Computer Science ›› 2021, Vol. 48 ›› Issue (2): 295-302.doi: 10.11896/jsjkx.191200159

• Information Security • Previous Articles     Next Articles

Intelligent Manufacturing Security Model Based on Improved Blockchain

WANG Wei-hong, CHEN Zhen-yu   

  1. College of Computer Science and Technology,Zhejiang University of Technology,Hangzhou 310023,China
  • Received:2019-12-26 Revised:2020-03-24 Online:2021-02-15 Published:2021-02-04
  • About author:WANG Wei-hong,born in 1969,postgraduate,professor,master's supervisor.His main research interests include cloud computing,big data analytics,and information security.
  • Supported by:
    The National Natural Science Foundation of China(61340058) and Key Natural Science Foundation of Zhejiang pvo-vince,China(LZ14F020001).

Abstract: In view of the traditional block chain intelligent manufacturing security model's slow speed of block construction and data query,and high time complexity of inserting query operation,an intelligent manufacturing security model based on improved block chain is proposed.Firstly,the disadvantages of traditional block chain are solved,such as large power consumption and low throughput.A new Merkle Patricia tree (MPT) is introduced to expand the block chain structure to provide fast query of node state.Aiming at the problem that MPT does not support concurrent operation and poor performance under high load state,Merkle is designed as a lockless concurrent cache Patricia tree,which supports concurrent data operation without lock,and can improve the efficiency in multi-core system.Finally,the performance of the proposed model is analyzed by specific simulation experiments.The results show that the improved intelligent manufacturing security model of block chain can effectively reduce the time complexity of insertion query operation,greatly improve the speed of block construction and data query,and compared with the traditional model,it can get better overall performance.

Key words: Blockchain, Concurrent data structures, Industrial Internet of Things, Merkle Patricia tree, Smart manufacturing

CLC Number: 

  • TP309
[1] LIAO Y,LOURES E D F R,DESCHAMPS F.Industrial Internet of Things:A Systematic Literature Review and Insights[J].IEEE Internet of Things Journal,2018,5:6-16.
[2] DRATH R,HORCH A.Industrie 4.0:Hit or Hype?[J].IEEE Industrial Electronics Magazine,2014,8(2):56-58.
[3] SADEGHI A R,WACHSAMNN C,WAIDNER M.Security and privacy challenges in industrial Internet of Things[C]//52nd ACM/EDAC/IEEE Design Automation Conference.ACM/EDAC/IEEE,2015:1-6.
[4] FERNÁNDEZ-CARAMÉS T M,FRAGA-LAMAS P.A Review on the Application of Blockchain to the Next Generation of Cybersecure Industry 4.0 Smart Factories[J].IEEE Access,2019,7:45201-45218.
[5] SAMANIEGO M,DETERS R.Internet of Smart Things-IoST:Using Blockchain and CLIPS to Make Things Autonomous[C]//2017 IEEE International Conference on Cognitive Computing (ICCC).IEEE,2017.
[6] NAKAMOTO S.Bitcoin:a peer-to-peer electronic cash system[EB/OL].https://bitcoin.org/bitcoin.
[7] Bitcion charts and graphs-blockchain[EB/OL].https://www.blockchain.com/zh-cn/charts.
[8] Ethereum project[EB/OL].https://www.ethereum.org/.
[9] LO S K,LIU Y,CHIA S Y,et al.Analysis of Blockchain Solutions for IoT:A Systematic Literature Review[J].IEEE Access,2019,7:58822-58835.
[10] BONNEAU J.EthIKS:Using Ethereum to audit a CONIKS key transparency log[C]//International Conference on Financial Cryptography and Data Security.Berlin,Heidelberg:Springer,2016:95-105.
[11] ZHANG R,XUE R,LIU L.Security and Privacy on Blockchain[J].ACM Computing Surveys(CSUR),2019,52(3):52-86.
[12] BAI L,HU M,LIU M,et al.BPIIoT:A Light-Weighted Blockchain-Based Platform for Industrial IoT[J].IEEE Access,2019,7:58381-58393.
[13] WAN J,LI J,IMRAN M,et al.A blockchain-based solution for enhancing security and privacy in smart factory[J].IEEETran-sactions on Industrial Informatics,2019,6:3652-3660.
[14] LIU M,YU R,TENG Y,et al.Performance optimization forblockchain-enabled industrial internet of things (iiot) systems:A deep reinforcement learning approach[J].IEEE Transactions on Industrial Informatics,2019,6:3559-3570.
[15] ZHOU L,WANG L,SUN Y,et al.Beekeeper:A blockchain-based iot system with secure storage and homomorphic computation[J].IEEE Access,2018,6:43472-43488.
[16] SHAFIEI N.Non-blocking Patricia tries with replace operations[J].Distributed Computing,2019,32(5):423-442.
[17] ATIGHEHCHI K,ROLLAND R.Optimization of tree modes for parallel hash functions:A case study[J].IEEE Transactions on Computers,2017,66(9):1585-1598.
[18] YUE D,LI R,ZHANG Y,et al.Blockchain Based Data Integrity Verification in P2P Cloud Storage[C]//2018 IEEE 24th International Conference on Parallel and Distributed Systems (ICPADS).IEEE,2018:561-568.
[19] XU Y,ZHAO S,KONG L,et al.ECBC:A high performanceeducational certificate blockchain with efficient query[C]//International Colloquium on Theoretical Aspects of Computing.Cham:Springer,2017:288-304.
[20] HEGAZY T,HEFEEDA M.Industrial automation as a cloudservice[J].IEEE Transactions on Parallel and Distributed Systems,2014,26(10):2750-2763.
[21] Elixir implementation of modified Merkle Patricia tree[EB/OL].https://github.com/exthereum/merkle_patricia_tree.
[22] ZHU Q,LOKE S W,TRUJILLO-RASUA R,et al.Applications of Distributed Ledger Technologies to the Internet of Things:A Survey[J].ACM Computing Surveys (CSUR),2019,52(6):120.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[3] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[4] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[5] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[6] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[7] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[8] Ran WANG, Jiang-tian NIE, Yang ZHANG, Kun ZHU. Clustering-based Demand Response for Intelligent Energy Management in 6G-enabled Smart Grids [J]. Computer Science, 2022, 49(6): 44-54.
[9] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[10] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[11] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[12] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[13] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[14] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[15] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!