書籍
書籍検索
送料無料

エンジニア入門シリーズ

ブロックチェーンの基礎からわかる
スマートコントラクトのセキュリティ入門

著: 矢内 直人(大阪大学)、加道 ちひろ(大阪大学)、岡村 真吾(奈良工業高等専門学校)
定価: 3,300円(本体3,000円+税)
判型: A5
ページ数: 199 ページ
ISBN: 978-4-910558-21-9
発売日: 2023/8/21
管理No: 119

【目次】

第1章 はじめに

  1. 1-1 ブロックチェーンの背景
  2. 1-2 本書の執筆にあたり
  3. 1-3 著者とブロックチェーンの出会い
  4. 1-4 本書の構成
  5. 1-5 本書の対象者
  6. 1-6 本書の使い方
  7. 1-7 本書での表記
  8. 1-8 意見と質問
  9. 1-9 本書への貢献

第2章 ブロックチェーンの基礎知識

  1. 2-1 ブロックチェーンで用いられる暗号技術
    1. 2-1-1 ハッシュ関数
    2. 2-1-2 共通鍵暗号と公開鍵暗号
    3. 2-1-3 ディジタル署名
  2. 2-2 ブロックチェーンの基本概念
    1. 2-2-1 ネットワーク
    2. 2-2-2 トランザクション
    3. 2-2-3 ブロックチェーン
    4. 2-2-4 コンセンサス
    5. 2-2-5 フォーク
    6. 2-2-6 ウォレット
    7. 2-2-7 ブロックチェーンの分類
  3. 2-3 ブロックチェーンの派生技術
    1. 2-3-1 暗号資産
    2. 2-3-2 スマートコントラクト
  4. 2-4 ブロックチェーンの使い道

第3章 Ethereum スマートコントラクト

  1. 3-1 スマートコントラクトとは
  2. 3-2 Ethereum スマートコントラクトの仕組み
    1. 3-2-1 記述言語
    2. 3-2-2 コントラクトの実行
  3. 3-3 トークン化とそれに伴う新たな問題
    1. 3-3-1 トークン化の概念
    2. 3-3-2 非代替性トークン(NFT)
    3. 3-3-3 トークン化のセキュリティ上の問題
    4. 3-3-4 トークンコントラクトへのバックドア攻撃
    5. 3-3-5 トークンメタデータの差し替え攻撃
  4. 3-4 Ethereum スマートコントラクトへの攻撃に関する研究
    1. 3-4-1 暗号資産に関する攻撃の研究
    2. 3-4-2 NFTに関する研究

第4章 Ethereum スマートコントラクトの脆弱性

  1. 4-1 脆弱性の種類
    1. 4-1-1 リエントランシー(Reentrancy)
    2. 4-1-2 算術オーバーフロー/アンダーフロー
    3. 4-1-3 デフォルトの可視性(Visibility)
    4. 4-1-4 タイムスタンプ依存性(Timestamp Dependency)
    5. 4-1-5 ガスを消費させるDoS (Denial of Services)
    6. 4-1-6 未確認のCall命令(Unchecked Call)
  2. 4-2 脆弱性の対策
    1. 4-2-1 コンパイラによる対策
    2. 4-2-2 セキュリティ検査ツールの設計
  3. 4-3 脆弱性に関する研究
    1. 4-3-1 脆弱性の実態調査
    2. 4-3-2 解析ツールの動向

第5章 サイバーセキュリティへの応用

  1. 5-1 ブロックチェーンの応用技術
    1. 5-1-1 IoT
    2. 5-1-2 クラウドストレージ
    3. 5-1-3 ヘルスケアサービス
    4. 5-1-4 電子投票
    5. 5-1-5 コンテンツ取引
  2. 5-2 ネットワークセキュリティへの応用
    1. 5-2-1 電子証明書の分散管理
    2. 5-2-2 ネットワークプロトコルの分散処理
  3. 5-3 アクセス制御技術の構築
    1. 5-3-1 役割ベースアクセス制御
    2. 5-3-2 組織横断型役割ベースアクセス制御
    3. 5-3-3 具体的構成
  4. 5-4 データの信頼性としての基盤技術
    1. 5-4-1 AIにおけるデータ保護
    2. 5-4-2 科学技術の信頼への応用
    3. 5-4-3 サプライチェーンでのトレーサビリティ
  5. 5-5 活用事例
    1. 5-5-1 電力取引
    2. 5-5-2 不動産権利の移転
    3. 5-5-3 教育への応用
  6. 5-6 サイバー犯罪での事例
    1. 5-6-1 スマートコントラクトの脆弱性を踏み台にした攻撃
    2. 5-6-2 犯罪者によるビジネスとしての利用
    3. 5-6-3 詐欺行為としての利用

第6章 むすび

  1. 6-1 本書の振り返り
  2. 6-2 ブロックチェーンのこれから
    1. 6-2-1 量子計算機
    2. 6-2-2 法律上の扱い
    3. 6-2-3 様々な暗号通貨の調査
  3. 6-3 謝辞

【参考文献】

  • D. R. L. Brown. Sec 1: Elliptic curve cryptography. Standards for Efficient Cryptography, 2009.
  • D. R. L. Brown. Sec 2: Recommended elliptic curve domain parameters. Standards for Efficient Cryptography, 2010.
  • Satoshi Nakamati. Bitcoin: A peer-to-peer electronic cash system, 2008.
  • National Institute of Standards and Technology. Digital signature standards(DSS). 2013.
  • R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.
  • デジタル庁,総務省,経済産業省.電子政府における調達のために参照すべき暗号のリスト(CRYPTREC 暗号リスト), 2023.
  • 知念祐一郎, 芦澤奈実, 矢内直人, クルーズジェイソンポール.スマートコントラクト―ブロックチェーンからなるプログラミングプラットホーム―, 電子情報通信学会通信ソサイエティマガジン, 14(1):26-33, 2020.
  • W. Entriken, D. Shirley, J. Evans, and N. Sachs. ERC-721: Nonfungible token standard. Ethereum Improvement Proposals, 2018.
  • 加道ちひろ, 矢内直人.Ethereum スマートコントラクト―暗号通貨から拡がるプラットホーム―.JPNIC News Letter, vol. 83, pp. 28–31, JPNIC, 2023 年3 月.
  • CVE-2018-1000203.
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000203.
  • Q. Wang, R. Li, Q. Wang, and S. Chen. Non-fungible token (NFT): overview, evaluation, opportunities and challenges. CoRR, abs/2105.07447, 2021.
  • F. Ma, M. Ren, L. Ouyang, Y. Chen, J. Zhu, T. Chen, Y. Zheng, X. Dai, Y.Jiang, and J. Sun. Pied-piper: Revealing the backdoor threats in ethereum erc token contracts. ACM Trans. Softw. Eng. Methodol., aug 2022. Just Accepted.
  • Bancor. smarttoken.
    https://etherscan.io/address/0x1f573d6fb3f13d689f844b4ce37794d79a7f1c.
  • CVE-2022-16944.
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-16944.
  • D. Das, P. Bose, N. Ruaro, C. Kruegel, and G. Vigna. Understanding security issues in the nft ecosystem. In Proc. of CCS 2022, pages 667–681. ACM, 2022.
  • 清水嶺, 矢内直人, 今村光良, クルーズジェイソンポール, 岡村真吾. NFT 流通市場に対するeditable metadata 脆弱性の一考察. In Symposium on Cryptography and Information Security, 2022.
  • K. M. Taichi Igarashi. A survey on security of smart contract. In Symposium on Cryptography and Information Security, 2023.
  • N. Ivanov, J. Lou, T. Chen, J. Li, and Q. Yan. Targeting the weakest link:Social engineering attacks in ethereum smart contracts. In Proc. of AsiaCCS 2021, page 787–801. ACM, 2021.
  • S. Eskandari, S. Moosavi, and J. Clark. SoK: Transparent dishonesty: Frontrunning attacks on blockchain. In A. Bracciali, J. Clark, F. Pintore, P. B. Rønne, and M. Sala, editors, Proc. of FC 2019, volume 11599 of LNCS, pages 170–189. Springer, 2020.
  • L. Zhou, K. Qin, C. F. Torres, D. V. Le, and A. Gervais. Highfrequency trading on decentralized on-chain exchanges. In 2021 IEEE Symposium on Security and Privacy (SP), pages 428–445. IEEE, 2021.
  • K. Qin, L. Zhou, and A. Gervais. Quantifying blockchain extractable value: How dark is the forest? CoRR, abs/2101.05511, 2021.
  • K. Qin, L. Zhou, B. Livshits, and A. Gervais. Attacking the DeFi ecosystem with flash loans for fun and profit. In Financial Cryptography and Data Security, volume 12674 of LNCS, pages 3–32. Springer, 2021.
  • L. Zhou, K. Qin, A. Cully, B. Livshits, and A. Gervais. On the just-in-time discovery of profit-generating transactions in DeFi protocols. In Proc. of S&P 2021, pages 919–936. IEEE, 2021.
  • J. Kamps and B. Kleinberg. To the moon: defining and detecting cryptocurrency pump-and-dumps. Crime Science, 7(1):1–18, 2018.
  • J. Xu and B. Livshits. The anatomy of a cryptocurrency Pumpand-Dump scheme. In Proc. of USENIX Security 2019, pages 1609–1625, Santa Clara, CA, 2019. USENIX Association.
  • N. Gandal, J. Hamrick, T. Moore, and T. Oberman. Price manipulation in the bitcoin ecosystem. Journal of Monetary Economics, 95:86–96, 2018.
