Journal of Computer Applications ›› 2025, Vol. 45 ›› Issue (6): 1902-1910.DOI: 10.11772/j.issn.1001-9081.2024030263
• Cyber security • Previous Articles
Xin SHAO1, Zigang CHEN2,3(), Xingchun YANG4, Haihua ZHU2, Wenjun LUO2, Long CHEN2, Yousheng ZHOU2
Received:
2024-03-15
Revised:
2024-05-14
Accepted:
2024-05-27
Online:
2025-03-12
Published:
2025-06-10
Contact:
Zigang CHEN
About author:
SHAO Xin, born in 1998, M. S. candidate. His research interests include vehicle security, blockchain.Supported by:
邵鑫1, 陈自刚2,3(), 杨兴春4, 朱海华2, 罗文俊2, 陈龙2, 周由胜2
通讯作者:
陈自刚
作者简介:
邵鑫(1998—),男,四川成都人,硕士研究生,主要研究方向:汽车安全、区块链;基金资助:
CLC Number:
Xin SHAO, Zigang CHEN, Xingchun YANG, Haihua ZHU, Wenjun LUO, Long CHEN, Yousheng ZHOU. Vehicular digital evidence preservation and access control based on consortium blockchain[J]. Journal of Computer Applications, 2025, 45(6): 1902-1910.
邵鑫, 陈自刚, 杨兴春, 朱海华, 罗文俊, 陈龙, 周由胜. 基于联盟链的车载电子证据保全及其访问控制[J]. 《计算机应用》唯一官方网站, 2025, 45(6): 1902-1910.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2024030263
操作 | 所需参数 | 含义 |
---|---|---|
SaveEvi | AS | 用户实体的属性 |
EviID | 证据的唯一编号 | |
KeyInfor | 证据的关键信息 | |
ReqEvi | ASAO | 用户实体的属性和证据的属性 |
EviID | 证据的唯一编号 | |
CVisitor | AS | 用户实体的属性 |
UserID | 临时用户的唯一标识号码 | |
Group | 用户所在组 | |
EviID | 证据的唯一编号 |
Tab. 1 Parameters needed for different operations and their meanings
操作 | 所需参数 | 含义 |
---|---|---|
SaveEvi | AS | 用户实体的属性 |
EviID | 证据的唯一编号 | |
KeyInfor | 证据的关键信息 | |
ReqEvi | ASAO | 用户实体的属性和证据的属性 |
EviID | 证据的唯一编号 | |
CVisitor | AS | 用户实体的属性 |
UserID | 临时用户的唯一标识号码 | |
Group | 用户所在组 | |
EviID | 证据的唯一编号 |
方案 | 存储方式 | 访问控制 | 机密性 | 完整性 |
---|---|---|---|---|
Fabric-IoT[ | 区块链 | ABAC | 无 | 无 |
MediChain[ | 区块链 | ABAC+RBAC | 无 | 无 |
AccessChain[ | 区块链 | ABAC | 有 | 无 |
MedRSS[ | 区块链+IPFS | ABAC | 有 | 有 |
本文方案 | 区块链+IPFS | ABAC+RABC | 有 | 有 |
Tab. 2 Comparison results of different schemes
方案 | 存储方式 | 访问控制 | 机密性 | 完整性 |
---|---|---|---|---|
Fabric-IoT[ | 区块链 | ABAC | 无 | 无 |
MediChain[ | 区块链 | ABAC+RBAC | 无 | 无 |
AccessChain[ | 区块链 | ABAC | 有 | 无 |
MedRSS[ | 区块链+IPFS | ABAC | 有 | 有 |
本文方案 | 区块链+IPFS | ABAC+RABC | 有 | 有 |
方案 | PC_AddPolicy | PC_QueryPolicy | EC_AddEvi(Write) | EC_ReqEvi(Read) | AC_SaveEvi | AC_ReqEvi |
---|---|---|---|---|---|---|
Fabric-iot | 0.111 | 0.103 | 0.114 | 0.101 | — | 0.108 |
MediChain | 0.112 | 0.104 | 0.115 | 0.105 | 0.119 | 0.115 |
AccessChain | — | — | 0.425 | 0.385 | — | — |
本文方案 | 0.115 | 0.105 | 0.113 | 0.105 | 0.121 | 0.115 |
Tab. 3 Performance comparison of different schemes
方案 | PC_AddPolicy | PC_QueryPolicy | EC_AddEvi(Write) | EC_ReqEvi(Read) | AC_SaveEvi | AC_ReqEvi |
---|---|---|---|---|---|---|
Fabric-iot | 0.111 | 0.103 | 0.114 | 0.101 | — | 0.108 |
MediChain | 0.112 | 0.104 | 0.115 | 0.105 | 0.119 | 0.115 |
AccessChain | — | — | 0.425 | 0.385 | — | — |
本文方案 | 0.115 | 0.105 | 0.113 | 0.105 | 0.121 | 0.115 |
1 | STRANDBERG K, NOWDEHI N, OLOVSSON T. A systematic literature review on automotive digital forensics: challenges, technical solutions and data collection[J]. IEEE Transactions on Intelligent Vehicles, 2023, 8(2): 1350-1367. |
