区块链数据安全服务综述
作者:
作者简介:

王利朋(1987-), 男, 硕士, 主要研究领域为网络安全;关志(1980-), 男, 博士, 副研究员, CCF专业会员, 主要研究领域为密码学;李青山(1977-), 男, 博士, 主要研究领域为区块链;陈钟(1963-), 男, 博士, 教授, 博士生导师, CCF会士, 主要研究领域为区块链;胡明生(1973-), 男, 博士, 教授, CCF高级会员, 主要研究领域为网络安全

通讯作者:

关志,E-mail:guan@pku.edu.cn

基金项目:

国家重点研发计划(2020YFB1005404); 国家自然科学基金(61672060); 河南省科技攻关计划(202102210359); 河南省高等学校重点科研项目(20B520040)


Survey on Blockchain-based Security Services
Author:
  • 摘要
  • | |
  • 访问统计
  • |
  • 参考文献 [110]
  • |
  • 相似文献 [20]
  • | | |
  • 文章评论
    摘要:

    区块链是由一系列网络节点构建的一种分布式账本, 本身具有不可篡改性、去中心化、去信任化、密码算法安全性和不可否认性等安全属性, 对基于区块链实现的安全服务进行了综述, 这些安全服务包括数据机密性、数据完整性、身份认证、数据隐私、数据可信删除. 首先介绍了区块链和公钥密码学的基础知识, 并围绕上述5种安全服务, 给出了用户真实场景中面临的安全问题以及传统的解决方案, 讨论了这些传统实现方案所面临的问题, 之后介绍了使用区块链技术解决相关问题的实现方案, 最后讨论了区块链的价值以及面临的问题.

    Abstract:

    Blockchain is a distributed ledger constructed by a series of network nodes. It owns the following security attributes: unforgeability, decentralization, trustless, provable security based on cryptography and non-repudiation. This paper summarizes those security services, including data confidentiality, data integrity, authentication, data privacy, assured data erasure. This paper first introduces the concept of blockchain and public key cryptography. For the above-mentioned 5 security services, existing security threats faced by users in actual scenarios and their corresponding solutions are analyzed. The drawbacks of those traditional implementations are also discussed, and then countermeasures are introduced based on blockchain. Finally, values and challenges associated with blockchain are discussed as well.

    参考文献
    [1] Pilkington M. Blockchain Technology:Principles and Applications. Cheltenham:Edward Elgar Publishing, 2016.
    [2] Nakamoto S. Bitcoin:A peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf
    [3] Eyal I, Gencer AE, Sirer EG, Van Renesse R. Bitcoin-NG:A scalable blockchain protocol. In:Proc. of the 13th USENIX Conf. on Networked Systems Design and Implementation. Santa Clara:USENIX Association, 2016. 45-59.
    [4] Skinner C. Valueweb:How Fintech Firms are Using Bitcoin Blockchain and Mobile Technologies to Create the Internet of Value. Singapore:Marshall Cavendish International (Asia) Pte Ltd., 2016.
    [5] Gafurov AR, Skotarenko OV, Nikitin YA, Plotnikov VA. Digital transformation prospects for the offshore project supply chain in the Russian Arctic. IOP Conference Series:Earth and Environmental Science, 2020, 554:012009.[doi:10.1088/1755-1315/554/1/012009]
    [6] Stallings W. Cryptography and Network Security:Principles and Practice. 7th ed., Boston:Pearson, 2016.
    [7] Parliament E. General data protection regulation. 2016. https://gdpr-info.eu
    [8] 中华人民共和国国家质量监督检验检疫总局, 中国国家标准化管理委员会. GB/T 35273-2017 信息安全技术 个人信息安全规范. 北京:中国标准出版社, 2018.
    General Administration of Quality Supervision, Inspection and Quarantine of the People's Republic of China, Standardization Administration. GB/T 35273-2017 Information security technology-Personal information security specification. Beijing:Standards Press of China, 2018 (in Chinese with English abstract).
    [9] Ismail L, Materwala H. A review of blockchain architecture and consensus protocols:Use cases, challenges, and solutions. Symmetry, 2019, 11(10):1198.[doi:10.3390/sym11101198]
    [10] Xu M, Chen XT, Kou G. A systematic review of blockchain. Financial Innovation, 2019, 5(1):27.[doi:10.1186/s40854-019-0147-z]
    [11] Bitcoinwiki. Proof of Work. 1999. https://en.bitcoin.it/wiki/Proof_of_work
    [12] Bitcoinwiki. Proof of stake. 2013. https://en.bitcoin.it/wiki/Proof_of_Stake
    [13] Wikipedia. Proof of space. 2013. https://wikimili.com/en/Proof_of_space
    [14] Wikipedia. NEM (Cryptocurrency). 2021. https://en.everybodywiki.com/NEM_(cryptocurrency)#:~:text=NEM%2C%20New%20Economy%20Movement%20is%20a%20cryptocurrency%20written, the%20NXT%20project%20to%20implement%20the%20NEM%20blockchain
    [15] Zyskind G, Nathan O, Pentland A. Decentralizing privacy:Using blockchain to protect personal data. In:Proc. of the 2015 IEEE Security and Privacy Workshops. San Jose:IEEE, 2015. 180-184.
    [16] Paul G, Sarkar P, Mukherjee S. Towards a more democratic mining in Bitcoins. In:Proc. of the 10th Int'l Conf. on Information Systems Security. Hyderabad:Springer, 2014. 185-203.
    [17] Castro M, Liskov B. Practical byzantine fault tolerance. In:Proc. of the 3rd Symp. on Operating Systems Design and Implementation. New Orleans:USENIX Association, 1999. 173-186.
    [18] Li XQ, Jiang P, Chen T, Luo XP, Wen QY. A survey on the security of blockchain systems. Future Generation Computer Systems, 2020, 107:841-853.[doi:10.1016/j.future.2017.08.020]
    [19] Vitalik Buterin. Ethereum GitHub implementation. 2021. https://github.com/ethereum/go-ethereum
    [20] GmbH B. Meet BigchainDB. The blockchain database. 2018. https://github.com/BigchainDB/bigchaindb
    [21] Ltd NG. Because together, everything is possible. 2015. https://staging.nem.io
    [22] The Linux Foundation. Hyperledger document. 2015. https://www.hyperledger.org
    [23] Block.one. Advance your business with EOSIO. 2018. https://eos.io
    [24] Cheng YG, Jia ZJ, Gong B, Wang LP, Lei YF. Threshold signature scheme with strong forward security based on Chinese remainder theorem. In:Proc. of the 2nd Security and Privacy in New Computing Environments. Tianjin:Springer, 2019. 15-28.
    [25] Wang LP, Hu MS, Jia ZJ, Gong B, Lei YF. A signature scheme applying on blockchain voting scene based on the asmuth-bloom algorithm. In:Proc. of the 2018 IEEE 4th Int'l Conf. on Computer and Communications. Chengdu:IEEE, 2018. 2372-2378.
    [26] Rivest RL, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 1978, 21(2):120-126.[doi:10.1145/359340.359342]
    [27] ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 1985, 31(4):469-472.[doi:10.1109/TIT.1985.1057074]
    [28] Koblitz N. Elliptic curve cryptosystems. Mathematics of Computation, 1987, 48(177):203-209.
    [29] Cooper D, Santesson S, Farrell S, Boeyen S, Housley R, Polk W. Internet X. 509 public key infrastructure certificate and certificate revocation list (CRL) profile. 2008. https://tools.ietf.org/html/rfc5280
    [30] Wikipedia. Public key infrastructure. 2021. https://nl.wikipedia.org/wiki/Public_Key_Infrastructure
    [31] Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In:Proc. of the 21st Annual Int'l Cryptology Conf. Santa Barbara:Springer, 2001. 213-229.
    [32] Lewko A, Waters B. Unbounded HIBE and attribute-based encryption. In:Proc. of the 30th Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. Tallinn:Springer, 2011. 547-567.
    [33] Al-Riyami SS, Paterson KG. Certificateless public key cryptography. In:Proc. of the 9th Int'l Conf. on the Theory and Application of Cryptology and Information Security. Taipei:Springer, 2003. 452-473.
    [34] Zhang JL, Hu MS, Gong B, Jia ZJ, Wang LP. A blind signature scheme applying on electronic payment scene based on quantum secret sharing. In:Proc. of the 2nd Int'l Conf. on Security and Privacy in New Computing Environments. Tianjin:Springer, 2019. 3-14.
    [35] The SSL protocol. 2013. https://library.netapp.com/ecmdocs/ECMP1155684/html/GUID-20073505-6C40-4A9B-85D9-D398C2991102.html
    [36] Matsumoto S, Reischuk RM. IKP:Turning a PKI around with decentralized automated incentives. In:Proc. of 2017 IEEE Symp. on Security and Privacy. San Jose:IEEE, 2017. 410-426.
    [37] Fotiou N, Polyzos GC. Decentralized name-based security for content distribution using blockchains. In:Proc. of the 2016 IEEE Conf. on Computer Communications Workshops. San Francisco:IEEE, 2016. 415-420.
    [38] Wang LP, Hu MS, Jia ZJ, Cheng YG, Fu JJ, Wang YB, Gong B. Identity-based threshold group signature scheme of blockchain verification. In:Proc. of the 13th Chinese Conf. on Trusted Computing and Information Security. Shanghai:Springer, 2019. 144-158.
    [39] Zhang JL, Hu MS, Jia ZJ, Bei-Gong, Wang LP. A novel e-payment protocol implented by blockchain and quantum signature. International Journal of Theoretical Physics, 2019, 58(4):1315-1325.[doi:10.1007/s10773-019-04024-8]
    [40] Suárez-Otero P, Suárez-Cabal MJ, Tuya J. Leveraging conceptual data models for keeping cassandra database integrity. In:Proc. of the 14th Int'l Conf. on Web Information Systems and Technologies. Seville:SciTePress, 2018. 398-403.
    [41] Rodrigues R, Liskov B. High availability in DHTs:Erasure coding vs. replication. In:Proc. of the 4th Int'l Workshop on Peer-to-peer Systems. Ithaca:Springer, 2005. 226-239.
    [42] Wang HQ, Wang QH, He DB. Blockchain-based private provable data possession. IEEE Transactions on Dependable and Secure Computing, 2021, 18(5):2379-2389.[doi:10.1109/TDSC.2019.2949809]
    [43] Zikratov I, Kuzmin A, Akimenko V, Niculichev V, Yalansky L. Ensuring data integrity using blockchain technology. In:Proc. of the 20th Conf. of Open Innovations Association. St. Petersburg:IEEE, 2017. 534-539.
    [44] Liu B, Yu XL, Chen SP, Xu XW, Zhu LM. Blockchain based data integrity service framework for IoT data. In:Proc. of the 2017 IEEE Int'l Conf. on Web Services. Honolulu:IEEE, 2017. 468-475.
    [45] Wilkinson S, Boshevski T, Brandof J, Prestwich J, Hall G, Gerbes P, Hutchins P, Pollard C. Storj a peer-to-peer cloud storage network. 2016. https://www.storj.io/storjv2.pdf
    [46] ERICSSON. Data integrity assurance user guide. Implementation of service in predix. 2016. https://docplayer.net/53889118-Data-integrity-assurance-user-guide-implementation-of-service-in-predix.html
    [47] Guardtime. Keyless signature infrastructure. 2015. https://m.guardtime.com/files/KSI_data_sheet_201509.pdf
    [48] Deshpande S. Implementing blockchain as a microservice for IoT platforms. 2017. https://www.ericsson.com/en/blog/2017/4/implementing-blockchain-as-a-microservice-for-iot-platforms
    [49] Barbosa M, Farshim P. Certificateless signcryption. In:Proc. of the 2008 ACM Symp. on Information, Computer and Communications Security. Tokyo:ACM, 2008. 369-372.
    [50] Chandrasekhar S, Singhal M. Efficient and scalable aggregate signcryption scheme based on multi-trapdoor hash functions. In:Proc. of the 2015 IEEE Conf. on Communications and Network Security. Florence:IEEE, 2015. 610-618.
    [51] Tang JY, Zhang FG. A new code-based encryption scheme and its applications. International Journal of High Performance Computing and Networking, 2017, 10(6):515-523.[doi:10.1504/IJHPCN.2017.087469]
    [52] Liu ZY, Tso R, Tseng Y, Mambo M. Signcryption from NTRU lattices without random oracles. In:Proc. of the 14th Asia Joint Conf. on Information Security. Kobe:IEEE, 2019. 134-141.
    [53] Wang Z, Han YL, Liu WC, Chen L. Anti-quantum generalized signcryption scheme based on multivariate and coding. In:Proc. of the 2019 Chinese Control and Decision Conf. Nanchang:IEEE, 2019. 3587-3594.
    [54] Cui WJ, Hu MS, Jia ZJ, Wang LP. A new signcryption scheme without hash or redundant functions. In:Proc. of the 6th Int'l Conf. on Behavioral, Economic and Socio-cultural Computing. Beijing:IEEE, 2019. 1-4.
    [55] Wang JZ, Li MR, He YH, Li H, Xiao K, Wang C. A blockchain based privacy-preserving incentive mechanism in crowdsensing applications. IEEE Access, 2018, 6:17545-17556.[doi:10.1109/ACCESS.2018.2805837]
    [56] 王利朋, 陈钟, 关志, 李青山. 群智感知中基于区块链的带时效签密方案. 计算机学报, 2021, 44(11):2216-2232.[doi:10.11897/SP.J.1016.2021.02216]
    Wang LP, Chen Z, Guan Z, Li QS. Blockchain-based signcryption scheme with aging mechanism in crowdsensing applications. Chinese Journal of Computers, 2021, 44(11):2216-2232 (in Chinese with English abstract).[doi:10.11897/SP.J.1016.2021.02216]
    [57] Elrom E. EOS. IO wallets and smart contracts. In:Apress E, ed. The Blockchain Developer. Berkeley:Apress, 2019. 213-256.
    [58] 王利朋, 高健博, 李青山, 陈钟. 应用区块链的多接收者多消息签密方案. 软件学报, 2021, 32(11):3606-3627. http://www.jos.org.cn/1000-9825/6034.htm
    Wang LP, Gao JB, Li QS, Chen Z. Blockchain-based multi-recipient multi-message signcryption scheme. Ruan Jian Xue Bao/Journal of Software, 2021, 32(11):3606-3627 (in Chinese with English abstract). http://www.jos.org.cn/1000-9825/6034.htm
    [59] Hammi MT, Bellot P, Serhrouchni A. BCTrust:A decentralized authentication blockchain-based mechanism. In:Proc. of the 2018 IEEE Wireless Communications and Networking Conf. Barcelona:IEEE, 2018. 1-6.
    [60] Ellison C, Schneier B. Ten risks of PKI:What you're not being told about public key infrastructure. Computer Security Journal, 2000, 16(1):1-8.
    [61] Corella F. Implementing a PKI on a blockchain. 2016. https://pomcor.com/2016/10/25/implementing-a-pki-on-a-blockchain
    [62] Gan S. An IoT simulator in NS3 and a key-based authentication architecture for IoT devices using blockchain. 2017. https://journal-home.s3.ap-northeast-2.amazonaws.com/site/2021s/presentation/0100.pdf
    [63] Truong NB, Sun K, Lee GM, Guo YK. GDPR-compliant personal data management:A blockchain-based solution. IEEE Transactions on Information Forensics and Security, 2020, 15:1746-1761.[doi:10.1109/TIFS.2019.2948287]
    [64] Allen C, Brock A, Buterin V, Callas J, Dorje D, Lundkvist C, Kravchenko P, Nelson J, Reed D, Sabadello M, Slepak G, Thorp N, Wood HT. Decentralized public key infrastructure. 2015. https://danubetech.com/download/dpki.pdf
    [65] Li DX, Peng W, Deng WP, Gai FY. A blockchain-based authentication and security mechanism for IoT. In:Proc. of the 27th Int'l Conf. on Computer Communication and Networks. Hangzhou:IEEE, 2018. 1-6.
    [66] Guardtime. Internet of things authentication:A blockchain solution using SRAM physical unclonable functions. 2017. https://www.intrinsic-id.com/wp-content/uploads/2017/05/gt_KSI-PUF-web-1611.pdf
    [67] Chen DY, Zhao H. Data security and privacy protection issues in cloud computing. In:Proc. of the 2012 Int'l Conf. on Computer Science and Electronics Engineering. Hangzhou:IEEE, 2012. 647-651.
    [68] Gartner. Gartner says worldwide IaaS public cloud services market grew 37.3% in 2019. 2020. https://www.gartner.com/en/newsroom/press-releases/2020-08-10-gartner-says-worldwide-iaas-public-cloud-services-market-grew-37-point-3-percent-in-2019
    [69] Salavi RR, Math MM, Kulkarni UP. A survey of various cryptographic techniques:From traditional cryptography to fully homomorphic encryption. In:Saini HS, Sayal R, Govardhan A, Buyya R, eds. Innovations in Computer Science and Engineering. Singapore:Springer, 2019. 295-305.
    [70] Yi X, Paulet R, Bertino E. Homomorphic Encryption and Applications. Cham:Springer, 2014.
    [71] Byun JW, Kamra A, Bertino E, Li NH. Efficient k-anonymization using clustering techniques. In:Proc. of the 12th Int'l Conf. on Database Systems for Advanced Applications. Bangkok:Springer, 2007. 188-200.
    [72] Bayardo RJ, Agrawal R. Data privacy through optimal k-anonymization. In:Proc. of the 21st Int'l Conf. on Data Engineering. Tokyo:IEEE, 2005. 217-228.
    [73] Machanavajjhala A, Kifer D, Johannes G, Gehrke J. L-diversity:Privacy beyond K-anonymity. ACM Transactions on Knowledge Discovery from Data, 2007, 1(1):3.[doi:10.1145/1217299.1217302]
    [74] Li NH, Li TC, Venkatasubramanian S. t-closeness:Privacy beyond k-anonymity and l-diversity. In:Proc. of the 23rd IEEE Int'l Conf. on Data Engineering. Istanbul:IEEE, 2007. 106-115.
    [75] Dwork C. Differential privacy:A survey of results. In:Proc. of the 5th Int'l Conf. on Theory and Applications of Models of Computation. Xi'an:Springer, 2008. 1-19.
    [76] Bertino E, Ferrari E. Big data security and privacy. In:Flesca S, Greco S, Masciari E, Saccà D, eds. A Comprehensive Guide Through the Italian Database Research over the Last 25 Years. Cham:Springer, 2017. 425-439.
    [77] Kreuter B, Mood B, Shelat A, Kevin B. PCF:A portable circuit format for scalable two-party secure computation. In:Proc. of the 22nd USENIX Security Symp. Washington:USENIX Association, 2013. 321-336.
    [78] Duffield E, Diaz D. Dash:A privacycentric cryptocurrency. 2015. https://whitepaperdatabase.com/cgi-sys/suspendedpage.cgi
    [79] Li WX, Guo H, Nejad M, Shen CC. Privacy-preserving traffic management:A blockchain and zero-knowledge proof inspired approach. IEEE Access, 2020, 8:181733-181743.[doi:10.1109/ACCESS.2020.3028189]
    [80] Noether S. Ring signature confidential transactions for monero. https://eprint.iacr.org/2015/1098
    [81] Zhong HR, Sang YP, Zhang YC, Xi ZC. Secure multi-party computation on blockchain:An overview. In:Proc. of the 10th Int'l Symp. on Parallel Architectures, Algorithms and Programming. Guangzhou:Springer, 2019. 452-460.
    [82] Lind J, Naor O, Eyal I, Kelbert F, Sirer EG, Pietzuch P. Teechain:A secure payment network with asynchronous blockchain access. In:Proc. of the 27th ACM Symp. on Operating Systems Principles. Huntsville:ACM, 2019. 63-79.
    [83] She W, Gu ZH, Lyu XK, Liu Q, Tian Z, Liu W. Homomorphic consortium blockchain for smart home system sensitive data privacy preserving. IEEE Access, 2019, 7:62058-62070.[doi:10.1109/ACCESS.2019.2916345]
    [84] Kosba A, Miller A, Shi E, Wen ZK, Papamanthou C. Hawk:The blockchain model of cryptography and privacy-preserving smart contracts. In:Proc. of the 2016 IEEE Symp. on Security and Privacy. San Jose:IEEE, 2016. 839-858.
    [85] Miers I, Garman C, Green M, Rubin AD. Zerocoin:Anonymous distributed E-cash from bitcoin. In:Proc. of the 2013 IEEE Symp. on Security and Privacy. Berkeley:IEEE, 2013. 397-411.
    [86] Yaji S, Bangera K, Neelima B. Privacy preserving in blockchain based on partial homomorphic encryption system for AI applications. In:Proc. of the 25th IEEE Int'l Conf. on High Performance Computing Workshops. Bengaluru, IEEE:2018. 81-85.
    [87] Guan ZT, Si GL, Zhang XS, Wu LF, Guizani N, Du XJ, Ma YL. Privacy-preserving and efficient aggregation based on blockchain for power grid communications in smart communities. IEEE Communications Magazine, 2018, 56(7):82-88.[doi:10.1109/MCOM.2018.1700401]
    [88] Shafagh H, Burkhalter L, Hithnawi A, Duquennoy S. Towards blockchain-based auditable storage and sharing of IoT data. In:Proc. of the 2017 on Cloud Computing Security Workshop. Dallas:ACM, 2017. 45-50.
    [89] Xia Q, Sifah EB, Smahi A, Amofa S, Zhang XS. BBDS:Blockchain-based data sharing for electronic medical records in cloud environments. Information, 2017, 8(2):44.[doi:10.3390/info8020044]
    [90] Reardon J, Basin D, Capkun S. Sok:Secure data deletion. In:Proc. of the 2013 IEEE Symp. on Security and Privacy. Berkeley:IEEE, 2013. 301-315.
    [91] Perlman R. File system design with assured delete. In:Proc. of the 3rd IEEE Int'l Security in Storage Workshop. San Francisco:IEEE, 2005. 83-88.
    [92] Tang Y, Lee PPC, Liu JCS, Perlman R. FADE:Secure overlay cloud storage with file assured deletion. In:Proc. of the 6th Int'l Conf. on Security and Privacy in Communication Systems. Singapore:Springer, 2010. 380-397.
    [93] Geambasu R, Kohno T, Levy AA, Levy HM. Vanish:Increasing data privacy with self-destructing data. In:Proc. of the 18th USENIX Security Sym. Montreal:USENIX Association, 2009. 299-316.
    [94] Mo Z, Qiao Y, Chen SG. Two-party fine-grained assured deletion of outsourced data in cloud systems. In:Proc. of the 34th IEEE Int'l Conf. on Distributed Computing Systems. Madrid:IEEE, 2014. 308-317.
    [95] 袁勇, 王飞跃. 可编辑区块链:模型、技术与方法. 自动化学报, 2020, 46(5):831-846.[doi:10.16383/j.aas.2020.y000002]
    Yuan Y, Wang FY. Editable blockchain:Models, techniques and methods. Acta Automatica Sinica, 2020, 46(5):831-846 (in Chinese with English abstract).[doi:10.16383/j.aas.2020.y000002]
    [96] Ateniese G, Magri B, Venturi D, Andrade E. Redactable blockchain-or-rewriting history in bitcoin and friends. In:Proc. of the 2017 IEEE European Symp. on Security and Privacy. Paris:IEEE, 2017. 111-126.
    [97] Giuseppe A, T CM, David T, Magri B, Venturi D. Multiple-link blockchain. 2017. https://patents.google.com/patent/US9785369B1/en
    [98] Giuseppe A, T CM, David T, Magri B, Venturi D. Rewritable blockchain. 2018. https://patents.google.com/patent/US10348707B2/en
    [99] Derler D, Samelin K, Slamanig D, Striecks C. Fine-grained and controlled rewriting in blockchains:Chameleon-hashing gone attribute-based. In:Proc. of the 26th Annual Network and Distributed System Security Symp. San Diego:The Internet Society, 2019. 18-21.
    [100] 任艳丽, 徐丹婷, 张新鹏, 谷大武. 可修改的区块链方案. 软件学报, 2019, 31(12):3909-3922. http://www.jos.org.cn/1000-9825/5894.htm
    Ren YL, Xu DT, Zhang XP, Gu DW. Scheme of revisable blockchain. Ruan Jian Xue Bao/Journal of Software, 2020, 31(12):3909-3922 (in Chinese with English abstract). http://www.jos.org.cn/1000-9825/5894.htm
    [101] Park S, Kwon A, Fuchsbauer G, Gaži P, Alwen J, Pietrzak K. SpaceMint:A cryptocurrency based on proofs of space. In:Proc. of the 22nd Int'l Conf. on Financial Cryptography and Data Security. Nieuwpoort:Springer, 2018. 480-499.
    [102] Marsalek A, Zefferer T. A correctable public blockchain. In:Proc. of the 18th IEEE Int'l Conf. on Trust, Security and Privacy in Computing and Communications/the 13th IEEE Int'l Conf. on Big Data Science and Engineering. Rotorua:IEEE, 2019. 554-561.
    [103] Deuber D, Magri B, Thyagarajan SAK. Redactable blockchain in the permissionless setting. In:Proc. of the 2019 IEEE Symp. on Security and Privacy. San Francisco:IEEE, 2019. 124-138.
    [104] James-Lubin K. Blockchain Scalability. Sebastopol:O'Reilly Media, 2015.
    [105] Dinh TTA, Wang J, Chen G, Liu R, Ooi BC, Tan KL. Blockbench:A framework for analyzing private blockchains. In:Proc. of the 2017 ACM Int'l Conf. on Management of Data. Chicago:ACM, 2017. 1085-1100.
    引证文献
    网友评论
    网友评论
    分享到微博
    发 布
引用本文

王利朋,关志,李青山,陈钟,胡明生.区块链数据安全服务综述.软件学报,2023,34(1):1-32

复制
分享
文章指标
  • 点击次数:4699
  • 下载次数: 8848
  • HTML阅读次数: 5186
  • 引用次数: 0
历史
  • 收稿日期:2020-09-17
  • 最后修改日期:2020-11-26
  • 在线发布日期: 2021-10-20
  • 出版日期: 2023-01-06
文章二维码
您是第19780313位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号