期刊文献+

一种基于SGX的轻量Fabric链码可信执行环境构建方法 被引量:3

A Lightweight Trusted Execution Environment Construction Method for Fabric Chaincode Based on SGX
下载PDF
导出
摘要 Hyperledger Fabric是一个开源分布式账本平台,其不仅拥有公有链防篡改、分布式记账的特点,还具有身份识别、数据保密、低延迟、高吞吐率等优点。传统Fabric架构中的链码缺乏安全执行环境,其容器执行环境会带来隐私泄露风险,而现有的智能合约隐私保护方案无法适用于Go语言链码架构,且性能开销较大。因此,文章提出一种基于SGX的轻量Fabric链码可信执行环境构建方法及E-Fabric架构,搭建支持原生Go语言的可信镜像和容器,为链码创建可信执行环境,并通过远程认证协议验证链码是否可信。理论评估和数据测试结果表明,SGX Enclave的构建会适当增加开销,与原Fabric架构相比,E-Fabric的延迟升高了8%左右,吞吐率下降了4%左右,但整体性能达到原网络的94%,并且具有较小的可信计算基和更好的安全性。 Hyperledger Fabric is an open source distributed ledger platform,which not only takes advantage of the tamper-proof and distributed accounting features of the public chain,but also incorporates advantages such as identity recognition,data confidentiality,low latency and high throughput.The chaincode in the traditional Fabric architecture lacks a secure execution environment, and its container operating environment will bring the risk of privacy leakage. And the existing smart contract privacy protection scheme cannot be applied to the Go language chaincode architecture, and there are defects such as high performance overhead. Therefore, a method and framework were proposed for constructing a lightweight trusted execution environment for Fabric chaincode based on SGX-called E-Fabric, which built trusted images and containers that supported native Go language, created trusted execution environment for chaincode, and verified whether the chaincode was trusted through the remote attestation protocol. Theoretical evaluations and experimental tests show that the creating of the SGX Enclave will increase the overhead. Compared with the original Fabric network, the E-Fabric’s latency increases by about 8%, the throughput decreases by about 4%, and the overall performance can reach 94% of the original Fabric network. At the same time, E-Fabric has a small trusted computing base and stronger security.
作者 KELEKET GOMA Christy Junior Yannick 易文哲 王鹃 KELEKET GOMA Christy Junior Yannick;YI Wenzhe;WANG Juan(School of Cyber Science and Engineering,Wuhan University,Wuhan 430072,China;Key Laboratory of Aerospace Information Security and Trusted Computing of Ministry of Education,Wuhan University,Wuhan 430072,China)
出处 《信息网络安全》 CSCD 北大核心 2022年第7期73-83,共11页 Netinfo Security
基金 国家自然科学基金[61872430] 国家重点研发计划[2014CB340600] 湖北省重点研发项目[2020BAB101]。
关键词 区块链 Hyperledger Fabric 链码 可信执行环境 Intel SGX blockchain Hyperledger Fabric chaincode trusted execution environment Intel SGX
  • 相关文献

参考文献5

二级参考文献31

  • 1沈昌祥,张焕国,王怀民,王戟,赵波,严飞,余发江,张立强,徐明迪.可信计算的研究与发展[J].中国科学:信息科学,2010,40(2):139-166. 被引量:248
  • 2张安杰,张璟,李军怀,陈田庆.Web信息系统安全研究与应用[J].西安理工大学学报,2007,23(2):205-208. 被引量:3
  • 3[1]Message Passing Interface Forum. MPI:A message-passing interface standard. Intl. J. of Supercomputer Applications
  • 4[2]Nupairoj N,Ni L M. Performance evaluation of some MPI implementaion on workstation clusters. In: Proc. Second Workshop on Scalable Parallel Libraries Conference ,Mississippi
  • 5[3]Gropp W, Lusk E. The Second-Generation ADI for the MPICH Implementation of MPI
  • 6[4]McBrayn O A. An overview of message passing environment. In Parallel Computing 20,1994
  • 7[5]Wiel S V,Nathanson D,Lilja D. Performance and program complex in contemporary network-based parallel computing system.University of Minnesota:[Tech Rep:HPPC-96-02].1996
  • 8薛芊.TCM,走出民族自主创新之路[J].信息安全与通信保密,2008,30(12):55-57. 被引量:1
  • 9SHEN ChangXiang,ZHANG HuanGuo,WANG HuaiMin,WANG Ji,ZHAO Bo,YAN Fei,YU FaJiang,ZHANG LiQiang,XU MingDi.Research on trusted computing and its development[J].Science China(Information Sciences),2010,53(3):405-433. 被引量:37
  • 10沈晴霓.虚拟可信平台技术现状与发展趋势[J].信息网络安全,2010(4):34-36. 被引量:3

共引文献63

同被引文献19

引证文献3

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部