• 首页
  • 每日更新
  • 文献
  • 会议文献
  • 政策法规
  • 研究专题
  • 区块链游戏
logo 区块链前沿
  • 区块链前沿
  • 首页
  • 每日更新
  • 文献
  • 会议文献
  • 政策法规
  • 研究专题
  • 区块链游戏
  • 文章创新角色
  • 科研创新指数
  • 区块链领域本体
  • 热点主题挖掘
  • 主题展示
  • 专利文献
  • 排行榜
  • DAO治理
  • 文献上传
  • 积分获取规则
  • 大语言模型解析
  • 期刊发文分布
注册 登录

2024年03月11日 50篇

文献来源

  • 45
  • 5

主题分类

      • 49
      • 1

文献类型

  • 49
  • 1
筛选
订阅
<< 前一天 后一天 >>

Non-fungible tokens: The missing ingredient for sustainable supply chains in the metaverse age?

【Author】 Davies, Jennifer Sharifi, Hossein Lyons, Andrew Forster, Rick Elsayed, Omar Khaled Shokry Mohamed

【影响因子】10.047

【主题类别】

--

【Abstract】Non-fungible tokens (NFTs), unique digital assets on a blockchain that can represent ownership of digital or physical items, are potentially ground-breaking in their capacity for transforming the sustainability of supply chains. This paper explores and discusses how NFTs, analysed through the lens of the Technology Organisation Environment (TOE) framework, can drive supply chain sustainability and overcome the barriers to Blockchain Technology (BCT) adoption. We elucidate the unique value proposition of NFTs and explore the potential of 'phygital products' for linking digital NFTs to physical goods. Based on the existing literature and a review of real-world case studies, we propose that NFTs can (1) incentivise supply chain stakeholders to engage in more sustainable practices; (2) enhance customer willingness to pay for sustainable products; (3) provide anti-counterfeit measures; (4) support circular business model growth. A sustainable 'Mint-to-Order' production strategy starting with the creation (minting) of an NFT is proposed based on a synthesis of the findings. The use of NFTs has significant implications for both digital and physical product offerings and sustainable supply chain management (SSCM) practice making a compelling case for adoption. This paper is one of the first to explore the potential of using NFTs to drive sustainability in supply chains forming an essential component of a metaverse nexus and delineating a future research agenda.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Non -fungible tokens; NFTs; Blockchain; Sustainable supply chains; Metaverse

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1016/j.tre.2024.103412

Machine learning-based ransomware classification of Bitcoin transactions

【Author】 Dib, Omar Nan, Zhenghan Liu, Jinkua

【影响因子】8.839

【主题类别】

--

【Abstract】Ransomware presents a significant threat to the security and integrity of cryptocurrency transactions. This research paper explores the intricacies of ransomware detection in cryptocurrency transactions using the Bitcoinheist dataset. The dataset encompasses 28 distinct families classified into three ransomware categories: Princeton, Montreal, and Padua, along with a white category representing legitimate transactions. We propose a novel hybrid supervised and semi-supervised multistage machine learning framework to tackle this challenge. Our framework effectively classifies known ransomware families by leveraging ensemble learning techniques such as Decision Tree, Random Forest, XGBoost, and Stacking. Additionally, we introduce a novel semisupervised approach to accurately identify previously unseen ransomware instances within the dataset. Through rigorous evaluation employing comprehensive classification metrics, including accuracy, precision, recall, F1 score, RoC score, and prediction time, our proposed approach demonstrates promising results in ransomware detection within cryptocurrency transactions.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Ransomware detection; Cryptocurrency transactions; BitcoinHeist dataset; Machine learning methods; Anomaly detection

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1016/j.jksuci.2024.101925

Introduction to the Special Section: Blockchain and Nonfungible Tokens in Electronic Commerce

【Author】 Craig, Kevin Sadovykh, Valeria Sundaram, David Peko, Gabrielle

【影响因子】7.730

【主题类别】

--

【Abstract】

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1080/10864415.2023.2295069

Enhancing Learners' Performance in Contest Through Knowledge Mapping Algorithm: The Roles of Artificial Intelligence and Blockchain in Scoring and Data Integrity

【Author】 Luo, Zhilin Shao, Xuefeng Ma, Xiaochun

【影响因子】7.400

【主题类别】

--

【Abstract】The fairness of vocational contest scoring is key to generating reliable competency assessments. This study examined the performance impact of the motivation of English-as-a-foreign-language learners in contests with vocabulary knowledge antecedents in the contexts of artificial intelligence (AI) and blockchain (BC). The sample comprised 185 participants of an oral English contest at higher vocational institution in China. AI-powered scoring of learners' contest performance and a survey were used to collect data. The findings revealed that learners' intrinsic drive was the main positive factor, outweighing their extrinsic motivation, and that AI and BC increased the trustworthiness and integrity of contest records, thus providing new opportunities to build learner trust and form psychological incentives. This study enriches foreign language motivation theory in the context of contest research and highlights the importance of using AI and BC to enhance the scoring accuracy and credibility of contests as authoritative evaluation instruments in vocational education.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Artificial Intelligence; Blockchain; Contest Research; End User; Learner Performance; Learning Motivation; Vocational Education

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.4018/JOEUC.336277

Anonymity-Enhancing Multi-Hop Locks for Monero-Enabled Payment Channel Networks

【Author】 Wang, Xiaohu Lin, Chao Huang, Xinyi He, Debiao

CCF-A

【影响因子】7.231

【主题类别】

--

【Abstract】Payment Channel Networks (PCNs) are innovative second-layer scaling technologies that aim to improve transaction rates, reduce on-chain storage costs, and enable efficient atomic swaps for blockchain-based cryptocurrencies. Despite offering features like relationship anonymity, scriptless script, and cross-chain fairness, current PCNs encounter challenges in achieving identity anonymity and maintaining the fungibility of cryptocurrency units. PayMo, proposed in ESORICS'22, addresses payment anonymity but is limited to Monero, posing difficulties in extending it to a PCN framework. In response, this paper presents a novel Anonymity-Enhancing Multi-Hop Locks (AEMHL) mechanism for Monero-enabled PCNs. The AEMHL mechanism leverages our generic Linkable Ring Adaptor Signature (LRAS) construction and a minimalist PCN framework called anonymous multi-hop locks. This approach effectively combines privacy protection and simplicity while ensuring Monero's fungibility without the need for specialized scripting support. Security properties, including atomicity, consistency, and anonymity-enhancement, are demonstrated using a universal composability model. Additionally, two optimized LRAS-based schemes are proposed to accommodate multi-hop locks construction in diverse scenarios. Through rigorous security analysis and performance evaluation, we confirm that AEMHL meets essential security objectives and provides efficient and practical solutions for privacy-conscious users within PCNs.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Blockchain; payment channel network; multi-hop payment protocol; identity anonymity; Monero; universal composability

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1109/TIFS.2023.3346177

EVM-Shield: In-Contract State Access Control for Fast Vulnerability Detection and Prevention

【Author】 Zhang, Xiaoli Sun, Wenxiang Xu, Zhicheng Cheng, Hongbing Cai, Chengjun Cui, Helei Li, Qi

CCF-A

【影响因子】7.231

【主题类别】

--

【Abstract】Recently, smart contracts have been widely applied in security-sensitive fields yet are fragile to various vulnerabilities and attacks. Regarding this, existing research efforts either statically scrutinize smart contracts' code or detect suspicious transaction execution flows. However, they either fail to timely protect contracts or only handle a small subset of well-known vulnerabilities. In the paper, we propose EVM-Shield that secures vulnerable smart contracts in real-time via fine-grained access control over sensitive states. The behind rationale is most of attacks aim to manipulate money-related states (e.g., tokens) for profits. Specifically, transaction-level state access control policies are first defined by developers and then translated into EVM-level policies with contract-aware function-level state access permissions. In policy enforcement, EVM-Shield introduces a hybrid storage analyzer to accurately identify (dynamic-allocated) storage locations for policy-involved states and a multi-stage cache based filter to fast revert bad transactions with unexpected state access behaviors. Finally, we conduct thorough experiments using 12 types of real-world contract vulnerabilities and all open-source smart contracts on the first 8M blocks of Ethereum. The results demonstrate that EVM-Shield outperforms two state-of-the-art runtime analysis tools in terms of attack detection. Extensive performance evaluations with $185M$ real-world transactions show that EVM-Shield can block 100% unexpected state accesses at the cost of 8% throughput degradation (compared with the native EVM).

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Smart contract vulnerability; access control policy

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1109/TIFS.2024.3349852

PRBFPT: A Practical Redactable Blockchain Framework With a Public Trapdoor

【Author】 Dai, Weiqi Liu, Jinkai Zhou, Yang Choo, Kim-Kwang Raymond Xie, Xia Zou, Deqing Jin, Hai

CCF-A

【影响因子】7.231

【主题类别】

--

【Abstract】While blockchain is known to support open and transparent data exchange, partly due to its nontamperability property, it can also be (ab)used to facilitate the spreading of fake and misleading information or information that was subsequently discredited. Hence, this paper proposes a practical, redactable blockchain framework with a public trapdoor (hereafter referred to as PRBFPT). PRBFPT comprises an editing scheme for adding blocks using a new type of blockchain with a chameleon hash. Specifically, PRBFPT is able to involve all nodes in the blockchain in the editing operations by means of a public trapdoor, without requiring additional trapdoor management by predefined nodes or organizations. PRBFPT is also designed to audit and record the content of each editing operation. In other words, after editing and deleting the original data, PRBFPT can still verify its legitimacy. We also propose a contract-based locked voting scheme to better support voting. We then evaluate the prototype implementation of PRBFPT, whose findings show that the total time consumption of adding modules is at the millisecond level, with a negligible impact on the performance of the original system. In addition, the evaluation findings show that the cost of initiating the special transactions is comparable to the consumption of normal Ethereum transactions and is within a manageable range.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Redactable blockchain; rumors; chameleon hash; publicly trapdoor; smart contract

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1109/TIFS.2024.3349855

Decentralized finance (DeFi) markets for startups: search frictions, intermediation, and the efficiency of the ICO market

【Author】 Momtaz, Paul P.

【影响因子】7.096

【主题类别】

--

【Abstract】This paper examines the efficiency of the Initial Coin Offering (ICO) market through a search-theoretical lens. Search intensity associated with the process of identifying valuable startups is increasing in market granularity. DLT increases market granularity because asset tokenization lowers entry barriers. Lower-end entrants, however, increase aggregate search intensity but may lack search skills. The resulting search-related inefficiency creates a niche for intermediaries or institutional investors that specialize on search. Consistent with the theory, specialized crypto funds increase ICO market efficiency by reducing search frictions, inter alia, by shortening the time-to-funding and increasing the funding amount. At the same time, crypto funds extract sizable economic rents for their intermediation services. Overall, the study relates to the general trade-off between centralization and decentralization in entrepreneurial finance. It suggests that market frictions specific to early-stage crowdfunding of entrepreneurship may prevent "perfectly" Decentralized Finance (DeFi) markets from functioning efficiently. Decentralized Finance (DeFi) markets may require a substantial degree of centralization to function efficiently. We show that centralization in the form of institutional investors that intermediate Initial Coin Offerings (ICOs) lead to, first, shorter time periods to reach fundraising goals and, second, higher valuations. In a search-theoretical model, we quantify the extent to which centralization mitigates frictions in a decentralized market. Centralization reduces trading delays and improves decentralized market efficiency especially in times of market downturns and when there is uncertainty about the team or product quality. Thus, the principal implication of our study is that decentralized markets for startups may not be optimal for society. Centralization is valuable because it improves the speed with which entrepreneurs and investors meet, and because it mitigates market frictions arising from asymmetric information.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Entrepreneurial finance; Blockchain-based crowdfunding; Initial Coin Offering (ICO); Tokenization; Crypto funds; Decentralized Finance (DeFi); G23; G24; L26

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1007/s11187-024-00886-3

User acceptance of social network-backed cryptocurrency: a unified theory of acceptance and use of technology (UTAUT)-based analysis

【Author】 Recsko, Mark Aranyossy, Marta

【影响因子】6.793

【主题类别】

--

【Abstract】Turbulent market conditions, well-publicized advantages, and potential individual, social, and environmental risks make blockchain-based cryptocurrencies a popular focus of the public and scientific communities. This paper contributes to the literature on the future of crypto markets by analyzing a promising cryptocurrency innovation from a customer-centric point of view; it explores the factors influencing user acceptance of a hypothetical social network-backed cryptocurrency in Central Europe. The research model adapts an internationally comparative framework and extends the well-established unified theory of acceptance and use of the technology model with the concept of perceived risk and trust. We explore user attitudes with a survey on a large Hungarian sample and analyze the database with consistent partial least square structural equation modeling methodology. The results show that users would be primarily influenced by the expected usefulness of the new technology assuming it is easy to use. Furthermore, our analysis also highlights that while social influence does not seem to sway user opinions, consumers are susceptible to technological risks, and trust is an important determinant of their openness toward innovations in financial services. We contribute to the cryptocurrency literature with a future-centric technological focus and provide new evidence from an under-researched geographic region. The results also have practical implications for business decision-makers and policymakers.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Cryptocurrency; Social media; Unified theory of acceptance and use of technology (UTAUT); Technology acceptance; Central-Eastern Europe; Hungary; Trust; Risk

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1186/s40854-023-00511-4

Pattern and determinants of tail-risk transmission between cryptocurrency markets: new evidence from recent crisis episodes

【Author】 Maghyereh, Aktham Ziadat, Salem Adel

【影响因子】6.793

【主题类别】

--

【Abstract】The main objective of this study is to investigate tail risk connectedness among six major cryptocurrency markets and determine the extent to which investor sentiment, economic conditions, and economic uncertainty can predict tail risk interconnectedness. Combining the Conditional Autoregressive Value-at-Risk (CAViaR) model with the time-varying parameter vector autoregressive (TVP-VAR) approach shows that the transmission of tail risks among cryptocurrencies changes dynamically over time. During crises and significant events, transmission bursts and tail risks change. Based on both in- and out-of-sample forecasts, we find that the information contained in investor sentiment, economic conditions, and uncertainty includes significant predictive content about the tail risk connectedness of cryptocurrencies.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Tail-risk connectedness; Cryptocurrency; CAViaR; TVP-VAR; Predictability; C53; G1; G32; G41

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1186/s40854-023-00592-1

Time-varying spillovers in high-order moments among cryptocurrencies

【Author】 Azimli, Asil

【影响因子】6.793

【主题类别】

--

【Abstract】This study uses high-frequency (1-min) price data to examine the connectedness among the leading cryptocurrencies (i.e. Bitcoin, Ethereum, Binance, Cardano, Litecoin, and Ripple) at volatility and high-order (third and fourth orders in this paper) moments based on skewness and kurtosis. The sample period is from February 10, 2020, to August 20, 2022, which captures a pandemic, wartime, cryptocurrency market crashes, and the full collapse of a stablecoin. Using a time-varying parameter vector autoregressive (TVP-VAR) connectedness approach, we find that the total dynamic connectedness throughout all realized estimators grows with the time frequency of the data. Moreover, all estimators are time dependent and affected by significant events. As an exception, the Russia-Ukraine War did not increase the total connectedness among cryptocurrencies. Analysis of third- and fourth-order moments reveals additional dynamics not captured by the second moments, highlighting the importance of analyzing higher moments when studying systematic crash and fat-tail risks in the cryptocurrency market. Additional tests show that rolling-window-based VAR models do not reveal these patterns. Regarding the directional risk transmissions, Binance was a consistent net transmitter in all three connectedness systems and it dominated the volatility connectedness network. In contrast, skewness and kurtosis connectedness networks were dominated by Litecoin and Bitcoin and Ripple were net shock receivers in all three networks. These findings are expected to serve as a guide for portfolio optimization, risk management, and policy-making practices.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Spillovers; High-order moments; Skewness; Kurtosis; Cryptocurrencies; G14; G1

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1186/s40854-024-00612-8

Practical Byzantine Fault Tolerance-Enhanced Blockchain-Enabled Data Sharing System: Latency and Age of Data Package Analysis

【Author】 Okegbile, Samuel D. Cai, Jun Alfa, Attahiru S.

CCF-A

【影响因子】6.075

【主题类别】

--

【Abstract】Data timeliness, privacy, and security are key enablers for data-sharing systems to support time-sensitive and mission-critical systems and applications. While blockchain-enabled data sharing frameworks can offer reliable security and privacy when properly implemented, the timeliness of data and the related latency are important issues that can limit the adoption of blockchain in large-scale mission-critical applications. This paper thus carried out a performance analysis of the blockchain-enabled data-sharing framework from latency and data age perspectives to investigate the suitability of blockchain technology in data sharing systems. To achieve this, the uniqueness of such systems such as transactions validation latency, transaction generation rate, waiting time, blockchain-appending rate, and overall communication latency were jointly studied. The communication latency was characterized following the spatiotemporal modeling approach. We further adopted the practical Byzantine fault tolerance (PBFT) consensus protocol due to its well discussed suitability in large-scale data sharing applications and captured the validation stages of such a PBFT scheme using the Erlang distribution of order $k$k. Simulations results show that various influential system parameters must be carefully considered when adopting blockchain technology in time-sensitive data sharing applications. This will guide the adoption of blockchain technology in various data sharing applications and systems.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Consensus protocol; Security; Mobile computing; Throughput; Quality of service; Fault tolerant systems; Fault tolerance; Blockchain; Byzantine faults; consensus protocol; data sharing; latency

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1109/TMC.2022.3223306

A V2V electricity transaction scheme with privacy protection based on the Internet of vehicles and consortium blockchain

【Author】 Zhang, Shaomin Zheng, Kangkang Wang, Baoyi

【影响因子】5.659

【主题类别】

--

【Abstract】With the development of Electric Vehicles (EVs), Vehicle-to-Vehicle (V2V) electricity transactions have gained popularity. Among them, EV users can easily obtain information such as their own location and speed through the Internet of Vehicles (IoV), and communicate with other entities through the IoV, but the leak of the electricity transaction plan and private information such as identity, location, speed, etc. required for the transaction may put the users in danger and undermine the fairness of the transaction. Aiming at the above problems, A V2V electricity transaction scheme with privacy protection based on the IoV and consortium blockchain is proposed. Firstly, a long -term and short -term pseudo-identity algorithm is designed for users participating in V2V transactions. Users conduct each electricity transaction with different short -term pseudo-identities to prevent the leakage of their identity information; and when fraudulent transactions occur, the real identity of the fraudulent users can be traced based on their long -term pseudo-identities or public key information. Secondly, a certificateless aggregate signcryption algorithm is designed for secure communication in the IoV. Finally, consortium blockchain technology is adopted to solve the problems of single point of failure and data tampering that exist in centralized transactions. At the same time, a reputation value evaluation mechanism based on transaction completion rate and a Proof of Reputation consensus mechanism based on fixed time and fixed block capacity packing method are also designed, which not only reduces the computational power consumption but also motivates the seller EV to conduct V2V electricity transactions in good faith. The theory proves that the scheme is capable of protecting the privacy of EV users effectively. The performance evaluations demonstrate that this scheme has low communication overhead and the computational overhead also has certain advantages.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】V2V electricity transaction; Internet of vehicles; Consortium blockchain; Privacy protection; Certificateless aggregate signcryption; Proof of Reputation

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1016/j.ijepes.2024.109789

RTIFed: A Reputation based Triple-step Incentive mechanism for energy-aware Federated learning over battery-constricted devices

【Author】 Wen, Tian Zhang, Hanqing Zhang, Han Wu, Huixin Wang, Danxin Liu, Xiuwen Zhang, Weishan Wang, Yuwei Cao, Shaohua

CCF-B

【影响因子】5.493

【主题类别】

--

【Abstract】Federated Learning (FL) is an emerging field of research that contributes to collaboratively training machine learning models by leveraging idle computing resources and sensitive data scattered among massive IoT devices in a privacy -preserving manner without raw data exchange. The majority of existing research has concentrated on developing efficient learning algorithms that demonstrate superior learning performance. Despite the extraordinary advancement, FL encounters three challenges that need to be resolved jointly, specifically, (1) how to properly measure the client reliability and contribution that serve as the basis for compensation allocation, (2) how to reasonably activate reliable clients, whose dataset grows gradually, to avoid over -learning, and (3) how to efficiently formulate the optimal local training decisions to improve model performance and energy efficiency of battery -constricted devices. To address the above challenges, this paper proposes a Reputation based Triple -step Incentive mechanism of Federated learning (RTIFed), which (1) introduces reputation as the metric to measure client reliability and contribution while employing blockchain to accomplish decentralized and tamper -resistant reputation management, (2) activates clients with high reputation and informative data pursuant by a Richness -of -Information Activation Strategy (RIAS), (3) determines training epochs for each client based on a Stackelberg Game according to an Optimal Training Decision Strategy (OTDS). Numerical results clearly show that the proposed RTIFed effectively motivates high -quality clients and improves learning accuracy while reducing the energy cost to meet the low resource consumption need of battery -constricted devices in smart city FL scenarios.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Federated learning; Incentive mechanism; Energy efficiency; Client activation; Stackelberg game

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1016/j.comnet.2024.110192

eSIM and blockchain integrated secure zero-touch provisioning for autonomous cellular-IoTs in 5G networks

【Author】 Krishnan, Prabhakar Jain, Kurunandan Poojara, Shivananda R. Srirama, Satish Narayana Pandey, Tulika Buyya, Rajkumar

CCF-C

【影响因子】5.047

【主题类别】

--

【Abstract】The growth of the Internet of Things (IoT) paradigm has resulted in a proliferation of connected devices and their applications. Autonomous IoT (AIoT) refers to a network of interconnected devices that operate without human intervention, making decisions and performing tasks autonomously. Traditional methods of provisioning IoT devices, such as manual configuration and over-the-air updates, are error-prone and insecure. The emergence of eSIMs (embedded SIMs) provides a viable solution for secure and flexible identity management in IoT devices. This work implements a low-cost, zero-touch remote provisioning system using GSMA standard Over-The-Air (OTA) IoT-SAFE protocol. This research predicts that future IoT devices will be eSIM-enabled, which are simple to configure, provision, validate profiles, and check security policies remotely. IoT onboarding processes are designed where blockchains are used to verify immutable repositories to store this network manifests, verifiable by Ethereum smart contracts. The integrated framework combines blockchain contracts, eSIM-based remote SIM provisioning through IoT-SAFE protocol, and SDN to manage IoT ecosystems' security. The proposed solution is evaluated using simulations and security analysis, and it demonstrates its feasibility at scale and resilience to attacks even under insecure environments. When compared with the baseline IEEE 802.15.4 protocol, our SDNbased Remote-SIM provisioning system (SIeSIM) reduces overhead to about 240 ms Time-To-Provision (TTP), outperforming manual provisioning by nearly 320 % and 210 % compared to expert provisioning in terms of TTP performances, respectively.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Zero -touch service provisioning (ZTP); Autonomous IoT (AIoT); Zero -touch networks; Embedded SIM (eSIM); Blockchain; Software defined networking (SDN); Remote SIM provisioning

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1016/j.comcom.2023.12.023

A privacy-preserving scheme with multi-level regulation compliance for blockchain

【Author】 Jia, Wangjing Xie, Tao Wang, Baolai

【影响因子】4.996

【主题类别】

--

【Abstract】With the increasing presence of blockchain-based distributed applications in various aspects of daily life, there has been a growing focus on the privacy protection of blockchain ledgers and the corresponding regulatory technologies. However, current mainstream solutions primarily concentrate on the verifiable encryption of blockchain transaction addresses and contents, neglecting the regulatory requirements for private transactions. Moreover, the few monitorable solutions suffer from issues such as excessive centralization and a single-minded approach to regulatory content. To address these deficiencies, this paper proposes a blockchain privacy-preserving scheme that supports multi-level regulation through the utilization of zero-knowledge proofs (zk-SNARKs) and attribute-based encryption (ABE). Firstly, by leveraging zk-SNARKs, this scheme achieves blockchain privacy-preserving within an account model, enabling the concealment of user transaction addresses and values. Secondly, by employing attribute-based encryption, a multi-level regulatory model is developed alongside the privacy protection measures, allowing for selective disclosure of transaction content. Finally, we analyze the security of the proposed scheme and compare it with other schemes, discussing its advantages in terms of privacy, security, and regulatory capabilities, we also provide a preliminary evaluation of the scheme's efficiency through experiments. In conclusion, the scheme demonstrates strong privacy by relying on mathematical proofs through zk-SNARKs to ensure security while comprehensively safeguarding content. It also achieves multi-level regulation on the foundation of privacy protection, with comprehensive regulatory coverage and decentralized regulatory authority.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1038/s41598-023-50209-x

Multi-level index construction method based on master-slave blockchains

【Author】 Zhang, Haolin Li, Su Liu, Chen Zhang, Guiyue Song, Baoyan Wang, Junlu

【影响因子】4.996

【主题类别】

--

【Abstract】Master-slave blockchain is a novel information processing technology that is domain-oriented and uses efficient cryptography principles for trustworthy communication and storage of big data. Existing indexing methods primarily target the creation of a single-structured blockchain, resulting in extensive time and memory requirements. As the scale of domain data continues to grow exponentially, master-slave blockchain systems face increasingly severe challenges with regards to low query efficiency and extended traceback times. To address these issues, this paper propose a multi-level index construction method for the master-slave blockchain (MLI). Firstly, MLI introduces a weight matrix and partitions the entire master-slave blockchain based on the master chain structure, the weight of each partition is assigned. Secondly, for the master blockchain in each partition, a master chain index construction method based on jump consistent hash (JHMI) is proposed, which takes the key value of the nodes and the number of index slots as input and outputs the master chain index. Finally, a bloom filter is introduced to improve the column-based selection function and build a secondary composite index on the subordinate blockchain corresponding to each master block. Experimental results on three constraint conditions and two types of datasets demonstrate that the proposed method reduce the index construction time by an average of 9.28%, improve the query efficiency by 12.07%, and reduce the memory overhead by 24.4%.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Blockchain; Indexing; Sharding; Jump consistency hashing; Improved bloom filter

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1038/s41598-024-54240-4

QoS-Aware Federated Crosschain-Based Model-Driven Reference Architecture for IIoT Sensor Networks in Distributed Manufacturing

【Author】 Siriweera, Akila Naruse, Keitaro

【影响因子】4.325

【主题类别】

--

【Abstract】The realm of the Industrial Internet of Things (IIoT) encompasses a broad spectrum of sensors that are integral to distributed smart manufacturing (DSM). The miscellaneous IIoT sensors deployed for DSM are distributed and operate in a hierarchical and federated structure. Nonetheless, fulfilling essential quality of service (QoS) requirements, such as ensuring security and privacy (integrity) while maintaining scalability and interoperability (robustness), poses a profound challenge for the DSM cloud service platform. Although blockchain technologies have been used to safeguard integrity, the first two generations have imposed constraints on robustness. In contrast, the third-generation blockchain, a.k.a. decentralized crosschain ecosystem, complements Web 3.0 and metaverse and can mitigate the constraints of previous generations. Moreover, blockchain-based ad hoc solutions for DSM use cases are abundant; they often suffer from limited adaptability and unique or homogeneous use cases from a software engineering perspective. A holistic architectural modeling process (AMP) leading to a software reference architecture (SRA) is preferred when alleviating ad hoc constraints. Therefore, we proposed an AMP for SRA for crosschain-based DSM that safeguards integrity while preserving robustness. In the work described in this article, we have conducted the following system-modeling process. First, we propose a novel software AMP for DSM. Second, we deduce a modeled SRA based on a crosschain. Third, we infer a modeled system architecture (SA). Empirical experiment results demonstrate that our proposed crosschain-based method outperforms the widely used on-chain-based method while achieving our objectives efficiently.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Distributed smart manufacturing (DSM); Industrial Internet of Things (IIoT); industrial metaverse; software modeling; software reference architecture (SRA); Web 30

【发表时间】2023

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1109/JSEN.2023.3325342

Application Research on Two-Layer Threat Prediction Model Based on Event Graph

【Author】 Zhang, Shuqin Su, Xinyu Han, Yunfei Du, Tianhui Shi, Peiyu

【影响因子】3.860

【主题类别】

--

【Abstract】Advanced Persistent Threat (APT) is now the most common network assault. However, the existing threat analysis models cannot simultaneously predict the macro-development trend and micro-propagation path of APT attacks. They cannot provide rapid and accurate early warning and decision responses to the present system state because they are inadequate at deducing the risk evolution rules of network threats. To address the above problems, firstly, this paper constructs the multi-source threat element analysis ontology (MTEAO) by integrating multi-source network security knowledge bases. Subsequently, based on MTEAO, we propose a two-layer threat prediction model (TL-TPM) that combines the knowledge graph and the event graph. The macro-layer of TL-TPM is based on the knowledge graph to derive the propagation path of threats among devices and to correlate threat elements for threat warning and decision-making; The micro-layer ingeniously maps the attack graph onto the event graph and derives the evolution path of attack techniques based on the event graph to improve the explainability of the evolution of threat events. The experiment's results demonstrate that TL-TPM can completely depict the threat development trend, and the early warning results aremore precise and scientific, offering knowledge and guidance for active defense.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Knowledge graph; multi-source data fusion; network security; threat modeling; event graph; absorbing Markov chain; threat propagation path

【发表时间】2023

【收录时间】2024-03-11

【文献类型】

【DOI】 10.32604/cmc.2023.044526

Cryptocurrency Turmoil: Unraveling the Collapse of a Unified Stablecoin (USTC) through Twitter as a Passive Sensor

【Author】 Ferretti, Stefano Furini, Marco

【影响因子】3.847

【主题类别】

--

【Abstract】This study sought to explore whether Twitter, as a passive sensor, could have foreseen the collapse of the Unified Stablecoin (USTC). In May 2022, in just a few days, the cryptocurrency went to near-zero valuation. Analyzing 244,312 tweets from 89,449 distinct accounts between April and June 2022, this study delved into the correlation between personal sentiments in tweets and the USTC market value, revealing a moderate correlation with polarity. While sentiment analysis has often been used to predict market prices, the results suggest the challenge of foreseeing sudden catastrophic events like the USTC collapse solely through sentiment analysis. The analysis uncovered unexpected global interest and noted positive sentiments during the collapse. Additionally, it identified events such as the launch of the new Terra blockchain (referred to as "Terra 2.0") that triggered positive surges. Leveraging machine learning clustering techniques, this study also identified distinct user behaviors, providing valuable insights into influential figures in the cryptocurrency space. This comprehensive analysis marks an initial step toward understanding sudden and catastrophic phenomena in the cryptocurrency market.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】stablecoin; cryptocurrency; opinion leader; Twitter conversations

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.3390/s24041270

Estuary: A Low Cross-Shard Blockchain Sharding Protocol Based on State Splitting

【Author】 Jia, Linpeng Liu, Yanxiu Wang, Keyuan Sun, Yi

CCF-A

【影响因子】3.757

【主题类别】

区块链技术-核心技术-分片技术

【Abstract】Sharding is one of the most promising technologies for significantly increasing blockchain transaction throughput. However, as the number of shards increases, the ratio of cross-shard transactions in existing blockchain sharding protocols gradually approaches 100%. Since cross-shard transactions consume many times more resources than intra-shard transactions, the processing overhead of cross-shard transactions already accounts for the majority of the total overhead of the sharding system. There is a very large gap between the transaction throughput of the sharding system and its theoretical upper limit. In this article, we propose Estuary, a novel low cross-shard blockchain sharding protocol. Taking the state model as an entry point, Estuary designs a multi-level state model and state splitting and aggregation mechanism. It decouples the identity and quantity of state units, enabling transactions between users to be completed within one shard. Only when the state quantity for all shards of a user is insufficient a small number of cross-shard transactions are required. On this basis, we propose a community overlap propagation algorithm for sharding. It defines the users' belonging coefficients of each shard and optimizes the state distribution so that the state distribution can better match the transaction characteristics between users. Finally, we develop an analysis framework for the sharding protocol and experiment with real Bitcoin transactions. The evaluation results show that compared to the state-of-the-art sharding protocol, Estuary reduces the ratio of cross-shard transactions by 88.54% and achieves more than 1.85 times the throughput improvement (92.98% of the theoretical upper limit).

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Sharding; Protocols; Throughput; Blockchains; Estuaries; Sun; Receivers; Blockchain; low cross-shard; sharding; state model

【发表时间】2024

【收录时间】2024-03-11

【文献类型】 实验仿真

【DOI】 10.1109/TPDS.2024.3351632

Blockchain applications and supply chain performance: evidence from Chinese firms

【Author】 Fang, Xing

【影响因子】3.745

【主题类别】

--

【Abstract】As blockchain technology becomes increasingly prevalent in firms, it is worth exploring its impact on firms' supply chain performance (SCP). Based on 13,230 research samples from 1,761 A-share listed firms collected from CNRDS between 2012 and 2019, this paper conducts an empirical study on how blockchain technology would affect the performance of supply chains. We divide our sample into two groups based on whether firms apply blockchain and conduct an empirical study using the difference-in-difference (DID) model. This study contributes to the literature by utilising quantitative methods and integrating blockchain with SCP. The results indicate that the application of blockchain technology can increase the performance of the supply chain represented by the cash-to-cash cycle. A series of robustness tests and the placebo test also support this conclusion. The improving effect of blockchain on the performance of firm supply chains is only significant in non-state-owned enterprises (NSOEs), smaller firms, and non-manufacturing firms. Our study contributes to the continual development of theories about SCP, guiding firms to implement measures that unlock the full potential of blockchain to improve their SCP.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Blockchain; supply chain performance; DID model; listed firms

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1080/09537325.2024.2324445

Cryptocurrency co-investment network: token returns reflect investment patterns

【Author】 Mungo, Luca Bartolucci, Silvia Alessandretti, Laura

【影响因子】3.630

【主题类别】

--

【Abstract】Since the introduction of Bitcoin in 2009, the dramatic and unsteady evolution of the cryptocurrency market has also been driven by large investments by traditional and cryptocurrency-focused hedge funds. Notwithstanding their critical role, our understanding of the relationship between institutional investments and the evolution of the cryptocurrency market has remained limited, also due to the lack of comprehensive data describing investments over time. In this study, we present a quantitative study of cryptocurrency institutional investments based on a dataset collected for 1324 currencies in the period between 2014 and 2022 from Crunchbase, one of the largest platforms gathering business information. We show that the evolution of the cryptocurrency market capitalization is highly correlated with the size of institutional investments, thus confirming their important role. Further, we find that the market is dominated by the presence of a group of prominent investors who tend to specialise by focusing on particular technologies. Finally, studying the co-investment network of currencies that share common investors, we show that assets with shared investors tend to be characterized by similar market behaviour. Our work sheds light on the role played by institutional investors and provides a basis for further research on their influence in the cryptocurrency ecosystem.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1140/epjds/s13688-023-00446-x

A novel approach to alleviate wealth compounding in proof-of-stake cryptocurrencies

【Author】 Naderi, Zahra Shariatpanahi, Seyed Pooya Bahrak, Behnam

CCF-C

【影响因子】3.488

【主题类别】

--

【Abstract】Due to its minimal energy requirement the PoS consensus protocol has become an attractive alternative to PoW in modern cryptocurrencies. In this protocol the chance of being selected as a block proposer in each round is proportional to the current stake of any node. Thus, nodes with higher stakes will achieve more block rewards, resulting in the so-called rich-getting-richer problem. In this paper, we introduce a new block reward mechanism called the FRD (Fair Reward Distribution) mechanism, in which for each block produced, in addition to a major reward given to the block proposer, a small reward is given to all other nodes. We prove that this reward mechanism makes the PoS protocol fairer in terms of concentration of wealth by developing on the Bagchi-Pal urn model.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Blockchain; PoS consensus; Cryptocurrency; Bagchi-Pal urn; Rich-getting-richer

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1007/s12083-024-01661-7

Developing a novel blockchain-based vaccine tracking and certificate system: An end-to-end approach

【Author】 Masood, Faraz Faridi, Arman Rasool

CCF-C

【影响因子】3.488

【主题类别】

--

【Abstract】Vaccines are a remarkable medical achievement, protecting against diseases and saving lives. Lack of confidence and misinformation challenge vaccine acceptance. Blockchain provides a solution to establish trust. This study aims to develop a comprehensive application adaptable for public and private networks, enhancing the vaccination process. Existing research has gaps in coverage and testing of vaccine solutions. Thus, this study aims to develop a blockchain application for comprehensive traceability of vaccine batches and reliable maintenance of certificates, addressing these limitations. The study follows design science principles, creating, testing, and benchmarking a prototype. It includes a Smart Contract developed in Solidity, rigorous testing with Mocha, and benchmarking with Hyperledger Caliper. The Next.js application interacts with the Smart Contract using Metamask and web3.js for effective communication. Deployment and testing are conducted across two local networks, namely Ganache and Hyperledger Besu, along with four test networks-Rinkeby, Ropsten, Goerli, and Kovan. Thorough benchmarking is performed in these networks, enabling comparisons of each method in terms of throughput, latency, and success rate. Remarkably, all benchmarked methods achieved success. When compared, the majority of methods demonstrated high throughput in the Ganache local network and the Ropsten test network. The successful deployment and testing of the developed application in various networks suggest its suitability for deployment in the main network. Upon adoption, this application has the potential to significantly enhance trust in the entirety of the vaccination process, yielding substantial benefits for public health initiatives.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Blockchain; Vaccine; Hyperledger besu; Ethereum; Hyperledger caliper; Smart contract

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1007/s12083-024-01662-6

Data privacy protection model based on blockchain in mobile edge computing

【Author】 Wu, Junhua Bu, Xiangmei Li, Guangshun Tian, Guangwei

【影响因子】3.200

【主题类别】

--

【Abstract】Mobile edge computing (MEC) technology is widely used for real-time and bandwidth-intensive services, but its underlying heterogeneous architecture may lead to a variety of security and privacy issues. Blockchain provides novel solutions for data security and privacy protection in MEC. However, the scalability of traditional blockchain is difficult to meet the requirements of real-time data processing, and the consensus mechanism is not suitable for resource-constrained devices. Moreover, the access control of MEC data needs to be further improved. Given the above problems, a data privacy protection model based on sharding blockchain and access control is designed in this paper. First, a privacy-preserving platform based on a sharding blockchain is designed. Reputation calculation and improved Proof-of-Work (PoW) consensus mechanism are proposed to accommodate resource-constrained edge devices. The incentive mechanism with rewards and punishments is designed to constrain node behavior. A reward allocation algorithm is proposed to encourage nodes to actively contribute to obtaining more rewards. Second, an access control strategy using ciphertext policy attribute-based encryption (CP-ABE) and RSA is designed. A smart contract is deployed to implement the automatic access control function. The InterPlanetary File System is introduced to alleviate the blockchain storage burden. Finally, we analyze the security of the proposed privacy protection model and statistics of the GAS consumed by the access control policy. The experimental results show that the proposed data privacy protection model achieves fine-grained control of access rights, and has higher throughput and security than traditional blockchain.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】incentive mechanism; mobile edge computing; privacy protection; sharding blockchain; smart contract

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1002/spe.3315

Symmetry in Blockchain-Powered Secure Decentralized Data Storage: Mitigating Risks and Ensuring Confidentiality

【Author】 Lin, Iuon-Chang Kuo, Yi-Hsuan Chang, Ching-Chun Liu, Jui-Chuan Chang, Chin-Chen

【影响因子】2.940

【主题类别】

--

【Abstract】In today's digital landscape, the exponential growth of data heightens security risks associated with traditional centralized storage systems. Utilizing blockchain technology, a shift towards decentralized data storage provides a more secure and private alternative. Central to our work is the exploration of symmetry in data management, a concept woven into the fabric of our proposed solution to challenge the inherency in InterPlanetary File System (IPFS) technology. Through the strategic utilization of smart contract-invoked random functions, our blockchain-based solution fragments and securely stores data in order to ensure a symmetrical balance between confidentiality and integrity. Our research endeavors are to contribute a robust, ethically grounded data storage framework fostering advancements in secure data sharing. The implications of this paper are significant in addressing contemporary challenges of data management within the expansive realm of big data.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】blockchain; ethereum; random number generator; IPFS; smart contracts; data storage

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.3390/sym16020147

FlexBFT: A Flexible and Effective Optimistic Asynchronous BFT Protocol

【Author】 Song, Anping Zhou, Cenhao

【影响因子】2.838

【主题类别】

--

【Abstract】Currently, integrating partially synchronous Byzantine-fault-tolerant protocols into asynchronous protocols as fast lanes represents a trade-off between robustness and efficiency, a concept known as optimistic asynchronous protocols. Existing optimistic asynchronous protocols follow a fixed path order: they execute the fast lane first, switch to the slow lane after a timeout failure, and restart the fast lane after the slow lane execution is completed. However, when confronted with prolonged network fluctuations, this fixed path sequence results in frequent failures and fast lane switches, leading to overhead that diminishes the efficiency of optimistic asynchronous protocols compared with their asynchronous counterparts. In response to this challenge, this article introduces FlexBFT, a novel and flexible optimistic asynchronous consensus framework designed to significantly enhance overall consensus performance. The key innovation behind FlexBFT lies in the persistence of slow lanes. In the presence of persistent network latency, FlexBFT can continually operate round after round within the slow lane-the current optimal path-until the network conditions improve. Furthermore, FlexBFT offers the flexibility to combine consensus modules adaptively, further enhancing its performance. Particularly in challenging network conditions, FlexBFT's experimental outcomes highlight its superiority across a range of network scenarios compared with state-of-the-art algorithms. It achieves a performance with 31.6% lower latency than BDT, effectively merging the low latency characteristic of deterministic protocols with the robustness inherent in asynchronous protocols.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】blockchain; decentralization; Byzantine fault tolerance; asynchronous consensus; optimistic path

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.3390/app14041461

Topgun: An ECC Accelerator for Private Set Intersection

【Author】 Wu, Guiming He, Qianwen Jiang, Jiali Zhang, Zhenxiang Zhao, Yuan Zou, Yinchao Zhang, Jie Wei, Changzheng Yan, Ying Zhang, Hui

CCF-B

【影响因子】2.837

【主题类别】

--

【Abstract】Elliptic Curve Cryptography (ECC), one of the most widely used asymmetric cryptographic algorithms, has been deployed in Transport Layer Security (TLS) protocol, blockchain, secure multiparty computation, and so on. As one of the most secure ECC curves, Curve25519 is employed by some secure protocols, such as TLS 1.3 and Diffie-Hellman Private Set Intersection (DH-PSI) protocol. High-performance implementation of ECC is required, especially for the DH-PSI protocol used in privacy-preserving platform. Point multiplication, the chief cryptographic primitive in ECC, is computationally expensive. To improve the performance of DH-PSI protocol, we propose Topgun, a novel and high-performance hardware architecture for point multiplication over Curve25519. The proposed architecture features a pipelined Finite-field Arithmetic Unit and a simple and highly efficient instruction set architecture. Compared to the best existing work on Xilinx Zynq 7000 series FPGA, our implementation with one Processing Element can achieve 3.14x speedup on the same device. To the best of our knowledge, our implementation appears to be the fastest among the state-of-the-art works. We also have implemented our architecture consisting of 4 Compute Groups, each with 16 PEs, on an Intel Agilex AGF027 FPGA. The measured performance of 4.48 Mops/s is achieved at the cost of 86 Watts power, which is the record-setting performance for point multiplication over Curve25519 on FPGAs.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】FPGA; private set intersection; elliptic curve cryptography; curve25519; hardware acceleration

【发表时间】2023

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1145/3603114

Dynamic correlations between Bitcoin, carbon emission, oil and gold markets: New implications for portfolio management

【Author】 Chen, Kuo-Shing Ong, Wei-Chen

【影响因子】2.739

【主题类别】

--

【Abstract】In this paper, we aim to uncover the dynamic spillover effects of Bitcoin environmental attention (EBEA) on major asset classes: Carbon emission, crude oil and gold futures, and analyze whether the integration of Bitcoin into portfolio allocation performance. In this study, we document the properties of futures assets and empirically investigate their dynamic correlation between Bitcoin, carbon emission, oil and gold futures. Overall, it is evident that the volatility of Bitcoin, as well as other prominent returns, exhibit an asymmetric response to good and bad news. Additionally, we evaluate the hedge potential benefits of these emerging futures assets for market participants. The evidence supports the idea that the leading cryptocurrency-Bitcoin can be a suitable hedge instrument after the COVID-19 pandemic outbreak. More importantly, our analysis of the portfolio's performance shows that carbon emission futures are diversification benefit products in most of the considered cases. Notably, incorporating carbon futures into portfolios may attract new investors to carbon markets for double goals of risk diversification. These findings also provide insightful evidence to investors, crypto traders, and portfolio managers in terms of hedging strategy, diversification and risk aversion [19-25].

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Bitcoin environmental attention; carbon emission futures; DCC-GJR-GARCH model; hedging strategy

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.3934/math.2024069

Mild explocivity, persistent homology and cryptocurrencies' bubbles: An empirical exercise

【Author】 Arvanitis, Stelios Detsis, Michalis

【影响因子】2.739

【主题类别】

--

【Abstract】An empirical investigation was held regarding whether topological properties associated with point clouds formed by cryptocurrencies' prices could contain information on (locally) explosive dynamics of the processes involved. Those dynamics are associated with financial bubbles. The Phillips, Shi and Yu [33, 34] (PSY) timestamping method as well as notions associated with the Topological Data Analysis (TDA) like persistent simplicial homology and landscapes were employed on a dataset consisting of the time series of daily closing prices of the Bitcoin, Ethereum, Ripple and Litecoin. The note provides some empirical evidence that TDA could be useful in detecting and timestamping financial bubbles. If robust, such an empirical conclusion opens some interesting paths of further research.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】financial bubbles; mild explocivity; PSY; bubble detection and timestamping; topological; data analysis; persistent simplicial homology; persistent landscapes; EGARCH; cryptocurrencies

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.3934/math.2024045

A Hybrid Cryptosystem Incorporating a New Algorithm for Improved Entropy

【Author】 Silva-Garcia, Victor Manuel Flores-Carapia, Rolando Cardona-Lopez, Manuel Alejandro

【影响因子】2.738

【主题类别】

--

【Abstract】Today, safeguarding sensitive content through encryption is crucial. This work presents a hybrid cryptosystem for images that employs both asymmetric and symmetric encryption. The asymmetric component involves applying the Diffie-Hellman protocol and the ElGamal cryptosystem to securely transmit two constants. These constants are necessary for the symmetrical aspect to generate dynamic permutations, substitution boxes, and round keys. Following an encryption process with fourteen rounds, the encrypted images are processed by an algorithm proposed to enhance entropy, a critical metric for assessing encryption quality. It increases the frequencies of the basic colors to achieve a histogram closely resembling a uniform distribution, but it increases the image size by approximately 8%. This improves the entropy values achieved by the hybrid cryptosystem, bringing them remarkably close to the ideal value of 8.0. In specific instances, the entropy values were elevated from 7.99926 to 8.0. The proposed method exhibits resilience against various attacks, including differential, linear, brute force, and algebraic attacks, as evaluated through the entropy, correlation, goodness of fit, Discrete Fourier Transform (DFT), Number of Pixels Change Rate (NPCR), Unified Average Changing Intensity (UACI), Avalanche Criteria (AC), contrast, energy, and homogeneity. Further, encrypted images are subjected to noise attacks ranging from 20% to 50% noise, including additive, multiplicative, occlusion noise, as well as the newly introduced chi 2 noise. The noise damage is quantified using the proposed Similarity Parameter (SP), and a 3 x 3 median filter is employed to enhance the visual quality.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】blockchain; Diffie-Hellman protocol; dynamic permutation; dynamic S-box; ElGamal system; entropy; Pi number

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.3390/e26020154

Block chain espoused adaptive multi-scale dual attention network with quaternion fractional order meixner moments encryption for cyber security in wireless communication network

【Author】 Soundararajan, S. Nithya, B. Nithya, N. Vignesh, T.

CCF-C

【影响因子】2.701

【主题类别】

--

【Abstract】Autonomous driving like subsequent generation cyber-physical system (CPS) with present improvement of wireless communication network, here is a substantial necessity of big data analyzes along greater accurateness and lower delay. Nevertheless, obtainable researches fail to discourse few challenges like adversarial attacks, centralized control, safety and secrecy. For overcome these issues, Blockchain espoused Adaptive multi-scale dual attention network with Quaternion fractional order Meixner moments for Cyber security in Wireless Communication Network (BC-CS-AMSDAN-QFOMM-WCN) is proposed in this manuscript. First, Adaptive multi-scale dual attention network (AMSDAN) approach is presented at the edge layer and mitigate the challenges in the cloud layer. The AMSDAN is built on a block chain environment to alleviate the triple main defies that is encryption, decryption, Mining and Generation of Block. In Encryption phase, every node in a wireless communication network is allotted a public and private key with the help of Quaternion fractional order Meixner moments (QFOMM). In Decryption phase, the digital signature is decrypted into messages through sender's public key. Mining and Generation of Block, a green proof of work mechanism is used to upgrading safety of transacted data. The proposed approach are implemented in Ethereum and Solidity programming language also this efficacy is evaluated through particular performances matrices, such as response time, CPU time, block creation time, delay, sensitivity, throughput, energy efficiency, computational cost, and accuracy. Then the performance of the proposed BC-CS-AMSDAN-QFOMM-WCN method provides 23.31%, 11.03%, 27.89% higher throughput and 36.51%, 13.09%, 22.24% minimum delay compared with existing method like Blockchain Based Privacy Preserving Framework for Emerging 6G Wireless Communications (BC-CS-B-RAN-WCN), Blockchain and Machine Learning for Wireless Communications and Networking Systems (BC-CS-DAG-ML-WCN) and Blockchain-Based Spectrum Sharing Transactions for Multi-Operators Wireless Communication Networks (BC-CS-SS-TSS-WCN) respectively.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Block Chain; Cyber Security; Wireless Communication Network; Encryption; Decryption; Adaptive Multi-Scale Dual Attention Network; Quaternion fractional order Meixner moments; Green Proof work mechanism

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1007/s11276-024-03674-9

Enhancing Industrial IoT Network Security through Blockchain Integration

【Author】 Bobde, Yash Narayanan, Gokuleshwaran Jati, Manas Raj, Raja Soosaimarian Peter Cvitic, Ivan Perakovic, Dragan

【影响因子】2.690

【主题类别】

--

【Abstract】In the rapidly evolving landscape of industrial ecosystems, Industrial IoT networks face increasing security challenges. Traditional security methods often struggle to protect these networks adequately, posing risks to data integrity, confidentiality, and access control. Our research introduces a methodology that leverages blockchain technology to enhance the security and trustworthiness of IoT networks. This approach starts with sensor nodes collecting and compressing data, followed by encryption using the ChaCha20-Poly1305 algorithm and transmission to local aggregators. A crucial element of our system is the private blockchain gateway, which processes and classifies data based on confidentiality levels, determining their storage in cloud servers or the Interplanetary File System for enhanced security. The system's integrity and authenticity are further reinforced through the proof of authority consensus mechanism. This system employs Zero Knowledge Proof challenges for device authorization, optimizing data retrieval while maintaining a delicate balance between security and accessibility. Our methodology contributes to mitigating vulnerabilities in Industrial IoT networks and is part of a broader effort to advance the security and operational efficiency of these systems. It reflects an understanding of the diverse and evolving challenges in IoT security, emphasizing the need for continuous innovation and adaptation in this dynamic field.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Industrial IoT networks; blockchain technology; data security and integrity; ChaCha20-Poly1305 encryption; private blockchain gateway; Interplanetary File System; proof of authority consensus; Zero Knowledge Proof; data confidentiality; access control

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.3390/electronics13040687

Data Management Challenges in Blockchain-Based Applications

【Author】 Wilson, Stanly Adu-Duodu, Kwabena Li, Yinhao Solaiman, Ellis Rana, Omer Dustdar, Schahram Ranjan, Rajiv

【影响因子】2.680

【主题类别】

--

【Abstract】Effective data management is crucial to ensure the security, integrity, and efficiency of blockchain systems. This study proposes a detailed data management taxonomy specifically designed for blockchain technology. The taxonomy provides a structured framework to categorize and address various aspects of data management in blockchain networks. It covers essential aspects, such as data flow, data storage, access control, and querying. It provides a systematic approach to understanding and addressing the unique challenges associated with managing data in blockchain systems. The framework enables informed decision making, promotes effective strategies, and helps to leverage the full potential of blockchain technology.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Access control; Systematics; Scalability; Taxonomy; Memory; Blockchains; Complexity theory

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1109/MIC.2023.3319152

Game study on synergistic effect of building supply chain based on blockchain

【Author】 Sun, Jian-Mei Liu, Zhi-Heng Jiang, Yu-Zheng

【影响因子】2.526

【主题类别】

--

【Abstract】Due to the unique nature of the construction industry, incorporating supply chain information has been challenging, affecting profit margins and competitiveness. The implementation of blockchain, as a decentralized digital technology, can facilitate the optimal performance of the construction supply chain. In order to measure the economic benefits generated by the synergy effect in the procurement process of the construction supply chain. This paper sorts out the existing problems of the construction supply chain, utilizing the Stackelberg game theory, a game model is established to measure the potential positive effects of incorporating blockchain into the construction supply chain. A preference function incorporating information sharing and competitiveness is used to compare the traditional model with the blockchain mode, in order to quantitatively analyze potential benefits. The findings indicate that blockchain can enhance supplier competitiveness, while improving supply chain participants' profits, if the cost of implementation is controlled effectively. By enhancing information sharing and quality assurance, inventory costs for general contractors may be reduced. Consequently, blockchain can enable supply chain participants to achieve synergistic effect that enhance the overall value of the construction supply chain.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Blockchain; construction supply chain; synergistic effect; information sharing; Stackelberg game

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1051/ro/2023184

Pioneering automated vulnerability detection for smart contracts in blockchain using KEVM: Guardian ADRGAN

【Author】 Pise, Rohini G. Patil, Sonali

【影响因子】2.427

【主题类别】

--

【Abstract】Smart contracts function like specialized computer programs on the blockchain. Many of these contracts are on Ethereum, but sometimes these contracts have problems with security. These problems caused big money losses and made the blockchain less stable. Smart contracts are self-executing with predefined rules and are at the core of many blockchain applications. However, they are susceptible to various vulnerabilities and security risks. Automated vulnerability detection helps identify and mitigate these issues efficiently. Smart Contracts (SC) have become really popular lately. People think they are the future for making deals on blockchains. Smart contracts are like automatic agreements. They work by themselves using special computer programs. They follow the rules of the deal and keep track of everything. The main idea with smart contracts is to get rid of the need for traditional trusted middlemen-like authorities or organizations. Instead, we use code that runs on a secure and unchangeable system. In this manuscript, pioneering automated vulnerability detection for smart contracts in blockchain using KEVM: Guardian ADRGAN (ADRGAN-SCB-KEVM) is proposed. Here, K framework's Ethereum virtual machine (KEVM) is a computation engine used in this research. From this KEVM, smart contracts data are provided to feature extraction phase. Feature extraction is done using Nested patch-based feature extraction. Then the extracted features are fed to attentive dual residual generative adversarial network (ADRGAN), identifying KEVM smart contracts vulnerabilities. Finally, by using ADRGAN, it is classified as Vulnerable and Non-Vulnerable in smart contracts. The proposed ADRGAN-SCB-KEVM method employed on Python and efficiency of proposed method evaluated with different metrics like Accuracy, Computation Time, Precision, Recall, F1 Score, Specificity, RoC are evaluated. The simulation outcomes prove that the proposed ADRGAN-SCB-KEVM technique attains 41.34%, 31.28%, and 36.38% higher Accuracy for Vulnerable; 32.44%, 38.45%, and 29.47% higher Accuracy for Non-Vulnerable while compared with the existing methods such as Utilizing fault injection to evaluate blockchain systems in the presence of faulty smart contracts (UFI-BS-ESVD), State-of-the-Art Blockchain-Enabled Smart Contract Applications in the University (SA-BESC-ESVD), enhancing Ethereum smart contracts static analysis by computing precise Control-Flow Graph of Ethereum bytecode (EESC-CPC-EBD), respectively.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Blockchain; Smart contracts; K framework's Ethereum virtual machine; Nested patch-based feature extraction and attentive dual residual generative adversarial network

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1007/s10207-024-00817-z

Trapdoor proof of work

【Author】 Capocasale, Vittorio

【影响因子】2.411

【主题类别】

--

【Abstract】Consensus algorithms play a crucial role in facilitating decision-making among a group of entities. In certain scenarios, some entities may attempt to hinder the consensus process, necessitating the use of Byzantine fault-tolerant consensus algorithms. Conversely, in scenarios where entities trust each other, more efficient crash fault-tolerant consensus algorithms can be employed. This study proposes an efficient consensus algorithm for an intermediate scenario that is both frequent and underexplored, involving a combination of non-trusting entities and a trusted entity. In particular, this study introduces a novel mining algorithm, based on chameleon hash functions, for the Nakamoto consensus. The resulting algorithm enables the trusted entity to generate tens of thousands blocks per second even on devices with low energy consumption, like personal laptops. This algorithm holds promise for use in centralized systems that require temporary decentralization, such as the creation of central bank digital currencies where service availability is of utmost importance.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Blockchain; Nakamoto consensus; Proof of work; Chameleon hash function

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.7717/peerj-cs.1815

A Survey on Blockchain-Based Federated Learning: Categorization, Application and Analysis

【Author】 Tang, Yuming Zhang, Yitian Niu, Tao Li, Zhen Zhang, Zijian Chen, Huaping Zhang, Long

【影响因子】2.027

【主题类别】

--

【Abstract】Federated Learning (FL), as an emergent paradigm in privacy-preserving machine learning, has garnered significant interest from scholars and engineers across both academic and industrial spheres. Despite its innovative approach to model training across distributed networks, FL has its vulnerabilities; the centralized server-client architecture introduces risks of single-point failures. Moreover, the integrity of the global model-a cornerstone of FL-is susceptible to compromise through poisoning attacks by malicious actors. Such attacks and the potential for privacy leakage via inference starkly undermine FL's foundational privacy and security goals. For these reasons, some participants unwilling use their private data to train a model, which is a bottleneck in the development and industrialization of federated learning. Blockchain technology, characterized by its decentralized ledger system, offers a compelling solution to these issues. It inherently prevents single-point failures and, through its incentive mechanisms, motivates participants to contribute computing power. Thus, blockchain-based FL (BCFL) emerges as a natural progression to address FL's challenges. This study begins with concise introductions to federated learning and blockchain technologies, followed by a formal analysis of the specific problems that FL encounters. It discusses the challenges of combining the two technologies and presents an overview of the latest cryptographic solutions that prevent privacy leakage during communication and incentives in BCFL. In addition, this research examines the use of BCFL in various fields, such as the Internet of Things and the Internet of Vehicles. Finally, it assesses the effectiveness of these solutions.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Federated learning; blockchain; privacy-preserving

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.32604/cmes.2024.030084

Efficient and Secure IoT Based Smart Home Automation Using Multi-Model Learning and Blockchain Technology

【Author】 Alturki, Nazik Alharthi, Raed Umer, Muhammad Saidani, Oumaima Alshardan, Amal Alhebshi, Reemah M. Alsubai, Shtwai Bashir, Ali Kashif

【影响因子】2.027

【主题类别】

--

【Abstract】The concept of smart houses has grown in prominence in recent years. Major challenges linked to smart homes are identification theft, data safety, automated decision-making for IoT-based devices, and the security of the device itself. Current home automation systems try to address these issues but there is still an urgent need for a dependable and secure smart home solution that includes automatic decision-making systems and methodical features. This paper proposes a smart home system based on ensemble learning of random forest (RF) and convolutional neural networks (CNN) for programmed decision-making tasks, such as categorizing gadgets as "OFF" or "ON" based on their normal routine in homes. We have integrated emerging blockchain technology to provide secure, decentralized, and trustworthy authentication and recognition of IoT devices. Our system consists of a 5V relay circuit, various sensors, and a Raspberry Pi server and database for managing devices. We have also developed an Android app that communicates with the server interface through an HTTP web interface and an Apache server. The feasibility and efficacy of the proposed smart home automation system have been evaluated in and technologies in smart home automation systems. Additionally, we must incorporate a comprehensive security and privacy-centric design that emphasizes risk assessments, such as cyberattacks, hardware security, and other cyber threats. The trial results support the proposed system and demonstrate its potential for use in everyday life.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Blockchain; Internet of Things (IoT); smart home automation; cybersecurity

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.32604/cmes.2023.044700

Traditional and Blockchain Based IoT and IIoT Security in the Context of Agriculture: A Survey

【Author】 Rishikesh Sinha, Ditipriya

【影响因子】2.017

【主题类别】

--

【Abstract】Agriculture is an inevitable area for research that must be prioritized as the world population is continuously growing. To meet agricultural product demand, agricultural processes from production to consumption must be optimized and require automation. Digitalization of the agriculture process needs data security in each phase. This paper discusses the layer-wise common attacks in IoT-based agriculture systems and their traditional and Blockchain-based security solutions. Furthermore, this paper reports the current trending technology used by researchers from academia and industry in agriculture and future directions.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Agriculture; AIoT; Security; Blockchain

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1007/s11277-024-10866-1

Upward and Downward Multifractality and Efficiency of Chinese and Hong Kong Stock Markets

【Author】 Mensi, Walid Vo, Xuan Vinh Kang, Sang Hoon

【影响因子】1.741

【主题类别】

--

【Abstract】This study examines the upward and downward multifractality, long-memory process, and efficiency of the Shanghai stock exchange composite index of mainland China and the Hang Seng index (HSI) of Hong Kong using the symmetric multifractal detrended fluctuation analysis (MF-DFA), asymmetric MF-DFA (A-MF-DFA), and the Hurst exponent. The results reveal significant differences in upward and downward multifractality, indicating asymmetric multifractality regardless of the frequencies. Moreover, we find evidence of excess asymmetry in multifractality for both markets and for all frequencies, which is more pronounced during downward stock price movements for Hang Seng Index (HSI) markets. The Hong Kong market is less inefficient than Chinese markets. Additionally, Bitcoin (BTC) volumes and BTC trading capitalizations affect the efficiency level across quantiles. Finally, robustness tests confirm our results are robust.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】Asian stock markets; Bitcoin; High frequency; Hurst exponent; A-MF-DFA; C58; G14

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1007/s10614-023-10526-9

CRYPTOCURRENCYAND FINANCIAL SYSTEM: SYSTEMATIC LITERATURE REVIEW

【Author】 de Senna, Viviane Souza, Adriano Mendonca

【影响因子】1.100

【主题类别】

--

【Abstract】Cryptocurrencies are assets with transactions managed by new methods compared to traditional transactions mediated by Stock Exchanges. The insertion of these assets can change the economic system. The objective of the study is to analyze a set of articles published in international databases of scientific content on cryptocurrencies and the relations with the Stock Exchanges to understand the evolution of the theme over time. The consultation was carried out in the Scopus and Web of Science databases, where 196 articles were analyzed, these indicated learning algorithms, electronic trading, financial and digital markets thematic evolution. The main studies focused on investigating the behavior of cryptocurrencies in the face of market variables, cryptocurrencies as a safe haven or diversification, analysis of prices and the impact of emotional value on cryptocurrencies. The most relevant articles, the citations and co-citations network of these, provided insights into not yet known literature, such authors are Baur et al., 2018; Ji et al., 2020; Peng et al., 2018; Symitsi & Chalvatzis, 2019; Urquhart, 2017.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】literature review; cryptocurrency; stock exchanges; financial system; virtual currency

【发表时间】2023

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1590/S0034-759020230403x

Cryptocurrency and financial system: systematic literature review

【Author】 de Senna, Viviane Souza, Adriano Mendonca

【影响因子】1.100

【主题类别】

--

【Abstract】Cryptocurrencies are assets with transactions managed by new methods compared to traditional transactions mediated by Stock Exchanges. The insertion of these assets can change the economic system. The objective of the study is to analyze a set of articles published in international databases of scientific content on cryptocurrencies and the relations with the Stock Exchanges to understand the evolution of the theme over time. The consultation was carried out in the Scopus and Web of Science databases, where 196 articles were analyzed, these indicated learning algorithms, electronic trading, financial and digital markets thematic evolution. The main studies focused on investigating the behavior of cryptocurrencies in the face of market variables, cryptocurrencies as a safe haven or diversification, analysis of prices and the impact of emotional value on cryptocurrencies. The most relevant articles, the citations and co-citations network of these, provided insights into not yet known literature, such authors are Baur et al., 2018; Ji et al., 2020; Peng et al., 2018; Symitsi & Chalvatzis, 2019; Urquhart, 2017.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】literature review; cryptocurrency; stock exchanges; financial system; virtual currency

【发表时间】2023

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1590/S0034-759020230403

Adaptive Shrink and Shard Architecture Design for Blockchain Storage Efficiency

【Author】 Soesanto, Daniel Ardiyanto, Igi Adji, Teguh Bharata

【影响因子】0.906

【主题类别】

--

【Abstract】One of the problems in the blockchain is the formation of increasingly large data (big data) because each block must store all the transactions it makes. With the problem of the appearance of extensive data (big data), many studies aim to maintain the data in small amounts. This research combines a sorting data technique and a proper compression technique to obtain efficient data storage on the blockchain. The result of this research is a blockchain platform called Adaptive Shrink and Shard Blockchain (AS2BC), which conceptually and computationally can minimize the use of storage space in the blockchain up to 22 times smaller.

你可以尝试使用大模型来生成摘要 立即生成

【Keywords】

【发表时间】2024

【收录时间】2024-03-11

【文献类型】

【DOI】 10.1049/2024/2280828

基于TEE和SE的移动平台双离线匿名支付方案

【作者】 杨波; 冯伟; 秦宇; 张彦超; 佟冬

【作者单位】国家金融科技测评中心;银行卡检测中心研发中心;中国科学院软件研究所可信计算与信息保障实验室;

【文献来源】软件学报

【复合影响因子】3.993

【综合影响因子】2.794

【主题类别】

--

【摘要】近年来,中央银行数字货币(CBDC)受到全球多个国家和地区的高度关注.双离线交易作为CBDC的可选属性,在无网络连接的情况下进行支付,被认为具有较大的实用价值.面向CBDC的双离线匿名支付场景,基于可信执行环境(TEE)和安全单元(SE)技术,提出了一种专为移动平台设计的高效双离线匿名支付方案(dualoffline anonymousE-paymentformobiledevices,OAPM).OAPM适用于资源受限的移动设备,允许移动付款者在不联网状态下安全地向收款者支付数字货币,且不向收款者及商业银行泄露个人隐私信息,付款者的支付行为也不会被链接,同时允许收款者设备处于离线状态,监管机构(如中央银行)在必要情况下能够识别匿名付款者的真实身份.该方案满足数字货币交易的多项重要属性,包括正确性、不可链接性、可追踪性、不可陷害性、机密性、真实性、防双花性以及可控匿名性等.实现了原型系统,并对可能的参数进行了评估.安全性分析和实验结果表明,该方案从安全性和效率两方面均能满足移动用户CBDC双离线交易的实际需求.

【关键词】央行数字货币(CBDC);;双离线支付;;可信执行环境(TEE);;安全单元(SE);;移动设备;;安全架构

【文献类型】

【DOI】 10.13328/j.cnki.jos.007115

【发表时间】2024-03-11

多用户环境的区块链可搜索加密方案

【作者】 翟社平; 张瑞婷; 杨锐; 曹永强

【作者单位】西安邮电大学计算机学院;西安邮电大学陕西省网络数据分析与智能处理重点实验室;

【文献来源】西安电子科技大学学报

【复合影响因子】

【综合影响因子】

【主题类别】

--

【摘要】如何在失去明文原有特性的加密数据上执行搜索并实现数据共享是可搜索加密技术研究的重点问题,针对传统非对称可搜索加密方案中存在的难以支持多用户多关键词搜索、半诚实第三方搜索服务、授权管理中心化的问题,提出了一种基于区块链的多用户环境可搜索加密方案。首先,将传统非对称可搜索加密方案与条件广播代理重加密技术相结合,通过为用户组加密密文、验证用户授权和为满足条件的用户重加密搜索结果,从而实现多用户环境下秘密数据的安全搜索与可控共享;其次,在联盟链上调用智能合约执行多关键词密文搜索,降低半诚实的第三方不实搜索风险,并采用改进的PBFT算法选举共识节点轮换担任授权管理者,减少传统中心权威机构单点故障或遭受恶意攻击等威胁。最后,通过分析方案的安全性、正确性等,表明方案能有效改进传统方案中的存在的问题。相关仿真结果显示,与现有可搜索加密方案相比,文中方案在保证数据搜索隐私性方面具有明显优势,同时计算开销相对较低。

【关键词】可搜索加密;;条件广播代理重加密;;区块链;;共识算法

【文献类型】

【DOI】 10.19665/j.issn1001-2400.20240205

【发表时间】2024-03-11

数字出版供应链下区块链投资与版权保护策略

【作者】 甄烨; 田佳乐; 王文利

【作者单位】太原科技大学经济与管理学院;

【文献来源】系统管理学报

【复合影响因子】

【综合影响因子】

【主题类别】

--

【摘要】区块链技术的可追溯性、安全性以及不可篡改性可以解决数字内容产品的盗版问题。以此为背景,探讨了由出版商、销售平台以及消费者构成的数字出版供应链在传统版权保护和区块链下的版权保护两种版权保护模式中的出版商最优定价和平台最优版权保护强度的决策问题,并比较了供应链绩效。研究发现,在区块链下的版权保护模式中平台会实施严格的版权保护强度,这提高了正版产品的吸引力,需求上升弥补了传统版权保护下出版商通过降价提高需求造成的利润损失。但是,平台只有在区块链投资成本较低时才愿意投资区块链,无法实现供应链的收益最大化。针对这一问题,通过设计契约提高了平台投资区块链的动机。最后,研究了平台投资区块链对购买正版产品消费者的消费者剩余以及社会福利,发现投资区块链可以提高社会福利,但在一定程度上会损害正版产品的消费者剩余。

【关键词】数字出版供应链;;版权保护;;区块链技术;;成本分担契约

【文献类型】

【DOI】

【发表时间】2024-03-11

边缘智能融合区块链:研究现状、应用及挑战

【作者】 任晓旭; 仇超; 邓辉; 戴子明; 刘泽军; 王晓飞

【作者单位】天津大学智能与计算学部;雄安国创中心科技有限公司;

【文献来源】信息与控制

【复合影响因子】

【综合影响因子】

【主题类别】

--

【摘要】边缘智能集网络、计算、存储和智能于一体,将智能推向网络边缘,为互联时代的低延迟关键计算开辟了道路。为进一步满足万物互联下的敏捷连接、数据优化、实时边缘业务处理、安全和隐私保护等关键需求,区块链存在着加速边缘智能的巨大潜力。边缘智能和区块链两种技术相互融合,优势互补。在此背景下,本文旨在探讨边缘智能与区块链的关系,从区块链驱动的边缘智能和边缘智能驱动的区块链两个方面介绍边缘智能融合区块链的最新研究现状,应用与挑战,进而为泛在智能服务开辟新的视野。

【关键词】边缘智能;;区块链;;隐私安全;;可伸缩性

【文献类型】

【DOI】 10.13976/j.cnki.xk.2024.3222

【发表时间】2024-03-11

暗网毒品犯罪的治理困境及对策

【作者】 贾敏

【作者单位】西北政法大学刑事法学院;

【文献来源】河南警察学院学报

【复合影响因子】

【综合影响因子】

【主题类别】

--

【摘要】暗网中的毒品犯罪正在全球范围内蔓延,其交易过程高度隐匿而追踪困难;交易平台再生力强而难以根除;产业链遍布全球,不同国家之间在管辖权立法、金融和物流监管政策等方面不统一。面对暗网毒品犯罪的席卷之势与治理困境,通过完善相关立法、加强技术研发,在法制和技术层面强化对暗网毒品犯罪的预防;通过加强对暗网交易、支付结算、货运寄递等环节的监管以及传统侦查手段的运用,对暗网毒品犯罪实施有力打击,从预防和控制两个方面实现双链条治理。

【关键词】暗网犯罪;;暗网毒品犯罪;;暗网毒品犯罪治理

【文献类型】

【DOI】 10.16231/j.cnki.jhpc.20240306.007

【发表时间】2024-03-11

在线标注

备案号: 苏ICP备17025947号-5

评论回复