English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109951/140887 (78%)
Visitors : 46278167      Online Users : 1542
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/131115
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/131115


    Title: 以密碼學技術強化企業區塊鏈平台Quorum的交易安全性
    Enhancing transaction security of enterprise blockchain platform Quorum with cryptography
    Authors: 賴晨和
    Lai, Chen-He
    Contributors: 陳恭
    Chen, Kung
    賴晨和
    Lai, Chen-He
    Keywords: 區塊鏈
    同態加密
    零知識證明
    隱私強化技術
    Blockchain
    Quorum
    Homomorphic encryption
    Zero-knowledge proof
    Privacy enhancing technology
    Date: 2020
    Issue Date: 2020-08-03 17:59:11 (UTC+8)
    Abstract: 分散式帳簿技術(Distributed Ledger Technology, DLT)為區塊鏈重要的技術之一,具有去中介化與無法竄改資料等特性,且交易確認即近乎即時完成清算,有助於提供多方之間的非中心化交易系統架構。
    但是對於民間企業,甚或是政府機構而言,區塊鏈技術的使用必須符合某種程度的管控與監理,以及隱私要求。所以近年來陸續有一些企業級的區塊鏈平台出現,針對這些需求提供特殊功能。本研究所使用的企業區塊鏈平台Quorum雖然有提供私有交易功能,可提供保障隱私的私有交易功能,但私有交易卻可能帶來私有帳本的分歧和不易監管等缺點。
    本研究旨在探討使用密碼學技術增強企業區塊鏈交易安全之可行性技術研究,提出的方案核心構想是「交易內容可隱藏,但交易結果必須可公開檢驗」,技術上透過「公私混合式合約的軟體框架」搭配密碼學方法來實現的軟體架構。
    此外本研究也對於使用公私合約交易架構產生的問題(deadlock、starvation等)討論了一些可能的解決方式,並提出了一些改善交易吞吐量的方式,期能提供企業未來導入區塊鏈技術時的參考。
    Blockchain has the characteristics of decentralization and tamper resistance, and transaction confirmation is almost immediate, which helps to provide decentralized transaction system architecture among multiple parties.
    However, for enterprises or governments, the use of blockchain must meet a certain degree of management and supervisory requirements. Thus, there are several enterprise blockchain platforms emerged in the past few years, including Quorum, an Ethereum based enterprise blockchain. Although the Quorum platform provides private transactions to protect the privacy of trading parties, it may still cause transaction security issues such as inconsistent private states and supervision challenges.
    This research aims to discuss the feasibility of using cryptography technology to enhance the transaction security of blockchain. The core concept scheme we proposed is "the transaction content can be hidden, but the transaction result must be publicly verifiable". Technically, the proposed "public-private hybrid contract software framework" with cryptographic methods can lay a foundation for developing the software architecture with enhanced transaction security.
    In addition, this research also discusses some possible solutions to the problems arising from the use of public-private hybrid contract architecture, such as deadlock and starvation, and proposes some solution to improve transaction efficiency. We believe that our results have, to a certain degree, addressed the concerns of enterprises when adopting blockchain technology.
    Reference: 壹、中文部分
    田皓允(2017)。基於區塊鏈與智能合約 應用系統設計 以群眾外包資訊系統為例。碩士論文,國立高雄應用科技大學,資訊管理研究所碩士班。
    林久弘(2017)。以太坊智能合約安全之研究。碩士論文,國立中興大學,資訊管理學系所。
    林修平(2017)。半中心化的區塊鏈智能合約:以太坊區塊鏈上的中心化驗證及鏈下計算的智能合約。碩士論文,國立臺灣大學,資訊工程學研究所。
    徐粲翔(2017)。Gcoin 智能合約架構。碩士論文,國立臺灣大學,資訊網路與多媒體研究所。
    陳奕安(2017)。利用區塊鏈智慧合約整合物聯網異質網路。碩士論文,國立臺灣科技大學,資訊管理系。
    曾佩汶(2017)。應用區塊鏈技術與智能合約實現產品供應鏈溯源軟體模組之開發。碩士論文,國立高雄應用科技大學,電機工程系博碩士班。
    鄭敬儒(2018)。基於行為驅動開發製程的區塊鏈智能合約整合測試。碩士論文,國立政治大學,資訊科學系。
    蕭人和(2017)。利用智能合約實現分散式電子投票與電子投標系統。碩士論文,國立政治大學,資訊科學學系。
    貳、英文部分
    (Corda) R3 Corda, from: https://github.com/corda/corda
    (Hyperledger) Hyperledger Fabric v1.0 Deep Dive, from: https://goo.gl/V8jPfH
    (Quorum) J.P. Morgan Quorum, from: https://github.com/jpmorganchase/quorum
    Arati Baliga, Subhod I, Pandurang Kamat and Siddhartha Chatterjee(Baliga et. al., 2018), Performance Evaluation of the Quorum Blockchain Platform, https://arxiv.org/pdf/1809.03421.pdf
    Atzei, N., Bartoletti, M., Cimoli, T. (Atzei et al. 2017), A survey of attacks on Ethereum smart con- tracts (SoK). In: Proceedings of the 6th International Conference on Principles of Security and Trust (POST). pp. 164–186. Springer (April 2017)
    Christian Cachin, Simon Schubert, Marko Vukolić (Cachin 2016), Non-Determinism in Byzantine Fault-Tolerant Replication, 20th International Conference on Principles of Distributed Systems (OPODIS 2016).
    Chun-Feng Liao, Ching-Ju Cheng, Kung Chen, Chen-Ho Lai, Tien Chiu, and Chi Wu-Lee (Liao et al. 2017). Toward a Service Platform for Developing Smart Contracts on Blockchain in BDD and TDD styles. IEEE International Conference on Service-Oriented Computing & Applications (IEEE SOCA), Nov. 2017, Kanazawa, Japan. MOST 106-2221-E-004-003.
    Chun-Feng Liao, Sheng-Wen Bao, Ching-Ju Cheng, and Kung Chen (Liao et al. ICCE, 2017). On Design Issues and Architectural Styles for Blockchain-driven IoT Services. IEEE INTERNATIONAL CONFERENCE ON CONSUMER ELECTRONICS - TAIWAN (IEEE ICCE-Taiwan 2017), Taipei, Taiwan.
    Chun-Wei Chen, Jian-Wei Su, Tung-Wei Kuo, and Kung Chen, (Chen et al. 2018), MSig-BFT: A Witness-Based Consensus Algorithm for Private Blockchains, The 2nd IEEE International Workshop on Blockchain Technologies and Systems (IEEE ICPADS-BCTS), 2018, 最佳論文獎
    Eiichiro Fujisaki and Tatsuaki Okamoto (Fujisaki and Okamoto, 1997). Statistical zero knowledge protocols to prove modular polynomial relations. In Annual International, Cryptology Conference, pages 16–30. Springer, 1997.
    Eli Ben Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. (Sasson et. al., 2014) Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE Symposium on Security and Privacy (SP), pages 459–474. IEEE, 2014.
    Kun Peng (Peng 2011). A general, flexible and efficient proof of inclusion and exclusion. In Cryptographers’ Track at the RSA Conference, pages 33– 48. Springer, 2011.
    Kun Peng and Feng Bao (Peng and Bao, 2010). An efficient range proof scheme. In Social Computing (SocialCom), 2010 IEEE Second International Conference on, pages 826–833. IEEE, 2010.
    Kun Peng and Feng Bao (Peng and Bao, 2010). Batch range proof for practical small ranges. In International Conference on Cryptology in Africa, pages 114–130. Springer, 2010.
    Kun Peng and Li Yi (Peng and Yi, 2013). Studying a range proof technique—exception and optimisation. In International Conference on Cryptology in Africa, pages 328–341. Springer, 2013.
    Kun Peng, Colin Boyd, and Ed Dawson (Kun et. al., 2007) Batch zero-knowledge proof and verification and its applications. ACM Transactions on Information and System Security (TISSEC), 10(2):6, 2007.
    Luu, L., Chu, D.H., Olickel, H., Saxena, P., Hobor, A. (Luu et al. 2016), Making smart contracts smarter. In: Proceedings of the 23rd ACM SIGSAC Conference on Computer and Communications Security (CCS). pp. 254–269. ACM (October 2016)
    Monetary Authority of Singapore (Ubin 2, 2017), Project Ubin Phase 2: Re-imagine Interbank Real-Time Gross Settlement using Distributed Ledger Technology, Nov. 2017. https://www.mas.gov.sg/-/media/MAS/ProjectUbin/Project-Ubin-Phase-2-Reimagining-RTGS.pdf?la=en&hash=0507773872C5256FE71285BAC633B14DC8C708AF
    NCCU BFT Consensus for Go-Ethereum, (NCCU BFT, 2017), from: https://github.com/NCCUCS-PLSM/NCCU-BFT-for-Go-Ethereum/
    Roberto Saltini and David Hyland-Wood (Saltini and Hyland-Wood, 2019), Correctness Analysis of Istanbul Byzantine Fault Tolerance, https://arxiv.org/pdf/1901.07160.pdf
    Shafi Goldwasser, Silvio Micali, and Charles Rackoff. (Goldwasser et. al., 1989), The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1):186–208, 1989. Preliminary version appeared in STOC ’85.
    Shashank Agrawal, Chaya Ganesh, and Payman Mohassel, (Agrawal et. al., 2018), Non-Interactive Zero-Knowledge Proofs for Composite Statements, https://eprint.iacr.org/2018/557.pdf
    Solidity: A Contract Language for Ethereum Blockchains. (Solidity 2018), from: https://solidity.readthedocs.io/en/v0.4.24/, accessed 2018.12.29.
    Vitalik Buterin, (2015), Ethereum White Paper: A Next-Generation Smart Contract and Decentralized Application Platform., from: https://github.com/ethereum/wiki/wiki/White-Paper
    W ̈ohrer, M., Zdun, U., (W ̈ohrer & Zdun 2018), Design patterns for smart contracts in the Ethereum ecosys- tem. In: Proceedings of the 2018 IEEE Conference on Blockchain. pp. 1513–1520 (2018)
    Xu, X., Weber, I., Staples, M., Zhu, L., Bosch, J., Bass, L., and Rimba, P. (2017, April). A taxonomy of blockchain-based systems for architecture design. In Software Architecture (ICSA), 2017 IEEE International Conference on (pp. 243-252). IEEE.
    Ya Che Tsai, Raylin Tso, Zi-Yuan Liu, Kung Chen, (Tsai et. al., 2019) An Improved Non-Interactive Zero-Knowledge Range Proof for Decentralized Applications. IEEE DAPPCON 2019: 129-134
    Ya Che Tsai, 非互動零知識值域證明及其應用Non-Interactive Zero-Knowledge Range Proof and Its Applications,碩士論文,國立政治大學資訊科學系,2019。
    Description: 碩士
    國立政治大學
    資訊科學系
    107753004
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0107753004
    Data Type: thesis
    DOI: 10.6814/NCCU202000872
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    300401.pdf2511KbAdobe PDF20View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback