【影响因子】8.857
【主题类别】
区块链应用-实体经济-能源领域
【Abstract】The contradiction between the independent operation and inner connection of the power market, carbon market and TGC market have become the primary challenge towards developing renewable energy and low-carbon technologies. This paper proposes a day-ahead collaborative power-carbon-TCG market framework and its implementation methodology based on the cross-chain technology to cope with the challenge. The daily collaborative market is designed to operate sequentially to reflect the time attribute of carbon emission and TGC production. Penalty factors are introduced in the power market to indicate the inter-market influences from the carbon and TGC markets. Furthermore, cross-chain technologies are leveraged to form a unified framework for the coordination of the three markets, and the chain structures of each market are redesigned to fit into the unified framework. The conclusion is drawn from the case studies on the modified IEEE-30 bus system. The results indicate that the total carbon emission of the system is reduced under the collaborative market framework. The market shares and profits of low-emission and renewable units increase vastly, benefiting low-carbon and renewable energy companies in the long term.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Market mechanism; Carbon market; Tradable green certificate; Cross -chain technology; Blockchain
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
CCF-B
【影响因子】8.233
【主题类别】
区块链技术-核心技术-共识机制
【Abstract】With the rapid development of wireless communication and localization technologies, multi-agent systems (MASs) have emerged as a powerful distributed artificial intelligence for consensus control. However, the connectivity of an MAS with a limited sensing range is vulnerable to the evolution of agents with high mobility, so converging to one common equilibrium rapidly while maintaining connectivity under a large-scale and high-density topology has been a research challenge. To address this problem, we develop a heuristic combinatorial algorithm that combines a distributed sector-division-based (SDB) consensus algorithm and a d-subgraph (DSG) connectivity maintenance algorithm. First, the communication region is heuristically divided into multiple sectors, and agents select representative neighbors to calculate control inputs by simultaneously considering the number and the distribution of perceived neighbors. Second, the d-subgraph is designed to update agents in accordance with constraint set constructed from the nearest neighbors in their locally perceived connected components. Thus, sequentially combining the SDB and the DSG algorithms affords a heuristic combinatorial (SDB&DSG) algorithm that can effectively accelerate convergence to a common equilibrium and retain global connectivity. The theoretical proofs of connectivity and convergence are given geometrically. Extensive simulations demonstrate the superiority of our algorithm, especially in large-scale and high-density topologies. (C) 2022 Elsevier Inc. All rights reserved.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Multi-agent system; Consensus seeking; Distributed control; Constraint set; Connectivity maintenance
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
CCF-A
【影响因子】6.791
【主题类别】
区块链技术-核心技术-加密算法
【Abstract】Deterministic Wallet (DW) and Stealth Address (SA) mechanisms have been widely adopted in the cryptocurrency community, due to their virtues on functionality and privacy protection, which come from a key derivation mechanism that allows an arbitrary number of derived keys to be generated from a master key. However, these algorithms suffer a vulnerability that, when one derived key is compromised somehow, the damage is not limited to the leaked derived key only, but to the master key and in consequence all derived keys are compromised. In this article, we introduce and formalize a new signature variant, called Key-Insulated and Privacy-Preserving Signature Scheme with Publicly Derived Public Key (PDPKS), which fully captures and improves the functionality, security, and privacy requirements of DW and SA. We propose a PDPKS construction and prove its security and privacy in the random oracle model. Furthermore, we implement the construction with parameters for 128-bit security, and the results show that it is practically efficient for the setting of cryptocurrencies. With its solid guarantee on functionality, security and privacy, as well as its practical efficiency, our PDPKS construction provides a practical cryptographic tool that refines DW and SA, without security vulnerability.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Public key; Privacy; Companies; Bitcoin; Digital signatures; Approximation algorithms; Solids; Signature scheme; publicly derived public key; key-insulated security; privacy; cryptocurrency; stealth addresses; deterministic wallets
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
CCF-A
【影响因子】6.791
【主题类别】
区块链技术-协同技术-机器学习
【Abstract】ML-as-a-service (MLaaS) becomes increasingly popular and revolutionizes the lives of people. A natural requirement for MLaaS is, however, to provide highly accurate prediction services. To achieve this, current MLaaS systems integrate and combine multiple well-trained models in their services. Yet, in reality, there is no easy way for MLaaS providers, especially for startups, to collect sufficiently well-trained models from individual developers, due to the lack of incentives. In this article, we aim to fill this gap by building up a model marketplace, called as Golden Grain, to facilitate model sharing, which enforces the fair model-money swapping process between individual developers and MLaaS providers. Specifically, we deploy the swapping process on the blockchain, and further introduce a blockchain-empowered model benchmarking process for transparently determining the model prices according to their authentic performances, so as to motivate the faithful contributions of well-trained models. Especially, to ease the blockchain overhead for model benchmarking, our marketplace carefully offloads the heavy computation and designs a secure off-chain on-chain interaction protocol based on a trusted execution environment (TEE), for ensuring both the integrity and authenticity of benchmarking. We implement a prototype of our Golden Grain on the Ethereum blockchain, and conduct extensive experiments using standard benchmark datasets to demonstrate the practically affordable performance of our design.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Benchmark testing; Blockchain; Computational modeling; Data models; Smart contracts; Predictive models; Urban areas; ML-as-a-service; blockchain; marketplace; trusted execution environment
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【Author】 Douha, N'guessan Yves-Roland Bhuyan, Monowar Kashihara, Shigeru Fall, Doudou Taenaka, Yuzo Kadobayashi, Youki
【影响因子】5.711
【主题类别】
区块链应用-实体经济-智能家居
【Abstract】Due to millions of loosely coupled devices, the smart-home security is gaining the attention of industry professionals, attackers, and academic researchers. The smart home is a typical home where many sensors, actuators, and IoT devices are used to automate home users' daily activities. Although a smart home provides comfort, safety, and satisfaction to users, it opens up multiple challenging security issues when automating and offering intelligent services. Recent studies have investigated not only blockchain but SDN and NFV to address these challenges. We present a comprehensive survey on blockchain, SDN, and NFV for smart-home security. The paper also proposes a new architecture of the smart-home security. First, we describe the features of the smart home and its current security issues. Next, we outline the characteristics of blockchain, SDN, and NFV, including their contribution to improving the smart-home security. While SDN enhances the management and access control of the home network by providing a programmable controller to home nodes, NFV implements the functions of network appliances (e.g., network monitoring, firewall) as virtual machines and ensures the high availability of the network. Blockchain reinforces IoT data's privacy, integrity, and security and improves the trust in transactions among untrusted IoT devices. Finally, we discuss open issues and challenges in the field and propose recommendations towards high-level security for the smart home.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Smart homes; IoT; Privacy; Security; Trust; Blockchain; SDN; NFV
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 综述
CCF-C
【影响因子】4.271
【主题类别】
区块链技术-协同技术-云计算
【Abstract】The rapid advancement of cloud computing has promoted the development of cloud storage services. One of the biggest concerns of cloud users is whether the completeness and recoverability of data can be guaranteed when cloud servers encounter problems. Only when the integrity of data is fully guaranteed can users consume cloud storage with confidence, especially in a complicated cloud environment with multiple clouds. However, the literature still lacks a thorough survey on cloud data integrity auditing for both single copy and multiple replicas. In this article, we survey and compare existing auditing schemes for single copy and multiple replicas based on a set of criteria. Based on our review and analysis, we discuss open issues, potential applications and future directions in the field of the integrity auditing in the cloud, including the implications of such trendy topics as merging blockchain and edge computing into data integrity auditing.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Cloud computing; Computational modeling; Data integrity; Servers; Memory; Gold; Integrity auditing; data storage; cloud computing; singly copy; multiple replicas
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 综述
CCF-C
【影响因子】4.271
【主题类别】
区块链应用-实体经济-医疗领域
【Abstract】The use of the Internet of Things and modern technologies has boosted the expansion of e-health solutions significantly and allowed access to better health services and remote monitoring of patients. Every service provider usually implements its information system to manage and access patient data for its unique purpose. Hence, the interoperability among independent e-health service providers is still a major challenge. From the structure of stored data to its large volume, the design of each such big data system varies, hence the cooperation among different e-health systems is almost impossible. In addition to this, the security and privacy of patient information is a challenging task. Building a unified solution for all creates significant business and economic issues. In this article, we present a solution to migrate existing e-health systems to a unified Blockchain-based model, where access to large scale medical data of patients can be achieved seamlessly by any service provider. A core blockchain network connects individual & independent e-health systems without requiring them to modify their internal processes. Access to patient data in the form of digital assets stored in off-chain storage is controlled through patient-centric channels and policy transactions. Through emulation, we show that the proposed solution can interconnect different e-health systems efficiently.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Access control; Blockchain; Medical services; Big Data; Interoperability; Servers; Medical diagnostic imaging; Blockchain; e-health systems; digital assets; access control; electronic medical records (EMR); interoperability
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【Author】 Kalyani, Dasari Srivani, Putta Pradeep, S.
【影响因子】4.255
【主题类别】
区块链应用-实体经济-供应链
【Abstract】In the majority of commercial scenarios, supply chain management (SCM) is turning out to be a fundamental focus area. In SCM, a hopeful solution for secured information sharing (IS) is blockchain technology. Never-theless, it is a bit crucial to maintain security at all levels of blockchain, and therefore private and public-key cryptography is often favored. This study improves the security and privacy of a suggested "blockchain assis-ted supply chain management (SCM)," in which "Modified Data Sanitization and Data Restoration" is performed with an ideal key generation technique to retain sensitive data in each block. The major challenge that must be overcome to make data transmission security is optimal key selection. Significantly, the proposed hybridized algorithm is used to generate the optimal key in both processes. The proposed hybrid model is known as Whale Updated Butterfly Optimization (WU-BO) and is a conceptual mixture of "Butterfly optimization algorithm (BOA) and Whale Optimization Algorithm (WOA)."Eventually, the examination is performed for verifying the enhancement of the developed model.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Supply chain management; Data sanitization; Block chain; Optimal key generation; WU-BOModel
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【Author】 Sarier, Neyire Deniz
CCF-C
【影响因子】3.848
【主题类别】
区块链应用-实体经济-医疗领域
【Abstract】Privacy Preserving Biometric Authentication (PPBA) schemes are designed for anonymous authentication of patients to protect patient's privacy in accessing healthcare services. Recently, blockchain technology in healthcare has emerged as a new research area to provide tamper-resistance and non-repudiation in e-health systems. One aspect of this research could lead to blockchain-based secure biometric identification for smart healthcare, which may face the paradox of anonymous biometric authentication on public blockchains. In this paper, we describe an efficient, fully anonymous and GDPR-compliant PPBA protocol built into the blockchain of any privacy coin such as Monero. The new protocol provides encrypted offline storage and processing in the encrypted domain. The infrastructure necessary for the online authentication is outsourced to the public blockchain that provides integrity of its data. In addition to auditing capabilities for misbehaving entities, the new system reduces the number of transactions necessary for authentication and enables revocation of biometric identities. We provide new PPBA schemes both for set difference/overlap and Euclidean distance metrics without using bilinear pairings, where the former leads to an efficient solution to the compatibility for organ transplant. We limit the generation of encrypted templates for public testing even if biometric/health data is of low min-entropy. Due to the anonymity of the cryptocurrency, we break the link between the stealth address of an authenticating user and its biometrics. We describe the user and identity privacy notions independent of the underlying privacy coin and guarantee the security of our proposal in the framework of those generic notions. Finally, we simulate the new proposal on Monero blockchain and analyze the transaction fees required for hill climbing attacks. The results show that our design leads to a natural hindrance against these attacks that could be successful even if the templates are stored as encrypted. To the best of our knowledge, this is the first efficient blockchain-based PPBA scheme that exhibits a punishment against hill climbing attacks through transaction fees. (C) 2022 Elsevier B.V. All rights reserved.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Privacy Preserving Biometric; Authentication (PPBA); Smart healthcare; Blockchain; Monero; Hill climbing attacks; Low-entropy; Identity privacy; Public Key Cryptography (PKC); Zero Knowledge Proofs (ZKP); GDPR; IPFS
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【Author】 Oktian, Yustus Eko Heo, Shinwook Kim, Howon
【影响因子】3.476
【主题类别】
区块链技术-核心技术-区块传输
【Abstract】In a typical data pipeline, the dataflow starts from the first node, where the data is initiated, and moves to the last node in the pipeline, where the processed data will be stored. Due to the sheer number of involved participants, it is crucial to protect the dataflow integrity in the pipeline. While previous studies have outlined solutions to this matter, the solution for an untrusted data pipeline is still left unexplored, which motivates us to propose SIGNORA. Our proposal combines the concept of a chain of signatures with blockchain receipt to provide dataflow integrity. The chain of signatures provides a non-repudiation guarantee from participants, while the hash of the data and signatures is anchored in the blockchain for a non-tampering guarantee through blockchain receipt. Aside from that, SIGNORA also satisfies essential requirements of running data pipeline processing in an open and untrusted environment, such as (i) providing reliable identity management, (ii) solving the trust and accountability issues through a reputation system, (iii) supporting various devices through multiple cryptographic algorithms (i.e., ECDSA, EdDSA, RSA, and HMAC), and (iv) off-chain processing. Our experiment results show that SIGNORA can provide dataflow integrity provisioning in multiple scenarios of data payload size with reasonable overhead. Furthermore, the cost of smart contract methods has also been analyzed, and several off-chain solutions have been addressed to reduce transaction costs. Finally, the reputation system can adapt to the history of nodes' activities by increasing their scores when they actively perform honest behavior while reducing their scores when they become inactive. Therefore, SIGNORA can provide a high degree of accountability for participants collaborating in an untrusted environment.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Data processing; Cloud computing; Pipeline processing; Receivers; Behavioral sciences; Smart contracts; Data flow computing; Dataflow integrity; blockchain; chain of signatures; blockchain receipt; data pipeline
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【Author】 Zala, Kirtirajsinh Thakkar, Hiren Kumar Jadeja, Rajendrasinh Dholakia, Neel H. Kotecha, Ketan Jain, Deepak Kumar Shukla, Madhu
【影响因子】3.120
【主题类别】
区块链应用-实体经济-医疗领域
【Abstract】Traditional healthcare services have changed into modern ones in which doctors can diagnose patients from a distance. All stakeholders, including patients, ward boy, life insurance agents, physicians, and others, have easy access to patients' medical records due to cloud computing. The cloud's services are very cost-effective and scalable, and provide various mobile access options for a patient's electronic health records (EHRs). EHR privacy and security are critical concerns despite the many benefits of the cloud. Patient health information is extremely sensitive and important, and sending it over an unencrypted wireless media raises a number of security hazards. This study suggests an innovative and secure access system for cloud-based electronic healthcare services storing patient health records in a third-party cloud service provider. The research considers the remote healthcare requirements for maintaining patient information integrity, confidentiality, and security. There will be fewer attacks on e-healthcare records now that stakeholders will have a safe interface and data on the cloud will not be accessible to them. End-to-end encryption is ensured by using multiple keys generated by the key conclusion function (KCF), and access to cloud services is granted based on a person's identity and the relationship between the parties involved, which protects their personal information that is the methodology used in the proposed scheme. The proposed scheme is best suited for cloud-based e-healthcare services because of its simplicity and robustness. Using different Amazon EC2 hosting options, we examine how well our cloud-based web application service works when the number of requests linearly increases. The performance of our web application service that runs in the cloud is based on how many requests it can handle per second while keeping its response time constant. The proposed secure access scheme for cloud-based web applications was compared to the Ethereum blockchain platform, which uses internet of things (IoT) devices in terms of execution time, throughput, and latency.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实证数据
【DOI】 10.1155/2022/3804553
【Author】 Akrasi-Mensah, Nana Kwadwo Tchao, Eric Tutu Sikora, Axel Agbemenu, Andrew Selasi Nunoo-Mensah, Henry Ahmed, Abdul-Rahman Welte, Dominik Keelson, Eliel
【影响因子】2.690
【主题类别】
区块链技术-核心技术-分布式存储
【Abstract】Since the inception of blockchain-based cryptocurrencies, researchers have been fascinated with the idea of integrating blockchain technology into other fields, such as health and manufacturing. Despite the benefits of blockchain, which include immutability, transparency, and traceability, certain issues that limit its integration with IIoT still linger. One of these prominent problems is the storage inefficiency of the blockchain. Due to the append-only nature of the blockchain, the growth of the blockchain ledger inevitably leads to high storage requirements for blockchain peers. This poses a challenge for its integration with the IIoT, where high volumes of data are generated at a relatively faster rate than in applications such as financial systems. Therefore, there is a need for blockchain architectures that deal effectively with the rapid growth of the blockchain ledger. This paper discusses the problem of storage inefficiency in existing blockchain systems, how this affects their scalability, and the challenges that this poses to their integration with IIoT. This paper explores existing solutions for improving the storage efficiency of blockchain-IIoT systems, classifying these proposed solutions according to their approaches and providing insight into their effectiveness through a detailed comparative analysis and examination of their long-term sustainability. Potential directions for future research on the enhancement of storage efficiency in blockchain-IIoT systems are also discussed.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】blockchain; IIoT; scalability; storage efficiency; storage optimization; compression; summarization; machine learning
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【Author】 Kong, Lingjun Chen, Bing Hu, Feng
【影响因子】2.690
【主题类别】
区块链应用-实体经济-无人机领域
【Abstract】Due to the high mobility of nodes and the complexity of the mission environment, mission-oriented UAV networks are not only subject to frequent topology changes, but also to the risk of being compromised, hijacked and corrupted. As a result, an operating UAV network is essentially a Byzantine distributed system whose physical structure and node trustworthiness change over time. How to implement the global management of UAV networks to achieve a rational allocation of UAV network resources and reconfiguration of trusted networks is a problem worthy of in-depth study. The method proposed in this paper introduces a lightweight storage blockchain in the UAV network through two-stage consensus, firstly performing data consensus on the local state records of the nodes, then performing decision consensus on the data consensus results using algorithms such as fuzzy K-Modes clustering and global trustworthiness assessment, and finally recording the decision consensus results into a new block as the new configuration information of the UAV network. A lightweight storage blockchain-assisted trusted zone routing protocol (BC_TZRP) is designed to dynamically and adaptively build configurable trusted networks in a way that the blockchain continuously adds new blocks. Using QualNet simulation experimental software, an experimental comparison between the classical routing protocol for mobile self-organizing networks and the traditional consensus algorithm for blockchains is conducted. The results show that the approach has significant advantages in terms of packet delivery rate, routing overhead and average end-to-end delay, and can effectively improve the overall working life and fault tolerance of the UAV network.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】mission-oriented UAV network; lightweight storage blockchain; reconfiguring trusted networks; fuzzy K-modes clustering
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【影响因子】2.592
【主题类别】
区块链技术-核心技术-共识机制
【Abstract】To protect participants' confidentiality, blockchains can be outfitted with anonymization methods. Observations of the underlying network traffic can identify the author of a transaction request, although these mechanisms often only consider the abstraction layer of blockchains. Previous systems either give topological confidentiality that may be compromised by an attacker in control of a large number of nodes, or provide strong cryptographic confidentiality but are so inefficient as to be practically unusable. In addition, there is no flexible mechanism to swap confidentiality for efficiency in order to accommodate practical demands. We propose a novel approach, the neural fairness protocol, which is a blockchain-based distributed ledger secured using neural networks and machine learning algorithms, enabling permissionless participation in the process of transition validation while concurrently providing strong assurance about the correct functioning of the entire network. Using cryptography and a custom implementation of elliptic curves, the protocol is designed to ensure the confidentiality of each transaction phase and peer-to-peer data exchange.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】blockchain; distributed consensus; neural networks; elliptic cryptographic curves; decentralized applications; tokens; machine learning; confidentiality preserving; cryptocurrencies
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【DOI】 10.3390/math10173040
CCF-C
【影响因子】1.968
【主题类别】
区块链治理-技术治理-异常/非法交易识别
【Abstract】Miner malware has been steadily increasing in recent years as the value of cryptocurrency rises, which poses a considerable threat to users' device security. Miner malware has obvious behavior patterns in order to participate in blockchain computing. However, most miner malware detection methods use raw bytes feature and sequential opcode as detection features. It is difficult for these methods to obtain better detection results due to not modeling robust features. In this paper, a miner malware identification method based on graph classification network is designed by analyzing the features of function call graph and control flow graph of miner malware, called MBGINet. MBGINet can model the behavior graph relationship of miner malware by extracting the connection features of critical nodes in the behavior graph. Finally, MBGINet transforms these node features into the feature vectors of the graph for miner malware identification. In the test experiments, datasets with different volumes are used for simulating real-world scenarios. The experimental results show that the MBGINet method achieves a leading and stable performance compared to the dedicated opcode detection method and obtains an accuracy improvement of 3.08% on the simulated in-the-wild dataset. Meanwhile, MBGINet gains an advantage over the general malware detection method Malconv. These experimental results demonstrate the superiority of the MBGINet method, which has excellent characteristics in adapting to realistic scenarios.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【DOI】 10.1155/2022/9453797
CCF-C
【影响因子】1.968
【主题类别】
区块链应用-实体经济-能源领域
【Abstract】E-voting allows us to build a democratic business in most Internet of things (IoT) systems. For example, we may vote to choose a proper energy broker in a smart grid system. In this study, we focus on e-voting services in an Internet of energy (IoE) system, which is a new-style smart grid. A practical e-voting in IoE may focus on the properties of fairness, decentralization, eligibility, anonymity, compatibility, verifiability, and coercion resistance. It is difficult to fulfil all these properties simultaneously. Traditional voting schemes often use a public bulletin board or administrator in the voting process, which makes them become centralized. Services that offer e-voting via blockchain can make the voting schemes decentralized. However, many of them ignore the complexity of organizing the data of the transactions, which should be confirmed by the miners. Moreover, to the best of the authors' knowledge, no works have tested the performance in the blockchain while considering practical use cases and constraints. Concerning all the challenges, we propose a practical anonymous voting scheme for IoE called IoEPAV. The proposed scheme fulfils all the mentioned design goals simultaneously. We tested IoEPAV both in different test networks of the Ethereum blockchain to give an overall evaluation. The practical evaluation can show that the proposed scheme is easy to be integrated into a real system like IoE. We also gave a comparison analysis with the state-of-the-art blockchain-based e-voting. All the results show that IoEPAV is decentralized, verifiable, anonymous, and highly efficient.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】
【发表时间】2022
【收录时间】2022-09-19
【文献类型】 实验仿真
【DOI】 10.1155/2022/4436824
【作者】 武英涛;雷丹;刘红梅;
【作者单位】上海师范大学商学院;上海师范大学全球创新资本研究院;
【文献来源】财会通讯
【复合影响因子】2.924
【综合影响因子】0.416
【主题类别】
区块链应用-虚拟经济-金融领域
【摘要】2019年湘财证券应收账款资产证券化产品“踩雷”案只是众多应收账款ABS业务诈骗案中的冰山一角。为探究应收账款ABS的发行风险,加强风控能力,缓解企业的融资困难,文章通过构建信用博弈模型,挖掘了应收账款ABS业务中普遍存在的两大问题:应收账款确权困难、信息不对称问题,并设计区块链技术下应收账款资产证券化业务平台,对湘财证券应收账款ABS产品进行发行流程模拟。研究发现引入区块链技术后的应收账款资产证券化加大了融资者的违约成本,提升了信息的透明度,应收账款资产证券化的完全信息重复博弈矩阵改变,区块链技术防范应收账款资产证券化风险的经济学可能性成立。因此,建议政府加强完善引领区块链技术下应收账款资产证券化的标准化体系,并加强相关技术的人才培养。
【关键词】区块链技术;;应收账款资产证券化;;完全信息重复博弈
【文献类型】 理论模型
【发表时间】2022-09-19
【作者】 孙亮;李晓风;赵赫;余斌;周桐;李皙茹;
【作者单位】安徽大学物质科学与信息技术研究院;中国科学院合肥物质科学研究院;安徽中科晶格技术有限公司;中国科学院合肥技术创新工程院;
【文献来源】浙江大学学报(工学版)
【复合影响因子】1.610
【综合影响因子】1.048
【主题类别】
区块链应用-虚拟经济-NFT
【摘要】针对现阶段非同质化通证(NFT)的应用对象仅限于诸如数字收藏品、加密艺术品和游戏道具等数字资产,难以适用于广泛存在的实物资产的问题,提出基于NFT的实物上链资产化方法.该方法借助NFT可对数字资产确权的属性,结合智能合约与自动保管箱,实现链下实物资产与链上虚拟资产的强绑定.该方法中,数字资产在链上(虚拟世界)铸造/流通之前,实体资产必须在链下(物理世界)锁定;实体资产在链下流通之前,数字资产需要在链上销毁.该方式避免了虚拟世界和物理世界之间的跨域双花攻击,为实物资产提供了安全可信的价值转移和链上确权方式,为将来实物资产在元宇宙中的流通与交易提供可行的技术路径.
【关键词】区块链;;非同质化通证(NFT);;自动保管箱;;智能合约;;价值转移;;元宇宙
【文献类型】 理论模型
【发表时间】2022-09-19
【作者】 周平;朱江;
【作者单位】重庆邮电大学通信与信息工程学院;重庆邮电大学移动通信技术重庆市重点实验室;
【文献来源】电讯技术
【复合影响因子】0.979
【综合影响因子】0.733
【主题类别】
区块链应用-实体经济-无人机领域
【摘要】为解决无人机与蜂窝网络在协作频谱共享中的激励与安全问题,提出了一种基于区块链的频谱共享机制。首先,为保证无人机在协作过程中的可靠性和真实性,采用基于信誉的赢家判决方法和维克里(Vickery)拍卖的付款规则,在保证无人机通信最小速率前提下提出最大化蜂窝网络传输容量的优化方案。其次,为避免集中机构带来隐私泄露等危险,提出基于区块链的拍卖框架,使用区块链存储并更新无人机的信誉值,并使用智能合约功能来验证和执行拍卖。最后,通过仿真验证区块链的防篡改性,表明所提机制具有激励兼容性并能提升蜂窝网络的传输容量,且与其他方案相比具有较低的协作中断百分比和较好的公平性。
【关键词】无人机协作通信;;蜂窝网;;协作频谱共享;;区块链
【文献类型】 实验仿真
【发表时间】2022-09-19
【作者】 李毓琛;白雪;李娟花;张哲;余祥;
【作者单位】中国环境科学研究院生态文明中心;中华人民共和国生态环境部机关服务中心;国防科技大学计算机学院;
【文献来源】安徽大学学报(自然科学版)
【复合影响因子】
【综合影响因子】
【主题类别】
区块链应用-实体经济-环境领域
【摘要】在对传统生态环境监测系统分析的基础上,从生态环境监测系统自身特点出发,结合区块链的去中心化、时间戳、不可篡改、不可抵赖等技术,提出了基于区块链技术的生态环境监测系统体系结构和功能组成及基于区块结构、区块存储和链式存储结构的生态环境监测数据结构,建立了基于区块链技术的生态环境监测系统共识机制,研究了基于区块链技术生态环境监测智能合约算法和监测数据上传、数据正确性验证、数据上链及环境状况等级判定上传等关键技术,通过采用基准测试工具模拟基于区块链的生态环境监测系统网络中的监测数据区块产生过程的方法,分析验证了基于区块链技术生态环境监测系统监测数据的正确性、安全性和完整性.
【关键词】生态环境;;生态环境监测;;生态环境监测系统;;共识机制;;智能合约
【文献类型】 实验仿真
【发表时间】2022-09-19
【作者】 童云峰;
【作者单位】东南大学法学院;
【文献来源】行政法学研究
【复合影响因子】
【综合影响因子】
【主题类别】
区块链应用-实体经济-政务领域
【摘要】以区块链技术模式开放政府数据,能搭建多元共享的开放平台、提升开放的透明度和推进开放服务的升级,值得提倡和践行。但作为初创技术的区块链并非尽善尽美,将其应用于政府数据开放仍存在难以达成可信数据共享目标、上链数据的完整性无法维持、智能合约的安全性不能确保等问题。对此,应遵循从原则勾勒到规则践行的思维逻辑。在原则层面,确立可信数据共享原则、保障政府数据完整性原则和智能合约责任明确原则。在规则层面,首先,应通过分类分级、适度收费、标识认证和分层共享等规则确保政府数据可信共享。其次,确立政府数据完整性法益,通过可信存证管理制度和数据协同共治规则,保证上链政府开放数据的稳定和安全。最后,通过整体法秩序的责任逻辑明确智能合约参与者的行为准则。
【关键词】政府数据开放;;区块链技术模式;;可信数据共享;;智能合约
【文献类型】 观点阐述
【发表时间】2022-09-19