【Author】 Khoshafa, Majid H. Maraqa, Omar Moualeu, Jules M. Aboagye, Sylvester Ngatched, Telex M. N. Ahmed, Mohamed H. Gadallah, Yasser Di Renzo, Marco
【影响因子】33.840
【主题类别】
--
【Abstract】Security and latency are crucial aspects in the design of future wireless networks. Physical layer security (PLS) has received a growing interest from the research community in recent years for its ability to safeguard data confidentiality without relying on key distribution or encryption/decryption, and for its latency advantage over bit-level cryptographic techniques. However, the evolution towards the fifth generation wireless technology and beyond poses new security challenges that must be addressed in order to fulfill the unprecedented performance requirements of future wireless communications networks. Among the potential key-enabling technologies, reconfigurable intelligent surface (RIS) has attracted extensive attention due to its ability to proactively and intelligently reconfigure the wireless propagation environment to combat dynamic channel impairments. Consequently, the RIS technology can be adopted to improve the information-theoretic security of both radio frequency (RF) and optical wireless communications (OWC) systems. It is worth noting that the configuration of RIS in RF communications is different from that in optical systems at many levels (e.g., RIS materials, signal characteristics, and functionalities). This survey article provides a comprehensive overview of the information-theoretic security of RIS-based RF and optical systems. The article first discusses the fundamental concepts of PLS and RIS technologies, followed by their combination in both RF and OWC systems. Subsequently, some optimization techniques are presented in the context of the underlying system model, followed by an assessment of the impact of RIS-assisted PLS through a comprehensive performance analysis. Given that the computational complexity of future communications systems that adopt RIS-assisted PLS is likely to increase rapidly as the number of interactions between the users and infrastructure grows, machine learning (ML) is seen as a promising approach to address this complexity issue while sustaining or improving the network performance. A discussion of recent research studies on RIS-assisted PLS-based systems embedded with ML is presented. Furthermore, some important open research challenges are proposed and discussed to provide insightful future research directions, with the aim of moving a step closer towards the development and implementation of the forthcoming sixth-generation (6G) wireless technology.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Physical layer security (PLS); reconfigurable intelligent surface (RIS); smart radio environment; smart radio environment; beyond 5G (B5G) networks; beyond 5G (B5G) networks; multiple-input multiple-output (MIMO); multiple-input multiple-output (MIMO); millimeter wave (mmWave); millimeter wave (mmWave); terahertz (THz); autonomous aerial vehicle (AAV); autonomous aerial vehicle (AAV); device-to-device (D2D) communications; device-to-device (D2D) communications; cognitive radio networks (CRNs); cognitive radio networks (CRNs); simultaneous wireless information and power transfer (SWIPT); energy harvesting (EH); energy harvesting (EH); mobile edge computing (MEC); mobile edge computing (MEC);
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Nguyen, Lan-Huong Nguyen, Van-Linh Hwang, Ren-Hung Kuo, Jian-Jhih Chen, Yu-Wen Huang, Chien-Chung Pan, Ping-, I
【影响因子】33.840
【主题类别】
--
【Abstract】Many nations are promoting the green transition in the energy sector to attain neutral carbon emissions by 2050. Smart Grid 2.0 (SG2) is expected to explore data-driven analytics and enhance communication technologies to improve the efficiency and sustainability of distributed renewable energy systems. These features are beyond smart metering and electric surplus distribution in conventional smart grids. Given the high dependence on communication networks to connect distributed microgrids in SG2, potential cascading failures of connectivity can cause disruption to data synchronization to the remote control systems. This paper reviews security threats and defense tactics for three stakeholders: power grid operators, communication network providers, and consumers. Through the survey, we found that SG2's stakeholders are particularly vulnerable to substation attacks/vandalism, malware/ransomware threats, blockchain vulnerabilities and supply chain breakdowns. Furthermore, incorporating artificial intelligence (AI) into autonomous energy management in distributed energy resources of SG2 creates new challenges. Accordingly, adversarial samples and false data injection on electricity reading and measurement sensors at power plants can fool AI-powered control functions and cause messy error-checking operations in energy storage, wrong energy estimation in electric vehicle charging, and even fraudulent transactions in peer-to-peer energy trading models. Scalable blockchain-based models, physical unclonable function, interoperable security protocols, and trustworthy AI models designed for managing distributed microgrids in SG2 are typical promising protection models for future research.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Smart grid 2.0; intelligent energy networks; security attacks; security attacks; AI for smart grid; AI for smart grid; AI for security; AI for security; AI for security
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】Smart healthcare refers to the innovative medical model that enhances the efficiency and quality of medical services through the use of modern information technology. While smart healthcare brings convenience to both patients and doctors, it also raises issues of medical data security and privacy protection. In smart healthcare, secure identity authentication not only requires the verification of user identities but also ensures that user identity information is not leaked. At the same time, it requires an efficient authentication process to cope with resource-constrained situations. Existing schemes have addressed the issues of identity authentication and the confidentiality of identity information, but they have significant overhead and are not suitable for resource-constrained situations. Additionally, the schemes themselves are vulnerable to attacks. To address these issues, we propose a multiparty authentication scheme for smart healthcare. First, based on certificateless public key cryptography (CLPKC), a certificateless signature scheme (CLS) is introduced, which eliminates the need for complex bilinear pairings and map-to-point hash function computations, enabling batch authentication for multiple users. Second, the scheme incorporates the user's contextual environment, ensuring secure user identity authentication only under safe access conditions. Finally, blockchain technology is utilized to record access logs, enabling user traceability. Security analysis proves that the proposed scheme can meet security requirements such as conditional privacy protection, unlinkability, resistance to replay attacks, and resistance to collusion attacks. Compared with existing schemes, this scheme has lower computational overhead and communication costs, making it more suitable for lightweight multiparty authentication in smart healthcare scenarios.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Medical services; Security; Authentication; Medical diagnostic imaging; Privacy; Protection; Aggregates; Immune system; Blockchains; Resists; Batch authentication; certificateless public key cryptography (CLPKC); conditional privacy protection; identity authentication; smart healthcare
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】With the advancement of computing and communication technologies, Industrial Internet of Things (IIoT) has emerged accordingly. In IIoT environments, efficient data sharing is achieved through collaboration among end devices, edge servers, and cloud servers. However, ensuring the security, efficiency, and fairness of service data access for end devices remains a significant challenge. To address this, we propose a fair and efficient revocable access control scheme based on blockchain. The proposed scheme leverages smart contracts to establish a fair payment mechanism, ensuring fairness for IIoT data sharing. In addition, a proxy-assisted decryption approach is employed to minimize the decryption overhead on end devices. Moreover, the scheme supports efficient user revocation without requiring updates to the private keys of end users. This enhances the overall security and usability of the system. Finally, a thorough security and performance analysis indicate that the proposed scheme fits well within IIoT scenarios.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Servers; Security; Industrial Internet of Things; Blockchains; Encryption; Access control; Data integrity; Cloud computing; Smart contracts; Computer architecture; Attribute-based encryption (ABE); data sharing; fair payment; user revocation; verifiable outsourced decryption
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】Amid the rapid development of e-commerce and logistics, enterprises urgently require advanced digital technologies to achieve modernization and intelligent transformation, thereby meeting the fast-changing market demands. Within the logistics Internet of Things (IoT), companies face numerous scenarios that necessitate quantifying the degree of data overlap, where only acquiring statistical information suffices. The private set intersection cardinality (PSI-CA) technology offers an almost ideal solution. However, an effective approach must not only safeguard privacy but also enable companies to demonstrate their data protection capabilities to consumers. Existing PSI-CA solutions neglect the sustainable development needs of enterprises in terms of data correctness, integrity, management transparency, and user retention. Therefore, this article proposes, for the first time, a trackable and verifiable authorized cloud-assisted PSI-CA (TVACPSI-CA) protocol, upon which a multithreaded intelligent logistics system (ILS) is designed to harmonize data privacy protection with operational efficiency in logistics enterprises. The protocol employs accumulators, oblivious pseudorandom function (OPRF), zero-knowledge proof, digital signatures and blockchain technology to achieve objectives, such as data privacy protection, access control, correctness verification of delegated computation, data integrity protection, abuse resistance, and traceability. This facilitates enterprises in mitigating security risks and enhancing customer trust. We rigorously analyze and prove the security of our solution. Finally, a comparative analysis with existing approaches demonstrates that the proposed scheme balances between high security and low communication/computational overhead. This provides the logistics industry with a secure, efficient, and scalable data-sharing solution, thereby enabling operational optimization.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Logistics; Security; Blockchains; Protocols; Data privacy; Cloud computing; Protection; Cold chain; Data integrity; Monitoring; Authorization; blockchain (BC); cloud computing; intelligent logistics; private set intersection cardinality (PSI-CA); traceability; verifiability
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Jin, Xiaojun Wei, Yifei Han, Zhu
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】Integrating federated learning (FL) with blockchain technology provides an effective solution for enhancing data security and privacy in decentralized Internet of Things (IoT) ecosystems. However, challenges arise in efficiently achieving consensus and balancing the load across multiple shards, primarily due to the resource constraints and heterogeneity of IoT devices. This article introduces SynergyMining, a novel collaborative sharding consensus mechanism designed specifically for blockchain-based FL in IoT. SynergyMining leverages reinforcement learning to dynamically optimize consensus group (CG) selection, ensuring balanced workloads across shards and efficient resource utilization. Additionally, we propose a freshness and quality-aware FL framework with asynchronous model aggregation called FedFQ that dynamically adjusts aggregation weights based on the recency and quality of local models. This approach mitigates client instability and improves the efficiency of the global model aggregation process. Experimental results demonstrate that SynergyMining outperforms leading algorithms, including Monoxide, hidden Markov model (HMM), Elastic and optimal resource scheduling policies (ORSP) across key performance metrics. Specifically, compared to these algorithms, SynergyMining improves system throughput by 9.97% to 72.16%, final model accuracy by 1.18% to 5.53%, and reduces load imbalance by 6.65% to 16.29%. These advancements, combined with the freshness-aware aggregation, make SynergyMining a robust and scalable solution for IoT-based FL applications, offering significant improvements in efficiency, scalability, and security.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Sharding; Blockchains; Internet of Things; Hidden Markov models; Scalability; Resource management; Security; Consensus protocol; Collaboration; Federated learning; Blockchain; consensus algorithm; federated learning (FL); shard
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】Smartphones are widely used Internet of Things (IoT) devices in higher education, but relying on them alone does not sufficiently aid teachers in managing courses or improving student learning. For teachers, managing course progress through predefined rules and safeguarding student privacy at key stages is challenging. Likewise, students lack targeted learning assistance to enhance their capabilities. Therefore, a comprehensive scheme is essential to address these challenges effectively. In this article, we propose a novel framework based on smart contracts and integrated with generative artificial intelligence (GAI) assistance. This framework manages programming courses and enhances student learning, with smartphones serving as access points. It leverages smart contracts to dynamically manage the entire course lifecycle, with contracts built upon access control policies to ensure that only authorized roles can access course resources via smartphone. The proposed framework is based on a consortium network. GAI model-ChatGPT-4o provides code generation and code explanation assistance in programming courses. We select the optimal prompt templates and store them on the blockchain, allowing GAI to provide more precise services using them. We implement and evaluate the proposed framework using the Hyperledger Fabric blockchain, demonstrating its effectiveness and scalability in real-world scenarios. Additionally, we evaluate the code-related content generated by the prompt templates using three criteria: 1) pass rate; 2) time spent; and 3) number of votes. This evaluation confirms that the templates selected and recorded on the blockchain are optimal. The framework can be easily adapted to other scenarios, such as course management, record management, and research collaboration.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Smart contracts; Smart phones; Fabrics; Internet of Things; Prompt engineering; Education; Peer-to-peer computing; Access control; Codes; Blockchain; education; prompt engineering; smart contracts; smartphone
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-C
【影响因子】10.238
【主题类别】
--
【Abstract】Sharding enhances the Internet of Things (IoT) blockchain scalability by parallel transaction (TX) processing, yet cross-shard TXs and dynamic workload imbalance persist as key bottlenecks. Existing solutions employ brokers that have segmented accounts across multiple shards to efficiently handle cross-shard TXs. Nevertheless, they rely on preset optimal accounts as brokers, which may not be feasible in dynamic IoT blockchains where TX workloads are unpredictable. To this end, this article proposes ABChain, a blockchain sharding protocol for efficient state synchronization with two key components. One is a balanced account partitioning method which allocates accounts to the shards with the highest degree of correlation, and the other is an adaptive broker framework which includes dynamic broker selection from historically active accounts, seamless broker updates via account splitting/aggregation, and dual broker queues to minimize cross-shard TX overhead. The theoretical analysis shows that the former can reduce the number of cross-shard TXs and mitigate workload imbalance, while the latter can efficiently handle cross-shard TXs and adapt to the dynamic blockchain environments. Experimental evaluations demonstrate ABChain's superiority. Compared to state-of-the-art protocols, it improves throughput by 33.4%, reduces cross-shard TX rate by 52.3%, and lowers confirmation latency by 67.7%.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Internet of Things; Blockchains; Sharding; Partitioning algorithms; Throughput; Correlation; Scalability; Optimization; Detection algorithms; Performance evaluation; Adaptive broker; blockchain scalability; low cross-shard transaction rate; sharding
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Tang, Hua Chen, Jing Ai, Xingzheng Jian, Ming
【影响因子】10.047
【主题类别】
--
【Abstract】This study explores the manufacturer's distribution channels (DC) selection and blockchain technology (BCT) adoption strategies in a platform-based supply chain, considering consumer salient thinking. It examines the interplay between these strategies and their effects on pricing decisions, demand, and profits for supply chain members. It also identifies the conditions under which BCT adoption and DC selection are optimal. The study finds that BCT is not universally beneficial in the presence of consumer salient thinking. Its adoption depends on product quality and consumer behavior, particularly when search costs for product information are low. While BCT enhances outcomes for high-quality products, its benefits for low-quality products are limited. Without BCT, both the manufacturer and the platform prefer the agency selling model, while neither favors reselling model. However, with BCT, either agency selling or reselling may be optimal for them, depending on product quality and market conditions. Optimal strategies of the manufacturer include: (1) no BCT with agency selling, (2) BCT with agency selling, (3) no BCT with reselling, and (4) BCT with reselling. Among these, only the agency selling strategies (with or without BCT) generate win-win outcomes for both the manufacturer and the platform.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain technology; Distribution channels; Platform-based supply chain; Salient thinking
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Wang, Jianzhi Zhu, Jinhe
【影响因子】9.848
【主题类别】
--
【Abstract】Using panel data from Chinese listed companies spanning 2000 to 2023, this study constructs an empirical model and finds that the application of blockchain technology significantly enhances total factor productivity (TFP), particularly under conditions of capital structure optimization and improved corporate profitability. Moreover, supply chain finance also exerts a positive influence on TFP and plays a significant moderating role in the relationship between blockchain technology and production efficiency. Further heterogeneity analysis reveals that the impact of blockchain technology on corporate TFP varies significantly across regions, with the most pronounced effects observed in the eastern region, followed by the central region, while the western region exhibits weaker or even insignificant effects.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain technology; Total factor productivity; Supply chain finance
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Chen, Muying Wang, Shouyang Wei, Yunjie
【影响因子】9.848
【主题类别】
--
【Abstract】Bull markets amplify celebrity brand effects and enable massive wealth creation via meme coins; however, TRUMP and MELANIA coins reveal dual fragility. Results show strong price comovement between the TRUMP and MELANIA coins, both of which are heavily reliant on political narratives and social media hype, with little fundamental backing that indicates "value fragility." In particular, MELANIA coin shows a substantial reliance on Trump's political brand. The TRUMP and MELANIA coins are subject to public sentiment shifts, triggering herd behavior and dramatic price swings, transforming them into "reservoirs of market risk," and thus illustrating "market fragility."
