首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Blockchain users are identified by addresses (public keys), which cannot be easily linked back to them without out-of-network information. This provides pseudo-anonymity, which is amplified when the user generates a new address for each transaction. Since all transaction history is visible to all users in public blockchains, finding affiliation between related addresses undermines pseudo-anonymity. Such affiliation information can be used to discriminate against addresses linked with undesired activities or can lead to de-anonymization if out-of-network information becomes available. In this work, we propose an approach to undermine pseudo-anonymity of blockchain transactions by linking together addresses that were used to deploy smart contracts, which were produced by the same authors. In our approach, we leverage stylometry techniques, widely used in the social science field for attribution of literary texts to their corresponding authors. The assumption underlying authorship attribution is the existence of a distinctive writing style, unique to an author and easily distinguishable from others. Drawing an analogy between literary text and smart contracts' source code, we explore the extent to which unique features of source code and byte code of Ethereum smart contracts can represent the coding style of smart contract developers. We show that even a small number of representative features leads to a sufficiently high accuracy in attributing smart contracts' code to its deployer's address. We further validate our approach on real-world scammers' data and Ponzi scheme-related contracts. Additionally, we provide an algorithm to extract distinctly contributing features per an entire dataset or per specific authors. We use this algorithm to extract and explore such features in our dataset and in the Ponzi scheme-related dataset.  相似文献   

2.
The evolution of blockchain-based systems has enabled researchers to develop next-generation e-voting systems. However, the classical consensus method of blockchain, that is, Proof-of-Work, as implemented in Bitcoin, has a significant impact on energy consumption and compromises the scalability, efficiency, and latency of the system. In this paper, we propose a hybrid consensus model (PSC-Bchain) composed of Proof of Credibility and Proof of Stake that work mutually to address the aforementioned problems to secure e-voting systems. Smart contracts are used to provide a trustworthy public bulletin board and a secure computing environment to ensure the accuracy of the ballot outcome. We combine a sharding mechanism with the PSC-Bchain hybrid approach to emphasize security, thus enhancing the scalability and performance of the blockchain-based e-voting system. Furthermore, we compare and discuss the execution of attacks on the classical blockchain and our proposed hybrid blockchain, and analyze the security. Our experiments yielded new observations on the overall security, performance, and scalability of blockchain-based e-voting systems.  相似文献   

3.
Chicarino  Vanessa  Albuquerque  Célio  Jesus  Emanuel  Rocha  Antônio 《电信纪事》2020,75(3-4):143-152
Annals of Telecommunications - The blockchain technology emerged in 2008 as a distributed peer to peer network structure, capable of ensuring security for transactions made using the Bitcoin...  相似文献   

4.
Topology discovery is a prerequisite when investigating the network properties; with the enormous number of Bitcoin users and performance issues, it becomes critical to analyse the network in a fashion that makes it possible to detect all Bitcoin's nodes and understand their behaviour. In massive, dynamic, and distributed peer‐to‐peer (P2P) networks like Bitcoin, where thousands of updates occur per second, it is hard to obtain an accurate topology representing the structure of the network as a graph with nodes and links by using the traditional local measurement approaches based on batches, offline data, or on the discovery of the topology around a small set of nodes and then combine them to discover an approximate network topology. All of which present some limitation when applying them on blockchain‐based networks. In this paper, we propose a topology discovery system that performs a real‐time data collection and analysis for Bitcoin P2P links, which assembles incoming nodes information for deeper graph analysis processing. The topology discovery system allows us to gain knowledge on the Bitcoin network size, the network stability in terms of reachable, churn, and well‐connected nodes, as well as some data regarding the effects of some countries' Internet infrastructure on Bitcoin traffic.  相似文献   

5.
Since the publication of Satoshi Nakamoto's white paper on Bitcoin in 2008, blockchain has (slowly) become one of the most frequently discussed methods for securing data storage and transfer through decentralized, trustless, peer-to-peer systems. This research identifies peer-reviewed literature that seeks to utilize blockchain for cyber security purposes and presents a systematic analysis of the most frequently adopted blockchain security applications. Our findings show that the Internet of Things (IoT) lends itself well to novel blockchain applications, as do networks and machine visualization, public-key cryptography, web applications, certification schemes and the secure storage of Personally Identifiable Information (PII). This timely systematic review also sheds light on future directions of research, education and practices in the blockchain and cyber security space, such as security of blockchain in IoT, security of blockchain for AI data, and sidechain security.  相似文献   

