• ISSN 0258-2724
  • CN 51-1277/U
  • EI Compendex
  • Scopus 收录
  • 全国中文核心期刊
  • 中国科技论文统计源期刊
  • 中国科学引文数据库来源期刊

基于CKKS加密方案的区块链集成风险评价模型

洪治潮 李卉 张锦 陈豪杰

洪治潮, 李卉, 张锦, 陈豪杰. 基于CKKS加密方案的区块链集成风险评价模型[J]. 西南交通大学学报, 2023, 58(1): 100-108. doi: 10.3969/j.issn.0258-2724.20210082
引用本文: 洪治潮, 李卉, 张锦, 陈豪杰. 基于CKKS加密方案的区块链集成风险评价模型[J]. 西南交通大学学报, 2023, 58(1): 100-108. doi: 10.3969/j.issn.0258-2724.20210082
HONG Zhichao, LI Hui, ZHANG Jin, CHEN Haojie. Risk Evaluation Model of Blockchain Integration Based on CKKS Encryption Scheme[J]. Journal of Southwest Jiaotong University, 2023, 58(1): 100-108. doi: 10.3969/j.issn.0258-2724.20210082
Citation: HONG Zhichao, LI Hui, ZHANG Jin, CHEN Haojie. Risk Evaluation Model of Blockchain Integration Based on CKKS Encryption Scheme[J]. Journal of Southwest Jiaotong University, 2023, 58(1): 100-108. doi: 10.3969/j.issn.0258-2724.20210082

基于CKKS加密方案的区块链集成风险评价模型

doi: 10.3969/j.issn.0258-2724.20210082
基金项目: 四川省科技厅重点研发项目(2018GZ0465);中国铁路总公司技术研发项目(2014X011-B);成都市科技局重点技术创新研发项目(2019-YF05-02059-GX)
详细信息
    作者简介:

    洪治潮(1994—),男,博士研究生,研究方向为智慧交通物流大数据,E-mail:hfs-xiaohong@my.swjtu.edu.cn

    通讯作者:

    张锦(1963—),男,教授,博士,研究方向为智慧交通物流大数据、物流系统规划、供应链金融,E-mail:zhjswjtu@swjtu.edu.cn

  • 中图分类号: F275.1;TP399

Risk Evaluation Model of Blockchain Integration Based on CKKS Encryption Scheme

  • 摘要:

    针对区块链平台中存在的多方数据交互不可信以及隐私数据易泄露等问题,基于CKKS (Cheon-Kim-Kim-Song)全同态加密方案,提出了一种集成风险评价模型,把同态加密算法应用到风险评价中,将多种评价模型与同态加密结合起来. 首先,利用三角模糊综合评价方法确定各评价指标的权重,通过多种评价方法处理分布式数据库中的样本数据,获得相关节点对同一交易事件的风险评价结果;其次,利用公钥对评价结果进行加密并进行同态运算,获得密文综合评价结果,以避免风险评价过程中的数据泄露;再次,利用私钥对评价结果进行解码,获得明文综合评价结果;最后,选取5 000个中欧班列企业的样本数据作为案例,利用决策树模型、Adaboost模型、Bagging模型、ExtraTree极端随机数模型、GBDT (gradient boosting regression trees)模型、KNN(K-nearest neighbor)模型、随机森林模型、SVM (support vector machine)模型等最为常见的评价模型进行风险评价,并将经CKKS方案加密后的综合评价结果与明文直接计算的综合评价结果和经BFV (Brakerski-Fan-vercauteren)方案加密后的综合评价结果进行了对比. 结果表明:该集成风险评价模型具有普适性,对较为常见的评价模型均能适用;模型的综合评价结果误差率较小,与实际结果的误差率均在10−9以内;与BFV方案加密后的结果相比,经CKKS方案加密后的结果误差率小于前者的十万分之一,评价结果更为准确.

     

  • 图 1  问题描述与模型构建思路

    Figure 1.  Problem description and model construction

    图 2  风险评价流程

    Figure 2.  Risk assessment process

    图 3  回归结果

    Figure 3.  Regression results

    图 4  CKKS加密机制基于不同评价模型结果的误差率结果

    Figure 4.  Comparison of error rates of encrypted results by CKKS scheme based on different assessment models

    图 5  加密结果的误差率箱线图

    Figure 5.  Box plot of error rates of encryption results

    图 6  CKKS方案评价结果误差率分布

    Figure 6.  Error rate distribution of evaluation results by CKKS scheme

    图 7  BFV方案评价结果误差率分布

    Figure 7.  Error rate distribution of evaluation results by BFV scheme

    表  1  0.1~0.9标度的含义

    Table  1.   Meaning of scale 0.1~0.9

    标度对应的三角模糊数含义
    0.1(0.1,0.1,0.2)指标 i 相对于指标 j 极端不重要
    0.3(0.2,0.3,0.4)指标 i 相对于指标 j 明显不重要
    0.5(0.4,0.5,0.6)指标 i 与指标 j 同样重要
    0.7(0.6,0.7,0.8)指标 i 相对于指标 j 明显重要
    0.9(0.8,0.9,0.9)指标 i 相对于指标 j 极端重要
    下载: 导出CSV

    表  2  定性指标量化评分表

    Table  2.   Quantitative scoring of qualitative indices

    定性指标评价指标分档/分
    [8, 10][4, 8)[0, 4)
    交易履约情况(X8
    核心企业的对外担保状况(X9几乎无少量较多
    供应链关系的强度(X10
    下载: 导出CSV

    表  3  三角模糊打分表

    Table  3.   Triangular fuzzy scoring results

    kB1B2B3B4B5
    1(0.1,0.2,0.3)(0,0.1,0.3)(0.1,0.3,0.5)(0.5,0.2,0.3)(0.6,0.8,0.9)
    2(0.2,0.3,0.3)(0.4,0.7,0.8)(0.3,0.2,0.2)(0.7,0.8,0.9)(0.1,0.2,0.4)
    3(0.4,0.5,0.3)(0.1,0.3,0.5)(04,0.5,0.7)(0.1,0.4,0.6)(0.1,0.6,0.7)
    4(0.5,0.7,0.3)(0.3,0.6,0.9)(0.4,0.6,0.8)(0.3,0.5,0.7)(0.1,0.3,0.4)
    5(0.6,0.4,0.3)(0.2,0.4,0.5)(0.5,0.8,0.9)(0.5,0.6,0.8)(0.2,0.4,0.5)
    wm(0.15, 0.21,0.32)(0.13,0.22,0.35)(0.11,0.18,0.28)(0.18,0.25,0.39)(0.09,0.14,0.24)
    下载: 导出CSV

    表  4  指标赋权结果

    Table  4.   Index weighting results

    指标名称变量权重 指标名称变量权重
    企业规模X10.0246 核心企业对外担保情况X90.1512
    销售利润率X20.0833供应链关系强度X100.0014
    速动比率X30.0255赊销周期X110.1146
    存货周转率X40.0117产品可替代性X120.0884
    资产负债率X50.0140权益乘数X130.0176
    交易量X60.0748质押物变现能力X140.0799
    交易金额X70.0363总资产周转率X150.1329
    交易履约情况X80.1437
    下载: 导出CSV

    表  5  CKKS方案和BFV方案同态加密结果及误差率

    Table  5.   Homomorphic encryption results and error rates of CKKS and BFV schemes

    编号KNN 模型 +
    随机森林模型
    CKKS 全同态加密
    评价结果
    CKKS 方案
    误差率
    BFV 全同态加密
    评价结果
    BFV 方案
    误差率
    148.611773780548.61177377893.34 × 10−1148.60947446554.73 × 10−5
    238.417364285738.41736429161.53 × 10−1038.39348538876.22 × 10−4
    366.609504347866.60950435064.09 × 10−1166.60035393671.37 × 10−4
    440.727769099240.72776909991.66 × 10−1140.70989998644.39 × 10−4
    536.031816219436.03181621842.58 × 10−1136.01705659094.10 × 10−4
    639.223546729039.22354673053.98 × 10−1139.14136276052.10 × 10−3
    745.255175163445.25517516193.20 × 10−1145.23848811803.69 × 10−4
    885.572270198785.57227019937.54 × 10−1285.56558263277.82 × 10−5
    959.737816132959.73781613248.14 × 10−1259.72546522722.07 × 10−4
    1049.458203425249.45820342815.74 × 10−1149.44893896771.87 × 10−4
    1150.626268304050.62626830164.62 × 10−1150.62377417774.93 × 10−5
    1259.085524721959.08552472214.30 × 10−1259.02484108171.03 × 10−3
    1350.821807518850.82180751951.39 × 10−1150.81547544341.25 × 10−4
    1451.520875000051.52087500142.77 × 10−1151.52046982447.86 × 10−6
    1540.647681384240.64768138604.43 × 10−1140.64404817868.94 × 10−5
    1641.888542817741.88854281821.16 × 10−1141.87926718312.21 × 10−4
    1737.007068544137.00706854041.01 × 10−1036.99336660653.70 × 10−4
    1866.630417124066.63041712836.33 × 10−1166.62095572261.42 × 10−4
    1914.874230248114.87423024726.03 × 10−1114.84907061011.69 × 10−3
    2038.938364285738.93836428573.34 × 10−1138.83722073852.60 × 10−5
    下载: 导出CSV
  • [1] ELGHAISH F A K, ABRISHAMI S, HOSSEINI M R. Integrated project delivery with blockchain: an automated financial system[J]. Automation in Construction, 2020, 114(1): 209-224.
    [2] LIU H, ZHANG Y, YANG T. Blockchain-enabled security in electric vehicles cloud and edge computing[J]. IEEE Network, 2018, 32(3): 78-83. doi: 10.1109/MNET.2018.1700344
    [3] 邰雪,孙宏斌,郭庆来. 能源互联网中基于区块链的电力交易和阻塞管理方法[J]. 电网技术,2016,40(12): 3630-3638.

    TAI Xue, SUN Hongbin, GUO Qinglai. Electricity transactions and congestion management based on blockchain in energy internet[J]. Power System Technology, 2016, 40(12): 3630-3638.
    [4] 张宁,王毅,康重庆,等. 能源互联网中的区块链技术:研究框架与典型应用初探[J]. 中国电机工程学报,2016,36(15): 4011-4023.

    ZHANG Ning, WANG Yi, KANG Chongqing, et al. Blockchain technique in the energy Internet: preliminary research framework and typical applications[J]. Proceedings of the CSEE, 2016, 36(15): 4011-4023.
    [5] 袁勇,王飞跃. 区块链技术发展现状与展望[J]. 自动化学报,2016,42(4): 481-494.

    YUAN Yong, WANG Feiyue. Blockchain: the state of the art and future trends[J]. Acta Automatica Sinica, 2016, 42(4): 481-494.
    [6] OMRAN Y, HENKE M, HEINES R, et al. Blockchain-driven supply chain finance: towards a conceptual framework from a buyer perspective[C]//2017: 26th Annual Conference of the International Purchasing and Supply Education and Research Association. Budapest: [s.n.], 2017: 1-15.
    [7] 徐忠,邹传伟. 区块链能做什么、不能做什么?[J]. 金融研究,2018(11): 1-16.

    XU Zhong ZOU Chuanwei. What can blockchain do and cannot do?[J]. Journal of Financial Research, 2018(11): 1-16.
    [8] 龚强,班铭媛,张一林. 区块链、企业数字化与供应链金融创新[J]. 管理世界,2021,37(2): 3,22-34. doi: 10.3969/j.issn.1002-5502.2021.02.004

    GONG Qiang, BAN Mingyuan, ZHANG Yilin. Blockchain, enterprise digitalization and supply chain finance innovation[J]. Journal of Management World, 2021, 37(2): 3,22-34. doi: 10.3969/j.issn.1002-5502.2021.02.004
    [9] RIVEST RL, ADLEMAN L M, DERTOUZOS M L. On databanks and privacy homomorphisms[J]. Foundations of Secure Computation, 1978, 76(4): 169-179.
    [10] GOLDWASSER S, MICALI S. Probabilistic encryption[J]. Journal of Computer and System Sciences, 1984, 28(2): 270-299. doi: 10.1016/0022-0000(84)90070-9
    [11] GENTRY C. Fully homomorphic encryption using ideal lattices[C]//In Proceedings of the Forty-First Annual ACM Symposium on Theory of computing, Association for Computing Machinery. New York: ACM Press, 2009: 169-178.
    [12] GENTRY C. A fully homomorphic encryption scheme[M]. Ann Arbor: [s.n.], 2009.
    [13] CHEON J H , KIM A , KIM M , et al. Homomorphic encryption for arithmetic of approximate numbers[C]//International Conference on the Theory and Application of Cryptology and Information Security. Hong Kong: Springer, 2017: 409-437.
    [14] 郑尚文,刘尧,周潭平,等. 优化的基于错误学习问题的CKKS方案[J]. 计算机应用,2021,41(6): 1723-1728.

    ZHENG Shangwen, LIU Yao, ZHOU Tanping, et al. Optimized CKKS scheme based on learning with errors problem[J]. Journal of Computer Applications, 2021, 41(6): 1723-1728.
    [15] NAKASUMI M. Information sharing for supply chain management based on block chain technology[C]//2017 IEEE 19th Conference on Business Informatics. Thessaloniki: IEEE, 140-149.
    [16] 刘彦松,夏琦,李柱,等. 基于区块链的链上数据安全共享体系研究[J]. 大数据,2020,6(5): 92-105.

    LIU Yansong, XIA Qi, LI Zhu, et al. Research on secure data sharing system based on blockchain[J]. Big Data Research, 2020, 6(5): 92-105.
    [17] 钱萍,吴蒙. 同态加密隐私保护数据挖掘方法综述[J]. 计算机应用研究,2011,28(5): 1614-1617,1622. doi: 10.3969/j.issn.1001-3695.2011.05.004

    QIAN Ping, WU Meng. Survey of privacy preserving data mining methods based on homomorphic encryption[J]. Application Research of Computers, 2011, 28(5): 1614-1617,1622. doi: 10.3969/j.issn.1001-3695.2011.05.004
    [18] DU M X, CHEN Q J, XIAO J, et al. Supply chain finance innovation using blockchain[J]. IEEE Transactions on Engineering Management, 2020, 67(4): 1045-1058. doi: 10.1109/TEM.2020.2971858
    [19] 王竹泉,宋晓缤,王苑琢. 我国实体经济短期金融风险的评价与研判——存量与流量兼顾的短期财务风险综合评估与预警[J]. 管理世界,2020,36(10): 156-170,216. doi: 10.3969/j.issn.1002-5502.2020.10.012

    WANG Zhuquan, SONG Xiaobin, WANG Yuanzhuo. Objective evaluation and rational judgment of short-term financial risk in China’s real economy: comprehensive assessment and early warning of short-term financial risk considering stock and flow[J]. Management World, 2020, 36(10): 156-170,216. doi: 10.3969/j.issn.1002-5502.2020.10.012
    [20] 廖礼坤,张炜. 导入期风险企业的风险综合评价[J]. 西南交通大学学报,2004,39(5): 590-594. doi: 10.3969/j.issn.0258-2724.2004.05.008

    LIAO Likun, ZHANG Wei. Synthetical evaluation of risks of venture business during start-up period[J]. Journal of Southwest Jiaotong University, 2004, 39(5): 590-594. doi: 10.3969/j.issn.0258-2724.2004.05.008
    [21] 龙云飞. 基于熵值法的中小企业供应链融资信用风险评价[J]. 统计与决策,2013(13): 177-179.
    [22] 程昔武,丁忠明. 高校负债融资风险及其评价方法研究[J]. 财贸研究,2009,20(6): 131-138,152. doi: 10.3969/j.issn.1001-6260.2009.06.022

    CHENG Xiwu, DING Zhongming. Research on risk of debt financing to colleges & universities and it’s evaluating[J]. Finance and Trade Research, 2009, 20(6): 131-138,152. doi: 10.3969/j.issn.1001-6260.2009.06.022
    [23] 曹清玮,戴丽芳,孙琪,等. 社会网络环境下基于分布式信任的在线评价方法[J]. 控制与决策,2020,35(7): 1697-1702.

    CAO Qingwei, DAI Lifang, SUN Qi, et al. A distributed trust based online evaluation under social network[J]. Control and Decision, 2020, 35(7): 1697-1702.
    [24] 仇文革,李俊松,胡兰,等. 基于WebGIS的地下工程安全风险管理系统[J]. 西南交通大学学报,2011,46(6): 953-959,965. doi: 10.3969/j.issn.0258-2724.2011.06.011

    QIU Wenge, LI Junsong, HU Lan, et al. WebGIS-based safety risk management system of underground engineering[J]. Journal of Southwest Jiaotong University, 2011, 46(6): 953-959,965. doi: 10.3969/j.issn.0258-2724.2011.06.011
    [25] 胡兰,胡培. 基于概率论-逻辑学的隧道各方关系与风险研究[J]. 西南交通大学学报,2013,48(6): 1122-1128. doi: 10.3969/j.issn.0258-2724.2013.06.024

    HU Lan, HU Pei. Relation and risk in owner and contractors of tunnel projects based on probability and logic theories[J]. Journal of Southwest Jiaotong University, 2013, 48(6): 1122-1128. doi: 10.3969/j.issn.0258-2724.2013.06.024
    [26] 何正友,冯玎,林圣,等. 高速铁路牵引供电系统安全风险评估研究综述[J]. 西南交通大学学报,2016,51(3): 418-429. doi: 10.3969/j.issn.0258-2724.2016.03.002

    HE Zhengyou, FENG Ding, LIN Sheng, et al. Research on security risk assessment for traction power supply system of high-speed railway[J]. Journal of Southwest Jiaotong University, 2016, 51(3): 418-429. doi: 10.3969/j.issn.0258-2724.2016.03.002
    [27] 吴波前,蔡伯根,陆德彪,等. 基于GNSS/INS的列车定位风险评估方法[J]. 西南交通大学学报,2020,55(6): 1191-1198. doi: 10.3969/j.issn.0258-2724.20190981

    WU Boqian, CAI Baigen, LU Debiao, et al. GNSS/INS based risk assessment in train localization[J]. Journal of Southwest Jiaotong University, 2020, 55(6): 1191-1198. doi: 10.3969/j.issn.0258-2724.20190981
    [28] 刘曙阳. CI 系统开发技术[M]. 北京: 国防工业出版社, 1997.
    [29] 刘颖,张丽娟,韩亚男,等. 基于粒子群协同优化算法的供应链金融信用风险评价模型[J]. 吉林大学学报(理学版),2018,56(1): 119-125.

    LIU Ying, ZHANG Lijuan, HAN Yanan, et al. Financial credit risk evaluation model of supply chain finance based on particle swarm cooperative optimization algorithm[J]. Journal of Jilin University (Science Edition), 2018, 56(1): 119-125.
  • 加载中
图(7) / 表(5)
计量
  • 文章访问数:  488
  • HTML全文浏览量:  215
  • PDF下载量:  33
  • 被引次数: 0
出版历程
  • 收稿日期:  2021-01-28
  • 修回日期:  2021-05-18
  • 网络出版日期:  2022-09-30
  • 刊出日期:  2021-05-26

目录

    /

    返回文章
    返回