學術產出-Theses

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

題名 混成式跨鏈第三方託管交易之研究 - 以智慧合約實作
A Study of Hybrid Trust Cross-chain Escrow - Implement with Smart Contract
作者 王振軒
Wang, Chen-Hsuan
貢獻者 楊建民<br>洪為璽
Yang, Jiann-Min<br>Hung, Wei-Hsi
王振軒
Wang, Chen-Hsuan
關鍵詞 區塊鏈
智慧合約
第三方託管
跨鏈交易
Blockchain
Smart contract
Escrow
Cross-chain transaction
日期 2019
上傳時間 1-Jul-2019 10:46:15 (UTC+8)
摘要 金融交易的網路與資訊化發展迅速,線上交易工具應而崛起,常見大型金融機構提供線上系統用以操作金流資訊,而區塊鏈的發明提供了一個機制,使得金流資訊得以去中心化,不必信任特定實體也得以安全的交易。
以區塊鏈和數位貨幣進行網路交易時,金流透過區塊鏈的共識機制與不可竄改特性被保證有效,但交易仍然可能存在線下部分,如貨品交付或服務提供。牽涉到線下交易時,經常透過中間商進行第三方託管 (Escrow) 或第三方支付 (Third-party Payment) 以保證整個交易的原子性;傳統第三方託管模式中,不論是貨幣或實體資產,至少其一的所有權會被轉移給第三方實體,故必須保證第三方實體完全可信。
使用智慧合約技術,將貨幣與數位資產託管於智慧合約中,第三方實體不擁有資產,只有仲裁之權利,得以將其排除到直接利害關係人之外,降低託管之風險與對第三方實體的必須信任程度。除了貨幣以外,區塊鏈的智慧合約技術亦可用來實作、儲存其他數位資產,以代幣 (Token) 作為特定事物與權力的數位憑證,並交易之。然而現實存在著多種類型或非公開之區塊鏈,數位貨幣與資產可能存在於不同區塊鏈中;在跨鏈情境下進行第三方託管,需解決不同區塊鏈網路的多筆、不同數位貨幣、資產之交易以及鏈外行為之共同原子性 (Atomicity)。
本研究提出一個跨鏈第三方託管 (Cross-chain Escrow) 交易模型與流程,以智慧合約進行第三方託管,並讓半信任 (Semi-trusted) 第三方進行整個交易的有效性判斷,以保證跨鏈交易和線下行為同時發生之原子性。使用以太坊平台開發、實現HTLA (Hashed Time Lock Agreements) 之託管合約。
Financial ecosystem has adopted network and information technology rapidly, and thus the online transaction tools arise. Financial institutions usually provide online systems which allow users access the cash flow. The appearance of blockchain made decentralization of cash flow possible; users may transact online without trusting any certain entity.
The cash flow of online transaction with digital currency on blockchain has been secured by consensus algorithm and immutability of blockchain, but the transaction may still consist offline procedure such as goods delivering and service providing. When the transaction involves offline procedure, we often include mediator who provides escrow or third-party payment service to ensure the atomicity of the whole transaction. In traditional escrow procedure, the ownership of both or at least one of the goods and cash would be held by the escrow entity. As the result, the escrow entity must be fully trustworthy.
Using smart contract, we may store digital currency and property in it, and exclude the escrow entity from direct stakeholders. The escrow entity can’t take away the ownership, while they can still arbitrate the escrow procedure when dispute occurs. In this way, we may lower the risk of escrow and the trustworthy level of the escrow entity. Smart contract may also be used to implement other digital property by creating token as a digital certification and manage them. However, there are several kinds of blockchains, and thus the digital currency and token (digital certification) may not be on the same blockchain. When multiple blockchains involve, escrow has to solve the problem that atomicity of procedures on different blockchains, even offline, must be satisfied, such as payment, token transfer and physical delivery.
This study proposes a cross-chain escrow model which use smart contract to execute escrow process and let a semi-trusted third party to arbitrate the escrow, ensure atomicity of cross-chain and not-only-blockchain transaction. Implement a HTLA escrow smart contract on ethereum.
參考文獻 林展民,2016,以智能合約實現快速醫療保險理賠。碩士論文。政治大學資訊科學研究所。
苗華斌,2016,以區塊鏈技術為基礎之電子發票平臺研究。碩士論文。政治大學資訊管理研究所。
唐君豪,2015,我國第三方支付專法分析與國際立法例之比較。碩士論文。政治大學國際經營與貿易研究所。
顏 裕,2017,以 Solidity 語言實作之多對多配對雛型系統。碩士論文。國立中央大學資訊管理學系。
Asgaonkar, A., Krishnamachari, B. (2018). Solving the Buyer and Seller`s Dilemma: A Dual-Deposit Escrow Smart Contract for Provably Cheat-Proof Delivery and Payment for a Digital Good without a Trusted Mediator. arXiv:1806.08379v1 [cs.CR]
Back, A. (2002). “Hashcash-a Denial of Service Counter-measure.” Retrieved October, 8, 2018, from:http://www.cypherspace.org/adam/hashcash/hashcash.pdf.
Bayer, D., S. Haber, and W. S. Stornetta. (1993). “Improving the Efficiency and Reliability of Digital Time-Stamping.” Sequences II: Methods in Communication, Security and Computer Science329–334. doi:10.1007/978-1-4613-9323-8_24.
Buterin, V. et al. (2014). A next-generation smart contract and decentralized application platform. [Online]. Available: https://github.com/ethereum/wiki/wiki/White-Paper.
Decker C., Wattenhofer R. (2015). A Fast and Scalable Payment Network with Bitcoin Duplex Micropayment Channels. In: Pelc A., Schwarzmann A. (eds) Stabilization, Safety, and Security of Distributed Systems. SSS 2015. Lecture Notes in Computer Science, vol 9212. Springer, Cham.
Franklin, M. K., Reiter, M. K. (1997). Fair exchange with a semi-trusted third party. In Anon (Ed.), Proceedings of the ACM Conference on Computer and Communications Security (pp. 1-5). ACM.
Haber, S., and W. S. Stornetta. (1991). “How to Time-Stamp a Digital Document.” Journal of Cryptology 3 (2): 99–111. doi:10.1007/BF00196791.
Heilman E., Baldimtsi F., Goldberg S. (2016). Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions. In: Clark J., Meiklejohn S., Ryan P., Wallach D., Brenner M., Rohloff K. (eds) Financial Cryptography and Data Security. FC 2016. Lecture Notes in Computer Science, vol 9604. Springer, Berlin, Heidelberg.
Herlihy, M. (2018). Atomic Cross-Chain Swaps. arXiv:1801.09515v4 [cs.DC]
Massias, H., X. S. Avila, and J. J. Quisquater. (1999). “Design of a Secure Timestamping Service with Minimal Trust Requirement.” Paper presented at the 20th symposium on information theory, Benelux.
Miau, S., Yang, J. M. (2018). Bibliometrics-based evaluation of the Blockchain research trend: 2008 – March 2017, Technology Analysis & Strategic Management, 30:9, 1029-1045.
Merkle, R. C. (1980). “Protocols for Public Key Cryptosystems.” American Society of Mechanical Engineers Heat Transfer Division122–134. doi:10.1109/SP.1980.10006.
Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. [Online]. Available: https://bitcoin.org/bitcoin.pdf.
Poon, J., Dryja, T. (2016). The Bitcoin Lightning Network:Scalable Off-Chain Instant Payments. [Online]. Available: https://lightning.network/lightning-network-paper.pdf.
Wüst, K., Gervais, A. (2017). Do you need a Blockchain? IACR Cryptology ePrint Archive, 2017, 375.
bitcoinwiki. Atomic cross-chain trading, Retrieved October, 8, 2018, from: https://en.bitcoin.it/wiki/Atomic_cross-chain_trading
bitcoinwiki. Hashed timelock contracts, Retrieved October, 8, 2018, from: https://en.bitcoinwiki.org/wiki/Hashed_Timelock_Contracts
cryptokitties.co. CryptoKitties | Collect and breed digital cats! , Retrieved October, 8, 2018, from: https://www.cryptokitties.co
erc721.org. ERC-721, Retrieved October, 8, 2018, from: http://erc721.org/
escrowmyether.com. Escrow My Ether, Retrieved October, 8, 2018, from: http://escrowmyether.com/
Interledger.org. Hashed-Timelock Agreements (HTLAs), Retrieved October, 8, 2018, from: https://interledger.org/rfcs/0022-hashed-timelock-agreements/
描述 碩士
國立政治大學
資訊管理學系
106356008
資料來源 http://thesis.lib.nccu.edu.tw/record/#G0106356008
資料類型 thesis
dc.contributor.advisor 楊建民<br>洪為璽zh_TW
dc.contributor.advisor Yang, Jiann-Min<br>Hung, Wei-Hsien_US
dc.contributor.author (Authors) 王振軒zh_TW
dc.contributor.author (Authors) Wang, Chen-Hsuanen_US
dc.creator (作者) 王振軒zh_TW
dc.creator (作者) Wang, Chen-Hsuanen_US
dc.date (日期) 2019en_US
dc.date.accessioned 1-Jul-2019 10:46:15 (UTC+8)-
dc.date.available 1-Jul-2019 10:46:15 (UTC+8)-
dc.date.issued (上傳時間) 1-Jul-2019 10:46:15 (UTC+8)-
dc.identifier (Other Identifiers) G0106356008en_US
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/124134-
dc.description (描述) 碩士zh_TW
dc.description (描述) 國立政治大學zh_TW
dc.description (描述) 資訊管理學系zh_TW
dc.description (描述) 106356008zh_TW
dc.description.abstract (摘要) 金融交易的網路與資訊化發展迅速,線上交易工具應而崛起,常見大型金融機構提供線上系統用以操作金流資訊,而區塊鏈的發明提供了一個機制,使得金流資訊得以去中心化,不必信任特定實體也得以安全的交易。
以區塊鏈和數位貨幣進行網路交易時,金流透過區塊鏈的共識機制與不可竄改特性被保證有效,但交易仍然可能存在線下部分,如貨品交付或服務提供。牽涉到線下交易時,經常透過中間商進行第三方託管 (Escrow) 或第三方支付 (Third-party Payment) 以保證整個交易的原子性;傳統第三方託管模式中,不論是貨幣或實體資產,至少其一的所有權會被轉移給第三方實體,故必須保證第三方實體完全可信。
使用智慧合約技術,將貨幣與數位資產託管於智慧合約中,第三方實體不擁有資產,只有仲裁之權利,得以將其排除到直接利害關係人之外,降低託管之風險與對第三方實體的必須信任程度。除了貨幣以外,區塊鏈的智慧合約技術亦可用來實作、儲存其他數位資產,以代幣 (Token) 作為特定事物與權力的數位憑證,並交易之。然而現實存在著多種類型或非公開之區塊鏈,數位貨幣與資產可能存在於不同區塊鏈中;在跨鏈情境下進行第三方託管,需解決不同區塊鏈網路的多筆、不同數位貨幣、資產之交易以及鏈外行為之共同原子性 (Atomicity)。
本研究提出一個跨鏈第三方託管 (Cross-chain Escrow) 交易模型與流程,以智慧合約進行第三方託管,並讓半信任 (Semi-trusted) 第三方進行整個交易的有效性判斷,以保證跨鏈交易和線下行為同時發生之原子性。使用以太坊平台開發、實現HTLA (Hashed Time Lock Agreements) 之託管合約。
zh_TW
dc.description.abstract (摘要) Financial ecosystem has adopted network and information technology rapidly, and thus the online transaction tools arise. Financial institutions usually provide online systems which allow users access the cash flow. The appearance of blockchain made decentralization of cash flow possible; users may transact online without trusting any certain entity.
The cash flow of online transaction with digital currency on blockchain has been secured by consensus algorithm and immutability of blockchain, but the transaction may still consist offline procedure such as goods delivering and service providing. When the transaction involves offline procedure, we often include mediator who provides escrow or third-party payment service to ensure the atomicity of the whole transaction. In traditional escrow procedure, the ownership of both or at least one of the goods and cash would be held by the escrow entity. As the result, the escrow entity must be fully trustworthy.
Using smart contract, we may store digital currency and property in it, and exclude the escrow entity from direct stakeholders. The escrow entity can’t take away the ownership, while they can still arbitrate the escrow procedure when dispute occurs. In this way, we may lower the risk of escrow and the trustworthy level of the escrow entity. Smart contract may also be used to implement other digital property by creating token as a digital certification and manage them. However, there are several kinds of blockchains, and thus the digital currency and token (digital certification) may not be on the same blockchain. When multiple blockchains involve, escrow has to solve the problem that atomicity of procedures on different blockchains, even offline, must be satisfied, such as payment, token transfer and physical delivery.
This study proposes a cross-chain escrow model which use smart contract to execute escrow process and let a semi-trusted third party to arbitrate the escrow, ensure atomicity of cross-chain and not-only-blockchain transaction. Implement a HTLA escrow smart contract on ethereum.
en_US
dc.description.tableofcontents 第壹章 緒論 1
第一節 研究背景 1
第二節 研究動機與目的 1
第貳章 文獻探討 5
第一節 區塊鏈 5
第二節 第三方託管與智慧合約 6
第三節 區塊鏈與數位產權 7
第四節 跨鏈交易 7
第參章 研究方法 9
第一節 區塊鏈 9
第二節 智慧合約 10
第三節 HTLA (HASHED TIME LOCK AGREEMENTS) 10
第四節 執行方法 (使用工具): 12
第肆章 研究成果 14
第一節 本研究應用情境 14
第二節 單鏈第三方託管 (SINGLE -CHAIN ESCROW) 15
第三節 跨鏈第三方託管 (CROSS-CHAIN ESCROW) 24
第四節 小結 41
第伍章、結論與建議 42
參考文獻 43
zh_TW
dc.format.extent 4049739 bytes-
dc.format.mimetype application/pdf-
dc.source.uri (資料來源) http://thesis.lib.nccu.edu.tw/record/#G0106356008en_US
dc.subject (關鍵詞) 區塊鏈zh_TW
dc.subject (關鍵詞) 智慧合約zh_TW
dc.subject (關鍵詞) 第三方託管zh_TW
dc.subject (關鍵詞) 跨鏈交易zh_TW
dc.subject (關鍵詞) Blockchainen_US
dc.subject (關鍵詞) Smart contracten_US
dc.subject (關鍵詞) Escrowen_US
dc.subject (關鍵詞) Cross-chain transactionen_US
dc.title (題名) 混成式跨鏈第三方託管交易之研究 - 以智慧合約實作zh_TW
dc.title (題名) A Study of Hybrid Trust Cross-chain Escrow - Implement with Smart Contracten_US
dc.type (資料類型) thesisen_US
dc.relation.reference (參考文獻) 林展民,2016,以智能合約實現快速醫療保險理賠。碩士論文。政治大學資訊科學研究所。
苗華斌,2016,以區塊鏈技術為基礎之電子發票平臺研究。碩士論文。政治大學資訊管理研究所。
唐君豪,2015,我國第三方支付專法分析與國際立法例之比較。碩士論文。政治大學國際經營與貿易研究所。
顏 裕,2017,以 Solidity 語言實作之多對多配對雛型系統。碩士論文。國立中央大學資訊管理學系。
Asgaonkar, A., Krishnamachari, B. (2018). Solving the Buyer and Seller`s Dilemma: A Dual-Deposit Escrow Smart Contract for Provably Cheat-Proof Delivery and Payment for a Digital Good without a Trusted Mediator. arXiv:1806.08379v1 [cs.CR]
Back, A. (2002). “Hashcash-a Denial of Service Counter-measure.” Retrieved October, 8, 2018, from:http://www.cypherspace.org/adam/hashcash/hashcash.pdf.
Bayer, D., S. Haber, and W. S. Stornetta. (1993). “Improving the Efficiency and Reliability of Digital Time-Stamping.” Sequences II: Methods in Communication, Security and Computer Science329–334. doi:10.1007/978-1-4613-9323-8_24.
Buterin, V. et al. (2014). A next-generation smart contract and decentralized application platform. [Online]. Available: https://github.com/ethereum/wiki/wiki/White-Paper.
Decker C., Wattenhofer R. (2015). A Fast and Scalable Payment Network with Bitcoin Duplex Micropayment Channels. In: Pelc A., Schwarzmann A. (eds) Stabilization, Safety, and Security of Distributed Systems. SSS 2015. Lecture Notes in Computer Science, vol 9212. Springer, Cham.
Franklin, M. K., Reiter, M. K. (1997). Fair exchange with a semi-trusted third party. In Anon (Ed.), Proceedings of the ACM Conference on Computer and Communications Security (pp. 1-5). ACM.
Haber, S., and W. S. Stornetta. (1991). “How to Time-Stamp a Digital Document.” Journal of Cryptology 3 (2): 99–111. doi:10.1007/BF00196791.
Heilman E., Baldimtsi F., Goldberg S. (2016). Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions. In: Clark J., Meiklejohn S., Ryan P., Wallach D., Brenner M., Rohloff K. (eds) Financial Cryptography and Data Security. FC 2016. Lecture Notes in Computer Science, vol 9604. Springer, Berlin, Heidelberg.
Herlihy, M. (2018). Atomic Cross-Chain Swaps. arXiv:1801.09515v4 [cs.DC]
Massias, H., X. S. Avila, and J. J. Quisquater. (1999). “Design of a Secure Timestamping Service with Minimal Trust Requirement.” Paper presented at the 20th symposium on information theory, Benelux.
Miau, S., Yang, J. M. (2018). Bibliometrics-based evaluation of the Blockchain research trend: 2008 – March 2017, Technology Analysis & Strategic Management, 30:9, 1029-1045.
Merkle, R. C. (1980). “Protocols for Public Key Cryptosystems.” American Society of Mechanical Engineers Heat Transfer Division122–134. doi:10.1109/SP.1980.10006.
Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. [Online]. Available: https://bitcoin.org/bitcoin.pdf.
Poon, J., Dryja, T. (2016). The Bitcoin Lightning Network:Scalable Off-Chain Instant Payments. [Online]. Available: https://lightning.network/lightning-network-paper.pdf.
Wüst, K., Gervais, A. (2017). Do you need a Blockchain? IACR Cryptology ePrint Archive, 2017, 375.
bitcoinwiki. Atomic cross-chain trading, Retrieved October, 8, 2018, from: https://en.bitcoin.it/wiki/Atomic_cross-chain_trading
bitcoinwiki. Hashed timelock contracts, Retrieved October, 8, 2018, from: https://en.bitcoinwiki.org/wiki/Hashed_Timelock_Contracts
cryptokitties.co. CryptoKitties | Collect and breed digital cats! , Retrieved October, 8, 2018, from: https://www.cryptokitties.co
erc721.org. ERC-721, Retrieved October, 8, 2018, from: http://erc721.org/
escrowmyether.com. Escrow My Ether, Retrieved October, 8, 2018, from: http://escrowmyether.com/
Interledger.org. Hashed-Timelock Agreements (HTLAs), Retrieved October, 8, 2018, from: https://interledger.org/rfcs/0022-hashed-timelock-agreements/
zh_TW
dc.identifier.doi (DOI) 10.6814/NCCU201900056en_US