Netinfo Security ›› 2022, Vol. 22 ›› Issue (7): 73-83.doi: 10.3969/j.issn.1671-1122.2022.07.009
Previous Articles Next Articles
KELEKET GOMA Christy Junior Yannick1,2, YI Wenzhe1,2, WANG Juan1,2()
Received:
2022-03-05
Online:
2022-07-10
Published:
2022-08-17
Contact:
WANG Juan
E-mail:jwang@whu.edu.cn
CLC Number:
KELEKET GOMA Christy Junior Yannick, YI Wenzhe, WANG Juan. A Lightweight Trusted Execution Environment Construction Method for Fabric Chaincode Based on SGX[J]. Netinfo Security, 2022, 22(7): 73-83.
Add to citation manager EndNote|Ris|BibTeX
URL: http://netinfo-security.org/EN/10.3969/j.issn.1671-1122.2022.07.009
镜像名称 | 父镜像 | 基本功能 |
---|---|---|
fabric-peer | alpine:3.10 | peer节点镜像,安装peer相关文件,用于生成peer运行容器 |
fabric-orderer | alpine:3.10 | 排序节点镜像,安装orderer相关文件,用于生成orderer运行容器 |
efabric/base | ubuntu:20.04 | E-Fabric可信基础镜像,作为链码编译、运行的父镜像 |
ego-baseos | efabric/base:0.1 | Go链码可信运行镜像,用于生成链码运行容器 |
ego-ccenv | efabric/base:0.1 | Go链码可信编译镜像,在链码实例化过程中作为默认编译环境将链码编译为二进制文件 |
API名称 | 功能 |
---|---|
func AskAttestation(chaincodeAddr string)(Report, error) | 向指定地址的链码发送认证请求 |
func SendAttestation(peerAddr string, Report struct)(error) | 将身份认证报告发送给指定地址peer节点 |
func VerifyAttestation(IASAddr string, Report struct)(Result,error) | peer节点向IAS中心发送验证请求 |
func EncryptOperation(operation struct, key string)(enOperation,error) | 加密操作指令(Invoke或Query) |
func DecryptOperation(enOperation struct, key string)(deOperation,error) | 解密操作指令 |
func SignResult(result struct, key string)(siResult,error) | 签名操作指令 |
[1] | NOFER M, GOMBER P, HINZ O, et al. Blockchain[J]. Business & Information Systems Engineering, 2017, 59(3): 183-187. |
[2] |
ZHENG Zibin, XIE Shaoan, DAI Hongning, et al. Blockchain Challenges and Opportunities: A Survey[J]. International Journal of Web and Grid Services, 2018, 14(4): 352-375.
doi: 10.1504/IJWGS.2018.095647 URL |
[3] | YAGA D, MELL P, ROBY N, et al. Blockchain Technology Overview[EB/OL]. (2019-06-26)[2021-10-13]. https://arxiv.org/abs/1906.11078. |
[4] | YAJI S, BANGERA K, NEELIMA B. Privacy Preserving in Blockchain Based on Partial Homomorphic Encryption System for AI Applications[C]// IEEE. 2018 IEEE 25th International Conference on High Performance Computing Workshops (HiPCW). New York: IEEE, 2018: 81-85. |
[5] | SUN Xiaoqiang, YU F R, ZHANG Peng, et al. A Survey on Zero-Knowledge Proof in Blockchain[J]. IEEE Network, 2021, 35(4): 198-205. |
[6] | YE Shaochen. Research on Verifiable Byzantine Fault Tolerant Consensus Mechanism Based on Secure Multi-Party Computing in Blockchain[D]. Beijing: Beijing University of Posts and Telecommunications, 2021. |
叶少宸. 区块链中基于安全多方计算的可验证拜占庭容错共识机制的研究[D]. 北京: 北京邮电大学, 2021. | |
[7] | WANG Cuihan, ZHAO Chen, XU Xiaogang, et al. Distributed Paralel Computing Environment: MPI[J]. Computer Science, 2003, 30(1): 25-26. |
王萃寒, 赵晨, 许小刚, 等. 分布式并行计算环境:MPI[J]. 计算机科学, 2003, 30(1): 25-26. | |
[8] | COSTAN V, DEVADAS S. Intel SGX Explained[EB/OL]. (2016-08-06)[2021-09-13]. http://css.csail.mit.edu/6.858/2020/readings/costan-sgx.pdf. |
[9] | Intel Corporation. Intel(R) Software Guard Extensions Developer Guide[EB/OL]. (2021-11-02)[2021-12-20]. https://download.01.org/intel-sgx/sgx-linux/2.15.1/docs/Intel_SGX_Developer_Guide.pdf. |
[10] | KOSBA A, MILLER A, SHI E, et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts[C]// IEEE. 2016 IEEE Symposium on Security and Privacy (SP). New York: IEEE, 2016: 839-858. |
[11] | RUSSINOVICH M, ASHTON E, AVANESSIANS C, et al. CCF: A Framework for Building Confidential Verifiable Replicated Services[EB/OL]. (2019-09-24)[2021-12-03]. https://www.microsoft.com/en-us/research/publication/ccf-a-framework-for-building-confidential-verifiable-replicated-services/. |
[12] | CHENG R, ZHANG Fan, KOS J, et al. Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts[C]// IEEE. 2019 IEEE European Symposium on Security and Privacy (EuroS&P). New York: IEEE, 2019: 185-200. |
[13] | BRANDENBURGER M, CACHIN C, KAPITZA R, et al. Trusted Computing Meets Blockchain: Rollback Attacks and a Solution for Hyperledger Fabric[C]// IEEE. 2019 38th Symposium on Reliable Distributed Systems (SRDS). New York: IEEE, 2019: 324-329. |
[14] | ANDROULAKI E, BARGER A, BORTNIKOV V, et al. Hyperledger Fabric: A Distributed Operating System for Permissioned Blockchains[C]// ACM. Proceedings of the Thirteenth EuroSys Conference. New York: ACM, 2018: 1-15. |
[15] | CACHIN C. Architecture of the Hyperledger Blockchain Fabric[EB/OL]. (2016-06-04)[2021-12-26]. https://www.zurich.ibm.com/dccl/papers/cachin_dccl.pdf. |
[16] | CUI Pinchen, UMPHRESS D. Perturbing Smart Contract Execution through the Underlying Runtime[C]// Springer. International Conference on Security and Privacy in Communication Systems. Heidelberg: Springer, 2020: 336-349. |
[17] | Edgeless Systems GmbH. Build Confidential Go Apps with Ease[EB/OL]. (2021-10-06)[2021-12-20]. https://www.ego.dev. |
[18] | WANG Juan, FAN Chengyang, CHENG Yueqiang, et al. Analysis and Research on SGX Technology[J]. Journal of Software, 2018, 29(9): 2778-2798. |
王鹃, 樊成阳, 程越强, 等. SGX 技术的分析和研究[J]. 软件学报, 2018, 29(9): 2778-2798. | |
[19] | Intel Corporation. Introduction to Intel® SGX Sealing[EB/OL]. (2016-05-04)[2021-11-20]. https://www.intel.com/content/www/us/en/developer/articles/technical/introduction-to-intel-sgx-sealing.html. |
[20] | Intel Corporation. Innovative Technology for CPU Based Attestation and Sealing[EB/OL]. (2013-08-14)[2021-11-20]. https://www.intel.com/content/www/us/en/developer/articles/technical/innovative-technology-for-cpu-based-attestation-and-sealing.html. |
[21] | SSLab. SGX101 Attestation[EB/OL]. (2019-11-17)[2021-11-20]. https://sgx101.gitbook.io/sgx101/sgx-bootstrap/attestation. |
[22] | ZHANG Rui, XUE Rui, LIU Ling. Security and Privacy on Blockchain[J]. ACM Computing Surveys (CSUR), 2019, 52(3): 1-34. |
[23] | MEIKLEJOHN S, POMAROLE M, JORDAN G, et al. A Fistful of Bitcoins: Characterizing Payments among Men with No Names[C]// ACM. 2013 Conference on Internet Measurement Conference. New York: ACM, 2013: 127-140. |
[24] |
MÖSER M, BÖHME R. The Price of Anonymity: Empirical Evidence from a Market for Bitcoin Anonymization[J]. Journal of Cybersecurity, 2017, 3(2): 127-135.
doi: 10.1093/cybsec/tyx007 URL |
[25] | REID F, HARRIGAN M. An Analysis of Anonymity in the Bitcoin System[C]// Springer. Security and Privacy in Social Networks. Heidelberg: Springer, 2013: 197-223. |
[26] | RON D, SHAMIR A. Quantitative Analysis of the Full Bitcoin Transaction Graph[C]// Springer. International Conference on Financial Cryptography and Data Security. Heidelberg: Springer, 2013: 6-24. |
[27] | IBM. MSP Implementation with Identity Mixer[EB/OL]. (2017-11-23)[2021-11-21]. https://hyperledger-fabric.readthedocs.io/en/release-1.2/idemix.html. |
[28] |
YUAN Rui, XIA Yubin, CHEN Haibo, et al. Shadoweth: Private Smart Contract on Public Blockchain[J]. Journal of Computer Science and Technology, 2018, 33(3): 542-556.
doi: 10.1007/s11390-018-1839-y URL |
[29] | Docker. Base Image for Applications Using the Official Intel SGX SDK[EB/OL]. (2021-02-11)[2021-12-22]. https://registry.hub.docker.com/r/ffosilva/sgx. |
[30] | Felix Schuster. EGo: Effortlessly Build Confidential Apps in Go[EB/OL]. (2021-02-21)[2021-12-22]. https://blog.edgeless.systems/ego-effortlessly-build-confidential-apps-in-go-dc2b1460e1bf. |
[31] | IBM. Hyperledger Caliper Documentation[EB/OL]. (2021-04-16)[2021-12-15]. https://hyperledger.github.io/caliper/v0.4.2/getting-started/. |
[32] | CAI Chengjun, XU Lei, ZHOU Anxin, et al. EncELC: Hardening and Enriching Ethereum Light Clients with Trusted Enclaves[C]// IEEE. IEEE INFOCOM 2020-IEEE Conference on Computer Communications. New York: IEEE, 2020: 1887-1896. |
[33] | HEARN M, BROWN R G. Corda: A Distributed Ledger[J]. (2016-11-29)[2021-10-11]. https://www.corda.net/content/corda-technical-whitepaper.pdf. |
[34] | ZHONG Yuhan. Design and Development of Trusted Computing Platform Based on Blockchain and TEE[D]. Hangzhou: Zhejiang University, 2021. |
钟雨涵. 基于区块链和TEE的可信计算平台设计与开发[D]. 杭州: 浙江大学, 2021. | |
[35] |
ZHANG Xuewang, YIN Zijie, FENG Jiaqi, et al. Data Trading Scheme Based on Blockchain and Trusted Computing[J]. Journal of Computer Applications, 2021, 41(4): 939-944.
doi: 10.11772/j.issn.1001-9081.2020111723 |
张学旺, 殷梓杰, 冯家琦, 等. 基于区块链与可信计算的数据交易方案[J]. 计算机应用, 2021, 41(4):939-944.
doi: 10.11772/j.issn.1001-9081.2020111723 |
|
[36] | LIU Qianren, XUE Miao, REN Mengxuan, et al. Application and Research of Blockchain in Data Sharing and Trusted Computing[J]. Designing Techniques of Posts and Telecommunications, 2020(11): 18-23. |
刘千仞, 薛淼, 任梦璇, 等. 基于区块链的数据共享与可信计算应用与研究[J]. 邮电设计技术, 2020(11): 18-23. |
[1] | YU Kechen, GUO Li, YIN Hongwei, YAN Xuesong. The High-Value Data Sharing Model Based on Blockchain and Game Theory for Data Centers [J]. Netinfo Security, 2022, 22(6): 73-85. |
[2] | FENG Jingyu, ZHANG Qi, HUANG Wenhua, HAN Gang. A Cyber Threat Intelligence Sharing Scheme Based on Cross-Chain Interaction [J]. Netinfo Security, 2022, 22(5): 21-29. |
[3] | LIU Jiawei, MA Zhaofeng, WANG Shushuang, LUO Shoushan. Research on the Restricted Sharing Technology of Private Credit Data Based on Blockchain [J]. Netinfo Security, 2022, 22(5): 54-63. |
[4] | CUI Haoyu, MA Limin, WANG Jiahui, ZHANG Wei. Research on the Security Model of Multi-Authority for Attribute Encryption Based on Blockchain [J]. Netinfo Security, 2022, 22(5): 84-93. |
[5] | SHI Runhua, WANG Shuhao, LI Kunchang. A Lightweight Cross-domain Mutual Authentication Scheme in V2G Networks [J]. Netinfo Security, 2022, 23(3): 20-28. |
[6] | CHEN Binjie, WEI Fushan, GU Chunxiang. Blockchain Abnormal Transaction Detection with Privacy-preserving Based on KNN [J]. Netinfo Security, 2022, 23(3): 78-84. |
[7] | WANG Jian, ZHANG Yunjia, LIU Jiqiang, CHEN Zhihao. Blockchain-based Mechanism for Judicial Data Management and Electronic Evidence Storage [J]. Netinfo Security, 2022, 22(2): 21-31. |
[8] | LIU Feng, YANG Chengyi, YU Xincheng, QI Jiayin. Spectral Graph Convolutional Neural Network for Decentralized Dual Differential Privacy [J]. Netinfo Security, 2022, 22(2): 39-46. |
[9] | HOU Yutong, MA Zhaofeng, LUO Shoushan. Research and Implementation of Data Security Sharing and Controlled Distribution Technology Based on Blockchain [J]. Netinfo Security, 2022, 22(2): 55-63. |
[10] | LIU Xin, WANG Jiayin, YANG Haorui, ZHANG Ruisheng. An Internet of Vehicles Authentication Protocol Based on Blockchain and secGear Framework [J]. Netinfo Security, 2022, 22(1): 27-36. |
[11] | FENG Jingyu, WANG Tao, YU Tingting, ZHANG Wenbo. A Secure Medical Data Sharing Scheme Based on Multi-clouds and Multi-chains Collaboration [J]. Netinfo Security, 2022, 22(1): 9-18. |
[12] | SUN Li. Research and Application of Information Protection Mechanism for Online Education Resource Alliance [J]. Netinfo Security, 2021, 21(9): 32-39. |
[13] | CHEN Kaijie, XIONG Yan, HUANG Wenchao, WU Jianshuang. A Formal Analysis Method of PoS Consensus Protocol Based on Byzantine Fault Tolerance [J]. Netinfo Security, 2021, 21(8): 35-42. |
[14] | REN Tao, JIN Ruochen, LUO Yongmei. Network Intrusion Detection Algorithm Integrating Blockchain and Federated Learning [J]. Netinfo Security, 2021, 21(7): 27-34. |
[15] | WU Yi, ZHONG Sheng. Research on Raft Consensus Algorithm for Blockchain [J]. Netinfo Security, 2021, 21(6): 36-44. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||