6.
Blockchain technology has attracted considerable attention owing to its wide range of potential applications. It first appeared as a cryptocurrency, called Bitcoin, but has since been used in many other business and nonbusiness applications. Unlike most existing systems that are based on centralized frameworks, this new technology utilizes peer‐to‐peer networks and distributed systems which includes blockchain registers to store transactions. Its structure is designed as a digital log file and stored as a series of linked groups, called blocks. Each individual block is locked cryptographically with the previous block. Once a block has been added, it cannot be altered. Many security experts speculate that the inherent cryptographic nature of the blockchain system is sufficient to withstand constant hacking and security threats. However, previous studies on the security and privacy of blockchain technology have shown that many applications have fallen victim to successful cyberattacks. Owing to the increasing demand for cryptocurrency and its current security challenges, previous studies have not focused on blockchain technology cybersecurity vulnerabilities extensively. Here, our study extends upon the previous studies on vulnerabilities and investigates the types of potential attacks. Our study then provides further direction to highlight possible countermeasures against blockchain technology vulnerability to cybersecurity.  相似文献   

7.
针对联盟链交易时存在的用户隐私泄露问题,该文提出基于联盟链的身份环签密(CB-IDRSC)方案。CB-IDRSC利用智能合约技术控制新交易加入,实现了公平可靠性;利用多个私钥生成器(PKGs)为用户生成私钥信息,满足联盟链部分去中心化要求和起到保护节点隐私的作用;并且具有机密性、不可伪造性和环签密者的无条件匿名性。性能分析中首先对CB-IDRSC中用到的智能合约进行部署;其次通过效率分析说明CB-IDRSC具有较高的计算效率;最后在忽略网络延时等因素影响的情况下,通过实验得出多私钥生成器的数量对系统参数生成和密钥生成阶段的效率影响不到3%。  相似文献   

8.
自适应AP聚类算法及其在入侵检测中的应用   总被引:1,自引:0,他引:1  
江颉  王卓芳  陈铁明  朱陈晨  陈波 《通信学报》2015,36(11):118-126
网络数据流量的增大对入侵检测系统的实时性提出了更高的要求,压缩训练数据可加快未知样本的分类处理速度。针对数据量过大造成压缩处理和聚类效率低下的难题,提出了一种改进的自适应AP(affinity propagation)聚类方法,采取直接关联与簇中心距离较近样本的方法,减少聚类样本数量,降低聚类时空消耗,并依据关联结果,不断调整聚类参数,精确聚类结果。2个网络安全数据集的应用结果表明,该方法可从大规模样本中有效聚出代表性子集,在保证准确率的前提下,提高入侵检测的实效性。  相似文献   

9.
王玲  徐培培 《电子学报》2019,47(5):983-991
针对现存可用于时间序列的增量式模糊聚类算法往往需要设置多个控制参数的问题,本文提出了一种基于自适应增量学习的时间序列模糊聚类算法.该算法首先继承上一次聚类得到的簇结构信息以初始化当前聚类进程,然后在无需设置参数的情况下自适应地搜索当前数据块中的离群样本,并自动从离群样本创建新簇,最后检查空簇识别标识确定是否需要移除部分簇以保证后续聚类过程的效率.实验结果表明所提算法对等长和不等长时间序列均具有良好的聚类准确性及运行效率.  相似文献   

10.
Blockchain is a viable solution to provide data integrity for the enormous volume of 5G IoT social data, while we need to break through the throughput bottleneck of blockchain. Sharding is a promising technology to solve the problem of low throughput in blockchains. However, cross-shard communication hinders the effective improvement of blockchain throughput. Therefore, it is critical to reasonably allocate transactions to different shards to improve blockchain throughput. Existing research on blockchain sharding mainly focuses on shards formation, configuration, and consensus, while ignoring the negative impact of cross-shard communication on blockchain throughput. Aiming to maximize the throughput of transaction processing, we study how to allocate blockchain transactions to shards in this paper. We propose an Associated Transaction assignment algorithm based on Closest Fit (ATCF). ATCF classifies associated transactions into transaction groups which are then assigned to different shards in the non-ascending order of transaction group sizes periodically. Within each epoch, ATCF tries to select a shard that can handle all the transactions for each transaction group. If there are multiple such shards, ATCF selects the shard with the remaining processing capacity closest to the number of transactions in the transaction group. When no such shard exists, ATCF chooses the shard with the largest remaining processing capacity for the transaction group. The transaction groups that cannot be completely processed within the current epoch will be allocated in the subsequent epochs. We prove that ATCF is a 2-approximation algorithm for the associated transaction assignment problem. Simulation results show that ATCF can effectively improve the blockchain throughput and reduce the number of cross-shard transactions.  相似文献   

11.
Bitcoin is a Blockchain-based network in which thousands of nodes are directly connected and communicate via a gossip-based flooding protocol. Mined blocks are propagated to all participating nodes in the network through a CBR (compact block relay) protocol developed to reduce the block propagation delay. However, propagation delay persists. The relay time between nodes must be measured and analyzed to determine the cause of the delay and provide solutions for reducing block propagation time. Previously, we measured the relay time and investigated the cause of the delay. According to the findings of the previous study, the delay of the relay time occurs when assembling compact blocks, depending on whether transactions are requested. In this paper, we find the reasons for requesting transactions. The reasons are due to the transaction propagation method and the characteristics of the transaction itself. We propose a solution based on this. It is a method of reducing probability of requesting transactions by using the compact block's “PREFILLEDTXN” to send the transactions expected to be requested with the block. The probability of requesting is reduced by up to 67% when transactions that have just entered the memory pool are propagated by PREFILLEDTXN. The block relay time is reduced by up to 44% as a result. Finally, this research reduces block relay time between nodes.  相似文献   

12.
Time–frequency masking has evolved as a powerful tool for tackling blind source separation problems. In previous work, mask estimation was performed with the help of well-known standard cluster algorithms. Spatial observation vectors, extracted from a set of microphones, were grouped into separate clusters, each representing a particular source. However, most off-the-shelf clustering methods are not very robust to outliers or noise in the data. This lack of robustness often leads to incorrect localization and partitioning results, particularly for reverberant speech mixtures. To address this issue, we investigate the use of observation weights and context information as means to improve the clustering performance under reverberant conditions. While the observation weights improve the localization accuracy by ignoring noisy observations, context information smoothes the cluster membership levels by exploiting the highly structured nature of speech signals in the time–frequency domain. In a number of experiments, we demonstrate the superiority of the proposed method over conventional fuzzy clustering, both in terms of localization accuracy as well as speech separation performance.  相似文献   

13.
Ethereum is a new blockchain-based platform that is also capable of running smart contracts. Despite its increasing popularity, there is a lack of studies on characterizing this system, in special the fees paid by users and the respective delay to confirm the transactions, that is, the pending time. In this sense, we study the main features of Ethereum transactions and evaluate the common belief—for blockchain systems that rely on proof of work—that users who pay higher fees will have their transactions confirmed faster. Specifically, we collect information about 7.2 million of transactions in Ethereum and correlate their pending time to several fee-related features. Moreover, we conduct our study evaluating different ranges of values for the features, such as default and unusual values adopted by users as well as clusters of users with similar behaviors. Our empirical analysis shows strong evidence that there is no clear correlation between fees-related features and the pending time. Overall, we conclude from our investigation that transaction's features, including gas and gas price defined by users, cannot determine the pending time of transactions.  相似文献   

14.
Ethereum is arguably the second most popular cryptocurrency-based network after Bitcoin. Both use the distributed ledger technology known as the blockchain, which is considered secure. However, the provided security level is proportional to the number of connected nodes, the number of influential nodes, and the supported amount of hash power. Thus, the knowledge of the network properties and nodes' behavior is helpful to protect the network from possible attacks such as double-spending attacks, DDoS attacks, 51% attacks, and Sybil attacks. This paper proposes a node discovery mechanism, which performs a P2P link discovery on the Ethereum main network. For that, we develop Search-node, a modified version of Ethereum client that searches for all participating nodes in the blockchain network, stores the node information in the Bucket, and then processes the peer discovery method. Based on the collected data, we first visualize the Ethereum network topology and analyze the attributes of the network such as node degree, path length, diameter, and clustering coefficient. We then analyze the node properties and provide analytical results regarding the relationship between nodes, heavily connected nodes, node geo-distribution, security issues, and possible attacks over the influential nodes. As a result, we have identified 68,406 nodes with a total of 642,034 edges. By analyzing the collected data, we have found that the diameter in the Ethereum network is equal to 8. The node degree is over 19, which is two times higher than the default configuration.  相似文献   

15.
电力系统是一个独立,封闭性较高的系统,包含了完整的自治网络环境。在放开两端,管好中间的形势下,封闭环境下的数据安全尤为重要。区块链技术作为比特币底层核心技术,在数据加密、去中心化和验证方式上较传统加密方法更加周全和严谨。文章提出了基于区块链的数据分布和加密解决方案,针对行业特点,剖析了区块链的原理和电力行业应用的必要,最后对基于区块链应用存在的问题做了分析。  相似文献   

16.
基于激光雷达传感器,提出了一种道路路锥识别方法。首先,在传统DBSCAN聚类算法的基础上改进算法搜寻核心点的方式,对雷达所采集的数据进行快速地分割、聚类。接着,分析类簇,对每帧数据的类簇进行特征采样并赋予标签值。最后,通过支持向量机(SVM)训练样本数据,利用网格化搜索与交叉验证法优化SVM参数,得到类簇分类模型,用于识别路锥。实验结果表明,改进后的DBSCAN算法计算效率有了显著提升,并且对点云的聚类更具有针对性。经过多次随机数据集检测,分类模型的准确率保持在93以上,实现了对路锥的有效识别。  相似文献   

17.
Industrial Internet of things (IIoT) deploys a large number of smart devices to obtain industrial data, which will be transmitted to cloud for analysis to improve industrial productivity. The management of large-scale devices is complicated, and it's also a challenge to choose a high-quality cloud service for data analysis as the number of service with similar functions increases. To address these issues, we propose a reliable fog-cloud service solution with blockchain-based fog-cloud architecture. In fog layer, we build a management blockchain between fog servers and design a management method for industrial devices; In cloud layer, we construct a service blockchain between cloud service providers to form an open"service market". Quality of service and reputation based matching algorithm and reputation-based consensus algorithm are designed. The simulation results show correctness and efficiency of algorithms, and validate effectiveness of our proposed solution.  相似文献   

18.
In this study, an optimal method of clustering homogeneous wireless sensor networks using a multi‐objective two‐nested genetic algorithm is presented. The top level algorithm is a multi‐objective genetic algorithm (GA) whose goal is to obtain clustering schemes in which the network lifetime is optimized for different delay values. The low level GA is used in each cluster in order to get the most efficient topology for data transmission from sensor nodes to the cluster head. The presented clustering method is not restrictive, whereas existing intelligent clustering methods impose certain conditions such as performing two‐tiered clustering. A random deployed model is used to demonstrate the efficiency of the proposed algorithm. In addition, a comparison is made between the presented algorithm other GA‐based clustering methods and the Low Energy Adaptive Clustering Hierarchy protocol. The results obtained indicate that using the proposed method, the network's lifetime would be extended much more than it would be when using the other methods. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

19.
面对粮食联盟链网络中的大量共识节点,由于传统实用拜占庭容错(practical Byzantine fault tolerance,PBFT)共识算法效率低下,导致通信能耗过高,从而极大地增加信息泄露和数据造假的风险。针对上述难题,本文提出了一种基于凝聚型层次聚类(agglomerative hierarchical clustering,AHC)的PBFT优化共识算法。首先,利用AHC算法对所有网络共识节点进行目标划分和聚类;其次,使所有簇并行发生PBFT共识;最后,通过簇间主节点共识达成消息一致。实验结果表明,该改进算法能够有效降低能量开销,并提高共识效率和吞吐量。  相似文献   

20.
针对传统谱聚类算法初始化敏感引起的聚类效率与正确率不稳定问题,给出一种改进的谱聚类算法.该算法首先构造Laplacian矩阵并得到其特征谱空间,然后引入粒子群优化的FCM算法在该空间中寻找最优粒子作为初始类簇中心用以解决敏感问题.实验表明,与传统谱聚类算法比较,该算法的聚类结果更稳定,在较高维数据集上聚类效率与正确率有明显提高.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号