【Author】 Strebinger, Andreas Treiblmaier, Horst
【影响因子】18.958
【主题类别】
--
【Abstract】New products and services increasingly require users to relinquish control to so-called "Blackbox" technologies, wherein connections between inputs and outputs appear opaque and uncontrollable. No research has yet investigated whether cultural factors moderate the effect of perceived technological controllability on user acceptance. Drawing on the Theory of Planned Behavior and Bandura's Theory of Human Agency, we examine how Individualism versus Collectivism influences the acceptance of products and services that require users to surrender control to the operationally autonomous Blackbox technologies of Artificial Intelligence and Blockchain. We furthermore investigate the impact of belief in the magical controllability of the world through, e.g., lucky numbers and charms ("belief in magic"). Through three survey-based experiments employing Scenario Techniques featuring fictitious products and services with a total sample size of n = 1750 respondents across the US, India, and Canada, our findings reveal that collectivism and belief in magic increase acceptance of operationally autonomous Blackbox technologies. Conversely, users endorsing the Western cultural norm of individualism and rejecting the magical controllability of the world exhibit heightened skepticism toward such innovations. The moderating effect of Individualism-Collectivism is mediated by a heightened Need for Controllability among individualistic users. Moreover, activating magical thinking amplifies the influence of belief in magic among users predisposed toward such beliefs. Our results stress the importance of considering cultural factors when designing and marketing operationally autonomous applications of Blackbox technologies. They also underscore the need for a broad societal debate and future research on the role of perceived controllability of a technology in user acceptance.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】AI; Blockchain; Blackbox technologies; Individualism; Collectivism; Belief in magic; Perceived technological controllability
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Harikrishnan, S. Kaushik, Deepika Rasane, Prasad Kumar, Ashwani Kaur, Narinder Reddy, Chagam Koteswara Proestos, Charalampos Oz, Fatih Kumar, Mukul
【影响因子】16.002
【主题类别】
--
【Abstract】Background: Addressing pressing global challenges such as climate change, resource depletion, and food insecurity necessitates innovative approaches to sustainable food design. Artificial intelligence (AI) is emerging as a transformative technology with the potential to significantly enhance sustainability across the food system. Scope and approach: This review comprehensively examines the integration of AI into sustainable food design. It explores technological innovations including AI-driven precision farming, smart food processing, and the development of alternative proteins. The paper further investigates AI's role in optimizing food supply chains through predictive analytics and blockchain. Crucially, it also delves into the ethical considerations, environmental and social impacts, and the evolving regulatory landscape surrounding AI in food systems, identifying future prospects and inherent challenges. Key findings and conclusions: AI offers profound capabilities to revolutionize food production, distribution, and consumption, driving efficiency and reducing environmental footprints. However, realizing its full potential hinges on addressing critical ethical concerns like algorithmic bias, data privacy, and social equity, alongside mitigating AI's own environmental impact. A multi-stakeholder, collaborative approach, underpinned by robust ethical frameworks and transparent policies, is imperative to ensure the responsible and equitable deployment of AI, ultimately fostering a resilient and sustainable global food system for future generations.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Algorithm ethics; Food system; Machine learning; Smart agriculture; Responsible innovation
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Shao, Yumeng Li, Jun Wei, Kang Ding, Ming Shu, Feng Chen, Wen
CCF-C
【影响因子】11.648
【主题类别】
--
【Abstract】Decentralized federated learning (DFL) has the potential to address the issue of the aggregator's single-point failure. However, in the absence of centralized coordination, DFL systems are vulnerable to malicious behaviors from clients. In this article, we propose a blockchain-based DFL framework to regulate the behaviors of enterprise clients in the context of cross-enterprise modeling. To be specific, we first design a novel mechanism for model plagiarism detection, wherein pseudonoise sequences are incorporated into local models, enabling to identify enterprises' plagiarism behaviors. Then, we propose a model aggregation algorithm to improve the learning performance of the global model. Furthermore, we develop a plagiarism-aware proof-of-work consensus mechanism by adaptively adjusting enterprises' mining difficulty based on their plagiarism records, which can efficiently demotivate them from engaging in plagiarism. The experimental results based on industrial datasets, including CWRU, PU, Milan, PV, NEU-CLS, and X-SDD, demonstrate that the proposed framework can achieve approximately 4%, 7%, and 12% of the learning accuracy improvement in the scenarios of 20%, 40%, and 60% plagiarism rates, respectively, compared to the conventional DFL system.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Plagiarism; Servers; Internet; Data privacy; Data models; Consensus protocol; Training; Computational modeling; Adaptation models; Adjustable mining difficulty; blockchain; contribution-based aggregation; federated learning (FL); plagiarism detection; pseudonoise (PN) sequence; pseudonoise (PN) sequence
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【DOI】 10.1109/TII.2025.3578118
【Author】 Badi, Sulafa Naidoo, Livashnee
【影响因子】11.251
【主题类别】
--
【Abstract】E-commerce-permissioned Blockchain networks are enablers of new governance mechanisms, leveraging Blockchain technology to enable parties in e-commerce supply chains to collaborate on and coordinate transactions. Despite the widespread interest in forming these business networks, there is little understanding of how joining these networks affects the established contractual and relational governance mechanisms among supply chain partners. Consequently, this study adopts an input-process-outcome (IPO) process model to examine the effects of Blockchain-enabled governance mechanisms on traditional governance (contractual and relational) in e-commerce permissioned Blockchain networks and performance outcomes. We employ a quantitative research design and collect data from e-commerce permissioned Blockchain consortium members worldwide, analysing data from 361 individual respondents using CFA and SEM. The findings show that as the Blockchain platform's transaction-level and administrative-level capabilities increase, so do the changes in contractual and relational governance mechanisms employed by supply chain actors. Furthermore, changes in relational governance have a significant positive correlation with performance outcomes. However, changes in contractual governance negatively impact performance outcomes. Managers in e-commerce permissioned Blockchain networks can enhance performance by prioritising relational governance, adopting flexible contracts, streamlining administrative processes, and proactively managing risks, thus maximising the potential benefits of Blockchain technology.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Permissioned blockchain; Transaction-level; Administrative-level; Contractual governance; Relational governance; Performance outcomes; e-commerce
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【影响因子】11.072
【主题类别】
--
【Abstract】The construction industry's shift to a circular economy has been hindered by multiple challenges. The emergence of blockchain has however demonstrated promising potential in overcoming these barriers. Nonetheless, there is limited research regarding the system implementation dynamics of blockchain-based circular economy applications within the construction supply chain. This paper proposes a blockchain-based construction supply chain framework for advancing circular economy in the construction industry. Systematic Evidence Synthesis (SES), prototyping, and case study triangulation approaches are adopted to review, experiment, and validate the findings. Relevant exploratory and experimental cases are identifed from Scopus and Web of Science databases for the SES process. The initial findings highlighted the main implementation domains, to include material passports, waste trading, and reverse logistics. Hyperledger and Ethereum are further identifed as the leading implementation platforms for developing prototypes. The key challenges identified from prototype development included, limited simulation samples, limited performance scalability, and uncertainty with return on investment. To address the challenges and gaps identified, a blockchain-based circular construction supply chain (BCCSC) framework is proposed. Modules from the proposed framework are experimented through a proof-ofconcept prototype to demonstrate feasibility. Finally, selected cross-industry cases were triangulated to draw conceptual parallels and potential drawbacks in implementation. Through a blockchain-based web marketplace, stakeholder interactions in the construction supply chain can be deepened to support circular business models. Furthermore, the framework's modularization allows for easy scalability and practical implementation. Recommendations are made towards research in cost reduction and enhanced collaboration strategies, as well as developing full-scale modules to demonstrate end-to-end functionality.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; Circular economy; Supply chain; Construction industry; Proof-of-Concept
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【影响因子】10.517
【主题类别】
--
【Abstract】While most research in human-building-interaction looks at the interaction between humans and building automation, few studies question the agency of the building itself. This paper explores how blockchain technology can be combined with intelligent buildings to achieve self-ownership and self-agency. Using a design science research approach, a blockchain-based smart meditation cabin, the "no1s1" prototype, is iteratively designed, tested and evaluated. no1s1 demonstrates that a building can autonomously manage access, finances, and operation with minimal human oversight. These findings suggest that blockchain can redefine technical system design by embedding ownership and agency into the building itself. The findings encourage further exploration into decentralized coordination mechanisms within intelligent environments, such as combining blockchain with artificial intelligence and advanced sensing environments, to rethink the coordination, ownership and agency of cyber-physical systems in the built environment.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain technology; Smart contracts; Cyber-physical systems; Artificial agent; Human-building interactions; Intelligent buildings; Self-owning buildings
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】Digital Twin (DT) technology represents a cutting-edge methodology that digitally maps physical entities with high fidelity, leading to the digital twin network (DTN) through its integration with network technologies. DTN establishes bidirectional communication between virtual and physical spaces, enabling real-time monitoring, dynamic optimization, and precise control of physical networks. This addresses challenges posed by network expansion and service diversification, revolutionizing the management and optimization of complex network systems. Despite its potential, DTN implementation remains challenging, with research still nascent and lacking detailed guidelines. This article aims to bridge this gap by presenting a comprehensive survey of the reference architecture for real-world DTN implementation and its key enabling technologies. It begins by defining the conceptual foundation of DTN and reviewing related architectural studies. This is followed by the proposal of a universal and scalable modular DTN architecture, encompassing the physical layer, data layer, DT model layer, and service layer. We then explore the critical enabling technologies required for implementing this architecture and analyze applications enhanced by DTN. Notably, We propose a five-level digital twin model evolution taxonomy framework that systematically reveals the evolution path from basic mapping to ultrahigh-fidelity autonomous inference. This framework provides a structured evaluation benchmark for optimizing and advancing digital twin models. Finally, we discuss the primary open issues in DTN, offering theoretical and practical guidance for future research in this field.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Digital twins; Surveys; Artificial intelligence; Data models; Wireless communication; Internet of Things; 6G mobile communication; Optimization; Reviews; Predictive models; Architecture; artificial intelligence (AI); blockchain; data; deep reinforcement learning (DRL); digital twin network (DTN); federated learning (FL); graph neural network (GNN); model; service
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Chi, Mingyuan Li, Li Zhong, Jia
【影响因子】9.848
【主题类别】
--
【Abstract】The digital economy, as a key driver of global economic growth, is closely linked to emerging technologies and financial systems. Using panel data from 31 Chinese provinces (2007-2023), this study explores how blockchain impacts regional digital economies and the role of financial development. The results indicate that the application of blockchain technology significantly enhances regional digital economic development, with notable variations in its effectiveness between highly open and less open regions. Furthermore, financial development plays a crucial moderating role, with this effect being stronger in high-income regions and weaker in low-income regions.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain technology; Digital economy; Financial development
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Hu, Yunfan Wang, Zengxiang Xia, Ye Xiong, Hu Fang, Liming Peng, Changgen Wahaballa, Abubaker Qin, Zhen Qin, Zhiguang
CCF-B
【影响因子】9.551
【主题类别】
--
【Abstract】As a promising subdomain of intelligent transportation systems (ITS), Internet of Vehicles (IoV) can be empowered by digital twin (DT) technology for real-time traffic simulation and artificial intelligence (AI)-driven predictive analytics in evolutionary trend projection, demonstrating significant potential in dynamic transportation optimization. Among various machine learning paradigms, federated learning (FL) not only aligns well with IoV, but also provides it with privacy protection. Traditional FL faces single point of failure due to the existence of an aggregation center, so blockchain-based FL with multiple aggregators is utilized to mitigate this issue. Nevertheless, in such distributed environments, both aggregators and model parameters exposed to network are vulnerable to attacks, impeding the normal operation of FL. In this paper, for blockchain-enabled FL with multiple aggregators in IoV, we propose CLTSwNI&IA, the first non-interactive certificateless threshold signature with identifiable abort. This scheme eliminates certificate management and key escrow, adopts a blockchain-oriented approach by utilizing a fully distributed signing paradigm. Additionally, the proposed signing scheme is capable of identifying malicious FL aggregators during the entire process through distributed fine-grained verification and ensuring the integrity of aggregation results. Finally, theoretical and experimental comparisons with related literature demonstrate the advanced functionality and the acceptable efficiency of our approach.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Security; Blockchains; Federated learning; Faces; Data models; Real-time systems; Computer science; Computer architecture; Computational modeling; Servers; Blockchain; federated learning; Internet of Vehicles; certificateless threshold signature; identifiable abort
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
CCF-B
【影响因子】9.551
【主题类别】
--
【Abstract】With the widespread application of Transportation Cyber Physical Systems (T-CPS), increasingly intelligent and interconnected vehicles are conducting extensive transportation activities. Compared with traditional transportation equipment, they integrate advanced information functions such as data collection, terminal communication, real-time computing, and remote coordination, which can generate and collect a large amount of real traffic data. The enormous value of these traffic data can be released through market-oriented transactions. Blockchain technology can support the transmission and collaborative control of information T-CPS, while protecting the privacy and data security of intelligent connected vehicles. This article proposes a blockchain based data trading system aimed at simplifying the transaction flow of traffic data for intelligent connected vehicle owners, while maintaining fairness, privacy, and sustainable market development. Our work introduces two key innovations: a two-stage availability verification process that reduces transaction costs while enhancing data reliability, and an efficient encryption confirmation mechanism that ensures privacy and security for data providers and buyers throughout the entire transaction lifecycle. Finally, we demonstrate the feasibility and overall performance of our system through comprehensive analysis including security and reliability assessment, market behavior analysis, and computational complexity modeling, as well as practical experiments based on the Ethereum blockchain network. The evaluation results indicate that this scheme can provide privacy and security data transaction services at lower transaction costs.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Data privacy; Blockchains; Security; Transportation; Protection; Cryptography; Costs; Connected vehicles; Zero knowledge proof; Automobiles; Blockchain; transportation data trading; transaction security; data privacy; zero-knowledge proof
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Ghani, Urooj Aslam, Mudassar Ullah, Subhan Ahmad, Tahir Buriro, Attaullah Ingle, Palash Yuvraj Jhaveri, Rutvij H.