  • C. F. Torres and M. Steichen. The art of the scam: Demystifying honeypots in ethereum smart contracts. In Proc. of Usenix Security 2019, pages 1591–1607.Usenix Association, 2019.
  • S. Zhou, Z. Yang, J. Xiang, Y. Cao, Z. Yang, and Y. Zhang. An ever-evolving game: Evaluation of real-world attacks and defenses in ethereum ecosystem. In Proc. of USENIX Security 2020, pages 2793–2810. USENIX Association, 2020.
  • A. S. Omar and O. Basir. Secure Anti-Counterfeiting Pharmaceuticals Supply Chain System Using Composable Non-Fungible Tokens, pages 243–259. CRC Press, 2020.
  • J. Arcenegui, R. Arjona, and I. Baturone. Secure management of iot devices based on blockchain non-fungible tokens and physical unclonable functions. In Proc. of ACNS Workshops 2020, volume 12418 of LNCS, pages 24–40. Springer, 2020.
  • K. Sako, S. Matsuo, and S. Meier. Fairness in erc token markets: A case study of cryptokitties. In Proc. of FC 2021 International Workshops, volume 12676 of LNCS, pages 595–610. Springer, 2021.
  • S. Casale-Brunet, P. Ribeca, P. Doyle, and M. Mattavelli. Networks of ethereum non-fungible tokens: A graph-based analysis of the ERC-721 ecosystem. CoRR, abs/2110.12545, 2021.
  • J. Fairfield. Tokenized: The law of non-fungible tokens and unique digital property. Indiana Law Journal, Forthcoming, 2021.
  • M. Rodler, W. Li, G. O. Karame, and L. Davi. Sereum: Protecting existing smart contracts against re-entrancy attacks. In Proc. of NDSS 2019. Internet Society, 2019.
  • C. Kado, N. Yanai, J. P. Cruz, and S. Okamura. An empirical study of impact of solidity compiler updates on vulnerabilities. In Proc. of BRAIN 2023, pages 92–97. IEEE, 2020.
  • M. D. Angelo and G. Salzer. A survey of tools for analyzing ethereum smart contracts. 2019 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPCON), pages 69–78, 2019.
  • L. Luu, D.-H. Chu, H. Olickel, P. Saxena, and A. Hobor. Making smart contracts smarter. In Proc. of CCS 2016, pages 254–269. ACM, 2016.
  • N. Ashizawa, N. Yanai, J. P. Cruz, and S. Okamura. Eth2vec: Learning contract-wide code representations for vulnerability detection on ethereum smart contracts. In Proc. of BSCI 2021, pages 47–59. ACM, 2021.
  • P. Momeni, Y. Wang, and R. Samavi. Machine learning model for smart contracts security analysis. In Proc. of PST 2019, pages 1–6. IEEE, 2019.
  • J. A. Harer, L. Y. Kim, R. L. Russell, O. Ozdemir, L. R. Kosta, A. Rangamani, L. H. Hamilton, G. I. Centeno, J. R. Key, P. M. Ellingwood, et al. Automated software vulnerability detection with machine learning. arXiv preprint arXiv:1803.04497, 2018.
  • D. D. Yao, X. Shu, L. Cheng, and S. J. Stolfo. Anomaly Detection as a Service Challenges, Advances, and Opportunities. Morgan & Claypool Publishers, 2017.
  • K. Xu, D. D. Yao, B. G. Ryder, and K. Tian. Probabilistic program modeling for high-precision anomaly classification. In Proc. of CSF 2015, pages 497–511. IEEE, 2015.
  • C. F. Torres, J. Schütte, et al. Osiris: Hunting for integer bugs in ethereum smart contracts. In Proc. of ACSAC 2018, pages 664–676. ACM, 2018.
  • K. Weiss and J. Schütte. Annotary: A Concolic Execution System for Developing Secure Smart Contracts. In Proc. of ESORICS 2019, volume 11735 of LNCS, pages 747–766. Springer, 2019.
  • Y. Chinen, N. Yanai, J. P. Cruz, and S. Okamura. Hunting for re-entrancy attacks in ethereum smart contracts via static analysis. arXiv preprint arXiv:2007.01029, 2020.
  • H. Liu, C. Liu, W. Zhao, Y. Jiang, and J. Sun. S-gram: towards semanticaware security auditing for ethereum smart contracts. In Proc. of ASE 2018, pages 814–819. ACM, 2018.
