CN113572734B - Cross-domain access control method based on block chain in mobile edge calculation - Google Patents

Cross-domain access control method based on block chain in mobile edge calculation Download PDF

Info

Publication number
CN113572734B
CN113572734B CN202110703352.3A CN202110703352A CN113572734B CN 113572734 B CN113572734 B CN 113572734B CN 202110703352 A CN202110703352 A CN 202110703352A CN 113572734 B CN113572734 B CN 113572734B
Authority
CN
China
Prior art keywords
domain
cross
request user
request
gateway node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110703352.3A
Other languages
Chinese (zh)
Other versions
CN113572734A (en
Inventor
林晖
胡嘉
汪晓丁
刘文新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN202110703352.3A priority Critical patent/CN113572734B/en
Publication of CN113572734A publication Critical patent/CN113572734A/en
Application granted granted Critical
Publication of CN113572734B publication Critical patent/CN113572734B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a block chain-based cross-domain access control method in mobile edge calculation; the cross-domain request user side sends a cross-domain request of cross-domain access to a gateway node in a source domain where the cross-domain request user side is located; the gateway node in the source domain evaluates the domain credit and the comprehensive credit of the cross-domain request user terminal and sends the domain credit and the comprehensive credit to the gateway node in the destination domain; the gateway node in the destination domain performs verification and evaluation on the received related attribute value of the cross-domain request user terminal, and returns a request result; after the destination domain agrees to the cross-domain request of the cross-domain request user terminal, the cross-domain request user terminal needs to register on the intra-domain blockchain in the destination domain to access the required resources; the source domain deletes the data resource access authority of the cross-domain request user terminal on the intra-domain blockchain of the source domain; the invention aims at realizing privacy protection, and utilizes the blockchain technology to realize dynamic reputation evaluation and cross-domain data resource access so as to protect the security of data resources in different domains.

Description

Cross-domain access control method based on block chain in mobile edge calculation
Technical Field
The invention relates to the technical field of blockchain technology and access control, in particular to a blockchain-based cross-domain access control method in mobile edge calculation.
Background
With the rapid development of Mobile Edge Computing (MEC) technology, new service modes and services based on MEC will show an explosive growth trend, and the amount of data generated therein will also increase explosively. However, there are inherent security threats in the MEC-based new service model, especially data security threats during data access. These security threats can lead to unauthorized/unauthorized access, tampering, and leakage of the resource data, and the like, thereby affecting the confidentiality and integrity of the data.
Ma et al (Ma M, shi G, li F.privacy-oriented blockchain-based distributed key management architecture for hierarchical Access control in the IoT scenario [ J ]. IEEE Access,2019, 7:34045-34059.) propose a blockchain-based distributed key management mechanism that runs multiple blockchains in the cloud to achieve cross-domain Access, and introduces multiple rights allocation and group Access modes to enhance scalability. Gauhar et al (Gauhar A, ahmad N, cao Y, et al, xDBauth: blockchain based cross domain authentication and authorization framework for Internet of Things [ J ]. IEEE Access,2020, 8:58800-58816.) propose an Access control mechanism xDBauth based on distributed blockchain cross-domain rights delegation, providing Access rights to internal and external users based on a combination of local and global intelligence. Sun et al (Sun S, chen S, du R.trusted and Efficient Cross-Domain Access Control System Based on Blockchain [ J ]. Scientific Programming, 2020.doi:10.1155/2020/8832568.) propose a blockchain-based trusted cross-domain access control system that utilizes blockchain technology for user authentication and reliable cross-domain access control based on role mapping rules and access policies. Zhu et al (Zhu X, zheng J, ren B, et al, microthingchain: blockchain-based Controlled Data Sharing Platform in Multi-domain IoT [ J ]. Journal of Networking and Network Applications,2021,1 (1): 19-27.) propose a multi-domain data sharing mechanism that enables heterogeneous data between different applications to be accessed intra-and cross-domain through a Blockchain.
The existing access control method has the defects of coarse granularity, poor expandability and accuracy, lack of internal attack consideration and the like of the strategy, and can not meet the requirement of data security in MEC practical application. Therefore, combining the characteristics of mobile edge computing, designing a cross-domain-based access control method is a technical problem to be solved by those skilled in the art.
Disclosure of Invention
The technical problems to be solved by the invention are as follows: a blockchain-based cross-domain access control method in mobile edge computing is provided.
In order to solve the technical problems, the invention adopts the following technical scheme:
a block chain-based cross-domain access control method in mobile edge calculation comprises the following steps:
s1, a cross-domain request user terminal sends a cross-domain request of cross-domain access to a gateway node in a source domain where the cross-domain request user terminal is located so as to request data resources in a destination domain;
s2, the gateway node in the source domain evaluates the domain reputation and the comprehensive reputation of the cross-domain request user side, and sends the comprehensive reputation of the cross-domain request user side to the gateway node in the destination domain in a unified format;
s3, the gateway node in the destination domain performs verification and evaluation on the received related attribute value of the cross-domain request user terminal, and returns a result of whether to agree with the cross-domain request to the gateway node in the source domain, and the gateway node in the source domain returns an evaluation result to the cross-domain request user terminal;
s4, after the destination domain agrees to cross-domain request of the cross-domain request user terminal, the cross-domain request user terminal needs to register on a intra-domain blockchain in the destination domain so as to access the required resources;
s5, the source domain deletes the data resource access authority of the cross-domain request user terminal on the intra-domain blockchain of the source domain.
The invention has the beneficial effects that: the invention processes the cross-domain request by dynamically evaluating the reputation value of the cross-domain request user terminal according to the user behavior, and realizes the cross-domain data resource access of users in different domains by a block chain cross-chain technology. Meanwhile, hierarchical access to data with different security levels is realized by adopting a multi-level blockchain.
Drawings
FIG. 1 is a flow chart of a block chain based cross-domain access control method in mobile edge computing according to an embodiment of the invention;
fig. 2 is a flowchart of a blockchain-based cross-domain access control method in mobile edge computing according to an embodiment of the present invention.
Detailed Description
In order to describe the technical contents, the achieved objects and effects of the present invention in detail, the following description will be made with reference to the embodiments in conjunction with the accompanying drawings.
The most critical concept of the invention is as follows: the reputation value of the cross-domain request user terminal is dynamically evaluated according to the user behaviors, the cross-domain request is processed, cross-domain data resource access of users in different domains is realized through a blockchain cross-chain technology, and meanwhile hierarchical access of data with different security levels is realized through multi-level blockchains.
Referring to fig. 1 and 2, a blockchain-based cross-domain access control method in mobile edge computing includes the steps of:
s1, a cross-domain request user terminal sends a cross-domain request of cross-domain access to a gateway node in a source domain where the cross-domain request user terminal is located so as to request data resources in a destination domain;
s2, the gateway node in the source domain evaluates the domain reputation and the comprehensive reputation of the cross-domain request user side, and sends the comprehensive reputation of the cross-domain request user side to the gateway node in the destination domain in a unified format;
s3, the gateway node in the destination domain performs verification and evaluation on the received related attribute value of the cross-domain request user terminal, and returns a result of whether to agree with the cross-domain request to the gateway node in the source domain, and the gateway node in the source domain returns an evaluation result to the cross-domain request user terminal;
s4, after the destination domain agrees with the request of the cross-domain request user terminal, the cross-domain request user terminal needs to register on the intra-domain blockchain in the destination domain so as to access the required resources;
s5, the source domain deletes the data resource access authority of the cross-domain request user terminal on the intra-domain blockchain of the source domain.
Further, the intra-domain entities of the source domain and the destination domain include the intra-domain blockchain and the gateway node.
Further, the cross-domain access is inter-domain link access in different areas.
Furthermore, the intra-domain blockchain is a multi-channel blockchain, so that data isolation of different security levels is realized, and a user can only access data meeting the security level of the channel where the user is located.
Further, the gateway node in the source domain and the gateway node in the destination domain are both intra-domain gateway nodes;
the intra-domain gateway node updates the reputation value of the cross-domain request user through a reputation evaluation intelligent contract;
the step S2 specifically includes:
s21, when gateway node in the source domain receives the cross-domain request of the cross-domain request user terminal, the credit evaluation intelligent contract updates the current domain credit value R of the cross-domain request user terminal according to formulas (1) and (2) dis
R dis =R sum +ξ (1)
Figure BDA0003131103440000041
Wherein, xi is the dynamic change value of the credit of the cross-domain request user terminal, m is the total category number of the data level, and k is the total category number of the data level s And kappa (kappa) f Weights set by different data levels for access success and access failure, AF s And AF f AF (user interface) corresponding to different data levels and the number of success and failure of user access total Then it is the total number of user accesses of different data levels, R sum Is the original reputation value of the cross-domain request user terminal in the source domain;
s22, the gateway node in the source domain calls a credit evaluation intelligent contract, and calculates the comprehensive credit value R of the cross-domain request user terminal according to a formula (3) syn
Figure BDA0003131103440000042
Wherein k is the number of areas, pl and pl, where the cross-domain request user terminal is located max The priority of the cross-domain request user side in the source domain and the maximum priority of the source domain are respectively R dis Is the domain reputation value of the cross-domain request user terminal in the source domain;
s23, the network node in the source domain sends the comprehensive credit value of the cross-domain request user side to the gateway node in the destination domain, and the comprehensive credit value is evaluated and verified.
Further, the gateway node in the destination domain invokes a cross-domain intelligent contract in an interactive chain to evaluate the cross-domain request;
the step S3 specifically includes:
s31, the cross-domain intelligent contract firstly judges the source domain where the cross-domain request user side is located, and judges whether the source domain belongs to a subdomain of the target domain;
s32, if the source domain belongs to the subdomain of the destination domain, further judging the comprehensive reputation value R of the cross-domain request user syn Whether or not the threshold sigma in the domain set by the domain of interest is satisfied 1 If the request is satisfied, agreeing to the cross-domain request of the cross-domain request user terminal; otherwise, rejecting the cross-domain request of the cross-domain request user;
s33, if the source domain does not belong to the subdomain of the destination domain, the cross-domain intelligent contract judges whether the cross-domain attribute item of the cross-domain request user end is matched with the attribute item set by the destination domain, if not, the cross-domain request is refused, and if so, the step S34 is entered;
s34, the cross-domain intelligent contract further judges whether the comprehensive credit value of the cross-domain request user meets the threshold sigma outside the domain set by the target domain 2 Wherein the threshold outside the pair is greater than the threshold inside the pair, i.e., σ 21 . If yes, agreeing to the cross-domain request of the cross-domain request user; otherwise, rejecting the cross-domain request of the cross-domain request user;
s35, the destination domain sends the cross-domain request result of the cross-domain request user terminal to the gateway node of the source domain, and the gateway node of the source domain forwards the cross-domain request result to the cross-domain request user terminal.
Further, in step S4, the security level of the channel in which the user is located determines the authority that the user can access the data, the user can only access the data resource conforming to the security level of the channel in which the user is located, and for the data in the same security level, the user with high priority will first obtain the access right to the data.
Further, the step S5 specifically includes:
the gateway node in the destination domain needs to notify other edge areas in a broadcast mode on an interactive chain, the cross-domain request user terminal is in the area, and records the current cross-domain reputation value Q of the cross-domain request user terminal on the chain dis And the source domain clears the access right of the cross-domain request user terminal to the data in the source domain.
From the above description, the invention is applied to cross-domain access in mobile edge computing, aims at realizing privacy protection, and utilizes blockchain technology to realize dynamic reputation evaluation and cross-domain data resource access so as to protect the security of data resources in different domains.
Referring to fig. 1 and 2, a first embodiment of the invention is as follows:
a block chain-based cross-domain access control method in mobile edge calculation is characterized in that a defined system model is as follows: each MEC edge area maintains a intra-domain blockchain for managing user access to the domain data resources and a gateway node for data validation. And maintaining an interactive chain among each MEC edge area for realizing the cross-chain request of the user.
As shown in fig. 2, the blockchain-based cross-domain access control method in mobile edge computing includes the steps of:
s1, a cross-domain request user terminal sends a cross-domain request of cross-domain access to a gateway node in a source domain where the cross-domain request user terminal is located so as to request data resources in a destination domain;
turning to step S2;
s2, the gateway node in the source domain evaluates the domain reputation and the comprehensive reputation of the cross-domain request user side, and sends the comprehensive reputation of the cross-domain request user side to the gateway node in the destination domain in a unified format;
the step S2 specifically includes:
s21, when gateway node in the source domain receives the cross-domain request of the cross-domain request user terminal, the credit evaluation intelligent contract updates the current domain credit value R of the cross-domain request user terminal according to formulas (1) and (2) dis
R dis =R sum +ξ (1)
Figure BDA0003131103440000061
Wherein, xi is the dynamic change value of the credit of the cross-domain request user terminal, m is the total category number of the data level, and k is the total category number of the data level s And kappa (kappa) f Weights set by different data levels for access success and access failure, AF s And AF f AF (user interface) corresponding to different data levels and the number of success and failure of user access total Then it is the total number of user accesses of different data levels, R sum Is the original reputation value of the cross-domain request user terminal in the source domain;
s22, the gateway node in the source domain calls a credit evaluation intelligent contract, and calculates the comprehensive credit value R of the cross-domain request user terminal according to a formula (3) syn
Figure BDA0003131103440000062
Wherein k is the number of areas, pl and pl, where the cross-domain request user terminal is located max The priority of the cross-domain request user side in the source domain and the maximum priority of the source domain are respectively R dis Is the domain reputation value of the cross-domain request user terminal in the source domain;
s23, the network node in the source domain sends the comprehensive credit value of the cross-domain request user side to the gateway node in the destination domain, and the comprehensive credit value is evaluated and verified.
Turning to step S3;
s3, the gateway node in the destination domain performs verification and evaluation on the received related attribute value of the cross-domain request user terminal, and returns a result of whether to agree with the cross-domain request to the gateway node in the source domain, and the gateway node in the source domain returns an evaluation result to the cross-domain request user terminal;
the step S3 specifically includes:
s31, the cross-domain intelligent contract firstly judges the source domain where the cross-domain request user side is located, and judges whether the source domain belongs to a subdomain of the target domain;
s32, if the source domain belongs to the subdomain of the destination domain, further judging the comprehensive reputation value R of the cross-domain request user syn Whether or not the threshold sigma in the domain set by the domain of interest is satisfied 1 If the request is satisfied, agreeing to the cross-domain request of the cross-domain request user terminal; otherwise, rejecting the cross-domain request of the cross-domain request user;
s33, if the source domain does not belong to the subdomain of the destination domain, the cross-domain intelligent contract judges whether the cross-domain attribute item of the cross-domain request user end is matched with the attribute item set by the destination domain, if not, the cross-domain request is refused, and if so, the step S34 is entered;
s34, the cross-domain intelligent contract further judges whether the comprehensive credit value of the cross-domain request user meets the threshold sigma outside the domain set by the target domain 2 Wherein the threshold outside the pair is greater than the threshold inside the pair, i.e., σ 21 . If yes, agreeing to the cross-domain request of the cross-domain request user; otherwise, rejecting the cross-domain request of the cross-domain request user;
s35, the destination domain sends the cross-domain request result of the cross-domain request user terminal to the gateway node of the source domain, and the gateway node of the source domain forwards the cross-domain request result to the cross-domain request user terminal.
Turning to step S4;
s4, after the destination domain agrees with the request of the cross-domain request user terminal, the cross-domain request user terminal needs to register on the intra-domain blockchain in the destination domain so as to access the required resources;
in step S4, the security level of the channel in which the user is located determines the authority of the user to access the data, the user can only access the data resource conforming to the security level of the channel in which the user is located, and for the data under the same security level, the user with high priority will obtain the access right to the data.
Turning to step S5;
s5, deleting the data resource access authority of the cross-domain request user side on the intra-domain blockchain of the source domain by the source domain;
the step S5 specifically includes:
the gateway node in the destination domain needs to notify other edge areas in a broadcast mode on an interactive chain, the cross-domain request user terminal is in the area, and records the current cross-domain reputation value Q of the cross-domain request user terminal on the chain dis And the source domain clears the access right of the cross-domain request user terminal to the data in the source domain.
In summary, the block chain-based cross-domain access control method in the mobile edge calculation provided by the invention has the following beneficial effects:
(1) Each edge area maintains an intra-domain blockchain, an interactive chain is constructed on the basic framework, and user cross-domain access among different areas is realized through cooperation among gateway nodes of different edge areas.
(2) Dynamically evaluating the user reputation through the intelligent contract; meanwhile, different priorities are allocated according to the security level of the user, and the user is stimulated to standardize the access behavior so as to improve the reputation of the user.
The foregoing description is only illustrative of the present invention and is not intended to limit the scope of the invention, and all equivalent changes made by the specification and drawings of the present invention, or direct or indirect application in the relevant art, are included in the scope of the present invention.

Claims (7)

1. The block chain-based cross-domain access control method in the mobile edge calculation is characterized by comprising the following steps:
s1, a cross-domain request user terminal sends a cross-domain request of cross-domain access to a gateway node in a source domain where the cross-domain request user terminal is located so as to request data resources in a destination domain;
s2, the gateway node in the source domain evaluates the domain reputation and the comprehensive reputation of the cross-domain request user side, and sends the comprehensive reputation of the cross-domain request user side to the gateway node in the destination domain in a unified format;
the gateway node in the source domain and the gateway node in the destination domain are both intra-domain gateway nodes;
the intra-domain gateway node updates the reputation value of the cross-domain request user through a reputation evaluation intelligent contract;
the step S2 specifically includes:
s21, when gateway node in the source domain receives the cross-domain request of the cross-domain request user terminal, the credit evaluation intelligent contract updates the current domain credit value R of the cross-domain request user terminal according to formulas (1) and (2) dis
R dis =R sum +ξ(1)
Figure FDA0004103718600000011
Wherein, xi is the dynamic change value of the credit of the cross-domain request user terminal, m is the total category number of the data level, and k is the total category number of the data level s And kappa (kappa) f Weights set by different data levels for access success and access failure, AF s And AF f AF (user interface) corresponding to different data levels and the number of success and failure of user access total Then it is the total number of user accesses of different data levels, R sum Is the original reputation value of the cross-domain request user terminal in the source domain;
s22, the gateway node in the source domain calls a credit evaluation intelligent contract, and calculates the comprehensive credit value R of the cross-domain request user terminal according to a formula (3) syn
Figure FDA0004103718600000012
Wherein k is the location of the cross-domain request userNumber of passed regions, pl and pl max The priority of the cross-domain request user side in the source domain and the maximum priority of the source domain are respectively R dis Is the domain reputation value of the cross-domain request user terminal in the source domain;
s23, the network node in the source domain sends the comprehensive credit value of the cross-domain request user side to a gateway node in the destination domain, and the gateway node is evaluated and verified;
s3, the gateway node in the destination domain performs verification and evaluation on the received related attribute value of the cross-domain request user terminal, and returns a result of whether to agree with the cross-domain request to the gateway node in the source domain, and the gateway node in the source domain returns an evaluation result to the cross-domain request user terminal;
s4, after the destination domain agrees to the cross-domain request of the cross-domain request user side, the cross-domain request user side needs to register on the intra-domain blockchain in the destination domain so as to access the required resources;
s5, the source domain deletes the data resource access authority of the cross-domain request user terminal on the intra-domain blockchain of the source domain.
2. The method for blockchain-based cross-domain access control in mobile edge computing of claim 1,
the intra-domain entities of the source domain and destination domain include the intra-domain blockchain and the gateway node.
3. The method for blockchain-based cross-domain access control in mobile edge computing of claim 1,
the cross-domain access is inter-domain link access in different areas.
4. The method for blockchain-based cross-domain access control in mobile edge computing of claim 1,
the intra-domain blockchain is a multi-channel blockchain, so that data isolation of different security levels is realized, and a user can only access data meeting the security level of the channel where the user is located.
5. The method for blockchain-based cross-domain access control in mobile edge computing of claim 1,
the gateway node in the destination domain invokes a cross-domain intelligent contract in an interactive chain to evaluate the cross-domain request;
the step S3 specifically includes:
s31, the cross-domain intelligent contract firstly judges the source domain where the cross-domain request user side is located, and judges whether the source domain belongs to a subdomain of the target domain;
s32, if the source domain belongs to the subdomain of the destination domain, further judging the comprehensive reputation value R of the cross-domain request user syn Whether or not the threshold sigma in the domain set by the domain of interest is satisfied 1 If the request is satisfied, agreeing to the cross-domain request of the cross-domain request user terminal; otherwise, rejecting the cross-domain request of the cross-domain request user;
s33, if the source domain does not belong to the subdomain of the destination domain, the cross-domain intelligent contract judges whether the cross-domain attribute item of the cross-domain request user end is matched with the attribute item set by the destination domain, if not, the cross-domain request is refused, and if so, the step S34 is entered;
s34, the cross-domain intelligent contract further judges whether the comprehensive credit value of the cross-domain request user meets the threshold sigma outside the domain set by the target domain 2 Wherein the threshold outside the pair is greater than the threshold inside the pair, i.e., σ 21 The method comprises the steps of carrying out a first treatment on the surface of the If yes, agreeing to the cross-domain request of the cross-domain request user; otherwise, rejecting the cross-domain request of the cross-domain request user;
s35, the destination domain sends the cross-domain request result of the cross-domain request user terminal to the gateway node of the source domain, and the gateway node of the source domain forwards the cross-domain request result to the cross-domain request user terminal.
6. The method for blockchain-based cross-domain access control in mobile edge computing of claim 1,
in the step S4, the security level of the channel where the cross-domain request ue is located determines the authority that the cross-domain request ue can access data, the cross-domain request ue can only access data resources conforming to the security level of the channel where the cross-domain request ue is located, and for data under the same security level, the cross-domain request ue with high priority will first obtain the access right to the data.
7. The method for blockchain-based cross-domain access control in mobile edge computing of claim 1,
the step S5 specifically includes:
the gateway node in the destination domain needs to notify other edge areas in a broadcast mode on an interactive chain, the cross-domain request user side is in the area, and records the current cross-domain reputation value Q of the cross-domain request user side on the chain dis And the source domain clears the access right of the cross-domain request user terminal to the data in the source domain.
CN202110703352.3A 2021-06-24 2021-06-24 Cross-domain access control method based on block chain in mobile edge calculation Active CN113572734B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110703352.3A CN113572734B (en) 2021-06-24 2021-06-24 Cross-domain access control method based on block chain in mobile edge calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110703352.3A CN113572734B (en) 2021-06-24 2021-06-24 Cross-domain access control method based on block chain in mobile edge calculation

