Journal of Computer Applications ›› 2025, Vol. 45 ›› Issue (9): 2865-2872.DOI: 10.11772/j.issn.1001-9081.2024091282
• Cyber security • Previous Articles
Wei SHE1,2,3,4, Tianxiang MA1,4, Haige FENG3,4, Zhao TIAN1,4, Wei LIU1,4()
Received:
2024-09-13
Revised:
2024-11-13
Accepted:
2024-11-18
Online:
2025-01-13
Published:
2025-09-10
Contact:
Wei LIU
About author:
SHE Wei, born in 1977, Ph. D., professor. His research interests include blockchain, information security, intelligent systems.Supported by:
佘维1,2,3,4, 马天祥1,4, 冯海格3,4, 田钊1,4, 刘炜1,4()
通讯作者:
刘炜
作者简介:
佘维(1977—),男,湖南常德人,教授,博士生导师,博士,CCF会员,主要研究方向:区块链、信息安全、智能系统基金资助:
CLC Number:
Wei SHE, Tianxiang MA, Haige FENG, Zhao TIAN, Wei LIU. Blockchain covert communication method based on contract call concealment[J]. Journal of Computer Applications, 2025, 45(9): 2865-2872.
佘维, 马天祥, 冯海格, 田钊, 刘炜. 基于合约调用掩盖的区块链隐蔽通信方法[J]. 《计算机应用》唯一官方网站, 2025, 45(9): 2865-2872.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2024091282
符号 | 含义 |
---|---|
sk | 私钥 |
pk | 公钥 |
PSK | 预共享密钥 |
* | 椭圆曲线乘法 |
G | 椭圆曲线基点 |
% | 模运算 |
N | 以太坊的私钥空间 |
PkToAddress | 将公钥转换为地址 |
Tab. 1 Symbols and their meanings
符号 | 含义 |
---|---|
sk | 私钥 |
pk | 公钥 |
PSK | 预共享密钥 |
* | 椭圆曲线乘法 |
G | 椭圆曲线基点 |
% | 模运算 |
N | 以太坊的私钥空间 |
PkToAddress | 将公钥转换为地址 |
参数 | 值 |
---|---|
PSK | 69375926616776439840865028561322594413120951981500883129369086777958434004387 |
X: 34034161337403082079085279045019236899149482193664265397170049702904939335170 Y: 88686558930908406055837606195802139632932573706436658011216188652396637014323 | |
0x01f048C4bEF3940b19f025D4AcE1EFaA8643Ef44 | |
2Zrc4g9kf2gzqa4UdgGSE7dFVLP | |
X: 52088074882902631338395383249328990343875895116481287048671822549806468946266 Y: 47606992547250807204445254349792627778986769842750612817030994525041868759104 | |
0xb0e48db60145Bc6c6794404eAe5cb57248D96f14 | |
3TwHiRLPPmtrMLZXGmvKxVL6ipwd | |
X: 84419926613792491670048408013222781808304462775653413957061896001411359150941 Y: 24819529193887969629957964076732434370631500349277475383422348231052062175782 | |
0xE8D4d3E92C67E7ae0f34974483E4d35512293C59 | |
4F8v52shaWx77RATnLYkdZjKeNAt |
Tab. 2 Derivation experimental data information
参数 | 值 |
---|---|
PSK | 69375926616776439840865028561322594413120951981500883129369086777958434004387 |
X: 34034161337403082079085279045019236899149482193664265397170049702904939335170 Y: 88686558930908406055837606195802139632932573706436658011216188652396637014323 | |
0x01f048C4bEF3940b19f025D4AcE1EFaA8643Ef44 | |
2Zrc4g9kf2gzqa4UdgGSE7dFVLP | |
X: 52088074882902631338395383249328990343875895116481287048671822549806468946266 Y: 47606992547250807204445254349792627778986769842750612817030994525041868759104 | |
0xb0e48db60145Bc6c6794404eAe5cb57248D96f14 | |
3TwHiRLPPmtrMLZXGmvKxVL6ipwd | |
X: 84419926613792491670048408013222781808304462775653413957061896001411359150941 Y: 24819529193887969629957964076732434370631500349277475383422348231052062175782 | |
0xE8D4d3E92C67E7ae0f34974483E4d35512293C59 | |
4F8v52shaWx77RATnLYkdZjKeNAt |
地址序号 | 值 |
---|---|
1 | 2Zrc4g9kf2gzqa4UdgGSE7dFVLP |
2 | 3TwHiRLPPmtrMLZXGmvKxVL6ipwd |
3 | 2WNU7oBqZj8yUantJS32S16fgJzk |
4 | 3KCwJBmpCmsfmcpvkzFMjeY2ipxc |
5 | 2FoBtraEaV6TUeCsQMvgKjJrrvMu |
6 | 2MALLkifcZPz537EKt7mpuy7P7Cr |
7 | 47yy7DR8D7VCfGSzR9Tf1jqa6zAH |
8 | gAkysbExPkCgoNWPSgzjzH7B4Vy |
9 | 4PYvwHEe8p5cRpxziRjbjYmXKbo |
10 | 4F8v52shaWx77RATnLYkdZjKeNAt |
Tab. 3 Address codebook information
地址序号 | 值 |
---|---|
1 | 2Zrc4g9kf2gzqa4UdgGSE7dFVLP |
2 | 3TwHiRLPPmtrMLZXGmvKxVL6ipwd |
3 | 2WNU7oBqZj8yUantJS32S16fgJzk |
4 | 3KCwJBmpCmsfmcpvkzFMjeY2ipxc |
5 | 2FoBtraEaV6TUeCsQMvgKjJrrvMu |
6 | 2MALLkifcZPz537EKt7mpuy7P7Cr |
7 | 47yy7DR8D7VCfGSzR9Tf1jqa6zAH |
8 | gAkysbExPkCgoNWPSgzjzH7B4Vy |
9 | 4PYvwHEe8p5cRpxziRjbjYmXKbo |
10 | 4F8v52shaWx77RATnLYkdZjKeNAt |
字段 | 值 |
---|---|
交易ID | 0x9a848a9bbf62477ae36a6284a01f55b0a32e0613ffb264a b87d0f9b71244e6ad |
交易地址 | 0x039555ada71e96bDa3aDB90EABA62145f8AEBb4a |
Tab. 4 Contract call transaction information
字段 | 值 |
---|---|
交易ID | 0x9a848a9bbf62477ae36a6284a01f55b0a32e0613ffb264a b87d0f9b71244e6ad |
交易地址 | 0x039555ada71e96bDa3aDB90EABA62145f8AEBb4a |
方法 | 嵌入强度 | 方法 | 嵌入强度 |
---|---|---|---|
BLOCCE[ | 1 bit | 文献[ | KB级 |
空格法[ | 2 bit | 双重隐写术[ | MB级 |
BLOCCE+[ | α bit | 本文方法 | MB级 |
文献[ | 256 bit |
Tab. 5 Comparison of embedding strengths amongdifferent covert communication methods
方法 | 嵌入强度 | 方法 | 嵌入强度 |
---|---|---|---|
BLOCCE[ | 1 bit | 文献[ | KB级 |
空格法[ | 2 bit | 双重隐写术[ | MB级 |
BLOCCE+[ | α bit | 本文方法 | MB级 |
文献[ | 256 bit |
交易类型 | 数据字段 | 默认 | 安全性 |
---|---|---|---|
比特币转账交易 | op-return | 为空 | 较低 |
以太坊转账交易 | input data | 为空 | 较低 |
以太坊调用交易 | input data | 不为空 | 较高 |
Tab. 6 Comparison of transaction data field security
交易类型 | 数据字段 | 默认 | 安全性 |
---|---|---|---|
比特币转账交易 | op-return | 为空 | 较低 |
以太坊转账交易 | input data | 为空 | 较低 |
以太坊调用交易 | input data | 不为空 | 较高 |
方法 | 1 KB数据的传输用时 |
---|---|
BLOCCE[ | 小时级 |
空格法[ | 小时级 |
双重隐写术[ | 分钟级 |
本文方法 | 分钟级 |
Tab. 7 Time comparison among covert communication methods
方法 | 1 KB数据的传输用时 |
---|---|
BLOCCE[ | 小时级 |
空格法[ | 小时级 |
双重隐写术[ | 分钟级 |
本文方法 | 分钟级 |
方法 | 嵌入强度 | 传输时间/KB | 适配多接收用户 |
---|---|---|---|
BLOCCE[ | 1 bit | 小时级 | 不适配 |
BLOCCE+[ | α bit | — | 不适配 |
空格法[ | 2 bit | 小时级 | 不适配 |
文献[ | 28 B | 分钟级 | 不适配 |
文献[ | 4 bit | — | 不适配 |
文献[ | 256 bit | — | 不适配 |
文献[ | KB级 | — | 不适配 |
双重隐写术[ | MB级 | 分钟级 | 不适配 |
本文方法 | MB级 | 分钟级 | 适配 |
Tab. 8 Comprehensive comparison of covert communication methods
方法 | 嵌入强度 | 传输时间/KB | 适配多接收用户 |
---|---|---|---|
BLOCCE[ | 1 bit | 小时级 | 不适配 |
BLOCCE+[ | α bit | — | 不适配 |
空格法[ | 2 bit | 小时级 | 不适配 |
文献[ | 28 B | 分钟级 | 不适配 |