  • T. Chen, X. Li, X. Luo, and X. Zhang. Under-optimized smart contracts devour your money. In Proc. of SANER 2017, pages 442–446. IEEE, 2017.
  • K. Bhargavan, A. Delignat-Lavaud, C. Fournet, A. Gollamudi, G. Gonthier, N. Kobeissi, N. Kulatova, A. Rastogi, T. Sibut-Pinote, N. Swamy, et al. Formal verification of smart contracts: Short paper. In Proc. of PLAS 2016, pages 91–96. ACM, 2016.
  • E. Hildenbrandt, M. Saxena, N. Rodrigues, X. Zhu, P. Daian, D. Guth, B. Moore, D. Park, Y. Zhang, A. Stefanescu, et al. Kevm: A complete formal semantics of the ethereum virtual machine. In Proc. of CSF 2018, pages 204–217. IEEE, 2018.
  • P. Tsankov, A. Dan, D. Drachsler-Cohen, A. Gervais, F. Buenzli, and M.Vechev. Securify: Practical security analysis of smart contracts. In Proc. of CCS 2018, pages 67–82. ACM, 2018.
  • S. Kalra, S. Goel, M. Dhawan, and S. Sharma. Zeus: Analyzing safety of smart contracts. In Proc. of NDSS 2018. Internet Society, 2018.
  • I. Grishchenko, M. Maffei, and C. Schneidewind. A semantic framework for the security analysis of ethereum smart contracts. In Proc. of POST 2018, volume 10804 of LNCS, pages 243–269. Springer, 2018.
  • I. Grishchenko, M. Maffei, and C. Schneidewind. Foundations and tools for the static analysis of ethereum smart contracts. In Proc. of CAV 2018, volume 10981 of LNCS, pages 51–78. Springer, 2018.
  • C. Schneidewind, I. Grishchenko, M. Scherer, and M. Maffei. eThor: Practical and provably sound static analysis of ethereum smart contracts. In Proc. of CCS 2020, page 621–640.ACM, 2020.
  • J. Feist, G. Grieco, and A. Groce. Slither: A static analysis framework for smart contracts. In Proc. of WETSEB 2019, pages 8–15. IEEE, 2019.
  • W. Wang, J. Song, G. Xu, Y. Li, H. Wang, and C. Su. Contractward: Automated vulnerability detection models for ethereum smart contracts. IEEE Transactions on Network Science and Engineering, 8(2):1133–1144, 2020.
  • Z. Gao, L. Jiang, X. Xia, D. Lo, and J. Grundy. Checking smart contracts with structural code embedding. IEEE Transactions on Software Engineering, pages 1–1, 2020.
  • H. Liu, Z. Yang, Y. Jiang, W. Zhao, and J. Sun. Enabling clone detection for ethereum via smart contract birthmarks. In Proc. of ICPC 2019, pages 105–115. IEEE, 2019.
  • J. He, M. Balunoviundefined, N. Ambroladze, P. Tsankov, and M. Vechev. Learning to fuzz from symbolic execution with application to smart contracts. In Proc. of CCS 2019, pages 531–548. ACM, 2019.
  • H. Liu, Z. Yang, C. Liu, Y. Jiang, W. Zhao, and J. Sun. EClone: Detect semantic clones in ethereum via symbolic transaction sketch. In Proc. of ESEC/FSE 2018, page 900–903.ACM, 2018.
  • Z. Tian, L. Cui, J. Liang, and S. Yu. A comprehensive survey on poisoning attacks and countermeasures in machine learning. ACM Computing Surveys, 55(8), 2022.
  • N. Carlini, M. Jagielski, C. A. Choquette-Choo, D. Paleka, W. Pearce, H. Anderson, A. Terzis, K.Thomas, and F. Tramèr. Poisoning web-scale training datasets is practical. CoRR, abs/2302.10149, 2023.
  • J. Li, Y. Yang, Z. Wu, V. G. V. Vydiswaran, C. Xiao. ChatGPT as an Attack Tool: Stealthy Textual Backdoor Attack via Blackbox Generative Model Trigger. https://arxiv.org/abs/2304.14475, 2023.
  • J. Song, H. He, Z. Lv, C. Su, G. Xu, and W. Wang. An efficient vulnerability detection model for ethereum smart contracts. In Proc. of NSS 2019, volume 11928 of LNCS, pages 433–442. Springer, 2019.
  • K. W. CHURCH. Word2vec. Natural Language Engineering, 23(1):155–162, 2017.
  • Q. Le and T. Mikolov. Distributed representations of sentences and documents. In Proc. of ICML 2014, pages 1188–1196, 2014.
  • S. H. Ding, B. C. Fung, and P. Charland. Asm2vec: Boosting static representation robustness for binary clone search against code obfuscation and compiler optimization. In Proc. of IEEE S&P 2019, pages 472–489. IEEE, 2019.
  • S. Tikhomirov, E. Voskresenskaya, I. Ivanitskiy, R. Takhaviev, E. Marchenko, and Y. Alexandrov. Smartcheck: Static analysis of ethereum smart contracts. In Proc. of WETSEB 2018, pages 9–16. ACM, 2018.
  • S. H. Ding, B. C. Fung, and P. Charland. Kam1n0: Mapreducebased assembly clone search for reverse engineering. In Proc. of KDD 2016, pages 461–470. Association for Computing Machinery, 2016.
  • D. Perez and B. Livshits. Smart contract vulnerabilities: Vulnerable does not imply exploited. In Proc. of USENIX Security 21), pages 1325–1341.USENIX Association, 2021.
  • T. Durieux, J. F. Ferreira, R. Abreu, and P. Cruz. Empirical review of automated analysis tools on 47,587 ethereum smart contracts. Proceedings of the ACM/IEEE 42nd International Conference on Software Engineering, 2020.
  • R. M. Parizi, A. Dehghantanha, K.-K. R. Choo, and A. Singh. Empirical vulnerability analysis of automated smart contracts security testing on blockchains. In Proceedings of the 28th Annual International Conference on Computer Science and Software Engineering, page103–113. IBM Corp., 2018.
  • Satpal Singh Kushwaha, Sandeep Joshi, Dilbag Singh, Manjit Kaur, Heung-No Lee. Ethereum Smart Contract Analysis Tools: A Systematic Review. IEEE Access. 1–1 (Early Access), 2022.
  • B. Mueller. Smashing ethereum smart contracts for fun and real profit. In 9th HITB Security Conference, 2018.
  • C. F. Torres and M. Steichen. The art of the scam: Demystifying honeypots in ethereum smart contracts. In Proc. of Usenix Security 2019, pages 1591–1607. Usenix Association, 2019.
  • Z. Wan, X. Xia, D. Lo, J. Chen, X. Luo, and X. Yang. Smart contract security: A practitioners’ perspective. In 2021 IEEE/ACM 43rd International Conference on Software Engineering (ICSE), pages 1410–1422. IEEE/ACM, 2021.
  • Phitchayaphong Tantikul. and Sudsanguan Ngamsuriyaroj. 2020. Exploring vulnerabilities in solidity smart contract. In Proc. of ICIS 2020. INSTICC. SciTePress, 317–324.
  • Silvia Crafa and Matteo Di Pirro. Solidity 0.5: when typed does no mean type safe. arXiv preprint arXiv:1907.02952, 2019.
  • M. Mossberg, F. Manzano, E. Hennenfent, A. Groce, G. Grieco, J.Feist, T. Brunson, and A. Dinaburg. Manticore: A userfriendly symbolic execution framework for binaries and smart contracts. arXiv preprint arXiv:1907.03890, 2019.
  • L. Chang, B. Gao, H. Xiao, J. Sun, Y. Cai, and Z. Yang. scompile: Critical path identification and analysis for smart contracts. In Proc. of ICFEM, volume 11852 of LNCS, pages 286–304. Springer, 2019.
  • A. Permenev, D. Dimitrov, P. Tsankov, D. Drachsler-Cohen, and M.Vechev. Verx: Safety verification of smart contracts. In Proc. of IEEE S&P 2020, pages 414–430. IEEE, 2020.
  • G. Rosu. K-framework, 2018.
    https://runtimeverification.com/blog/k-framework-an-overview/.
  • G. Rosu. Matching logic. CoRR, abs/1705.06312, 2017.
  • J. Jiao, S. Kan, S.-W. Lin, D. Sanan, Y. Liu, and J. Sun. Semantic understanding of smart contracts: Executable operational semantics of solidity. In Proc. of IEEE S&P 2020, pages 1695–1712. IEEE, 2020.
  • X. Chen, D. Park, and G. Roşu. A language-independent approach to smart contract verification. In T. Margaria and B. Steffen, editors, Proc. of ISoLA 2018, pages 405–413, Cham, 2018. Springer International Publishing.
