• E-ISSN:

    2454-9584

    P-ISSN

    2454-8111

    Impact Factor 2020

    5.051

    Impact Factor 2021

    5.610

  • E-ISSN:

    2454-9584

    P-ISSN

    2454-8111

    Impact Factor 2020

    5.051

    Impact Factor 2021

    5.610

  • E-ISSN:

    2454-9584

    P-ISSN

    2454-8111

    Impact Factor 2020

    5.051

    Impact Factor 2021

    5.610

INTERNATIONAL JOURNAL OF INVENTIONS IN ENGINEERING & SCIENCE TECHNOLOGY

International Peer Reviewed (Refereed), Open Access Research Journal
(By Aryavart International University, India)

Paper Details

AN IN-DEPTH ANALYSIS OF THE BLOCKCHAIN TECHNOLOGY IN IMPROVING THE EFFICACY OF THE FINANCIAL DATA SECURITY SAFEGUARDS

Kanishka Kashyap

Vandana International Sr. Sec. School, New Delhi

134 - 140 Vol. 5, Jan-Dec, 2019
Receiving Date: 2019-10-01;    Acceptance Date: 2019-11-18;    Publication Date: 2019-11-30
Download PDF

Abstract

Proposed a secure data-sharing solution based on proxy re-encryption technology and the difficulties of sharing sensitive data among financial institutions, hidden risks in data security, and high financial risk control costs in the paper. A data-sharing model and a data-sharing protocol make up the solution. First, we used the blockchain's distributed storage, decentralized management, and non-tampering characteristics to create a data security sharing model. To keep sensitive data from being tampered with or leaked, the model implements access control strategies on the blockchain platform and stores encrypted data in distributed databases. Utilized identity-based proxy re-encryption technology and distributed key generation technology in the data-sharing Protocol. By re-encrypting sensitive data, the Protocol enables data sharing among users and selects proxy nodes using the proof-of-stake algorithm. In terms of key generation security, the solution analysis discusses the proposed scheme's correctness.

Keywords: blockchain technology; financial data security; secure data sharing solution

    References

  1. Dudin E B, Smeranin Y G, “A review of cloud computing,” Scientific and Rechnical Information Processing, Vol. 38(4), pp. 280-284, 2011.
  2. Vujicic D, Jagodiac D, Randic S, “Blockchain rechnology, bitecoin, and Ethereum: a breif overview,” 17th International Symposium Infoteh-Jahorina, Piscataway, pp. 1-6, 2018.
  3. Underwood S, “Blockchain beyond botcoin,” Communications of the ACM, Vol. 59(11), pp. 11-17, 2016.
  4. Yong Yuan, Feiyue Wang, “Blockchain: The State of the Art and Future Trends,” Acta Autiomatic Sinica, Vol. 42(4), pp. 481-494, 2016.
  5. Yong Yuan, Tao Zhou, Aoying Zhou, Yongchao Duan, Feiyue Wang, “Blockchian Technology: From Intelligent Data to Automatic Knowledge,” Acta Automatic Sinica, Vol. 43(9), pp. 231-237, 2017.
  6. Feiyue Wang, “The Destiny: Towards Knowledge Automation,” Acta Automatic Sinica, Vol. 39(11), pp. 1741-1743, 2013.
  7. Gennaro R, Jareckib S, Krawczyk H, et al, “Robust Threshold DSS Signatures,” Information and Computation, Vol. 164(1), pp. 54-84, 2001.
  8. Gennaro R, Jareckib S, Krawczyk H, et al. “Secure Distributed Key Generation for Discrete-log based Cryptosystems,” Journal of Cryptology, Vol. 20(1), pp. 51-83, 2007.
  9. Green M, Ateniese G. “Identity-based Proxy Re-encryption,” Proceeding of the 2007 International Conference on Applied Cryptography and Network Security, Berlin. pp. 288-306, 2007.
  10. Qifeng Shao, Cheqing Jin, Zhao Zhang, Weining Qian, Aoying Zhou. “Blockchain: Architecture and Research Progress,” Chinese Journal of Computers, online, 2017.
  11. Zhicheng Zhou, Lixin Li, Zuohui Li. “Efficient cross-domain authentication scheme based on blockchain technology,” Journal of Computer Applications, Vol. 38(2), pp. 310-320,326, 2018.
  12. Blaze M, Bleumer G, Strauss M. “Divertible protocols and atomic proxy cryptography,” Proceedings of the 1998 International Conference on the Theory and Applications of Cryptographic Techniques, Berlin, pp. 127-144, 1998.
  13. Jing Zhao, Dengguo Feng, Lin Yang, Linru Ma. “CCA-Secure Type-Based Proxy Re-encryption Without Pairings,” Acta Electronic Sinica, Vol. 39(11), pp. 260-267, 2011.
  14. Cui S, Asghar M R, Russello G. “Towards blockchain-based scalable and trustworthy file sharing,” Proceeding of the 27th International Conference on Computer Computation, Piscataway, pp. 1-2, 2018.
  15. Luo Y, Chen Y, Chen Q, et al. “A new election algorithm for DPoS consensus mechanism in blockchain,” Proceeding of the 7th International Conference on Digital Home, Piscataway, pp. 116-120, 2018.
  16. Lin Q, Yan H, Huang Z, et al. “An ID-based linearly homomorphic signature scheme and its application in blockchain,” IEEE Access, Vol. 6, pp. 20632-20640, 2018.
  17. Jia X, He D, Zeadally S, et al. “Efficient revocable ID-based signature with cloud revocation server,” IEEE Access, Vol. 5, pp. 2945-2954, 2017.
Back