信息网络安全 ›› 2023, Vol. 23 ›› Issue (1): 84-92.doi: 10.3969/j.issn.1671-1122.2023.01.010

• 技术研究 • 上一篇    下一篇

跨链接入的区块链安全强度评估方法

冯怡婷1, 马兆丰1(), 徐单恒2, 段鹏飞1   

  1. 1.北京邮电大学网络空间安全学院,北京 100876
    2.杭州安存网络科技有限公司,杭州 311100
  • 收稿日期:2022-09-06 出版日期:2023-01-10 发布日期:2023-01-19
  • 通讯作者: 马兆丰 E-mail:mzf@bupt.edu.cn
  • 作者简介:冯怡婷(1999—),女,四川,硕士研究生,主要研究方向为区块链与隐私保护技术|马兆丰(1974—),男,甘肃,副教授,博士,主要研究方向为区块链理论与技术、区块链核心创新及应用|徐单恒(1994—),男,浙江,硕士,主要研究方向为区块链技术与应用|段鹏飞(1995—),男,山东,博士研究生,主要研究方向为区块链及安全技术
  • 基金资助:
    国家重点研发计划(2020YFB1005500);北京市自然科学基金(M21034)

Evaluation Method for Cross-Chain Security Strength Access

FENG Yiting1, MA Zhaofeng1(), XU Danheng2, DUAN Pengfei1   

  1. 1. School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing 100876, China
    2. Hangzhou Ancun Network Technology Co., Ltd., Hangzhou 311100, China
  • Received:2022-09-06 Online:2023-01-10 Published:2023-01-19
  • Contact: MA Zhaofeng E-mail:mzf@bupt.edu.cn

摘要:

目前针对跨链安全评估的研究较为薄弱,文章针对目前出现的各类区块链跨链系统安全问题,提出一整套跨链区块链安全强度评估方法,将安全问题分为跨链信任问题、跨链共识问题、跨链安全问题和跨链网络问题4种类型,同时根据其评价特性结合层次分析法和模糊综合评价法,构建评估矩阵提炼权重系数,对系统进行定量及定性评估并计算隶属度,可根据结果分析系统安全性,对跨链平台、系统评估及提升自身安全性具有一定意义。为研究评估方法的有效性,在样例跨链系统上进行安全强度评估。评估结果表明,该系统总体评价为良,得分为78.27,还具有一定提升空间。此评估方法对跨链接入的区块链系统的安全评估具有一定的借鉴意义。

关键词: 区块链安全, 跨链评估, 评估方法

Abstract:

In view of the current security issues of various blockchain cross-chain systems, this paper proposed a set of cross-chain blockchain security strength evaluation methods, and divided security issues into four types: cross-chain trust issues, cross-chain consensus issues, cross-chain security issues, and cross-chain network issues. At the same time, according to their evaluation characteristics, the combination of the analytic hierarchy process and the fuzzy comprehensive evaluation method was used to construct an evaluation matrix to refine the weight coefficients, conducted quantitative and qualitative evaluations of the system and calculated the membership degree, and analyzed the system security according to the result. It is meaningful for cross-chain platforms or systems to evaluate their own security and make advancement. Through the security strength evaluation on the cross-chain system, the result is that the system is better than normal, with a score of 78.27, and still have some improvement. This method has a certain effect on the security evaluation of cross-chain blockchain system.

Key words: blockchain security, cross-chain evaluation, evaluation method

中图分类号: