ترغب بنشر مسار تعليمي؟ اضغط هنا

BIS- A Blockchain-based Solution for the Insurance Industry in Smart Cities

168   0   0.0 ( 0 )
 نشر من قبل Ali Dorri
 تاريخ النشر 2020
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

Insurance is one of the fundamental services offered to the citizens to reduce their costs and assist them in case of an emergency. One of the most important challenges in the insurance industry is to address liability challenge and the forging of documents by the involved parties, i.e., insurance company or the users, in order to increase financial gain. Conventional methods to address this challenge is significantly time consuming and costly and also suffers from lock of transparency. In this paper, we propose a blockchain-based solution for the insurance industry in smart cities (BIS). BIS creates a big umbrella that consists of the smart city managers, insurance companies, users, and sensors and devices. The users are known by changeable Public Keys (PKs) that introduces a level of anonymity. The data collected by the sensors is stored in cloud or local storage and is shared with insurance company on demand to find the liable party that in turn increases the privacy of the users. BIS enables the users to prove and share the history of their insurances with other users or insurances. Using Proof of Concept (POC) implementation we demonstrated the applicability of blockchain in insurance industry. The implementation results prove that BIS significantly reduces delay involved in insurance industry as compared with conventional insurance methods.

قيم البحث

اقرأ أيضاً

There is increased interest in smart vehicles acting as both data consumers and producers in smart cities. Vehicles can use smart city data for decision-making, such as dynamic routing based on traffic conditions. Moreover, the multitude of embedded sensors in vehicles can collectively produce a rich data set of the urban landscape that can be used to provide a range of services. Key to the success of this vision is a scalable and private architecture for trusted data sharing. This paper proposes a framework called SpeedyChain, that leverages blockchain technology to allow smart vehicles to share their data while maintaining privacy, integrity, resilience and non-repudiation in a decentralized, and tamper-resistant manner. Differently from traditional blockchain usage (e.g., Bitcoin and Ethereum), the proposed framework uses a blockchain design that decouples the data stored in the transactions from the block header, thus allowing for fast addition of data to the blocks. Furthermore, an expiration time for each block to avoid large sized blocks is proposed. This paper also presents an evaluation of the proposed framework in a network emulator to demonstrate its benefits.
In the given technology-driven era, smart cities are the next frontier of technology, aiming at improving the quality of peoples lives. Many research works focus on future smart cities with a holistic approach towards smart city development. In this paper, we introduce such future smart cities that leverage blockchain technology in areas like data security, energy and waste management, governance, transport, supply chain, including emergency events, and environmental monitoring. Blockchain, being a decentralized immutable ledger, has the potential to promote the development of smart cities by guaranteeing transparency, data security, interoperability, and privacy. Particularly, using blockchain in emergency events will provide interoperability between many parties involved in the response, will increase timeliness of services, and establish transparency. In that case, if a current fee-based or first-come-first-serve-based processing is used, emergency events may get delayed in being processed due to competition, and thus, threatening peoples lives. Thus, there is a need for transaction prioritization based on the priority of information and quick creation of blocks (variable interval block creation mechanism). Also, since the leaders ensure transaction prioritization while generating blocks, leader rotation and proper election procedure become important for the transaction prioritization process to take place honestly and efficiently. In our consensus protocol, we deploy a machine learning (ML) algorithm to achieve efficient leader election and design a novel dynamic block creation algorithm. Also, to ensure honest assessment from the followers on the blocks generated by the leaders, a peer-prediction-based verification mechanism is proposed. Both security analysis and simulation experiments are carried out to demonstrate the robustness and accuracy of our proposed scheme.
There has been an intense concern for security alternatives because of the recent rise of cyber attacks, mainly targeting critical systems such as industry, medical, or energy ecosystem. Though the latest industry infrastructures largely depend on AI -driven maintenance, the prediction based on corrupted data undoubtedly results in loss of life and capital. Admittedly, an inadequate data-protection mechanism can readily challenge the security and reliability of the network. The shortcomings of the conventional cloud or trusted certificate-driven techniques have motivated us to exhibit a unique Blockchain-based framework for a secure and efficient industry 4.0 system. The demonstrated framework obviates the long-established certificate authority after enhancing the consortium Blockchain that reduces the data processing delay, and increases cost-effective throughput. Nonetheless, the distributed industry 4.0 security model entails cooperative trust than depending on a single party, which in essence indulges the costs and threat of the single point of failure. Therefore, multi-signature technique of the proposed framework accomplishes the multi-party authentication, which confirms its applicability for the real-time and collaborative cyber-physical system.
Blockchain is increasingly being used to provide a distributed, secure, trusted, and private framework for energy trading in smart grids. However, existing solutions suffer from lack of privacy, processing and packet overheads, and reliance on Truste d Third Parties (TTP). To address these challenges, we propose a Secure Private Blockchain-based (SPB) framework. SPB enables the energy producers and consumers to directly negotiate the energy price. To reduce the associated packet overhead, we propose a routing method which routes packets based on the destination Public Key (PK). SPB eliminates the need for TTP by introducing atomic meta-transactions. The two transactions that form a meta-transaction are visible to the blockchain participants only after both of them are generated. Thus, if one of the participants does not commit to its tasks in a pre-defined time, then the energy trade expires and the corresponding transaction is treated as invalid. The smart meter of the consumer confirms receipt of energy by generating an Energy Receipt Confirmation (ERC). To verify that the ERC is generated by a genuine smart meter, SPB supports authentication of anonymous smart meters which in turn enhances the privacy of the meter owner. Qualitative security analysis shows the resilience of SPB against a range of attacks.
The main problem faced by smart contract platforms is the amount of time and computational power required to reach consensus. In a classical blockchain model, each operation is in fact performed by each node, both to update the status and to validate the results of the calculations performed by others. In this short survey we sketch some state-of-the-art approaches to obtain an efficient and scalable computation of smart contracts. Particular emphasis is given to sharding, a promising method that allows parallelization and therefore a more efficient management of the computational resources of the network.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا