English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109952/140887 (78%)
Visitors : 46324429      Online Users : 763
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/131337


    Title: 基於以太坊區塊鏈之隱私保護證書管理平台
    Privacy-preserving Certificate Management Platform Based on the Ethereum Blockchain
    Authors: 林佳萱
    Lin, Chia-Hsuan
    Contributors: 左瑞麟
    Tso, Ray-Lin
    林佳萱
    Lin, Chia-Hsuan
    Keywords: 以太坊區塊鏈
    ERC721代幣標準
    數位簽章
    智能合約
    隱私保護
    可淨化式簽章
    泛用式環簽章
    Ethereum Blockchain
    ERC721 Token Standard
    Digital Signature
    Smart Contract
    Privacy-preserving
    Sanitizable Signature
    Universal Ring Signature
    Date: 2020
    Issue Date: 2020-08-03 18:40:14 (UTC+8)
    Abstract: 證書(Certificate)作為文明社會中用以證明資格或是標示權利的重要文件,傳統上多以紙本實體的方式存在,經由相關領域的權威性角色認證並頒布,人們基於對該權威性角色的信任進而賦予證書價值。然而紙本證書在製作成本、維護管理及辨識真偽等方面多有挑戰,故隨著資訊科技與網際網路的蓬勃發展而逐步轉型電子化。電子化證書除了將資訊內容數位化,降低製作維護成本並提升作業效率以外,常會搭配數位簽章技術(Digital Signature)用以保障該資訊內容的認證性(Authentication)、完整性(Integrity)與不可否任性(Non-repudiation)。而自2006年起比特幣的崛起,其底層的區塊鏈技術(Blockchain)受到熱烈討論,藉由將區塊鏈技術應用於電子化憑證的管理,更進一步達到去中心化(Decentralized)、不可篡改(Tamper-resistant)、可追溯性(Trackable)等特性。

    然而,證書的資訊內容為確保其針對性,多會含有個人敏感性資料或是相關詮釋資料。此部分資料雖保障了個人對該證書的所有權,卻也相對地增加了證書資訊揭露的門檻。因此本論文以「台灣經濟部智慧財產局的發明專利申請及審查流程」為例,使用以太坊區塊鏈的ERC721代幣標準與Sanitizable Signature及Universal Ring Signature密碼學技術,在保障數位簽章與區塊鏈技術應用特性的前提下,提供隱私保護(Privacy Protection)的保障功能,藉此以改善前述問題。
    As an essential document used to prove eligibility or mark rights in a civilized society, certificates have traditionally existed in the form of paper entities. Been authenticated and promulgated by authoritative roles in related fields, people give valued certificates based on their trust in this authoritative role value. However, the paper certificate has many challenges in terms of production cost, maintenance, and identification of authenticity. Therefore, with the vigorous development of information technology and the Internet, it has gradually transformed into electronic.

    By digitizing the content of certificates, it reduced the production and maintenance costs and improved operational efficiency. The electronic certificate usually comes with a digital signature technology to ensure the authentication, integrity and non-repudiation of the information contained. Since the rise of Bitcoin from 2006, the underlying blockchain technology has been heatedly discussed in many literatures. By applying blockchain technology to the management of electronic certificates, it further achieves the characteristics of decentralization, non-tampering and traceability.

    However, be ensured pertinence, the content of the certificate often contains sensitive personal information or related metadata. Although this part of information protects the individual`s ownership of the certificate, it also increases the threshold for the disclosure of certificate information.

    Therefore, this proposal uses the "invention patent application and examination process of the Intellectual Property Office of Economic Affairs, R.O.C." as an example, using the ERC721 token standard of the Ethereum blockchain, the Sanitizable Signature and Universal Ring Signature cryptography technologies. Besides ensuring the features of digital signatures and blockchain technology, but also providing the protection of privacy protection to improve the problems above.
    Reference: [1]. Satoshi Nakamoto. (2008). Bitcoin: A Peer-to-Peer Electronic Cash System.
    [2]. Buterin V, et al, (2013). Ethereum White Paper.
    [3]. William Entriken, Dieter Shirley, Jacob Evans, Nastassia Sachs, (2018). ERC721 Non-Fungible Token Standard.
    [4]. Roberto Infante, (2018). Building Ethereum DApps: Decentralized Applications on the Ethereum Blockchain. Shelter Island, NY. USA. Manning Publications.
    [5]. Ateniese, G., Chou, D.H., de Medeiros, B., Tsudik, G., (2005). Sanitizable signatures. In ESORICS 2005.
    [6]. Tso R., (2013). A new way to generate a ring: Universal ring signature. Comput. Math. Appl.
    [7]. H. Krawczyk and T. Tabin, (1998). Chameleon hashing and Signature. In NDSS 2000.
    [8]. C.P. Schnorr, (1991). Efficient signature generation by smart cards. Journal of Cryptolohy 4(3).
    [9]. SovrinTM: A Protocol and Token for selfSovereign Identity and decentralized Trust. A White Paper From the Sovrin Foundation Version 1.0 January 2018.
    [10]. 中華民國108年7月31日行政院院臺經字第 1080023576 號令。專利法。
    [11]. 中華民國108年9月27日經濟部經智字第 10804604260 號令。專利法實施細則。
    [12]. 經濟部智慧財產局。102年修法後專利審查基準。
    [13]. M. Bellare, R. Canetti, H. Krawczyk, (1996). Keying hash functions for message authentication. In Proceedings of CRYPTO 1996, Lecture Notes in Computer Science.
    Description: 碩士
    國立政治大學
    資訊科學系碩士在職專班
    107971007
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0107971007
    Data Type: thesis
    DOI: 10.6814/NCCU202001028
    Appears in Collections:[資訊科學系碩士在職專班] 學位論文

    Files in This Item:

    File Description SizeFormat
    100701.pdf5055KbAdobe PDF295View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback