{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,12]],"date-time":"2024-09-12T08:33:29Z","timestamp":1726130009869},"publisher-location":"Cham","reference-count":26,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030736705"},{"type":"electronic","value":"9783030736712"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-030-73671-2_17","type":"book-chapter","created":{"date-parts":[[2021,7,6]],"date-time":"2021-07-06T11:12:10Z","timestamp":1625569930000},"page":"184-196","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["SDSBT: A Secure Multi-party Data Sharing Platform Based on Blockchain and TEE"],"prefix":"10.1007","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-6564-1568","authenticated-orcid":false,"given":"Hong","family":"Lei","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-1858-7682","authenticated-orcid":false,"given":"Yun","family":"Yan","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-2145-9713","authenticated-orcid":false,"given":"Zijian","family":"Bao","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-2123-440X","authenticated-orcid":false,"given":"Qinghao","family":"Wang","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-1415-5831","authenticated-orcid":false,"given":"Yongxin","family":"Zhang","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-2275-480X","authenticated-orcid":false,"given":"Wenbo","family":"Shi","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,7,7]]},"reference":[{"issue":"4","key":"17_CR1","doi-asserted-by":"publisher","first-page":"4298","DOI":"10.1109\/TVT.2020.2973651","volume":"69","author":"Y Lu","year":"2020","unstructured":"Lu, Y., Huang, X., Zhang, K., Sabita, M., Zhang, Y.: Blockchain empowered asynchronous federated learning for secure data sharing in internet of vehicles. IEEE Trans. Veh. Technol. 69(4), 4298\u20134311 (2020). https:\/\/doi.org\/10.1109\/TVT.2020.2973651","journal-title":"IEEE Trans. Veh. Technol."},{"key":"17_CR2","doi-asserted-by":"publisher","first-page":"101653","DOI":"10.1016\/j.cose.2019.101653","volume":"88","author":"M Imran","year":"2020","unstructured":"Imran, M., Ian, Z., Mehran, A., Justin, L., Ni, W.: PrivySharing: a blockchain-based framework for privacy-preserving and secure data sharing in smart cities. Comput. Secur. 88, 101653 (2020). https:\/\/doi.org\/10.1016\/j.cose.2019.101653","journal-title":"Comput. Secur."},{"key":"17_CR3","doi-asserted-by":"publisher","first-page":"564","DOI":"10.1109\/TIFS.2019.2924201","volume":"15","author":"W Hoon","year":"2020","unstructured":"Hoon, W., Geong, S., Xu, J., Varsha, C.: PrivateLink: privacy-preserving integration and sharing of datasets. IEEE Trans. Inf. Forensics Secur. 15, 564\u2013577 (2020). https:\/\/doi.org\/10.1109\/TIFS.2019.2924201","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"issue":"5","key":"17_CR4","doi-asserted-by":"publisher","first-page":"1026","DOI":"10.1109\/TDSC.2018.2844814","volume":"17","author":"H Ma","year":"2020","unstructured":"Ma, H., Zhang, R., Yang, G., Song, Z., He, K., Xiao, Y.: Efficient fine-grained data sharing mechanism for electronic medical record systems with mobile devices. IEEE Trans. Dependable Secur. Comput. 17(5), 1026\u20131038 (2020). https:\/\/doi.org\/10.1109\/TDSC.2018.2844814","journal-title":"IEEE Trans. Dependable Secur. Comput."},{"issue":"6","key":"17_CR5","doi-asserted-by":"publisher","first-page":"996","DOI":"10.1109\/TDSC.2017.2725953","volume":"16","author":"J Shen","year":"2019","unstructured":"Shen, J., Zhou, T., He, D., Zhang, Y., Sun, X., Xiang, Y.: Block design-based key agreement for group data sharing in cloud computing. IEEE Trans. Dependable Secur. Comput. 16(6), 996\u20131010 (2019). https:\/\/doi.org\/10.1109\/TDSC.2017.2725953","journal-title":"IEEE Trans. Dependable Secur. Comput."},{"issue":"4","key":"17_CR6","doi-asserted-by":"publisher","first-page":"646","DOI":"10.1109\/TDSC.2016.2604383","volume":"15","author":"H Li","year":"2018","unstructured":"Li, H., Zhu, H., Du, S., Liang, X., Shen, X.: Privacy leakage of location sharing in mobile social networks: attacks and defense. IEEE Trans. Dependable Secur. Comput. 15(4), 646\u2013660 (2018). https:\/\/doi.org\/10.1109\/TDSC.2016.2604383","journal-title":"IEEE Trans. Dependable Secur. Comput."},{"issue":"6","key":"17_CR7","doi-asserted-by":"publisher","first-page":"1290","DOI":"10.7544\/issn1000-1239.2019.20180288","volume":"56","author":"Z Zhao","year":"2019","unstructured":"Zhao, Z., Wang, J., Zhu, Z., Sun, L.: Attribute-based encryption for data security sharing of internet of thing. J. Comput. Res. Dev. 56(6), 1290\u20131301 (2019). https:\/\/doi.org\/10.7544\/issn1000-1239.2019.20180288","journal-title":"J. Comput. Res. Dev."},{"key":"17_CR8","doi-asserted-by":"publisher","first-page":"5022","DOI":"10.1109\/ACCESS.2019.2962729","volume":"8","author":"X Lu","year":"2020","unstructured":"Lu, X., Cheng, X.: A secure and lightweight data sharing scheme for internet of medical things. IEEE Access 8, 5022\u20135030 (2020). https:\/\/doi.org\/10.1109\/ACCESS.2019.2962729","journal-title":"IEEE Access"},{"issue":"9","key":"17_CR9","doi-asserted-by":"publisher","first-page":"2030","DOI":"10.13328\/j.cnki.jos.005854","volume":"30","author":"X Wu","year":"2019","unstructured":"Wu, X., Dong, B., Du, X., Yang, W.: Data governance technology. Ruan Jian Xue Bao 30(9), 2030\u20132856 (2019). https:\/\/doi.org\/10.13328\/j.cnki.jos.005854","journal-title":"Ruan Jian Xue Bao"},{"doi-asserted-by":"publisher","unstructured":"Wang, J., Wei, S., Dai, K.: Research on open data sharing system based on blockchain in the area of financial services system for science and technology. Modern Comput. 22,52\u201358+78 (2018). https:\/\/doi.org\/10.3969\/j.issn.1007-1423.2018.22.01","key":"17_CR10","DOI":"10.3969\/j.issn.1007-1423.2018.22.01"},{"issue":"4","key":"17_CR11","doi-asserted-by":"publisher","first-page":"742","DOI":"10.7544\/issn1000-1239.2017.20160991","volume":"54","author":"J Wang","year":"2017","unstructured":"Wang, J., Gao, L., Dong, A., Guo, S., Chen, H., Wei, X.: Block chain based data security sharing network architecture research. J. Comput. Res. Dev. Ruan Jian Xue Bao 54(4), 742\u2013749 (2017). https:\/\/doi.org\/10.7544\/issn1000-1239.2017.20160991","journal-title":"J. Comput. Res. Dev. Ruan Jian Xue Bao"},{"unstructured":"TEE Committee (formerly Device Committee). https:\/\/globalplatform.org\/technical-committees\/trusted-execution-environment-tee-committee\/","key":"17_CR12"},{"unstructured":"Newsome, Tim: Megan Wachs. RISC-V External Debug Support, SiFive (2019). https:\/\/riscv.org\/specifications\/debug-specification\/","key":"17_CR13"},{"key":"17_CR14","doi-asserted-by":"publisher","first-page":"25722","DOI":"10.1109\/ACCESS.2020.2969768","volume":"8","author":"Z Yan","year":"2020","unstructured":"Yan, Z., Venu, G., Zheng, Q., Wang, Y.: Access special section editorial: trusted computing. IEEE Access. 8, 25722\u201325726 (2020). https:\/\/doi.org\/10.1109\/ACCESS.2020.2969768","journal-title":"IEEE Access."},{"key":"17_CR15","doi-asserted-by":"publisher","first-page":"69","DOI":"10.1016\/j.ins.2020.02.037","volume":"522","author":"Y Chen","year":"2020","unstructured":"Chen, Y., Luo, F., Li, T., Xiang, T., Liu, Z., Li, J.: A training-integrity privacy-preserving federated learning scheme with trusted execution environment. Inf. Sci. 522, 69\u201379 (2020). https:\/\/doi.org\/10.1016\/j.ins.2020.02.037","journal-title":"Inf. Sci."},{"issue":"4","key":"17_CR16","doi-asserted-by":"publisher","first-page":"6476","DOI":"10.1109\/JIOT.2019.2909768","volume":"6","author":"D Jonathan","year":"2019","unstructured":"Jonathan, D., Utkarsh, A., Ali, T., Adam, H.: DER-TEE: secure distributed energy resource operations through trusted execution environments. IEEE IoT J. 6(4), 6476\u20136486 (2019). https:\/\/doi.org\/10.1109\/JIOT.2019.2909768","journal-title":"IEEE IoT J."},{"doi-asserted-by":"crossref","unstructured":"Shen, T., Jiang, J., Jiang, Y., et al.: DAENet: making strong anonymity scale in a fully decentralized network. IEEE Trans. Dependable Secure Comput. (2021)","key":"17_CR17","DOI":"10.1109\/TDSC.2021.3052831"},{"key":"17_CR18","doi-asserted-by":"publisher","first-page":"38029","DOI":"10.1109\/ACCESS.2021.3063770","volume":"9","author":"L Wu","year":"2021","unstructured":"Wu, L., Cai, H.J., Li, H.: SGX-UAM: a secure unified access management scheme with one time passwords via Intel SGX[J]. IEEE Access 9, 38029\u201338042 (2021)","journal-title":"IEEE Access"},{"unstructured":"Schwarz, F., Rossow, C.: SENG, the SGX-enforcing network gateway: authorizing communication from shielded clients. In: 29th USENIX Security Symposium (USENIX Security 20),pp. 753\u2013770 (2020)","key":"17_CR19"},{"unstructured":"Why use Arm architecture? Performant. Efficient. Compatible. https:\/\/developer.arm.com\/architectures","key":"17_CR20"},{"unstructured":"Intel Corporation. Intel\u00ae software guard extensions (Intel\u00ae SGX). Intel Labs (2013). https:\/\/software.intel.com\/sgx","key":"17_CR21"},{"unstructured":"ArXiv dataset and metadata of 1.7M+ scholarly papers across STEM. https:\/\/www.kaggle.com\/Cornell-University\/arxiv","key":"17_CR22"},{"unstructured":"Adil, A., Kyungtae, K, Muhammad, S., Byoungyoung, L: Obliviate: A Data oblivious filesystem for intel SGX. In: 25th Annual Network and Distributed System Security Symposium, NDSS, San Diego, California, USA, 18\u201321 February 2018","key":"17_CR23"},{"doi-asserted-by":"crossref","unstructured":"Sasy, S.. Gorbunov, S.. Fletcher, CW.: ZeroTrace: oblivious memory primitives from Intel SGX. In: 25th Annual Network and Distributed System Security Symposium, NDSS, San Diego, California, USA, 18\u201321 February 2018","key":"17_CR24","DOI":"10.14722\/ndss.2018.23239"},{"key":"17_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"477","DOI":"10.1007\/978-3-319-70972-7_27","volume-title":"Financial Cryptography and Data Security","author":"R Bahmani","year":"2017","unstructured":"Bahmani, R., et al.: Secure multiparty computation from SGX. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 477\u2013497. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70972-7_27"},{"issue":"8","key":"17_CR26","doi-asserted-by":"publisher","first-page":"848","DOI":"10.3103\/S0146411617080284","volume":"51","author":"DP Zegzhda","year":"2017","unstructured":"Zegzhda, D.P., Usov, E.S., Nikol\u2019skii, A.V., Pavlenko, E.Y.: Use of Intel SGX to ensure the confidentiality of data of cloud users. Autom. Control Comput. Sci. 51(8), 848\u2013854 (2017). https:\/\/doi.org\/10.3103\/S0146411617080284","journal-title":"Autom. Control Comput. Sci."}],"container-title":["Lecture Notes in Computer Science","Cyberspace Safety and Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-73671-2_17","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,7,6]],"date-time":"2021-07-06T11:22:47Z","timestamp":1625570567000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-73671-2_17"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783030736705","9783030736712"],"references-count":26,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-73671-2_17","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"7 July 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"CSS","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Symposium on Cyberspace Safety and Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Haikou","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"China","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"1 December 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"3 December 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"12","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"css2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/www.hainanu.edu.cn\/scscs\/css2020\/index.html","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Single-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"82","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"38","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"46% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"2","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"2","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"No","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}