Publications (2)

Publication Number Publication Date
CN113572734A CN113572734A (en) 2021-10-29
CN113572734B true CN113572734B (en) 2023-04-28

Family

ID=78162643

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110703352.3A Active CN113572734B (en) 2021-06-24 2021-06-24 Cross-domain access control method based on block chain in mobile edge calculation

Country Status (1)

Country Link
CN (1) CN113572734B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666067B (en) * 2022-05-23 2022-08-16 成都信息工程大学 Cross-domain fine-grained attribute access control method and system based on block chain
CN115514691B (en) * 2022-09-05 2023-06-27 郑州工程技术学院 SDN inter-domain cooperative forwarding control system and method based on block chain

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106341428A (en) * 2016-11-21 2017-01-18 航天信息股份有限公司 Cross-domain access control method and system
CN112261155A (en) * 2020-12-21 2021-01-22 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Internet of things access control method with dynamic consensus based on block chains of alliances

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105282160B (en) * 2015-10-23 2018-09-25 绵阳师范学院 Dynamic accesses control method based on prestige
CN108737370B (en) * 2018-04-05 2020-10-16 西安电子科技大学 Block chain-based Internet of things cross-domain authentication system and method
CN108810073B (en) * 2018-04-05 2021-05-04 西安电子科技大学 Block chain-based Internet of things multi-domain access control system and method
CN109743172B (en) * 2018-12-06 2021-10-15 国网山东省电力公司电力科学研究院 Cross-domain network authentication method based on alliance block chain V2G and information data processing terminal
CN111767530B (en) * 2020-05-21 2024-01-05 西安电子科技大学 Cross-domain data sharing audit tracing system, method, storage medium and program

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106341428A (en) * 2016-11-21 2017-01-18 航天信息股份有限公司 Cross-domain access control method and system
CN112261155A (en) * 2020-12-21 2021-01-22 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Internet of things access control method with dynamic consensus based on block chains of alliances

Also Published As

Publication number Publication date
CN113572734A (en) 2021-10-29

Similar Documents

Publication Publication Date Title
Lu et al. Blockchain and federated learning for 5G beyond
Wu et al. A hierarchical security framework for defending against sophisticated attacks on wireless sensor networks in smart cities
CN113572734B (en) Cross-domain access control method based on block chain in mobile edge calculation
Shehab et al. Secure collaboration in mediator-free environments
Bai et al. Risk-aware edge computation offloading using bayesian stackelberg game
Wang et al. Preserving location privacy in mobile edge computing
Shehab et al. SERAT: SEcure role mApping technique for decentralized secure interoperability
CN106572116A (en) Role-and-attribute-based cross-domain secure switch access control method of integrated network
Ouechtati et al. Trust-abac towards an access control system for the internet of things
US20080120264A1 (en) Method and Apparatus for Efficient Spectrum Management in a Communications Network
Chen et al. Zero trust architecture for 6G security
Wu et al. Differential game approach for attack-defense strategy analysis in Internet of Things networks
Feng et al. A dual-layer zero trust architecture for 5G industry MEC applications access control
CN102972005A (en) Consigning authentication method
Parvin et al. Conjoint trust assessment for secure communication in cognitive radio networks
Hou et al. Multi-layer access control mechanism based on blockchain for mobile edge computing
Wang et al. A trust and attribute-based access control framework in internet of things
Xia et al. A policy enforcement framework for secure data dissemination in vehicular ad hoc network
JP2023543605A (en) Android Privilege Escalation Attack Detection Method Based on Dynamic Privilege Set
Sciancalepore et al. PICO: Privacy-preserving access control in IoT scenarios through incomplete information
Kane et al. On classifying access control implementations for distributed systems
Srikaanth et al. Fuzzy rough set derived probabilistic variable precision-based mitigation technique for vampire attack in MANETs
Yang et al. Trusted Mobile Edge Computing: DAG Blockchain-aided Trust Management and Resource Allocation
Deshpande Review of effective trust management systems in VANET environments
Shehab et al. Secure collaboration in a mediator-free distributed environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant