首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 539 毫秒
1.
Permissionless blockchain, as a kind of distributed ledger, has gained considerable attention because of its openness, transparency, decentralization, and immutability. Currently, permissionless blockchain has shown a good application prospect in many fields, from the initial cryptocurrency to the Internet of Things (IoT) and Vehicular Ad-Hoc Networking (VANET), which is considered as the beginning of rewriting our digital infrastructure. However, blockchain confronts some privacy risks that hinder its practical applications. Though numerous surveys reviewed the privacy preservation in blockchain, they failed to reveal the latest advances, nor have they been able to conduct a unified standard comprehensive classification of the privacy protection of permissionless blockchain. Therefore, in this paper, we analyze the specific characteristics of permissionless blockchain, summarize the potential privacy threats, and investigate the unique privacy requirements of blockchain. Existing privacy preservation technologies are carefully surveyed and evaluated based on our proposed evaluation criteria. We finally figure out open research issues as well as future research directions from the perspective of privacy issues.  相似文献   

2.
区块链作为去中心化的网络技术框架,依托教育大数据和云计算构建“区块链+教育”体系,符合《“十三五”国家信息化规划》提出的加强区块链技术研用的要求,在大科技背景下,作为教育方式和教学手段变革的驱动力,区块链技术有着积极的意义。在建设中,应形成国内、国外、科研机构和企业多位一体的格局,打造教育公链,建立投融资和知识产权保护平台,参照以太坊架构,建设技术平台,建立校校、校企、校政、国内和国外的知识连接智能合约体系。文章对此展开分析。  相似文献   

3.
石磊  国思茗 《电子测试》2020,(10):66-68
本文主要研究一种基于区块链技术的可食用3D打印原料溯源系统,主要研究内容分为三部分,一是基于区块链技术的生产端自动化生产网络;二是基于区块链技术的消费端3D打印验真网络;三是链接两端的信息转换溯源平台。  相似文献   

4.
随着计算机和网络技术的快速发展,网络安全事件频发,安全漏洞不断,威胁情报的作用和价值越来越大。基于区块链的开放、共识、自治和去中心、去信任、不可篡改、可追溯等特点,提出了通过区块链技术构建威胁情报信息的区块,包括IP地址信息、域名信息、URL信息、安全事件信息、漏洞信息、威胁情报源可信度、威胁情报源贡献率等;并设计了基于区块链的威胁情报共享和评级系统,给出了相应的基于区块链的威胁情报共享方法和评级方法,可以实现及时有效获取及分析出最新、最有价值的威胁情报信息,从而及时进行防护及应急响应,促进整个威胁情报生态的闭环持续有效开展。  相似文献   

5.
Tactical Data Link (TDL) is a communication system that utilizes a particular message format and a protocol to transmit data via wireless channels in an instant, automatic, and secure way. So far, TDL has shown its excellence in military applications. Current TDL adopts a distributed architecture to enhance anti-destruction capacity. However, It still faces a problem of data inconsistency and thus cannot well support cooperation across multiple militarily domains. To tackle this problem, we propose to leverage blockchain to build an automatic and adaptive data transmission control scheme for TDL. It achieves automatic data transmission and realizes information consistency among different TDL entities. Besides, applying smart contracts based on blockchain further enables adjusting data transmission policies automatically. Security analysis and experimental results based on simulations illustrate the effectiveness and efficiency of our proposed scheme.  相似文献   

6.
区块链技术凭借抗篡改、透明化、分布式的安全特性已成为近年来全球科技和经济发展的新热点。区块链基础设施作为对上承载各类区块链应用、对下衔接网络基础设施的核心枢纽,其安全保障能力是确保区块链健康高质量发展中不可或缺的一环。概述了当前国内外政府、行业和标准化机构在区块链基础设施安全领域的发展现状,分析了区块链基础设施面临的安全风险,并提出了相应的安全评估指标以综合性评估区块链基础设施应对安全风险的能力。  相似文献   

7.
With the rapid advancement of cloud computing, cloud storage services have developed rapidly. One issue that has attracted particular attention in such remote storage services is that cloud storage servers are not enough to reliably save and maintain data, which greatly affects users’ confidence in purchasing and consuming cloud storage services. Traditional data integrity auditing techniques for cloud data storage are centralized, which faces huge security risks due to single-point-of-failure and vulnerabilities of central auditing servers. Blockchain technology offers a new approach to this problem. Many researchers have endeavored to employ the blockchain for data integrity auditing. Based on the search of relevant papers, we found that existing literature lacks a thorough survey of blockchain-based integrity auditing for cloud data. In this paper, we make an in-depth survey on cloud data integrity auditing based on blockchain. Firstly, we cover essential basic knowledge of integrity auditing for cloud data and blockchain techniques. Then, we propose a series of requirements for evaluating existing Blockchain-based Data Integrity Auditing (BDIA) schemes. Furthermore, we provide a comprehensive review of existing BDIA schemes and evaluate them based on our proposed criteria. Finally, according to our completed review and analysis, we explore some open issues and suggest research directions worthy of further efforts in the future.  相似文献   

8.
Since the publication of Satoshi Nakamoto's white paper on Bitcoin in 2008, blockchain has (slowly) become one of the most frequently discussed methods for securing data storage and transfer through decentralized, trustless, peer-to-peer systems. This research identifies peer-reviewed literature that seeks to utilize blockchain for cyber security purposes and presents a systematic analysis of the most frequently adopted blockchain security applications. Our findings show that the Internet of Things (IoT) lends itself well to novel blockchain applications, as do networks and machine visualization, public-key cryptography, web applications, certification schemes and the secure storage of Personally Identifiable Information (PII). This timely systematic review also sheds light on future directions of research, education and practices in the blockchain and cyber security space, such as security of blockchain in IoT, security of blockchain for AI data, and sidechain security.  相似文献   

9.
早期区块链系统主要运行在冯·诺依曼架构的通用处理器上,随着区块链技术的发展,其在各行各业得到广泛应用和大规模部署的情况下,在计算密集型和通信密集型场景中,需要同时兼顾高计算能效和高计算灵活性。本文在此基础上,利用本地计算机和云服务器这类通用处理器结合现场可编程门阵列(FPGA)组成异构计算区块链网络,从而经济有效地获得了高能效计算能力、优秀的兼容性和可拓展性,以及较高的计算资源利用率,为区块链计算方式由同构走向异构提供底层技术方案,带来了更多的区块链应用可能性,具有广阔应用前景。  相似文献   

10.
左益平  金石  张胜利 《电信科学》2019,35(9):114-123
区块链本质上是分布式数据库,无需第三方中介机构即可安全更新状态。将区块链技术引入6G蜂窝移动通信系统中以保障用户的隐私安全,减少资源分配和通信服务成本,支持不同分布式应用,从而实现移动通信和区块链技术的有机结合,被预测为6G蜂窝移动通信的关键技术之一。从区块链结合物联网(IoT)、边缘计算、频谱分配、干扰管理方面展开了详细的介绍,阐述了近年来国际学术界在该方向的最新研究进展,并在此基础上对6G蜂窝移动通信中区块链技术的发展趋势进行了进一步的展望。  相似文献   

11.
The sixth-generation (6G) network must provide better performance than previous generations to meet the requirements of emerging services and applications, such as multi-gigabit transmission rate, higher reliability, and sub-1 ​ms latency and ubiquitous connection for the Internet of Everything (IoE). However, with the scarcity of spectrum resources, efficient resource management and sharing are crucial to achieving all these ambitious requirements. One possible technology to achieve all this is the blockchain. Because of its inherent properties, the blockchain has recently gained an important position, which is of great significance to the 6G network and other networks. In particular, the integration of the blockchain in 6G will enable the network to monitor and manage resource utilization and sharing efficiently. Hence, in this paper, we discuss the potentials of the blockchain for resource management and sharing in 6G using multiple application scenarios, namely, Internet of things, device-to-device communications, network slicing, and inter-domain blockchain ecosystems.  相似文献   

12.
Supply chain traceability is one of the most promising use cases to benefit from characteristics of blockchain, such as decentralization, immutability and transparency, not required to build prior trust relationships among entities. A plethora of supply chain traceability solutions based on blockchain has been proposed recently. However, current systems are limited to tracing simple goods that have not been part of the manufacturing process. We recommend a method that allows for the traceability of manufactured goods, including their components. Products are represented using non-fungible digital tokens that are created on a blockchain for each batch of manufactured products. To create a link between a product and the components that are needed to produce it, we propose “token recipes” that define the amount of tokenized goods required for minting a new token. As input tokens are automatically and transparently consumed when creating a product token, the physical process of producing a new item out of existing components is projected onto the ledger. This ultimately leads to the complete traceability of goods, including the origin of inputs. Evaluating the performance of the system, we show that a prototypical implementation for the Ethereum Virtual Machine (EVM) scales linearly with the amount of the input and goods tracked.  相似文献   

13.
Blockchain is a viable solution to provide data integrity for the enormous volume of 5G IoT social data, while we need to break through the throughput bottleneck of blockchain. Sharding is a promising technology to solve the problem of low throughput in blockchains. However, cross-shard communication hinders the effective improvement of blockchain throughput. Therefore, it is critical to reasonably allocate transactions to different shards to improve blockchain throughput. Existing research on blockchain sharding mainly focuses on shards formation, configuration, and consensus, while ignoring the negative impact of cross-shard communication on blockchain throughput. Aiming to maximize the throughput of transaction processing, we study how to allocate blockchain transactions to shards in this paper. We propose an Associated Transaction assignment algorithm based on Closest Fit (ATCF). ATCF classifies associated transactions into transaction groups which are then assigned to different shards in the non-ascending order of transaction group sizes periodically. Within each epoch, ATCF tries to select a shard that can handle all the transactions for each transaction group. If there are multiple such shards, ATCF selects the shard with the remaining processing capacity closest to the number of transactions in the transaction group. When no such shard exists, ATCF chooses the shard with the largest remaining processing capacity for the transaction group. The transaction groups that cannot be completely processed within the current epoch will be allocated in the subsequent epochs. We prove that ATCF is a 2-approximation algorithm for the associated transaction assignment problem. Simulation results show that ATCF can effectively improve the blockchain throughput and reduce the number of cross-shard transactions.  相似文献   

14.
对可信区块链推进计划2019年度开展的功能测试、性能测试、BaaS测试、垂直行业(供应链金融)测试的测试情况进行整理披露,提出十大测试观察,涵盖联盟链的底层架构、共识算法、账本数据库、加密算法、智能合约、治理、隐私保护、跨链、性能测试观察以及供应链金融测试观察,以供业界参考。  相似文献   

15.
当前,区块链正在全球范围内兴起,加速应用到证券市场、支付系统、票据与供应链金融、客户征信与反欺诈、数字资产管理等领域,但作为一项新兴技术,其安全风险也不容忽视.本文从区块链的安全特性出发,分析了区块链技术发展过程中面临的挑战和安全风险,提出了针对风险应该采取的应对措施,并给出了区块链行业发展的推进建议.  相似文献   

16.
Internet of Things (IoT) devices are increasingly being found in civilian and military contexts, ranging from smart cities and smart grids to Internet-of-Medical-Things, Internet-of-Vehicles, Internet-of-Military-Things, Internet-of-Battlefield-Things, etc. In this paper, we survey articles presenting IoT security solutions published in English since January 2016. We make a number of observations, including the lack of publicly available IoT datasets that can be used by the research and practitioner communities. Given the potentially sensitive nature of IoT datasets, there is a need to develop a standard for sharing IoT datasets among the research and practitioner communities and other relevant stakeholders. Thus, we posit the potential for blockchain technology in facilitating secure sharing of IoT datasets (e.g., using blockchain to ensure the integrity of shared datasets) and securing IoT systems, before presenting two conceptual blockchain-based approaches. We then conclude this paper with nine potential research questions.  相似文献   

17.
本文提出了一种基于区块链技术构建PKI数字证书系统的方法,利用区块链去中心化、不可篡改等特点,解决了传统PKI技术中存在的单点失败问题以及多CA互信难等问题,可降低传统PKI技术中CA中心建设、运营及维护成本,提高证书申请及配置的效率,提升用户使用体验.该系统作为安全基础设施可以应用于多个领域,如4G小基站设备认证、网络切片认证、多CA互信等.  相似文献   

18.
Smart contract has been the core of blockchain systems and other blockchain-based systems since Blockchain 2.0. Various operations on blockchain are performed through the invocation and execution of smart contracts. This leads to extensive combinations between blockchain, smart contract, Internet of Things (IoT) and Cyber-Physical System (CPS) applications, and then many blockchain-based IoT or CPS applications emerge to provide multiple benefits to the economy and society. In this case, obtaining a better understanding of smart contracts will contribute to the easier operation, higher efficiency and stronger security of those blockchain-based systems and applications. Many existing studies on smart contract analysis are based on similarity calculation and smart contract classification. However, smart contract is a piece of code with special characteristics and most of smart contracts are stored without any category labels, which leads to difficulties of smart contract classification. As the back end of a blockchain-based Decentralized Application (DApp) is one or several smart contracts, DApps with labeled categories and open source codes are applied to achieve a supervised smart contract classification. A three-phase approach is proposed to categorize DApps based on various data features. In this approach, 5,659 DApps with smart contract source codes and pre-tagged categories are first obtained based on massive collected DApps and smart contracts from Ethereum, State of the DApps and DappRadar. Then feature extraction and construction methods are designed to form multi-feature vectors that could present the major characteristics of DApps. Finally, a fused classification model consisting of KNN, XGBoost and random forests is applied to the multi-feature vectors of all DApps for performing DApp classification. The experimental results show that the method is effective. In addition, some positive correlations between feature variables and categories, as well as several user behavior patterns of DApp calls, are found in this paper.  相似文献   

19.
Fog Radio Access Network (F-RAN) has been regarded as a promising solution to the alleviation of the ever-increasing traffic burden on current and future wireless networks, for it shifts the caching and computing resources from remote cloud to the network edge. However, it makes wireless networks more vulnerable to security attacks as well. To resolve this issue, in this article, we propose a secure yet trustless Blockchain-based F-RAN (BF-RAN), which allows a massive number of trustless devices to form a large-scale trusted cooperative network by leveraging the key features of blockchain, such as decentralization, tamper-proof, and traceability. The architecture of BF-RAN is first presented. Then, the key technologies, including access control, dynamic resource management, and network deployment are discussed. Finally, challenges and open problems in the BF-RAN are identified.  相似文献   

20.
齐磊  祝好  顾慧琼  陈旭  胡泊 《电信科学》2020,36(9):172-178
为消除传统电信行业复杂和长链的相互关联操作,解决对账、清算等一致性保证问题,设计了基于区块链的BaaS平台,利用区块链技术将用户和交易等信息上链,共建透明互信的区块链账本,实现电信行业所需的信任、安全和公平机制。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号