簡易檢索 / 詳目顯示

研究生: Rafi Ramadhan
Rafi Ramadhan
論文名稱: 基於區塊鏈的溫室氣體排放監測、報告和驗證方法與動態群組簽名方案認證
A Blockchain-Based Approach to Greenhouse Gas (GHG) Emissions Monitoring, Reporting, and Verification (MRV) with Dynamic Group Multi-Signature Authentication
指導教授: 周碩彥
Shuo-Yan Chou
郭伯勳
Po-Hsun Kuo
口試委員: 郭伯勳
Po-Hsun Kuo
游慧光
Tiffany Yu
學位類別: 碩士
Master
系所名稱: 管理學院 - 工業管理系
Department of Industrial Management
論文出版年: 2023
畢業學年度: 111
語文別: 英文
論文頁數: 81
外文關鍵詞: Multi-Signature, Emission Trading Systems, Erupoean Union
相關次數: 點閱:163下載:4
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報

  • The urgency of combating climate change is gaining significant attention in recent years, particularly after adopting legislative proposals from the European Commission. The goal is to achieve climate neutrality in the European Union (EU) by 2050. The immediate target is the 2030 goal of at least 55% emission reduction compared to the 1990 level, with sectors covering EU Emission Trading System (ETS) required to reduce emissions by 43% compared to the 2005 level. Transparency, accountability, and reliability are needed to achieve the goals that are focused on by the EU. It is enhancing the EU ETS system.
    Blockchain as a technology proposed a solution to address the lack of the current EU ETS system. By integrating blockchain, the need for centralized authority can be replaced with smart contracts, enhancing the system's transparency, accountability, and reliability. Multi-signature smart contracts add an extra layer of security above the security from the basic nature of the blockchain. Additionally, the Monitoring, Reporting, and Verification (MRV) process within the EU ETS system requires careful attention to prevent collusion between organizations and verifiers involved in the compliance cycle.
    The lack of transparency in the current system has led to a lack of trust among citizens in the government. As the European Commission’s 2030 climate & energy framework stated, “the EU has adopted integrated rules to ensure planning, monitoring, and reporting progress towards its 2030 climate and energy targets and its international commitment under Paris agreement. Based on that, the governance process involves consultations with citizens and stakeholders”.
    This study proposed integrating the current EU ETS platform with multi-signature smart contracts to achieve the system's transparency, accountability, and reliability while increasing security. By integrating Blockchain technology, the result demonstrates that the proposed integration is possible and can achieve a seamless integration from end to end. Additionally, the study uses a real EU ETS MRV system handbook, which aligns the implementation with the current system, allowing for seamless and easy integration with the current system.

    ABSTRACT iii ACKNOWLEDGEMENT iv LIST OF FIGURES vii LIST OF TABLES ix CHAPTER 1 INTRODUCTION 1 1.1 Background 1 1.2 Research Problem 2 1.3 Objectives 3 1.4 Scope and Limitations 3 1.5 Organizations of Thesis 3 CHAPTER 2 LITERATURE REVIEW 5 2.1 Blockchain 5 2.2 Ethereum and Smart Contract 6 2.3 Multi-Signature Smart Contract 8 2.3.1 Threshold signature scheme 9 2.3.2 Group signature scheme 9 2.4 Random Number Generator on Blockchain 11 2.5 Smart Meter 12 2.6 Research Comparison 12 CHAPTER 3 METHODOLOGY 14 3.1 Research Framework 14 3.2 System Requirements 15 3.2.1 User Requirements 16 3.2.2 Functional Requirements 16 3.3 System Design Overview 17 3.4 Solution Representation 19 3.4.1 Monitoring 19 3.4.2 Reporting & Verification 20 3.4.3 Full System Case 21 3.5 Program Design 27 3.5.1 Thermal Mass Flow Meter Pseudo Code 27 3.5.2 Edge Server Pseudo Code 28 3.5.3 Application Pseudo Code 29 3.5.4 Smart Contract Code 30 3.6 Scheme Formulation 32 3.6.1 Load Test Scheme 32 3.6.2 Security Test Scheme 33 3.6.3 Reliability / Feature Test 33 CHAPTER 4 RESULTS AND DISCUSSION 34 4.1 Hardware configuration 34 4.2 System Implementation 34 4.2.1 Organization View 34 4.2.2 Verifier View 38 4.2.3 Competent Authority View 40 4.3 Verification and Testing 41 4.3.1 Load Test 41 4.3.2 Security Test 46 4.3.3 Reliability/Feature Test 51 4.4 Further Discussion & Cost Analysis 59 CHAPTER 5 CONCLUSION & FUTURE WORK 63 5.1 Conclusion 63 5.2 Future Research 64 REFERENCES 65

    [1] J. Woo, R. Fatima, C. J. Kibert, R. E. Newman, Y. Tian, and R. S. Srinivasan, "Applying blockchain technology for building energy performance measurement, reporting, and verification (MRV) and the carbon credit market: A review of the literature," Building and Environment, vol. 205, p. 108199, 2021/11/01/ 2021, doi: https://doi.org/10.1016/j.buildenv.2021.108199.
    [2] S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," Cryptography Mailing list at https://metzdowd.com, 03/24 2009.
    [3] Gnosis. "MultiSigWallet." https://github.com/gnosis/MultiSigWallet (accessed 15-06-2023, 2023).
    [4] H. Alsobhi et al., "Innovative Blockchain-Based Applications - State of the Art and Future Directions," in Advanced Information Networking and Applications, Cham, L. Barolli, I. Woungang, and T. Enokido, Eds., 2021// 2021: Springer International Publishing, pp. 323-335.
    [5] J. Han, M. Song, H. Eom, and Y. Son, "An efficient multi-signature wallet in blockchain using bloom filter," Proceedings of the 36th Annual ACM Symposium on Applied Computing, 2021.
    [6] R. M. Vincentius Lienardo, "Blockchain-based Multisignature Wallet System for Deventralized Autonomous Organization," p. 6, 2022. [Online]. Available: https://informatika.stei.itb.ac.id/~rinaldi.munir/TA/Makalah_TA_Vincentius.pdf.
    [7] (2018). Commission Implementing Regulation (EU) 2018/2066 of 19 December 2018 on the monitoring and reporting of greenhouse gas emissions pursuant to Directive 2003/87/EC of the European Parliament and of the Council and amending Commission Regulation (EU) No 601/2012 (Text with EEA relevance)Text with EEA relevance. [Online] Available: https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A02018R2066-20220828
    [8] (2022). EU ETS Accreditation and Verification - Quick guide for verifiers. [Online] Available: https://climate.ec.europa.eu/system/files/2022-05/quick_guide_verifiers_en.pdf
    [9] (2018). Commission Implementing Regulation (EU) 2018/2067 of 19 December 2018 on the verification of data and on the accreditation of verifiers pursuant to Directive 2003/87/EC of the European Parliament and of the Council (Text with EEA relevance)Text with EEA relevance. [Online] Available: https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A02018R2067-20210101
    [10] (2023). Review of the EU ETS. [Online] Available: https://www.europarl.europa.eu/RegData/etudes/BRIE/2022/698890/EPRS_BRI(2022)698890_EN.pdf
    [11] J. Woo, C. J. Kibert, R. Newman, A. S. K. Kachi, R. Fatima, and Y. Tian, "A New Blockchain Digital MRV (Measurement, Reporting, and Verification) Architecture for Existing Building Energy Performance," in 2020 2nd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS), 28-30 Sept. 2020 2020, pp. 222-226, doi: 10.1109/BRAINS49436.2020.9223302.
    [12] N. Singh et al., "MRV 101: Understanding measurement, reporting, and verification of climate change mitigation," World Resources Institute, pp. 4-5, 2016.
    [13] T. Ko, J. Lee, and D. Ryu, "Blockchain Technology and Manufacturing Industry: Real-Time Transparency and Cost Savings," Sustainability, vol. 10, no. 11, p. 4274, 2018. [Online]. Available: https://www.mdpi.com/2071-1050/10/11/4274.
    [14] (2023). EU-ETS Reporting tool - User Manual Release version 5.1. [Online] Available: https://climate.ec.europa.eu/system/files/2023-05/EU-ETS-Reporting%20-%20MRV%20User%20manual-V12-0.pdf
    [15] J. Cooper, P. Balcombe, and A. Hawkes, "The quantification of methane emissions and assessment of emissions data for the largest natural gas supply chains," Journal of Cleaner Production, vol. 320, p. 128856, 2021.
    [16] M. Olczak, A. Piebalgs, and P. Balcombe, "Methane regulation in the EU: Stakeholder perspectives on MRV and emissions reductions," Environmental Science & Policy, vol. 137, pp. 314-322, 2022/11/01/ 2022, doi: https://doi.org/10.1016/j.envsci.2022.09.002.
    [17] D. Puthal, N. Malik, S. P. Mohanty, E. Kougianos, and C. Yang, "The Blockchain as a Decentralized Security Framework [Future Directions]," IEEE Consumer Electronics Magazine, vol. 7, no. 2, pp. 18-21, 2018, doi: 10.1109/MCE.2017.2776459.
    [18] E. Yavuz, A. K. Koç, U. C. Çabuk, and G. Dalkılıç, "Towards secure e-voting using ethereum blockchain," in 2018 6th International Symposium on Digital Forensic and Security (ISDFS), 22-25 March 2018 2018, pp. 1-7, doi: 10.1109/ISDFS.2018.8355340.
    [19] V. Buterin, "A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM," 2015.
    [20] J. Rosa-Bilbao and J. Boubeta-Puig, "Chapter 15 - Ethereum blockchain platform," in Distributed Computing to Blockchain, R. Pandey, S. Goundar, and S. Fatima Eds.: Academic Press, 2023, pp. 267-282.
    [21] R. Naaz and A. K. Saxena, "Chapter 14 - A study of bitcoin and Ethereum blockchains in the context of client types, transactions, and underlying network architecture," in System Assurances, P. Johri, A. Anand, J. Vain, J. Singh, and M. Quasim Eds.: Academic Press, 2022, pp. 229-269.
    [22] Ethereum.org. "Ethereum." https://ethereum.org/ (accessed.
    [23] M. Andoni et al., "Blockchain technology in the energy sector: A systematic review of challenges and opportunities," Renewable and Sustainable Energy Reviews, vol. 100, pp. 143-174, 2019/02/01/ 2019, doi: https://doi.org/10.1016/j.rser.2018.10.014.
    [24] V. ethereum state of knButerin, "Ethereum white paper."
    [25] T. Okamoto, "A digital multisignature scheme using bijective public-key cryptosystems," ACM Trans. Comput. Syst., vol. 6, no. 4, pp. 432–441, 1988, doi: 10.1145/48012.48246.
    [26] K. Itakura, "A public-key cryptosystem suitable for digital multisignatures," 1983.
    [27] Bitgo, "BitGo White Paper Digital Asset Wallet Security." [Online]. Available: https://www.bitgo.com/resources/whitepapers/.
    [28] G. Maxwell, A. Poelstra, Y. Seurin, and P. Wuille, "Simple Schnorr multi-signatures with applications to Bitcoin," Designs, Codes and Cryptography, pp. 1-26, 2019.
    [29] Gnosis. "Gnosis - Safe." https://safe.global/ (accessed.
    [30] R. Gennaro and S. Goldfeder, "Fast Multiparty Threshold ECDSA with Fast Trustless Setup," presented at the Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, Canada, 2018. [Online]. Available: https://doi.org/10.1145/3243734.3243859.
    [31] V. Shoup, "Practical Threshold Signatures," in Advances in Cryptology — EUROCRYPT 2000, Berlin, Heidelberg, B. Preneel, Ed., 2000// 2000: Springer Berlin Heidelberg, pp. 207-220.
    [32] R. Gennaro, S. Goldfeder, and A. Narayanan, "Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security," in Applied Cryptography and Network Security, Cham, M. Manulis, A.-R. Sadeghi, and S. Schneider, Eds., 2016// 2016: Springer International Publishing, pp. 156-174.
    [33] D. Chaum and E. van Heyst, "Group Signatures," in Advances in Cryptology — EUROCRYPT ’91, Berlin, Heidelberg, D. W. Davies, Ed., 1991// 1991: Springer Berlin Heidelberg, pp. 257-265.
    [34] J. Camenisch and M. Stadler, "Efficient group signature schemes for large groups," in Advances in Cryptology — CRYPTO '97, Berlin, Heidelberg, B. S. Kaliski, Ed., 1997// 1997: Springer Berlin Heidelberg, pp. 410-424.
    [35] Y. Cao, Y. Li, Y. Sun, and S. Wang, "Decentralized Group Signature Scheme Based on Blockchain," in 2019 International Conference on Communications, Information System and Computer Engineering (CISCE), 5-7 July 2019 2019, pp. 566-569, doi: 10.1109/CISCE.2019.00131.
    [36] S. Vigna, "On the probability of overlap of random subsequences of pseudorandom number generators," Information Processing Letters, vol. 158, p. 105939, 2020/06/01/ 2020, doi: https://doi.org/10.1016/j.ipl.2020.105939.
    [37] L. Yao, X. Wu, and H. Zhang, "DCDRO:A true random number generator based on dynamically configurable dual-output ring oscillator," Integration, vol. 93, p. 102053, 2023/11/01/ 2023, doi: https://doi.org/10.1016/j.vlsi.2023.102053.
    [38] Ginar, "A Review Of Random Number Generators (RNG) On Blockchain." [Online]. Available: https://medium.com/ginar-io/a-review-of-random-number-generator-rng-on-blockchain-fe342d76261b
    [39] E. Community, "Do not use block hash as source of randomness," ed, 2016.
    [40] randao.org, "Randao: Verifiable Random Number Generation," 2017. [Online]. Available: https://www.randao.org/whitepaper/Randao_v0.85_en.pdf.
    [41] S. Mashhadi, "Secure publicly verifiable and proactive secret sharing schemes with general access structure," Information Sciences, vol. 378, pp. 99-108, 2017/02/01/ 2017, doi: https://doi.org/10.1016/j.ins.2016.10.040.
    [42] Provable. "Provable Random Number Generator." https://provable.xyz/ (accessed.
    [43] L. Rotem, "Simple and efficient batch verification techniques for verifiable delay functions," in Theory of Cryptography: 19th International Conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021, Proceedings, Part III 19, 2021: Springer, pp. 382-414.
    [44] B. C. Lorenz Breidenbach, Alex Coventry, Steve Ellis, Brendan Magauran, Sergey Nazarov, Alexandru Topliceanu, Christian CAchin, Ari Juels, Farinaz Koushanfar, Andrew Miller, Daniel Moroz, Florian Tramer, Fan Zhang, "Chainlink 2.0: Next Steps in the Evolution of Decentralized Oracle Networks [White Paper]," 2021. [Online]. Available: https://research.chain.link/whitepaper-v2.pdf?_ga=2.134647608.874048478.1686044903-839613333.1686044903.
    [45] S. K. Lo, X. Xu, M. Staples, and L. Yao, "Reliability analysis for blockchain oracles," Computers & Electrical Engineering, vol. 83, p. 106582, 2020/05/01/ 2020, doi: https://doi.org/10.1016/j.compeleceng.2020.106582.
    [46] T. Hristova and P. Hristov, Assessment of Conditions for the Applications of DLT for Smart Metering in Bulgaria According to the European Requirements. 2019, pp. 1-6.
    [47] Y. Lu et al., "STRICTs: A Blockchain-enabled Smart Emission Cap Restrictive and Carbon Permit Trading System," Applied Energy, vol. 313, p. 118787, 2022/05/01/ 2022, doi: https://doi.org/10.1016/j.apenergy.2022.118787.
    [48] A. A. Sadawi, B. Madani, S. Saboor, M. Ndiaye, and G. Abu-Lebdeh, "A comprehensive hierarchical blockchain system for carbon emission trading utilizing blockchain of things and smart contract," Technological Forecasting and Social Change, vol. 173, p. 121124, 2021/12/01/ 2021, doi: https://doi.org/10.1016/j.techfore.2021.121124.
    [49] J. Arnowitz, M. Arent, and N. Berger, Effective Prototyping for Software Makers (Interactive Technologies). 2006.
    [50] R. Mandaroux, C. Dong, and G. Li, "A European Emissions Trading System Powered by Distributed Ledger Technology: An Evaluation Framework," Sustainability, vol. 13, no. 4, doi: 10.3390/su13042106.
    [51] D. Patel, B. Britto, S. Sharma, K. Gaikwad, Y. Dusing, and M. Gupta, "Carbon Credits on Blockchain," in 2020 International Conference on Innovative Trends in Information Technology (ICITIIT), 13-14 Feb. 2020 2020, pp. 1-5, doi: 10.1109/ICITIIT49094.2020.9071536.
    [52] Y. Bai, T. Song, Y. Yang, O. Bocheng, and S. Liang, "Construction of Carbon Trading Platform using Sovereignty Blockchain," in 2020 International Conference on Computer Engineering and Intelligent Control (ICCEIC), 6-8 Nov. 2020 2020, pp. 149-152, doi: 10.1109/ICCEIC51584.2020.00037.
    [53] S. Hartmann and S. Thomas, "Applying Blockchain to the Australian Carbon Market," Economic Papers: A journal of applied economics and policy, vol. 39, 08/14 2019, doi: 10.1111/1759-3441.12266.
    [54] S.-K. Kim and J.-H. Huh, "Blockchain of Carbon Trading for UN Sustainable Development Goals," Sustainability, vol. 12, no. 10, doi: 10.3390/su12104021.
    [55] M. J. Ashley and M. S. Johnson, "Establishing a Secure, Transparent, and Autonomous Blockchain of Custody for Renewable Energy Credits and Carbon Credits," IEEE Engineering Management Review, vol. 46, no. 4, pp. 100-102, 2018, doi: 10.1109/EMR.2018.2874967.
    [56] A. Guide, "Project management body of knowledge (pmbok® guide)," in Project Management Institute, 2001, vol. 11, pp. 7-8.
    [57] I. C. A. Partnership, EMISSIONS TRADING IN PRACTICE: A Handbook on Design and implementation, 2020. [Online]. Available: https://icapcarbonaction.com/system/files/document/ets-handbook-2020_finalweb.pdf.
    [58] G. Ficco, L. Celenza, M. Dell’Isola, A. Frattolillo, and P. Vigo, "Experimental evaluation of thermal mass smart meters influence factors," Journal of Natural Gas Science and Engineering, vol. 32, pp. 556-565, 2016/05/01/ 2016, doi: https://doi.org/10.1016/j.jngse.2016.04.025.
    [59] W. Stallings, Cryptography and Network Security Principles and Practices, 4 ed. Prentice Hall, 2005.
    [60] I. Meraouche, S. Dutta, H. Tan, and K. Sakurai, "Learning asymmetric encryption using adversarial neural networks," Engineering Applications of Artificial Intelligence, vol. 123, p. 106220, 2023/08/01/ 2023, doi: https://doi.org/10.1016/j.engappai.2023.106220.
    [61] E. M. SAGL, "Cloud storage solutions: S3 vs Pinata vs Arwave." [Online]. Available: https://exmachina.ch/news/cloud-storage-solutions-s3-vs-pinata-vs-arwave/
    [62] S. Micali, M. Rabin, and S. Vadhan, "Verifiable random functions," in 40th annual symposium on foundations of computer science (cat. No. 99CB37039), 1999: IEEE, pp. 120-130.
    [63] C. Damn, "How to generate random numbers in solidity?." [Online]. Available: https://codedamn.com/news/solidity/how-to-generate-random-numbers-in-solidity
    [64] Y. Gilad, R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich, "Algorand: Scaling byzantine agreements for cryptocurrencies," in Proceedings of the 26th symposium on operating systems principles, 2017, pp. 51-68.
    [65] L. Brünjes and M. J. Gabbay, "UTxO-vs account-based smart contract blockchain programming paradigms," in Leveraging Applications of Formal Methods, Verification and Validation: Applications: 9th International Symposium on Leveraging Applications of Formal Methods, ISoLA 2020, Rhodes, Greece, October 20–30, 2020, Proceedings, Part III 9, 2020: Springer, pp. 73-88.
    [66] D. Team, "The internet computer for geeks," Cryptology ePrint Archive, 2022.
    [67] B. Wescott, Every Computer Performance Book: How to Avoid and Solve Performance Problems on The Computers You Work With, 1 ed. CreateSpace Independent Publishing Platform, 2013.
    [68] D. Easley, M. O'Hara, and S. Basu, "From mining to markets: The evolution of bitcoin transaction fees," Journal of Financial Economics, vol. 134, no. 1, pp. 91-109, 2019/10/01/ 2019, doi: https://doi.org/10.1016/j.jfineco.2019.03.004.
    [69] M. Masud, G. S. Gaba, P. Kumar, and A. Gurtov, "A user-centric privacy-preserving authentication protocol for IoT-AmI environments," Computer Communications, vol. 196, pp. 45-54, 2022/12/01/ 2022, doi: https://doi.org/10.1016/j.comcom.2022.09.021.
    [70] I. M, M. Raj, V. K. Mishra, S. R, A. K. Das, and V. B. K, "Mobile-Chain: Secure blockchain based decentralized authentication system for global roaming in mobility networks," Computer Communications, vol. 200, pp. 1-16, 2023/02/15/ 2023, doi: https://doi.org/10.1016/j.comcom.2022.12.026.
    [71] M. A. Shawky et al., "Blockchain-based secret key extraction for efficient and secure authentication in VANETs," Journal of Information Security and Applications, vol. 74, p. 103476, 2023/05/01/ 2023, doi: https://doi.org/10.1016/j.jisa.2023.103476.
    [72] O. Stamp, "Is MetaMask Safe? What You Need to Know." [Online]. Available: https://originstamp.com/blog/is-metamask-safe-what-you-need-to-know/
    [73] S. K. Dwivedi, R. Amin, and S. Vollala, "Design of secured blockchain based decentralized authentication protocol for sensor networks with auditing and accountability," Computer Communications, vol. 197, pp. 124-140, 2023/01/01/ 2023, doi: https://doi.org/10.1016/j.comcom.2022.10.016.
    [74] J. Li, Z. Zhao, Z. Su, and W. Meng, "Gas-expensive patterns detection to optimize smart contracts," Applied Soft Computing, vol. 145, p. 110542, 2023/09/01/ 2023, doi: https://doi.org/10.1016/j.asoc.2023.110542.

    QR CODE