计算机科学 ›› 2020, Vol. 47 ›› Issue (11): 1-9.doi: 10.11896/jsjkx.200800024

所属专题: 智能移动身份认证

• 智能移动身份认证 • 上一篇    下一篇

车联网互信认证与安全通信综述

王春东, 罗婉薇, 莫秀良, 杨文军   

  1. 天津理工大学计算机科学与工程学院 天津 300384
  • 收稿日期:2020-08-03 修回日期:2020-09-27 出版日期:2020-11-15 发布日期:2020-11-05
  • 通讯作者: 王春东(michael3769@163.com)
  • 基金资助:
    天津市科学技术委员会基金资助项(15JCYBJC15600);通用技术基础研究基金(U1536122)

Survey on Mutual Trust Authentication and Secure Communication of Internet of Vehicles

WANG Chun-dong, LUO Wan-wei, MO Xiu-liang, YANG Wen-jun   

  1. School of Computer Science and Engineering,Tianjin University of Technology,Tianjin 300384,China
  • Received:2020-08-03 Revised:2020-09-27 Online:2020-11-15 Published:2020-11-05
  • About author:WANG Chun-dong,born in 1969,Ph.D,professor,is a senior member of China Computer Federation.His main research interests include network information security,mobile intelligent terminal security,public opinion analysis and control,Internet of Things security and security situation awareness.
  • Supported by:
    This work was supported by the Foundation of Tianjin Science and Technology Committee(15JCYBJC15600) and Fundamental Research Fund for General Technology(U1536122).

摘要: 随着车联网的多场景应用和5G通信的高速发展,保证高速车辆之间的互信认证和安全通信变得日益重要。当前车联网访问场景中的身份认证与车联网的通信安全已成为最重要的两道防线。首先介绍了现有车联网互信认证和安全通信的研究背景,指出了安全互信认证和安全通信所使用的原理与技术,包括椭圆曲线加密、哈希函数、数字签名、区块链等。然后,对协议进行分类,包括匿名接入安全互信认证协议、群组接入安全互信协议、跨域认证安全互信协议等。 由于无线信道的广播特性,车辆之间的信息交换节点可能被窃听,伪造或重播,因此探讨了基于区块链的车联网安全通信、基于5G的轻量型车联网安全通信,分析了现有车联网互信认证和安全通信存在的问题和安全威胁。最后,探讨了5G通信给车联网安全认证和通信方面带来的影响,以及融合5G技术进一步发展车联网的互信认证和安全通信,同时对车联网和5G技术结合研究的未来关键趋势也做出了一定的预测和展望。

关键词: 5G技术, 安全通信, 车联网, 互信认证, 区块链

Abstract: With the rapid development of multi-scenario applications of the Internet of Vehicles and 5G communications,ensuring mutual trust authentication and secure communication between high-speed vehicles has become increasingly important.The identity authentication in the current Internet of Vehicles access scenario and the securityin the process of communicating with Internet of Vehicles have become the two most important lines of defense.First,this paper introduces the research background of existing mutual trust authentication and secure communication in Internet of Vehicles,and points out the principles and technologies used in secure mutual trust authentication and secure communication,including elliptic curve encryption,Hash function,digital signature,blockchain,etc.Then,it classifies protocols,including anonymous access security mutual trust authentication protocol,group access security mutual trust protocol,cross-domain authentication security mutual trust protocol,etc.Due to the broadcast characteristics of the wireless channel,the information exchanged between vehicle nodes may be eavesdropped,forged or replayed.Therefore,the security communication of Internet of Vehicles based on blockchain and 5G-based light-weight car networking security communication are discussed.Then,it analyzes the existing problems and security threats in the mutual trust authentication and secure communication of the existing car networking.Finally,the impact of 5G communication on the safety certification and communication of the Internet of Vehicles is discussed,and the integration of 5G technology will further develop the mutual trust authentication and secure communication of the Internet of Vehicles in the future.At the same time,it also makes certain predictions and prospects for the future key trends of the combined research of the Internet of Vehicles and 5G technology.

Key words: 5G Technology, Blockchain, Internet of vehicles, Mutual trust authentication, Secure communication

中图分类号: 

  • TP393
[1] MI C.For the first time in the world,Tencent Keen Lab successfully hacked Tesla[EB/OL].https://www.ithome.com/html/auto/259086.htm.
[2] Baidu successfully cracked the T-BOX system,car networking security reached a new level [EB/OL].http://www.elecfans.com /qichedianzi/20161130453520.html.
[3] SANKAR M,DAYA S G,BISWAS G P .An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice[J].Springer Vienna,2019,101(12):1763-1788.
[4] HONG Z,WEN J Y ,CUI J,et al.Efficient Conditional Privacy-Preserving and Authentication Scheme for Secure Service Provision in VANET[J].Tsinghua Science and Technology,2016,21(6):620-629.
[5] XIE Y,XU F,LI D,et al.Efficient Message AuthenticationScheme with Conditional Privacy-Preserving and Signature Aggregation for Vehicular Cloud Network[J].Wireless Communications and Mobile Computing,2018,2018:1-12.
[6] YONG X,LI B W,JIAN S,et al.EIAS-CP:new efficient identity-based authentication scheme with conditional privacy-preserving for VANETs[J].Telecommunication Systems,2017,65(2):229-240.
[7] WU L B,FAN J,XIE Y,et al.Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks[J].International Journal of Distributed Sensor Networks,2017,13(3):334-350.
[8] XIE Y,WU L B,ZHANG Y B,et al.Efficient and Secure Authentication Scheme with Conditional Privacy-Preserving for VANETs[J].Chinese Journal of Electronics,2016,25(5):950-956.
[9] LIU H,LI H,MA Z .Efficient and Secure Authentication Protocol for VANET[C]//International Conference on Computational Intelligence & Security.IEEE,2010.
[10] RAJPUT U,ABBAS F,WANG J,et al.CACPPA:A Cloud-Assisted Conditional Privacy Preserving Authentication Protocol for VANET[C]//IEEE/ACM International Symposium on Cluster.ACM,2016.
[11] LO N W,TSAI J L .An Efficient Conditional Privacy-Preser-ving Authentication Scheme for Vehicular Sensor Networks Without Pairings[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(5):1319-1328.
[12] BUTCHER A,LUCKETT R,VERDON J,et al.Local Magni-tude Discrepancies for Near-Event Receivers:Implications for the U.K.Traffic-Light Scheme[J].Bulletin of the Seismological Society of America,2017,107(2):532-541.
[13] KAIWARTYA O,ABDULLAH A H,CAO Y,et al.Internet of Vehicles:Motivation,Layered Architecture,Network Model,Challenges,and Future Aspects[J].IEEE Access,2017,4(pp):5356-5373.
[14] LI D W,WANG Z Y,ZHAO J G.Security analysis of elliptic curve cryptosystem[J].Computer Technology and Development,2012,22(4):227-230,234.
[15] AGNEW G B,MULLIN R C,VANSTONE S A .An implementation of elliptic curve cryptosystems over F/sub 2/155[J].IEEE Journal on Selected Areas in Communications,2002,11(5):804-813.
[16] JOHNSON D,MENEZES A,VANSTONE S .The EllipticCurve Digital Signature Algorithm (ECDSA)[J].International Journal of Information Security,2001,1(1):36-63.
[17] WEI P C,ZHANG W,LIAO X F,et al.Construction of hash function with secret key based on double chaotic system[J].Journal of Communications,2006,27(9):27-33.
[18] HAMANN E ,KREYSS J,VASUDEVAN N.Digital signature:US7096365 B1[P].2006-08-22.
[19] CHRISTIDIS K,DEVETSIKIOTIS M.Blockchains and Smart Contracts for the Internet of Things[J].IEEE Access,2016,4:2292-2303.
[20] WANG A P,FAN J G,GUO Y L.Application of Blockchain in Energy Interconnection[J].Electric Power Information & Communication Technology,2016,14(9):1-6.
[21] ZHAO Z G.An Efficient Anonymous Authentication Scheme for Wireless Body Area Networks Using Elliptic Curve Cryptosystem[J].Journal of Medical Systems,2014,38(2):13.
[22] LI X,LIU T,OBAIDAT M S,et al.A Lightweight Privacy-Preserving Authentication Protocol for VANETs[J].IEEE Systems Journal,2020,PP(99):1-11.
[23] JIANG Y,GE S,SHEN X .AAAS:An Anonymous Authentication Scheme Based on Group Signature in VANETs[J].IEEE Access,2020,PP(99):1-1.
[24] CHENG S,MINGYUE Z,WEIPING P .Efficient pairing-based batch anonymous authentication scheme for VANET[J].The Journal of China Universities of Posts and Telecommunications,2018,25(1):89-98.
[25] PRADWEAP R V,HANSDAH R C .A Novel RSU-Aided Hybrid Architecture for Anonymous Authentication (RAHAA) in VANET[C]//Proc. of the International Conference on Information Systems Security.2013.
[26] ROSELINMARY S,MAHESHWARI M,THAMARAISEL-VAN M .Early detection of DOS attacks in VANET using Attacked Packet Detection Algorithm (APDA)[C]//2013 International Conference on Information Communication and Embedded Systems (ICICES).IEEE,2013.
[27] HAN S,BAN D,PARK W,et al.Localization of Sybil Nodeswith Electro-Acoustic Positioning in VANETs[C]//2017 IEEE Global Communications Conference(GLOBECOM 2017).IEEE,2017.
[28] ALKAHTANI M S .Survey on security attacks in Vehicular Ad hoc Networks (VANETs)[C]//International Conference on Signal Processing & Communication Systems.IEEE,2013.
[29] MA Z,ZHANG J,GUO Y,et al.An Efficient Decentralized Key Management Mechanism for VANET With Blockchain[J].IEEE Transactions on Vehicular Technology,2020,69(6):5836-5849.
[30] SHEHADA D,YEUN C Y,ZEMERLY M J,et al.A secure mobile agent protocol for vehicular communication systems[C]//International Conference on Innovations in Information Technology.IEEE,2015.
[31] MOKHTAR B,AZAB M .Survey on Security Issues in Vehicular Ad Hoc Networks[J].Alexandria Engineering Journal,2015,54(4):1115-1126.
[32] SAMARA G,ALSALIHY W,SURESS R .Security issues and challenges of Vehicular Ad Hoc Networks (VANET)[C]//International Conference on New Trends in Information Science & Service Science.IEEE,2010.
[33] ADHIKARY K,BHUSHAN S .Recent techniques used for preventing DOS attacks in VANETs[C]//International Conference on Computing.2017.
[34] HE D,ZEADALLY S,XU B,et al.An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks[J].IEEE Transactions on Information Forensics & Security,2015,10(12):2681-2691.
[35] XU C,HUANG X,MA M,et al.An Anonymous Handover Authentication Scheme Based on LTE-A for Vehicular Networks[J].Wireless Communications & Mobile Computing,2018,2018:1-15.
[36] RAHNAMA A,BEHESHTI-ATASHGAH M,EGHLIDOS T,et al.A Lightweight Anonymous Authentication Protocol For IoT Wireless Sensor Networks[C]//2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC).2019.
[37] LIN X,SUN X,HO P H,et al.GSIS:A Secure and Privacy-Preserving Protocol for Vehicular Communications[J].IEEE Transactions on Vehicular Technology,2007,56(6):3442-3456.
[38] ZHU X,JIANG S,WANG L,et al.Privacy-preserving authentication based on group signature for VANETs[C]//2013 IEEE Globecom Workshops (GC Wkshps).IEEE,2013.
[39] XU J,DANG L .An efficient RFID anonymous batch authentication protocol based on group signature[J].Discrete & Continuous Dynamical Systems,2019,12(4/5):1489-1500.
[40] WAGHMODE R,GONSALVES R,AMBAWADE D .Security enhancement in group based authentication for VANET[C]//IEEE International Conference on Recent Trends in Electronics.IEEE,2016.
[41] CIRNE P,ZUQUETE A,SARGENTO S .TROPHY:Trust-worthy VANET routing with group authentication keys[J].Ad Hoc Networks,2018,71(3):45-67.
[42] BONG J S,SUH Y H,JANG U J,et al.RSU-independent Message Authentication Scheme using CRT-based Group Key in VANET[J].Journal of KIISE,2019,46(3):277-284.
[43] RAJABZADEH A M,SALMASIZA-DEH M,SUSILO W,et al.A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks[J].IEEE Transactions on Vehicular Technology,2018,67(6):5409-5423.
[44] LIN X,LU R .Pseudonym-Changing Strategy for Location Privacy[M]//Vehicular Ad Hoc Network Security and Privacy,2015:71-90.
[45] LAI C,ZHENG D,ZHAO Q,et al.SEGM:A secure group management framework in integrated VANET-cellular networks[J].Vehicular Communications,2018,11(JAN.):33-45.
[46] XU C,LIU H,PAN Z,et al.A group authentication and privacy-preserving level for vehicular networks based on fuzzy system[J].Journal of Intelligent and Fuzzy Systems,2020(2):1-16.
[47] LUO C Y,HUO S W I,XING H Z.Identity-based cross-domain authentication scheme in pervasive environment[J].Journal of Communications,2011(9):115-119,126.
[48] ZHOU Y W,YANG B,WU Z Q,et al.Identity-based cross-domain direct anonymous authentication mechanism[J].Science in China:Information Science,2014,44(9):1102-1120.
[49] JIANG L,WU Z Q,WANG H Y,et al.Cross-domain Authentication Mechanism of DAA Based on Dynamic Trust Value[J].Computer Engineering,2010,36(11):156-158.
[50] CHEN Y,DONG G,BAI J,et al.Trust Enhancement Schemefor Cross Domain Authentication of PKI System[C]//2019 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC).2019.
[51] ZHOU Z C,LI L X,LI Z H.et al.Efficient cross-domain authentication scheme based on blockchain technology[J].Journal of Computer Applications,2018,38(2):316-320,326.
[52] ALI G,AHMAD N,CAO Y,et al.xDBAuth:Blockchain Based Cross Domain Authentication and Authorization Framework for Internet of Things[J].IEEE Access,2020,8:58800-58816.
[53] MISCIONE G,ZIOLKOWSKI R,ZAVOLOKINA L,et al.Tribal Governance:The Business of Blockchain Authentication[C]//Hawaii International Conference on System Sciences (HICSS).2018.
[54] XU C,HUANG X,MA M,et al.A Secure and Efficient Message Authentication Scheme for Vehicular Networks based on LTE-V[J].KSII Transactions on Internet and Information Systems,2018,12(6).
[55] JIANG W,LI H,XU G,et al.PTAS:Privacy-preserving Thin-client Authentication Scheme in Blockchain-based PKI[J].Future Generation Computer Systems,2019,96(7):185-195.
[56] WANG W,HU N,LIU X .BlockCAM:A Blockchain-BasedCross-Domain Authentication Model[C]//2018 IEEE Third International Conference on Data Science in Cyberspace (DSC).IEEE,2018.
[57] LIN J Q,JING J W,ZHANG Q L,et al.Summary of recent research on PKI technology[J].Journal of Cryptography,2015,2(6):487-496.
[58] MILLAN G L,PEREZ M G,PEREZ G M,et al.PKI-basedtrust management in inter-domain scenarios[J].Computers & Security,2010,29(2):278-290.
[59] GUAN Z Y,CHEN Y J,LI D W,et al.A cross-domain authentication scheme for Internet of Vehicles based on blockchain[J].Cyberspace Security,2020,11(9):62-69.
[60] DONG G,CHEN Y,FAN J,et al.Anonymous cross-domain authentication scheme for medical PKI system[C]//ACM Turing Celebration Conference - China.ACM,2019.
[61] ZHAO G,BA Z,WANG X,et al.Constructing authentication web in cloud computing[J].Security & Communication Networks,2016,9(15):2843-2860.
[62] CHEN Y,DONG G,BAI J,et al.Trust Enhancement Scheme for Cross Domain Authentication of PKI System[C]//2019 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC).2019.
[63] TAN H,XUAN S,CHUNG I .HCDA:Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs[J].Symmetry,2020,12(6):1003.
[64] YAO Y,WANG X W,JIANG D D,et al.A cross-heterogeneous domain authentication model based on PKI technology [J].Journal of Northeastern University (Natural Science Edition),2011,32(5):638-641.
[65] ASGHAR M,DOSS R R M,PAN L.A Scalable and Efficient PKI Based Authentication Protocol for VANETs[C]//2018 28th International Telecommunication Networks and Applications Conference (ITNAC).2018.
[66] TANGADE S,MANVI S S,LORENZ P .Decentralized and Scalable Privacy-Preserving Authentication Scheme in VANETs[J].IEEE Transactions on Vehicular Technology,2018(99):1.
[67] KOSBA A,MILLER A,SHI E,et al.Hawk:The BlockchainModel of Cryptography and Privacy-Preserving Smart Contracts[C]//Security & Privacy.IEEE,2016.
[68] WANG W,HOANG D T,HU P,et al.A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks[J].IEEE Access,2019(99):1-1.
[69] CHRISTIDIS K,DEVETSIKIOTIS M .Blockchains and Smart Contracts for the Internet of Things[J].IEEE Access,2016,4:2292-2303.
[70] GHAYET E M Z,TABBANE N,LABIOD H,et al.A FuzzyMulti-Metric QoS-Balancing Gateway Selection Algorithm in a Clustered VANET to LTE Advanced Hybrid Cellular Network[J].Vehicular Technology IEEE Transactions on,2015,64(2):804-817.
[71] HE X,ZHANG H,LUO T,et al.Network capacity analysis for cellular based cognitive radio VANET in urban grid scenario[J].Journal of Communications & Information Networks,2017,2(5):1-11.
[72] LI H,PEI L,LIAO D,et al.Blockchain Meets VANET:An Architecture for Identity and Location Privacy Protection in VANET[J].Peer to Peer Networking & Applications,2019,12(1):1178-1193.
[73] LIU X,HUANG H,XIAO F,et al.A Blockchain-Based Trust Management With Conditional Privacy-Preserving Announcement Scheme for VANETs[J].IEEE Internet of Things Journal,2020,7(5):4101-4112.
[74] LI B H.Research on Secure Commu-nication Technology of Internet of Vehicles Based on Blockchain[D].Chongqing:Chongqing University of Posts and Telecommunications,2019.
[75] ALI ALKAZIMI,EDUARDO B.FERNANDEZ .Heartbleed:a misuse pattern for the OpenSSL implementation of the SSL/TLS protocol[C]//Proceedings of the 23rd Conference on Pattern Languages of Programs.Monticello,Illinois:The Hillside Group,2016:1-8.
[76] FENG D G,XU J,LAN X.Research on 5G Mobile Communication Network Security[J].Journal of Software,2018,29(6):303-315.
[77] YAN X C,MAO Y X,ZHAO H X.Security requirements and security protection countermeasures in typical 5G application scenarios[J].ZTE Technology,2019,25(4):6-13.
[78] SHAHZAIB T,SUSHMITA R,YOGACHANDRAN R,et al.A New Secure and Lightweight Searchable Encryption Scheme over Encrypted Cloud Data[J].IEEE Trans on Emerging Topics in Computing,2019,7(4):530-544.
[79] WENJIE W,HONGYAN J,XIANGGEN X,et al.A wireless secret key generation method based on Chinese remainder theorem in FDD systems[J].ece China.Information ences,2012,55(7):1605-1616.
[80] LOU Y M,JIN L,ZHONG Z,et al.Key generation scheme based on MIMO receiving signal space[J].Science in China:Information Science,2017,47(3):362-373.
[81] HAN S,BAN D,PARK W,et al.Localization of Sybil Nodes with Electro-Acoustic Positioning in VANETs[C]//2017 IEEE Global Communications Conference(GLOBECOM 2017).IEEE,2017.
[82] ALKAHTANI M S .Survey on security attacks in Vehicular Ad hoc Networks (VANETs)[C]//International Conference on Signal Processing & Communication Systems.IEEE,2013.
[83] LAOUITI A,QAYYUM A,MOHAMAD SAAD M N .Attacks on Security Goals (Confidentiality,Integrity,Availability) in VANET:A Survey[M]//Advances in Intelligent Systems and Computing,2015:51-61.
[84] SHEHADA D,YEUN C Y,ZEMERLY M J,et al.Secure Mobile Agent Protocol for Vehicular Communication Systems in Smart Cities[J].Information Innovation Technology in Smart Cities,2018:251-271.
[85] MOKHTAR B,AZAB M .Survey on Security Issues in Vehicular Ad Hoc Networks[J].Alexandria Engineering Journal,2015,54(4):1115-1126.
[86] SAMARA G,ALSALIHY W,SURESS R .Security issues and challenges of Vehicular Ad Hoc Networks (VANET)[C]//International Conference on New Trends in Information Science & Service Science.IEEE,2010.
[87] ADHIKARY K,BHUSHAN S .Recent techniques used for preventing DOS attacks in VANETs[C]//International Conference on Computing.2017.
[88] LI L C.Research on Resource Scheduling Method of MobileEdge Computing in the Internet of Vehicles Scenario[D].Wuhan:Huazhong University of Science and Technology,2018.
[89] PARKVALL S,DAHLMAN E,FURUSKAR A,et al.NR:The New 5G Radio Access Technology[J].IEEE Communications Standards Magazine,2018,1(4):24-30.
[90] SHI H,BAI X,REN C,et al.Development of Internet of Vehicle’s Information System based on Cloud[J].Journal of Software,2014,9(7):15-21.
[91] WANG X,NING Z,HU X,et al.A City-Wide Real-Time Traffic Management System:Enabling Crowdsensing in Social Internet of Vehicles[J].IEEE Communications Magazine,2018,56(9):19-25.
[92] MARICA A,CLAUDIA C,ANTONELLA M.Priority-BasedContent Delivery in the Internet of Vehicles through Named Data Networking[J].Journal of Sensor & Actuator Networks,2016,5(4):17.
[93] NAM W,BAI D,LEE J,et al.Advanced interference management for 5G cellular networks[J].IEEE Communications Magazine,2014,52(5):52-60.
[1] 王子凯, 朱健, 张伯钧, 胡凯.
区块链与智能合约并行方法研究与实现
Research and Implementation of Parallel Method in Blockchain and Smart Contract
计算机科学, 2022, 49(9): 312-317. https://doi.org/10.11896/jsjkx.210800102
[2] 陈晶, 吴玲玲.
多源异构环境下的车联网大数据混合属性特征检测方法
Mixed Attribute Feature Detection Method of Internet of Vehicles Big Datain Multi-source Heterogeneous Environment
计算机科学, 2022, 49(8): 108-112. https://doi.org/10.11896/jsjkx.220300273
[3] 傅丽玉, 陆歌皓, 吴义明, 罗娅玲.
区块链技术的研究及其发展综述
Overview of Research and Development of Blockchain Technology
计算机科学, 2022, 49(6A): 447-461. https://doi.org/10.11896/jsjkx.210600214
[4] 高健博, 张家硕, 李青山, 陈钟.
RegLang:一种面向监管的智能合约编程语言
RegLang:A Smart Contract Programming Language for Regulation
计算机科学, 2022, 49(6A): 462-468. https://doi.org/10.11896/jsjkx.210700016
[5] 毛典辉, 黄晖煜, 赵爽.
符合监管合规性的自动合成新闻检测方法研究
Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance
计算机科学, 2022, 49(6A): 523-530. https://doi.org/10.11896/jsjkx.210300083
[6] 李博, 向海昀, 张宇翔, 廖浩德.
面向食品溯源场景的PBFT优化算法应用研究
Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios
计算机科学, 2022, 49(6A): 723-728. https://doi.org/10.11896/jsjkx.210800018
[7] 周航, 姜河, 赵琰, 解相朋.
适用于各单元共识交易的电力区块链系统优化调度研究
Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit
计算机科学, 2022, 49(6A): 771-776. https://doi.org/10.11896/jsjkx.210600241
[8] 王思明, 谭北海, 余荣.
面向6G可信可靠智能的区块链分片与激励机制
Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence
计算机科学, 2022, 49(6): 32-38. https://doi.org/10.11896/jsjkx.220400004
[9] 孙浩, 毛瀚宇, 张岩峰, 于戈, 徐石成, 何光宇.
区块链跨链技术发展及应用
Development and Application of Blockchain Cross-chain Technology
计算机科学, 2022, 49(5): 287-295. https://doi.org/10.11896/jsjkx.210800132
[10] 阳真, 黄松, 郑长友.
基于区块链与改进CP-ABE的众测知识产权保护技术研究
Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE
计算机科学, 2022, 49(5): 325-332. https://doi.org/10.11896/jsjkx.210900075
[11] 任畅, 赵洪, 蒋华.
一种量子安全拜占庭容错共识机制
Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism
计算机科学, 2022, 49(5): 333-340. https://doi.org/10.11896/jsjkx.210400154
[12] 冯了了, 丁滟, 刘坤林, 马科林, 常俊胜.
区块链BFT共识算法研究进展
Research Advance on BFT Consensus Algorithms
计算机科学, 2022, 49(4): 329-339. https://doi.org/10.11896/jsjkx.210700011
[13] 宋涛, 李秀华, 李辉, 文俊浩, 熊庆宇, 陈杰.
大数据时代下车联网安全加密认证技术研究综述
Overview of Research on Security Encryption Authentication Technology of IoV in Big Data Era
计算机科学, 2022, 49(4): 340-353. https://doi.org/10.11896/jsjkx.210400112
[14] 王鑫, 周泽宝, 余芸, 陈禹旭, 任昊文, 蒋一波, 孙凌云.
一种面向电能量数据的联邦学习可靠性激励机制
Reliable Incentive Mechanism for Federated Learning of Electric Metering Data
计算机科学, 2022, 49(3): 31-38. https://doi.org/10.11896/jsjkx.210700195
[15] 张潆藜, 马佳利, 刘子昂, 刘新, 周睿.
以太坊Solidity智能合约漏洞检测方法综述
Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts
计算机科学, 2022, 49(3): 52-61. https://doi.org/10.11896/jsjkx.210700004
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!