CCF-B
【影响因子】9.551
【主题类别】
--
【Abstract】The automotive industry is transforming from traditional private vehicle ownership to innovative shared mobility solutions, presenting unprecedented cybersecurity challenges. This transition introduces complex security vulnerabilities where malicious actors could exploit the access of a rental vehicle to manipulate the software systems on board. Unlike physical damage, which can be easily detected, software modifications represent an insidious threat that can compromise user safety and vehicle integrity. Our research proposes a blockchain-based approach to address these critical security challenges. We introduce a novel method for ensuring data authenticity and integrity within vehicle systems by leveraging blockchain's immutable ledger and advanced encryption technologies. Our methodology utilizes the Trusted Platform Module (TPM) to securely archive vehicle data in the central gateway, creating a tamper-evident environment that fundamentally transforms traditional data management approaches. The key innovation lies in the blockchain-based data binding process: when a user possesses a vehicle, they bind application-retrieved data with the vehicle's existing data and commit them to the blockchain. Upon vehicle return, any potential tampering can be immediately detected by comparing newly acquired data against pre-existing blockchain records. We develop a proof-of-concept implementation and demonstrate significant improvements in security architecture that offer a reliable alternative to conventional database-centric approaches. Comparative evaluations between database-centric and blockchain-centric architectures testify to the operational effectiveness and practical viability of our proposed solution. By addressing the inherent vulnerabilities in shared mobility ecosystems, this research contributes to a sophisticated technological intervention that enhances user safety, data integrity, and trust in emerging transportation paradigms.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Shared mobility; blockchain; vehicle integrity; vehicle safety; vehicle security
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
CCF-C
【影响因子】8.993
【主题类别】
--
【Abstract】In the digital currency market, including Bitcoin, price prediction using artificial intelligence (AI) and machine learning (ML) is critical but challenging. Conventional methods such as technical analysis (based on historical market data) and fundamental analysis (based on economic variables) suffer from data noise, processing delays, and insufficient data. To make predictions more accurate, faster, and able to handle more data, the suggested method combines several steps: extracting important information, labeling it, choosing the best features, merging different models, and fine-tuning the model settings. Based on the price data, this approach initially generates 5 labels with a new labeling method based on the percentage of average price changes in several days and generates signals (hold, buy, sell, strong sell, and strong buy). Thereafter, it extracts 768 features from technical studies using the TA-Lib library and from an authoritative site. The TLBOA algorithm, which does not get stuck in the local optimum with two updates, was used to select and reduce features to 15 to avoid overfitting. A variety of ML models, including support vector machine and Naive Bayes, use these selected features for training. By using the evolutionary DE algorithm to optimize the XGBoost meta-parameters, we increased the accuracy by 1%-4%. The proposed strategy has performed better than other models, such as XGBoost with 85.66% and gradient boosting with 84.15%, and has achieved an accuracy of 91%-92%.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Bitcoin price prediction; evolutionary algorithm; feature selection; financial labeling; optimized XGBoost; teaching learning-based optimization
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【DOI】 10.1155/int/6674437
【Author】 Wang, Zhen Wang, Qin Yu, Guangsheng Chen, Shiping
【影响因子】7.307
【主题类别】
--
【Abstract】Recent years have witnessed a surge in deep learning research, marked by the introduction of expensive generative models like OpenAI's SORA and GPT, Meta AI's LLAMA series, and Google's FLAN, BART, and Gemini models. However, the rapid advancement of large models (LM) has intensified the demand for computing resources, particularly GPUs, which are crucial for their parallel processing capabilities. This demand is exacerbated by limited GPU availability due to supply chain delays and monopolistic acquisition by major tech firms. Distributed Machine Learning (DML) methods, such as Federated Learning (FL), mitigate these challenges by partitioning data and models across multiple servers, though implementing optimizations like tensor and pipeline parallelism remains complex. Blockchain technology emerges as a promising solution, ensuring data integrity, scalability, and trust in distributed computing environments, but still lacks guidance on building practical DML systems. In this paper, we propose a trustworthy distributed machine learning (TDML) framework that leverages blockchain to coordinate remote trainers and validate workloads, achieving privacy, transparency, and efficient model training across public remote computing resources. Experimental validation demonstrates TDML's efficacy in overcoming performance limitations and malicious node detection, positioning it as a robust solution for scalable and secure distributed machine learning.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Federated learning; Distributed; Blockchain; Trust; Large model; Malicious attacks
【发表时间】2026
【收录时间】2025-07-13
【文献类型】
CCF-A
【影响因子】7.231
【主题类别】
--
【Abstract】Vehicular ad-hoc networks (VANETs) are the cornerstone of intelligent transportation systems, designed to enhance road safety and traffic efficiency. However, their dynamic and distributed nature poses significant challenges for secure communication and key management. Traditional authentication and key agreement (AKA) schemes for VANETs often rely on centralized trust architectures, resulting in system security and reliability issues. Despite the introduction of distributed trust architecture schemes that have appeared recently, they fail to solve one issue, i.e., how the key agreement requests can be authenticated in the distributed communication scenario where the authentication authorities are all non-full-credible and have differentiated credibility. To solve this issue, we propose a hierarchical AKA scheme for VANETs with cloud-edge collaboration powered by consortium blockchain. Specifically, we first proposed a vehicle reputation evaluation algorithm for evaluating the trustworthiness of the vehicle, so that the AKA requests sent by vehicles with low reputation will be rejected. On the basis of the reputation evaluation algorithm, we proposed a hierarchical threshold-based AKA scheme for VANETs where cloud servers (CSs) and edge servers (ESs) can collaboratively authenticate the AKA requests, so that the authentication service can be trusted upon getting authenticated by a series of valid combinations of CSs and ESs. Both formal and informal security proofs validate the security of our proposed scheme, and simulation experiments demonstrate its efficiency.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Authentication and key agreement; hierarchical authentication; vehicular ad-hoc networks; vehicular ad-hoc networks; blockchain; blockchain; blockchain
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【影响因子】6.879
【主题类别】
--
【Abstract】The Organisation for Economic Co-operation and Development (OECD) Due Diligence Guidance emphasizes the importance of managing working hours to protect the rights of workers. Excessive hours pose serious health risks, which highlights the need for robust detection and reporting systems. However, many of today's systems, methods, and technologies used for managing labor hours lack traceability, auditability, accountability, and trust. Additionally, they are centralized and manual or paper-based, which makes them vulnerable to manipulation as they are controlled by a limited number of entities. In this paper, we present a machine learning and blockchain-based solution to automate the detection of excessive working hours in a manner that is decentralized, as part of an antitrust coalition, with regulated transparency, traceability, auditability, and trustworthiness. We develop smart contracts to automate compliance reporting and manage large datasets off-chain through decentralized storage. The proposed system achieves a detection accuracy of 96.6% and a precision of 92%. We conduct a comprehensive evaluation of the proposed solution, including cost analysis, security assessment, and performance evaluation of the worker detection component. By comparing our solution to existing safety monitoring systems, we demonstrate its superior automation, traceability, and trustworthiness. The proposed solution not only enhances worker safety and compliance with OECD guidelines but also contributes to sustainability in industrial environments.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Working Hours; Workers Safety; Workers Detection; Blockchain; Machine Learning; Smart Contract
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Xie, Qingqing Song, Liangqing
【影响因子】5.836
【主题类别】
--
【Abstract】This paper proposes an innovative certificateless signcryption scheme, which achieves lightweight computation and anonymity for both the sender and the receiver. By replacing the bilinear operation with elliptic curve scalar multiplication, the proposed scheme significantly reduces computational overhead, making it suitable for resource-limited devices. Furthermore, the scheme achieves the anonymity of both sender and receiver, by embedding the sender's real identity within the set of disguises and concealing the receiver's identity through pseudonyms. It also supports multiple receivers. It achieves a signcryption time of 1.134 ms, an unsigncryption time of 0.542 ms, and a ciphertext size of 280 bytes. Compared with some existing schemes that achieve sender or receiver anonymity and involve no pairing operations, the cost of signcryption and unsigncryption is reduced by 50% and 86% at most respectively. Through a formal security proof, we demonstrate that the proposed scheme ensures confidentiality and unforgeability.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Certificateless signcryption; Anonymity; Multiple receivers
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Currie, Wendy L. Seddon, Jonathan J. M.
【影响因子】5.261
【主题类别】
--
【Abstract】This paper explores the narratives of the evolution of the first digital asset, Bitcoin. Emerging as an unregulated, decentralized digital asset, it was developed as an alternative to fiat currency. Using primary and secondary data sources, the discussion is framed around four key themes that influence adoption: cryptographic technology, trust, decentralized finance, and regulation. Each focal theme extends the dialectical debates on Bitcoin, revealing competing narratives on digital responsibility and oversight of the nascent digital asset market. A nuanced understanding of the trajectory and scope of digital currencies to repurpose financial markets is presented. This study aligns with this special issue through its analysis of positive and negative crypto-asset contributions and the digital responsibilities that develop from transformation and adoption. A major contribution is that decentralized finance is not empirically confirmed, as centralized financial institutions are now offering digital assets as part of their regulated client portfolios.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Crypto-asset technology; Trust; Regulation; Decentralized finance; Bitcoin; Ethereum
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Nershi, Karen
【影响因子】5.239
【主题类别】
--
【Abstract】Despite widespread adoption of international anti-money laundering standards over the last 30 years, their effectiveness remains poorly understood due to persistent data limitations. I address this gap in the scholarship by leveraging cryptocurrency transaction data to assess how specific regulatory design features shape compliance. Using bunching estimation, I demonstrate that customers strategically adjust transaction sizes to avoid threshold-based screening requirements, while exchanges fail to adequately address this behavior through risk-based monitoring. Analysis of British Virgin Islands exchanges using difference-in-differences estimation before and after regulatory changes provides additional evidence supporting these conclusions. The findings reveal how regulatory design features shape behavior in cryptocurrency markets and suggest specific improvements for regulatory frameworks.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】anti-money laundering; bunching estimation; cryptocurrency regulation; FATF; travel rule
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【DOI】 10.1017/psrm.2025.10027
【Author】 Tariq, Tayyaba Obaidat, Mohammad S. Kuo, Wen-Chung Mahmood, Khalid Ayub, Muhammad Faizan Alenazi, Mohammed J. F.
【影响因子】5.033
【主题类别】
--
【Abstract】In the dynamic domain of supply chain management, integrating Radio-Frequency Identification (RFID) technology with blockchain technology represents a significant leap forward. This integration has created a blockchain-assisted RFID-enabled Supply Chain Management System (SCMS). With its ability to utilize electromagnetic fields to identify and track tags attached to objects, RFID technology has revolutionized product management and tracking within supply chains. SCMS transmits tracking and product management information through public communication channels. However, SCMS's communication on these channels is vulnerable to various security attacks and privacy challenges. Numerous authentication protocols have recently been proposed to tackle these security and privacy challenges. Unfortunately, most protocols are susceptible to different security attacks, such as tag or reader impersonation, denial of service, physical cloning, desynchronization attacks, etc. Therefore, we have proposed an authentication protocol for an RFID-enabled SCMS that also leverages blockchain technology. The integration of blockchain technology ensures data integrity, immutability and transparency across each department involved in SCMS. In the proposed protocol, we also employ a Physically Unclonable Function (PUF) to secure SCMS against physical cloning attacks. We validate the security of the proposed protocol through both informal and formal analysis. The informal analysis confirms that our protocol significantly enhances security and efficiency. Moreover, a performance analysis of the proposed protocol against various competing existing protocols shows its superior performance. Notably, the proposed protocol substantially reduces computational and communication costs by 24.38% and 8.03%, respectively, which underscores its enhanced performance and resource efficiency.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Protocols; Blockchains; Security; Authentication; Supply chains; RFID tags; Impersonation attacks; Resists; Cloning; Privacy; authentication protocol; mutual authentication; supply chain management system
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【影响因子】4.960
【主题类别】
--
【Abstract】Securing remote data storage is a serious concern in cloud computing. Though it provides cost-saving benefits for data owners, it poses security risks due to losing physical control over data. As a result, ensuring data integrity through auditing services becomes essential while preserving privacy. Therefore, researchers propose many public data auditing schemes using third-party auditors to alleviate computational burdens on the user side. However, a concern in the public auditing approach is the susceptibility to malicious behaviour of third-party auditors, which might compromise the accuracy and timeliness of auditing results. Existing solutions built upon RSA signatures and bilinear pairings often incur substantial computation and communication costs, rendering their integrity verification models inefficient and impractical. Recent proposals have used blockchain technology for public auditing schemes to address these challenges. This work presents a secure and efficient privacy-preserving data integrity verification model using smart contract, for outsourced data. Further, we extend the proposed scheme to support multiple owners, batch integrity verification, and dynamic auditing. The proposed scheme leverages digital signatures and public-key cryptography to ensure data integrity and secure authentication. The key aspect of the proposed scheme is to validate data integrity with minimal computational overhead for the auditor with a verification time of 0.143 ms (independent of the number of shard messages n and number of challenge blocks c), which is 33.33% lower than that of WWH scheme. The security analysis and implementation result show that the proposed scheme is secure and efficient.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Provable data possession; Privacy-preserving; Encrypted data; Auditing; Blockchain; Cloud storage
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Elveny, Marischa Nasution, Mahyuddin K. M. Purnamasari, Fanindia Wook, Tengku Siti Meriam Tengku
【影响因子】4.754
【主题类别】
--
【Abstract】This research introduces an innovative approach in implementing Know Your Customer (KYC) on blockchain technology as a means of using data, hybrid robust m-estimation, and the iteratively reweighted less squares (IRLS) method to optimize CLV data. This approach aims to improve the accuracy and reliability of CLV predictions by ensuring the security and reliability of customer data. This tool can help companies manage and increase CLV more effectively, meeting data security and compliance standards. The R-squared validation test results are close to 1, so the model can explain data variations well. RMSE and MSE have small values, so the model has good performance in predicting the target value. With these achievements, this approach contributes to the development of better marketing strategies and business decisions in an increasingly complex and rapidly changing digital environment.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; CLV; IRLS; KYC; Robust M -Estimation
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Vidal-Tomas, David
【影响因子】4.217
【主题类别】
--
【Abstract】The stability and transparency of centralized cryptocurrency exchanges have received limited attention, despite their growing role in digital asset markets. This paper analyzes their stability through proof-of-assets disclosures. Using an AR-GARCH framework and MVaR assessment, we evaluate centralized exchange resilience during the extreme events of 2022 within the impersonal trust framework of Shapiro (1987). Our findings highlight that the FTX and Celsius bankruptcies had the most detrimental impact on market stability, while stablecoins played a dual role-enhancing resilience under normal conditions but posing systemic risks in the event of failure. Additionally, exchanges should maintain extra reserves of 6% to 14% to withstand adverse events and improve resilience during periods of stress. Paradoxically, the cryptocurrency ecosystem, designed to reduce reliance on trust, now demands even more "guardians of trust" than traditional finance to create a trustworthy environment for participants.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Centralized exchanges; Proof-of-solvency; Proof-of-reserves; Cryptocurrency; Stablecoins
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【影响因子】4.152
【主题类别】
--
【Abstract】A peer-to-peer (P2P) energy trading network provides a platform that enables households to share surplus energy. Unfortunately, the use of digital platform for energy transactions may raise concerns over privacy breaches, energy data misuse and threats to home security if occupancy patterns are exposed. To address these issues, the network must concurrently provide reliable data sharing, protect user's privacy and accountability for misbehaviors. Our solution begins with the construction of a generic blockchain-enabled P2P energy trading framework that generalizes the critical operations for secure energy transactions. Consequently, this generic framework serves as the foundation for the construction of our proposed consortium blockchain-enabled data dissemination mechanism in the P2P smart energy trading scheme. The adoption of blockchain in the proposed scheme is supported by the implementation of message-linkable group signature scheme and NBFT consensus mechanism to achieve robust security in decentralized energy trading environment. Additionally, continuous double auction mechanism is integrated in this scheme to connect energy buyers and sellers to engage in transactions consistently. The analysis evaluation demonstrates our proposed scheme is robust against adversarial attacks. delivers performance metrics comparable to existing solutions and achieves throughput requirements for practical real-world establishment.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; P2P energy trading; Secure; Privacy
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Aguiar, Matheus Araujo Albert, Elvira Genaim, Samir Gordillo, Pablo Hernandez-Cerezo, Alejandro Kirchner, Daniel Rubio, Albert
CCF-B
【影响因子】3.862
【主题类别】
--
【Abstract】Context: Superoptimization is a synthesis technique that, given a loop-free sequence of instructions, searches for an equivalent sequence that is optimal wrt. an objective function. Superoptimization of Ethereum smart contracts aims at minimizing the size of their bytecode and the gas consumption of executing the contract's functions. The search for the optimal solution poses huge computational demands-as the search space to find the optimal sequence is exponential on the given size-bound-being the main challenge for superoptimization today to scaleup to real, industrial software. Even if the underlying problem for finding the optimal solution is decidable, practical tools often prioritize efficiency over completeness. This means they might be implemented to find a sub-optimal solution or even time out. Objective: This work aims at leveraging superoptimization to areal setting: Ethereum blockchain. This paper proposes a neural-guided superoptimization (NGS) approach which incorporates deep neural networks using (supervised) learning into superoptimization to improve scalability by predicting: (1) if a sequence is already optimal and hence the search can be skipped; (2) the size-bound for the optimal solution in order to reduce the search space. Method: We have downloaded over 13,000 smart contracts deployed on the blockchain for training and testing the machine learning models, and a disjoint set with 100 of the smart contracts with more transactions to prove our scalability gains and impact for the Ethereum community. Results: Incorporating DNNs resulted in a 16x overall speedup (12x for gas) with only 12% optimization loss (14% for gas), or a 3-4x speedup with no optimization loss. For the 100 analyzed contracts, this approach reduced the average compilation time to 3 min per contract and achieved monetary savings of $1.24M. Conclusions: The integration of machine learning models mitigates several limitations of traditional super-optimization by drastically reducing execution times while maintaining most of the original optimization gains.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Smart contracts; Ethereum; Optimization; Machine learning
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Chen, Qihong Peng, Changgen Xu, Dequan
【影响因子】3.721
【主题类别】
--
【Abstract】In this paper, we construct a lattice-based fuzzy Password Authentication Key Exchange protocol in universal composable model. Through the known Password Authentication Key Exchange scheme, the Randomized Fuzzy Equality protocol and the Oblivious Transfer protocol are introduced to improve Password Authentication Key Exchange into fuzzy Password Authentication Key Exchange. First, the parties go through two rounds of Oblivious Transfer protocol, and then the key exchange is achieved based on the information exchanged. fuzzy Password Authentication Key Exchange satisfies that even if there is noise in the passwords between users, key exchange is still possible. Therefore, fuzzy Password Authentication Key Exchange is suitable for more application scenarios compared to Password Authentication Key Exchange, and the construction is universal composable security.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Lattice; Fuzzy Password Authentication Key Exchange; Randomized fuzzy equality; Universal composable; Blockchain
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【影响因子】3.630
【主题类别】
--
【Abstract】When analyzing the balance distribution of Bitcoin users, we found that it follows a log-normal pattern based on a rigorous Uniformly-Most-Powerful-Unbiased test. Drawing parallels from the successful application of Gibrat's law in explaining city size and word frequency distributions, we tested whether a similar principle could account for the log-normal distribution in Bitcoin balances. However, our calculations revealed that the exponent parameters in both the drift and variance terms deviate slightly from 1 when applying Geometric-Brownian-Motion on the Bitcoin balance, which means that Bitcoin users' balance distribution cannot be explained only by the proportional growth rule alone. During this exploration, Bitcoin users' behaviors are also investigated. We discovered an intriguing phenomenon: Bitcoin users tend to fall into two distinct categories based on their transaction behavior, which we refer to as "poor" and "wealthy" users. Poor users who initially purchase only a small amount of Bitcoin tend to buy more Bitcoins first and then sell out all their holdings over time. The certainty of selling all their coins is higher and higher with time. In contrast, wealthy users who acquire a large amount of Bitcoin from the start tend to sell off their holdings over time. The speed at which they sell their Bitcoins is lower and lower over time. The wealthier the user, the larger the proportion of their balance and the higher the certainty they tend to sell their holdings. This research provided a new perspective to explore Bitcoin users' behaviors which may apply to other finance markets.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Bitcoin; Balance data; User behavior; Geometric Brownian motion
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
CCF-C
【影响因子】3.488
【主题类别】
--
【Abstract】The seafood supply chain faces numerous challenges, including pricing volatility, limited traceability, fraud, overfishing, environmental concerns, inefficient logistics, and regulatory non-compliance, emphasizing the pressing need for innovative and sustainable interventions. This paper presents a novel framework, Sea-Trace-Pricing (STP), designed to address these challenges by improving traceability, enhancing security, and reducing price volatility. The proposed STP framework dynamically determines prices by incorporating real-time factors such as market demand, seasonal variations, product quality, a fixed base price, and other relevant variables, enabling adaptive price allocation based on current conditions. The proposed STP framework leverages Hyperledger Fabric blockchain to effectively implement and manage its core functionalities. The proposed STP framework automates transactions by utilizing chain code. It ensures that all stakeholders have access to accurate, real-time data while supporting transparent and fair pricing mechanisms. Additionally, the proposed STP framework employs the InterPlanetary File System (IPFS) for decentralized storage of associated records, enhancing security and safeguarding the seafood supply chain against fraud and unauthorized substitutions. We employed Hyperledger Caliper to evaluate the performance of the STP framework in terms of throughput and latency for both open and query functions. The results indicate that STP achieves an average throughput of 41.6 Transactions Per Second (TPS) for query functions and 38.87 TPS for open functions. In terms of latency, the proposed STP framework achieves an average latency of 2.745 seconds for queries and 5.175 seconds for open functions, demonstrating its capability to efficiently handle real-time data processing demands. We have conducted an energy consumption analysis of the proposed framework, focusing on the RAFT consensus mechanism used for network validation, the IPFS for file uploading and retrieval, and the communication network. Additionally, we have also analyzed measures to protect the proposed STP framework against various attacks, including DDoS attacks, Sybil attacks, and Man-in-the-Middle (MITM) attacks. Our observations reveal that the proposed STP framework outperforms existing solutions and holds significant potential to transform seafood distribution by ensuring traceability, improving market efficiency, and enhancing consumer confidence.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Hyperledger fabric blockchain; Dynamic price allocation; IPFS; Traceability; Chaincode; Supply chain; Hyperledger caliper
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
CCF-C
【影响因子】3.488
【主题类别】
--
【Abstract】This paper addresses the security challenges faced in the adoption of blockchain technology. It presents a comprehensive framework for assessing security risks in blockchain-based applications. This framework is built on threat modeling techniques and cybersecurity standards. The process starts with gathering cyber threat intelligence, focusing on identifying new and emerging threats in the blockchain landscape. Then, threat modeling is performed to pinpoint and analyze potential vulnerabilities based on the system's high-level design. The STRIDE model is used to categorize identified attack vectors on the system. After that, these vectors are mapped to the MITRE ATT&CK framework for a deeper understanding of how they might be exploited, and they are rated using the DREAD/CVSS models to measure their severity. Finally, to reduce these risks, the framework proposes countermeasures that are aligned with the NIST SP 800-53 Rev 5 guidelines. The proposed framework is applied to decentralized exchange (DEX) and supply chain use cases, demonstrating its effectiveness in identifying, assessing, and mitigating security challenges unique to these systems. The proposed framework in this work offers a comprehensive, scalable, and practical methodology for blockchain security risk assessment. Its key contribution lies in seamlessly integrating widely adopted cybersecurity standards with the unique architectural elements and threat landscape of blockchain systems. Ultimately, this framework will serve as a valuable resource for security professionals and system architects seeking to develop secure-by-design blockchain systems.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; Threat modeling; STRIDE; MITRE ATT& CK; DREAD; NIST
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Trivedi, Jolly Tahir, Mohammad Isoaho, Jouni
【影响因子】3.476
【主题类别】
--
【Abstract】Modern healthcare is increasingly relying on Remote Patient Monitoring (RPM) systems, which continuously collect health data and provide the ability to monitor patients in real-time. RPM systems are extremely susceptible to cyber threats due to their growing reliance on interconnected devices and hence need comprehensive security. AI has emerged as a crucial technology for addressing security issues in RPM systems. The objective of this survey is to understand the impact on the security of RPM systems by integrating Artificial Intelligence (AI) with threat intelligence. This survey analyzed 86 research articles from leading databases related to AI models, security of RPM systems, anomaly detection, and architectural solutions, in addition to 24 articles related to existing RPMs. This survey article emphasizes that RPM systems become much more resilient when automated attack mitigation, real-time anomaly detection, and predictive analytics are provided by AI-powered models. To secure the sensitive data in RPM, this survey discusses how AI can be applied to various architectural solutions, including edge computing, cloud integration, blockchain technology, and Federated Learning (FL). Furthermore, the benefits and challenges of deploying AI-driven threat intelligence, cross-platform compatibility, and the need for explainable AI to improve trust in automatically made decisions are presented. Moreover, this review highlights research gaps, including the necessity of comprehensive end-to-end architectures for maintaining security and privacy in RPM systems. It is revealed through this survey that AI-powered threat intelligence enhances RPM security considerably due to its ability of continuous monitoring, adaptive defense mechanisms, and early detection of threats. However, challenges such as the explainability of AI models persist and necessitate continued innovation. The survey paper suggests integrating AI-enhanced threat Detection as a Service (TDaas) that implements FL to transform the existing RPM security system, and ultimately contributes to a secure and reliable threat detection system in healthcare. This review provides a roadmap for future research in the area of AI-driven threat intelligence security for RPM systems and offers insights for developing resilient healthcare infrastructure.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Artificial intelligence; Security; Medical services; Threat assessment; Computer security; Surveys; Cyber threat intelligence; Real-time systems; Federated learning; Privacy; Remote patient monitoring (RPM); telemedicine; human digital twin (HDT); pseudonymization; security; privacy; cloud; artificial intelligence; cyber threat intelligence (CTI); HIPAA; GDPR; machine learning; federated learning; anomaly detection; threat detection; healthcare security; personalized healthcare
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Damasevicius, Robertas Maskeliunas, Rytis
【影响因子】3.310
【主题类别】
--
