Please wait a minute...
浙江大学学报(工学版)  2018, Vol. 52 Issue (11): 2150-2158    DOI: 10.3785/j.issn.1008-973X.2018.11.014
计算机技术     
基于区块链智能合约的物联网数据资产化方法
盛念祖1,2, 李芳1, 李晓风1,2, 赵赫1, 周桐1,2
1. 中国科学院合肥物质科学研究院, 安徽合肥 230031;
2. 中国科学技术大学, 安徽合肥 230026
Data capitalization method based on blockchain smart contract for Internet of Things
SHENG Nian-zu1,2, LI Fang1, LI Xiao-feng1,2, ZHAO He1, ZHOU Tong1,2
1. Hefei Institutes of Physical Science, Chinese Academy of Sciences, Hefei 230031, China;
2. University of Science and Technology of China, Hefei 230026, China
 全文: PDF(986 KB)   HTML
摘要:

使用基于区块链智能合约的物联网数据资产化方法解决物联网系统中个人数据难以确权、数据资产的量化跟踪和价值转移无法高效完成等问题.借助区块链数字指纹将数据所有权和控制权从设备生产商转移至用户,为个人数据确权;通过全生命周期管理和数字签名等技术,将设备状态和数据哈希值存储至区块链,保证数据的可靠性;使用智能合约构建去第三方数据交易平台,保证数据共享的安全性,便捷地完成数据变现和数据价值转移.攻击可能性和攻击成功概率的量化分析结果表明,区块链智能合约技术可以为数据提供防篡改性,消除数据交易过程中的信任问题.借助区块链智能合约技术能够初步实现物联网数据的资产化,促进物联网设备的数据价值转移和共享.

Abstract:

The Internet of Things data capitalization method based on blockchain smart contract was used as a solution to the challenges when ascertaining data ownership, dealing with the inefficiency of quantification and value transfer of digital asset. The data's right was determined by transferring data ownership and control from the equipment manufacturers to the users, with the aid of digital fingerprints stored in the blockchain. The data reliability was ensured by storing the up-to-date device status and hash of the data into the blockchain, which was achieved by the full lifecycle management and digital signatures. A data trading platform without any third-party was established based on smart contract to guarantee the security of data sharing and accomplish the realization and migration of data's value. The quantitative analysis of attack probability and attack success rate shows that the technology of blockchain smart contract provides data tamper resistance and eliminates the trust crisis in data transaction processes. The proposed method realizes the capitalization of data in the Internet of Things initially and may help promote the data value migration and data sharing in the Internet of Things in future.

收稿日期: 2018-01-26 出版日期: 2018-11-22
CLC:  TP311  
基金资助:

国家自然科学基金资助项目(61602435);安徽省自然科学基金资助项目(1708085QF153)

通讯作者: 赵赫,男,高级工程师.orcid.org/0000-0003-2646-7306.     E-mail: zhaoh@hfcas.ac.cn
作者简介: 盛念祖(1993-),男,硕士生,从事计算机应用研究.orcid.org/0000-0003-0634-3015.E-mail:shengnianzu@163.com
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
作者相关文章  

引用本文:

盛念祖, 李芳, 李晓风, 赵赫, 周桐. 基于区块链智能合约的物联网数据资产化方法[J]. 浙江大学学报(工学版), 2018, 52(11): 2150-2158.

SHENG Nian-zu, LI Fang, LI Xiao-feng, ZHAO He, ZHOU Tong. Data capitalization method based on blockchain smart contract for Internet of Things. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2018, 52(11): 2150-2158.

链接本文:

http://www.zjujournals.com/eng/CN/10.3785/j.issn.1008-973X.2018.11.014        http://www.zjujournals.com/eng/CN/Y2018/V52/I11/2150

[1] 齐爱民, 盘佳. 数据权、数据主权的确立与大数据保护的基本原则[J]. 苏州大学学报:哲学社会科学版, 2015(1):64-70. QI Ai-min, PAN Jia. Data right, the establishment of data sovereignty and the basic principle of big data protection[J]. Journal of Soochow University:Philosophy and Social Science Edition. 2015(1):64-70.
[2] 中国资产评估协会. 中国资产评估准则:2005[M]. 北京:经济科学出版社, 2005:41-45.
[3] 彭云. 大数据环境下数据确权问题研究[J]. 现代电信科技, 2016, 46(5):17-20. PENG Yun. Research on authenticating data rights in big data environment[J]. Modern Science and Technology of Telecommunications. 2016, 46(5):17-20.
[4] 中国电子技术标准化研究院. 中国区块链与物联网融合创新应用蓝皮书[R/OL]. (2017-09-13)[2017-12-20] . http://www.cesi.ac.cn/images/editor/20170913/20170913145041632.pdf.
[5] ZYSKIND G, NATHAN O, PENTLAND A. Decentralizing privacy:using blockchain to protect personal data[C]//IEEE Security and Privacy Workshops. San Jose:IEEE, 2015:180-184.
[6] AZARIA A, EKBLAW A, VIEIRA T, et al. MedRec:using blockchain for medical data access and permission management[C]//International Conference on Open and Big Data. Vienna:IEEE, 2016:25-30.
[7] ZHANG Y, WEN J. An IoT electric business model based on the protocol of bitcoin[C]//International Conference on Intelligence in Next Generation Networks. Paris:IEEE, 2015:184-191.
[8] IBM Institute for Business Value. Device democracy-saving the future of the Internet of Things[R/OL]. (2017-10-02)[2017-12-20] . http://www-01.ibm.com/common/ssi/cgi-bin/ssialias?infotype=PM&subtype=XB&htmlfid=GBE03620USEN.
[9] 赵赫, 李晓风, 占礼葵, 等. 基于区块链技术的采样机器人数据保护方法[J]. 华中科技大学学报:自然科学版, 2015, 43(s1):216-219 ZHAO He, LI Xiao-feng, ZHAN Li-kui, et al. Data integrity protection method for microorganism sampling robots based on blockchain technology[J]. Journal of Huazhong University of Science and Technology:Natural Science Edition, 2015, 43(s1):216-219
[10] LAMPORT L. The Byzantine generals problem[J]. ACM Transactions on Programming Languages and Systems, 1982, 4(3):382-401.
[11] 袁勇, 王飞跃. 区块链技术发展现状与展望[J]. 自动化学报, 2016, 42(4):481-494 YUAN Yong, WANG Fei-Yue. Blockchain:the state of the art and future trends[J]. Acta Automatica Sinica, 2016, 42(4):481-494
[12] 钱卫宁, 邵奇峰, 朱燕超, 等. 区块链与可信数据管理:问题与方法[J]. 软件学报, 2018, 29(1):150-159 QIAN Wei-ning, SHAO Qi-feng, ZHU Yan-chao, et al. Research problems and methods in blockchain and trusted data management[J]. Journal of Software, 2018, 29(1):150-159
[13] Ethereum White Paper. A next-generation smart contract and decentralized application platform[R/OL].(2015-11-12)[2017-12-20] . https://github.com/ethereum/wiki/wiki/WhitePaper.
[14] CONOSCENTI M, VETRÒ A, MARTIN J C D. Blockchain for the Internet of Things:a systematic literature review[C]//Computer Systems and Applications. Agadir:IEEE, 2017:2161-5330.
[15] JOHNSON D, MENEZES A, VANSTONE S. The elliptic curve digital signature algorithm (ECDSA)[J]. International Journal of Information Security, 2001, 1(1):36-63.
[16] U.S. Department of Commerce. Secure hash standard-federal information processing standards publication 180-4[S/OL].[S. l.]:Federal Information Processing Standards Publication, 2012:21-23[2017-12-20] . https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf.
[17] MERKLE R C. A digital signature based on a conventional encryption function[C]//A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology. Santa Barbara:CRYPTO, 1987, 293, 369-378.
[18] KHALIQUE A, SINGH K, SOOD S. Implementation of elliptic curve digital signature algorithm[J]. International Journal of Computer Applications, 2011, 2(2):21-27.
[19] NAKAMOTO S. Bitcoin:a peer-to-peer electronic cash system[EB/OL].(2018)[2017-12-20] . https://bitcoin.org/bitcoin.pdf.
[20] TSCHORSCH F, SCHEUERMANN B. Bitcoin and beyond:a technical survey on decentralized digital currencies[J]. IEEE Communications Surveys and Tutorials, 2016, 18(3):2084-2123.
[21] EYAL I, SIRER E G. Majority is not enough:bitcoin mining is vulnerable[C]//International Conference on Financial Cryptography and Data Security. Christ Church:International Financial Cryptography Association, 2014:436-454.
[22] ANTONOPOULOS A M. Mastering Bitcoin[M/OL].[S.l.]:O'Reilly Media, 2015:210-218[2017-12-20] . http://chimera.labs.oreilly.com/books/1234000001802/index.html.
[23] POON J, DRYJA T. The bitcoin lightning network:scalable off-chain instant payments[EB/OL].[2016-01-14] . https://lightning.network/lightning-network-paper.pdf.
[24] POON J, BUTERIN V. Plasma:scalable autonomous smart contracts[EB/OL].[2017-08-11] . http://plasma.io/plasma.pdf.
[25] KANG J, YU R, HUANG X, et al. Enabling localized peer-to-peer electricity trading among plug-in hybrid electric vehicles using consortium blockchains[J]. IEEE Transactions on Industrial Informatics, 2017, 13(6):3154-3164.

[1] 王亮, 於志文, 郭斌, 熊菲. 基于移动社交网络的群智感知社群化任务分发[J]. 浙江大学学报(工学版), 2018, 52(9): 1709-1716.
[2] 杨小虎, 李珏峰. 多网络环境下基于爬山聚类算法的SOA性能优化[J]. J4, 2010, 44(4): 738-742.
[3] 谭志鹏, 谭善光. SILVER对象数据库对象持久化JAVA实现[J]. J4, 2009, 43(6): 1032-1036.
[4] 郭星明, 郭天晨, 张三元. 基于管理信息本体和需求功能构件的中间件平台[J]. J4, 2009, 43(5): 844-848.