文献[ | 4 bit | — | 不适配 |
文献[ | 256 bit | — | 不适配 |
文献[ | KB级 | — | 不适配 |
双重隐写术[ | MB级 | 分钟级 | 不适配 |
本文方法 | MB级 | 分钟级 | 适配 |
[1] | LAMPSON B W. A note on the confinement problem [J]. Communications of the ACM, 1973, 16(10): 613-615. |
[2] | SIMMONS G J. The prisoners’ problem and the subliminal channel[C]// Advances in Cryptology: Proceedings of Crypto 83. Boston: Springer, 1984: 51-67. |
[3] | ALI O, JARADAT A, KULAKLI A, et al. A comparative study: blockchain technology utilization benefits, challenges and functionalities [J]. IEEE Access, 2021, 9: 12730-12749. |
[4] | 李雷孝,杜金泽,林浩,等. 区块链网络隐蔽信道研究进展[J]. 通信学报, 2022, 43(9):209-223. |
LI L X, DU J Z, LIN H, et al. Research progress of blockchain network covert channel [J]. Journal on Communications, 2022, 43(9): 209-223. | |
[5] | 李彦峰,丁丽萍,吴敬征,等. 网络隐蔽信道关键技术研究综述[J]. 软件学报, 2019, 30(8): 2470-2490. |
LI Y F, DING L P, WU J Z, et al. Survey on key issues in networks covert channel [J]. Journal of Software, 2019, 30(8): 2470-2490. | |
[6] | SANKA A I, IRFAN M, HUANG I, et al. A survey of breakthrough in blockchain technology: adoptions, applications, challenges and future research [J]. Computer Communications, 2021, 169: 179-201. |
[7] | 陈蕾,周艳秋. 区块链发展态势、安全风险防范与顶层制度设计[J]. 改革, 2020(6):44-57. |
CHEN L, ZHOU Y Q. The development trend, security risk prevention and top-level system design of blockchain [J]. Reform, 2020(6): 44-57. | |
[8] | 吕婧淑,操晓春. 基于比特币系统的隐蔽通信技术[J]. 信息安全学报, 2021, 6(2): 143-152. |
LYU J S, CAO X C. Covert communication technology based on Bitcoin [J]. Journal of Cyber Security, 2021, 6(2): 143-152. | |
[9] | PARTALA J. Provably secure covert communication on blockchain[J]. Cryptography, 2018, 2(3): No.18. |
[10] | 宋上,彭伟. BLOCCE+:一种改进的基于区块链的隐蔽通信方法[J]. 重庆理工大学学报(自然科学), 2020, 34(9): 238-244. |
SONG S, PENG W. BLOCCE+: an improved blockchain-based covert communication approach [J]. Journal of Chongqing University of Technology (Natural Science), 2020, 34(9): 238-244. | |
[11] | 佘维,霍丽娟,田钊,等. 面向纯文本信息隐藏的区块链隐蔽通信模型[J]. 计算机科学, 2022, 49(1): 345-352. |
SHE W, HUO L J, TIAN Z, et al. Blockchain covert communication model for plain text information hiding [J]. Computer Science, 2022, 49(1): 345-352. | |
[12] | 佘维,霍丽娟,刘炜,等. 一种可隐藏敏感文档和发送者身份的区块链隐蔽通信模型[J]. 电子学报, 2022, 50(4): 1002-1013. |
SHE W, HUO L J, LIU W, et al. A blockchain-based covert communication model for hiding sensitive documents and sender identity [J]. Acta Electronica Sinica, 2022, 50(4): 1002-1013. | |
[13] | 佘维,荣欣鹏,刘炜,等. 基于马尔可夫链的生成式区块链隐蔽通信模型[J]. 通信学报, 2022, 43(10):121-132. |
SHE W, RONG X P, LIU W, et al. Generative blockchain-based covert communication model based on Markov chain [J]. Journal on Communications, 2022, 43(10): 121-132. | |
[14] | 李美鹏,郭兆中,李宴明,等. 基于区块链的高可靠军事信息隐蔽传输协议[J]. 网络安全与数据治理, 2023, 42(9):81-88. |
LI M P, GUO Z Z, LI Y M, et al. A highly reliable blockchain-based covert communication model [J]. Cybersecurity and Data Governance,2023, 42(9): 81-88. | |
[15] | 谢亚平,杨烨,王亦宁,等. 水电传感网中基于区块链与隐蔽通信的轻量级身份认证研究[J]. 电力信息与通信技术, 2024, 22(5):43-49. |
XIE Y P, YANG Y, WANG Y N, et al. On authentication for the sensor networks of hydro grid with covert channel aided by blockchain [J]. Electric Power Information and Communication Technology, 2024, 22(5): 43-49. | |
[16] | ZHANG P, CHENG Q, ZHANG M, et al. A blockchain-based secure covert communication method via Shamir threshold and STC mapping [J]. IEEE Transactions on Dependable and Secure Computing, 2024, 21(5): 4469-4480. |
[17] | WANG L, DING W, YAN Z, et al. EDDAC: an efficient and decentralized data access control scheme with attribute privacy preservation [J]. IEEE Internet of Things Journal, 2024, 11(8): 14579-14592. |
[18] | BUTERIN V. A next-generation smart contract and decentralized application platform [EB/OL]. [2024-03-13]. . |
[19] | 韩宁,李希萌,张倩颖,等. 以太坊中间语言的可执行语义[J]. 软件学报, 2021, 32(6):1717-1732. |
HAN N, LI X M, ZHANG Q Y, et al. Executable semantics of Ethereum intermediate language [J]. Journal of Software, 2021, 32(6):1717-1732. | |
[20] | 贺海武,延安,陈泽华. 基于区块链的智能合约技术与应用综述[J]. 计算机研究与发展, 2018, 55(11): 2452-2466. |
HE H W, YAN A, CHEN Z H. Survey of smart contract technology and application based on blockchain [J]. Journal of Computer Research and Development, 2018, 55(11): 2452-2466. | |
[21] | 汪永菊,杜秀娟,陈浩章. 区块链智能合约技术研究综述[J]. 计算机仿真, 2023, 40(8):1-4. |
WANG Y J, DU X J, CHEN H Z. Overview of blockchain smart contract technology research [J]. Computer Simulation, 2023, 40(8):1-4. | |
[22] | 谢晴晴,杨念民,冯霞. 区块链交易隐私保护技术综述[J]. 计算机应用, 2023, 43(10):2996-3007. |
XIE Q Q, YANG N M, FENG X. Survey on privacy-preserving technology for blockchain transaction [J]. Journal of Computer Applications, 2023, 43(10): 2996-3007. | |
[23] | KIAYIAS A, TSIOUNIS Y, YUNG M. Group encryption [C]// Proceedings of the 2007 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 4833. Berlin: Springer, 2007: 181-199. |
[24] | BENET J. IPFS — content addressed, versioned, P2P file system[EB/OL]. [2024-02-19]. . |
[25] | GUO Z, SHI L, XU M, et al. MRCC: a practical covert channel over Monero with provable security [J]. IEEE Access, 2021, 9:31816-31825. |
[26] | BASUKI A I, ROSIYADI D. Joint transaction-image steganography for high capacity covert communication [C]// Proceedings of the 2019 International Conference on Computer, Control, Informatics and its Applications. Piscataway: IEEE, 2019: 41-46. |
[1] | Wei GAO, Lihua LIU, Bintao HE, Fang’an DENG. Research advances in blockchain consensus mechanisms and improvement algorithms [J]. Journal of Computer Applications, 2025, 45(9): 2848-2864. |
[2] | Di WANG. P-Dledger: blockchain edge node security architecture [J]. Journal of Computer Applications, 2025, 45(8): 2630-2636. |
[3] | Haiyang PENG, Weixing JI, Fawang LIU. Blockchain-based data notarization model for autonomous driving simulation testing [J]. Journal of Computer Applications, 2025, 45(8): 2421-2427. |
[4] | Shuo ZHANG, Guokai SUN, Yuan ZHUANG, Xiaoyu FENG, Jingzhi WANG. Dynamic detection method of eclipse attacks for blockchain node analysis [J]. Journal of Computer Applications, 2025, 45(8): 2428-2436. |
[5] | Zhiqiang ZHENG, Ruiqi WANG, Zijing FAN, Famei HE, Yepeng YAO, Qiuyun WANG, Zhengwei JIANG. Survey of DNS tunneling detection technology research [J]. Journal of Computer Applications, 2025, 45(7): 2079-2091. |
[6] | Yuxuan CHEN, Haibin ZHENG, Zhenyu GUAN, Boheng SU, Yujue WANG, Zhenwei GUO. Blockchain sharding mechanism in asynchronous network based on HoneyBadgerBFT and DAG [J]. Journal of Computer Applications, 2025, 45(7): 2092-2100. |
[7] | Xin SHAO, Zigang CHEN, Xingchun YANG, Haihua ZHU, Wenjun LUO, Long CHEN, Yousheng ZHOU. Vehicular digital evidence preservation and access control based on consortium blockchain [J]. Journal of Computer Applications, 2025, 45(6): 1902-1910. |
[8] | Li’e WANG, Caiyi LIN, Yongdong LI, Xingcheng FU, Xianxian LI. Digital content copyright protection and fair tracking scheme based on blockchain [J]. Journal of Computer Applications, 2025, 45(6): 1756-1765. |
[9] | Gaimei GAO, Miaolian DU, Chunxia LIU, Yuli YANG, Weichao DANG, Guoxia DI. Privacy protection method for consortium blockchain based on SM2 linkable ring signature [J]. Journal of Computer Applications, 2025, 45(5): 1564-1572. |
[10] | Chunxia LIU, Hanying XU, Gaimei GAO, Weichao DANG, Zilu LI. Smart contract vulnerability detection method based on echo state network [J]. Journal of Computer Applications, 2025, 45(1): 153-161. |
[11] | Min SUN, Shihang JIAO, Chenyan WANG. Credit based committee consensus mechanism [J]. Journal of Computer Applications, 2025, 45(1): 170-177. |
[12] | Tingwei CHEN, Jiacheng ZHANG, Junlu WANG. Random validation blockchain construction for federated learning [J]. Journal of Computer Applications, 2024, 44(9): 2770-2776. |
[13] | Xiaoling SUN, Danhui WANG, Shanshan LI. Dynamic ciphertext sorting and retrieval scheme based on blockchain [J]. Journal of Computer Applications, 2024, 44(8): 2500-2505. |
[14] | Baoyan SONG, Junxiang DING, Junlu WANG, Haolin ZHANG. Consortium blockchain modification method based on chameleon hash and verifiable secret sharing [J]. Journal of Computer Applications, 2024, 44(7): 2087-2092. |
[15] | He HUANG, Yu JIN. Cloud data auditing scheme based on voting and Ethereum smart contracts [J]. Journal of Computer Applications, 2024, 44(7): 2093-2101. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||