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; Meme coin; Cryptocurrency; Sentiment; Spillover
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Karakas, Serkan Acar, Avni Zafer
【影响因子】9.018
【主题类别】
--
【Abstract】Blockchain technology promises significant benefits within the scope of the supply chain and attracts the attention of scholars and practitioners. Academic research focused on revealing the disruptive potential of blockchain in supply chains, in functional and structural dynamics, is visibly increasing. Furthermore, businesses have realised the potential of the technology, and several have launched various platforms, such as CargoX, Blockshipping, and IQAX's eBL. Some platforms, however, have ceased to exist due to a number of challenges, including costs, low profitability, and scalability-related issues. This context highlights the need for a holistic and practical perspective on the net value of blockchain adoption that considers both the benefits and risks of the technology. Nevertheless, the primary shortcoming of the existing research is that the proposed adoption models are mostly conceptual and have low applicability. Therefore, this study aims to fill this gap by introducing the net value of adopting technology. The proposed methodology outlines the computational foundation of the proposed net value metric, and an engineering firm operating in the shipbuilding supply chain is identified for pilot application and early implementation of the proposed decision-support model.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; decision support; pilot study; supply chain management; technology adoption; TOE
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Subrahmanyam, Sayila Arunachalam, Rajesh Thouti, Swapna Kosuru, S. N. V. Jyotsna Devi Rajalakshmi, J. Palanisamy, Preethi
CCF-C
【影响因子】8.665
【主题类别】
--
【Abstract】In the past decade, blockchain has successfully shown its significance in providing a secure platform for two-way exchange of data. Similar to this, the Software Defined Wireless Body Area Networks (SDWBAN) have grown more popular since they make network administration a simpler process. Healthcare administration services can be substantially improved by integrating SDWBANs with medical facilities. However, sharing sensitive information among multiple stakeholders in the healthcare sector is challenging due to several issues, including confidentiality and integrity. Hence, it is important to address the variety of limitations in the traditional SDWBAN technique when exchanging highly private data. Here, an innovative model is proposed for secure data sharing in the SDWBAN. In the SDWBAN model, blockchain is employed to secure sensitive information. Next, the access control for the blockchain model is offered by considering the New Consensus Algorithm based on the Optimal Members and President Election (NCA-OMPE) procedure. In this phase, required members are selected optimally using Upgraded Candidate Position-based Magnificent Frigatebird Optimization (UCP-MFO) by considering various objective functions like efficiency, scalability and Transaction Processing System (TPS). Next, the president is elected by the optimal members and also the current optimal members stand for the next presidential election. Further, the Elliptical Curve Cryptography (HECC) technique is employed to encrypt the data presented in the blockchain while data-sharing procedures are performed. Finally, several validations are employed in the proposed approach with various conventional techniques to verify its performance. Here, the designed approach has an encryption time of 0.90 (s) and a decryption time of 0.62 (s) in terms of block size as 20. Thus, the overall performance outcomes showed that the proposed approach's superior performance, thus it helps to allow faster data transfer with better security, when dealing with high-dimensional healthcare data. Also, it enables a better data sharing process for minimizing unauthorized access and attacks.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain access control; New consensus algorithm-based on optimal; members and president election; Software defined wireless body area networks; Upgraded candidate position-based magnifi-; cent frigatebird optimization; Hyper elliptical curve cryptography; Secured data sharing
【发表时间】2026
【收录时间】2025-09-13
【文献类型】
【Author】 Leng, Jie Cheng, Yue
【影响因子】7.201
【主题类别】
--
【Abstract】Achieving zero-carbon building status through the integration of on-site clean energy is a critical decarbonization strategy, yet it introduces significant challenges at the intersection of technology, economics, and stakeholder alignment. The process is often hindered by high upfront costs, grid-integration risks, and information asymmetries that create a complex coordination problem between building owners and energy utilities. To dissect these strategic challenges, this study develops a differential game model analyzing the investment and operational decisions for both clean energy and blockchain adoption. Our analysis reveals that despite these hurdles, a clean energy collaboration is a Pareto-improving strategy, increasing steady-state profits for the owner by 15% and the utility by 88% over the baseline. We then quantify the severe impact of coordination frictions, showing that high grid inefficiency can cause utility profits to plummet from 0.167 to a loss of -0.0013. This provides a strong rationale for adopting blockchain, which acts as a powerful catalyst by mitigating these issues, further elevating profits by an additional 54.4% for the owner and 72.6% for the utility. The model also demonstrates that achieving zero-carbon status resolves a key market risk, transforming price volatility from a liability into a revenue opportunity. From a policy perspective, direct construction subsidies prove most effective, boosting owner and utility profits by a further 9.3% and 33.7% respectively, while technology subsidies are crucial for overcoming initial adoption barriers. Grounded in a real-world case study, this research provides a robust quantitative framework to guide the strategic decisions necessary to make zero-carbon buildings both profitable and scalable.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Zero-carbon buildings; Clean energy construction; Blockchain; Government subsidies; Differential game
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Yu, Yong Yang, Haochen Li, Yannan Du, Xiaojiang
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Self-Sovereign Identity (SSI) shifts identity management authority from central institutions to users, enhancing privacy protections. However, malicious identity providers may collude with users to issue credentials that pass verification but contain false information. While multi-signature schemes enable joint credential issuance by multiple identity providers to mitigate this risk, they result in a linear increase in the size of signatures within credentials and verification keys as the number of identity providers grows, leading to substantial storage overhead for both users and verifiers. Furthermore, malicious verifiers may leak users' credentials to third parties or unlawfully duplicate them, causing users to lose control over the distribution of their credentials. To address these challenges, we propose the Accountable Many-to-One Signature Scheme with Short Verification Key (ASVK-MOSS), a multi-signature scheme with designated verifiers and accountability that ensures fixed sizes for both the verification key and the signature. We prove the security of the proposed ASVK-MOSS under the random oracle model. Building on ASVK-MOSS, we design a novel SSI system, named MO-SSI, in which multiple identity providers jointly sign the user's personal information to generate a credential with fixed sizes. Service providers only need to store a minimal, fixed-size verification key to validate the credentials from any set of identity providers. Additionally, the designated verifier and accountability mitigate risks posed by malicious service providers and identity providers within MO-SSI. The theoretical analysis and experimental results demonstrate its effectiveness and feasibility.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Privacy; Blockchains; Identification of persons; Data privacy; Security; Aggregates; Social networking (online); Protocols; Industrial Internet of Things; Digital signatures; Self-sovereign identity; many-to-one signature; multi-signature scheme
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】The peak of monthly trade volume of NFT (non-fungible token) has reached $4.95 billion USD in August 2023, which shows the hot trend and the potential significance of NFT. However, the smart contract responsible for managing NFT may contain defects, which can be exploited by attackers to cause severe damage to victims. We take the first step to systematically analyze three kinds of defects on NFT contracts, namely fragile NFT binding, non-compliant implementation, and implanted backdoor. In particular, we propose Emerium, the first extensible detection framework for capturing these defects by inspecting the bytecode of smart contracts. We conduct extensive experiments to evaluate Emerium, and the experimental results show that it can detect the aforementioned defects with 0.83 and 0.89 F-measure for ERC-721 contracts and ERC-1155 contracts, respectively. Applying Emerium to 87,839 ERC-721 and 9,808 ERC1155 NFT contracts of real world, we uncover 44,863,255 defects of fragile NFT binding, 1,373 defects of non-compliant implementation, and 105 defects of backdoor (also with a new CVE).
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Nonfungible tokens; Smart contracts; Metadata; Semantics; Security; Standards; Runtime; Source coding; Codes; Uniform resource locators; Defect; smart contract; NFT; blockchain
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Multi-Party Computation (MPC), as a distributed computing paradigm, is considered to be a potential solution for providing privacy-preserving for applications following the client-server model. However, traditional MPC solutions cannot satisfy the publicly verifiable requirement of the client-server model. In this paper, we propose a blockchain-based verifiable MPC solution using Pedersen's threshold secret sharing and Lifted ElGamal encryption. We first build a data distribution method using Pedersen's threshold secret sharing and symmetric encryption to protect the privacy of inputs while ensuring robustness. Then, we propose a result processing algorithm using Lifted ElGamal encryption to safeguard the privacy of the outputs. Finally, we employ non-interactive zero-knowledge proof and Pedersen commitment to publicly verify the correctness of the encrypted outputs in the smart contract, enabling the detection of malicious parties. Theoretical analysis indicates that the proposed method can publicly verify the correctness of outputs without revealing plain-text inputs and outputs, which satisfy the privacy-preserving requirements of the client-server model. Experimental evaluations have demonstrated that our proposed approach is efficient regarding computation overhead, communication overhead, and response time in the output verification phase while achieving stronger privacy and robustness.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Servers; Cryptography; Privacy; Blockchains; Data privacy; Homomorphic encryption; Additives; Smart contracts; Robustness; Multi-party computation; blockchain; public verification; robustness; privacy-preserving
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Li, Ru Cui, Jie Zhang, Jing Wei, Lu Zhong, Hong He, Debiao
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】With the rapid development of vehicular ad-hoc networks (VANETs) and the increasing diversification of user demands, interactions between different management domains have become more frequent. Identity authentication is an effective way to establish cross-domain trust and secure communication. However, the existing cross-domain authentication schemes of VANETs are limited to the same management or authentication technology for each domain and rely on centralized cross-domain identity management. Even distributed management solutions encounter latency sensitivity, security and privacy challenges. To address these challenges, we propose a blockchain-assisted revocable cross-domain authentication scheme for VANETs. The proposed scheme can establish trust between domain entities by deploying different authentication methods and using distributed management to avoid single-point failures. In addition, the scheme can revoke the identity of malicious vehicles by updating the group public key, thereby ensuring the security and privacy of cross-domain Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communication. This design avoids the additional impacts of blockchain technology constraints on the high mobility and real-time requirements of VANETs. Security analysis and performance evaluation show that our scheme can resist more attacks and has better security than other related schemes while also achieving a better balance between communication and computational cost.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Authentication; Blockchains; Security; Privacy; Vehicular ad hoc networks; Real-time systems; Servers; Public key; Polynomials; Licenses; VANETs; cross-domain authentication; conditional privacy-preserving; blockchain; smart contract
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Blockchain technology, known for its decentralization and immutability, has been widely applied across various domains. However, this immutability reveals limitations in adapting to rapidly changing legal environments and preventing malicious misuse. To introduce a degree of flexibility, various transaction-level redactable blockchain solutions have been proposed. Yet, current schemes grant modifiers redaction privileges by providing access to the trapdoor, potentially posing risks of malicious dissemination and abuse of the trapdoor. In this article, we first propose an RSA-based threshold chameleon hash (TCH) construction, allowing the distribution of the trapdoor among a group of authorities. Building on TCH, we develop a threshold policy-based chameleon hash (TPCH). Compared to the Policy-Based Chameleon Hash (PCH) proposed by Derler at NDSS'19, our TPCH supports authorization without exposing the trapdoor. Furthermore, leveraging TPCH, we introduce a novel transaction-level redactable blockchain (TPRB). TPRB supports decentralized authorization without trapdoor exposure and fine-grained rewriting control. Finally, through implementation and evaluation, we demonstrate the practicality and efficiency of our TCH and TPCH schemes.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Authorization; Encryption; Cryptography; Public key; Gold; Law; Polynomials; Buildings; Training; Redactable blockchain; chameleon hash; decentralization; fine-grained control; authorization
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-A
【影响因子】6.791
【主题类别】
--
【Abstract】Due to the decentralized and public nature of the blockchain ecosystem, malicious activities on the Ethereum platform impose immeasurable losses on users. At the same time, the transparency of cryptocurrency transactions provides a unique opportunity to analyze illegal activities, such as phishing scams, from a network perspective. Most existing phishing scam detection methods focus primarily on analyzing account interaction networks, which limits their ability to uncover transaction behavior patterns embedded within transaction interactions. To address this, we construct the Transaction SubGraph Network (TSGN) by using transaction subgraphs as basic elements and further propose a novel framework for Ethereum phishing account detection. Specifically, we rebuild the graph structures via three well-designed mapping mechanisms, yielding TSGN and its two variants, i.e., Directed-TSGN and Temporal-TSGN, to obtain direction-aware and time-aware transfer flow features. By further incorporating the mapping strategy into transaction multidigraphs, we develop the Multiple-TSGN, which could preserve more transaction flow features while concurrently reducing the time consumption of modeling large-scale networks. TSGN models based on transaction subgraph interactions can capture complex higher-order dependencies, which lay beyond the reach of models that exclusively capture pairwise account interactions. As a general framework, our model can incorporate various feature extraction methods to improve the performance of phishing detection. Extensive experimental results on Ethereum datasets show that our method achieves superior performance in phishing detection, yielding 3.27%$\sim$similar to 6.71% relative improvement over previous state-of-the-art.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Phishing; Blockchains; Feature extraction; Biological system modeling; Smart contracts; Computational modeling; Electronic mail; Ecosystems; Cryptocurrency; Nonfungible tokens; Ethereum; phishing identification; subgraph network; network representation; graph classification
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Qu, Shoufang Liu, Rongzhi Li, Shisen Huang, Chuanfeng Zhang, Yingqian Gao, Xuan Dai, Pingping Xu, Chao Yang, Rutao Li, Xuchao Ouyang, Guojun Shao, Kang Chang, Xiaoyan Mu, Feng Yang, Meng Huang, Jie
【影响因子】5.881
【主题类别】
--
【Abstract】High-quality, regulatory-grade databases for precise genetic variant interpretation are critically needed for Chinese populations, where existing fragmented databases impede clinical effectiveness evaluations. We developed BRCA-CN, a consortium blockchain-based governance framework specifically designed for BRCA gene variant interpretation in Chinese populations. Our framework compiled 66,485 variants from 6,031 samples across six Chinese laboratories. A 15-expert panel conducted systematic variant curation using unified interpretation standards based on ACMG/AMP guidelines. Smart contracts ensured data integrity and accountability throughout the consensus process. After deduplication, we established a comprehensive database of 950 unique variants (BRCA1: 365, BRCA2: 585), completing consensus reviews for 607 sites with 462 achieving definitive interpretations. Comparison with ClinVar revealed 83.6% concordance, with AI validation (PrimateAI, REVEL, EVE) confirming high interpretation accuracy. The blockchain framework successfully enabled secure cross-institutional collaboration while maintaining data sovereignty and regulatory compliance. BRCA-CN demonstrates the transformative potential of blockchain technology in genomic medicine, addressing critical challenges in data sharing, standardization, and regulatory oversight. This framework provides a robust foundation for clinical decision-making and establishes a replicable model for population-specific genomic databases. Access to the BRCA-CN portal, user guides, and test data is provided in the supplementary materials, available at:https://oxygen-chamber.mgi-tech.com/sdb2
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Isiaku, Labaran Shishah, Wesam
【影响因子】5.589
【主题类别】
--
【Abstract】PurposeThis study explores barriers to IoT adoption in the circular economy (CE). While IoT enhances resource efficiency and automation, its implementation faces challenges. Existing research overlooks specific IoT-related barriers and their interconnections within CE. This study identifies key obstacles and examines their relationships using Fuzzy DEMATEL, helping managers make informed decisions under uncertainty to support effective CE adoption.Design/methodology/approachUsing Fuzzy DEMATEL, expert opinions on ten barriers were collected through pairwise comparisons to assess their interrelationships. The method quantifies both direct and indirect influences, distinguishing causal and effect barriers. This analytical approach aids managers in understanding complex barrier interactions to improve strategic decision-making in IoT-enabled CE implementations.FindingsKey barriers include high costs, privacy concerns, data-access issues, and resistance to change. These affect scalability, interoperability, and connectivity challenges. Addressing these will ease IoT integration. The study offers actionable insights and a structured framework to guide managers and policymakers in prioritizing barriers and designing targeted strategies for smoother IoT-driven circular economy transitions.Originality/valueThis study uniquely focuses on IoT adoption barriers in CE, identifying causal relationships with Fuzzy DEMATEL to prioritize interventions. Unlike general Industry 4.0 studies, it highlights IoT-specific challenges and their interdependencies, supporting managers and researchers in navigating complexity and uncertainty. The findings provide a valuable foundation for accelerating sustainable, IoT-driven circular economy adoption.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Circular economy (CE); Digital transformation; Fuzzy DEMATEL; Internet of things (IoT); IoT adoption barriers; Sustainability
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【DOI】 10.1108/MD-02-2025-0360
【影响因子】5.589
【主题类别】
--
【Abstract】PurposePrevious research has identified numerous business applications for non-fungible tokens (NFTs), yet there is a dearth of studies exploring this phenomenon in managerial practice. This article fills this gap by employing service-dominant logic and examining multiple NFT projects to gain insights into how the deployment of NFTs can contribute to achieving companies' strategic objectives.Design/methodology/approachOur research employs a diverse case selection strategy, focusing on 13 well-established brands using NFTs to transform their activities across various countries and sectors. We conducted a secondary data analysis, including press articles and social media content, to identify relevant NFT projects and develop five propositions that offer entry points for future studies in the broad field of crypto-marketing.FindingsFive main areas are identified in which NFTs can help advance companies' strategic objectives: (1) enhancing perceived quality, (2) driving innovation performance, (3) accessing funds with zero interest, (4) enhancing flexibility and (5) promoting sustainability.Originality/valueThis article is among the first to investigate and systematize current trends and applications of NFTs in relation to companies' strategic objectives. It provides actionable insights for practitioners and specific propositions for further research by management scholars.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Non-fungible token; Blockchain; Information system; Brand; Supply chain; Metaverse
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【DOI】 10.1108/MD-09-2024-2069
【Author】 Yang, Yang Son, Hosung
【影响因子】5.589
【主题类别】
--
【Abstract】PurposeThis study examines the impact of blockchain technology on audit quality, with a particular focus on the moderating effect of corporate operational risk and the differential effects of blockchain technology on audit quality across various accounting firm types and corporate ownership structures.Design/methodology/approachWe used empirical methods to examine the impact of blockchain technology on audit quality among Chinese A-share listed companies from 2016 to 2022. The data were sourced from the China Securities Market and Accounting Research Database, and we used Python-based web scraping to capture blockchain-related keywords from financial reports. We conducted regression analysis with a fixed effects model to examine the moderating role of operational risk. Additionally, we applied propensity score matching to enhance the robustness of our findings and to assess how different accounting firm types and ownership structures affect audit quality.FindingsWe found that blockchain technology significantly reduces discretionary accrual manipulation, especially in high-risk companies, enhancing audit quality. This effect is more pronounced in firms audited by non-Big Four firms and in state-owned enterprises. The findings suggest that blockchain enhances audit quality by mitigating information asymmetry and increasing data integrity and transparency, with risk amplifying this impact.Research limitations/implicationsBased on publicly available financial report data, this study might not fully capture blockchain adoption; the findings need long-term validation. Text mining may imperfectly reflect actual blockchain use, so future research should seek more precise data to confirm its impact on audit quality. Future work should also examine customized blockchain applications across industries and firm sizes and address the technical and managerial challenges encountered in practice.Practical implicationsThe findings encourage the audit industry to adopt new technologies to drive innovation in audit practices. By providing more accurate data and transparency, blockchain helps companies better manage risks and strengthen internal controls. These results can inform policymakers in promoting blockchain applications across more areas. The study also highlights the importance of training auditors in blockchain technology to advance accounting and audit education and may inspire further research and innovation in this field.Social implicationsThis study confirms that blockchain technology enhances corporate internal risk management and control, and boosts investor and public trust by increasing the transparency and credibility of financial reporting. It encourages the audit industry to adopt new technologies to drive innovation and the evolution of audit methodologies. It also provides a reference for governments and regulators to formulate policies promoting blockchain applications across various fields. Additionally, the study highlights the importance of equipping auditors with blockchain skills to modernize accounting and audit education and further advance blockchain technology.Originality/valueThis study explores how corporate operational risk affects the relationship between blockchain technology and audit quality, as well as how this impact varies across different audit firms and corporate ownership structures. It provides evidence of blockchain's role in enhancing financial transparency and audit precision, offers practical guidance for audit firms (especially non-Big Four) on leveraging blockchain technology and examines its potential in improving governance and audit standards in state-owned enterprises.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain technology; Audit quality; Operational risk; Chinese listed companies; Discretionary accruals; Propensity score matching
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【DOI】 10.1108/MD-02-2025-0449
【Author】 Macia-Lillo, Antonio Mora, Higinio Jimeno-Morenilla, Antonio Garcia-D'Urso, Nahuel E. Azorin-Lopez, Jorge
【影响因子】4.996
【主题类别】
--
【Abstract】This paper investigates a serverless edge-cloud architecture to support knowledge management processes within smart cities, which align with the goals of Society 5.0 to create human-centered, data-driven urban environments. The proposed architecture leverages cloud computing for scalability and on-demand resource provisioning, and edge computing for cost-efficiency and data processing closer to data sources, while also supporting serverless computing for simplified application development. Together, these technologies enhance the responsiveness and efficiency of smart city applications, such as traffic management, public safety, and infrastructure governance, by minimizing latency and improving data handling at scale. Experimental analysis demonstrates the benefits of deploying KM processes on this hybrid architecture, particularly in reducing data transmission times and alleviating network congestion, while at the same time providing options for cost-efficient computations. In addition to that, the study also identifies the characteristics, opportunities and limitations of the edge and cloud environment in terms of computation and network communication times. This architecture represents a flexible framework for advancing knowledge-driven services in smart cities, supporting further development of smart city applications in KM processes.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-C
【影响因子】4.271
【主题类别】
--
【Abstract】Blockchain technology makes it possible to design robust decentralized federated learning (FL). Minimizing the communication cost and storage consumption incurred is one of the essential challenges. In addition, maintaining the security and privacy of Big Data raises to be a difficult problem. Aiming to tackle these challenges, this paper presents LBFL (a Lightweight Blockchain-based FL framework) that offers three novel features. First, it employs a new committee consensus mechanism called Proof-of-Contribution, which is used to avoid the selection latency from the competition of miners and alleviate the congestion in cross-validation of parameters in an asynchronous fashion. Second, LBFL employs a role-adaptive incentive mechanism to estimate devices' workloads and identify malicious nodes effectively. Third, to cope with the excessive storage overheads incurred in full-replication, LBFL applies a new storage partition mechanism that distributes triple redundant chunks in Reed-Solomon coding (RSC) evenly to participating devices with high fault tolerance and recovery efficiency. To evaluate LBFL, empirical studies are performed on the famous MNIST dataset and LBFL is compared with the state-of-the-art FL frameworks. The results demonstrate that LBFL can reduce evaluation latency and storage consumption by 69.2% and 72.1%, respectively, and the learning efficiency of LBFL is higher than the state-of-the-art methods. In particular, important findings are obtained: the proposed role-adaptive incentive mechanism can properly identify malicious devices and switch the roles of legitimate devices to achieve good decentralization.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Big data security and privacy; blockchain; consensus mechanism; federated learning; role-adaptive incentive mechanism; storage scalability
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
CCF-C
【影响因子】4.271
【主题类别】
--
【Abstract】With the growing popularity of cloud services, companies and individuals outsource images to cloud servers to reduce storage and computing burdens. The images are encrypted before outsourcing for privacy protection. It has become urgent to solve the privacy-preserving image retrieval problem on the cloud. There are three main challenges in this area. First, how can we achieve high retrieval accuracy on the encryption domain? Second, how can we improve efficiency in large-scale encrypted image retrieval? Third, how can we ensure the reliability of the retrieval results? The existing schemes only consider some of these characteristics and the retrieval accuracy is insufficient. In this paper, we propose a privacy-preserving large-scale image retrieval framework with vision graph convolutional neural network hashing (ViGH). To the best of our knowledge, this is the first framework that is able to address all the above challenges with more advanced accuracy performance. To be specific, cycle-consistent adversarial networks and vision graph convolutional networks (ViG) are utilized to increase retrieval accuracy. By embedding encrypted images into hash codes, we can obtain high retrieval efficiency by Hamming distances. Cloud servers store the hash codes on the blockchain (Ethereum). The retrieval algorithm on the smart contracts and the consensus mechanism of blockchain ensure reliability of the retrieval results. The experimental results on three common datasets verify the effectiveness and efficiency of the proposed privacy-preserving image retrieval framework. The reliability of the retrieval results is ensured by the consensus mechanism of blockchain with no need for verification.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Privacy-preserving image retrieval; hashing; deep neural network; blockchain
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Ye, Pei-Gen Wang, Wenfeng Mi, Bing Chen, Kongyang
【影响因子】4.094
【主题类别】
--
【Abstract】In modern information systems, real-time streaming data are generated in various vertical application scenarios, such as industrial security cameras, household intelligent devices, mobile robots, and among others. However, these low-end devices can hardly provide real-time and accurate data analysis functionalities due to their limited onboard performances. Traditional centralized server computing also suffers from its prolonged transmission latency, resulting in huge response time. To deal with this problem, this article presents a novel distributed computation intelligent system with nearby edge devices, abbreviated as EdgeStreaming, to facilitate rapid and accurate analysis of streaming data. First, we thoroughly explore the available edge devices surrounding the terminal to generate an internally interconnected edge network. This edge network real-time perceives and updates the internal resource status of each edge device, such as computational and storage resources. Dynamic allocation of external computational or storage demands can be made based on the current load of individual edge devices. Consequently, the streaming data perceived by external terminal devices can be transmitted in real-time to any edge gateway. The edge network employs a well-designed task scheduling strategy to partition and allocate streaming data processing demands to one or multiple edge devices. Additionally, it customizes computational requirements judiciously, for instance, by utilizing model compression to expedite computation speed. We deployed an edge network comprising multiple Raspberry Pis, NVIDIA Jetson Nano, and Jetson NVIDIA TX2 devices, successfully achieving real-time analysis and detection of video streaming data. We believe our work provides new technological support for the real-time processing of streaming data.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Edge Computing; Streaming Data; Blockchain; Distributed Computing
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【DOI】 10.1145/3686161
【影响因子】4.061
【主题类别】
--
【Abstract】The increasing importance of terminal privacy in the Unmanned Aerial Vehicle (UAV) network has led to a growing network security. However, traditional authentication approaches are vulnerable due to the transmission of identity information between UAVs and cryptographic paradigm management centers over a public channel. These vulnerabilities include brute-force attacks, single point of failure, and information leakage. Blockchain, as a decentralized distributed ledger with blockchain storage, tamper-proof, secure, and tr and trust issues, while the hi mation leakage and violent a tication mechanism that leverages blockchain and covert communication, where the identity information is transmitted a recognition of the crucial role of authentication technology in UAV ustworthy features, can solve problems such as single-point-of-failure dden communication in the physical layer can effectively resist inforttacks. In this paper, we propose a lightweight UAV network authenweight-based Practical Byza s covert tags carried by normal modulated signals. In addition, a ntine Fault-Tolerant (wPBFT) consensus protocol is devised, where the weights are determined b scenarios. Simulation results y th e channel states of UAVs and the outcomes of past authentication demonstrate that the proposed mechanism outperforms traditional benchmarks in terms of securit Noise Ratio (SNR) and shor y and robustness, particularly under conditions of low Signal-tot ta g length. (c) 2024 Production and hosting by Elsevier Ltd. on behalf of Chinese Society of Aeronautics and Astronautics This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/ licenses/by-nc-nd/4.0/).
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Covert communication; Blockchain; Physical layer; Authentication
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Ghanbari, Hossein Tavakoli, Sina Shabani, Mostafa Mohammadi, Emran Sadjadi, Seyed Jafar Kumar, Ronald Ravinesh
【影响因子】3.752
【主题类别】
--
【Abstract】In an increasingly diverse investment landscape, the cryptocurrency market has emerged as a compelling option, offering the potential for high returns, diversification opportunities, and significant liquidity. However, the inherent volatility and regulatory uncertainties of this market present substantial risks, underscoring the need for a well-structured investment strategy. Among the various strategies available, portfolio optimization has become a dynamic and evolving area of focus in finance. Despite advancements in financial modeling, traditional portfolio optimization models often fall short, as uncertainty remains a fundamental characteristic of capital markets. To address this challenge, this paper integrates credibility theory with the Conditional Value-at-Risk (CVaR) framework, harnessing their combined strengths in modeling downside risk and managing uncertainty. Nevertheless, relying solely on this model may not be sufficient for achieving optimal investment outcomes, as portfolio optimization models often neglect the crucial step of selecting high-quality assets. This highlights the essential need for a robust pre-selection process. To tackle this issue, this paper introduces a novel pre-selection framework based on Multi-Attribute Decision Making (MADM) methods. Acknowledging that different MADM approaches can yield varying results-which creates uncertainty regarding the most reliable method-this research proposes a systematic framework for asset evaluation. By considering these factors, this paper proposes a two-stage framework for enhancing cryptocurrency portfolio performance. Stage 1, involves establishing comprehensive performance criteria for cryptocurrencies and employing a novel method for asset pre-selection. Stage 2 focuses on optimizing the selected assets using a credibilistic CVaR model, while considering practical constraints from real-world investment scenarios. The results of this two-stage framework demonstrate its effectiveness in constructing well-diversified and efficient portfolios, addressing both the challenges of asset pre-selection and the complexities associated with uncertainty. By integrating these methodologies, investors can navigate the risks associated with cryptocurrency investments more effectively while maximizing potential returns.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Yang, Lei Hou, Qiaoming
【影响因子】3.718
【主题类别】
--
【Abstract】Introduction In e-commerce supply chains, suppliers generally face funding constraints, and the guaranteed financing provided by logistics providers can effectively improve the capital liquidity of suppliers. Blockchain helps alleviate the information silos in the financing process, strengthen cooperation between enterprises, and enhance the quality of financing. Cooperative and non-cooperative decisions have significant impacts on the formulation of financing strategies, and contract design helps coordinate the interest conflicts between enterprises and optimize financing strategies.Methods Addressing the financial constraints for suppliers, this study employs game theory analysis to construct a guarantee financing model under blockchain technology where logistics providers offer guarantees to suppliers. It considers the risk-averse of managers and first analyzes the financing equilibrium strategies before and after blockchain in a non-cooperative game setting. Then, under a cooperative game framework, it explores the financing equilibrium strategies in three modes: cooperation between suppliers and logistics providers, cooperation between logistics providers and e-commerce platforms, and cooperation among all three parties. It also compares and analyzes the influence of blockchain on cooperative and non-cooperative game strategies in terms of financing decisions. To coordinate the interest conflicts among various risk-averse members, the study introduces revenue-sharing and cost-sharing to formulate coordination strategies.Results and discussion Through comparative analysis, it is found that information verification costs can impair the financing gains of suppliers but help ensure the financing gains of logistics providers. Supplier defaults are detrimental to the development of supply chain financing (SCF). The financing gains of suppliers and logistics providers will initially decrease and then increase with the adoption of blockchain, which can better optimize financing strategies once they exceed a certain threshold. A higher risk aversion can harm the financing gains of suppliers and logistics providers but benefit the gains of ecommerce platforms and financial institutions. Compared to non-cooperative modes, cooperative models are more effective in enhancing the financing efficiency, and under cooperative modes, blockchain is more conducive to promoting the improvement of corporate financing gains. The Shapley value can effectively allocate the financing gains among supply chain members, and risk-sharing contracts can increase the financing gains of suppliers and logistics providers. This research aims to provide theoretical references for the financing decisions of supply chain enterprises.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】blockchain; risk aversion; supply chain financing; financing equilibrium; strategy optimization
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Gujarathi, Arnav Oza, Pratham Bera, Asish
【影响因子】3.476
【主题类别】
--
【Abstract】Non-fungible tokens (NFTs) represent a unique form of digital asset stored on a blockchain, encompassing a wide array of assets from digital art to real-world commodities. While NFTs offer robust security through decentralization and smart contract enforcement, they are not impervious to cyber threats. Traditionally, NFTs are transferred over blockchain platforms via smart contracts. The primary objective of this study is to introduce a cryptographic framework that integrates an advanced encryption algorithm layer to fortify NFT image transfers, reinforcing content protection in an evolving digital ecosystem. Various pixel-based encryption algorithms have been implemented using image processing techniques and compared considering their levels of encryption and execution times. Based on the comparison, an advanced encryption algorithm has been devised with an added level of encryption and fast execution time. The proposed encryption algorithm leverages alpha composition with a randomly generated image obtained using a Generative Adversarial Network (GAN). The GAN-generated image is infused with Gaussian noise to deter decryption by unauthorized algorithms, thereby enhancing resilience against cryptanalysis. The encrypted image metadata would be transferred through both on-chain (i.e., blockchain) and off-chain methods to facilitate efficiency and security during NFT transfers. The image decryption protocol mandates the new owner/receiver of NFT to possess the correct private identification, transaction key, and off-chain data, ensuring exclusive access while automatically revoking ownership from the previous holder upon successful transfer. This approach not only secures the transfer process but also minimizes the risk of data leaks, as intermediaries should not have access to the complete metadata. This cryptographic approach not only safeguards digital assets but also aligns with the futuristic vision of secure transactions in the metaverse and Web 3.0. The experimental analysis based on the security level and encryption time based on multiple encryption algorithms justifies the benefits of the proposed method.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Encryption; Nonfungible tokens; Security; Metadata; Smart contracts; Generative adversarial networks; Computer hacking; Protection; Media; Ecosystems; Applied cryptography; and alpha composition; and blockchain; and content protection; and encryption; and decryption; and Generative Adversarial Network (GAN); and non-fungible token (NFT)
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Alzahrani, Rahma A. Easton, John M.
【影响因子】3.476
【主题类别】
--
【Abstract】Remote condition monitoring (RCM) systems, supported by advancements in sensors, verification tools, and high-speed data transmission, are becoming central to the Internet of Things (IoT) in railway infrastructure. However, the data generated by RCM systems often remains siloed, restricting effective sharing and limiting cross-industry applications. To address this challenge, this paper proposes a blockchain-based framework that employs smart contracts to automate and secure agreements for RCM data sharing. The research adopts a design-and-evaluation methodology. The proposed framework integrates blockchain and smart contracts to replace traditional paper-based agreements with auditable, tamper-resistant, and decentralized mechanisms. A prototype system was developed and tested through simulations and controlled experiments reflecting railway operational conditions. Performance was evaluated using key metrics, including throughput, latency, and reliability. The results demonstrate that the system can efficiently manage large-scale data exchange with low latency and high reliability, while ensuring transparency and equitable participation without reliance on a trusted third party. These findings indicate the feasibility of deploying blockchain-enabled data-sharing platforms in the railway sector. The study concludes that the proposed framework has strong potential to transform data management practices, foster collaboration, and support innovation across the industry.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Internet of Things; Blockchain; Internet of Things; big data sharing; big data sharing; data monetization; data monetization; railway remote condition monitoring; railway remote condition monitoring; process automation; process automation
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【影响因子】3.476
【主题类别】
--
【Abstract】According to the Bitcoin blockchain protocol, the block reward will decrease to zero over time, leaving miners to rely solely on transaction fees for their income. Consequently, elevating the block size translates into augmented rewards for the successful miner. However, counterbalancing this, network latency reduces the miner's probability of success when the block size increases. Choosing the suitable block size is crucial for maximizing profit and can significantly influence the network's stability and robustness. This paper focuses on the problem of selecting the most optimal block size under the given circumstances. Through the utilization of win probability and the computation of miners' expected profits, we demonstrate that each miner possesses an optimal and distinct block size considering the block size and mining power of fellow miners. Furthermore, we determine and elucidate the Nash equilibrium in the miners' game. In this Nash equilibrium, miners with higher mining power will choose larger block sizes, and the miner with the greatest mining power can independently determine their block size without considering other miners. Also, when all miners have equal mining power, they will unanimously select the same block size. We have additionally analyzed the scenario where the block size is restricted. In this case, we have identified the best response and Nash equilibrium, demonstrating that miners choose the maximum feasible block size under specific conditions. Moreover, it has been established that if the block size surpasses a certain threshold, none of the miners will select the maximum block size. Conversely, if the block size falls below a threshold, all miners will choose the maximum block size value.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchains; Bitcoin; Games; Delays; Security; Proof of Work; Nash equilibrium; Analytical models; Queueing analysis; Costs; Blockchain; bitcoin; Nash equilibrium (NE); block size
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【影响因子】3.310
【主题类别】
--
【Abstract】Recent advancements in intelligent automobiles and artificial intelligence (AI) have sparked significant interest in Internet of Vehicles (IoV) technology. While conventional machine learning methods have been widely used to enhance IoV security, they are not well-equipped to handle the complexities of IoV communications or prevent malicious vehicles from influencing the ML model formation process. These limitations highlight the urgent need for more effective IoV security solutions to ensure the integrity and reliability of vehicular communication networks. To address these challenges, we propose a novel blockchain-based trust-federated learning (FL) framework for IoV attack detection. This framework incorporates a trust-based FL model to enhance the security of IoV communications. We introduce a unique trust value system for vehicles, which improves the reliability of the FL model by selectively using data from trusted vehicles. Additionally, we employ a two-level blockchain approach: the InterPlanetary File System (IPFS) for off-chain local model storage and a dedicated blockchain managed by RSUs for global model aggregation and storage. Experimental results demonstrate the effectiveness of our solution in strengthening IoV communication security.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】blockchain; communication security; federated learning; Internet of Vehicles
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【DOI】 10.1002/ett.70239
【影响因子】2.762
【主题类别】
--
【Abstract】We analyse global and local drivers of Bitcoin transactions against 45 fiat currencies in the largest peer-to-peer crypto exchanges. Global factors, such as momentum in the crypto-asset market or financial market volatility, do matter for Bitcoin trading. There is evidence of a global crypto cycle driven by speculative motives. Trading across currencies and users around the world moves in tandem with fluctuations in the Bitcoin price. Crypto shocks and global risk shocks are behind this cyclical comovement. Crucially, Bitcoin seems to also offer utility benefits in emerging and developing economies, since trading increases after idiosyncratic, currency-specific shocks that depreciate the currency. Local projections analysis and case studies confirm this important link between exchange rate instability and Bitcoin transactions.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Digital currencies; Bitcoin; Peer-to-peer exchanges; Exchange rates; Emerging markets
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Pu, Tingqian
【影响因子】2.731
【主题类别】
--
【Abstract】This study applies machine learning methods to develop a comprehensive index of corporate digitalization and investigates its influence on environmental, social, and governance (ESG) outcomes. The results indicate that firms with higher levels of corporate digitalization generally achieve better ESG performance. An in-depth analysis of five core dimensions-artificial intelligence, blockchain, cloud computing, big data, and digital technology application-reveals that four of these factors significantly bolster ESG performance, whereas blockchain does not exhibit a notable effect. Further examination shows that CEO duality dilutes the positive impact of corporate digitalization on ESG outcomes, while government linked corporations strengthen this relationship. Subsample analyses suggest that the negative moderating effect of CEO duality is more pronounced in high-polluting industries, whereas the positive effect of government-linked ownership is mainly driven by minority state-owned enterprises. These findings underscore digitalization as a key enabler of ESG improvement, contingent on internal governance design and external institutional context. The study contributes to emerging research on digital sustainability and offers practical insights for investors and policymakers seeking to align digital and ESG agendas.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Kumar, Neeraj Tyagi, Mohit Sachdeva, Anish
【影响因子】2.708
【主题类别】
--
【Abstract】An efficient and reliable cold supply chain (CSC) traceability system mitigates risks such as data tampering, fraud, product theft, and false information flow, thereby building customers' trust in the product. Therefore, this study aims to provide a consolidated framework for enhancing the efficiency and reliability of the CSC traceability system. The study first conducts a comprehensive strengths, weaknesses, opportunities, and threats (SWOT) analysis to identify the challenges and potential benefits of an efficient and reliable CSC traceability system. Secondly, it proposes the eight most effective traceability technologies based on their ability to enhance the SWOT factors of the CSC traceability system. To facilitate a mutual assessment of the proposed traceability technologies concerning the SWOT factors, a hierarchical mutual assessment model has been developed and analyzed using an integrative interval-valued Pythagorean fuzzy (IVPF)-based SWARA and COPRAS methodology. The findings of the study reveal that "improved transparency related to tracing and tracking of the product" and "strengthened market reputation and customer-manufacturer relationship" are the two most important strengths of the advanced CSC traceability system. On the other hand, limited traceability technologies for valued cold chain products and difficulty in choosing an appropriate traceability technology in the case of product variety are noted as the most critical weaknesses and threats in adopting the advanced traceability system for CSC applications. The study's findings also indicate that Internet of Things (IoT) and blockchain technologies enabling traceability systems help improve the SWOT factors and enhance customers' trust through a faster and more responsive CSC. The findings of this study assist top management in identifying and remedying weaknesses, leveraging potential business opportunities, and mitigating threats, thereby enhancing the transparency and providing safeguards against poor product quality, a passive distribution network, and the possibility of scandals and unsafe incidents in the CSC.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Cold supply chain; Traceability system; Supply chain transparency; Industry 4.0; Internet of Things; Blockchain; IVPF-SWARA; IVPF-COPRAS
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Yu, Zhangwei Liu, Yan Li, Renfa Chang, Wanli
【影响因子】2.565
【主题类别】
--
【Abstract】Controller area network (CAN) is widely adopted in automobiles and susceptible to cyber attacks with the development of intelligent connected vehicles. While neural networks have demonstrated high accuracy in detection of such attacks, they consume a large amount of resources, hence unsuitable to be directly used for the automotive domain. In this work, we propose a lightweight intrusion detection system (LIDS) for CAN. It first filters out denial-of-service (DoS) and Fuzzy attacks through list screening, following which, a multilayer perceptron (MLP) model is deployed to predict Impersonation attacks. Leveraging this combination, the detection accuracy is kept and the resources required are significantly reduced. LIDS is able to run on small hardware with 520-kB memory and CPU of 240 MHz. Its power consumption is one order of magnitude lower than the existing works, thus an excellent candidate for protection of CAN in automobiles.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Controller area networks; Security; Intrusion detection; Accuracy; Standards; Real-time systems; Protocols; Integrated circuit modeling; Costs; Training; embedded software; intrusion detection
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Meng, Ziyi Li, Jing Zhu, Ming Yan, Yuhong
【影响因子】2.303
【主题类别】
--
【Abstract】The rapid growth of the global economy has driven an increase in energy demand, leading to the emergence of energy services. However, meeting users' energy demands solely through a single service remains insufficient. Consequently, selecting optimal services to collaborate and ensuring their reliability remains a significant challenge. In this paper, we propose a blockchain-based architecture for selecting energy services. Smart contracts are specifically designed and deployed to address the problem of energy service selection, storing crucial service information and transaction results on the blockchain. This approach ensures both the reliability and transparency of energy services. Furthermore, we improve the Polar Bear Optimization algorithm for energy services selection on the blockchain by introducing adaptive dynamic vision and mutation strategies. The experimental results show that the proposed method can effectively prevent tampering with energy service information and improve user's satisfaction.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Blockchain; Smart contract; Energy service; Service selection; Polar bear algorithm
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Lee, Geesun
【影响因子】1.809
【主题类别】
--
【Abstract】This study investigates the impact of the 2024 U.S. presidential election on the relationship between cryptocurrency futures and spot markets. Using a range of financial econometric techniques, we analyze daily returns of Bitcoin futures and spot markets from December 2017, to January 2025. The primary findings are as follows. First, we observe that the spot leads the futures, contradicting theoretical expectations. Second, the relationship between futures and spot markets becomes more segmented during the election, indicating a disruption in pricing mechanisms. Third, we identify a significant negative relationship between trade volume and the degree of integration between futures and spot markets during the election, suggesting that speculative trading may drive market inefficiencies. These suggest that cryptocurrency market inefficiencies are not solely driven by idiosyncratic shocks but also influenced by broader macroeconomic and political events. This highlights the political uncertainty as a significant factor in determining the efficiency of cryptocurrency markets.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】Bitcoin futures; cryptocurrency; market efficiency; political uncertainty
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【Author】 Alutaibi, Ahmed I.
CCF-C
【影响因子】1.300
【主题类别】
--
【Abstract】Blockchain technology has reshaped numerous industries by providing secure and transparent transactional platforms. This paper delves into the intersection of blockchain analytics and artificial intelligence (AI) to advance transaction analysis. The primary aim is to bolster fraud detection and enhance transaction efficiency. Through a comprehensive literature review, we identify gaps in existing knowledge and lay the groundwork for our research. We introduce a novel transaction-hybrid model developed using machine learning (ML) algorithms, including support vector machines (SVMs), K-nearest neighbors (KNNs), and random forest (RF). This transact-hybrid model aims to fortify fraud detection capabilities by harnessing the strengths of each algorithm. We curate a unique dataset comprising 1000 instances, incorporating critical transaction features such as transaction hash, block number, transaction fee and gas limit, with binary classification indicating fraudulent transactions. Meticulous preprocessing, including feature engineering and data splitting for training and testing, is conducted. Visualization techniques, including seaborn-based graphs, correlation plots and violin plots, elucidate the dataset's characteristics. Additionally, a spring colormap correlation map enhances the understanding of feature relationships. Transaction fee distributions before and after preprocessing are visually presented, highlighting the impact of data preparation. We introduce the novel transact-hybrid classifier (THC) with detailed mathematical equations, emphasising its contribution to transactional fraud detection. The classifier integrates SVM, KNN and RF outputs using an exclusive OR operation, showcasing innovation in model development. To evaluate model performance, we conduct a comparative analysis, incorporating SVM, KNN, RF and a voting classifier. Bar plots for accuracy, precision, recall and F1 score, with a custom plasma colormap, offer a visual summary of each model's metrics. Furthermore, a receiver operating characteristics (ROC) curve analysis is presented, highlighting the area under the curve (AUC) for SVM, KNN, RF and voting models, providing a comprehensive view of their performance in distinguishing between true positive and false positive rates. Our proposed method demonstrates over 99% efficacy in fraud detection, underscoring its potential impact in transaction analysis.
你可以尝试使用大模型来生成摘要 立即生成
【Keywords】artificial intelligence; blockchain analytics; data visualization; fraud detection; KNN; machine learning; RF; SVM; transaction analysis
【发表时间】2025
【收录时间】2025-09-13
【文献类型】
【DOI】 10.1049/ise2/5560771