English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 111300/142217 (78%)
Visitors : 48222899      Online Users : 859
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/131899


    Title: 用事件溯源技術實現可溯源的智能合約
    Implementation of traceable smart contracts with event sourcing
    Authors: 鄭智豪
    Cheng, Chih-Hao
    Contributors: 陳恭
    陳宜秀

    Chen, Kung
    Chen, Yi-Hsiu

    鄭智豪
    Cheng, Chih-Hao
    Keywords: 區塊鏈
    智能合約
    CQRS
    Event Sourcing
    Date: 2020
    Issue Date: 2020-09-02 13:07:43 (UTC+8)
    Abstract: 近年來許多企業紛紛投入區塊鏈的應用開發,區塊鏈具有非常完整的交易歷程儲存機制,鏈上發生過的每筆交易都會被保存在區塊中,再加上區塊鏈具有去中心化與無法竄改的特性,這些資料在商業用途可做為業務的存證或稽核用途。然而區塊鏈紀錄的是「區塊本身被確認的歷史」,而非「合約狀態被修改的歷史」,而且許多不同合約產生的交易紀錄都被保存在同一個區塊中,若沒有一套可行的機制作為輔助,要從鏈上取出特定合約狀態的歷史資料,唯一的做法為遍歷所有區塊並擷取特定合約相關的歷史紀錄。隨著時間的推移,區塊鏈保存的資料只會越來越多,進而導致從鏈上取出特定資料的時間變的非常緩慢,更不用說同時因應大量的查詢需求。此外,區塊鏈在特定情況下會有資料遺失的問題,雖然理論上發生的機率很低,但在實務上如果一筆重要且有爭議的交易遺失將造成重大的損失。鑑於上述問題本,研究使用命令與查詢責任分離模式 (CQRS,Command Query Responsibility Segregation)結合事件回溯 (ES,Event Sourcing)機制提出一套可行的解決方案,並透過實作與案例研討初步驗證所設計機制的可行性。
    Reference: [1]黃方佐,2017,應用區塊鏈技術設計具資料隱私性之綠色供應鏈管理平台框架
    [2]Satoshi Nakamoto. 2008. Bitcoin:A Peer-to-Peer Electronic Cash System
    [3]The Economist. 2015. The trust machine
    [4]EC Ferrer. 2016. The blockchain: a new framework for robotic swarm systems.
    [5]Martin Fowler. 2006. Development of Further Patterns of Enterprise Application Architecture
    [6]Chris Richardson. 2017. Developing Transactional Microservices Using Aggregates, Event Sourcing and CQRS
    [7]會計研究月刊. 2019. 會計研究月刊第405期新興籌資工具 證券型代幣發行(STO)
    [8]Timothy McCallum. 2018. Diving into Ethereum’s world state
    [9]Lee Thomas. 2016. An Interpretation of Ethereum Project Yellow Paper
    [10] Vitalik Buterin. 2013. A Next-Generation Smart Contract and Decentralized Application Platform Paper
    [11] Nick Szabo. 1996. Smart Contracts: Building Blocks for Digital Markets
    [12] Dr. Gavin Wood. 2014. Ethereum: A Secure Decentralized Generalized Transaction Ledger
    網路資料
    [1]以太坊詳解之Merkle Patricia Trie,2018,https://yuan1028.github.io/ethereum-mpt/
    [2]以太坊源碼(一)Merkle-Patricia Trie(MPT)的實現,2018,https://www.jianshu.com/p/1e7455d00065
    [3] 一文讀懂以太坊存儲數據核心數據結構:MPT,2019,https://www.chainnews.com/zh-hant/articles/547512219774.htm
    [4] 證券型代幣(STO)規範出爐 — 政府要你殺雞用牛刀,2019,https://vocus.cc/@astro/5d1adf00fd897800019e2c62
    [5] The 1.x Files: The State of Stateless Ethereum,2019,https://blog.ethereum.org/2019/12/30/eth1x-files-state-of-stateless-ethereum/
    [6] CQRS and Event Sourcing as an antidote for problems with retrieving application states,2018,https://nexocode.com/blog/posts/cqrs-and-event-sourcing/
    [7] Indexer for Ethereum to get transaction list by address,2019,https://medium.com/adamant-im/indexer-for-ethereum-to-get-transaction-list-by-address-f5e5b38d5e8e
    [8] 什麼是圖靈完備?,2011,https://www.zhihu.com/question/20115374
    Description: 碩士
    國立政治大學
    數位內容碩士學位學程
    107462002
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0107462002
    Data Type: thesis
    DOI: 10.6814/NCCU202001323
    Appears in Collections:[數位內容碩士學位學程] 學位論文
    [數位內容與科技學士學位學程] 學位論文

    Files in This Item:

    File Description SizeFormat
    200201.pdf1440KbAdobe PDF20View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback