CCF-B
【影响因子】19.118
【主题类别】
区块链应用-虚拟经济-元宇宙
【Abstract】The industry is undergoing a transformation toward smart manufacturing, fostering intelligent operations, sustainability, and digitalization. However, the current state of the process industry falls short of this future vision. Key areas, such as hybrid modeling, autonomous control, dynamic scheduling, intelligent decision making, security and safety control, and predictive maintenance, still require significant development. Given that the industrial metaverse enables the virtualization and digitization of industrial processes using technologies, such as artificial intelligence, blockchain, cloud computing, and digital twins, it is promising to establish the industrial metaverse for manufacturing, encompassing the entire lifecycle based on the industrial Internet and other modern information technologies.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Special issues and sections; Smart manufacturing; Intelligent systems; Metaverse; Digital systems; Sustainable development
【发表时间】2024
【收录时间】2024-08-02
【文献类型】 观点阐述
【Author】 Luo, Weichao Huang, Keke Liang, Xiaojun Ren, Hao Zhou, Nan Zhang, Chaobo Yang, Chunhua Gui, Weihua
CCF-B
【影响因子】19.118
【主题类别】
区块链应用-虚拟经济-元宇宙
【Abstract】The intelligent goal of process manufacturing is to achieve high efficiency and greening of the entire production. Whereas the information system it used is functionally independent, resulting to knowledge gaps between each level. Decision-making still requires lots of knowledge workers making manually. The industrial metaverse is a necessary means to bridge the knowledge gaps by sharing and collaborative decision-making. Considering the safety and stability requirements of the process manufacturing, this article conducts a thorough survey on the process manufacturing intelligence empowered by industrial metaverse. First, it analyzes the current status and challenges of process manufacturing intelligence, and then summarizes the latest developments about key enabling technologies of industrial metaverse, such as interconnection technologies, artificial intelligence, cloud-edge computing, digital twin (DT), immersive interaction, and blockchain technology. On this basis, taking into account the characteristics of process manufacturing, a construction approach and architecture for the process industrial metaverse is proposed: a virtual-real fused industrial metaverse construction method that combines DTs with physical avatar, which can effectively ensure the safety of metaverse's application in industrial scenarios. Finally, we conducted preliminary exploration and research, to prove the feasibility of proposed method.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Industrial metaverse; intelligent manufacturing; process manufacturing; virtual-real fusion; Industrial metaverse; intelligent manufacturing; process manufacturing; virtual-real fusion
【发表时间】2024
【收录时间】2024-08-02
【文献类型】 综述
【Author】 Mahmood, Khalid Shamshad, Salman Saleem, Muhammad Asad Kharel, Rupak Das, Ashok Kumar Shetty, Sachin Rodrigues, Joel J. P. C.
【影响因子】12.822
【主题类别】
区块链应用-实体经济-物联网
【Abstract】Introduction:: The Industrial Internet of Things (IIoT) is a technology that connects devices to collect data and conduct in-depth analysis to provide value-added services to industries. The integration of the physical and digital domains is crucial for unlocking the full potential of the IIoT, and digital twins can facilitate this integration by providing a virtual representation of real-world entities. Objectives:: By combining digital twins with the IIoT, industries can simulate, predict, and control phys- ical behaviors, enabling them to achieve broader value and support industry 4.0 and 5.0. Constituents of cooperative IIoT domains tend to interact and collaborate during their complicated operations. Methods:: To secure such interaction and collaborations, we introduce a blockchain-based cross-domain authentication protocol for IIoT. The blockchain maintains only each domain's dynamic accumulator, which accumulates crucial materials derived from devices, decreasing the overhead. In addition, we use the on-chain accumulator to effectively validate the unlinkable identities of cross-domain IIoT devices. Results:: The implementation of the concept reveals the fact that our protocol is efficient and reliable. This efficiency and reliability of our protocol is also substantiated through comparison with state-of- the-art literature. In contrast to related protocols, our protocol exhibits a minimum 22.67% increase in computation cost efficiency and a 16.35% rise in communication cost efficiency. Conclusion:: The developed protocol guarantees data transfer security across the domain and thwarts IoT devices from potential physical attacks. Additionally, in order to protect privacy, anonymity and unlink- ability are also guaranteed. (c) 2024 The Authors. Published by Elsevier B.V. on behalf of Cairo University. This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/).
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Digital twins; Industrial Internet of Things (IIoT); Mutual authentication; Key agreement; Physically Unclonable Functions (PUFs)
【发表时间】2024
【收录时间】2024-08-02
【文献类型】 实验仿真
【Author】 Irudayaraj, Andrew Xavier Raj Qiu, Haifeng Veerasamy, Veerapandiyan Tan, Wen-Shan Gooi, Hoay Beng
【影响因子】11.446
【主题类别】
区块链应用-实体经济-电力领域
【Abstract】In this work, proof of Authority (PoA)-based Ethereum blockchain is utilized to carry out the peer-to-peer (P2P) energy transactions with an adaptive controller operating in a distributed manner. A federated average learning of recurrent zeroing neural dynamics designed self-adaptive fractional-order proportional integral derivative (FAL-ZND FOPID) controller is proposed for distributed frequency control of networked microgrid (NMG) system. By employing a blockchain-enabled distributed control system and implementing supplementary control, the proposed method efficiently regulates the frequency of P2P energy trading. The contract participation matrix, which facilitates the transmission of energy demand information from consumers to prosumers, is computed as part of the supplementary control. Thus, it provides the power reference signals to prosumers who participate in ancillary frequency services. Overall, the blockchain implementation ensures that the transfer of signals remains secure from cyber threats. To showcase this concept, the prosumer and consumer nodes are established within the blockchain network using Raspberry Pi devices. These devices are then connected to the NMG setup in OPALRT through the socket interface and communicate via TCP/IP protocol.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】P2P trading; Networked microgrids; Contract participation matrix; Distributed frequency control; Blockchain; Federated learning
【发表时间】2024
【收录时间】2024-08-02
【文献类型】 理论模型
【影响因子】11.263
【主题类别】
区块链应用-实体经济-食品领域
【Abstract】PurposeDespite the growing interest in blockchain technology (BCT) applications in the agri-food industry, evidence of their economic and strategic implications remains scarce. This study aims to contribute to filling this gap by jointly investigating how BCT adoption affects transactional relationships, and how it contributes to the firm's strategic resources.Design/methodology/approachAn explanatory case study is conducted based on a theoretical framework grounded on transaction cost economics and the resource-based-dynamic capabilities view. Six BCT implementations by agri-food firms are studied. Data were collected through semi-structured interviews and analysed using thematic analysis.FindingsFindings reveal that BCT benefits depend on how companies integrate technology across their supply chains. In fact, the results suggest that overall transaction efficiency within the supply chain is enhanced only for those firms prioritising stakeholder engagement during technology implementation and leveraging existing trust relationships with economic agents. Moreover, the results suggest that BCT is not yet perceived as a strategic resource, but rather that it has the potential to enhance firms' operational-adaptive, absorptive and innovative capabilities. When all supply chain actors clearly understand blockchain's functionality and value, the development of these capabilities becomes more pronounced.Practical implicationsThe study identifies two BCT adoption configurations. One primarily focuses on enhancing supply chain efficiency and transparency (dynamic BCT), while the other uses BCT mainly for marketing purposes (static BCT). These configurations lead to varied possibilities for leveraging BCT's potential advantages. Furthermore, they show how a mismatch between a strategic approach and its chosen configuration could work against any positive impact and lead to disillusionment with the BCT. Thus, managers should assess carefully the impact of such different configuration choices on performance.Originality/valueTo the best of the authors' knowledge, this is the first study to attempt to analyse the economic implications of adopting BCT in the food sector from both a firm and supply chain perspective. Additionally, it shows how interpreting these impacts is contingent on the diverse modalities for embedding BCT into existing supply chains.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】New technology
【发表时间】2024
【收录时间】2024-08-02
【文献类型】 案例研究
【DOI】 10.1108/SCM-09-2023-0443
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】With the advancement of intelligent transportation systems, location-based services (LBSs) have been widely applied in vehicular ad hoc networks (VANETs). LBS utilizes mobile devices to gather vehicle location data, which is then processed using relevant technologies. By combining this data with additional information, LBS offers users personalized and intelligent services. However, providing LBS brings critical security issues related to the exposure of vehicle positions, as well as privacy-preserving problems during the process of collecting location information in VANETs. We propose a distributed trust-based k anonymity scheme to address the aforementioned issues. Our proposed scheme adopts a trust framework among vehicles for various types of LBS. This framework involves a multiparty evaluation and consideration of trust value fluctuations to enhance the efficiency of establishing a reliable k anonymous cloaking region. Furthermore, by leveraging the tamper-proof and decentralized nature of blockchain, we employ a lightweight consortium blockchain to maintain the security of the trustworthiness data throughout the entire model. Extensive security analysis and rigorous experiments have been conducted to demonstrate that the scheme exhibits a certain degree of resilience against attacks on various trust models. Additionally, it has the ability to construct anonymous regions with limited time delay, thereby preserving the privacy of vehicle locations. In comparison to other schemes, it exhibits lower computational complexity and enhanced security.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; distributed k-anonymity; location privacy security; trust mechanism; vehicular ad hoc networks (VANETs); Blockchain; distributed k-anonymity; location privacy security; trust mechanism; vehicular ad hoc networks (VANETs)
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-C
【影响因子】10.238
【主题类别】
区块链应用-实体经济-电力领域
【Abstract】Peer-to-peer (P2P) electricity markets enable prosumers to minimize their costs, which has been extensively studied in recent research. However, there are several challenges with P2P trading when physical network constraints are also included. Moreover, most studies use fixed prices for grid power prices without considering dynamic grid pricing, and equity for all participants. This policy may negatively affect the long-term development of the market if prosumers with low demand are not treated fairly. An initial step toward addressing these problems is the design of a new decentralized P2P electricity market with two dynamic grid pricing schemes that are determined by consumer demand. Furthermore, we consider a decentralized system with physical constraints for optimizing power flow in networks without compromising privacy. We propose a dynamic congestion price to effectively address congestion and then prove the convergence and global optimality of the proposed method. Our experiments show that P2P energy trade decreases generation cost of main grid by 56.9% compared with previous works. Consumers reduce grid trading by 57.3% while the social welfare of consumers is barely affected by the increase of grid price.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Decentralized electricity market; energy Internet; main grid dynamic pricing; peer-to-grid; peer-to-peer (P2P) energy trading; physical constraint; Decentralized electricity market; energy Internet; main grid dynamic pricing; peer-to-grid; peer-to-peer (P2P) energy trading; physical constraint
【发表时间】2024
【收录时间】2024-08-02
【文献类型】 实验仿真
【Author】 Chen, Chien-Ming Chen, Zhaoting Kumari, Saru Obaidat, Mohammad S. Rodrigues, Joel J. P. C. Khan, Muhammad Khurram
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】In the ever-evolving landscape of technology, healthcare continuously harnesses its benefits, propelling advancements in medical practices. Within intelligent healthcare, medical robots play a pivotal role, providing integral support to healthcare professionals, streamlining processes, and delivering efficient services. These robots securely transmit patient treatment plans, transferring them to cloud storage and subsequently storing them in blockchain systems. This innovative approach ensures the integrity and accessibility of patient data, introducing novel avenues for seamless interaction with medical information for hospitals and patients' families. Despite these advantages, the looming privacy risks associated with sensitive patient data transmission pose a compelling challenge, demanding a comprehensive solution. In response to this challenge, we propose a mutual authentication and key agreement protocol designed to optimize healthcare services while prioritizing data security and patient privacy. To validate the robustness of our authentication protocol, we conduct thorough analyses based on both formal and informal models, establishing a foundational framework for evaluating the protocol's security. Additionally, we perform a comprehensive comparative analysis, assessing the proposed protocol against existing counterparts across various dimensions. This comparative scrutiny reveals the superiority of our protocol in terms of security, as well as its efficiency in communication cost and computational overhead. These findings affirm the efficacy of our proposed solution in navigating the intricate interplay between medical robotics, blockchain, and data security.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Protocols; Medical services; Cloud computing; Authentication; Security; Servers; blockchain; healthcare; Internet of Things (IoT); Internet of Things (IoT)
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】Bio-nanomachines are designed for targeted drug delivery in the human body. Sometimes the drug is not distributed properly to the intended receiver due to the biochemical reactions and the possible bindings of drug molecules. The blockchain analogy for Bio-Nano has paved new ways for secure drug delivery. The drug molecule is protected with the help of protein cryptography and genetic signature. A protein membrane attached to the drug molecule acts as an encryption key and will be decrypted after matching with the Receiver's unique composition. But, in cellular biology, the protein membrane structures exhibit symmetries. So there is a high chance that the unintended tissues/organs might receive the drug. Hence, the required dosage of the drug will not reach the intended receiver. In our proposal, we are dealing with the appropriate and secure drug delivery for the symmetrical Receivers. A Control Unit monitors the statistics of a Transmitter nanomachine and two Receiver nanomachines to ensure appropriate drug dosage and delivery. We evaluated the Interarrival Time of molecules in a Poisson process following exponential distribution and the Probability of Successful Transmission of molecules. We have also analyzed the possibilities of the malfunctioning of nanomachines. The good working condition of nanomachines improved both the Probability Density Function of the Interarrival Times and the Probability of Successful Transmissions. In our work, we stick to the maximum number of retransmissions as only 1 and achieved a high Probability of Successful Transmissions.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Drugs; Nanobioscience; Receivers; Molecular communication; Transmitters; Targeted drug delivery; Nanoscale devices; Bio-nano things; capture probability; drug delivery; interarrival time; molecular communication; nanomachine; security; successful transmission
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】9.848
【主题类别】
--
【Abstract】We investigate cryptocurrency participation within the context of Regulatory Focus Theory (RFT) among 1,519 individuals in Denmark, Finland and Sweden. Analysis of survey responses identifies the tendency for promotion-focused investors to gravitate towards the high-risk, highreward potential of cryptocurrencies, while prevention-focused investors adopt a more cautious approach that prioritizes safer assets. Our results which demonstrate that RFT can be used to predict current and future cryptocurrency participation contribute to understanding the profile of participants in the rapidly growing cryptocurrency market.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Cryptocurrencies; Individual investors; Investment decision-making; Regulatory Focus Theory
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】9.030
【主题类别】
--
【Abstract】Self-sovereign identity (SSI) has emerged lately as an identity and access management framework typically implemented based on distributed ledger technology (DLT), allowing device owners to administer and control their own data. In this article, a blockchain (BCN)-based SSI system has been developed as a new identity plane to enable routing device owners in autonomous systems (ASs) to have greater control over inter-domain networks (IDNs), potentially across multiple paths that comply with routing device-defined preferences. The proposed system provides identity management, authentication, and transparent information about routers, attested by ASs, while maintaining the privacy of sensitive network details. Device-level information and preferences are protected by BCN-based SSI. We used a GNS3 network emulation test bed and Hyperledger Indy distributed identity management system to test the proposed solution's AS convergence time and credential operation time, respectively. Experiment results demonstrate that when the proposed routing system was used in combination with the BCN-based SSI credential management platform, the convergence time for the inter-AS and intra-AS systems became longer as the number of routers increased, whereas the credential operations had shorter processing times.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Authentication; Routing protocols; Security; Encryption; Internet; Distributed ledger; Access control
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【DOI】 10.1109/MCOM.004.2300244
【影响因子】9.030
【主题类别】
--
【Abstract】Internet of Things (IoT) as a ubiquitous networking paradigm has been experiencing serious security and privacy challenges with the increasing data in diversified applications. Fortunately, this will be, to a great extent, alleviated with the emerging blockchain, which is a decentralized digital ledger based on cryptography and offers potential benefits for IoT. Currently, the resource limitations of IoT devices have prevented blockchain from flexibly storing the ever-increasing IoT data. To address this challenge, in this article, we introduce a scalable blockchain paradigm with cloud/fog/edge services and virtualization technology. They also develop an innovative scalable blockchain-based architecture of IoT data storage (SBIT) to tackle its security and scalability concerns through on-chain block validation in IoT, and off-chain data storage in cloud/fog/edge servers. We start by investigating the traditional IoT and identifying the existing issues related to its security and scalability. Then, we explicitly present the details of the scalable blockchain and SBIT, along with a case study. Finally, we summarize the emerging challenges and discuss the future directions for further research on blockchain-based IoT.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Internet of Things; Blockchains; Security; Servers; Cloud computing; Scalability; Data security; Memory; Computer security
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【DOI】 10.1109/MCOM.001.2200954
【Author】 Hu, Longwen Kar, Pushpendu
【影响因子】9.030
【主题类别】
--
【Abstract】A health monitoring system (HMS) is an integrated system that includes the sub-systems of health data gathering through sensors, health data analysis, and patient-doctor real-time communication. HMS allows patients to get medical care remotely, and doctors to provide real-time information to patients. The system not only reduces patients' time-cost, but also increases the quality of medical care. To solve the security problem of centralized management of data, blockchain technology has been introduced, as it contains the properties of immutability, transparency, and distribution. To take advantage of the blockchain network structure, this article proposes a system framework integrated with decentralized machine learning, aiming to improve the system performance in terms of throughput and model accuracy. It is a combination of the Hyperledger Fabric network and ModelChain model training method, where Hyperledger Fabric allows users to be grouped and managed in the form of organizations, while ModelChain uses the characteristics of grouped users to explore more valuable information. This article proposes the scheme to allow access control on a Hyperledger Fabric system and the algorithm to implement ModelChain on a Hyperledger Fabric network. Furthermore, the system is built and measured by tools, such as Hyperledger Caliper, Docker, and Weka, and is evaluated in terms of system throughput and accuracy.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Peer-to-peer computing; Hospitals; Machine learning; Data models; Medical information systems; Decentralized control; Biomedical monitoring
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【DOI】 10.1109/MCOM.002.2300610
【Author】 Hou, Pengwen Feng, Tongling Li, Yating Peng, Shuxia
【影响因子】9.018
【主题类别】
--
【Abstract】With the rapid development of e-commerce, a large number of online platforms specialising in fresh product have entered the market. Previous studies have rarely considered how to efficiently deliver the product's freshness status to customers. In this paper, we establish a game model that consists of two competitive online platforms, which operate vertically differentiated fresh product on the same market. The product freshness is uncertain due to the opaque delivery process and consumers may have the risk-averse attitude, while platforms could opt to deploy blockchain to trace the product's logistic information in real time and eliminate the consumer's risk-averse attitude. Our finding shows that when the platform competition and the consumer's risk-averse attitude are high, both platforms would like to adopt blockchain technology; With the moderate platform competition and the consumer's risk-averse attitude, neither platform wants to adopt blockchain technology. Otherwise, only one platform would like to adopt blockchain technology. Moreover, when one platform deploys blockchain, the other one can free ride and become better off. Finally, we analyse consumer surplus and social welfare under different scenarios. A win-win-win situation can be achieved among platforms, consumer surplus, and social welfare when both platforms deploy blockchain technology.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain technology; platform competition; risk-averse consumers; fresh product
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Wu, Qiuchen Wang, Yuyan Cheng, T. C. E. Sun, Yulin
【影响因子】9.018
【主题类别】
--
【Abstract】Considering the case of recycling competition between a manufacturer and a retailer, we construct game models under centralised and decentralised decision-making with or without fairness concern, respectively. By comparatively analysing the optimal decisions and profits under the three models, we design an improved two-part tariff contract to realise supply chain coordination. We have the following findings: First, in the supply chain with traceability, consumers' preference for traceability and the impact of traceability on recycling are not only beneficial to the environment but also to each enterprise. Second, the retailer's concern for fairness can harm the profits of the manufacturer and system. Moreover, the retailer's disproportionate focus on fairness of the distribution of revenues hinders the introduction and development of the traceability system, leading to lower recycling volume and demand. Third, the traceability system is most efficient under centralised decision-making, attaining the highest traceability level, recycling volume, and system profit. The retail price and manufacturer's recycling price are lower than those under decentralised decision-making. Our findings also suggest that improved two-part tariff contract can enhance the chain members' performance. While fairness concern and fierce recycling competition hinder implementation of the coordination mechanism, and improved traceability facilitates the attainment of coordination.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Responsible consumption and production (SDG 12); closed-loop supply chain; traceability; hybrid recycling mode; fairness concern; two-part tariff contract
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】8.235
【主题类别】
--
【Abstract】Initial Coin Offerings (ICOs) have emerged as vital sources of equity funding, yet there is mixed evidence so far about the relationship between ICO returns and non-financial information (e.g., ICO ratings, whitepapers, and sentiment). Our study, based on data from 391 tokens, reveals a mismatch between ICO ratings and actual token returns. We find that raw ICO characteristics and sentiment analysis offer limited insight into this discrepancy. Extracting sentiment and quantitative attributes from whitepapers proves impractical for token return analysis. Furthermore, we introduce a novel ICO index, combined with sentiment analysis of tweets, which significantly enhances the statistical analysis of factors driving six-month token returns. Additionally, our machine learning model offers a promising alternative to traditional token ratings, enabling transparent forecasting of post-ICO returns. These findings provide insights into leveraging technology to enhance capital raising for blockchain startups and the evolving landscape of transparent token assessments.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Initial coin offering; Sentiment analysis; Natural language processing; Machine learning
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】7.847
【主题类别】
--
【Abstract】To enable precision medicine and remote patient monitoring, internet of healthcare things (IoHT) has gained significant interest as a promising technique. With the widespread use of IoHT, nonetheless, privacy infringements such as IoHT data leakage have raised serious public concerns. On the other side, blockchain and distributed ledger technologies have demonstrated great potential for enhancing trustworthiness and privacy protection for IoHT systems. In this survey, a holistic review of existing blockchain-based IoHT systems is conducted to indicate the feasibility of combining blockchain and IoHT in privacy protection. In addition, various types of privacy challenges in IoHT are identified by examining general data protection regulation (GDPR). More importantly, an associated study of cutting-edge privacy-preserving techniques for the identified IoHT privacy challenges is presented. Finally, several challenges in four promising research areas for blockchain-based IoHT systems are pointed out, with the intent of motivating researchers working in these fields to develop possible solutions.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; internet of healthcare things (IoHT); privacy-preserving techniques (PPTs); Blockchain; internet of healthcare things (IoHT); privacy-preserving techniques (PPTs)
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【DOI】 10.1109/JAS.2022.106058
【影响因子】7.307
【主题类别】
区块链技术-核心技术-分片技术
【Abstract】The fusion of edge computing architecture and blockchain technology faces challenges such as heterogeneous edge device performance limitations and the inefficiency and high storage redundancy of blockchain systems, resulting in suboptimal fusion results. To address these issues, this paper proposes a layered and sharded blockchain storage model tailored for edge computing. The model adopts a master-slave structure for layered blockchain deployment, which means deploying the main chain in the cloud center to integrate the state information of multiple shard subchains, achieving consistency in the state of the master and slave chains, with each shard subchain responsible for storing data. Meanwhile, considering the performance variations and distribution characteristics of edge devices, this paper designs subchains in the edge chain layer by clustering edge devices with similar performance and proximity into the same type of shard using the concept of community discovery, ensuring balanced storage performance among nodes within the shard. On this basis, this paper also proposes a weight-based consistent hashing algorithm that is capable of distributing data to heterogeneous edge devices according to their weights. Simulation experiments demonstrate that the proposed solution offers advantages in terms of high throughput and low storage redundancy.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Edge computing; Blockchain; Sharding; Community detection; Consistent hash
【发表时间】2024
【收录时间】2024-08-02
【文献类型】 实验仿真
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Zero-knowledge scalable transparent arguments of knowledge (zk-STARKs) are a promising approach to solving the blockchain scalability problem while maintaining security, decentralization and privacy. However, compared with zero-knowledge proofs with trusted setups deployed in existing scalability solutions, zk-STARKs are usually less efficient. In this paper, we introduce Ligerolight, an optimized zk-STARK for the arithmetic circuit satisfiability problem following the framework of Ligero (ACM CCS 2017) and Aurora (Eurocrypt 2019) based on interactive oracle proof, which could be used for blockchain scalability. Evaluations show that Ligerolight has performance advantages compared with existing zk-STARKs. The prover time is 30% faster than Aurora to generate proof for computing an authentication path of a Merkle tree with 32 leaves. The proof size is about 131 KB, one-tenth of Ligero and 50% smaller than Aurora. The verifier time is 2 times as fast as Aurora. Underlying Ligerolight is a new batch zero-knowledge inner product argument, allowing to prove multiple inner product relations once. Using this argument, we build a batch multivariate polynomial commitment with poly-logarithmic communication complexity and verification. This polynomial commitment is particularly efficient when opening multiple points in multiple polynomials at one time, and may be of independent interest in constructing scalability solutions.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Contracts; Scalability; Codes; Magnetosphere; Ion radiation effects; Security; Blockchain; inner product argument; interactive oracle proof; scalability; zero-knowledge proof
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Recently, increasing personal data has been stored in blockchain databases, ensuring data integrity by consensus. Although transparent and immutable blockchains are mainly adopted, the need to deploy preferences on which users can read and edit the data is growing in importance. Based on chameleon hashes, recent blockchains support editability governance but can hardly prevent data breaches because the data is readable to all participants in plaintexts. This motivates us to propose NANO, the first permissioned blockchain database that provides downward compatible readability and editability governance (i.e., users who can edit the data can also read the data). Two challenges are protecting policy privacy and efficiently revoking malicious users (e.g., users who abuse their editability privileges). The punchline is leveraging Newton's interpolation formula-based secret sharing to hide policies into polynomial parameters and govern the distribution of data decryption keys and chameleon hash trapdoors. Inspired by proxy re-encryption, NANO integrates unique user symbols into user keys, achieving linear user revocation overhead. Security analysis proves that NANO provides comprehensive privacy preservation under the chosen-ciphertext attack. Experiments on the FISCO blockchain platform demonstrate that compared with state-of-the-art related solutions, NANO achieves a 7x improvement on average regarding computational costs, gas consumption, and communication overhead.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain database; readability governance; editability governance; privacy preservation; Blockchain database; readability governance; editability governance; privacy preservation
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Sidechains have been widely used to improve the interoperability and scalability of blockchain systems. Despite several interesting sidechain constructions have been proposed in the literature, they suffer from the following downsides: 1) their designs do not easily support pluggable consensus mechanisms, and 2) their communication and storage costs for cross-chain operations are not yet optimized. In this work, we first propose Ge-Co, a generic sidechain construction to realize secure asset transfers between blockchains, supporting different consensus algorithms, such as Proof-of-Stake (PoS) and Proof-of-Work (PoW). Our design is built on top of the proposed voting committee selection approach and threshold signature schemes (TSS) and meanwhile, it achieves optimally succinct and constant proof size, only yielding lightweight communication and storage costs. Ge-Co works in the semi-adaptive corruption model. To provide stronger security, we further propose PoS-Co, a PoS-based sidechain construction in the fully-adaptive corruption model. PoS-Co is based on the proposed anonymous committee selection approach, and preserves optimally succinct proof. We also formally prove that Ge-Co can achieve the security properties of atomicity and timeliness. Finally, we develop a proof-of-concept (PoC) implementation for Ge-Co, and the results demonstrate that the design is efficient and practical.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Costs; Security; Protocols; Public key; Interoperability; Adaptation models; distributed systems; efficiency; interoperability; security; sidechains
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Yeh, Lo-Yao Hsu, Wan-Hsin Shen, Chih-Ya
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】The use of IoT technology in collecting personal health records (PHR) within the eHealth environment is a growing trend. However, data integrity is a concern as cloud service providers (CSPs) often cannot guarantee it. Blockchain technology offers a solution to guarantee data integrity and traceability. However, the immutability of traditional blockchain conflicts with GDPR's requirements. To address scalability and privacy concerns, we have designed a comprehensive scheme that integrates the redactable blockchain with the existing revocable IPFS mechanism. Our scheme overcomes the disadvantage of residual downloading information in the traditional blockchain. Additionally, we have developed an enhanced proxy re-encryption scheme that simplifies access control for physicians without the need for complex group key management. Unlike traditional blockchains and P2P file sharing systems, our PHR platform allows for selective removal of records and files while maintaining auditable logs. Evaluation results demonstrate that our proposed scheme effectively enhances the exclusive revocation feature with acceptable overheads. To the best of our knowledge, this is the first work to provide the merit of fully complete record and file revocation on a blockchain-based system.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Internet of Things; Peer-to-peer computing; Hash functions; General Data Protection Regulation; Data integrity; Regulation; GDPR; blockchain; data sharing; redactable blockchain; proxy re-encryption; IPFS; Intel SGX
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】In edge-assisted cross-domain Industrial Internet of Things (IIoT), blockchain-based authentication is an effective way to build cross-domain trust and secure cross-domain data. However, existing authentication schemes still have serious challenges in terms of efficiency and security. In this article, we propose a blockchain-based lightweight message authentication scheme. First, to address efficiency challenges, we build a blockchain-enabled edge-assisted lightweight authentication framework. This framework uses edge servers to assist smart devices in achieving cross-domain authentication and effectively reduce redundant interactions between entities. Second, to resolve the security challenges, we design a lightweight message authentication algorithm for cross-domain IIoT. The algorithm guarantees message security with low computational overhead and is suitable for multi-receiver cross-domain IIoT. The security proof and analysis demonstrate that the proposed scheme is secure under the random oracle model and can resist various attacks. The performance evaluation shows that our proposed scheme is superior in terms of computation and communication overhead when compared with other related schemes.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Authentication; Industrial Internet of Things; Blockchains; Security; Smart devices; Real-time systems; Servers; Industrial Internet of Things (IIoT); consortium blockchain; cross-domain authentication; elliptic curve cryptography (ECC)
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Attribute-based anonymous credentials offer users fine-grained access control in a privacy-preserving manner. However, in such schemes obtaining a user's credentials requires knowledge of the issuer's public key, which obviously reveals the issuer's identity that must be hidden from users in certain scenarios. Moreover, verifying a user's credentials also requires the knowledge of issuer's public key, which may infer the user's private information from their choice of issuer. In this article, we introduce the notion of double issuer-hiding attribute-based credentials (DIHAC) to tackle these two problems. In our model, a central authority can issue public-key credentials for a group of issuers, and users can obtain attribute-based credentials from one of the issuers without knowing which one it is. Then, a user can prove that their credential was issued by one of the authenticated issuers without revealing which one to a verifier. We provide a generic construction, as well as a concrete instantiation for DIHAC based on structure-preserving signatures on equivalence classes (JOC's 19) and a novel primitive which we call tag-based aggregatable mercurial signatures. Our construction is efficient without relying on zero-knowledge proofs. We provide rigorous evaluations on personal laptop and smartphone platforms, respectively, to demonstrate its practicability.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Public key; Security; Privacy; Automobiles; Vehicular ad hoc networks; Blockchains; Authentication; Anonymous credentials; mercurial signatures; privacy-preserving; issuer-hiding
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Salman, Tara Ghubaish, Ali Di Pietro, Roberto Baza, Mohammed Alshahrani, Hani Jain, Raj Choo, Kim-Kwan Raymond
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Crowdsourcing applications, such as Uber for ride-sharing, enable distributed problem-solving. A subset of these applications is intelligent crowd-forecasting applications, e.g., Virustotal, for malware detection. In crowd-forecasting applications, multiple agents respond with predictions about potential future event outcome(s). These responses are then combined to assess the events collaboratively and act accordingly. Unlike conventional crowdsourcing applications that only communicate information, crowd-forecasting applications need to additionally process information to achieve a collaborative assessment. Hence, they require knowledge-based systems instead of simple storage-based ones for crowdsourcing applications. Most existing crowd-forecasting systems are centralized, leading to the inherent single point of failure and inefficient collaborative assessment. This paper presents CrowdFAB, Crowdsourced Forecasting Applications using Blockchains. We deploy a knowledge-based blockchain paradigm that transforms blockchains from simple storage to knowledge-based systems, thereby achieving crowd-forecasting requirements without centralization. In addition, we formulate a novel reputation scheme that assigns reputations to agents based on their performance. We then use this scheme when making assessments. We implement and analyze CrowdFAB in terms of overhead and security features. Further, we evaluate CrowdFAB for a collaborative malware detection use case, where multiple detectors are involved for crowd forecasting. Results demonstrate CrowdFAB's superior accuracy and other metrics performance compared to other works with the same settings.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Security; Knowledge based systems; Forecasting; Smart contracts; Probabilistic logic; crowdsourcing; malware detection; security assessment; security assessment
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Mir, Omid Slamanig, Daniel Mayrhofer, Rene
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Anonymous credential systems allow users to obtaina credential on multiple attributes from an organization and thenpresent it to verifiers in a way that no information beyond whatattributes are required to be shown is revealed. Moreover, multipleuses of the credential cannot be linked. Thus they represent anattractive tool to realize fine-grained privacy-friendly authentica-tion and access control. In order to avoid a single point of trustand failure, decentralized AC systems have been proposed. Theyeliminate the need for a trusted credential issuer, e.g., by relyingon a set of credential issuers that issue credentials in a thresholdmanner (e.g.,tout ofnf). In this article, we present a novel ACsystem with such a threshold issuance that additionally providescredential delegation. It represents the first decentralizedanddel-egatable AC system. We provide a rigorous formal framework forsuch threshold delegatable anonymous credentials (TDAC's). Ourconcrete approach departs from previous delegatable ACs and isinspired by the concept of functional credentials. More precisely,we propose a threshold delegatable subset predicate encryption(TDSPE) scheme and useTDSPEto construct aTDACschemeand present a comparison with previous work and performancebenchmarks based on a prototype implementation.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Encryption; Public key; Privacy; Blockchains; Social networking (online); Metadata; Internet; Anonymous credential; subset predicate encryption; delegation; threshold issuance
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Data deduplication and integrity auditing based blockchain plays an important role in guaranteeing secure and efficient cloud storage services. However, existing data deduplication schemes support auditing either with the assistance of a trust center (key server or third-party auditor) or bear the waste of computation and storage resources caused by repetitive authenticators storage and key storage. In this paper, we propose a blockchain-based shared data integrity auditing and deduplication scheme. Specifically, we propose a deduplication protocol based on ID-based broadcast encryption without key servers and achieve key deduplication on the user side. Next, we propose a data integrity auditing protocol by using the characteristic of convergent encryption to achieve authenticator deduplication on the cloud service provider side. Besides, we achieve decentralized data integrity auditing based blockchain without relying on a single trusted third-party auditor and improve the credibility of the auditing result. On this basis, we propose two bath auditing protocols for different scenarios to improve efficiency. Security and performance analysis demonstrates that the authenticators' storage cost on the cloud storage provider side can be reduced from O(F) to O(1) and the key storage cost on the user side can be reduced from O(F) to O(1) as well.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Data integrity; Servers; Blockchains; Cloud computing; Encryption; Costs; Maximum likelihood estimation; Data deduplication; key deduplication; tag deduplication; batch auditing; blockchain
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Liu, Yizhong Xing, Xinxin Tong, Ziheng Lin, Xun Chen, Jing Guan, Zhenyu Wu, Qianhong Susilo, Willy
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】The cloud-edge-end architecture is suitable for many essential scenarios, such as 5G, the Internet of Things (IoT), and mobile edge computing. Under this architecture, cross-domain and cross-layer data sharing is commonly in need. Considering cross-domain data sharing under the zero-trust model, where each entity does not trust the others, existing solutions have certain problems regarding security, fairness, scalability, and efficiency. Aiming at solving these issues, we conduct the following research. First, a new plaintext checkable encryption scheme is constructed, which can be used on lightweight IoT devices to verify the ciphertext validity sent by a data owner. Second, we propose a new multi-domain cloud-edge-end architecture based on sharding blockchains and design a cross-domain data sharing scheme under the partial trust model to achieve security, scalability, and high performance. Third, a cross-domain data sharing scheme under the zero trust model is further designed, which can ensure the fairness of both parties in data sharing. Fourth, we give a formal security definition and analysis of cross-domain data sharing. Fifth, we conduct a detailed theoretical analysis of the protocol and give an in-depth functional test and performance test, including the throughput and latency of data sharing policy registration and execution.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Cloud computing; Security; Computer architecture; Protocols; Scalability; Authentication; Data sharing; sharding blockchain; cloud-edge-end; zero-trust; access control
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
区块链应用-实体经济-电力领域
【Abstract】Blockchain-enhanced Smart Grid has attracted a lot of attention from scholars in recent years, due to its excellent decentralization, anti-collusion and immutability. With the wide deployment of blockchain and the popularity of more accurate intelligent applications, its role in Smart Grid is becoming more and more irreplaceable. However, because of the threat of quantum computer, it still confronts the risk of privacy disclosure. In this article, we propose a novel and dynamic range query privacy-preserving scheme for blockchain-enhanced Smart Grid based on lattice. In this scheme, lattice-based homomorphic encryption algorithm is designed to resist the attack of quantum computer and realizes data aggregation to improve efficiency. In particular, this article designs a dynamic range query method with the aid of consortium blockchain by using proxy re-encryption. This method avoids the communication pressure caused by repeated data collection and improves the query efficiency and user experience. In addition, dynamic ciphertext and users update are considered, which further improves the flexibility and feasibility of the scheme. Last but not least, security analysis, exhaustive performance analysis and experiments show that our proposed scheme meets the requirements of dynamic, privacy, security and low computational cost.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Smart grids; Blockchains; Security; Lattices; Quantum computing; Heuristic algorithms; Dynamic range; Consortium blockchain; lattice; privacy-preserving; range query; smart grid
【发表时间】2024
【收录时间】2024-08-02
【文献类型】 实验仿真
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】The HotStuff protocol is a recent breakthrough in Byzantine Fault Tolerant (BFT) consensus that enjoys both responsiveness and linear view change by creatively adding a round to classic two-round BFT protocols like PBFT. Despite its great advantages, HotStuff has a few limitations. First, the additional round of communication during normal cases results in higher latency. Second, HotStuff is vulnerable to certain performance attacks, which can significantly deteriorate its throughput and latency. To address these limitations, we propose a new two-round BFT protocol called Fast-HotStuff, which enjoys responsiveness and efficient view change that is comparable to the linear view-change in terms of performance. Our Fast-HotStuff has lower latency and is more robust against the performance attacks that HotStuff is susceptible to.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】BFT; blockchain; consensus; latency; perfor- mance; security; BFT; blockchain; consensus; latency; perfor- mance; security
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】The ubiquitous data collection has raised potential risks of leaking physical and private attribute information associated with individuals in a collected dataset. A data collector who wants to collect data for provisioning its machine learning (ML)-based services requires establishing a privacy-preserving data collection protocol for data owners. In this work, we design, implement, and evaluate a novel privacy-preserving data collection protocol. Specifically, we validate the functionality of the data collection protocol on behalf of data owners. First, the ML-based services are not always predefined, it is challenging for a data collector to combat inference of private attributes and user identity from the collected data while maintaining the utility of data. To address the challenge, we reconstruct the data by designing a data transformation model based on the autoencoder and clustering. Second, it is necessary to ensure that the reconstructed data satisfy certain privacy-preserving properties as untrusted data collectors can provide the data transformation models. Therefore, we utilize detection models and design an efficient enclave-based mechanism to validate that the reconstructed data's private attribute estimation probability is bounded by the predefined thresholds. Extensive experiments demonstrate our protocol's effectiveness, such as significantly reducing the accuracy of private attribute detection.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Data models; Data privacy; Computational modeling; Data collection; Task analysis; Protocols; Blockchains; Blockchain; data privacy; edge computing; machine learning
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Cui, Hui Wan, Zhiguo Gao, Rui Wang, Huaqun
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Outsourced Proofs of Retrievability (OPoR) with private verification enables a third party verifier to periodically check cloud data on behalf of users. However, such a scheme requires the verifier to keep a copy of the user's data and generate tags for the data like the data owner. In other words, in addition to storing the data and tags from the user, the cloud server also needs to store tags uploaded by the verifier. To overcome this limitation, we propose a concrete construction of outsourced privately verifiable PoR (OPVPoR) without requiring the additional tag storage from the verifier. Furthermore, we extend the OPVPoR scheme to the multi-user setting and build a MOPVPoR scheme, where users storing the same data to the cloud server also share the tag information to further reduce the storage cost. Finally, we implement both schemes to evaluate their performance in practice.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Servers; Cloud computing; Blockchains; Costs; Encryption; Smart contracts; Task analysis; proofs of retrievability; integrity; private verification
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Blockchain systems enable new applications, such as cryptocurrencies and smart contracts, using decentralized consensus without trusted authorities. A number of blockchain systems based on proof-of-stake techniques have been proposed, many of which use verifiable random functions (VRFs) as fundamental building blocks, such as Ouroboros, Algorand, and Dfinity, etc. The secret key of a VRF scheme is critical to the security of a VRF and the entire blockchain system built on it. To protect the secret keys of VRFs and maintain the efficiency of the proof-of-stake protocol, we extend the objective of cryptographic program obfuscation to VRFs and propose an obfuscatable VRF scheme. In particular, we propose an obfuscator that can transform the implementation of the scheme's random string generation algorithm and the given secret key into an unintelligible form. Obfuscated implementations of the random string generation algorithm are deployed on peers of a blockchain for supporting normal routines of the proof-of-stake protocol. Even if a hacker has controlled a peer's host, the owner's secret key will not be compromised because the key has been hardwired into the obfuscated implementation in an "encrypted manner". We formally prove the correctness and the security of the proposed VRF and obfuscator. Since the proposed scheme supports the general semantics of verifiable random functions, it can be used as a building block for all blockchain systems that adopt proof-of-stake protocols based on VRFs. The experimental result indicated that the scheme performs well on various platforms, such as cloud servers, workstations, smartphones, and embedded devices.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Cryptography; Security; Protocols; Costs; Computer hacking; Hardware; program obfuscation; proof-of-stake; verifiable random functions
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】The increasing prevalence of blockchain-based cryptocurrencies as a payment instrument in the past decade and the rewards earned by the cryptominers has resulted in a new class of cyber attacks, cryptojacking, which involves unauthorized mining of cryptocurrencies on someone's system. Spotting cryptojacking is difficult in many cases, since the relevant software tries to disguise its presence to evade detection, by mimicking benign software such as compression applications by performing similar bitwise, cryptographic, and encryption operations. In this paper, we propose the processing of assembly code-a fundamental and platform-independent programming language-as a natural language using deep learning for profiling applications, which we call Deep Code Profiler (DeCode Pro). Our proposed solution leverages the immutable step of any cyber attack: the deployment of instructions in system memory to carry out the attack. Through extensive experimentation with different neural network architectures in the profiling stage, we show that DeCode Pro is highly effective in the detection of evasive cryptojacking attacks and achieves low false positive and false negative rates. We also show that the model achieves high classification accuracy even with limited training data, which can considerably reduce the computing resources required for training and retraining the deep learning model.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Deep learning; Malware; Cyberattack; Codes; Feature extraction; Blockchains; Natural language processing; Assembly code; cryptojacking; cryptomining; deep learning; LSTM; natural language processing
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Price discrimination has been empirically exposed where e-commercial platforms aim to gain additional profits by charging customers with different prices for the same product/service. This situation becomes even worse in nowadays' Big Data era, giving the chance for service providers to leverage artificial intelligence technologies to have the deep analysis of personalized patterns, urgently calling for solutions to prevent such discriminated behaviors to protect customers' rights. This article aims to defend against price discrimination by developing a secure and privacy-preserving solution, provable for e-commerce fairness. Using a newly designed cryptographic accumulator and public bulletin board, our system, called FairECom, allows an auditor (i.e., a customer or third-party auditor) to verify if customers are experiencing price discrimination. In particular, FairECom enables a customer to check if his payment to a product/service is identical to other customers through a privacy-preserving challenge-response protocol, for implementing the price transparency against discrimination. We implement a prototype using an Ethereum-based public bulletin board to conduct the system evaluation. Our evaluation indicates that FairECom can integrate with existing APIs provided by Ethereum and incur acceptable costs when deploying to the e-commercial systems.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Electronic commerce; Protocols; Privacy; Behavioral sciences; Prototypes; Logic gates; Web search; E-commerce; fairness; price discrimination; security and privacy
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】While various covert botnets were proposed in the past, they still lack complete anonymization for their servers/botmasters or suffer from slow communication between the botmaster and the bots. In this article, we first propose a new generation hybrid botnet that covertly and efficiently communicates over Bitcoin Lightning Network (LN), called LNBot. Exploiting various anonymity features of LN, we show the feasibility of a scalable two-layer botnet which completely anonymizes the identity of the botmaster. In the first layer, the botmaster anonymously sends the commands to the command and control (C&C) servers through regular LN payments. Specifically, LNBot allows botmaster's commands to be sent in the form of surreptitious multi-hop LN payments, where the commands are either encoded with the payments or attached to the payments to provide covert communications. In the second layer, C&C servers further relay those commands to the bots in their mini-botnets to launch any type of attacks to victim machines. We further improve on this design by introducing D-LNBot; a distributed version of LNBot that generates its C&C servers by infecting users on the Internet and forms the C&C connections by opening channels to the existing nodes on LN. In contrary to the LNBot, the whole botnet formation phase is distributed and the botmaster is never involved in the process. By utilizing Bitcoin's Testnet and the new message attachment feature of LN, we show that D-LNBot can be run for free and commands are propagated faster to all the C&C servers compared to LNBot. We presented proof-of-concept implementations for both LNBot and D-LNBot on the actual LN and extensively analyzed their delay and cost performance. Finally, we also provide and discuss a list of potential countermeasures to detect LNBot and D-LNBot activities and minimize their impacts.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Bitcoin; botnets; covert channel; lightning network
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
区块链应用-实体经济-电力领域
【Abstract】Data aggregation plays a crucial role in smart grid communication as it enables the collection of data in an energy-efficient manner. However, the widespread deployment of smart meters has raised significant concerns regarding the privacy of users' personal data. Therefore, in this paper, we present an efficient and privacy-preserving data aggregation and trust management scheme (PATM) for an IoT-enabled smart grid based on smart contract. First, we propose a five-layer architecture for smart grid communication to support secure and efficient data aggregation and management. Under the architecture, the Boneh-Goh-Nissim cryptosystem with blind factor is improved to facilitate privacy protection. In addition, the tamper-evident nature of blockchain is utilized for effective data management. Our designs also enhance the resistance to differential attack and prevent privacy breaches during the aggregation process. Detailed security proof and theoretical analysis confirm that our PATM can satisfies the necessary security and privacy requirements while maintaining the required efficiency for smart grid operations. Furthermore, comparative experiments demonstrate that PATM outperforms other proposed work in terms of storage cost, computational complexity, and utility of differential privacy.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Data aggregation; differential attack; privacy protection; smart contract; smart grid; differential attack; privacy protection; smart contract; smart grid
【发表时间】2024
【收录时间】2024-08-02
【文献类型】 实验仿真
【Author】 Liu, Zhaowei Yang, Dong Wang, Shenqiang Su, Hang
【影响因子】6.348
【主题类别】
--
【Abstract】With the rapid advancement of 5G technology, the Internet of Things (IoT) has entered a new phase of applications and is rapidly becoming a significant force in promoting economic development. Due to the vast amounts of data created by numerous 5G IoT devices, the Ethereum platform has become a tool for the storage and sharing of IoT device data, thanks to its open and tamper-resistant characteristics. So, Ethereum account security is necessary for the Internet of Things to grow quickly and improve people's lives. By modeling Ethereum transaction records as a transaction network, the account types are well identified by the Ethereum account classification system established based on Graph Neural Networks (GNNs). This work first investigates the Ethereum transaction network. Surprisingly, experimental metrics reveal that the Ethereum transaction network is neither optimal nor even satisfactory in terms of accurately representing transactions per account. This flaw may significantly impede the classification capability of GNNs, which is mostly governed by their attributes. This work proposes an Adaptive Multi-channel Bayesian Graph Attention Network (AMBGAT) for Ethereum account classification to address this difficulty. AMBGAT uses attention to enhance node features, estimate graph topology that conforms to the ground truth, and efficiently extract node features pertinent to downstream tasks. An extensive experiment with actual Ethereum transaction data demonstrates that AMBGAT obtains competitive performance in the classification of Ethereum accounts while accurately estimating the graph topology.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Internet of things; Graph representation learning; Node classification; Security mechanism
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】6.239
【主题类别】
--
【Abstract】The proliferation of intelligent transportation technology has led to an increased frequency of communication between vehicles. However, the openness of the Internet of Vehicles and wireless communication has introduced substantial privacy and security concerns, necessitating the adoption of identity authentication technology to ensure secure vehicle-to-vehicle communication. In response to the challenges posed by single point of failure and high computational costs in traditional centralized identity authentication schemes, this study proposes a blockchain-based batch authentication scheme for the Internet of Vehicles BBASV. By leveraging a non-pairing certificateless mechanism, the BBASV scheme effectively addresses these limitations, reducing the computational complexity and network traffic in the authentication process, thereby enabling efficient batch authentication. Additionally, identity-based prefix-key encryption is utilized to preserve the privacy of vehicle identities during proxy vehicle broadcasting. Moreover, the proxy vehicle leverages signature fusion technology to perform batch authentication on neighboring vehicles, alleviating the authentication burden on roadside units. The effectiveness of the BBASV scheme is rigorously evaluated through theoretical analysis and empirical experimentation, demonstrating its resilience against various security threats, including DoS attacks, man-in-the-middle attacks, and simulated attacks. Furthermore, the scheme exhibits favorable attributes such as low computational requirements and network traffic, rendering it a promising solution for ensuring secure and privacy-preserving communication within the Internet of Vehicles domain.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Authentication; Blockchains; Internet of Vehicles; Privacy; Security; Encryption; Public key; Blockchain; Identity Authentication; Privacy protection
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【DOI】 10.1109/TVT.2024.3355711
【Author】 Wei, Zhaobin Liu, Jichun Tang, Zhiyuan Jawad, Shafqat Liu, Junyong Liu, Yi Yang, Zhifang Pu, Tianjiao
【影响因子】5.659
【主题类别】
--
【Abstract】Traditional prices at the distribution level cannot efficiently guide the comprehensive cost recovery. To this end, this paper proposes a novel integrated nodal price by solving a comprehensive investment problem. The proposed integrated nodal price can be inherently decomposed into three price components: i) extended distribution locational marginal price of electricity, ii) distribution locational price of carbon, and iii) distribution locational price of investment. Specifically, the extended distribution locational marginal price enables to recover the power generation cost and on-off cost of generation units via a convexified mixed-integer optimal power flow model; the distribution locational price of carbon enables to recover the carbon emission cost through a carbon footprint tracing method; and the distribution locational price of investment enables to recover the investment cost of distribution network via a reverse power flow tracking method. These three price components work in a complementary manner and are coupled with each other through the shared optimal power flow results. Numerical results demonstrate that the proposed extended distribution locational marginal price can reduce the production cost by 10.41% in contrast to the traditional distribution locational marginal price.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Distribution locational price of carbon; Electricity distribution network; Expanded distribution locational marginal price of electricity; Integrated node pricing; Distribution locational price of network investment
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Li, Pengyong Xia, Jiaqi Wang, Qian Zhang, Yujie Wu, Meng
CCF-B
【影响因子】5.493
【主题类别】
--
【Abstract】The Industrial Internet of Things (IIoT) is an application of the IoT specifically tailored for industrial manufacturing, characterized by its heightened requirements for intelligent industrial production and the creation of a safer and more manageable industrial production environment. Edge Computing (EC) is emerging as an innovative strategy to establish end-to-end connectivity with lower transmission latency and higher processing efficiency among large-scale industrial equipment. The fusion of IIoT and EC has given rise to a new paradigm known as the Industrial Edge of Things (IEoT), leveraging edge intelligence to enhance the overall performance of industrial networks. However, the limited computing resources of edge devices and the complex heterogeneous distribution environment pose significant challenges for IEoT in monitoring maintenance, countering network attacks, and ensuring data security. In this paper, we underscore the importance of constructing a comprehensive security framework for IEoT across all levels. Initially, we devise a novel layered framework tailored to the unique characteristics of IEoT. Subsequently, we conduct a layered analysis of the threats and challenges encountered by each layer of IEoT. Concurrently, we provide a systematic review of the latest advancements in security solutions, layer by layer. To facilitate comprehension and implementation, we present a case study of IEoT security architecture aimed at ensuring device security, control security, network security, and data security. Lastly, we outline key research challenges and promising research directions to expedite the rapid advancement of IEoT technology applications.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Industrial manufacturing; Industrial Internet of Things (IIoT); Edge Computing (EC); Industrial Edge of Things (IEoT); Secure architecture; Hierarchical perspective
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Zhang, Qianhui Yuan, Lingyun Xie, Tianyu Chen, Han
CCF-B
【影响因子】5.493
【主题类别】
--
【Abstract】Ciphertext policy attribute-based encryption (CP-ABE) is a potential solution to security sharing issues since it offers one-to-many encryption and fine-grained access control. To prevent users from disclosing their access permissions, traceable CP-ABE schemes are emerging. However, the current traceable CP-ABE schemes still have some security problems, such as impromptu attribute retracting, unreliable tracking, and easy disclosure of access policy privacy, making it essential to implement dynamic data security sharing and malicious user auditing. To address these issues, we propose an auditable and dynamic access control scheme with behavior and identity tracing. The scheme first uses an access tree with hidden leaf nodes to express the access policy, improving the flexibility and security of access control. Secondly, the Blockchain and InterPlanetary File System (IPFS) frameworks perform the audit authentication and store the ciphertext, policy, and public keys to avoid tampering with shared data. Furthermore, to prevent users from leaking their decryption keys, a tracing algorithm based on white-box traceability is developed. On this basis, an authority update algorithm is proposed to revoke the malicious user's permission immediately and update the decrypted key for unrevoked users. An auditable smart contract based on blockchain is proposed to prevent user denial. Finally, theoretical analyses prove that the proposed scheme not only achieves traceability, revocation, authority updating, policy hiding, and audit, but also guarantees security under a chosen plaintext attack model. Experiments demonstrate that our proposal reduces the key generation time by 22.6%, the encryption and decryption time by 39.2% and 59.8%, and the storage costs of ciphertext and private key are reduced by 12.1% and 5.6% over existing schemes.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】CP-ABE; Blockchain; Access control; White-box tracking; Behavior auditing
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Gartner, Johannes Moro, Andrea
【影响因子】5.435
【主题类别】
--
【Abstract】Our research investigates the role of social media communication in amplifying high-quality information and its impact on the success of ICOs in achieving their soft cap. We analyzed data from 3,644 ICOs and the demographics of 1,987 CEOs, CFOs, and CTOs to compare their quality attributes against their number of social media followers. Our findings reveal that the most significant factors for reaching the soft cap are the number of followers and team size, while the competencies (education and skills) of the management team have a very marginal effect, even when enhanced through social media. This indicates that widespread social media signals can positively influence investor behavior without necessarily reducing information asymmetries regarding the quality of the team. We propose that this effect arises from the combination of minimal investment amounts and stimulated herding behavior among investors.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Initial coin offering (ICO); Signaling theory; Management team; Investors; Social media; L26
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】5.405
【主题类别】
--
【Abstract】With sustained attention to carbon neutrality, the personal carbon trading (PCT) scheme has been embraced as an auspicious paradigm for scaling down carbon emissions. To facilitate the simultaneous clearance of energy and carbon allowance inside the energy community while hedging against uncertainty, a joint trading framework is proposed in this article. The energy trading is implemented in a peer-to-peer (P2P) manner without the intervention of a central operator, and the uncertainty trading is materialized through procuring reserve of conventional generators and flexibility of users. Under the PCT scheme, carbon allowance is transacted via a sharing mechanism. Possible excessive carbon emissions due to uncertainty balance are tackled by obliging renewable agents to procure sufficient carbon allowances, following the consumption responsibility principle. A two-stage iterative method consisting of tightening McCormick envelope and alternating direction method of multipliers (ADMM) is devised to transform the model into a mixed-integer second-order cone program (MISOCP) and to allow for a fully decentralized market-clearing procedure. Numerical results have validated the effectiveness of the proposed market model.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Personal carbon trade; Uncertainty balance; Peer-to-peer; Coordinated market design
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Nyangaresi, Vincent Omollo Abduljabbar, Zaid Ameen Mutlaq, Keyan Abdul-Aziz Bulbul, Salim Sabah Ma, Junchao Aldarwish, Abdulla J. Y. Honi, Dhafer G. Al Sibahee, Mustafa A. Neamah, Husam A.
【影响因子】4.996
【主题类别】
--
【Abstract】Advancements in cloud computing, flying ad-hoc networks, wireless sensor networks, artificial intelligence, big data, 5th generation mobile network and internet of things have led to the development of smart cities. Owing to their massive interconnectedness, high volumes of data are collected and exchanged over the public internet. Therefore, the exchanged messages are susceptible to numerous security and privacy threats across these open public channels. Although many security techniques have been designed to address this issue, most of them are still vulnerable to attacks while some deploy computationally extensive cryptographic operations such as bilinear pairings and blockchain. In this paper, we leverage on biometrics, error correction codes and fuzzy commitment schemes to develop a secure and energy efficient authentication scheme for the smart cities. This is informed by the fact that biometric data is cumbersome to reproduce and hence attacks such as side-channeling are thwarted. We formally analyze the security of our protocol using the Burrows-Abadi-Needham logic logic, which shows that our scheme achieves strong mutual authentication among the communicating entities. The semantic analysis of our protocol shows that it mitigates attacks such as de-synchronization, eavesdropping, session hijacking, forgery and side-channeling. In addition, its formal security analysis demonstrates that it is secure under the Canetti and Krawczyk attack model. In terms of performance, our scheme is shown to reduce the computation overheads by 20.7% and hence is the most efficient among the state-of-the-art protocols.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Authentication; Biometrics; Fuzzy commitment; Security; Privacy; Efficiency; Hamming distance; Smart city
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Luo, Xizi Huang, Rui
【影响因子】4.700
【主题类别】
--
【Abstract】Growing urbanization and social challenges require innovative solutions to improve urban sustainability. Smart cities can achieve a refined and efficient allocation of resources, which is conducive to intelligent governance and production activities and promotes the realization of sustainable development goals. This paper selects the literature related to smart cities' sustainable development in the Web of Science database and conducts a systematic literature review using bibliometrics in order to provide a comprehensive assessment of this field. The results of this paper are visualizations of regional cooperation patterns, domain co-citations, and strongest citation bursts. The bibliometric analysis concludes: (1) Smart cities' sustainable development has entered a stable development stage after a certain period of literature surge. (2) Countries with different development levels continue to cooperate closely, among which countries with close political relations have more cooperative outputs. (3) The research hotspots of smart cities' sustainable development mainly focus on environment, policy, business, and network sustainability. (4) Intelligent transportation, intelligent energy, and environment sustainability will be the research focus of future intelligent cities to achieve sustainable development.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Smart city; Sustainable; Bibliometrics analysis; Visualization
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】4.564
【主题类别】
--
【Abstract】Despite the increasing interest in FinTech, there is limited research on understanding the dynamics of FinTech entrepreneurship. Therefore, this study aims to investigate the motivational factors that drive students' aspirations within the FinTech sector. Using the stimulus-organismresponse (SOR) theory, this study explores how external stimuli, such as FinTech knowledge (crowdfunding, mobile payment, and blockchain), shape students' internal states (attitude toward FinTech entrepreneurship) and their responses (FinTech entrepreneurial intentions). Additionally, this study explores the moderation effect of technostress on the association between attitudes towards FinTech entrepreneurship and students' FinTech entrepreneurial intention. A sample of 2691 higher education students in Vietnam and the structural equal modeling method were employed to investigate the research model. The study's findings indicate that all three aspects of FinTech knowledge positively affect attitudes toward FinTech entrepreneurship. Additionally, the attitude toward FinTech entrepreneurship mediates the effect of knowledge about crowdfunding, mobile payment, and blockchain on FinTech entrepreneurial intention. Notably, the effect of attitude toward FinTech entrepreneurship on FinTech entrepreneurial intention was negatively moderated by technostress. This study is one of the first to utilize SOR theory to investigate the influence of FinTech knowledge and technostress on higher education students' FinTech entrepreneurial intentions, contributing novel insights into the intricate mechanisms driving FinTech entrepreneurship aspirations.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】FinTech entrepreneurship; FinTech knowledge; Crowdfunding; Mobile payment; Blockchain; Technostress
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】3.776
【主题类别】
--
【Abstract】Blockchain technology is a key technology in the current information field and has been widely used in various industries. Blockchain technology faces significant challenges in privacy protection while ensuring data immutability and transparency, so it is crucial to implement private computing in blockchain. To target the privacy issues in blockchain, we design a secure multi-party computation (SMPC) protocol DHSMPC based on homomorphic encryption in this paper. On the one hand, homomorphic encryption technology can directly operate on ciphertext, solving the privacy problem in the blockchain. On the other hand, this paper designs the directed decryption function of DHSMPC to resist malicious opponents in the CRS model, so that authorized users who do not participate in the calculation can also access the decryption results of secure multiparty computation. Analytical and experimental results show that DHSMPC has smaller ciphertext size and stronger performance than existing SMPC protocols. The protocol makes it possible to implement complex calculations in multi-party scenarios and is proven to be resistant to various semi-malicious attacks, ensuring data security and privacy. Finally, this article combines the designed DHSMPC protocol with blockchain and cloud computing, showing how to use this solution to achieve trusted data management in specific scenarios.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Secure multiparty computation; Multi-key homomorphic encryption; Blockchain
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】3.721
【主题类别】
区块链应用-实体经济-供应链
【Abstract】The port supply chain can provide strong data support for smart port decision-making. However, the traditional port supply chain suffers from poor flexibility of centralized authority management, data asymmetry, low efficiency of encrypted data retrieval and high delay of data update. Therefore, a secure storage and sharing scheme for port supply chain data based on blockchain assistance is proposed in this work. First, a finegrained access control model for the port supply chain is designed in the smart contract to achieve auditable and decentralized management of user privileges. Second, the whole process of dynamic searchable encrypted data storage and access is realized in the smart contract, which ensures data security and encrypted data access efficiency. Moreover, an off-chain auxiliary storage method is designed to alleviate the storage pressure of the blockchain. Moreover, a reliable smart contract interface is provided for user operation, which can effectively regulate the access and storage of data. In addition, a consensus mechanism for the port supply chain is proposed, which takes the credibility and seniority of the operators at all levels as an indicator of the consensus agreement rights and interests. It improves the consensus efficiency under the premise of guaranteeing the security of the consensus process and meets the high data throughput demand of the supply chain system. Finally, the proposed scheme is implemented in Hyperledger Fabric. The security analysis and experimental results show that our scheme is secure and efficient in large-scale port supply chain data scenarios, and the system is scalable.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Dynamic searchable encryption; Port supply chain; Blockchain; Smart contracts; Access control; Consensus mechanism
【发表时间】2025
【收录时间】2024-08-02
【文献类型】 实验仿真
【Author】 Yang, Ruicheng Dong, Guofang
【影响因子】3.476
【主题类别】
--
【Abstract】In vehicular ad hoc networks (VANETs), data aggregation is pivotal as it consolidates data from multiple vehicles for further analysis. Malicious users may launch attacks during the aggregation process to threaten the security and privacy of vehicles. Therefore, it is essential to ensure the security of vehicle data aggregation in vehicular networks. In order to deal with the security risks and challenges related to data aggregation in VANETs, this paper proposes a secure and efficient multi-dimensional perception data aggregation solution. The proposed solution integrates cloud computing with blockchain, presenting a blockchain-based data aggregation system for vehicular networks, enabling efficient and secure data collection and analysis tasks. This solution utilizes an enhanced Paillier cryptosystem to protect location privacy when aggregating sensor data. Additionally, it constructs multi-dimensional sensor data from different locations. A central control centre can fully recover and analyze the aggregated data results. The security analysis has demonstrated the security and effectiveness of the solution, while the performance evaluation has verified that the solution incurs low computational and communication overheads.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Encryption; Data aggregation; Cryptography; Privacy; Cloud computing; Protocols; Ad hoc networks; Security management; privacy protection; blockchain; vehicular ad-hoc networks; security risks
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Xie, Junfeng Jia, Qingmin Chen, Youxing Wang, Wei
【影响因子】3.476
【主题类别】
--
【Abstract】Satellite networks can enhance global network coverage without geographical restrictions. By applying edge computing paradigm to satellite networks, they can provide communication and computation services for Internet of Remote Things (IoRT) mobile devices (IMDs) at any time. Thus, in 6G mobile systems, satellite networks serve as a complement to terrestrial networks. This paper places its emphasis on satellite-terrestrial integrated networks (STINs). Computation offloading and resource allocation (CORA) play a crucial role in STINs given the limited communication and computation resources of satellites. In this paper, we investigate the CORA to minimize system energy consumption while ensuring the latency tolerance via jointly optimizing the offloading decision and the allocation of radio and computation resources. Taking into account the dynamic characteristics of network conditions, the CORA problem is formulated as a Markov decision process (MDP). Subsequently, an algorithm based on twin delayed deep deterministic policy gradient (TD3) is designed to automatically determine the optimal decisions. Finally, the convergence and superiority of the proposed algorithm in terms of energy efficiency are evaluated through extensive simulation experiments.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Computation offloading; resource allocation; STINs; energy efficiency; TD3; Computation offloading; resource allocation; STINs; energy efficiency; TD3
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】3.476
【主题类别】
--
【Abstract】The Industrial Metaverse can benefit from the concepts fostered by Industry 5.0, since it implies making use of dynamic and up-to-date content, as well as fast human-to-machine interactions. To enable such enhancements, this article proposes the concept of Meta-Operator, which is essentially an industrial worker that follows the principles of Industry 5.0 and interacts with Industrial Metaverse applications and with his/her surroundings through advanced Extended Reality (XR) devices. In order to build the foundations of future Meta-Operators, this article provides a thorough description of the main technologies that support such a concept: the main components of the Industrial Metaverse, the latest XR technologies and accessories and the use of Opportunistic Edge Computing (OEC) communications (to detect and interact with the surrounding Internet of Things (IoT) and Industrial IoT (IIoT) devices). Moreover, this paper analyzes how to create the next generation of Industrial Metaverse applications based on the Industry 5.0 concepts, including the most relevant standardization initiatives, the integration of AR/MR devices with IoT/IIoT solutions, the development of advanced communications and software architectures and the creation of shared experiences and opportunistic collaborative protocols. Finally, this article provides an extensive list of potential Industry 5.0 applications for the Industrial Metaverse and analyzes thoroughly the main challenges and research lines. Thus, this article provides a holistic view and useful guidelines for the future developers and researchers that will create the next generation of applications for the Industrial Metaverse.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Metaverse; Fifth Industrial Revolution; Fourth Industrial Revolution; Industries; Industrial Internet of Things; Extended reality; Object recognition; Mixed reality; Edge computing; Industrial metaverse; Industry 5.0; Meta-Operator; Augmented Reality; Mixed Reality; Opportunistic Edge Computing; Digital Twins; IIoT
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Deng, Liurui Zhang, Ying Tang, Ling
【影响因子】3.476
【主题类别】
--
【Abstract】In the context of implementing carbon quota trading policies and the rapid development of e-commerce, blockchain technology, with its traceable and tamper-proof characteristics, reduces product costs and corporate financing costs by promoting information sharing. It effectively solves the trust problem caused by information asymmetry. This study considers a supply chain consisting of a manufacturer with financial constraints and a retailer with dual-channel sales. We construct decision models for bank financing, zero-interest early payment financing, and in-house factoring financing under both benchmark conditions and blockchain technology conditions. The study explores the impact of blockchain technology on the optimal emission reduction and financing decisions of the supply chain under these three methods. The results show that regardless of whether carbon emissions exceed standards, there is a linear relationship between the manufacturer's profit and carbon emission reduction efficiency. Additionally, there is a U-shaped relationship between the retailer's profit and online market share. There exists a reasonable range for carbon reduction efficiency and online market share such that introducing blockchain technology can effectively increase profits for all parties involved in the green supply chain. Zero-interest early payment financing and in-house factoring financing have critical points related to production cost, while bank financing and in-house factoring financing have critical points related to carbon efficiency. As the impact of blockchain technology on carbon price increases, decision-makers will shift from bank financing to in-house factoring financing.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain technology; carbon quota trading market; dual-channel supply chain; green supply chain finance; financing decisions; Blockchain technology; carbon quota trading market; dual-channel supply chain; green supply chain finance; financing decisions
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Capraz, Seval Ozsoy, Adnan
【影响因子】3.476
【主题类别】
--
【Abstract】The global impact of the COVID-19 pandemic was huge, and it showed that reporting and collecting accurate healthcare data are crucial operations for governments. Not only the test results but also the vaccination information of people should be shared correctly by trusted systems between countries. Now it is possible with the integration of new practices like blockchain and cryptology with the help of secure, transparent, and privacy-centric methods. There are a lot of recent studies focusing on blockchain usage in healthcare in literature. However, they still have flaws in granting full authorization to individuals, ensuring the security of personal information, speed, and scalability. They mostly use private or consortium blockchains. However, in a public blockchain, a system that everyone can participate in and follow provides more reliable information. At the same time, heavy and slow encryption techniques were used in the models proposed in the literature. Our study focuses on the usage of blockchain in combating pandemics by ensuring privacy and maintaining reliable medical data sharing during pandemics. The proposed system is implemented by leveraging public blockchain on Ethereum with smart contracts, IPFS for decentralized storage, and robust and fast encryption techniques like ChaCha20. In addition to existing techniques, the framework introduces innovative methods, such as storing encrypted keys alongside encrypted data in IPFS, which enhances security and scalability. We also eliminate the usage of doctors' private keys. The framework grants patient's full ownership of their medical data, aligning with GDPR requirements. Patients can grant or revoke access to their data, enhancing their control over personal information. The use of smart contracts to manage access rights ensures that only authorized parties can access the data, and patients can easily manage these permissions through a decentralized platform. We aim to implement a framework which is fast, easy to use and differs in terms of storing and sharing medical data with different encryption methods and protocols by using a public blockchain. We ensure novel management of COVID-19 medical records that are personal data.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; distributed ledgers; cryptography; smart contracts; COVID-19; COVID-19; contact tracing; contact tracing; vaccine; vaccine; smart contracts; contact tracing; vaccine
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】3.476
【主题类别】
--
【Abstract】Efforts to combat environmental degradation and tackle climate change have gained significant global recognition. Many advocate that all consumable products should carry sustainability labels to inform consumers about their production methods, resources, and disposal practices. However, the lack of standardized sustainability labels and limited scope of certification bodies pose challenges. Additionally, reported sustainability metrics rely heavily on the transparency and openness of the reporting entities. Therefore, in this paper, we leverage decentralized blockchain technology to transparently document supply chain transactions and sustainability data, cultivating trust among stakeholders and consumers while promoting environmentally friendly practices that lead to a circular economy. Our proposed blockchain-based solution exploits the intrinsic features of the blockchain by building programmable logic of different tailored Key Performance Indicators (KPIs) using smart contracts. In our adaptable system design, KPI scores are used to calculate a product's overall sustainability index score. Our implementation is integrated with the decentralized storage InterPlanetary File System (IPFS) to avoid the high cost of storage on the chain. We present a complete solution with algorithmic details and testing procedures as well as an evaluation of the proposed system accompanied by a cost and security analysis. All of our developed code for smart contracts has been made publicly available on GitHub.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Sustainability; index score calculation; transparency; trust; blockchain; Ethereum; smart contracts; Sustainability; index score calculation; transparency; trust; blockchain; Ethereum; smart contracts
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Alqbaishi, Arwa A. Ahmed, Alaa E. S.
【影响因子】3.476
【主题类别】
--
【Abstract】To develop access control mechanisms, particularly in terms of maintaining effective and secure access control within Internet of Things (IoT) networks. Whereas the sufficient use must be made of blockchain-based access control technology. This is because of the sheer volume of connected devices and the subsequent increase in transactions. This can negatively impact the performance and responsiveness of the networks. Thus, this article proposes a comprehensive approach that evaluates the requester's reputation with respect to regulating access requests for IoT resources. The proposed approach combines fuzzy reputation with a decay algorithm. It then calculates the quantitative reputation value for each IoT user. This considers multiple variables, such as the Access Request Rate, frequency of requests, etc. This new reputation value serves as the basis for access-control decisions. Extensive simulations and experiments are conducted to evaluate the effectiveness of the proposed framework. For the simulation, we used a single-board Raspberry Pi. We also used a hybrid blockchain network environment comprising Geth and Hyperledger Fabric. We then analyzed and compared the performance of the proposed framework with that of the existing approaches. The results demonstrated that compared to the mathematical mechanism, the framework provides improved access control in IoT networks. The fuzzy-based reputation framework captures the dynamic nature of IoT environments, and effectively identifies trustworthy and malicious devices, whereas the decay algorithm reflects the most recent user behavior.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Access control; Internet of Things; Blockchains; Fuzzy logic; Uncertainty; Monitoring; Smart contracts; Distributed ledger; blockchain; decay; fuzzy logic; hyperledger FireFly; smart contract
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Hwang, Seon-Jin Ju, Seong Ho Choi, Yoon-Ho
【影响因子】3.476
【主题类别】
--
【Abstract】The emergence of blockchain and smart contracts has revolutionized various industries by enabling automated code execution. However, the development of smart contracts, rooted in programming languages, inherits common challenges in traditional software development, notably concerning efficiency, reliability, and security. The application of deep learning techniques holds promise for addressing these challenges. However, a critical issue in applying deep learning to smart contracts is the lack of extensive datasets, as smart contracts have only recently emerged compared to traditional programming languages. To address this problem, we propose a novel approach called Compiler-Guided Generation Networks (CGGNet) for augmenting smart contract datasets. In contrast to existing methods, CGGNet utilizes a compiler as an oracle in generative networks, ensuring the augmentation of a valid smart contract. By incorporating the Montecarlo tree search, CGGNet significantly enhances the diversity and validity of the generated contracts, overcoming the limitations posed by GAN-based models in code augmentations. To the best of our knowledge, this is the first study on code augmentation targeting smart contracts. Our experiments show that millions of unique and valid smart contracts can be augmented from thousands of valid smart contracts, and augmented datasets can mitigate the underfitting problem in practical deep learning applications.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Codes; Smart contracts; Task analysis; Deep learning; Data models; Programming; Training; Blockchains; Blockchain; smart contract; code generation; compiler guided; smart contract dataset
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Karim, Muhammad Mahmudul Noman, Abu Hanifa Md. Hassan, M. Kabir Khan, Asif Kawsar, Najmul Haque
【影响因子】2.853
【主题类别】
--
【Abstract】PurposeThis paper aims to investigate the immediate effect of the outbreak of the COVID-19 pandemic by investigating volatility transmission and dynamic correlation between stock (conventional and Islamic) markets, bitcoin and major commodities such as gold, oil and silver at different investment horizons before and after 161 trading days of the outbreak of the COVID-19 pandemic.Design/methodology/approachThe MGARCH-DCC and maximum overlap discrete wavelet transform -based cross-correlation were used in the estimation of the volatility spillover and continuous wavelet transform in the estimation of the time-varying volatility and correlation between the assets at different investment horizons.FindingsThe authors observed a sudden correlation breakdown following the COVID-19 shock. Oil (Bitcoin) was a major volatility transmitter before (during) COVID-19. Digital gold (Bitcoin), gold and silver became highly correlated during COVID-19. The highest co-movement between the assets was observed at medium and long-term investment horizons.Practical implicationsThe study findings have a financial implication for day traders, investors and policymakers in the understanding of volatility transmission and intercorrelation in a bid to actively manage stylized and well-diversified asset portfolios.Originality/valueThis study is unique for its employment in estimating the time-varying conditional volatility of the investable assets and cross-correlations between them at different investment horizons, particularly before and after COVID-19 outbreak.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Volatility transmission; Investable assets; GARCH0-DCC; Wavelet analysis; Covid-19 pandemic; E31; G01; G11; G12; G13; M5
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Huang, Chester S. J. Su, Yu-Sheng
【影响因子】2.777
【主题类别】
--
【Abstract】As of December 2021, the cryptocurrency market had a market value of over US$270 billion, and over 5,700 types of cryptocurrencies were circulating among 23,000 online exchanges. Reinforcement learning (RL) has been used to identify the optimal trading strategy. However, most RL-based optimal trading strategies adopted in the cryptocurrency market focus on trading one type of cryptocurrency, whereas most traders in the cryptocurrency market often trade multiple cryptocurrencies. Therefore, the present study proposes a method based on deep Q-learning for identifying the optimal trading strategy for multiple cryptocurrencies. The proposed method uses the same training data to train multiple agents repeatedly so that each agent has accumulated learning experiences to improve its prediction of the future market trend and to determine the optimal action. The empirical results obtained with the proposed method are described in the following text. For Ethereum, VeChain, and Ripple, which were considered to have an uptrend, a horizontal trend, and a downtrend, respectively, the annualized rates of return were 725.48%, -14.95%, and - 3.70%, respectively. Regardless of the cryptocurrency market trend, a higher annualized rate of return was achieved when using the proposed method than when using the buy-and-hold strategy.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】2.527
【主题类别】
--
【Abstract】PurposeOver the past years, non-fungible tokens (NFTs) have sparked growing interest in the sport industry. NFTs are unique digital assets verified using blockchain technology. Each NFT has a distinct identifier that sets it apart from other tokens, documenting its uniqueness and ownership. NFTs promise innovative growth opportunities by generating revenue via novel products such as digital collectibles which can be owned and traded on dedicated platforms. Despite this promising outlook, it currently seems unclear how sports NFTs should be designed and which features they should offer to align with consumer values, effectively meet their needs and ultimately drive Purchase Intention. This study will therefore attempt to answer the following research question: Which consumer values and consumer needs have a positive impact on PI of sports NFTs? Based on the results, the study seeks to offer advice on concrete characteristics sports NFTs should possess in order to foster mainstream adoption.Design/methodology/approachTo address the current gap in the literature and provide an answer to the research question, this paper uses structural equation modelling exploring the impact of consumer values and consumer needs or wants on purchase intention regarding sports NFTs.FindingsThe results of this study indicate that social needs or wants (SNW) have the strongest impact on purchase intention, as well as on experiential and functional needs or wants. NFTs should therefore possess characteristics that foster community, interaction and connection with other team or athlete supporters while enhancing the overall consumer experience. Incorporating these elements into future NFTs can help sports organizations tap into the social SNW of consumers by providing opportunities for connection, interaction and collective experiences within supporter communities.Research limitations/implicationsDue to the low response rate of Baby Boomers, the results of the study cannot be applied to this cohort. Additional research, potentially using physical in-stadium surveys and targeted specifically at the BB cohort may shed light on their particular values, needs or wants and impact on sports NFT purchase intention. Moreover, Generation Z respondents may statistically be underrepresented in the sample due to the fact that only respondents aged 18 and older were included in the study. Hence, the part of Generation Z, which was born after March 2006 and had not yet come of age at the time of this research, was explicitly excluded from the survey. Results should be applied carefully to the population of sports team or athlete supporters due to the method of data collection which was based on convenience sampling and may therefore not be representative. Since the survey was exclusively administered online, people with no Internet access are not represented in this research.Practical implicationsSports organizations and marketers can leverage the strong impact of SNW identified in this study to position their NFT portfolio accordingly. Using athletes themselves or other influencers as product ambassadors may trigger purchase intention of consumers. Additionally, it is crucial that socializing agents, such as family, friends, colleagues and other team supporters with a strong influence on consumers own or promote NFTs. Marketers can support this adoption process by encouraging testimonials, reviews and user-generated content that showcase how NFTs have positively impacted others. Reaching a critical mass of adoption among supporters as a first step will ultimately impact consumers' desire to satisfy ENW and FNW as well. Consumers may then recognize the benefits of using NFTs to enhance their overall consumer experience and to make their lives easier, for instance by using NFTs as season tickets or to collect loyalty points they can redeem later.Originality/valueThis study is the first attempt to determine the relationship between consumer values, consumers' needs or wants and their impact on purchase intention regarding sports NFTs.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Consumer values; Needs or wants; NFTs; Digital assets; Sports industry
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【影响因子】2.027
【主题类别】
--
【Abstract】Future 6G communications are envisioned to enable a large catalogue of pioneering applications. These will range from networked Cyber-Physical Systems to edge computing devices, establishing real-time feedback control loops critical for managing Industry 5.0 deployments, digital agriculture systems, and essential infrastructures. The provision of extensive machine-type communications through 6G will render many of these innovative systems autonomous and unsupervised. While full automation will enhance industrial efficiency significantly, it concurrently introduces new cyber risks and vulnerabilities. In particular, unattended systems are highly susceptible to trust issues: malicious nodes and false information can be easily introduced into control loops. Additionally, Denialof-Service attacks can be executed by inundating the network with valueless noise. Current anomaly detection schemes require the entire transformation of the control software to integrate new steps and can only mitigate anomalies that conform to predefined mathematical models. Solutions based on an exhaustive data collection to detect anomalies are precise but extremely slow. Standard models, with their limited understanding of mobile networks, can achieve precision rates no higher than 75%. Therefore, more general and transversal protection mechanisms are needed to detect malicious behaviors transparently. This paper introduces a probabilistic trust model and control algorithm designed to address this gap. The model determines the probability of any node to be trustworthy. Communication channels are pruned for those nodes whose probability is below a given threshold. The trust control algorithm comprises three primary phases, which feed the model with three different probabilities, which are weighted and combined. Initially, anomalous nodes are identified using Gaussian mixture models and clustering technologies. Next, traffic patterns are studied using digital Bessel functions and the functional scalar product. Finally, the information coherence and content are analyzed. The noise content and abnormal information sequences are detected using a Volterra filter and a bank of Finite Impulse Response filters. An experimental validation based on simulation tools and environments was carried out. Results show the proposed solution can successfully detect up to 92% of malicious data injection attacks.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】6G networks; noise injection attacks; Gaussian mixture model; Bessel function; traffic filter; Volterra filter
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【Author】 Blue, Levon Xing, Congcong Pham, Thu
【影响因子】1.897
【主题类别】
--
【Abstract】Australians are embracing new forms of digital finance products and services, which includes purchasing cryptocurrencies and non-fungible tokens (NFTs). There has been an increase in investment scams associated with cryptocurrencies. In this article, we sought to understand from cryptocurrency and NFT investors, who is vulnerable and what vulnerabilities exist. We surveyed 745 Australians aged 18 and over who have purchased cryptocurrencies or NFTs. We used sociological perspectives of consumer vulnerability that focus on internal and external factors to analyse our findings. We found that both socioeconomic advantaged and disadvantaged Australians are vulnerable. The vulnerabilities include concerns over security, unsolicited advice, limited options for learning, and insufficient financial and IT literacy. The findings suggest that online financial education is needed from trusted independent sources to help combat scams and to keep Australians and their crypto assets safe. We recommend that more opportunities to educate individuals about alternative forms of financial products are offered in compulsory, vocational and higher education settings.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】digital technology; education; financial regulation; financial services; investment
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【DOI】 10.1002/ajs4.351
【影响因子】1.864
【主题类别】
--
【Abstract】The growing popularity of smart contracts in various areas, such as digital payments and the Internet of Things, has led to an increase in smart contract security challenges. Researchers have responded by developing vulnerability detection tools. However, the effectiveness of these tools is limited due to the lack of authentic smart contract vulnerability datasets to comprehensively assess their capacity for diverse vulnerabilities. This paper proposes a Deep Learning-based Smart contract vulnerability Generation approach (SGDL) to overcome this challenge. SGDL utilizes static analysis techniques to extract both syntactic and semantic information from the contracts. It then uses a classification technique to match injected vulnerabilities with contracts. A generative adversarial network is employed to generate smart contract vulnerability fragments, creating a diverse and authentic pool of fragments. The vulnerability fragments are then injected into the smart contracts using an abstract syntax tree to ensure their syntactic correctness. Our experimental results demonstrate that our method is more effective than existing vulnerability injection methods in evaluating the contract vulnerability detection capacity of existing detection tools. Overall, SGDL provides a comprehensive and innovative solution to address the critical issue of authentic and diverse smart contract vulnerability datasets.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】deep learning; generative adversarial network; smart contract; vulnerability injection
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【DOI】 10.1002/smr.2712
【Author】 Cheng, Zhiyong
【影响因子】1.287
【主题类别】
--
【Abstract】This study recovers the Bitcoin option-implied risk aversion by jointly estimating a cross-sectional dataset of option prices and time-series data of realized returns on underlying asset prices. The empirical analysis of Bitcoin options on Deribit shows that the risk aversion function exhibits a peak shape, with the level of implied risk aversion of Bitcoin options ranging from $ - 0.2$-0.2 to 0.05, which is significantly lower than that of the traditional options market; furthermore, maturity affects the level of option-implied risk aversion, with shorter maturity implying higher risk-aversion levels. Moreover, our research indicates that after halving of Bitcoin, investors' risk aversion function becomes higher and steeper than before.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Bitcoin option; risk aversion; risk-neutral density; subjective density
【发表时间】2024
【收录时间】2024-08-02
【文献类型】
【作者】 陆丽娜; 尹丽红; 于啸; 尹居峰
【作者单位】山东理工大学管理学院;山东理工大学计算机科学与技术学院;
【文献来源】情报科学
【复合影响因子】3.367
【综合影响因子】2.220
【主题类别】
--
【摘要】【目的/意义】区块链技术与农业科学数据管理相结合,能够提升农业科学数据的可信度,促进农业科学数据重用,从而推动农业科技创新的进程。【方法/过程】基于区块链技术的可追溯性和不可篡改等特点,利用智能合约、加密算法等,构建了基于区块链的农业科学数据溯源模型。【结果/结论】该模型有利于提高农业科学数据的规范性、可信性,降低农业科学数据信任风险,为农业科学数据溯源管理提供了一种新的研究思路。【创新/局限】将区块链技术应用于农业科学数据溯源系统中,有待于进一步探索区块链技术在农业科学数据溯源中的应用案例及应用场景。
【关键词】区块链;;农业科学数据;;数据溯源;;溯源模型;;溯源流程
【文献类型】
【发表时间】2024-08-02
【作者】 罗皓翔; 孙罡; 雷波
【作者单位】电子科技大学光纤传感与通信教育部重点实验室;中国电信股份有限公司研究院;
【文献来源】电子科技大学学报
【复合影响因子】
【综合影响因子】
【主题类别】
--
【摘要】区块链系统由于共识协商需要多轮沟通,会消耗大量的能量。在一些无线网络中,节点电池容量有限,会迅速导致节点能量耗尽和脱机,从而影响共识性能。该文设计了一种面向RAFT共识的低能耗的分片算法,算法将无线区块链网络中的节点限制在基于地理区域的分片上,从而避免节点参与全局共识。同时,还提出了一种分片后的能耗估算方法,简化了分片无线区块链网络的能量计算。在太赫兹和毫米波两个信号场景中得到的仿真结果均验证了该算法的有效性,能耗可降低98.36%,估算方法的最小误差仅为0.40%。
【关键词】无线区块链网络;;RAFT共识;;分片;;低能耗
【文献类型】
【发表时间】2024-08-02
【作者】 施智罡; 黄建华; 李天琪
【作者单位】华东理工大学信息科学与工程学院;
【文献来源】应用科学学报
【复合影响因子】
【综合影响因子】
【主题类别】
--
【摘要】目前业界正尝试使用区块链增强车联网应用的可靠性、信任和安全性,但区块链在性能上的不足使其难以适应车联网的移动性和实时性要求。针对上述问题,提出了一种基于虚拟分片和有向无环图(directed acyclic graph, DAG)的树状快速区块共识(tree-blockchain consensus, TBC),通过固定可信节点进行共识,以减少对移动车辆节点的依赖性,基于DAG构建树形结构区块链,实现了区块的并行验证和上链。针对构建的树形结构区块链,提出了一种基于匹配码的虚拟分片验证机制,通过VRF函数和简单的哈希运算将验证节点和交易进行逻辑分组配对,确保了交易分片的随机性,减轻了验证过程的计算开销,提高了共识效率。安全性分析表明,TBC可以较好地应对网络中常见的恶意信息攻击、女巫攻击和中间人攻击。仿真实验表明,TBC的共识性能优于传统共识算法,可以满足车联网的应用需求。
【关键词】区块链;;车联网;;虚拟分片;;有向无环图;;匹配码
【文献类型】
【发表时间】2024-08-02
【作者】 吴勐; 戚湧
【作者单位】南京理工大学计算机科学与工程学院;南京理工大学知识产权学院;
【文献来源】应用科学学报
【复合影响因子】
【综合影响因子】
【主题类别】
--
【摘要】为解决区块链网络中各节点共享账本导致敏感数据暴露,以及隐私数据加密导致无法审计追溯的问题,提出一种基于有向图和零知识证明的可审计追溯的区块链隐私保护模型。该模型基于Hyperledger Fabric开源框架进行扩展,有效继承Fabric的特性,通过对链上交易信息加密,利用Pedersen承诺和Schnorr类型的零知识证明生成平衡证明、追溯证明、资产证明和一致性证明,以提供快速的、可证明正确的隐私数据审计;利用有向图结构账本构建交易图,实现对区块链上交易信息的可追溯性,并对前向交易生成证明验证追溯的正确性。实验结果表明,所提出的模型以不到10%的吞吐量为代价在Fabric上实现了完整的审计和可追溯,其性能更优于现有的相关模型。
【关键词】区块链;;隐私保护;;零知识证明;;有向图账本;;审计追溯
【文献类型】
【发表时间】2024-08-02
【作者】 刘凯; 王佳鑫; 毛谦昂; 陈煜菲; 颜嘉麒
【作者单位】南京大学信息管理学院;
【文献来源】应用科学学报
【复合影响因子】
【综合影响因子】
【主题类别】
--
【摘要】针对区块链游戏生态的复杂性,提出一种基于时序有向加权网络的新型角色识别方法。该方法首先设计了节点投票算法ChainVoteRank以识别出关键基础角色,然后结合多特征融合的层次聚类算法挖掘潜在的隐蔽角色。以play-to-earn (P2E)模式区块链游戏Axie Infinity为对象进行研究,结果表明该P2E模式区块链游戏生态中存在6种基本角色:劳工、正常玩家、经理、繁育商、交易商和机构组织。相较于传统角色识别方法,该方法不仅可以更好地识别出区块链游戏生态中的主要用户角色,而且还揭示了P2E模式区块链游戏生态的角色演化过程、不同阶段中各角色发挥的作用,以及P2E生态日益严重的贫富差距。
【关键词】区块链游戏;;Axie Infinity;;角色识别;;时间演化;;play-to-earn
【文献类型】
【发表时间】2024-08-02
【作者】 夏晓亮; 秦智; 万武南; 张仕斌; 张金全
【作者单位】成都信息工程大学网络空间安全学院;成都信息工程大学先进密码技术与系统安全四川省重点实验室;
【文献来源】应用科学学报
【复合影响因子】
【综合影响因子】
【主题类别】
--
【摘要】针对医疗数据共享时,存在共享数据多于需求数据,以及加密大量元数据会产生较大的计算开销问题,提出一种基于区块链的医疗数据分类加密共享方案,结合基于属性的加密和区块链实现对医疗数据的访问控制和数据共享。首先,按照基本信息、医疗科室、疾病类型将完整医疗数据分类划分为医疗元数据,对数据进行细粒度访问控制。其次,提出数据访问策略分类算法,将数据访问策略划分为属性加密策略和区块链访问策略,合并多个元数据的属性加密策略用以降低基于属性加密时构建访问结构树的计算开销;智能合约依据区块链访问策略对链上数据进行访问控制,并通过修改区块链策略实现权限撤销。最后,通过安全性分析和仿真实验表明该方案具有可行性和较高的效率。
【关键词】区块链;;属性基加密;;智能合约;;访问控制;;数据共享
【文献类型】
【发表时间】2024-08-02
【作者】 刘少杰; 赵鸿伯; 刘浛
【作者单位】牛津(海南)区块链研究院;
【文献来源】应用科学学报
【复合影响因子】
【综合影响因子】
【主题类别】
区块链技术-核心技术-区块链自动化
【摘要】区块链自动化技术有效解决了区块链无法自动执行智能合约程序的困境,拓展了区块链的应用场景。然而,现有的自动化方案往往任务定义复杂、任务执行缺少可证明性且无法支持链下数据,从而存在使用门槛高和可信性低等问题。针对上述问题,提出了一种区块链任务自动化可信协议Specy Network。该协议首先通过结合领域编程模型与可信执行环境,设计了应用于区块链自动化场景的领域专用语言,实现了条件检查的可证明性,且在提高任务检查可靠性的同时降低了定义的复杂度。其次对区块链自动化业务中的角色交互和任务生命周期进行优化,提高了协议实施的稳定性。最后对所提出的协议进行了开发与实现,以具体案例验证了方案的可行性。
【关键词】区块链自动化;;可信执行环境;;领域编程模型;;智能合约
【文献类型】 实证数据
【发表时间】2024-08-02
【作者】 雷鸣; 林怡静; 高志鹏
【作者单位】北京邮电大学网络与交换技术国家重点实验室;
【文献来源】应用科学学报
【复合影响因子】
【综合影响因子】
【主题类别】
--
【摘要】区块链技术的匿名性与价值传递特性可能被恶意攻击者利用以实施网络钓鱼或其他欺诈行为。虽然链上数据公开、透明、可追溯,但是攻击者仍可通过设计复杂的交易链路,使资产在众多账户之间进行流转。最终,这些资产可能会被集中至某交易所账户并被提取,从而实现非法的利益获取。针对上述问题,面向以太坊提出一种价值驱动的交易追踪排名方法。首先收集12起诈骗金额超过百万美元的以太坊攻击案例,获取大小为27 GB的交易数据,构建地址图;然后从链上抽取代币的流动池数据,计算代币历史价格,确定地址图中各交易的权重系数;最后提出基于价值占比的动态残差放缩机制,优化地址图结构,更加偏向主要的价值流通路径。实验结果表明,召回率可达89.24%,相较于交易追踪排名(transaction tracing rank, TTR)、APPR和Haircut算法分别提高了7%、20%和37%,验证了本文方法在检测欺诈账户上的高效性和准确性。
【关键词】区块链;;交易追踪;;PageRank;;代币价值;;欺诈账户
【文献类型】
【发表时间】2024-08-02
【作者】 王娜; 朱会娟; 宋香梅; 冯霞
【作者单位】江苏大学计算机科学与通信工程学院;江苏大学汽车与交通工程学院;
【文献来源】应用科学学报
【复合影响因子】
【综合影响因子】
【主题类别】
区块链治理-技术治理-智能合约漏洞检测
【摘要】现有智能合约漏洞检测方案很大程度上依赖于缜密的专家规则或先验知识,不仅缺乏灵活性且难以应对新型未知漏洞检测,为此提出一种基于领域自适应的智能合约安全分析框架(domain adaptive security analysis framework, DASAF)。首先,在DASAF中,智能合约操作码执行逻辑被获取并被转化为序列特征。其次,为了解决深度学习模型中固有的数据偏移现象引起的模型老化,以及新型未知漏洞有标签样本不足导致的难以获得强泛化性能的问题,在DASAF中引入了生成对抗网络结构和领域自适应技术。最后,在一个公开基准数据集上详细评估了DASAF在智能合约漏洞分析领域的有效性,并与同类方案进行了对比,实验结果表明,本文提出的DASAF优于同类方案。
【关键词】智能合约;;领域自适应技术;;生成对抗网络;;漏洞检测;;深度学习
【文献类型】 实证数据
【发表时间】2024-08-02
【作者】 李达; 杨珂; 郭庆雷
【作者单位】清华大学电机工程与应用电子技术系;国网数字科技控股有限公司;国网区块链科技(北京)有限公司;国网区块链应用技术实验室;
【文献来源】电网技术
【复合影响因子】
【综合影响因子】
【主题类别】
--
【摘要】在“双碳”目标驱动下,虚拟电厂已经逐渐成为电力系统中聚合调控柔性资源及参与电力市场交易的有效途径,从而实现分布式资源的优化配置及合理利用。然而,虚拟电厂运营商作为市场主体参与电力市场交易时,依旧存在数据采集和计量公信力不足、隐私保护难度大、利益分配环节透明度不足等问题。区块链技术去中心化、分布式存储等特点与虚拟电厂的分散自治特点相契合。针对上述问题,采用区块链融合装置,从源头解决上链数据的可信问题,并设计了基于同态加密技术的收益分配机制,实现了可验证的隐私多方计算。在此基础上进行了严格的安全性证明和仿真测试,验证了所提方案可以达到收益分配机制公开透明化的目标,同时能够有效地保护各方隐私。
【关键词】虚拟电厂;;电力市场交易;;区块链;;隐私保护;;可验证
【文献类型】
【发表时间】2024-08-02