  • P. Qian, Z. Liu, Q. He, R. Zimmermann, and X. Wang. Towards automated reentrancy detection for smart contracts based on sequential models. IEEE Access, 8:19685–19695, 2020.
  • J. Devlin, M. Chang, K. Lee, and K. Toutanova. BERT: pretraining of deep bidirectional transformers for language understanding. In Proc. of NAACL-HLT 2019, pages 4171–4186. Association for Computational Linguistics, 2019.
  • X. Sun, L. Tu, J. Zhang, J. Cai, B. Li, and Y. Wang. Assbert: Active and semi-supervised bert for smart contract vulnerability detection. Journal of Information Security and Applications, 73:103423, 2023.
  • 知念祐一郎, 芦澤奈実, 矢内直人, クルーズジェイソンポール. スマートコントラクト――ブロックチェーンからなるプログラミングプラットホーム――. 電子情報通信学会 通信ソサイエティマガジン, 14(1):26–33, 2020.
  • Y. Series. Global information infrastructure, internet protocol aspects and next-generation networks. ITU-T Recommendation Y, 2012.
  • M. Gimenez-Aguilar, J. M. de Fuentes, L. Gonzalez-Manzano, and D. Arroyo. Achieving cybersecurity in blockchain-based systems: A survey. Future Generation Computer Systems, 124:91–118, 2021.
  • R. Guo, H. Shi, Q. Zhao, and D. Zheng. Secure attribute-based signature scheme with multiple authorities for blockchain in electronic health records systems. IEEE Access, 6:11676–11686, 2018.
  • D. Hofman, C. Shannon, B. McManus, V. Lemieux, K. Lam, S. Assadian, and R. Ng. Building trust & protecting privacy: Analyzing evidentiary quality in a blockchain proof-of-concept for health research data consent management. In Proc. of iThings and GreenCom and CPSCom and SmartData 2018, pages 1650–1656. IEEE, 2018.
  • R. Tas and Ö. Ö. Tanriöver. A systematic review of challenges and opportunities of blockchain for e-voting. Symmetry, 12(8):1328, 2020.
  • 林哲史.ブロックチェーンによる電子投票がつくば市で実施,処理能力向上やiot 対応に向けた次世代ブロックチェーンも続々登場.FUJITSU Journal, 2018.
  • I. A. Omar, R. Jayaraman, K. Salah, M. Debe, and M. Omar. Enhancing vendor managed inventory supply chain operations using blockchain smart contracts. IEEE Access, 8:182704–182719, 2020.
  • S. Matsumoto and R. M. Reischuk. IKP: Turning a PKI around with decentralized automated incentives. In Proc. of IEEE S&P 2017, pages 410–426. IEEE, 2017.
  • C. Karlof and D. Wagner. Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Networks, 1(2):293–315, 2003.
  • Y.-C. Hu, A. Perrig, and D. Johnson. Ariadne: a secure on demand routing protocol for ad hoc network. In Proc. of MobiCom 2002, page 12–23.ACM, 2002.
  • G. Ramezan and C. Leung. A blockchain-based contractual routing protocol for the internet of things using smart contracts. Wireless Communications and Mobile Computing, 2018:4029591:1–4029591:14, 2018.
  • M. Saad, A. Anwar, A. Ahmad, H. Alasmary, M. Yuksel, and D. Mohaisen. Routechain: Towards blockchain-based secure and efficient BGP routing. Computer Networks, 217:109362, 2022.
  • H. Kojima, N. Yanai, and J.-P. Cruz. ISDSR+: Improving the security and availability of secure routing protocol. IEEE Access, 7:74849–74868, 2019.
  • L. Anderegg and S. Eidenbenz. Ad hoc-vcg: A truthful and cost-efficient routing protocol for mobile ad hoc networks with selfish agents. In Proc. of MobiCom 2003, pages 245–259. ACM, 2003.
  • S. Zhong, J. Chen, and Y. Yang. Sprite: a simple, cheat-proof, creditbased system for mobile ad-hoc networks. In PRoc. of INFOCOM 2003, volume 3, pages 1987–1997 vol.3. IEEE, 2003.
  • H. Yih-Chun and A. Perrig. A survey of secure wireless ad hoc routing. IEEE Security & Privacy, 2(3):28–39, 2004.
  • H. Lazrag, A. Chehri, R. Saadane, and M. D. Rahmani. Efficient and secure routing protocol based on blockchain approach for wireless sensor networks. Concurrency and Computation: Practice and Experience, 33(22):e6144, 2021.
  • S. Rajasoundaran, S. Kumar, M. Selvi, S. Ganapathy, R. Rakesh, and A. Kannan. Machine learning based volatile block chain construction for secure routing in decentralized military sensor networks. Wireless Networks, 27(7):4513–4534, 2021.
  • S. Awan, N. Javaid, S. Ullah, A. U. Khan, A. M. Qamar, and J.-G. Choi. Blockchain based secure routing and trust management in wireless sensor networks. Sensors, 22(2):1–24, 2022.
  • J. P. Cruz, Y. Kaji, and Y. Naoto. RBAC-SC: Role-based access control using smart contract. In IEEE Access ( Volume: 6 ), pages 12240–12251. IEEE, 2018.
  • R. S. Sandhu, E. J. Coyne, H. L. Feinstein, and C. E. Youman. Role-based access control models. Computer, 29(2):38–47, 1996.
  • A. T. T. Whitepaper. The costs of managed PKI.
    https://silo.tips/download/the-costs-managed-pki.
  • J. Weng, J. Weng, J. Zhang, M. Li, Y. Zhang, and W. Luo. Deepchain: Auditable and privacy-preserving deep learning with blockchain-based incentive. IEEE Transactions on Dependable and Secure Computing, 18(5):2438–2455, 2021.
  • S. Sivagnanam, V. Nandigam, and K. Lin. Introducing the open science chain: Protecting integrity and provenance of research data. In Proc. of PEARC 2019, ACM, 2019.
  • 古家直樹, 長谷川学, 小坂忠義, 薦田憲久. 分割ルートハッシュ方式を用いたブロックチェーン利用トレーサビリティ管理システム. 電気学会論文誌C(電子・情報・システム部門誌), 141(10):1101–1114, 2021.
  • T. Gu, K. Liu, B. Dolan-Gavitt, and S. Garg. BadNets: Evaluating backdooring attacks on deep neural networks. IEEE Access, 7:47230–47244, 2019.
  • N. Carlini, M. Jagielski, C. A. Choquette-Choo, D. Paleka, W. Pearce, H. Anderson, A. Terzis, K.Thomas, and F. Tramèr. Poisoning web-scale training datasets is practical. CoRR, abs/2302.10149, 2023.
  • 森川郁也. 機械学習セキュリティ研究のフロンティア. 電子情報通信学会基礎・境界ソサイエティFundamentals Review, 15(1):37–46, 2021.
  • C. Szegedy, W. Zaremba, I. Sutskever, J. Bruna, D. Erhan, I. J. Goodfellow, and R. Fergus. Intriguing properties of neural networks. In Proc. of ICLR 2014, 2014.
  • X. Zhang, C. Chen, Y. Xie, X. Chen, J. Zhang, and Y. Xiang. A survey on privacy inference attacks and defenses in cloudbased deep neural network. Computer Standards & Interfaces, 83:103672, 2023.
  • F. Tramér, F. Zhang, and A. Juels. Stealing machine learning models via prediction APIs. In Proc. of USENIX Security 2016, pages 601–618. USENIX Association, 2016.
  • IBM. About IBM food trust.
    https://www.ibm.com/downloads/cas/8QABQBDR, 2019.
  • M. Westerkamp, F. Victor, and A. Küpper. Blockchain-based supply chain traceability: Token recipes model manufacturing processes. In 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SumartData), pages 1595–1602. IEEE, 2018.
  • 大串康彦. ブロックチェーン3.0: 国内外特許からユースケースまで=Blockchain 3.0, chapter P2P 電力取引の現状と課題. エヌ・ティー・エス, 2020.
  • 松坂維大. ブロックチェーン3.0: 国内外特許からユースケースまで=Blockchain 3.0, chapter ブロックチェーンを用いた不動産権利の移転. エヌ・ティー・エス, 2020.
  • 高橋恒樹. ブロックチェーン3.0: 国内外特許からユースケースまで=Blockchain 3.0, chapter ブロックチェーン技術を活用した学習履歴・証明書管理. エヌ・ティー・エス, 2020.
  • A. Juels, A. Kosba, and E. Shi. The ring of gyges: Using smart contracts for crime. aries, 40:54, 2015.
  • 五十嵐太一, 松浦幹太. スマートコントラクトにおけるセキュリティに関する調査.SCIS2023 論文集, 2023.
  • T. Chen, R. Cao, T. Li, X. Luo, G. Gu, Y. Zhang, Z. Liao, H. Zhu, G. Chen, Z. He, et al. Soda: A generic online detection framework for smart contracts. In NDSS, 2020.
  • N. Atzei, M. Bartoletti, and T. Cimoli. A survey of attacks on ethereum smart contracts (SoK). In Proc. of POST 2017, volume 10204 of LNCS, pages 164–186. Springer, 2017.
  • 高安敦. Shor のアルゴリズム実装動向調査. CRYPTREC EX-3005-2020, 2020.

【口コミ】

  • ※口コミはありません。
ページトップへ戻る