【Abstract】The timber industry, characterized by its vast supply chains and complex trade networks, faces challenges such as inefficiency, vulnerability to fraud, lack of transparency, and fairness in trading practices. Addressing these challenges, we propose a distributed timber trading mechanism based on blockchain technology and smart contracts. The mechanism introduces a strategy to match timber trading orders and a model to manage trader credibility. Our study also developed a credit management model that uses the entropy weight method to assess the credibility of traders based on their transaction history and their commitment to sustainable practices. The key findings and results of this study underscore the potential of blockchain technology and smart contracts to revolutionize the timber industry by addressing its long-standing challenges. The distributed timber trading mechanism that we propose sets the foundation for a more sustainable, transparent, and efficient marketplace.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】automated timber trading; blockchain; decentralized trading platforms; distributed ledger; peer-to-peer timber exchange; smart contracts; sustainable forestry; timber supply chain; traceability
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【DOI】 10.1002/ett.70194
【Author】 Zhang, Yurui Li, Dongmei Zhang, Xiaomei Lv, Wenjing
CCF-B
【影响因子】2.560
【主题类别】
--
【Abstract】As Internet of Things (IoT) technology continues to advance swiftly, a growing array of IoT devices is being assimilated into the industrial IoT framework. However, ensuring secure and efficient transmission of data from IoT devices has become a key technological focus in current research on the development of industrial IoT. Attribute encryption technology is an effective encryption technique that ensures data security; meanwhile, proxy re-encryption technology allows proxies to encrypt original ciphertext into new ciphertext without accessing any plaintext information. The combination of these two technologies enables secure transmission of data among users with different attributes. However, the high computational overhead remains a significant factor limiting the development of this solution. IoT data needs to be shared not only among different units within the same domain but also across units in different domains. Securing shared data has emerged as a pivotal area of focus in contemporary research. In this article, we propose an improved fine-grained proxy re-encryption scheme for cross-attribute domains, which not only facilitates simple cross-domain data sharing but also enhances encryption efficiency. Security proofs demonstrate the adequacy of our proposed scheme, and performance analysis indicates its superiority over other solutions in certain aspects.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】IIOT; data sharing; attribute-based encryption; fine grain; proxy re-encryption; cross-domain; privacy
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【DOI】 10.1145/3728643
【Author】 Nandanwar, Himanshu Katarya, Rahul
CCF-B
【影响因子】2.531
【主题类别】
--
【Abstract】The rapid proliferation of the Internet of Things (IoT) has introduced a wide array of cybersecurity challenges, particularly due to the heterogeneity and resource-constrained nature of IoT devices. Centralized data storage systems, commonly employed in traditional IoT architectures, are increasingly prone to single points of failure, data breaches, and unauthorized access. Despite advancements in blockchain and machine learning, existing solutions often lack scalability, efficient threat detection, and adaptability to diverse IoT environments. To bridge this gap, we propose a novel framework that integrates a Genetic Algorithm-Optimized XGBoost (GAO-XGBoost) model with an Elliptic Curve Cryptography (ECC)-enabled blockchain architecture. In this framework, ECC ensures lightweight yet robust data encryption, while blockchain facilitates secure, immutable, and decentralized storage. The GAO-XGBoost model leverages genetic algorithms for effective feature selection, significantly improving intrusion detection performance in real-time IoT traffic scenarios. Experimental evaluation on a benchmark dataset demonstrates that the proposed system achieves 98% accuracy, a 97% true positive rate (TPR), and 97.4% recall, outperforming existing methods. This framework effectively mitigates advanced cyber threats, offering a secure, scalable, and intelligent IDS tailored for modern IoT and Industrial IoT (IIoT) networks.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; Ensemble learning; Elliptical curve cryptography (ECC); Intrusion detection; Internet of things (IoT); Security
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Maldonado-Ruiz, Daniel Tufino, Cesar Vasconez, Gabriel Caizapanta, Elian Castro, Eddy Pabon, Thelman Torres, Jenny El Madhoun, Nour
【影响因子】1.901
【主题类别】
--
【Abstract】The implementation of hybrid protocols responds to the need to improve the current protocol features without necessarily modifying the infrastructures by creating new ones to solve the identified drawbacks of using blockchain to solve different problems. This paper addresses a novel hybrid consensus protocol designed to improve decentralisation of block creation in a NestedChain implementation. The new protocol, called Nested-C, combines the advantages of established consensus mechanisms, with an emphasis on addressing the limitations observed in traditional Proof of Work (PoW) and Proof of Stake (PoS). Both NestedChain and Nested-C are designed to become the infrastructure cornerstone of the decentralised framework called 3BI-ECC. To evaluate the feasibility and performance of the proposed protocol compared to the original NestedChain prototype, a set of experiments has been carried out. The results demonstrate that Nested-C behaves in a similar way to the PoS designed for NestedChain and meets the independence and decentralisation parameters necessary for a distributed implementation of NestedChain, making it a viable option for the development of a decentralised identity system implemented in a consortium network. These findings allows a new way to develop not only NestedChain as a specific solution prototype, but also a new way to create consortium blockchains to store different types of information in the same infrastructure.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; Blockchain-within-a-Blockchain; NestedChain; Nested-C; 3BI-ECC; PoS; Hybrid consensus
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【影响因子】1.890
【主题类别】
--
【Abstract】Recently, ensuring data privacy has become a critical concern in the healthcare sector. This study presents GenDiabSec, a collaborative solution that integrates fully homomorphic encryption (FHE), a federated recurrent neural network, and blockchain-based smart contracts to securely and effectively detect diabetes. In order to maintain data privacy, GenDiabSec introduces a novel FHE scheme called DNAGen, which leverages the N-nucleotide representation, multistage genetic algorithms, homomorphic DNA operations (ADD, SUB, XOR), and the Arabidopsis thaliana DNA database. For local models, each hospital applies a new Patches-Based Bidirectional Recurrent Neural Network (PBRNN) on encrypted learning data, incorporating data augmentation to address the data imbalance issues in the Pima Indian Diabetes Dataset (PIDD). We use Federated learning (FL) for global model to securely aggregate local models without sharing raw data. Experimental evaluations using the PIDD demonstrate the superior performance of our solution, achieving an accuracy of 95%, surpassing other methods such as SVM (86.2%), KNN (82%), CNN (82%), XGBoost (82%), ResNet14 (79.6%), ResNet50 (78.7%), K-means (64.8%), GA-MLP (80%), GRNN (80.2%), RF (79.5%), DT (77.6%), LR (80.2%), MLFNN (81.73%), LDA(72.2%), Bagging(69%), SMO(71.3%) and LSTM (85%). Notably, with a CEE of 0.09 and an RMSE of 0.09, the DNAGen scheme improves detection precision and security level while reducing execution time compared to existing FHE schemes such as CKKS and BGV. Finally, by integrating average federated (AvgFed) with blockchain smart contracts, GenDiabSec facilitates collaborative training between healthcare institutions and decentralized model updates, efficiently scaling to millions of users.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】DNA nucleotide; Multistage genetic algorithms; Fully homomorphic encryption; Federated learning; Blockchain; Recurrent neural network
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Adediran, Idris A. Oyadeyi, Olajide O. Agboola, Olayode W. Raji, Kofoworola H. Ayoade, Habeeb F.
【影响因子】1.809
【主题类别】
--
【Abstract】The global financial ecosystem has become increasingly precarious for investors in the face of diverse risks such as macroeconomic, policy uncertainty, geopolitical, and systemic risks. This study examines hedging these risks with alternative classes of unconventional assets; clean stocks, precious metals, Shariah-compliant stocks, and REITs, as contribution to the literature that contains fragmented analysis of individual assets or specific risks. The study employs a generalized least squares estimator that carefully eliminates salient econometric problems alongside quantile analysis using daily data spanning 5/17/2010 to 12/16/2024. The striking findings therefrom are: (i) precious metals, especially gold, are the best hedging candidates except against geopolitical risk where clean stocks come in to provide cover; (ii) analyses of quantiles provide fresh insights that indicate that most of the hedging powers of the assets are found during bearish market condition. The study accentuates the use of gold for portfolio diversification and for keeping foreign reserves.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Precious metals; clean stocks; Islamic stocks; hedging; C22; C51; C52; G11; G15
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Ai, Yuan Wu, Mingqi Yang, Jingxu Li, Jiahao
【影响因子】1.278
【主题类别】
--
【Abstract】This study establishes resource management, blockchain business and advanced information systems to enhance resource management and allocation, thereby improving the efficiency and effectiveness of distributed power data management. By leveraging blockchain for autonomous management, we address cross-business integration and data sharing needs. We propose a blockchain-based trusted data collection scheme for distributed power systems, which is designed according to a three-tier blockchain architecture and tailored to the practical aspects of power terminal access. Terminals are categorized into management and controlled nodes with distinct permissions, fostering greater participation in system maintenance, reducing computational and storage overhead and enhancing processing efficiency. An innovative intelligent optimization dynamics approach is introduced for data collection, optimizing performance in multi-convergence scenarios. The optimization of distributed power data is integrated with the solution process of the water cycle algorithm, where each event group in the sequence is mapped to the intelligent waterfall algorithm. Given the high demand and stringent quality requirements for energy resources, ensuring their security, reliability and efficient management has become a critical aspect of power production. Compared to traditional data storage techniques, the proposed method significantly improves data security and reliability.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; power distributed data; trusted collection; smart droplet
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【Author】 Priem, Randy
【影响因子】0.403
【主题类别】
--
【Abstract】In recent years, start-ups have increasingly explored the application of distributed ledger technology (DLT) in energy markets, leveraging their capabilities for distributed energy generation, wholesale energy trading, transactions between charge point operators and electric vehicle owners, the leasing of residential storage devices, and the trading of energy-related cryptocurrencies. However, despite the potential benefits of DLT and smart contracts, their use in energy derivatives trading remains underdeveloped. Given the complex margining processes, record-keeping requirements, and regulatory reporting obligations associated with energy derivatives, DLT could offer significant advantages by enhancing automation, improving efficiency, and reducing costs. This article argues that the European Union's DLT Pilot Regime Regulation-designed to foster the growth of secondary market infrastructures for digital securities and to provide regulators with insights into necessary adjustments to the existing framework-could be expanded to include energy derivatives. While the current regime facilitates experimentation with blockchain technology for shares, bonds, and undertakings for collective investments in transferable securities, extending its scope to energy derivatives would facilitate financial market participants to explore new technological solutions within a controlled regulatory environment. A regulatory sandbox for energy derivatives could drive innovation by allowing firms to test novel business models and trading mechanisms without the immediate burden of full regulatory compliance. This approach would not only promote efficiency, speed, and cost reduction but also provide valuable insights for regulators seeking to modernize financial market infrastructure in the energy sector.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【DOI】 10.1093/jwelb/jwaf007
【影响因子】0.292
【主题类别】
--
【Abstract】This study examines the relationship between investor sentiment and market dynamics across the five largest cryptocurrencies Bitcoin, Ethereum, Binance Coin, Ripple, and Cardano. Using the Crypto Fear & Greed Index as a proxy for market sentiment, we apply wavelet coherence to investigate the co-movement between sentiment and cryptocurrency returns across time and frequency domains. In parallel, impulse response functions from a vector autoregression framework are employed to assess how return shocks particularly in Bitcoin propagate through financial uncertainty, subsequently influencing sentiment and trading activity. Our findings reveal that sentiment functions as a robust leading indicator within an investment horizon of one week to one month, during which notable shifts in trading volume are observed. These results enhance our understanding of sentiment-driven behavior in crypto markets and provide actionable insights for short-term forecasting and investment strategy design across different time horizons.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】sentiment; fear & greed index; cryptocurrencies; wavelet coherence; VAR
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【DOI】 10.32065/CJEF.2025.02.01
【影响因子】
【主题类别】
--
【Abstract】In the Industrial Internet of Things (IIoT), the identification resolution system enhances communication and overall efficiency between isolated work islands, ensuring the trustworthiness and effectiveness of secure resource sharing across domains through cross-domain authentication. However, traditional identity authentication methods fail to empower users with control over their identity information and face challenges such as difficulty in tracking anonymous users, high computational overhead, and insufficient cross-domain trust. To address these issues, this paper proposes a cross-domain identity authentication scheme based on self-sovereign identity. The scheme leverages aggregate signature technology to enhance authentication efficiency, integrates blockchain technology and smart contracts to achieve cross-domain trust, and designs a mechanism for threshold identity tracking and revocation, as well as an attribute credential update mechanism to enable secure and efficient cross-domain authentication in the identification resolution system. The paper provides formal security definitions and proofs and evaluates the computational and storage efficiency of the scheme through theoretical analysis and experimental simulations. The results demonstrate that the proposed scheme offers significant advantages in resource-constrained scenarios within the IIoT.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Authentication; Blockchains; Industrial Internet of Things; Security; Privacy; Object recognition; Aggregates; Computational modeling; Smart contracts; Public key; IIoT; identity resolution; authentication; self-sovereign identity; attribute-based signature; anonymous credential; proof of knowledge; blockchain; cross-domain
【发表时间】2025
【收录时间】2025-07-13
【文献类型】
【DOI】 10.1109/TON.2025.3578035