首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   14篇
  免费   3篇
数学   4篇
物理学   13篇
  2023年   1篇
  2022年   9篇
  2021年   5篇
  2020年   1篇
  2010年   1篇
排序方式: 共有17条查询结果,搜索用时 15 毫秒
1.
为解决供应链系统中信息时滞和不对称问题,加快推动区块链技术在供应链管理中的创新发展,本文运用控制理论构建由分销商和零售商组成的二级供应链系统控制模型,引入区块链技术影响下的信息校正因子,推导系统的传递函数,通过MATLAB仿真不同需求信号下的订单可变性和库存波动。仿真结果表明:(1)区块链技术的应用提高了库存系统的精准性和稳定性;(2)高库存可变性伴随着高订单可变性;(3)指数平滑系数和区块链技术影响下的信息校正因子有效抑制供应链中的牛鞭效应;(4)信息延迟时间越长,区块链技术影响下的信息校正因子对控制系统的抑制作用越显著。本研究量化了区块链技术对供应链中牛鞭效应的影响,提高了供应链系统的精准性和稳定性,丰富了区块链技术在供应链管理中的应用,为企业管理者提供新的研究思路。  相似文献   
2.
The popularity of electric vehicles (EVs) is constantly increasing, as they use relatively greener, sustainable energy. However, it is a fact that the charging stations for EVs are yet to meet the demand. It could be a great solution if a peer-to-peer (P2P) charging system could be initiated by anyone who wants to make their garage’s charge points publicly available for commercial purposes, named a home charging station (HCS). In this work, our idea is to bring interested charging stations under a network of nodes and a blockchain-based management system, where the blockchain is responsible for ensuring the authenticity of both the charging stations and charge receiver. A cryptocurrency-based payment system has also been proposed to ensure transactions’ security, integrity, transparency, and immutability. A reputation management system is applied to maintain the quality of service. Miners with high processing power are used to alleviate lagging during block creation, supported by edge servers. The proposed system has been implemented by using virtual machines. A theoretical analysis is presented to assess the compatibility and possible cost requirements to implement the system in a real-world scenario.  相似文献   
3.
Historically, threat information sharing has relied on manual modelling and centralised network systems, which can be inefficient, insecure, and prone to errors. Alternatively, private blockchains are now widely used to address these issues and improve overall organisational security. An organisation’s vulnerabilities to attacks might change over time. It is utterly important to find a balance among a current threat, the potential countermeasures, their consequences and costs, and the estimation of the overall risk that this provides to the organisation. For enhancing organisational security and automation, applying threat intelligence technology is critical for detecting, classifying, analysing, and sharing new cyberattack tactics. Trusted partner organisations can then share newly identified threats to improve their defensive capabilities against unknown attacks. On this basis, organisations can help reduce the risk of a cyberattack by providing access to past and current cybersecurity events through blockchain smart contracts and the Interplanetary File System (IPFS). The suggested combination of technologies can make organisational systems more reliable and secure, improving system automation and data quality. This paper outlines a privacy-preserving mechanism for threat information sharing in a trusted way. It proposes a reliable and secure architecture for data automation, quality, and traceability based on the Hyperledger Fabric private-permissioned distributed ledger technology and the MITRE ATT&CK threat intelligence framework. This methodology can also be applied to combat intellectual property theft and industrial espionage.  相似文献   
4.
侯剑  白雪斌  周艳明 《运筹与管理》2021,30(10):102-106
根据博弈论的观点,构建了多层级供应链中距离核心企业层级较远的中小企业融资模型,比较了两种类型企业(高经营能力和低经营能力)的融资特点,分析了供应链上两种类型企业在是否存在区块链技术情形下融资达到均衡解的条件。研究表明,金融机构分别以企业贷款总量和企业库存订购量作为标准来判定企业类型的情形下,在区块链技术不存在时,借贷市场中的均衡解在一定条件下存在;但在区块链技术存在时,借贷市场中的均衡解总是存在。研究结果对于金融机构降低风险提供了一个新的视角。  相似文献   
5.
This paper proposes a protocol for lottery and a protocol for auction on quantum Blockchain. Our protocol of lottery satisfies randomness, unpredictability, unforgeability, verifiability, decentralization and unconditional security. Our protocol of auction satisfies bid privacy, posterior privacy, bids’ binding, decentralization and unconditional security. Except quantum Blockchain, the main technique involved in both protocols is quantum bit commitment.  相似文献   
6.
Traditional anti-quantum methods and multi-signature technologies to secure the blockchain against quantum attacks will quickly reduce the efficiency and scalability of the industrial blockchain, where the computational resources will experience a polynomial rise with the increasing number of traders. Here, a quantum blind multi-signature method is proposed for the multi-party transaction to provide anti-quantum security. First, the proposed multi-party transaction frame and quantum key distribution in the industrial blockchain are introduced. It integrates a novel quantum blind multi-signature algorithm that is based on the quantum entanglement mechanism, and it is absolutely secure in theory. Second, the anti-quantum multi-signature algorithm is illustrated, where there are four phases, i.e., initialization, signing, verification, and implementation. Third, the security and complexity of the proposed framework are analyzed and compared with related methods in references, and our proposed method is verified to be able to offer good computational performance and blockchain scalability for multi-party transaction. Last, the paper is summarized and future research directions are proposed.  相似文献   
7.
In response to the rapid growth of credit-investigation data, data redundancy among credit-investigation agencies, privacy leakages of credit-investigation data subjects, and data security risks have been reported. This study proposes a privacy-protection scheme for a credit-investigation system based on blockchain technology, which realizes the secure sharing of credit-investigation data among multiple entities such as credit-investigation users, credit-investigation agencies, and cloud service providers. This scheme is based on blockchain technology to solve the problem of islanding of credit-investigation data and is based on zero-knowledge-proof technology, which works by submitting a proof to the smart contract to achieve anonymous identity authentication, ensuring that the identity privacy of credit-investigation users is not disclosed; this scheme is also based on searchable-symmetric-encryption technology to realize the retrieval of the ciphertext of the credit-investigation data. A security analysis showed that this scheme guarantees the confidentiality, the availability, the tamper-proofability, and the ciphertext searchability of credit-investigation data, as well as the fairness and anonymity of identity authentication in the credit-investigation data query. An efficiency analysis showed that, compared with similar identity-authentication schemes, the proof key of this scheme is smaller, and the verification time is shorter. Compared with similar ciphertext-retrieval schemes, the time for this scheme to generate indexes and trapdoors and return search results is significantly shorter.  相似文献   
8.
Public key encryption supporting equality test (PKEwET) schemes, because of their special function, have good applications in many fields, such as in cloud computing services, blockchain, and the Internet of Things. The original PKEwET has no authorization function. Subsequently, many PKEwET schemes have been proposed with the ability to perform authorization against various application scenarios. However, these schemes are incapable of traceability to the ciphertexts. In this paper, the ability of tracing to the ciphertexts is introduced into a PKEwET scheme. For the ciphertexts, the presented scheme supports not only the equality test, but also has the function of traceability. Meanwhile, the security of the proposed scheme is revealed by a game between an adversary and a simulator, and it achieves a desirable level of security. Depending on the attacker’s privileges, it can resist OW-CCA security against an adversary with a trapdoor, and can resist IND-CCA security against an adversary without a trapdoor. Finally, the performance of the presented scheme is discussed.  相似文献   
9.
Zero-Knowledge Proof is widely used in blockchains. For example, zk-SNARK is used in Zcash as its core technology to identifying transactions without the exposure of the actual transaction values. Up to now, various range proofs have been proposed, and their efficiency and range-flexibility have also been improved. Bootle et al. used the inner product method and recursion to construct an efficient Zero-Knowledge Proof in 2016. Later, Benediky Bünz et al. proposed an efficient range proof scheme called Bulletproofs, which can convince the verifier that a secret number lies in [0,2κ1] with κ being a positive integer. By combining the inner-product and Lagrange’s four-square theorem, we propose a range proof scheme called Cuproof. Our Cuproof can make a range proof to show that a secret number v lies in an interval [a,b] with no exposure of the real value v or other extra information leakage about v. It is a good and practical method to protect privacy and information security. In Bulletproofs, the communication cost is 6+2logκ, while in our Cuproof, all the communication cost, the proving time and the verification time are of constant sizes.  相似文献   
10.
区块链是新一代信息技术的重要组成部分,是分布式网络、加密技术、智能合约等多种技术集成的新型数据库软件。过去的十多年,区块链技术在全球范围内产生广泛影响。如今的区块链技术,已从最初的关注于解决货币和支付的去中心化问题,转入到解决市场的去中心化问题。智能合约的出现使得基于区块链技术的去中心化金融进入高速发展状态,也涌现出区块链环境下的各类拍卖场景。本文首次从机制设计角度,以区块链交易费机制,非同质化代币(Non-Fungible Token,NFT)拍卖和矿工可提取价值(Miner-Extractable Value,MEV)交易位置拍卖为主要对象,总结和剖析近些年来区块链上特有的拍卖机制;并针对区块链特性,提出区块链上拍卖机制设计所面临的挑战和未来亟待解决的问题。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号