English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 110944/141864 (78%)
Visitors : 48007865      Online Users : 1091
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/122333


    Title: 基於自然人憑證的以太坊區塊鏈認證模組與應用
    An Authentication Module for Ethereum Blockchain based on Citizen Digital Certificate
    Authors: 李瑞蘭
    Li, Jui-Lan
    Contributors: 陳恭
    Cheng, Kung
    李瑞蘭
    Li, Jui-Lan
    Keywords: 區塊鏈
    以太坊
    智能合約
    自然人憑證
    Blockchain
    Ethereum
    Smart contract
    Citizen Digital Certificate
    Date: 2018
    Issue Date: 2019-02-12 16:00:34 (UTC+8)
    Abstract: 以太坊區塊鏈上的資料無法被竄改,所有的交易、異動都會被記錄下來,因此以太坊區塊鏈非常適合於公證資料的相關應用,送進區塊鏈的交易都須先透過交易者的數位簽章與公鑰確認,確保交易的真實性。
    本研究使用土地所有權狀概念性地實作資料公證的應用,資料公證必須清楚知道交易者的身分,而以太坊帳戶具有匿名的特性,所以透過自然人憑證與以太坊帳戶建立關聯,確認交易者的身分,同時應用鏈下產生以太坊帳戶,由交易者自行保管私鑰文件,減少被駭客偷走風險,將以上功能開發成不同模組,透過設定就能引入不同的DApp中使用。
    智能合約則引進角色權限控管,能讓管理者權限管理智能合約擁有者的以太坊帳戶。
    The data on the Ethereum blockchain cannot be tampered with, and all transactions and changes will be recorded. Therefore, the Ethereum blockchain is very suitable for the application of notarized materials. The transactions sent to the blockchain must first pass through the trader. The digital signature is confirmed with the public key to ensure the authenticity of the transaction.
    This study uses land ownership to conceptually implement the application of data notarization. Data notarization must clearly know the identity of the trader, while the Ethereum account has an anonymous nature. Therefore, the natural person certificate is used to establish an association with the Ethereum account to confirm the trader’s In the identity, the Ethereum account is generated with off chain, and the trader keeps the keystore file by himself, reducing the risk of being stolen by the hacker, and developing the above functions into different modules, which can be introduced into different DApps through configuration setting.
    The smart contract introduces role permission control, which allows the administrator to manage the Ethereum account of the smart contract owner.
    Reference: [1] 陳恭(2017)。區塊鏈革命 迎向產業新契機。台北產經
    https://www.taipeiecon.taipei/article_cont.aspx?MmmID=1201&MSid=745576501150054077
    [2] 劉柏定(2017)。區塊鏈技術與應用在中國大陸之發展近況。中國經濟(頁72)
    [3] 陳恭(2017)。智能合約的發展與應用。財金資訊季刊(九十期 頁34)http://www.fisc.com.tw/Upload/b0499306-1905-4531-888a-2bc4c1ddb391/TC/9005.pdf
    [4] PKI。維基百科
    [5] 郭慧姿(2001)。PKI的運作原理與應用發展趨勢。資安人https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=46
    [6] GPKI
https://grca.nat.gov.tw/02-01.html
    [7] 台北地政e博館
https://emuseum.land.gov.taipei/Category/ListDiscover?categoryId=土地登記&businessType=文物
    [8] 電子簽章法
http://law.moj.gov.tw/LawClass/LawAll.aspx?PCode=J0080037
    [9] 內政部憑證管理中心憑證實務管理基準
http://moica.nat.gov.tw/moica//upload/repository/15307d1e96a000007924.pdf
    [10] Satoshi Nakamoto,2008,Bitcoin: A Peer-to-Peer Electronic Cash System
    [11] Mastering Bitcoin
https://github.com/bitcoinbook/bitcoinbook/blob/develop/book.asciidoc
    [12] Lamport, L.; Shostak, R.; Pease, M.,1982,Byzantine Generals Problem
    [13] 拜占庭將軍問題,維基百科
    [14] 以太坊黃皮書
https://ethereum.github.io/yellowpaper/paper.pdf
    [15] https://medium.com/@preethikasireddy/how-does-ethereum-work-anyway-22d1df506369
    [16] 以太坊wiki
https://github.com/ethereum/wiki
    [17] PKI的運作原理與應用發展趨勢,資安人
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=46
    [18] 我國GPKI
https://grca.nat.gov.tw/
    [19] Nicobon,CC BY-SA 4.0
https://commons.wikimedia.org/w/index.php?curid=48484042
    [20] 內政部憑證管理中心憑證實務作業基準 ,1.9版
http://moica.nat.gov.tw/moica//upload/repository/15307d1e96a000007924.pdf
    [21] 公鑰密碼學標準(Public Key Cryptography Standards,PKCS),維基百科
https://zh.wikipedia.org/wiki/
    [22] https://medium.com/@ksin751119/ethereum-dapp初心者之路-5-簡介web3-javascript-api及常用操作-253c468450c0
    [23] https://blog.indorse.io/ethereum-upgradeable-smart-contract-strategies-456350d0557c
    [24] 張凱迪,從零開始學習ReactJS
https://github.com/kdchang/reactjs101
    [25] https://webpack.js.org
    Description: 碩士
    國立政治大學
    資訊科學系碩士在職專班
    105971025
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0105971025
    Data Type: thesis
    DOI: 10.6814/THE.NCCU.EMCS.002.2019.B02
    Appears in Collections:[資訊科學系碩士在職專班] 學位論文

    Files in This Item:

    File SizeFormat
    102501.pdf5796KbAdobe PDF261View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback