompassing thorough accounting systems via unchangeable ledger entries
reinforces transactional linearity verification, averting state manipulation attacks that could
otherwise endanger cross-chain data integrity. This method of dividing and enforcing
susceptibility ensures the system’s robustness in protecting against possible smart contract
exploitation situations through this method.
Within the data integrity assurance system, a tiered safeguarding system incorporates
cryptographic verification methods and widespread consensus validation. Central to
this system is the use of Certificate Verification Smart Contracts (CVSC) for consistent
hash-based validation, and Data Encryption Smart Contracts (DESC) for creating secure
transmission pathways with ECDSA-secp256k1 cryptographic indications. Such a principal
security measure is fortified by a Byzantine, fault-resistant consensus protocol necessitating
validation across multiple parties within anchor nodes, augmented by Operation Record
Smart Contracts (ORSC) for unalterable audit histories. The trial validation proves the
system’s effectiveness, securing no integrity breaches in 5000 tests, while keeping the
system’s data transfer rate at 58 TPS for reading activities, thus laying a solid groundwork
for protected inter-chain data sharing in group blockchain settings.
Cross-chain data transmission’s reliability is fortified by a complex, multi-level pro-
tection system based on cryptographic methods and decentralized trust networks. The
Certificate Verification Smart Contract’s (CVSC) deployment lays a solid groundwork in
Electronics 2025, 14, 1185 23 of 34

cryptography for data reliability via deterministic verification processes. Moreover, the
implementation of a Signature Verification Smart Contract (SVSC) alongside a Data En-
cryption Smart Contract (DESC) guarantees the maintenance of data integrity and secrecy
during the entire transmission process. Additionally, the Operation Record Smart Contract
(ORSC) ensures total imperviousness by keeping confirmable operational logs in decentral-
ized record systems, thus maintaining data integrity through cryptographically protected
audit trails. This holistic method for data integrity safety shows tangible benefits compared
with standard Relay-driven methods, as shown by its excellent performance in decreasing
delay and boosting throughput in controlled experimental scenarios.
To sum up, our proposed scheme can effectively solve important security problems.

6.1.2. The Analysis of Regulatory Compliance Issues


This study systematically analyzes the compliance issues of cross-chain identity au-
thentication and data transfer in practical applications, with a particular focus on GDPR
and banking regulatory requirements. Research has shown that in order to meet regulatory
compliance requirements, cross-chain systems need to implement comprehensive data
protection mechanisms and security controls.
In terms of data protection and privacy, the system complies with GDPR requirements
by implementing multiple layers of protection mechanisms. The application of smart
contract technology ensures the realization of the principle of data minimization, and the
purpose of data processing is clearly defined by strictly controlling the scope of cross-
chain data transmission. The introduction of the trust list further standardizes the rights
of data use and effectively protects the rights of data subjects through the certificate
revocation mechanism.
The system’s access control and authorization mechanisms are specifically optimized
for banking regulatory requirements. The hierarchical certificate management based on
PKI/CA system ensures the reliability of authentication, and the application of smart
contracts realizes the fine-grained permission management. By utilizing the immutable
characteristics of blockchain, the system has established a complete operational audit trail
mechanism to meet regulatory compliance requirements.
In terms of data transmission security, the system has implemented comprehensive
protection measures for cross-border data transmission. End-to-end encryption is achieved
through encrypted smart contracts to ensure the security of data transmission. The ap-
plication of channel isolation technology ensures that the data storage meets the regional
requirements, and establishes a perfect cross-chain data transmission compliance verifica-
tion mechanism.
In order to meet the requirements of regulatory review, a comprehensive audit support
framework is designed. Operation record smart contracts achieve a complete record of all
cross-chain interactions, real-time monitoring mechanisms support continuous supervision
by regulators, and the system can automatically generate standardized compliance reports
to meet various regulatory review needs.
This complete compliance framework achieves comprehensive coverage of regulatory
requirements through technical means, ensuring that the cross-chain interaction process
complies with various regulatory norms while ensuring system efficiency. The results show
that reasonable system design and technical implementation can effectively balance the
requirements of regulatory compliance and system performance, and provide a reliable
theoretical basis for the practical application of cross-chain systems.
Electronics 2025, 14, 1185 24 of 34

6.1.3. Empirical Security Analysis


To rigorously assess the security properties of our distributed trust model and cross-
chain anchor nodes, we developed a systematic attack simulation framework. The exper-
imental environment utilized Docker-based containerization (ver. 20.10.17) to simulate
isolated blockchain networks while maintaining controlled network conditions. All attack
scenarios were executed on identical hardware configurations to ensure reproducibility
and comparative validity of results.
The simulation framework incorporates four primary attack vectors specifically target-
ing the proposed architecture:
Sybil Attack Resistance Testing: We implemented progressive network compromise
scenarios where adversaries controlled varying proportions of network nodes (25%, 33%,
and 49%). The 49% threshold was selected as a critical evaluation point, as it approaches
the theoretical security boundary of our Byzantine fault tolerance implementation.
Smart Contract Vulnerability Exploitation: Systematic attempts to compromise each
component of our smart contract architecture were conducted, focusing particularly on
the Certificate Verification Smart Contract (CVSC), Signature Verification Smart Contract
(SVSC), Data Encryption Smart Contract (DESC), and Operation Record Smart Contract
(ORSC). These attempts included re-entrancy attacks, access control manipulation, and
state inconsistency exploitation.
Trust Model Subversion: Attacks targeting the manipulation of the Certificate Trust
List (CTL) and Communication Certificate Trust List (CCTL) were simulated to evaluate
the resilience of the distributed trust architecture against trust poisoning and certificate
forgery attempts.
Cross-Chain Communication Attacks: Cross-chain request forgery, replay attacks, and
man-in-the-middle interceptions were systematically executed to evaluate the transaction
integrity and authentication mechanisms.
The effectiveness of security mechanisms was evaluated using a comprehensive set of
quantitative metrics.
As evidenced in Table 2, our proposed approach demonstrated superior performance
across all security metrics compared with the WeCross reference implementation. Of partic-
ular significance is the 58.9% reduction in attack detection time and the 13.4% improvement
in transaction integrity during active attack conditions. These results empirically validate the
theoretical security advantages of our distributed trust model and smart contract architecture.

Table 2. Quantitative Security Metrics for Cross-Chain Authentication.

Metric Definition WeCross Proposed Approach


Attack Detection Time (ms) Average time to detect malicious activity 213.6 87.4
Computational resources required for successful
Attack Resource Cost 42.8 76.3
attack (normalized CPU-hours)
Time required to restore normal operations after
System Recovery Time (s) 18.6 7.2
attack detection
Percentage of legitimate transactions processed
Transaction Integrity 81.3% 94.7%
during attack conditions
Decrease in system trust score after sustained attack
Trust Degradation 38.4 14.2
(scale 0–100)

6.2. Scalability and Efficiency Analysis


To guarantee the expandability and effectiveness of diverse blockchain exchanges,
this research utilizes a novel framework utilizing cross-chain anchor nodes, leading to
Electronics 2025, 14, 1185 25 of 34

high efficiency in trans-chain interaction through the incorporation of cross-chain identity


verification and dispersed trust systems.
From a theoretical standpoint, this research initially develops a dispersed trust system
relying on a Certificate Trust List (CTL). This framework achieves integration of cross-chain
trust domains via a hierarchical structure of certificate authorities. Integrating the root
certificate into this trust list establishes a cross-chain trust framework grounded in the
trust list. This system, integrated with the hierarchical trust system of the same chain,
achieves the amalgamation of multiple-chain trust domains. The design of this trust model
establishes a theoretical base for effective interaction among varied chains.
Regarding technological deployment, this research developed an exhaustive smart
contract framework encompassing certificate verification (CVSC), data encryption (DESC),
and operation record (ORSC) smart contracts. These agreements facilitate uniformity
and productivity in data handling among diverse chains via uniform interface archi-
tecture. Concurrently, the cross-chain anchor node supersedes the conventional cross-
link method, mitigating external risks via the Relay system and enhancing cross-chain
communication efficacy.
Regarding its architectural structure, this study utilizes a channel isolation approach,
facilitating dynamic distribution and simultaneous handling of cross-chain inquiries via
cross-chain organization, configuring various anchor nodes, and integrating load balancing
servers. The design aims to not only achieve system scalability but also facilitate adaptable
access control through the channel’s endorsement policy.
As suggested in this study, employing a layered integrated approach aims to lessen
computational expenses and the network overload linked to authentication and smart
contract implementation in inter-chain exchanges. The distributed trust model incorporates
various chains’ core cases into the shared trust roster via Certificate Trust List (CTL),
leading to the development of a unified cross-chain trust system for uninterrupted trust
transmission post single authentication. To this end, a Communication Certificate Trust
List (CCTL) is suggested, utilizing fixed-length storage and an LRU algorithm for storing
authenticated certificates, thus diminishing the likelihood of redundant authentication. The
paper innovatively adopts cross-chain anchor nodes for substituting conventional cross-link
pathways, thereby reducing security hazards and computational burdens associated with
third-party Relay methods, and providing load balancing servers to allocate cross-chain
requests for direct and effective inter-chain communication. The smart contract architecture
is designed with a stratified design that separates the Signature Verification Smart Contract
(SVSC), Data Encryption Smart Contract (DESC), and operation recording smart contract
(ORSC), ensuring smooth signature confirmation, cross-chain data security, and extensive
record-chain data security.
Additionally, we present an innovative multi-level certificate management system
designed to tackle computational hurdles in extensive cross-chain authentication situations.
This system features an enhanced CCTL framework, merging dynamic caching seamlessly
with effective storage methods. Its heart lies in an intricate two-level storage framework,
merging rapid memory caching for commonly used certificates with blockchain’s con-
tinuous storage for minimally active ones. This combined method markedly diminishes
authentication delay in typical cross-chains yet preserves complete record accuracy. Its
deployment elevates data processing capacity by introducing novel batch processing tech-
nologies, allowing for simultaneous signature verification and the parallel processing of
separate authentication tasks. Sophisticated certificate compression approaches are utilized
in optimizing network transmission, including specific field transmission and dynamic
compression ratio alterations in response to real-time network scenarios.
Electronics 2025, 14, 1185 26 of 34

Theoretical examination reveals that this system’s scalability and efficacy are attainable,
safeguarding inter-diverse blockchain interactions by employing a distributed trust model,
smart contract framework, and a cross-chain anchor node model in its entirety. The design
thoroughly takes into account the structural features of the alliance chain, harmonizing
cross-chain technology with the dynamics of data element movement.

6.3. Experimental Configuration


The study scheme is based on Hyperledger Fabric and Financial Services Consortium
Blockchain Open Source (FISCO BCOS) to create two consortium blockchains for exper-
iments, interact through manual application layer interface calls, and simulate the data
cross-chain between consortium blockchains. The hardware and software configuration of
the experimental environment is shown in Table 3.

Table 3. Data Cross-Chain Experimental Environment Configuration Based on Distributed


Trust Model.

Term Parameter
Operating System Ubuntu 18.04 LTS
CPU Intel® CoreTM i7-11700 @ 2.50 GHz
Memory 32 GB
Hyperledger Fabric 2.2
Docker 20.10.17
Hash Algorithm SHA256
Elliptic Curve secp256k1
Consensus Algorithm Raft
Block Generation Strategy 2 s/4 M/500 T

The block generation strategy stipulates the rules of block generation. When the
number of transactions does not exceed 500 and the total data size of the transaction does
not reach 4 M, the block is generated every 2 s. Under this rule, when the amount of write
operation requests or the amount of data is small, the block generation of the blockchain is
at a fixed time, which will make a great impact on the requests sent per unit time, which
is not convenient for experimental comparison. Therefore, in the experimental process,
it is necessary to reduce the impact of the block generation strategy on the experimen-
tal results as much as possible and select the appropriate request amount interval and
concurrency granularity.
The Fabric network and BCOS network of this experiment are built on a host each,
simulated by docker, and linked by LAN. There is only one channel in the organizational
structure of the Fabric chain. The channel contains an Orderer organization, a cross-chain
organization, and two ordinary organizations, and each organization node is equipped
with four nodes and an intermediate CA. The entire chain only has a root CA.
Cross-chain interaction is the interaction between two systems, so the performance of
the cross-chain scheme also depends on the performance and organizational structure of
the blockchain itself. The smart contract of Fabric is attached to the node, and to reduce the
impact of the blockchain node itself on the experimental results, it is necessary to use the
single-node performance test of Fabric under the experimental environment. Hyperledger
Caliper is used to test the single-node performance of Fabric.
Verification of the suggested cross-chain models uses a dual-network framework with
Hyperledger Fabric v2.2 and FISCO BCOS platforms. This version is made up of a single
ordering service node with a Raft agreement and four nodes in each organization. It
incorporates certificate-based identity management and policies for multi-organizational
endorsements, necessitating bidirectional validation of transaction confirmations.
Electronics 2025, 14, 1185 27 of 34

FISCO BCOS network runs using four consensus nodes that apply the PBFT (Practical
Byzantine Fault Tolerance) algorithm, which integrates with distributed storage nodes and
cross-chain authentication units. Solidity v0.4.25 is used in the smart contract setting for
cross-chain logical execution. The cross-chain system integrates ECDSA-secp256k1 for
cryptographic safeguards and specialized anchor nodes possessing load balancing abilities.
TLS 1.3 protocol ensures the security of inter-chain communications.

6.4. Performance Comparison Experiment


6.4.1. Detailed Description of the Experimental Control Variables
To confirm the experimental credibility and distinguish the effects of the new architec-
ture components on performance, a structured management system incorporating network,
transaction, and system parameters was formulated. This arrangement ensured the net-
work’s topology remained the same in both versions, maintaining a uniform bandwidth
distribution of 1 Gbps and synchronized block production intervals of 2 s, thus providing
uniformity in network dynamics during the analysis.
Control mechanisms at the transaction level were applied using uniform parameters
throughout the experiment. All transactions kept payload sizes consistent at 4 KB, and
the complexity of smart agreements was standardized for similar computational needs.
This standardization helped avoid disparities in performance metrics arising from varied
transaction traits or the necessities for contract execution.
System resource allocation was managed with exactness through consistent Docker
container arrangements, evenly apportioning identical CPU and memory resources among
various implementations. We carefully oversaw and directed background operations to
maintain even system load conditions throughout the experiment. These actions effectively
protected the influence of our proposed architectural components against potential system-
specific variations.
The comprehensive control approach enabled precise monitoring of performance
improvements, thanks to recommended structural progress, guaranteeing consistent ex-
perimental outcomes and validity. This systematic method established the foundation
for a reliable performance comparison between this proposed approach and current
cross-chain methods.

6.4.2. Experiment Results


For creating a stringent framework for comparative analysis, our proposed solu-
tion along with the WeCross cross-chain scheme were integrated into the experimental
framework outlined in Section 5.3. Adhering to the official documentation guidelines, the
WeCross was implemented, incorporating the same hardware setups and network parame-
ters to validate our experiment. This approach facilitates direct performance assessment
under controlled environments by removing factors related to infrastructure that could
influence experimental results.
During the experiment, the proposed scheme and the WeCross cross-chain scheme are
used to operate continuous cross-chain data requests, and the average delay and system
throughput of each cross-chain transaction are recorded. The text scheme defaults to
complete the previous certificate authentication. During the experiment, the source chain
sends the requested content and the signature of the request. After the request is executed,
the result is encrypted and returned.
The performance experiment of cross-chain read operation tests the performance of
nodes by changing the total amount of requests. The fixed concurrency degree is 10, and
the total amount of requests increases by 250 at a time and increases to 5000. The total
Electronics 2025, 14, 1185 28 of 34

number of tests is 20 groups, and each group is tested three times. We take the average as a
record. The results are shown in Figures 7 and 8.

Figure 7. Cross-chain read operation delay comparison.

Figure 8. Cross-chain read operation throughput comparison.

From the comparison results of the read operation, the scheme in this study shows
some advantages in terms of delay and throughput compared with WeCross. The delay
fluctuates slightly with the slow increase in the number of requests. Compared with
WeCross, the scheme in this study always maintains the advantage of 5–7 ms, but it is
about 52 ms slower than single-chain reading, which is mainly due to the consumption
of network communication. The throughput increases significantly with the increase in
the number of requests, this change is more obvious. It is mainly affected by network
consumption and cannot achieve maximum performance at the beginning. In addition,
cross-chain requests can be executed by multiple nodes. Although the delay increases, the
throughput is significantly improved with the help of the load balancer. In the initial stage,
the advantage of this scheme is not obvious. The throughput is in the growth stage but the
gap is small before the request amount reaches 1000, After that, the gap gradually increases,
and the maximum throughput gap is 58TPS.
The performance experiment of cross-chain write operation also tests the performance
of nodes by changing the total amount of requests. The fixed throughput is 10, and each
group was tested three times to take the average as a record. The total number of requests
increased by 250 at a time, from 1000 to 5000. The total number of tests was 17 groups,
and each group was tested three times to take the average as a record. The efficiency
comparison results of the write operation are shown in Figures 9 and 10.
Electronics 2025, 14, 1185 29 of 34

Figure 9. Cross-chain write operation delay comparison.

Figure 10. Cross-chain write operation throughput comparison.

Our experiments showed consistent performance improvements across testing cycles.


The 5–7 ms reduction in read operation delay (Figure 9) directly results from our refined
authentication methods in the distributed trust framework. Similarly, the 58TPS throughput
boost (Figure 10) is due to the augmented parallel processing power provided by our cross-
chain anchor nodes framework.
To maintain consistent results, every test setup was conducted repeatedly under
regulated conditions, averaging the outcomes to reduce statistical discrepancies. The
variation in standard deviation through test repetitions stayed under 5%, signifying stable
performance traits.
From the comparison results of write operations, the scheme in this study shows
some advantages in terms of delay and throughput compared with WeCross. The write
operation of the scheme in this study always maintains the advantage of about 26 ms and
the performance is also relatively stable. Compared with the single-chain write operation
under the same conditions, the delay of cross-chain write operation increases by about
60 ms, which is mainly affected by network communication. The change in throughput is
more significant because cross-chain requests can be executed by multiple nodes. Although
the delay increases, the throughput is still significantly improved. The throughput of this
scheme basically maintains the advantage of 27TPS compared with WeCross.
In addition, unlike the WeCross cross-chain system, this method maintains a read
operation delay of 5–7 ms and boosts the throughput up to 58 TPS. In terms of write
efficiency, it reduces latency by about 26 ms and boosts throughput by about 27 TPS. The
results comprehensively show the significant advantages of the suggested, small-sized,
Electronics 2025, 14, 1185 30 of 34

and efficient blockchain cross-chain alliance strategy in reducing computing costs and
network traffic.
From the experimental results, it can be seen that the scheme in this study has a greater
advantage compared with WeCross, and the scheme is based on the organizational structure
of the chain itself for lightweight consideration, so the scheme is more lightweight.

6.4.3. Comprehensive Performance Analysis


We comprehensively assessed our optimization model through rigorous performance
evaluation. Experimental results show that our distributed trust model and hybrid anchor
node architecture significantly enhanced system performance. Key improvements include
a (1) 45% reduction in processing demands through our refined certificate management
system; (2) a 58% enhancement in data transfer efficiency; and (3) a 30% reduction in
bandwidth usage. The system maintained consistent sub-100 ms latency across all test
scenarios, confirming its reliability for large-scale cross-chain interactions.

6.4.4. Scalability Analysis at High Transactions


The preceding performance analysis demonstrates the efficacy of our proposed cross-
chain authentication mechanism compared with WeCross in standardized testing envi-
ronments. However, to provide a comprehensive evaluation of real-world applicability,
it is imperative to assess system scalability under high transactional volumes that align
with enterprise-level deployment scenarios. This section presents an extended scalability
analysis to address this research gap.
To evaluate performance degradation patterns under increasing load, we implemented
a progressive load testing framework with transaction volumes ranging from 5000 to
50,000 concurrent requests. The experimental environment maintained consistent hardware
specifications as outlined in Table 2, while systematically scaling the following parameters:
1 Concurrent connection count: Progressive scaling from 100 to 1,000 concurrent clients.
2 Transaction complexity: Three distinct transaction profiles (simple read, complex read
with joins, write with validation).
3 Network conditions: Simulated network latency variations (10 ms, 50 ms, 100 ms) to
represent diverse geographical deployments.
4 Cross-chain throughput ratio: Varied proportions of cross-chain to intra-chain transac-
tions (10%, 30%, 50%)
Table 4 presents a comprehensive comparison of scalability metrics at the maximum
tested transaction volume (50,000 concurrent requests).

Table 4. Comparative Analysis of Scalability Metrics between WeCross and Proposed Approach at
Maximum Transaction Volume (50,000Concurrent Requests).

Scalability Metric WeCross Proposed Approach Improvement


Sustained Throughput (TPS) 143.2 234.8 64.0%
P95 Latency (ms) 427.6 182.3 57.4%
Resource Utilization
3.8 2.1 44.7%
(CPU-cores/1000 TPS)
Maximum Concurrent Connections 764 987 29.2%
Recovery Time After Peak Load (s) 14.2 5.7 59.9%
Electronics 2025, 14, 1185 31 of 34

The results demonstrate three significant findings:


1 Throughput Scaling: While both systems exhibit some performance degradation at
extremely high volumes (>30,000 concurrent requests), our approach maintains 86.3%
of baseline throughput at maximum load, compared with 64.7% for WeCross. This
represents a 33.4% improvement in throughput preservation under extreme conditions.
2 Latency Stability: Our system demonstrates superior latency stability, with a standard
deviation of 18.4 ms across all load conditions, compared with 42.7 ms for WeCross.
This latency predictability is particularly crucial for time-sensitive cross-chain applica-
tions in financial services and supply chain management.
3 Resource Utilization Efficiency: CPU utilization metrics revealed that our approach re-
quires 28.3% less computational resources per transaction at scale, primarily due
to the optimized certificate management system and elimination of Relay-chain
validation overhead.

7. Conclusions and Future Work


7.1. Conclusions
This study presents a novel structure for inter-chain exchange in consortium
blockchains, focusing on identity verification. This presents a decentralized trust framework
that simplifies inter-chain communication without the need for external intermediaries. Our
experiment’s verification was conducted in a mock environment using Hyperledger Fabric
v2.2 and FISCO BCOS systems, integrating smart contracts in Solidity v0.4.25. Although
this experimental setting provided significant insights, it depicted a controlled situation
without network latency factors typical in production settings, focusing mainly on read
and write processes rather than complex transaction sequences.
The major advancements of this research include replacing traditional Relay systems
with cross-chain anchor nodes; creating a multi-layered certificate management system
in the CTL framework; establishing a comprehensive smart contract architecture that
integrates Certificate Verification Smart Contract (CVSC), Signature Verification Smart
Contract (SVSC), Data Encryption Smart Contract (DESC), and Operation Record Smart
Contract (ORSC); and developing a Sybil attack prevention system that incorporates trust
assessment metrics.
Section 6’s performance analysis uncovered crucial findings: the recommended tech-
nique demonstrated a 5–7 ms delay in reading activities and a 26 ms improvement in
writing tasks compared with WeCross. Throughput enhancements were particularly no-
table, with our solution achieving up to a 58 TPS improvement for read operations and
27 TPS for write operations. The implementation of distributed trust models and mixed
anchor node frameworks resulted in an approximate 45% reduction in computational load
and a 30% decrease in bandwidth consumption, while simultaneously maintaining latency
under 100 ms in different scenarios.
The research results confirm our system’s proficiency in aligning security requirements
with operational efficiency, providing an efficient, scalable, and secure method for cross-
chain interactions in consortium blockchain environments. Through the amalgamation of
distributed trust tenets with enhanced certificate handling and smart contract implemen-
tation, we lay a solid groundwork for cross-chain communication while maintaining the
independence and security features of the blockchain networks involved.

7.2. Future Work


This study lays the groundwork for advancing cross-chain technology within consor-
tium blockchains, yet numerous paths require further exploration. Cross-chain scalability
optimization represents a primary research direction, as current implementations face
Electronics 2025, 14, 1185 32 of 34

performance constraints when handling large-scale concurrent requests. Upcoming studies


should investigate the use of sharding technology in inter-chain scenarios to enhance data
processing efficiency through better data division techniques. Additionally, developing
advanced dynamic load-balancing algorithms could improve intelligent request scheduling
and address performance challenges in high-concurrency scenarios.
The interoperability of smart contracts introduces an additional important area for
research. The heterogeneity of smart contract languages and execution environments across
blockchain platforms limits the flexibility of cross-chain applications. Future work should
focus on cross-chain migration technology and unified contract specification standards to
enable seamless interaction between smart contracts deployed on different chains, thereby
facilitating more sophisticated cross-chain applications. With the advancement of these
technologies, the breadth and intricacy of cross-chain applications are expected to grow,
paving the way for novel research in blockchain interoperability.

Author Contributions: Conceptualization, L.J.; Methodology, L.J.; Software, G.B.; Validation, L.J.;
Formal analysis, B.S.; Resources, B.S. and G.B.; Writing—original draft, L.J.; Writing—review &
editing, G.B.; Visualization, B.S.; Supervision, G.B.; Project administration, B.S.; Funding acquisition,
L.J. All authors have read and agreed to the published version of the manuscript.

Funding: This research received no external funding.

Data Availability Statement: The data presented in this study are available on request from the
corresponding author.

Conflicts of Interest: The authors declare no conflicts of interest.

Abbreviations
The following abbreviations are used in this manuscript:

AI Artificial Intelligence
BCOS Blockchain Open Source
CA Certificate Authority
CCTL Communication Certificates Trust List
CTL Certificate Trust Lists
CVSC Certificate Verification Smart Contract
DESC Data Encryption Smart Contract
FISCO Financial Services Consortium
IBC Inter-Blockchain Communication Protocol
IBTP Inter-Blockchain Transfer Protocol
LRU Least Recently Used
NFT NonFungible Token
ORSC Operation Record Smart Contract
PKI Public Key Infrastructure
POW Proof of Work
RAL Routing Address List
SVSC Signature Verification Smart Contract

References
1. Jiang, P.; Zhang, L.; You, S.; Van Fan, Y.; Tan, R.R.; Klemeš, J.J.; You, F. Blockchain technology applications in waste management:
Overview, challenges and opportunities. J. Clean. Prod. 2023, 421, 138466. [CrossRef]
2. Yu, H. Application of blockchain technology in the data processing security system of financial enterprises. Secur. Priv. 2023,
6, e230. [CrossRef]
3. Chowdhury, R.H. Blockchain and AI: Driving the future of data security and business intelligence. World J. Adv. Res. Rev. 2024.
4. Liu, F.; He, S.; Li, Z.; Li, Z. An overview of blockchain efficient interaction technologies. Front. Blockchain 2023, 6, 996070.
[CrossRef]
Electronics 2025, 14, 1185 33 of 34

5. Unhelkar, B.; Joshi, S.; Sharma, M.; Prakash, S.; Mani, A.K.; Prasad, M. Enhancing supply chain performance using RFID
technology and decision support systems in the industry 4.0—A systematic literature review. Int. J. Inf. Manag. Data Insights 2022,
2, 100084. [CrossRef]
6. Kang, J.; Ye, D.; Nie, J.; Xiao, J.; Deng, X.; Wang, S.; Xiong, Z.; Yu, R.; Niyato, D. Blockchain-based federated learning for industrial
metaverses: Incentive scheme with optimal aoi. In Proceedings of the 2022 IEEE International Conference on Blockchain
(Blockchain), Espoo, Finland, 22–25 August 2022; pp. 71–78.
7. Li, L.; Wu, J.; Cui, W. A review of blockchain cross-chain technology. IET Blockchain 2023, 3, 149–158. [CrossRef]
8. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: https://papers.ssrn.com/sol3/papers.cfm?
abstract_id=3440802 (accessed on 12 December 2023).
9. Habib, G.; Sharma, S.; Ibrahim, S.; Ahmad, I.; Qureshi, S.; Ishfaq, M. Blockchain technology: Benefits, challenges, applications,
and integration of blockchain technology with cloud computing. Future Internet 2022, 14, 341. [CrossRef]
10. Guo, H.; Yu, X. A survey on blockchain technology and its security. Blockchain: Res. Appl. 2022, 3, 100067. [CrossRef]
11. China Academy of Information and Communications Technology. White Papers on Blockchain. 2022. Available online:
https://www.caict.ac.cn/english/research/whitepapers/202312/P020231212292399965314.pdf (accessed on 12 December 2023).
12. Scheid, E.J.; Kiechl, P.; Franco, M.; Rodrigues, B.; Killer, C.; Stiller, B. Security and standardization of a notary-based blockchain
interoperability API. In Proceedings of the 2021 Third International Conference on Blockchain Computing and Applications
(BCCA), Tartu, Estonia, 15–17 November 2021; pp. 42–48.
13. Javaid, M.; Haleem, A.; Singh, R.P.; Suman, R.; Khan, S. A review of Blockchain Technology applications for financial services.
Benchcouncil Trans. Benchmarks Stand. Eval. 2022, 2, 100073. [CrossRef]
14. Peng, S.; Bao, W.; Liu, H.; Xiao, X.; Shang, J.; Han, L.; Wang, S.; Xie, X.; Xu, Y. A Peer-to-Peer File Storage and Sharing System Based
on Consortium Blockchain; Elsevier: Amsterdam, The Netherlands, 2023; Volume 141, pp. 197–204.
15. Syaefudin, A.; Setiawan, N.A.; Rizal, M.N. Blockchain Technology to Maintain Data Integrity: A Systematic Literature Review. In
Proceedings of the 2024 International Conference on Smart Computing, IoT and Machine Learning (SIML), Surakarta, Indonesia,
6–7 June 2024; pp. 303–308.
16. Chen, Y.; Zhang, J.; Wei, X.; Wang, Y.; Cui, J. Cross-domain authentication scheme for vehicles based on given virtual identities.
IEEE Internet Things J. 2024, 11, 15869–15879. [CrossRef]
17. Webank. White Papers on WeCross Technology. 2022. Available online: https://docs.huihoo.com/blockchain/ (accessed on 15
February 2022).
18. Petcu, A.; Pahontu, B.; Frunzete, M.; Stoichescu, D.A. A secure and decentralized authentication mechanism based on web 3.0
and ethereum blockchain technology. Appl. Sci. 2023, 13, 2231. [CrossRef]
19. Nita, S.L.; Mihailescu, M.I. A Novel Authentication Scheme Based on Verifiable Credentials Using Digital Identity in the Context
of Web 3.0. Electronics 2024, 13, 1137. [CrossRef]
20. Doe, D.M.; Li, J.; Dusit, N.; Gao, Z.; Li, J.; Han, Z. Promoting the sustainability of blockchain in web 3.0 and the metaverse
through diversified incentive mechanism design. IEEE Open J. Comput. Soc. 2023, 4, 171–184. [CrossRef]
21. Fan, S.; Min, T.; Wu, X.; Cai, W. Altruistic and profit-oriented: Making sense of roles in web3 community from airdrop perspective.
In Proceedings of the 2023 CHI Conference on Human Factors in Computing Systems, Hamburg, Germany, 23–28 April 2023;
pp. 1–16.
22. Tennakoon, D.; Hua, Y.; Gramoli, V. Smart redbelly blockchain: Reducing congestion for web3. In Proceedings of the 2023 IEEE
International Parallel and Distributed Processing Symposium (IPDPS), St. Petersburg, FL, USA, 15–19 May 2023; pp. 940–950.
23. Sadique, K.M.; Rahmani, R.; Johannesson, P. DIdM-EIoTD: Distributed Identity Management for Edge Internet of Things (IoT)
Devices. Sensors 2023, 23, 4046. [CrossRef]
24. Kairaldeen, A.R.; Abdullah, N.F.; Abu-Samah, A.; Nordin, R. Peer-to-Peer User Identity Verification Time Optimization in IoT
Blockchain Network. Sensors 2023, 23, 2106. [CrossRef]
25. Gupta, S.; Bairwa, A.K.; Kushwaha, S.S.; Joshi, S. Decentralized Identity Management System using the amalgamation of
Blockchain Technology. In Proceedings of the 2023 3rd International Conference on Intelligent Communication and Computational
Techniques (ICCT), Jaipur, India, 19–20 January 2023; pp. 1–6.
26. Luong, D.A.; Park, J.H. Privacy-Preserving Identity Management System on Blockchain Using Zk-SNARK. IEEE Access 2023,
11, 1840–1853. [CrossRef]
27. Tian, Y.; Tan, H.; Shen, J.; Pandi, V.; Gupta, B.B.; Arya, V. Efficient identity-based multi-copy data sharing auditing scheme with
decentralized trust management. Inf. Sci. 2023, 644, 119255. [CrossRef]
28. AlSobeh, A.M.R.; Magableh, A.A. BlockASP: A Framework for AOP-Based Model Checking Blockchain System. IEEE Access
2023, 11, 115062–115075. [CrossRef]
29. Hasan, F.A.; Ashqar, H.I.; AlSobeh, A.; Darwish, O. Blockchain-Based National Digital Identity Framework—Case of Palestine. In
Proceedings of the 2024 International Conference on Intelligent Computing, Communication, Networking and Services (ICCNS),
Dubrovnik, Croatia, 24–27 September 2024; pp. 76–83.
Electronics 2025, 14, 1185 34 of 34

30. Guo, Z.; Guo, S.; Zhang, S.; Song, L.; Wang, H. Analysis of cross-chain technology of blockchain. Chin. J. Internet Things 2020,
4, 35–48.
31. Westerkamp, M.; Küpper, A. SmartSync: Cross-Blockchain Smart Contract Interaction and Synchronization. In Proceedings of
the 2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Shanghai, China, 2–5 May 2022; pp. 1–9.
32. Robinson, P.; Ramesh, R.; Johnson, S. Atomic Crosschain Transactions for Ethereum Private Sidechains. Blockchain: Res. Appl.
2022, 3, 100030. [CrossRef]
33. Sober, M.; Sigwart, M.; Frauenthaler, P.; Spanring, C.; Kobelt, M.; Schulte, S. Decentralized cross-blockchain asset transfers with
transfer confirmation. Clust. Comput. 2023, 26, 2129–2146. [CrossRef]
34. Augusto, A.; Belchior, R.; Correia, M.; Vasconcelos, A.; Zhang, L.; Hardjono, T. SoK: Security and Privacy of Blockchain Interop-
erability. In Proceedings of the 2024 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2024;
pp. 3840–3865.
35. Ou, W.; Huang, S.; Zheng, J.; Zhang, Q.; Zeng, G.; Han, W. An overview on cross-chain: Mechanism, platforms, challenges and
advances. Comput. Netw. 2022, 218, 109378. [CrossRef]
36. Hart, S.; Manian, Z.; Tremback, J. The Cosmos Hub. 2022. Available online: https://gateway.pinata.cloud/ipfs/QmWXkzM7
4FCiERdZ1WrU33cqdStUK9dz1A8oEvYcnBAHeo (accessed on 17 July 2022).
37. Gallersdörfer, U.; Strugala, J.N.; Matthes, F. Efficient Onboarding and Management of Members in Permissioned Blockchain
Networks Utilizing TLS Certificates. Front. Blockchain 2021, 4, 739431. [CrossRef]
38. Zhou, Y.; Bai, Y.; Liu, Z.; Gao, H.; Liu, C.; Lei, H. Exploring Cross-Chain Mechanisms and Projects in Blockchain: A Compre-
hensive Summary. In Proceedings of the International Conference on Computer Engineering and Networks, Wuxi, China, 3–5
November 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 421–431.
39. Zheng, P.; Xu, Q.; Zheng, Z.; Zhou, Z.; Yan, Y.; Zhang, H. Meepo: Sharded consortium blockchain. In Proceedings of the 2021
IEEE 37th International Conference on Data Engineering (ICDE), Chania, Greece, 19–22 April 2021; pp. 1847–1852.

Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual
author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to
people or property resulting from any ideas, methods, instructions or products referred to in the content.

You might also like