2 | HOSSAIN M, HASAN R, ZAWOAD S. Trust-IoV: a trustworthy forensic investigation framework for the Internet of Vehicles (IoV)[C]// Proceedings of the 2017 IEEE International Congress on Internet of Things. Piscataway: IEEE, 2017: 25-32. |
3 | OHAM C, MICHELIN R A, JURDAK R, et al. B-FERL: blockchain based framework for securing smart vehicles[J]. Information Processing and Management, 2021, 58(1): No.102426. |
4 | MA Z, JIANG M, HUANG W. Trusted forensics scheme based on digital watermark algorithm in intelligent VANET[J]. Neural Computing and Applications, 2020, 32(6): 1665-1678. |
5 | WANG J, ZHU R, LI T, et al. ETC-oriented efficient and secure blockchain: credit based mechanism and evidence framework for vehicle management[J]. IEEE Transactions on Vehicular Technology, 2021, 70(11): 11324-11337. |
6 | 陈葳葳,曹利,顾翔. 基于区块链的车联网电子取证模型 [J].计算机应用, 2021, 41(7): 1989-1995. |
CHEN W W, CAO L, GU X. E-forensics model for internet of vehicles based on blockchain[J]. Journal of Computer Applications, 2021, 41(7): 1989-1995. | |
7 | SINGH A, IKUESAN R A, VENTER H. Secure storage model for digital forensic readiness[J].IEEE Access, 2022,10: 19469-19480. |
8 | YAO Q, LI T, YAN C, et al. Accident responsibility identification model for internet of vehicles based on lightweight blockchain[J]. Computational Intelligence, 2023, 39(1): 58-81. |
9 | PHILIP A O, SARAVANAGURU R K. Smart contract based digital evidence management framework over blockchain for vehicle accident investigation in IoV era[J]. Journal of King Saud University — Computer and Information Sciences, 2022, 34(7): 4031-4046. |
10 | KAMAL R, EL-DIN HEMDAN E, EL-FISHWAY N. Forensics chain for evidence preservation system: an evidence preservation forensics framework for internet of things-based smart city security using blockchain [J]. Concurrency and Computation: Practice and Experience, 2022, 34(21): No.e7062. |
11 | LI L, JIN D, ZHANG T, et al. A secure, reliable and low-cost distributed storage scheme based on blockchain and IPFS for firefighting IoT data [J]. IEEE Access, 2023, 11: 97318-97330. |
12 | LI M, WENG J, LIU J N, et al. Toward vehicular digital forensics from decentralized trust: an accountable, privacy-preserving, and secure realization [J]. IEEE Internet of Things Journal, 2022, 9(9): 7009-7024. |
13 | 徐健,陈志德,龚平,等. 基于区块链网络的医疗记录安全储存访问方案[J]. 计算机应用, 2019, 39(5):1500-1506. |
XU J, CHEN Z D, GONG P, et al. Secure storage and access scheme for medical records based on blockchain[J]. Journal of Computer Applications, 2019, 39(5): 1500-1506. | |
14 | LUSETTI M, SALSI L, DALLATANA A. A blockchain based solution for the custody of digital files in forensic medicine [J]. Forensic Science International: Digital Investigation, 2020, 35: No.301017. |
15 | 重庆邮电大学. 一种基于联盟链和IPFS的电子证据保全与访问控制系统及方法: 202410041365.2[P]. 2024-04-16. |
Chongqing University of Posts and Telecommunications. An electronic evidence preservation and access control system and method based on consortium blockchain and IPFS: 202410041365.2 [P]. 2024-04-16. | |
16 | DÍAZ Á, KASCHEL H. Scalable electronic health record management system using a dual-channel blockchain Hyperledger Fabric [J]. Systems, 2023, 11(7): No.346. |
17 | REHAN M, JAVED A R, KRYVINSKA N, et al. Supply chain management using an Industrial Internet of Things Hyperledger Fabric network[J]. Human-Centric Computing and Information Sciences, 2023, 13: No.04. |
18 | 孙传恒,万宇平,罗娜,等. 面向追溯主体的果蔬全供应链区块链多链模型研究[J]. 农业机械学报, 2023, 54(4):416-427. |
SUN C H, WAN Y P, LUO N, et al. Blockchain multi-chain model of fruit and vegetable supply chain for traceability subjects[J]. Transactions of the Chinese Society for Agricultural Machinery, 2023, 54(4): 416-427. | |
19 | HASNAIN M, ALBOGAMY F R, ALAMRI S S, et al. The Hyperledger Fabric as a blockchain framework preserves the security of electronic health records[J]. Frontiers in Public Health, 2023, 11: No.1272787. |
20 | CHIQUITO A, BODIN U, SCHELÉN O. Attribute-based approaches for secure data sharing in industrial contexts [J]. IEEE Access, 2023, 11: 10180-10195. |
21 | SAJID ULLAH S, OLESHCHUK V, PUSSEWALAGE H S G. A survey on blockchain envisioned attribute based access control for internet of things: overview, comparative analysis, and open research challenges[J]. Computer Networks, 2023, 235: No.109994. |
22 | LI P, ZHOU D, MA H, et al. Flexible and secure access control for EHR sharing based on blockchain[J]. Journal of Systems Architecture, 2024, 146: No.103033. |
23 | BENET J. IPFS — content addressed, versioned, P2P file system[EB/OL]. [2024-01-23].. |
24 | 杜晓玉,刘帅起,韩志杰. 以患者为中心基于IPFS和区块链的医疗信息共享方案[J]. 计算机应用, 2024, 44(10):3122-3133. |
DU X Y, LIU S Q, HAN Z J. Patient-centric medical information sharing scheme based on IPFS and blockchain[J]. Journal of Computer Applications, 2024, 44(10):3122-3133. | |
25 | NURHAIDA I, RAMAYANTI D, RIESAPUTRA R. Digital signature & encryption implementation for increasing authentication, integrity, security and data non-repudiation[J]. International Research Journal of Computer Science, 2017, 4(11): No.NVCS10080. |
26 | SONG M, HAN J, EOM H, et al. IPFSz: an efficient data compression scheme in interplanetary file system[J]. IEEE Access, 2022, 10: 122601-122611. |
27 | 王利朋,关志,李青山,等. 区块链数据安全服务综述[J]. 软件学报, 2023, 34(1):1-32. |
WANG L P, GUAN Z, LI Q S, et al. Survey on blockchain-based security services[J]. Journal of Software, 2023, 34(1): 1-32. | |
28 | LIU H, HAN D, LI D. Fabric-IoT: a blockchain-based access control system in IoT[J]. IEEE Access, 2020, 8: 18207-18218. |
29 | LI J, HAN D, WU Z, et al. A novel system for medical equipment supply chain traceability based on alliance chain and attribute and role access control[J]. Future Generation Computer Systems, 2023, 142: 195-211. |
30 | SARFARAZ A, CHAKRABORTTY R K, ESSAM D L. AccessChain: an access control framework to protect data access in blockchain enabled supply chain[J]. Future Generation Computer Systems, 2023, 148: 380-394. |
31 | SUN Z, HAN D, LI D, et al. MedRSS: a blockchain-based scheme for secure storage and sharing of medical records[J]. Computers and Industrial Engineering, 2023, 183: No.109521. |
[1] | Gaimei GAO, Miaolian DU, Chunxia LIU, Yuli YANG, Weichao DANG, Guoxia DI. Privacy protection method for consortium blockchain based on SM2 linkable ring signature [J]. Journal of Computer Applications, 2025, 45(5): 1564-1572. |
[2] | Dayan ZHAO, Huajun HE, Yuping LI, Junbo ZHANG, Tianrui LI, Yu ZHENG. Access control model for government collaboration [J]. Journal of Computer Applications, 2025, 45(1): 162-169. |
[3] | Baoyan SONG, Junxiang DING, Junlu WANG, Haolin ZHANG. Consortium blockchain modification method based on chameleon hash and verifiable secret sharing [J]. Journal of Computer Applications, 2024, 44(7): 2087-2092. |
[4] | Meihong CHEN, Lingyun YUAN, Tong XIA. Data classified and graded access control model based on master-slave multi-chain [J]. Journal of Computer Applications, 2024, 44(4): 1148-1157. |
[5] | Xin LI, Liyong BAO, Hongwei DING, Zheng GUAN. MAC layer scheduling strategy of roadside units based on MEC server priority service [J]. Journal of Computer Applications, 2024, 44(4): 1227-1235. |
[6] | Huan ZHANG, Jingyu WANG, Lixin LIU, Xiaoyu JIANG. Multi-organization collaborative data sharing scheme with dual authorization [J]. Journal of Computer Applications, 2024, 44(10): 3307-3314. |
[7] | Xiaoyu DU, Shuaiqi LIU, Zhijie HAN, Zhenxiang HUO, Yujing WANG. Patient-centric medical information sharing scheme based on IPFS and blockchain [J]. Journal of Computer Applications, 2024, 44(10): 3122-3133. |
[8] | Chaoying YAN, Ziyi ZHANG, Yingnan QU, Qiuyu LI, Dixiang ZHENG, Lijun SUN. Double auction carbon trading based on consortium blockchain [J]. Journal of Computer Applications, 2024, 44(10): 3240-3245. |
[9] | Haiying MA, Jinzhou LI, Jikun YANG. Blockchain-based decentralized attribute-based encryption scheme for revocable attributes [J]. Journal of Computer Applications, 2023, 43(9): 2789-2797. |
[10] | Meng CAO, Sunjie YU, Hui ZENG, Hongzhou SHI. Hierarchical access control and sharing system of medical data based on blockchain [J]. Journal of Computer Applications, 2023, 43(5): 1518-1526. |
[11] | Yimin SHAO, Fan ZHAO, Yi WANG, Baoquan WANG. Survey of visualization research based on blockchain technology and application [J]. Journal of Computer Applications, 2023, 43(10): 3038-3046. |
[12] | Jie ZHANG, Shanshan XU, Lingyun YUAN. Internet of things access control model based on blockchain and edge computing [J]. Journal of Computer Applications, 2022, 42(7): 2104-2111. |
[13] | Yang LI, Long XU, Yanqiang LI, Shaopeng LI. Smart contract-based access control architecture and verification for internet of things [J]. Journal of Computer Applications, 2022, 42(6): 1922-1931. |
[14] | Jiagui XIE, Zhiping LI, Jian JIN. Cross-chain mechanism based on Spark blockchain [J]. Journal of Computer Applications, 2022, 42(2): 519-527. |
[15] | GE Jihong, SHEN Tao. Energy data access control method based on blockchain [J]. Journal of Computer Applications, 2021, 41(9): 2615-2622. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||