Skip to main content

2020 | Buch

Blockchain and Trustworthy Systems

First International Conference, BlockSys 2019, Guangzhou, China, December 7–8, 2019, Proceedings

herausgegeben von: Zibin Zheng, Dr. Hong-Ning Dai, Mingdong Tang, Xiangping Chen

Verlag: Springer Singapore

Buchreihe : Communications in Computer and Information Science

insite
SUCHEN

Über dieses Buch

This book constitutes the thoroughly refereed post conference papers of the First International Conference Blocksys 2019, 2019, held in Guangzhou, China, in December 2019.

The 50 regular papers and the 19 short papers were carefully reviewed and selected from 130 submissions. The papers are focus on Blockchain and trustworthy systems can be applied to many fields, such as financial services, social management and supply chain management.

Inhaltsverzeichnis

Frontmatter
Retraction Note to: Urban Jobs-Housing Zone Division Based on Mobile Phone Data

This conference paper is retracted on request of co-author Luxi Dong. After publication, Luxi Dong informed the publisher that he submitted the manuscript and signed the copyright transfer form on behalf of all co-authors without informing them and provided a false email address of the corresponding author to the publisher. The other co-authors confirmed that they were not aware of publication of this conference paper. All authors agree to this retraction.

Xiaoming Liu, Luxi Dong, Meijie Jia, Jiyuan Tan

Theories and Algorithms for Blockchain

Frontmatter
A Group Signature Based Digital Currency System

Digital currency regulation is a hot topic. Traditional privacy-enhanced digital currency system, like the CryptoNote, seeks to protect the privacy of senders and receivers. This paper presents a digital currency system based on the group signature scheme of Boneh et al. The system can protect users’ privacy and enable regulations. The system uses the one-time address technology of the CryptoNote to achieve unlinkability. It uses the group signature in a ring style to achieve untraceability. The group manager in a group signature can open a problematic transaction, restore the real identity of the sender, and revoke the private key of the sender if needed, which makes the digital currency regulatable.

Haibo Tian, Peiran Luo, Yinxue Su
RLWE Commitment-Based Linkable Ring Signature Scheme and Its Application in Blockchain

Aiming at the problems of large key size and low computation efficiency of linkable ring signature (LRS) schemes from lattice, we construct a LRS scheme based on the RLWE (learning with errors from ring) commitment scheme and further apply the proposed LRS scheme to blockchain to construct an anonymous post-quantum cryptocurrency model. Concretely, we first prove through setting parameters reasonably, we can make a RLWE-based commitment scheme to have homomorphism; Then use the RLWE-based homomorphic commitment scheme, combined with the Σ-protocol and Fiat-Shamir heuristic to construct a LRS scheme; Finally, by combining the proposed LRS scheme with blockchain we present an anonymous post-quantum cryptocurrency model. Analysis shows that compared with the previous LRS schemes, since the proposed LRS scheme is constructed based on the intractability of RLWE problem which can be reduced to SVP (shortest vector problem) on lattice, it can both resist the quantum computer attacks and have smaller key size, signature size and higher computational efficiency. The proposed cryptocurrency model uses the proposed LRS scheme to ensure the sender’s anonymity and the one-time stealth address to guarantee the recipient’s anonymity, which can both protect users’ identities and resist quantum attacks.

Qing Ye, Wenbo Wang, Yongli Tang, Xixi Yan, Jing Zhang, Zongqu Zhao, Panke Qin
A New Structure of Blockchain to Simplify the Verification

Blockchain is first introduced in Bitcoin and has good performance in cryptocurrencies. With the growth of chain, the height of blockchain in Bitcoin has reached five hundred thousand, and the entire capacity of chain is more than 500 GB. If a light node wants to verify a transaction, it has to spend nearly one week to download the data of whole chain with download rate of 1 MB/s, which seriously hinders the usage of blockchain. In order to resolve this problem, checkpoint is used to reduce the capacity of data, but this centralized scheme obviously violates the decentralization of blockchain. Other schemes are proposed will change the structure of blockchain may suffer the risk that adversary can fork a blockchain to cheat the light nodes. In this paper, we propose a novel blockchain architecture, which simplifies the verification in blockchain and is compatible with most consensus mechanism. We append backlinks in some blocks, such that blocks not only look like a chain but also like a binary tree. We also introduce a challenge mechanism for against the forking attack on light nodes.

Jianjian Yu, Lei Fan, Gongliang Chen
Improvement Research of PBFT Consensus Algorithm Based on Credit

This paper analyzes the advantages and disadvantages of the PBFT consensus algorithm and proposes an improved credit-based PBFT consensus algorithm(CPBFT). CPBFT changes the original C/S architecture to P2P architecture, reduces the consensus steps, and uses the voting method to elect the master node. In the election process, credit levels and credit coefficient are introduced, so that the probability that each node is elected as the master node is affected by the past behavior, and a reliable master node is elected more probably. Experiments show that compared with the PBFT algorithm, the CPBFT algorithm reduces the amount of data transmission on the network and increases the throughput.

Yong Wang, Zhe Song, Tong Cheng
On Constructing Prime Order Elliptic Curves Suitable for Pairing-Based Cryptography

Since Boneh and Franklin implemented the Identity Based Encryption in 2001, a number of novel schemes have been proposed based on bilinear pairings, which have been widely used in the scenario of blockchain. The elliptic curves with low embedding degree and large prime-order subgroup (a.k.a pairing-friendly elliptic curves) are the basic components for such schemes, where prime order elliptic curves are most frequently used in practice. In this paper, a systematic method is utilized to find all the possible prime order families, then it is shown that all the existing constructions can be explained via our method. We further give the evidence that it’s unlikely to produce extra families.

Meng Zhang, Xuehong Chen, Maozhi Xu, Jie Wang
A Global Clock Model for the Consortium Blockchains

We propose a global clock model to achieve time synchronization for consortium blockchains. Based on the existing consortium blockchain framework, a global clock service node is added. We use the Byzantine fault-tolerant algorithm to ensure the stability of the global clock node services. In addition, Cristian and Berkeley time synchronization algorithms are used to improve the confirmation of timestamp information, so as to achieve strong consistency of consensus time. This method can strike a balance between the transaction performance and the timestamp consistency requirements. This method meets the time accuracy requirements of practical business applications, and effectively benefits the promotion of blockchain technology in time-sensitive business scenarios.

Chao Zan, Hai-Chuan Xu
Histogram Publishing Algorithm Based on Sampling Sorting and Greedy Clustering

The data produced by differential privacy histogram publishing algorithm based on grouping has low usability due to large approximation error and Laplace error. To solve this problem, a histogram publishing algorithm based on roulette sampling sort and greedy partition is proposed. Our algorithm combines the exponential mechanism with the roulette sampling sorting method, arranges the similar histogram bins together with a larger probability by the utility function and the restriction on the number of sampled entity. The greedy clustering algorithm is used to partition the sorted histogram bins into groups, and the error among histogram bins in each group is reduced by optimizing the lower bound error of the grouping. Extensive experimental results show that the proposed algorithm can effectively improve the usability of published data under the premise of satisfying differential privacy.

Xiaonian Wu, Nian Tong, Zhibo Ye, Yujue Wang
Aggregate Signature Consensus Scheme Based on FPGA

With the rapid development of cryptocurrency, such as the Bitcoin, block chain technology, as the bottom technology of Bitcoin, has been widely concerned by researchers. Block chain has the characteristics of decentralization, anonymity and non-tampering, which realizes the transformation from social trust to machine trust. As an important part of block chain system, digital signature is relatively inefficient. For this reason, this paper proposes an aggregation signature scheme based on FPGA, which combines the aggregation signature technology with the reconfiguration of FPGA, realizes the aggregation of multiple user signatures into one signature, and has multiple ECC acceleration modules in FPGA. The efficiency of digital signature calculation is improved. Through experimental analysis and comparison, the scheme uses FPGA reconstruction and aggregate signature technology, which not only improves the computational efficiency of ECC, but also improves the efficiency of signature verification and improves the performance of block chain system.

Jinhua Fu, Jiaheng Liu, Yongzhong Huang, Xueming Si, Yongjuan Wang, Bin Li
Information Encryption Mechanism Based on QR Code

With the rapid development of Internet of things technology, more and more attention has been paid to the security protection of personal information. This paper proposes an information encryption mechanism based on QR code to solve the problem of information leakage in data communication. The error correction mechanism of the QR code allows it to record information normally even if it is partially damaged. Taking advantage of this feature, this paper records secret information by changing limited data bits without destroying the original QR code. In addition, the secret sharing algorithm is introduced in this paper to divide the secret information into multiple parts for storage and transmission, and the original secret information can only be reproduced when all the information fragments are collected, further enhancing the security of information transmission. By combining the error correction mechanism of the QR code with the secret sharing algorithm, the secret information can be transmitted safely. The encryption mechanism can effectively reduce the suspicion of the attacker on the secret information, and has the advantages of large storage capacity and flexible storage.

Xiaohui Cheng, Tong Niu, Qiong Gui

Performance Optimization of Blockchain

Frontmatter
Lightweight Image Segmentation Based Consensus Mechanism

Consensus mechanism is a fundamental technology of blockchain, ensuring the stability. The most popular consensus mechanism is proof-of-work mechanism. It attracts massive nodes through the distributed network and requires the nodes to generate nonces and hash them to accumulate workload. However, most of the generated nonces and hash values are meaningless and discarded. Such massive quantity of computational power are dedicated for nothing, which proves that the power are not used in an effective way. Thus, this paper proposes a neoteric MDL criterion of image segmentation based on an efficient chain code with Huffman coding and a novel consensus mechanism for blockchain using image segmentation with the proposed MDL criterion as the procedure of accumulating workload and generating nonces. The innovation points of this paper are: (a) it proposes a novel minimum description length model of pictures, which is applied to filtering the best segmentation of a picture; (b) it consummates the consensus mechanism with an image segmentation technology to replace the workload accumulating process, allowing nodes to segment images while mining blocks. The experimental results verified that blockchain nodes can segment images while mining blocks with this novel consensus mechanism, which makes full use of computational power.

Jianquan Ouyang, Jiajun Yin, Yuxiang Sun
BIT Problem: Is There a Trade-off in the Performances of Blockchain Systems?

Blockchain technology, as a revolutionary concept, born with Bitcoin, is triggering the start of a new era on information. It is generally recognized that the blockchain-based systems achieve high security in the process of information sharing in a distributed network, at the cost of low efficiency in terms of data throughput or high costs in consuming computational resources. A natural question we are interested in is whether there exists a trade-off principle between different performances of a blockchain system, which is also regarded as blockchain impossibility triangle (BIT) problem. In this paper, we propose an analysis method which can be used to verify the existence of the BIT. Our analysis method is composed of two layers. In the first layer the basic and core attributes are abstracted by building a consensus model, and in the second layer the analysis approach is designed to verify the existence of a BIT. Specifically, in the first layer, we firstly define a leaderless consensus model to quantitatively abstract the basic parameters in the process of system consensus, then three core attributes are justified to serve as the three vertices of the discussed triangle problem, namely security, cost, and efficiency. Based on the core attributes, we propose the credibility metric which measures the difficulty of achieving credible consensus for a given blockchain system. In the second layer, we analyze the existence of BIT, where we have demonstrated the conditions that a BIT exists and the conditions that the triangle does not exist. Finally, the proposed analysis method is applied in analyzing PoW based blockchain systems, where we have shown that there is no BIT problem in PoW based systems. Furthermore, the proposed analysis method can also help the blockchain developers in finding the promising directions of a new blockchain consensus mechanism.

Shuangfeng Zhang, Yuan Liu, Xingren Chen
A Novel Enhanced Lightweight Node for Blockchain

Blockchain is a single linked list and its data volume grows endlessly. Each node in the Blockchain network keeps the entire data, which not only waste storage, but also requires a vast amount of computation which is wasteful and scales poorly. The SPV (simplified payment verification) node simplifies node storage, but decentralization, the most important feature of Blockchain, is compromised. To address the issue, this paper proposes a novel enhanced lightweight node called ESPV (Enhanced SPV) based on the analysis of the characteristics of Blockchain data. ESPV nodes label blocks as new and old, and keep all the new blocks while storing partial old blocks according their capacity. A hierarchical block partition routing table is established to ensure data availability when ESPV nodes access old blocks they do not have. An ESPV node has all the functions of a full node to ensure the decentralization and stability of a Blockchain system.

Yulong Zhao, Baoning Niu, Peng Li, Xing Fan
An Adaptive Modular-Based Compression Scheme for Address Data in the Blockchain System

Blockchain has broad development potential and application prospects. At present, the huge storage volume on each node becomes one of the main bottlenecks that restrict the expansibility of the blockchain system, so optimization for storage mechanism becomes an important issue. In this paper, a modular-based compression scheme is proposed to dramatically reduce the storage volume of the account addresses on each node in the blockchain system. The scheme could achieve optimal compression ratio for the different number of accounts by adaptively select the bit-width of the module for each account. Theoretical analysis and simulation experiments are performed to show the effectiveness of the proposed mechanism.

Zhen Gao, Zhaohui Guo, Jinsheng Yang
Optimization Strategy of OpenFlow Flow Table Storage Based on the Idea of “Betweenness Centrality”

Since the advent of the Internet, its scale has expanded rapidly. Traditional network architecture is increasingly difficult to support this huge business. At this time, the clean slate team at Stanford University in the United States defined a new network architecture, SDN (Software Defined Network). The introduction of this network architecture has brought about tremendous changes in the development of today’s networks. The separation of control layer from data layer through SDN enables network administrators to plan the network programmatically without changing network devices, realizing flexible configuration of network devices and fast forwarding of data flows. The controller sends the flow table down to the switch, and the data flow is forwarded through matching flow table items. However, the current flow table resources of the SDN switch are very limited. Therefore, this paper studies the technology of the latest SDN Flow table optimization at home and abroad, proposes an efficient optimization scheme of Flow table item on the betweenness centrality through the main road selection algorithm, and realizes related applications by setting up experimental topology.Experiments show that this scheme can greatly reduce the number of flow table items of switches, especially the more hosts there are in the topology, the more obvious the experimental effect is. The experiments prove that the optimization success rate is over 85%.

Zhaohui Ma, Yan Yang
Research and Implementation of Multi-chain Digital Wallet Based on Hash TimeLock

In terms of interoperability between different blockchains issue and achieving value exchange between different blockchains, a convertible multi-chain digital wallet solution is proposed. The wallet realizes the exchange of different digital currency assets by hash timelock technology. In traditional blockchain projects, each blockchain is a closed island. Users need to exchange different digital currencies through centralized Exchanges, this is contrary to the idea of decentralization and non-tamperability of blockchains, safety and reliability depend entirely on Exchanges. By introducing hash timelock technology, multi-chain digital wallet can realize the exchange of digital assets in different blockchains without third-party intermediary, ensure its de-centralization characteristics, safety and reliability.

Zujian Li, Zhihong Zhang

Blockchain Security and Privacy

Frontmatter
A Security Detection Model for Selfish Mining Attack

As a new technology, the “decentralization” of blockchain has been paid more and more attention. With the increasingly wide range of applications of blockchain technology, its security has become a bottleneck restricting the development. In order to solve the problem, the blockchain structure characteristic can be used to build a security detection model. Taking 51% attack detection as an example, the relationship among attack state, attack intensity and attack time was analyzed. However, because of the variety of blockchain attacks, the test of only one attack cannot verify the effectiveness of the detection model. On the basis of the existing work, this paper studies the security of selfish mining attack under the existing detection model and compares it with 51% attack, and finds that the attack block and honest block are related to the ability of the attacker. When the attacker’s ability exceeds half of the total ability, the attack block is more than the honest block. However, for the number of system states, there is a big difference between 51% attack and selfish mining attack. Specifically, in selfish mining attack, when the attacker’s ability exceeds 25%, the number of states tends to stabilize. While in 51% attack, the attacker’s ability needs to exceed 50% in order to stabilize. This shows that the detection model can well distinguish 51% attack and selfish mining attack. According to this characteristic, we can further construct an effective alarm mechanism.

Zhongxing Liu, Guoyu Yang, Xinying Yu, Fengying Li
Scalable, On-Demand Secure Multiparty Computation for Privacy-Aware Blockchains

In private, permissioned blockchains, organizations desire to transact with one another in a privacy-aware manner. For instance, when Alice sends X crypto-tokens to Bob at time t, it is desirable for Alice and Bob to perform double-spending check without revealing each other’s token balance. This also illustrates the fact that some input data from individual party is needed for secure computation in order to produce result data forming transaction details. In this paper, we consider secure computations in a blockchain involving multiple parties: Whenever a party has sensitive data to be computed with other parties, there is a need to exercise secure multiparty data sharing and computation (SMPC) among the parties (where parties may be malicious) to yield the result. Conventional SMPC is not scalable for a blockchain that has thousands of parties (blockchain nodes), and where secure computations may not always involve all blockchain nodes all the time, and the practical need for secure computation may range from sporadic to frequent. In this paper, we address these issues by designing a scheme that allows SMPC to be conveniently launched on-demand by any number of k-clique subsets of blockchain nodes. We show that our scheme is secure against any input data leakage and output leakage before, during, and after SMPC.

Shantanu Sharma, Wee Keong Ng
Design and Analysis of an Effective Securing Consensus Scheme for Decentralized Blockchain System

Blockchain, as a decentralized network system, has been attracting increasing attention in recent years. In a blockchain system, there must be a consensus mechanism to ensure the distributed consensus among all parties. Such consensus mechanism may also be applied to guarantee fairness, correctness, and sustainability of such decentralized systems. In this paper, we propose a novel consensus mechanism, named Proof-of-Credibility (PoC), which is an improved version of Proof-of-Work (PoW). Compared with existing consensus mechanisms, PoC provides strong resistance to resource centralization and other malicious attacks. First, we present the Serial Mining Puzzle (SMP) to resist collusive mining. SMP guarantees that participants only get negligible advantage by parallel solving. Second, PoC considers the influence of participant credibility, which is reflected by the mining behaviour of a participant. Thus, credible participants get higher probability of winning the mining competition than incredible ones. Finally, the performance of PoC is analyzed in terms of common prefix, chain quality and power cost. Our analysis indicates that PoC is security and incentive compatible with suitable security parameter settings.

Jing Wang, Lingfu Wang, Wei-Chang Yeh, Jinhai Wang
KCRS: A Blockchain-Based Key Compromise Resilient Signature System

Digital signatures are widely used to assure authenticity and integrity of messages (including blockchain transactions). This assurance is based on assumption that the private signing key is kept secret, which may be exposed or compromised without being detected in the real world. Many schemes have been proposed to mitigate this problem, but most schemes are not compatible with widely used digital signature standards and do not help detect private key exposures. In this paper, we propose a Key Compromise Resilient Signature (KCRS) system, which leverages blockchain to detect key compromises and mitigate the consequences. Our solution keeps a log of valid certificates and digital signatures that have been issued on the blockchain, which can deter the abuse of compromised private keys. Since the blockchain is an open system, KCRS also provides a privacy protection mechanism to prevent the public from learning the relationship between signatures. We present a theoretical framework for the security of the system and a provably-secure construction. We also implement a prototype of KCRS and conduct experiments to demonstrate its practicability.

Lei Xu, Lin Chen, Zhimin Gao, Xinxin Fan, Kimberly Doan, Shouhuai Xu, Weidong Shi
Decentralized Access Control Encryption in Public Blockchain

Since its invention, the public blockchain has attracted more attention from both the academia and industry because of its fully decentralization and persistency features. However, the privacy issue in public blockchain is still challengeable. While there exists privacy preservation mechanisms proposed for the public blockchain, almost all of them can only solve partial of the privacy issue, either user privacy or data privacy indeed, in it. In this work, we present a decentralized access control encryption scheme which ensures user and data privacy simultaneously in public blockchain. With our cryptographic solution, the validity of one specific transaction can be publicly verified, while its content can only be retrieved by its intended receivers. Moreover, the origin of this transaction cannot be identified by any participant except the receivers in the network. Our analysis shows that our solution is really suitable to deploy in public blockchain and is proven secure under mathematical assumptions.

Zhongyuan Yao, Heng Pan, Xueming Si, Weihua Zhu
A Smart Grid Privacy Protection Scheme Based on Short Fail-Stop Signature

In promoting the development of intelligent and distributed power transmission systems, smart grid has attracted extensive attention. However, the data transmitted over smart grids are not protected, and then suffer from several types of security threats and attacks. How to provide an efficient security protocol to enhance the privacy protection of smart grid network and prevent information leakage has become a hot research topic of smart grid privacy protection. In this paper, a short fail-stop signature scheme based on factorization and discrete logarithm assumption is designed to protect the information privacy of smart grid. The proposed scheme can not only protect the privacy of smart devices in the smart grid, but also prevent the forgery of payment credentials, and ensure the trusted center to effectively manage and maintain smart grid users and payment credentials.

Shumei Xu, Ningbin Yang, Quan Zhou
Decentralized Authorization and Authentication Based on Consortium Blockchain

With the development of digital society, the number of Internet platforms increases rapidly and a huge amount of personal information is stored online. It is convenient for users to log in to all platforms with a common account. Third-party authorization protocols like OAuth 2.0 allow the delegation of access control to dedicated service providers. However, OAuth protocol follows the centralized approach to manage authorization and authentication information, which relies on a centralized party and makes it a target under attack. In practice, it is vulnerable to attacks like replay attack, cross-site request forgery (CSRF) attack, and so on. Also, the centralized party cannot provide customized access control for other platforms. To solve these problems, the paper proposes a consortium blockchain architecture and designs protocols for account management and distributed consensus. The paper discusses the potentials of the proposed approach to effectively address certain vulnerabilities in current OAuth-like authorization and authentication services with tolerable performance.

Ao Zhang, Xiaoying Bai

Blockchain and Cloud Computing

Frontmatter
Reduce the Energy Cost of Elastic Clusters by Queueing Workloads with N-1 Queues

In Data Centers (DCs), elastic clusters are introduced to cut down the huge energy cost. In elastic clusters, the number of working nodes can be manipulated based on the intensity of workloads. However, affected by the way of distributing workloads to working nodes, the required number of working nodes is different to meet the Service Level Agreement (SLA) of workloads. Workloads consist of several requests which come from clients. In general, workloads are queued and served with N-N queues. The first N means that multiple requests can be queued in the service queue maintained by cluster managers. In addition, the second N means that the service queue of each working node can also queue multiple requests. With N-N queues, requests are first received to the service queue maintained by cluster managers, and then are distributed to appropriate service queues of working nodes. According to queueing theory, a fact is that the service efficiency of N-N queues is lower than that of N-1 queues. Here, N-1 queues mean that the service queue maintained by cluster managers can queue multiple requests, while no request is allowed to be queued in working nodes. Motivated by this fact, we propose an N-1 queueing method to make all service queues work in the form of N-1 queues. Thus under same workloads, fewer working nodes are required to meet a same SLA. As a result, without suffering performance degradation, the energy cost of an elastic cluster can be significantly reduced.

Cheng Hu, Mingdong Tang
An Anonymous Blockchain-Based Logging System for Cloud Computing

Cloud computing has been in increasing concentration these years. Nevertheless, recently, it suffers the ambiguity in discerning responsibilities for unexpected incapable services. At this time, people refer to the logs. However, since logs may judge the fault, they are susceptible to malicious modification. Thus, their integrity is vital. Existing solutions leverage blockchain technology to tackle this problem, but few of them take the pseudo-anonymous nature of blockchain into considerations. This risks users’ privacy when they anchor their logs onto the blockchain. Some solutions try to be anonymous, but they are not general enough to be practical. In this paper, we propose a blockchain-based anonymous logging system for cloud environment. Our system introduces zero-knowledge proof to realize anonymous authentication, which can ensure undeniability in auditing while doing no harm to anonymity. Through experimental evaluation, we evaluate the feasibility and anonymity of the proposed system.

Ji-Yao Liu, Yun-Hua He, Chao Wang, Yan Hu, Hong Li, Li-Min Sun

Blockchain and Internet of Things

Frontmatter
An RFID Lightweight Authentication Technology Based on PUF-RFID Structure Model

With the rapid development of radio frequency identification (RFID) technology, RFID devices are beginning to exist widely in our daily lives, and people are paying more and more attention to RFID security. Traditional RFID-based encryption algorithms rely on expensive Hash function. Therefore, this paper proposes a lightweight RFID authentication protocol based on Physically Unclonable Functions (PUF), which uses the machine learning algorithm and string-matching algorithm, and presents a new mechanism of PUF challenge generation, which does not require expensive error correction code and fuzzy extractor. The implementation cost is lower. Through our security analysis, our identity authentication protocol can provide reliable security for low-cost RFID systems.

Xiaodong Zheng, Songyou Xie, Chunmei Xie, Wei Zhu
Enhancing User Privacy in IoT: Integration of GDPR and Blockchain

The development of Internet of Things (IoT) industries has raised significant questions in terms of accountability of smart devices and user privacy. The advent of European General Data Protection Regulation (GDPR) in such industries enabled users to control their collected data and be informed about the collecting devices. This paper by using blockchain technology provides the audit trail of IoT devices under GDPR rules. It translates a set of such rules into smart contracts to protect personal data in a transparent and automatic way. By proposing an abstract model and designing some business processes, the paper shows how the integration of GDPR and blockchain can appear in the design patterns of IoT devices to achieve a greater transparency of privacy.

Masoud Barati, Omer Rana
A Blockchain-Based Trustable Framework for IoT Data Storage and Access

As the use of Internet of Things (IoT) devices is increasing dramatically, it is necessary to provide a trustable framework when IoT data are stored and used inside or outside IoT devices. Blockchains and smart contracts provide solutions to construct trustable environments in data storage and access. Unfortunately, current blockchain technology only suits for situations that a small or medium amount of data is stored and used, but it has a very low performance when a large amount of data gathered by IoT devices needs to be stored and accessed. This paper proposes a three-layer blockchain-based trustable framework for IoT data storage and access. In the framework, users, roles, permissions, data objects, and their relationships are formally defined. Based on these definitions, smart contracts with role-based access control (RBAC) model are developed. Additionally, a snapshot mechanism is designed to collect IoT data in order of time stamps and put it into files stored in the inter-planetary file system (IPFS). We developed a prototype of supply chain tracing system on Ethereum and IPFS for feasibility verification and performance evaluation of the proposed framework. The framework not only guarantees data integrity in storing IoT data, but also ensures data confidentiality when the IoT data is used. Moreover, simulation results illustrate that the prototype system has high performances in time, space, and gas consumption.

Jiangfeng Li, Shili Hu, Yang Shi, Chenxi Zhang
A Hybrid Mutual Authentication Scheme Based on Blockchain Technology for WBANs

Wireless body area networks (WBANs) are important applications of the Internet of Things (IoT) in medical monitoring. WBANs are used to collect patients’ physiological information and to achieve the forwarding of sensitive information between patients and medical service center. Carried out through a public channel, the transmission of sensitive information is susceptible to unpredictable attacks. Therefore, mutual authentication and key agreement between the sensors on patients and the hub node of the medical service center need to be performed before the message transmission to ensure the security of message transmission in the network. A lightweight anonymous mutual authentication and key agreement scheme for two-hop blockchain WBANs is proposed in this paper. This scheme satisfies both security and lightweight requirements, making it possible to implement a mutual authenticate and key agreement between sensor nodes on patients and different hub nodes across regions. In addition, the Automated Validation of Internet Security Protocols and Applications (AVISPA) is used to evaluate the security of the protocol. Finally, the computation cost and communication cost of the proposed protocol are compared with those of the related schemes, with the results showing that the proposed protocol shows a better energy consumption control.

Jianbo Xu, Xiangwei Meng, Wei Liang, Li Peng, Zisang Xu, Kuan-Ching Li
A Security Architecture for Internet of Things Based on Blockchain

Internet-of-Things (IoT) began to be widely used in smart city, smart agriculture, and smart factories. However, security issues have always threatened the development of the IoT. Blockchain is the current promising technologies, which uses several security mechanisms to protect system. In this paper, we propose a security architecture for IoT based on blockchain. Sensor data in IoT are collected by border-router, and is sent to blockchain network. The communication of IoT system is encrypted by AES algorithm. Smart contracts are used to build the access control mechanisms. Finally, theoretical analysis shows that the proposed architecture can secure against different attacks, as well as low latency.

Wei Yang, Hao Wang, Yadong Wan, Yuanlong Cao, Zhiming Zhang, Shaolong Chen

Blockchain and Mobile Edge Computing

Frontmatter
Redundant Virtual Machine Placement in Mobile Edge Computing

Mobile edge computing (MEC), as an extension of the cloud computing paradigm to edge networks, overcomes some obstacles of traditional mobile cloud computing by offering ultra-short latency and less core network traffic. The edge resources are virtualized to be shared among multiple mobile users. Consolidated server systems using server virtualization involves serious risks of hosting server failures. Redundant virtual machine placement can be an effective countermeasure. This problem has been well solved in cloud computing. However, it is a more nontrivial task to efficiently deploy virtual machines redundantly in MEC networks. To address this issue, a redundant virtual machine placement method in MEC is proposed. Firstly, this method estimates the minimum number of virtual machines required based on the performance requirements of the applications. Then, the redundant virtual machine placement problem is formulated as a combinatorial optimization formulation. Finally, a optimal placement strategy searching algorithm is proposed to determine the optimal location of the virtual machines. The strategy can preserve the minimum configuration in the event of failure of any k edge servers. The experiment results illustrates the effectiveness of our algorithm.

Siyi Gao, Ao Zhou, Xican Chen, Qibo Sun
An Effective Resource Allocation Approach Based on Game Theory in Mobile Edge Computing

As a promising technology, mobile edge computing (MEC) can provide an IT service environment and cloud-computing capabilities at the edge of the mobile network, and also can reduce latency, improve user experience. In this paper, we have proposed a MEC system consisting of one privately service provider (SP) and multiple mobile users (MU). A game theory approach for resource allocation optimization is proposed to analyze the interaction between the leader SP and the followers MUs. We have introduced the congestion factor between different MUs. In addition, we prove the existence of the Nash equilibrium (NE) by game theory method and design an efficient the best response (BR) algorithm to solve this problem. An optimal equilibrium strategy can be obtained by the BR algorithm, and experiment results have demonstrated the efficiency and feasibility of the algorithm.

Bilian Wu, Xin Chen, Ying Chen, Zhuo Li
A Cloudlet Placement Method Based on Birch in Wireless Metropolitan Area Network

Mobile edge computing was proposed to push data centers towards network edges for reducing the network latency of delivering cloud services to mobile devices. Cloudlet is one type of edge servers which can provide abundant resources to mobile users. However, there are a large number of mobile users in Wireless Metropolitan Area Network (WMAN), and these users are always on the moving. Meanwhile, the number of cloudlets is limited. And therefore how to deploy cloudlets in WMAN is critical. In view of these challenges, a cloudlet placement method based on Balanced Iterative Reducing and Clustering Using Hierarchies is proposed in this paper. Compared to other methods, our proposed method not only can cover most of mobile devices, but also solve user mobility issues. In addition, a load balancing process is used in our proposed method which can balance each cluster better.

Kai Peng, Haodong Liang, Yiwen Zhang, Xingda Qian, Hualong Huang
Blockchain-Empowered Content Cache System for Vehicle Edge Computing Networks

Content cache for Vehicle Edge Computing (VEC) Network is a promising service to reduce transmission delay and cost. Existing content cache system requires Road Side Units (RSUs) to participate in the content transmission process, however, RSUs are usually distributed along the road without strong security protection, which is vulnerable to being compromised by attackers. In this way, the cached content is vulnerable to tamper and the widespread dissemination of malicious content will bring a devastating blow to the trust mechanism of the caching system. In this paper, we propose a Blockchain-empowered content cache system, where the content index (containing the provider’s address, the hash value of the content) is adopted to guarantee the validity of the content. The content index is deposited in the Blockchain system, the immutability and distributed architecture of Blockchain can effectively prevent the content index from being tampered. However, such tamper-resistance property comes at the cost of a long confirmation caused by the consensus process. A time-oriented Proof of Work (PoW) consensus algorithm is proposed to improve the Blockchain efficiency. And a local indexing set-based search mechanism is established to reduce the long search delay caused by the chain-based structure. Moreover, the simulation results also demonstrate that the Blockchain-empowered cache system can improve the hit ratio of servers by providing customized request information.

Junjie Liu, Xuefei Zhang, Yijing Li, Qimei Cui, Xiaofeng Tao
Optimal Computation Resource Allocation in Vehicular Edge Computing

Vehicular edge computing is proposed as a new promising paradigm that provides cloud computation capabilities in close proximity to vehicles, which can augment the capabilities of vehicles. In this paper, we study the problem of computation resource allocation of edge servers for a vehicular edge computing system. We consider the constraint of limited computation resource of edge servers and vehicles can decide that vehicular applications are locally executed or offloaded to edge servers for execution to minimize the completion time of applications. We model the problem as a Stackelberg game and then prove the existence of Nash equilibrium of the game. Furthermore, we propose an algorithm to compute the Nash equilibrium effectively. Numerical simulation results demonstrate that our proposed algorithm can greatly reduce the average completion time for all applications and outperform the benchmark approaches.

Shiyu Du, Qibo Sun, Jujuan Gu, Yujiong Liu

Blockchain and Smart Contracts

Frontmatter
Aplos: Smart Contracts Made Smart

Smart contract is a programming interface to interact with the underlying blockchain storage models. It is a database abstraction layer for blockchain. Existing smart contract platforms follow the imperative style programming model since states are shared. As a result, there is no concurrency control mechanism when executing transactions, resulting in considerable latency and hindering scalability. To address performance and scalability issues of existing smart contract platforms, we design a new smart contract platform called “Aplos” based on the Scala functional programming language and Akka actors. In Aplos, all blockchain-related smart contract functions are implemented with Akka actors. The Aplos platform is built over Mystiko—a highly scalable blockchain storage for big data. Mystiko supports concurrent transactions, high transaction throughput, data analytics and machine learning. With Aplos smart contracts over Mystiko, we have developed a blockchain for highly scalable storage that aligns with big data requirements.

Eranga Bandara, Wee Keong Ng, Nalin Ranasinghe, Kasun De Zoysa
A Trading Model Based on Legal Contracts Using Smart Contract Templates

Smart contracts are often used to automate the execution of transactions so that the fairness, credibility and traceability can be ensured. Generally, for different trading events, different smart contracts are needed to be developed so as to meet the needs. This may lead to a reduction in efficiency, especially when large-scale transactions occur. In addition, trading contracts have complex life cycle and terms. Developing a smart contract based on the context of a contract is extremely difficult. These characteristics may do harm to the application of smart contracts in e-commerce. To this end, this paper proposes a trading model based on legal contracts using smart contract templates. The model can dynamically construct, store, and invoke smart contracts based on a smart contract template and the context of a trading contract, thereby improving the reusability of smart contracts and reducing the difficulty for use. Third-party information, like logistics information, is used as the triggering condition of smart contracts to enhance the reasonableness of execution. In this paper, the garment acquisition contract is token as an example to describe the construction method of a smart contract template. Finally, combined with the experiment and the life cycle of a legal contract, the validity and rationality of the model is discussed. The comparison with legal trading contracts in performance is also conducted.

Youqun Shi, Zihao Lu, Ran Tao, Ying Liu, Zhaohui Zhang
Would the Patch Be Quickly Merged?

Code review is one of the most time-consuming and costly activities in modern software development. For the code submissions that can not be accepted by reviewers, developers need to re-modify the code again. Developers desire to minimize the time-cost that spends in the code review process. In some cases, a submission might be submitted many times and still not be accepted. The number of review times has serious implications for defect repairs and the progress of development. Therefore, a few recent studies focused on discussing factors that effect submission acceptance, while these prior studies did not try to predict submission acceptance or the number of review times. In this paper, we propose a novel method to predict the time-cost in code review before a submission is accepted. Our approach uses a number of features, including review meta-features, code modifying features and code coupling features, to better reflect code changes and review process. To examine the benefits of our method, we perform experiments on two large open source projects, namely Eclipse and OpenDaylight. Our results show that the proposed approach in the problem of predicting submission acceptance achieves an accuracy of 79.72%, 80.03% for Eclipse and OpenDaylight, respectively. For the prediction of review times ranges, our method achieves an accuracy of 66.42% and 60.42% for Eclipse and OpenDaylight, respectively.

Yuan Huang, Nan Jia, Xiaocong Zhou, Kai Hong, Xiangping Chen
Manual Audit for BitUnits Contracts

In the blockchain 2.0 era, smart contracts based on blockchain technology have been widely used in many fields such as sharing economy, digital payment, and financial asset disposal because of its dispersion, observability, verifiability and automatic execution. With the widespread application of smart contracts, the researchers gradually found many types of security problems, so the audit of smart contracts has become the vital way to ensure its security. This paper introduces the implementation mechanism of smart contract model, and summarizes 11 kinds of high frequency smart contract vulnerabilities, such as transaction order dependence, constructor out of control, denial of service, etc. Then, this paper selects the newly released BitUnits contract for auditing, find out its security hole and give the solution.

Siqi Lu, Haopeng Fan, Yongjuan Wang, Huizhe Mi, Ling Qin
The Transformation from Traditional Application to Blockchain-Based Application

Traditional application uses centralized database and the data is managed and maintained by a single institution. Blockchain is a decentralized, non-tamperable, traceable, multi-party distributed database, which can greatly improve the security of data. It is crucial to transfer traditional application to blockchain-based application for many application scenarios. However, as a new field, most developers are not familiar with blockchain technology. Therefore we propose a method to transfer the traditional application to application based on Hyperledger Fabric. First, we finish the secondary development of Fabric-sdk-java and define a set of API mapping rules. Secondly, we compare the storage model between Mysql and CouchDB, and implement a SQL-Fabric transformation engine through the smart contract, which can parse SQL and automatically transform into read and write operations on the distributed ledger.

Zhanghui Liu, Zhihao Huang, Xing Chen, Yan Chen

Blockchain and Data Mining

Frontmatter
A Survey on Blockchain Anomaly Detection Using Data Mining Techniques

With the more and more extensive application of blockchain, blockchain security has been widely concerned by the society and deeply studied by scholars, of which anomaly detection is an important problem. Data mining techniques, including conventional machine learning, deep learning and graph learning, have been concentrated for anomaly detection in the last few years. This paper presents a systematic survey of the blockchain anomaly detection results using data mining techniques. The anomaly detection methods are classified into 2 main categories, namely universal detection methods and specific detection methods, which contain 8 subclasses. For each subclass, the corresponding research are listed and compared, presenting a systematic and categorized overview of the current perspectives for blockchain anomaly detection. In addition, this paper contributes in discussing the advantages and disadvantages for the data mining techniques employed, and suggesting future directions for anomaly detection methods. This survey helps researchers to have a general comprehension of the anomaly detection field and its application in blockchain data.

Ji Li, Chunxiang Gu, Fushan Wei, Xi Chen
Understanding Out of Gas Exceptions on Ethereum

Ethereum is by far the most popular smart contract platform in the public blockchain category. In Ethereum, special programs named smart contracts codify the “self-governed accounts”. By design, users can send transactions to smart contracts, which will automatically lead to code execution and state modification. Unlike regular programs, smart contracts are restricted in execution by gas limit, i.e., a form of runtime resource. If a transaction uses up all available gas, an out of gas (OG) exception will trigger, reverting state until right before the transaction. In this work, we empirically studied the OG exceptions on Ethereum for the very first time. In particular, we collected exception transactions using an instrumented Ethereum client. By investigating OG exceptions, we found OG stand out in terms of both occurrences and damages. Moreover, we focused on individual contracts and transactions, aiming at discovering and identifying common causing factors triggering these exceptions. At last, we also investigate existing tools in preventing OG exceptions. The results call for further research and study in this direction.

Chao Liu, Jianbo Gao, Yue Li, Zhong Chen
Toward Detecting Illegal Transactions on Bitcoin Using Machine-Learning Methods

As an emergent electronic payment system, Bitcoin has attracted attention for its desirable features such as disintermediation, decentralization, and tamper-proof recording of data. The Bitcoin network also employs public key cryptography to prevent the disclosure of information related to participating users. Although the public key cryptography ensures the privacy and hides the true identity of users in the Bitcoin network, it has recently been abused for illegal activities that have tarnished the charm of this novel technology. Detecting the illegal transactions associated with illicit activities in Bitcoin is therefore imperative. This paper proposes a machine-learning based approach that classifies Bitcoin transactions as illegal or legal. The detected illegal transactions can be excluded from the subsequent block, promoting user acceptance and adoption of the Bitcoin technology.

Chaehyeon Lee, Sajan Maharjan, Kyungchan Ko, James Won-Ki Hong
Urban Jobs-Housing Zone Division Based on Mobile Phone Data

Most of the existing researches were divided jobs-housing zones based on temporal activity variation, which were lack of mining spatio-temporal interaction characteristics. With the trend of big data and artificial intelligence, mobile phone data is provided an emerging source for urban research. This paper is proposed traffic semantic concept to extract commuters’ origins and destinations. According to extracted data, four characteristic indexes (including the volumes of user, aggregation, dissipation and new increment) are analyzed traffic semantic attribute. Combining with the geographic information of base stations and traffic semantic, an unsupervised k-means clustering algorithm based on weighted Mahalanobis distance function is used to divide 200 jobs-housing zones in Shenzhen. Moreover, the commuting index is calculated to measure tendency of jobs-housing zones. Compared with the actual land use data, the results are verified reliability of method. All these findings can be helpful to analyze travel behaviors and make urban planning.

Xiaoming Liu, Luxi Dong, Meijie Jia, Jiyuan Tan
Quantitative Analysis of Bitcoin Transferred in Bitcoin Exchange

In this paper, a new Bitcoin address clustering algorithm is proposed for Bitcoin exchanges. The proposed algorithm aims to classify the cold wallets, hot wallets and user wallets in the Bitcoin exchanges, which are verified by off-chain information from the Internet. By analyzing the structures of different Bitcoin exchanges, we find that most Bitcoin exchanges exist weakness in managing the reasonable amounts of bitcoins kept in hot wallets. A large amount of Bitcoins stored in hot wallets can meet the users’ withdrawal demands but may increase the risk of attack. However, a small amount of bitcoins in hot wallet may be inconvenient to frequently transfer for cold wallet. The problem then is modeled as a Bitcoin withdrawal prediction problem for hot wallets. We adopt traditional and classific supervised learning methods to solve the problems. Numerical experiments show that the proposed approach provides reasonable prediction results. Furthermore, we simulate two processes to analyze our results. The first process shows that Facebook-prophet outperforms other methods if there is no transaction occurred from cold wallets to hot wallet. The second process shows that the more transactions from cold wallets to hot wallets, the smaller Bitcoins required for hot wallets. Overall, our work is valuable and useful for the Bitcoin exchanges’ business.

Yang Li, Zilu Liu, Zibin Zheng
Image Clustering Based on Graph Regularized Robust Principal Component Analysis

Image clustering has become one of the most popular themes in web based recommendation system. In this study, we propose a novel image clustering algorithm referred as graph regularized robust principal component analysis (GRPCA). Unlike existing spectral rotation or k-means method, no discretization step is required in our proposed method by imposing nonnegative constraint explicitly. Besides, in GRPCA an affinity graph is constructed to encode the locality manifold information, and the global graph structure is respected by applying matrix factorization. The proposed method is robust to model selection that is more appealing for real unsupervised applications. Extensive experiments on three publicly available image datasets demonstrate the effectiveness of our algorithm.

Yan Jiang, Wei Liang, Mingdong Tang, Yong Xie, Jintian Tang
Research on Marketing Data Analysis Based on Contour Curve in Blockchain

In-depth analysis of corporate marketing data is conducive to companies making sound marketing decisions in blockchain. This paper proposed a marketing data analysis method based on contour curve for the deep analysis of marketing data. Firstly, the analysis of marketing data contour, standard deviation, frequency and monotonicity is given. Then, based on the above parameter analysis, the total, mean, kurtosis and skewness of the marketing data contour are given. And the concentration degree was analyzed. Finally, the kurtosis, skewness and concentration of the marketing data were analyzed experimentally through simulation experiments. The analysis of the three abstract scales can play a more positive effect on the formulation of the sales strategy.

Yanjie Wang, Jianping Li
Knowledge Mapping and Scientometric Overview on Global Blockchain Research

In the past few years, block-chain research literatures have increased rapidly, but there have been fewer attempts and efforts to map global research in block-chain related research. The main purpose of this study is to assess global progress and explore the current trends in block-chain studies. Scientific quantitative measurement methods were utilized targeting the Science Citation Index Extension (SCI-E) and Social Science Citation Index (SSCI) from the WoS database until 2018. The block-chain related literatures were investigated as a whole in this paper. This paper adopts the literature measurement method and knowledge visualization technology to clarify the status of authoritative publications in global block-chain documents. The CiteSpace software was used to conduct a research on the subject categories, author cooperation networks, national cooperation networks as well as the institutional cooperation networks. The authors of the literature and the cited references were thoroughly examined, highlighting the main aspects and providing research frontier for block-chain research.

Peng-Hui Lyu, Ran Tong, Rui Yuan Wei
Prediction of Bitcoin Transactions Included in the Next Block

This paper proposes a method to predict transactions that are likely to be included in the next block from the mempool of unconfirmed transactions in the Bitcoin network. To implement the proposed method, we applied machine learning to the transactions data collected from the Bitcoin network and divided our implementation into the following three objects: Data Collector; Data Preprocessor; and Analyzer. We used the random forest classifier algorithm because the problem of predicting the likelihood of a transaction to be included in the next block is a binary classification problem. We evaluated the performance of our model by comparing transactions in the mempool against transaction published in the next two blocks mined at the time of our experiments. For both blocks, our model has a prediction accuracy of more than 80% and a minimal false negative error. The analysis of transaction inclusion in the next block is fundamental as it could drive the price of Bitcoin or signify the properties of a given transaction such as illegal or legal.

Kyungchan Ko, Taeyeol Jeong, Sajan Maharjan, Chaehyeon Lee, James Won-Ki Hong
Knowledge Distillation Based on Pruned Model

The high computational complexity of deep neural networks makes them challenging to deploy in practical applications. Recent efforts mainly involve pruning and compression the weights of layers to reduce these costs, and use randomly initializing weights to fine-tune the pruned model. However, these approaches always lose important weights, resulting in the compressed model performing that is even worse than the original model. To address this problem, we propose a novel method replaced the traditional fine-tuning method with the knowledge distillation algorithm in this paper. Meanwhile, With the Resnet152 model, our method obtained the accuracy of 73.83% on CIFAR100 data and 22x compression, respectively, ResNet110 SVHN achieve 49x compression with 98.23% accuracy and all of which are preferable to the state-of-the-art.

Cailing Liu, Hongyi Zhang, Deyi Chen

Blockchain Applications and Services

Frontmatter
BTS-PD: A Blockchain Based Traceability System for P2P Distribution

The application of peer to peer (P2P) technology has brought convenience to people, however, it has caused some social problems such as copyright infringement and the spread of Trojans and viruses. In order to effectively monitor malicious activities and security violations, it is essential to build a data traceability framework, with which each data object in the P2P environment can be tracked and recorded. Blockchain technology provides a promising mechanism for establishing a file distribution traceability system due to the natures, such as openness, decentralization and anti-tampering. In this article, we propose BTS-PD, a blockchain based traceability system for P2P distribution. The related information of P2P seed file is stored in the blockchain to ensure the credibility of the traceability information. InterPlanetary File System (IPFS) is used to store the P2P seed to expand the storage of the fabric blockchain. Based on BTS-PD, it becomes more credible and convenient for tracking security of P2P distribution. Implemented based on the Hyperledger Fabric, the experiment results show that BTS-PD can work well and support normal P2P distribution.

Xuecong Li, Qian He, Bingcheng Jiang, Xing Qin, Kuangyu Qin
Blockchain-Based Credible and Privacy-Preserving QoS-Aware Web Service Recommendation

With a growing number of alternative Web services that provide the same functionality, QoS-aware Web service recommendation is becoming increasingly important. However, collecting users’ observed QoS values is a challenging task for a recommender system. First, users don’t want to supply their observed QoS values due to privacy. Second, some user-contributed QoS values may be untrustworthy. There have been some centralized works on credible QoS prediction or privacy-preserving QoS Prediction. However, no research has been done to solve both the two problems simultaneously. Also, it’s difficult to guarantee the fairness and independence of the central server. In this paper, we propose a Blockchain-based Credible and Privacy-Preserving QoS-Aware Web service Recommendation framework. We first separate the traditional Matrix Factorization model into two disjoint parts: private factors and public factors, and train public factors collaboratively while keeping private factors secret. Then, we use blockchain, which based on the peer-to-peer network, to implement our proposed model. Through blockchain, users who don’t trust each other can reach a consensus without a central server. We conduct a series of experiments on a realworld dataset and analyze the proposed scheme in terms of accuracy, privacy, security, and complexity.

Xiaoli Li, Erxin Du, Chuan Chen, Zibin Zheng, Ting Cai, Qiang Yan
A Blockchain-Based Data-Sharing Architecture

In the new global economy, data has become an important resource. Sharing data can bring their value into full play. Before the process of data sharing, due to the limitations of personal storage resources, data owners usually upload data to a public cloud server for storage. However, the method of storing data to the cloud cannot guarantee that stored data has not be accessed when its owner is unknown, and such unauthorized access behavior often results in a loss of interest to the data owner. To solve this problem, in this paper, a blockchain-based data sharing architecture is proposed. The architecture uses the way to store meta-data in isolation from raw data to avoid the possibility of user data being stolen and to ensure information security in the process of data sharing. At the same time, it describes a blockchain network model for data sharing to ensure that there is no association between unrelated entities. On the other hand, it also provides a way for data owners to distribute fine-grained access control permissions based on specific scenarios.

Yongkai Fan, Jinghan Wang, Zhenting Hong, Xia Lei, Fanglue Xia, Junjie Ma, Cong Peng, Xiaofeng Sun
Hyper-FTT: A Food Supply-Chain Trading and Traceability System Based on Hyperledger Fabric

Building a food traceability system provides an effective way solving the problems arousing in the food safety domain. Blockchain is preferred to construct a commodity traceability system due to its innate immutability and consistency of stored data, maintained through cryptographic means and consensus mechanism. While current blockchain based traceability system just collects and stores verified commodity information in the chain, which is composed of a decentralized ledger architecture. But the information is less accurate or intact which cannot trace the real food source along the food supply-chain. We propose to establish a Hyperledger-based Food Trading and Traceability system called Hyper-FTT, by aggregating all the providers including food warehousing enterprises, food processing enterprises and food retails to reach agreements and conclude business transactions on the chain, then an unbroken food supply-chain can be formed to provide trusted food tracing. Implementation and experiments are conducted to evaluate the performance of the proposed demonstration system.

Kui Gao, Yang Liu, Heyang Xu, Tingting Han
BBCPS: A Blockchain Based Open Source Contribution Protection System

In the current open source ecosystem, developers rely on internal factors, such as ideology, interesting, and other external factors, such as reputation, learning, to participate in the contribution of open source software. However these things are not enough to support their continuous contribution. Meanwhile, for social coding communities, for example Github, collaborative developers, especially peripheral contributors, they do not receive any intellectual property after participating in the contribution. The lack of effective intellectual property protection and reasonable material incentives restrict developers’ participation in open source contributions to a certain extent, which therefore hinders the development of open source ecology. In this paper, we combine the Trustie open source community with blockchain technology by recording developers’ contributions and corresponding tokens on blockchain. We design and implement a blockchain based open source contribution protection system, and enhance the enthusiasm of contributors to continuously participate through the transformation of property rights to potential material incentives.

Qiubing Zeng, Xunhui Zhang, Tao Wang, Peichang Shi, Xiang Fu, Chenhui Feng
BCSolid: A Blockchain-Based Decentralized Data Storage and Authentication Scheme for Solid

Solid (Social Linked Data) aims to radically change the way web applications work today, giving users true data ownership and improved privacy. However, it is facing two challenges, one is that data in centralized repositories needs to be separated from social web applications that force users to share their information. In addition, a decentralized authentication that guarantees who can operate on user’s data with a secure privacy protection is another significant issue. In this paper, we address these challenges by proposing a blockchain-based decentralized data storage and authentication scheme for Solid, termed BCSolid, in which a user’s data can be independent of multiple web applications and can switch data storage service easily without relying on a trusted third party. Meanwhile, our scheme gurantees data ownership and user’s privacy by leveraging the blockchain miners to perform authentication with the help of certificateless cryptography. Additionally, we present a possible instantiation to illustrate how “transactions” in BCSolid are processed. To our knowledge this is the first work to promote the Solid project using blockchain. The evaluation results show that our scheme can gurantee a low latency network and is a promising solution to Solid.

Ting Cai, Wuhui Chen, Yang Yu
Research on Enterprise DNS Security Scheme Based on Blockchain Technology

Almost every activity on the Internet starts with a DNS query, and 80% of the query requests will hit on the local DNS cache server. As an important network infrastructure, the local DNS solves the DNS request query problem of the intranet users, but also faces many serious threats, such as single point of failure, DNS pollution, and vulnerability to DDoS attacks. In this paper, we propose an enterprise-level DNS service scheme based on blockchain technology. A distributed structure is formed by installing the blockchain service (Ethereum) on multiple servers. Multiple block nodes provide DNS resolution service at the same time, which can effectively solve the problem of single point of failure. Each block node has the domain name verification function. When the domain name information is updated, multiple nodes implement the voting verification through smart contract, which can effectively reduce the DNS pollution. In the case of DDoS attack, multiple nodes can effectively decompose the attack traffic through load balancing algorithm. In addition, blockchain nodes can run consensus algorithm, which means that even if a node is attacked, the DNS service can still run normally.

Jichuan Zhang, Jianhong Zhai, Ru Yang, Shuyan Liu
A Dual-Chain Digital Copyright Registration and Transaction System Based on Blockchain Technology

The increasing demand for digital copyright transactions in the big data era causes the emergence of piracy and infringement incidents. The traditional centralized digital copyright protection system based on centralized authority management of authoritative organizations has high registration cost. Blockchain, as a decentralized protocol, has the characteristics of decentralization, anonymity, auditability, security and persistency, which provide a solution to the current problems in the field of digital copyright. Combining with blockchain technology, this paper proposes a digital copyright registration and transaction system with double chain architecture. The blockchain based on digital copyright registration and management chain (RMC) and digital copyright transaction and subscription chain (TSC) can prevent information disclosure and improve the privacy protection by segregating account information and transaction information. Meanwhile, transforming the previous one-chain architecture into multiple chains in parallel on the RMC and TSC can reduce the redundant amount of computation, the consensus efficiency and improve the throughput rate. Experimental analysis shows that the system has the advantages of short registration time, high throughput and good scalability.

Wei Liang, Xia Lei, Kuan-Ching Li, Yongkai Fan, Jiahong Cai
Nebula: A Blockchain Based Decentralized Sharing Computing Platform

Nowadays, there is a considerable amount of idle computers whose computing resources are partially wasted. On the other hand, the demand of resources is rapidly growing, since the explosion of data and the complexity of algorithms. To settle the contradictions, we develop Nebula, a decentralized platform based on blockchain for sharing computing resources. Nebula leverages blockchain to gather the scattered computing resources and provide a secure and vibrant computation trading market. Compared to traditional cloud platform, Nebula guarantees extra security because all transactions in this platform are validated by smart contracts. No one can tamper the transaction orders which are recorded by a widely distributed ledger. In Nebula, the resource consumer can order resources from resource providers with a very simple declarative script. When a deal is done, consumers can submit jobs to suppliers with a docker instance. Moreover, we model the order matching procedure of users’ requests into a global maximum matching problem in a bipartite graph. We adopt the Hungarian algorithm to find an order matching policy, bringing an 10% increase to the matching rate in our best case. Moreover, we leverage the Proof of Authority (PoA) consensus algorithm called Clique, rather than Proof of Work (PoW) to increase the efficiency of Nebula, which provides nearly no less security but requires negligible computation on reaching consensus. To our best knowledge, we are the first to propose a general blockchain based platform for sharing computing resources, which fully utilizes the features of blockchain to achieve the scalability, the optimal order matching and a high performance.

Bin Yan, Pengfei Chen, Xiaoyun Li, Yongfeng Wang
A Novel Vehicle Blockchain Model Based on Hyperledger Fabric for Vehicle Supply Chain Management

Counterfeit vehicle parts bring about huge economic losses to the legitimate parts industry and serious injury to users. It is difficult to identify counterfeits since very few participants have end-to-end visibility of products across their supply chain. This paper aims to explore the potential of blockchain in solving complex supply chain processes. We provide a blockchain-based vehicle supply chain management to replace rigid supply chains, resulting in more efficient and secure service for all participants. To verify the feasibility of proposed management, we simulated vehicle supply chain in Hyperledger Fabric. We use Hyperledger Caliper to conduct the performance of proposed system in terms of transactions per second and transaction latency. The simulation results show the proposed model could be used for vehicle supply chain in a real environment.

Kun Wang, Mingzhe Liu, Xin Jiang, Chen Yang, Hong Zhang
A Novel Exploration for Blockchain in Distributed File Storage

Distributed file storage provides reliable access to data through redundancy spread on distributed nodes. Various application scenarios emerge, such as include data centers, storage in wireless networks and peer-to-peer storage systems. Storing data by using code, such as an erasure code, calls for less redundancy compared with simple replication in terms of reliability. Nevertheless, since data fragments are periodically replaced when some nodes fail, a key acute question is how to generate encoded data fragments in a distributed way when transferring as little data as possible over the network. For a coded system, a new node to repair from a node failure is to download subsets of data from some surviving nodes, reconstructs some lost coded blocks by using the downloaded fragments, and stores them at the new node. This procedure is not optimal. In this paper, we introduce blockchain to protect distributed data in terms of node failure and etc. We show that blockchain can significantly improve the integrity and credibility in distributed file storage systems. Furthermore, we harvest theory discovery of blockchain in distributed file storage system.

Zuoting Ning, Lu Li, Wei Liang, Yifeng Zhao, Qi Fu, Hongjun Chen
Insurance Block: A Blockchain Credit Transaction Authentication Scheme Based on Homomorphic Encryption

The data transaction in insurance has problems in terms of low security, high management cost and difficulty in supervision. This paper proposes a trustable blockchain based transaction authentication scheme based on homomorphic encryption. By considering the features of distributed authority management in insurance business, a shared insurance account book is realized as well as the data consensus, smart contracts and special chained storage structures. The experimental results show that the proposed scheme has high security and effectiveness.

Lijun Xiao, Han Deng, Minfu Tan, Weidong Xiao
Blockchain Electronic Voting System for Preventing One Vote and Multiple Investment

An anonymous online voting system based on blockchain is proposed for the problem that the voting process details are not public, citizens do not trust, and the results cannot be verified. Using the characteristics of blockchain cryptography and distributed networks, it is possible to perfectly solve the problem of voting data security and server single point of failure. Recording by the id of the account for data verification in the future. The pricing mechanism of the Ethereum system can effectively prevent the situation of one vote and more investment, and truly realizes the openness and transparency of the voting process technically, and realizes the anonymity of the voter identity to a certain extent. In the long term, it is planned to study IPFS distributed storage in depth and distribute the voting data of the uplink to different nodes to achieve higher security and transparency.

Jianquan Ouyang, Yifan Deng, Huanrong Tang

Trustworthy System Development

Frontmatter
An Authority Management Framework Based on Fabric and IPFS in Traceability Systems

The traceability system is significant to consumers because it can protect the health of consumers and the stability of society. With the development of blockchain technology, it is concerned by researchers of the traceability system because of its immutability and consensus mechanism. For guaranteeing the confidentiality of core data, it is necessary to control data permissions in the supply chain. However, the existing blockchain authority management frameworks mostly concentrate on the medical field and the Internet of Things (IoT). They have to take a long time to reach consensus and store lots of data in the chain. The most important is that the number of transactions submitted per second has always been a bottleneck. In this paper, we proposed an authority management framework used to control the authority of different roles in the traceability system. It pays attention to store small amounts of data on the chain, optimize the consensus rate, and increase the number of transactions per second (TPS). We design a simple experiment to contrast the performance of our framework and the MedRec [1] framework, and the results show that our framework’s consensus rate and TPS are better than the MedRec [1].

Jiangfeng Li, Yifan Yu, Shili Hu, Chenxi Zhang
Deep Learning Based Dynamic Uplink Power Control for NOMA Ultra-Dense Network System

As the development of blockchain and 5G, all kinds of intelligent devices have increasingly higher requirements on data rate and computing power, a large number of base stations are used, optimizing service cost and equipment energy consumption have become new challenges. It is certain that blockchain will be an important technology for the successful development of 5G network. As a new research direction, non-orthogonal multiple access technology (NOMA) combined with ultra-dense network (UDN) can effectively improve system capacity and reduce service cost. In this paper, we study a dynamic energy efficiency (EE) optimization problem under uplink NOMA communication in UDN. In order to ensure the real-time requirement of user equipment, a markov decision process (MDP) model is constructed by quantifying resources in access points (APs) and user equipments (UEs). On this basis, we propose a Deep Q-Network (DQN) based dynamic uplink power control algorithm to maximize the EE. According to different uplink channel gains in different base stations, UE transmission power is controlled through the center node. Through emulation and comparison with traditional Q-learning algorithm, experimental results show that DQN algorithm can effectively improve the EE of the system.

Xu Liu, Xin Chen, Ying Chen, Zhuo Li
Cooperative Traffic Signal Control Based on Multi-agent Reinforcement Learning

This paper proposes a traffic signal cooperative control algorithm based on multi-agent reinforcement learning (MARL), and design a framework of edge computing under traffic signal control scene. By introducing edge computing into the scene of traffic signal cooperative control, it will bring minimal response time and reduce network load. We abstracted the traffic signal control problem into the Markov decision process (MDP). The traffic state is discretized by feature extraction to avoid the curse of dimensionality. We propose a fusion of multi-agent reinforcement learning and coordination mechanisms through collaborative Q-values. The action selection strategy of an intersection depends not only on its own local reward, but also on the impact of other intersections. Different from considering only adjacent intersections, algorithm combines the static distance and dynamic traffic flow, and considers the cooperative relationship between neighbor and non-neighbor nodes. Finally, we show through simulation experiments on SUMO that our algorithm can effectively control traffic signal.

Ruowen Gao, Zhihan Liu, Jinglin Li, Quan Yuan
A Trustworthiness-Based Time-Efficient V2I Authentication Scheme for VANETs

Many researchers have conducted many researches on secure communication in VANETs, which have focused on secure V2V or V2I communications. However, current security schemes often require complex identity re-authentication when vehicles enter a new infrastructure coverage, which will greatly reduce the efficiency of the entire network. The proposed trustworthiness-based time-efficient vehicle to infrastructure authentication scheme in this paper achieves rapid re-authentication of vehicles through secure ownership transfer between infrastructures.

Chen Wang, Jian Shen, Jin-Feng Lai, Jianwei Liu
Backmatter
Metadaten
Titel
Blockchain and Trustworthy Systems
herausgegeben von
Zibin Zheng
Dr. Hong-Ning Dai
Mingdong Tang
Xiangping Chen
Copyright-Jahr
2020
Verlag
Springer Singapore
Electronic ISBN
978-981-15-2777-7
Print ISBN
978-981-15-2776-0
DOI
https://doi.org/10.1007/978-981-15-2777-7