政大機構典藏-National Chengchi University Institutional Repository(NCCUR):Item 140.119/133890
English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  全文笔数/总笔数 : 109925/140876 (78%)
造访人次 : 45967482      在线人数 : 360
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/133890


    请使用永久网址来引用或连结此文件: https://nccur.lib.nccu.edu.tw/handle/140.119/133890


    题名: Hyperledger Fabric 應用於全民公投之連署書驗證暨查詢平台
    Hyperledger Fabric Applied to the Cosign Authentication and Query Platform of Referendum
    作者: 陳君虹
    Chen, Chun-Hung
    贡献者: 張宏慶
    Jang, Hung-Chin
    陳君虹
    Chen, Chun-Hung
    关键词: 區塊鏈
    超級帳本
    智能合約
    虛擬化容器
    鏈碼
    通道
    分散式帳本
    公投連署書
    Blockchain
    Hyperledger Fabric
    Docker
    Chaincode
    Channel
    Distributed ledger
    Referendum
    日期: 2020
    上传时间: 2021-02-01 14:09:52 (UTC+8)
    摘要: 隨著區塊鏈技術的興起,各行業更加重視以及著重發展基於區塊鏈網路技術 服務之應用。區塊鏈具有數據不可竄改性、可追溯性、去中心化以及透過網路中 所有節點保存數據帳本等特點,在區塊鏈之公有鏈與私有鏈應用方面,越來越多 的資訊服務來滿足使用者需求,公有鏈如以太坊的去中心化應用(DApp),私有鏈 如 Hyperledger Fabric 應用於供應鏈管理。現今區塊鏈應用場景有金融領域、產 品供應鏈、醫療保健、數位版權以及工業物聯網等。在個人資訊的安全性日益被 重視之下,如何利用區塊鏈技術創造透明安全、兼顧效能與擴展性之資訊服務, 是目前區塊鏈發展的一大重點。
    在本論文中,我們提出了構建於區塊鏈技術的全民公投連署書驗證暨查詢平 台,係採用 Hyperledger Fabric 區塊鏈網路架構。在台灣目前公投連署書驗證流 程並不透明,其驗證流程恐有個人資訊安全之疑慮。本論文以私有區塊鏈為發想, 該平台旨在提升使用者個人資料的隱私安全性以及追溯公投連署書之狀態,並且 在使用者與連署書驗證單位之間建立友善透明的橋樑。透過 Hyperledger Fabric 之特性,如網路成員的權限允許制、隱私通道建立、數據加密與私有交易,藉此 提升個人資料的隱私安全。並且針對不同權限之使用者需求設計相對應的 Chaincode (智能合約),讓使用者能透過 Chaincode 與區塊鏈網路進行互動,如將 個人資訊加密後以通道隔離的方式儲存在區塊鏈帳本中。在 Hyperledger Fabric 區塊鏈網路中的每一筆交易,如查詢帳本中的個人資訊,都需要先提供查詢者的 身份證書,並在交易完成後留下查詢記錄,使用者能清楚知道其儲存在區塊鏈帳 本之個人資訊與連署書曾經被哪些驗證單位查詢,藉此讓使用者之連署書狀態達 到透明以及可追溯之目的,讓驗證流程更加透明,同時保障使用者的資訊安全。 本論文亦探究其他私有鏈應用相關研究如 Hyperledger Sawtooth 與 Corda,並將 兩者之特性與 Hyperledger Fabric 相比,藉此突顯採用 Hyperledger Fabric 作為該 平台之技術框架的優勢。
    With the rise of blockchain technology, various industries pay more attention and focus on developing applications based on blockchain technology. Blockchain has the characteristics of immutable data, traceability, decentralization, and the preservation of ledger through all nodes in the blockchain network. In the public chain and private chain applications of blockchain, more and more information services to meet the needs of users. Public chains such as Ethereum`s decentralized applications (DApp), private chains such as Hyperledger Fabric are used in supply chain management. Current blockchain applications include the financial field, product supply chain, healthcare, digital copyright and industrial Internet of Things. As personal information security is increasingly emphasized, how to use blockchain technology to create information services that are transparent, safe, efficient, and scalable is a major focus of the current blockchain development.
    In this research, we propose a cosign authentication and query platform of the referendum based on blockchain technology, which uses Hyperledger Fabric blockchain network architecture. In Taiwan, the current referendum`s signature verification process is not transparent, and the verification process may have personal information security concerns. This research is based on a private blockchain, and the platform aims to improve the security of users’ data, trace the referendum, and establish a friendly and transparent bridge between the user and the referendum`s verification agency. Through Hyperledger Fabric`s features, such as the permission mechanism of network members, the establishment of private channels, data encryption, and private transactions, the security of personal information can be improved. To design corresponding Chaincode (smart contracts) according to users` needs with different permissions, users can interact with the blockchain network through Chaincode, such
    iii
    as encrypting personal information and storing it in the blockchain ledger in a channel- isolated manner. Every transaction in the Hyperledger Fabric blockchain network, such as querying personal information in the ledger, needs to provide the identity certificate of the inquirer first and leave a query record after the transaction is completed so that users can know which verification agency have inquired about their personal information and referendums stored in the blockchain ledger. In this way, the user`s referendum status can be more transparent and traceable, the process of verification and the security of user`s personal information is guaranteed. This research also compares Hyperledger Fabric`s features with other private blockchain applications such as Hyperledger Sawtooth and Corda and points out the advantages of using Hyperledger Fabric as the technical framework of the platform.
    參考文獻: [1] Satoshi Nakamoto, “Bitcoin: A Peer-to-Peer Electronic Cash System,” 2008.
    Retrieved: https://bitcoin.org/bitcoin.pdf
    [2] Nick Szabo, “Smart Contract,” 1994.
    Retrieved:https://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh.net/smart.contracts.html
    [3] Vitalik Buterin, “A Next Genetation Smart Contract and Decentralized Application Platform,” Ethereum White Paper, 2013.
    Retrieved: Ethereum_white_paper
    [4] Serguei Popov, “The Tangle,” IOTA White Paper, February 9, 2018
    Retrieved: https://whitepaper.io/document/3/iota-whitepaper
    [5] Leslie Lamport, Robert Shostak, and Marshall Pease, “The Byzantine Generals Problem,” 1982.
    [6] Eric Brewer. “Towards robust distributed systems,” 2000.
    DOI:10.1145/343477.343502. Retrieved: https://doi.org/10.1145/343477.343502
    [7] Nancy Lynch and Seth Gilbert, “Brewer’s Conjecture and the Feasibility of Consistent, Available, Partition-Tolerant Web Services,” 2002.
    Retrieved: https://web.archive.org/web/20080908063921/http://lpd.epfl.ch/sgilbert/pubs/BrewersConjecture-SigAct.pdf
    [8] Markus Jakobsson, Ari Juels. "Proofs of Work and Bread Pudding Protocols," Secure Information Networks: Communications and Multimedia Security, Kluwer Academic Publishers: 258–272. doi:10.1007/978-0-387-35568-9_18, 1999.
    [9] Pavel Vasin, “BlackCoin’s Proof-of-Stake Protocol”
    Retrieved: https://blackcoin.org/blackcoin-pos-protocol-v2-whitepaper.pdf
    [10] Vitalik Buterin,“A Proof of Stake Design Philosophy,” Dec 31, 2016
    Retrieved: https://medium.com/@VitalikButerin/a-proof-of-stake-design-philosophy-506585978d51
    [11] Castro, M.; Liskov, B. “Practical Byzantine Fault Tolerance and Proactive Recovery,” ACM Transactions on Computer Systems:398–461. 2002.
    DOI:10.1145/571637.571640.
    [12] Diego Ongaro and John Ousterhout, Stanford University, “In Search of an Understandable Consensus Algorithm”, 2014 USENIX Annual Technical Conference
    , Raft Paper. Retrieved: https://raft.github.io/raft.pdf
    [13] Open-sourcing Kafka, LinkedIn’s distributed message queue, January, 2011.
    Retrieved: https://kafka.apache.org/documentation/
    [14] Kafka, February, 2012. Retrieved: https://zh.wikipedia.org/wiki/Kafka
    [15] Shafi Goldwasser, Silvio Micali, Charles Rackoff, “The Knowledge Complexity of Interactive Proof-System,” 1985.
    Retrieved:http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.419.8132&rep=rep1&type=pdf
    [16] zk-SNARKs, January, 2012. Retrieved: https://z.cash/technology/zksnarks/
    [17] Kafka-based Ordering Service in Fabric, 2020.
    Retrieved:https://hyperledger-fabric.readthedocs.io/en/release-2.2/kafka.html
    [19] Identity Mixer, Zero Knowledge in Fabric, 2020.
    Retrieved: https://hyperledger-fabric.readthedocs.io/en/release-1.2/idemix.html
    [20] V. S K, Y. R S, Y. Prashanth, Y. N and N. M, “E-Voting System using Hyperledger Sawtooth,” 2020 International Conference on Advances in Computing, Communication & Materials (ICACCM), Dehradun, India, 2020, pp. 29-35,
    DOI: 10.1109/ICACCM50413.2020.9212945.
    [21] Richard Gendal Brown, James Carlyle, Ian Grigg, Mike Hearn,“Corda: An Introduction,” 2016. DOI:10.13140/RG.2.2.30487.37284.
    [22] Martin Valenta and Philipp Sandner. “Comparison of Ethereum, Hyperledger Fabric and Corda,” FSBC Working Paper, 2017.
    [23] S. Pongnumkul, C. Siripanpornchana, and S. Thajchayapong, “Performance Analysis of Private Blockchain Platforms in Varying Workloads,” 2017 26th International Conference on Computer Communication and Networks (ICCCN), Vancouver, BC, 2017, pp. 1-6. DOI: 10.1109/ICCCN.2017.8038517.
    描述: 碩士
    國立政治大學
    資訊科學系
    105753031
    資料來源: http://thesis.lib.nccu.edu.tw/record/#G0105753031
    数据类型: thesis
    DOI: 10.6814/NCCU202100164
    显示于类别:[資訊科學系] 學位論文

    文件中的档案:

    档案 描述 大小格式浏览次数
    303101.pdf8625KbAdobe PDF2344检视/开启


    在政大典藏中所有的数据项都受到原著作权保护.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 回馈