Please use this identifier to cite or link to this item: https://ah.lib.nccu.edu.tw/handle/140.119/137672
題名: 具隱私強化之分散式資料加密交易平台
Decentralized data encryption trading platform with enhanced privacy
作者: 李怡萱
Li, Yi-Hsuan
貢獻者: 左瑞麟
Tso, Ray-Lin
李怡萱
Li, Yi-Hsuan
關鍵詞: 資料交易平台
環簽章
隱身地址
儲存證明
代理人重加密
星際文件
Data trading platform
Ring signature
Stealth address
Proof of storage
Proxy re-encryption
IPFS
日期: 2021
上傳時間: 1-Nov-2021
摘要: 在網路發達的現代,資訊已經不限於以紙本形式存在,數位化的資訊也成為極其重要的資產,越來越多資訊分享和交易以數位形式出現在網路上,隨之而來的像是資料與交易安全性,使用者的隱私等多方面存在許多隱患,然而現有的資料交易平台並不完全可以信任,集中式儲存對使用者隱私和成本有負面影響,現行的去中心化存儲解決方案因為沒有可行的運作模式而缺乏節點的參與,資料的提供者也缺少對資料交易權的掌握。\n本研究提出使用區塊鏈和星際文件系統(IPFS)等多個技術結合的具隱私強化之分散式資料加密交易平台,資料部分利用代理人重加密技術進行保護並保存於IPFS中,結合儲存證明進行驗證,實現安全且可靠的存儲、交易過程結合環簽章與隱身地址保障交易雙方身分隱私,此外也有適當的獎勵來激勵節點的運作,後續在相關研究章節也對一些現行的系統進行評比,在這些技術的支持下為交易平台市場提供改進的參考。
In the modernera when the Internet is developed, information is no longer limited to the existence of paper, and digital information has become an extremely important asset. More and more information sharing and transactions appear on the Internet in digital form. There are many hidden dangers in many aspects such as data and transaction security, user privacy, etc. However, the existing data transaction platform is not completely trustworthy. Centralized storage has a negative impact on user privacy and cost. The current decentralized storage solutions do not have a good operating model and lack the participation of nodes, and the data provider does not have control over the right to data transactions.\nThis research proposes a decentralized data encryption trading platform with enhanced privacy that uses a combination of multiple technologies such as blockchain and Inter Planetary File System (IPFS). The data part is protected by proxy re-encryption technology and stored in IPFS, combined with storage certificates for verification. Achieve safe and reliable storage, the transaction process combines ring signatures and stealth addresses to protect the identity and privacy of both parties in the transaction. In addition, there are appropriate rewards to incentivize the operation of the node. In the follow-up related research chapters, some current systems are also evaluated. In these technologies with the support of the trading platform, it provides an improved reference for the trading platform market.
參考文獻: [1]陳曉莉,研究:使用雲端儲存的行動程式中,有14%因開發者配置錯誤而曝露用戶資料或架構資訊,上網日期2021年03月05日,檢自:https://www.ithome.com.tw/news/143070。\n[2]DUNCAN RILEY,2021.03.28,from:https://siliconangle.com/2021/03/28/stolen-credit-card-forum-hacked-user-details-published-online/。\n[3]Benet, J.,(2014),IPFS-content addressed, versioned, P2P file system (DRAFT 3).,arXiv preprint arXiv:1407.3561.,pp.1-11。\n[4]動區動趨副編Ennio Y. Lu,企業該選擇哪種鏈?——公有鏈vs.私有鏈vs.聯盟鏈,上網日期2018年12月12日,檢自:https://www.blocktempo.com/which-blockchain-analysis/。\n[5]財金資訊季刊第90期,2017.10,智能合約的發展與應用,檢自:https://www.fisc.com.tw/Upload/b0499306-1905-4531-888a-2bc4c1ddb391/TC/9005.pdf,pp.33-39。\n[6]Satoshi Nakamoto,(2008),Bitcoin:A Peer-toPeer Electronic Cash System,pp.1-9,from:https://bitcoin.org/bitcoin.pdf。\n[7]華爾街日報,馬斯克稱可用比特幣購買特斯拉汽車,比特幣應聲上漲,2021.03.25,檢自:https://cn.wsj.com/articles/馬斯克稱可用比特幣購買特斯拉汽車,比特幣應聲上漲-11616581405。\n[8]國家發展委員會新聞稿,國發會將協助各部會運用區塊鏈技術,推動公共事務,上網日期2018年02月09日,檢自:https://www.ndc.gov.tw/News_Content.aspx?n=114AAE178CD95D4C&s=0E5F91640FD981D4。\n[9]財訊網尚清林,比特幣減半 幣價會飆漲還是崩跌?,2021.01.01,檢自:https://www.wealth.com.tw/home/articles/29284。\n[10]Douceur J.R.,(2002),The sybil attack,International Workshop on Peer-to-Peer Systems IPTPS 2002. Lecture Notes in Computer Science, vol 2429.Springer,pp.251-260。\n[11]Ronald L.Rivest,A. Shamir,and Y. Tauman,(2001),How to leak a secret,ASIACRYPT 2001,LNCS 2248,pp.552-565。\n[12]Van Saberhagen, N. (2013). CryptoNote v 2.0.,pp.1-26\n[13]Fujisaki E.,Suzuki K.,(2007),Traceable Ring Signature,Public Key Cryptography–PKC 2007.PKC 2007.Lecture Notes in Computer Science,vol 4450.Springer,pp.181-200。\n[14]Liu J.K.,Wei V.K.,Wong D.S.,(2004),Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups.,Information Security and Privacy.ACISP 2004.Lecture Notes in Computer Science,vol 3108.Springer, pp.325-335。\n[15]Adam Back,Ring signature efficiency,2015.03.01,from:https://bitcointalk.org/index.php?topic=972541.msg10619684。\n[16]Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. High-speed high-security signatures. J. Cryptographic Engineering, 2(2):77–89, 2012.\n[17]WHAT`S AN EDDSA?,2020.05.14,https://duo.com/labs/tech-notes/whats-an-eddsa。\n[18]Bassam El Khoury Seguias,(2018),Monero’s building blocks part 6 of 10–linkable spontaneous anonymous group (lsag) signature scheme,pp.1-3。\n[19]ByteCoin,Untraceable transactions which can contain a secure message are inevitable.,2011.04.17,https://bitcointalk.org/index.php?topic=5965.0。\n[20]N.Van Saberhagen.,(2013),Cryptonote v2.0.,https://cryptonote.org/whitepaper.pdf。\n[21]Yu, G.,(2020),Blockchain Stealth Address Schemes.IACR Cryptol. ePrint Arch.,pp.1-10。\n[22]Luigi1111,Understanding Monero Cryptography,Privacy Part 2 Stealth Addresses,2016,from:https://steemit.com/monero/@luigi1111/understanding-monero-cryptography-privacy-part-2-stealth-addresses#@luigi1111/re-ai-worries-me-re-luigi1111-understanding-monero-cryptography-privacy-part-2-stealth-addresses-20160817t225150310z。\n[23]Aldanov,I.,(2018).CryptoNote.+,pp.3-4。\n[24]Tian,M., Ye,S.,Zhong, H.,Chen, F.,Gao, C.,& Chen, J. (2019). Publicly-verifiable proofs of storage based on the discrete logarithm problem.,IEEE Access,7, 129071-129081.,pp.1-11。\n[25]Wilkinson, S., Boshevski, T., Brandoff, J., Buterin, V.,(2014),Storj a peer-to-peer cloud storage network.,pp.3-5。\n[26]Blaze, M., Bleumer, G., & Strauss, M.,(1998),Divertible protocols and atomic proxy cryptography,In International Conference on the Theory and Applications of Cryptographic Techniques,pp.127-144。\n[27]Myers, S. A., Shull, A.,(2017),Efficient Hybrid Proxy Re-Encryption for Practical Revocation and Key Rotation,pp.1-69。\n[28]Taban, G., Cárdenas, A. A., & Gligor, V. D.,(2006),Towards a secure and interoperable DRM architecture,In Proceedings of the ACM workshop on Digital rights management,pp.69-78。\n[29]BitTorrent Crosses Historic 2 Billion Installations,2020.08.11,from:https://bitcointalk.org/index.php?topic=5965.0。\n[30]董天一、戴嘉樂、黃禹銘,(2020)。檢自:IPFS原理與實戰。台北市:碁峰資訊。[31]How the Catalan government uses IPFS to sidestep Spain`s legal,2017.09.30,from:http://la3.org/~kilburn/blog/catalan-government-bypass-ipfs/。\n[32]Maymounkov,P.,& Mazieres,D.,(2002),Kademlia:A peer-to-peer information system based on the xor metric.In International Workshop on Peer-to-Peer,pp.53-65。\n[33]IPFS DOC-Pin files using IPFS,from:https://docs.ipfs.io/how-to/pin-files/#three-kinds-of-pins。\n[34]filecoin.io,(2014),Filecoin: A Cryptocurrency Operated File Storage Network,,https://filecoin.io/filecoin-jul-2014.pdf。\n[35]Protocol Labs,(2017),Filecoin: A Decentralized Storage Network,http://filecoin.io/filecoin.pdf。\n[36]CoinMarkCap網站,Retrived May 2 2021,from:https://www.blocktempo.com/filecoin-was-suspected-as-exit-scam/\n[37]$4.6M in Filecoin Double Deposited on Binance;Exploit Open on Other Exchanges,Mar.19.2021,from:https://www.coindesk.com/filecoin-double-deposit-on-binance-exploit-open-other-exchanges。\n[38]黑白之道,GNUnet-一種安全的點對點網絡框架,上網日期2019年04月02日,檢自:https://www.xuehua.us/a/5ebcd76b86ec4d390e4bd7a3。\n[39]mmdays,日系P2P原理探究(一)-Winny元祖:Freenet,上網日期2007年03月16日,檢自:https://mmdays.com/2007/05/16/japan_p2p_1/。\n[40]溫文銘(2006)。超節點分散索引型檔案分享架構。中華大學,資訊管理學系碩士論文,新竹市。\n[41]李沃牆,數據變黃金快設交易所,上網日期2018年9月17日,https://www.npf.org.tw/1/19403。\n[42]Datarade官網blog,Datarade raises €1m seed investment from HTGF,Feb.5.2021,https://about.datarade.ai/。\n[43]Kopp, H., Mödinger, D.,Hauck, F. J.,& Kargl, F.,(2019),Cryptographic Design of PriCloud, a Privacy-preserving Decentralized Storage with Remuneration.,IEEE Transactions on Dependable and Secure Computing.。\n[44]Zheng, S.,Pan, L., Hu, D., Li, M., & Fan, Y.,(2020).,A Blockchain-Based Trading Platform for Big Data.,In IEEE INFOCOM 2020-IEEE Conference on Computer Communications Workshops,pp.991-996。\n[45]王纪樟,(2018),基于区块链+IPFS的数据共享平台实现,浙江工商大学。\n[46]Kopp,H.,Bösch,C.,&Kargl,F.,(2016),Koppercoin–a distributed file storage with financial incentives.,In International Conference on Information Security Practice and Experience.Springer,Cham,pp.79-93。\n[47]Institut für Verteilte Systeme,Pricloud,https://www.uni-ulm.de/in/in/vs/res/proj/pricloud/。
描述: 碩士
國立政治大學
資訊科學系
107971014
資料來源: http://thesis.lib.nccu.edu.tw/record/#G0107971014
資料類型: thesis
Appears in Collections:學位論文

Files in This Item:
File Description SizeFormat
101401.pdf3.1 MBAdobe PDF2View/Open
Show full item record

Google ScholarTM

Check

Altmetric

Altmetric


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.