期刊文献+
共找到6篇文章
< 1 >
每页显示 20 50 100
A Review on the Security of the Ethereum-Based DeFi Ecosystem
1
作者 Yue Xue Dunqiu Fan +4 位作者 Shen Su Jialu Fu Ning Hu Wenmao Liu Zhihong Tian 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第4期69-101,共33页
Decentralized finance(DeFi)is a general term for a series of financial products and services.It is based on blockchain technology and has attracted people’s attention because of its open,transparent,and intermediary ... Decentralized finance(DeFi)is a general term for a series of financial products and services.It is based on blockchain technology and has attracted people’s attention because of its open,transparent,and intermediary free.Among them,the DeFi ecosystem based on Ethereum-based blockchains attracts the most attention.However,the current decentralized financial system built on the Ethereum architecture has been exposed to many smart contract vulnerabilities during the last few years.Herein,we believe it is time to improve the understanding of the prevailing Ethereum-based DeFi ecosystem security issues.To that end,we investigate the Ethereum-based DeFi security issues:1)inherited from the real-world financial system,which can be solved by macro-control;2)induced by the problems of blockchain architecture,which require a better blockchain platform;3)caused by DeFi invented applications,which should be focused on during the project development.Based on that,we further discuss the current solutions and potential directions ofDeFi security.According to our research,we could provide a comprehensive vision to the research community for the improvement of Ethereum-basedDeFi ecosystem security. 展开更多
关键词 Blockchain smart contract decentralized finance DeFi SECURITY
下载PDF
KSKV:Key-Strategy for Key-Value Data Collection with Local Differential Privacy
2
作者 Dan Zhao Yang You +2 位作者 Chuanwen Luo Ting Chen Yang Liu 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第6期3063-3083,共21页
In recent years,the research field of data collection under local differential privacy(LDP)has expanded its focus fromelementary data types to includemore complex structural data,such as set-value and graph data.Howev... In recent years,the research field of data collection under local differential privacy(LDP)has expanded its focus fromelementary data types to includemore complex structural data,such as set-value and graph data.However,our comprehensive review of existing literature reveals that there needs to be more studies that engage with key-value data collection.Such studies would simultaneously collect the frequencies of keys and the mean of values associated with each key.Additionally,the allocation of the privacy budget between the frequencies of keys and the means of values for each key does not yield an optimal utility tradeoff.Recognizing the importance of obtaining accurate key frequencies and mean estimations for key-value data collection,this paper presents a novel framework:the Key-Strategy Framework forKey-ValueDataCollection under LDP.Initially,theKey-StrategyUnary Encoding(KS-UE)strategy is proposed within non-interactive frameworks for the purpose of privacy budget allocation to achieve precise key frequencies;subsequently,the Key-Strategy Generalized Randomized Response(KS-GRR)strategy is introduced for interactive frameworks to enhance the efficiency of collecting frequent keys through group-anditeration methods.Both strategies are adapted for scenarios in which users possess either a single or multiple key-value pairs.Theoretically,we demonstrate that the variance of KS-UE is lower than that of existing methods.These claims are substantiated through extensive experimental evaluation on real-world datasets,confirming the effectiveness and efficiency of the KS-UE and KS-GRR strategies. 展开更多
关键词 KEY-VALUE local differential privacy frequency estimation mean estimation data perturbation
下载PDF
WoT/SDN:Web of Things Architecture Using SDN 被引量:2
3
作者 QIU Xiaofeng LIU Wenmao +3 位作者 GAO Teng HE Xinxin WEN Xutao CHEN Pengcheng 《China Communications》 SCIE CSCD 2015年第11期177-187,共11页
Wo T(Web of Things) integrates smart devices into Web by reusing and extending Web standards. While Web technology makes the developers' job easier,it faces security,management and efficiency challenges. We propos... Wo T(Web of Things) integrates smart devices into Web by reusing and extending Web standards. While Web technology makes the developers' job easier,it faces security,management and efficiency challenges. We propose Wo T/SDN,the architecture of resource oriented Wo T built on SDN(Software Defined Network),in which applications could be developed through resource subscription and Mashup with the programmability provided by SDN. The key components are designed,including Security and Management Controller(SMC),various atomic services and resource subscription syntax. Three applications covering device management,data access and security protection are demonstrated. Compared to traditional resource-oriented Wo T systems,our test results show that SDN,with its logically centralized control capability and awareness of flow forwarding,provides new opportunity to improve performance,simplify management and enhance security for Wo T. 展开更多
关键词 WO T SDN CONTROLLER
下载PDF
Evaluating the Topology Coverage of BGP Monitors 被引量:1
4
作者 Shen Su Zhihong Tian +5 位作者 Jing Qiu Yu Jiang Yanbin Sun Mohan Li Dunqiu Fan Haining Yu 《Computers, Materials & Continua》 SCIE EI 2020年第3期1397-1412,共16页
BGP monitors are currently the main data resource of AS-level topology measurement,and the integrity of measurement result is limited to the location of such BGP monitors.However,there is currently no work to conduct ... BGP monitors are currently the main data resource of AS-level topology measurement,and the integrity of measurement result is limited to the location of such BGP monitors.However,there is currently no work to conduct a comprehensive study of the range of measurement results for a single BGP monitor.In this paper,we take the first step to describe the observed topology of each BGP monitor.To that end,we first investigate the construction and theoretical up-limit of the measured topology of a BGP monitor based on the valley-free model,then we evaluate the individual parts of the measured topology by comparing such theoretical results with the actually observed data.We find that:1)for more than 90%of the monitors,the actually observed peer-peer links merely takes a small part of all theoretical visible links;2)increasing the BGP monitors in the same AS may improve the measurement result,but with limited improvement;and 3)deploying multiple BGP monitors in different ASs can significantly improve the measurement results,but non-local BGP monitors can hardly replace the local AS BGP monitors.We also propose a metric for monitor selection optimization,and prove its effectiveness with experiment evaluation. 展开更多
关键词 Autonomous System(AS) border gateway protocol AS-level topology visible links
下载PDF
SHFuzz:A Hybrid Fuzzing Method Assisted by Static Analysis for Binary Programs
5
作者 Wenjie Wang Donghai Tian +4 位作者 Rui Ma Hang Wei Qianjin Ying Xiaoqi Jia Lei Zuo 《China Communications》 SCIE CSCD 2021年第8期1-16,共16页
Fuzzing is an effective technique to find security bugs in programs by quickly exploring the input space of programs.To further discover vulnerabilities hidden in deep execution paths,the hybrid fuzzing combines fuzzi... Fuzzing is an effective technique to find security bugs in programs by quickly exploring the input space of programs.To further discover vulnerabilities hidden in deep execution paths,the hybrid fuzzing combines fuzzing and concolic execution for going through complex branch conditions.In general,we observe that the execution path which comes across more and complex basic blocks may have a higher chance of containing a security bug.Based on this observation,we propose a hybrid fuzzing method assisted by static analysis for binary programs.The basic idea of our method is to prioritize seed inputs according to the complexity of their associated execution paths.For this purpose,we utilize static analysis to evaluate the complexity of each basic block and employ the hardware trace mechanism to dynamically extract the execution path for calculating the seed inputs’weights.The key advantage of our method is that our system can test binary programs efficiently by using the hardware trace and hybrid fuzzing.To evaluate the effectiveness of our method,we design and implement a prototype system,namely SHFuzz.The evaluation results show SHFuzz discovers more unique crashes on several real-world applications and the LAVA-M dataset when compared to the previous solutions. 展开更多
关键词 hybrid fuzzing static analysis concolic execution binary programs
下载PDF
BTC-Shadow: an analysis and visualization system for exposing implicit behaviors in Bitcoin transaction graphs
6
作者 Ding BAO Wei REN +4 位作者 Yuexin XIANG Weimao LIU Tianqing ZHU Yi REN Kim-Kwang Raymond CHOO 《Frontiers of Computer Science》 SCIE EI CSCD 2023年第6期167-169,共3页
1 Introduction A Bitcoin ledger comprises a sizable number of transaction records,which can be utilized to make it easier to track and analyze the traits and patterns of cryptocurrency-related transactions.To facilita... 1 Introduction A Bitcoin ledger comprises a sizable number of transaction records,which can be utilized to make it easier to track and analyze the traits and patterns of cryptocurrency-related transactions.To facilitate the visual analysis of Bitcoin,numerous tools with various aims have been developed.For example,MiningVis[1]and SuPoolVisor[2]are the analytics systems for Bitcoin mining pools,as well as[3-5]focus on the Bitcoin transaction graphs analysis.However,due to our previous research requirements for Bitcoin transaction graphs,none of the available tools can provide exploring the features of connection related to the address and observe significant visual patterns.Specifically,using these tools is challenging to navigate to abnormal node clusters effortlessly from large node groups and then analyze the local interlink characteristics between transaction nodes with interactive analytics. 展开更多
关键词 ANALYTIC IMPLICIT utilized
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部