English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109952/140887 (78%)
Visitors : 46284383      Online Users : 988
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 商學院 > 資訊管理學系 > 學位論文 >  Item 140.119/124134
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/124134


    Title: 混成式跨鏈第三方託管交易之研究 - 以智慧合約實作
    A Study of Hybrid Trust Cross-chain Escrow - Implement with Smart Contract
    Authors: 王振軒
    Wang, Chen-Hsuan
    Contributors: 楊建民
    洪為璽

    Yang, Jiann-Min
    Hung, Wei-Hsi

    王振軒
    Wang, Chen-Hsuan
    Keywords: 區塊鏈
    智慧合約
    第三方託管
    跨鏈交易
    Blockchain
    Smart contract
    Escrow
    Cross-chain transaction
    Date: 2019
    Issue Date: 2019-07-01 10:46:15 (UTC+8)
    Abstract: 金融交易的網路與資訊化發展迅速,線上交易工具應而崛起,常見大型金融機構提供線上系統用以操作金流資訊,而區塊鏈的發明提供了一個機制,使得金流資訊得以去中心化,不必信任特定實體也得以安全的交易。
    以區塊鏈和數位貨幣進行網路交易時,金流透過區塊鏈的共識機制與不可竄改特性被保證有效,但交易仍然可能存在線下部分,如貨品交付或服務提供。牽涉到線下交易時,經常透過中間商進行第三方託管 (Escrow) 或第三方支付 (Third-party Payment) 以保證整個交易的原子性;傳統第三方託管模式中,不論是貨幣或實體資產,至少其一的所有權會被轉移給第三方實體,故必須保證第三方實體完全可信。
    使用智慧合約技術,將貨幣與數位資產託管於智慧合約中,第三方實體不擁有資產,只有仲裁之權利,得以將其排除到直接利害關係人之外,降低託管之風險與對第三方實體的必須信任程度。除了貨幣以外,區塊鏈的智慧合約技術亦可用來實作、儲存其他數位資產,以代幣 (Token) 作為特定事物與權力的數位憑證,並交易之。然而現實存在著多種類型或非公開之區塊鏈,數位貨幣與資產可能存在於不同區塊鏈中;在跨鏈情境下進行第三方託管,需解決不同區塊鏈網路的多筆、不同數位貨幣、資產之交易以及鏈外行為之共同原子性 (Atomicity)。
    本研究提出一個跨鏈第三方託管 (Cross-chain Escrow) 交易模型與流程,以智慧合約進行第三方託管,並讓半信任 (Semi-trusted) 第三方進行整個交易的有效性判斷,以保證跨鏈交易和線下行為同時發生之原子性。使用以太坊平台開發、實現HTLA (Hashed Time Lock Agreements) 之託管合約。
    Financial ecosystem has adopted network and information technology rapidly, and thus the online transaction tools arise. Financial institutions usually provide online systems which allow users access the cash flow. The appearance of blockchain made decentralization of cash flow possible; users may transact online without trusting any certain entity.
    The cash flow of online transaction with digital currency on blockchain has been secured by consensus algorithm and immutability of blockchain, but the transaction may still consist offline procedure such as goods delivering and service providing. When the transaction involves offline procedure, we often include mediator who provides escrow or third-party payment service to ensure the atomicity of the whole transaction. In traditional escrow procedure, the ownership of both or at least one of the goods and cash would be held by the escrow entity. As the result, the escrow entity must be fully trustworthy.
    Using smart contract, we may store digital currency and property in it, and exclude the escrow entity from direct stakeholders. The escrow entity can’t take away the ownership, while they can still arbitrate the escrow procedure when dispute occurs. In this way, we may lower the risk of escrow and the trustworthy level of the escrow entity. Smart contract may also be used to implement other digital property by creating token as a digital certification and manage them. However, there are several kinds of blockchains, and thus the digital currency and token (digital certification) may not be on the same blockchain. When multiple blockchains involve, escrow has to solve the problem that atomicity of procedures on different blockchains, even offline, must be satisfied, such as payment, token transfer and physical delivery.
    This study proposes a cross-chain escrow model which use smart contract to execute escrow process and let a semi-trusted third party to arbitrate the escrow, ensure atomicity of cross-chain and not-only-blockchain transaction. Implement a HTLA escrow smart contract on ethereum.
    Reference: 林展民,2016,以智能合約實現快速醫療保險理賠。碩士論文。政治大學資訊科學研究所。
    苗華斌,2016,以區塊鏈技術為基礎之電子發票平臺研究。碩士論文。政治大學資訊管理研究所。
    唐君豪,2015,我國第三方支付專法分析與國際立法例之比較。碩士論文。政治大學國際經營與貿易研究所。
    顏 裕,2017,以 Solidity 語言實作之多對多配對雛型系統。碩士論文。國立中央大學資訊管理學系。
    Asgaonkar, A., Krishnamachari, B. (2018). Solving the Buyer and Seller`s Dilemma: A Dual-Deposit Escrow Smart Contract for Provably Cheat-Proof Delivery and Payment for a Digital Good without a Trusted Mediator. arXiv:1806.08379v1 [cs.CR]
    Back, A. (2002). “Hashcash-a Denial of Service Counter-measure.” Retrieved October, 8, 2018, from:http://www.cypherspace.org/adam/hashcash/hashcash.pdf.
    Bayer, D., S. Haber, and W. S. Stornetta. (1993). “Improving the Efficiency and Reliability of Digital Time-Stamping.” Sequences II: Methods in Communication, Security and Computer Science329–334. doi:10.1007/978-1-4613-9323-8_24.
    Buterin, V. et al. (2014). A next-generation smart contract and decentralized application platform. [Online]. Available: https://github.com/ethereum/wiki/wiki/White-Paper.
    Decker C., Wattenhofer R. (2015). A Fast and Scalable Payment Network with Bitcoin Duplex Micropayment Channels. In: Pelc A., Schwarzmann A. (eds) Stabilization, Safety, and Security of Distributed Systems. SSS 2015. Lecture Notes in Computer Science, vol 9212. Springer, Cham.
    Franklin, M. K., Reiter, M. K. (1997). Fair exchange with a semi-trusted third party. In Anon (Ed.), Proceedings of the ACM Conference on Computer and Communications Security (pp. 1-5). ACM.
    Haber, S., and W. S. Stornetta. (1991). “How to Time-Stamp a Digital Document.” Journal of Cryptology 3 (2): 99–111. doi:10.1007/BF00196791.
    Heilman E., Baldimtsi F., Goldberg S. (2016). Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions. In: Clark J., Meiklejohn S., Ryan P., Wallach D., Brenner M., Rohloff K. (eds) Financial Cryptography and Data Security. FC 2016. Lecture Notes in Computer Science, vol 9604. Springer, Berlin, Heidelberg.
    Herlihy, M. (2018). Atomic Cross-Chain Swaps. arXiv:1801.09515v4 [cs.DC]
    Massias, H., X. S. Avila, and J. J. Quisquater. (1999). “Design of a Secure Timestamping Service with Minimal Trust Requirement.” Paper presented at the 20th symposium on information theory, Benelux.
    Miau, S., Yang, J. M. (2018). Bibliometrics-based evaluation of the Blockchain research trend: 2008 – March 2017, Technology Analysis & Strategic Management, 30:9, 1029-1045.
    Merkle, R. C. (1980). “Protocols for Public Key Cryptosystems.” American Society of Mechanical Engineers Heat Transfer Division122–134. doi:10.1109/SP.1980.10006.
    Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. [Online]. Available: https://bitcoin.org/bitcoin.pdf.
    Poon, J., Dryja, T. (2016). The Bitcoin Lightning Network:Scalable Off-Chain Instant Payments. [Online]. Available: https://lightning.network/lightning-network-paper.pdf.
    Wüst, K., Gervais, A. (2017). Do you need a Blockchain? IACR Cryptology ePrint Archive, 2017, 375.
    bitcoinwiki. Atomic cross-chain trading, Retrieved October, 8, 2018, from: https://en.bitcoin.it/wiki/Atomic_cross-chain_trading
    bitcoinwiki. Hashed timelock contracts, Retrieved October, 8, 2018, from: https://en.bitcoinwiki.org/wiki/Hashed_Timelock_Contracts
    cryptokitties.co. CryptoKitties | Collect and breed digital cats! , Retrieved October, 8, 2018, from: https://www.cryptokitties.co
    erc721.org. ERC-721, Retrieved October, 8, 2018, from: http://erc721.org/
    escrowmyether.com. Escrow My Ether, Retrieved October, 8, 2018, from: http://escrowmyether.com/
    Interledger.org. Hashed-Timelock Agreements (HTLAs), Retrieved October, 8, 2018, from: https://interledger.org/rfcs/0022-hashed-timelock-agreements/
    Description: 碩士
    國立政治大學
    資訊管理學系
    106356008
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0106356008
    Data Type: thesis
    DOI: 10.6814/NCCU201900056
    Appears in Collections:[資訊管理學系] 學位論文

    Files in This Item:

    File SizeFormat
    600801.pdf3954KbAdobe PDF229View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback