簡易檢索 / 詳目顯示

研究生: Vicky Chrystian Sugiarto
Vicky Chrystian Sugiarto
論文名稱: 基於區塊鏈存取控制機制強化數據分享隱私性之研究
Blockchain-based Access Control Mechanism for Enhancing Privacy of Data Sharing
指導教授: 周碩彥
Shuo-Yan Chou
郭伯勳
Po-Hsun Kuo
口試委員: 喻奉天
Vincent F. Yu
學位類別: 碩士
Master
系所名稱: 管理學院 - 工業管理系
Department of Industrial Management
論文出版年: 2020
畢業學年度: 108
語文別: 英文
論文頁數: 43
中文關鍵詞: blockchaindistributed file systemdata sharingprivacyaccess control
外文關鍵詞: blockchain, distributed file system, data sharing, privacy, access control
相關次數: 點閱:386下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報

  • The number of data created is rapidly growing. Through the large number of the data, online social network brings strong impact on the data sharing on today’s generation. Centralized organization like Google, Facebook, Amazon, etc. take a big part to provide service to store the data and the platform to share the data using their cloud system. However, privacy and security become main issue in term of data sharing. In centralized system, data owners have no control over their own data when the data has been shared. Once the data owner share and provided rights to a third parties or centralized organizations to access the data, the data owner no longer guarantees that the data will be safeguarded. The main cause of the problems is the data access problem.
    Utilized by the blockchain systems, the data sharing can be secure and private. By removing the need for a trusted third parties and enables the automated control of the personal data. The data owners are able to share their personal data and have full control over their data and get transparency over the users who access the data. In addition, distributed file system used to store large data to reduce the cost to store the data in the blockchain.
    In this work, a blockchain-based access control mechanism is designed and implemented using Ethereum and to ensure the privacy of data sharing. The mechanism proposed to get secure and private data sharing between each user and get transparency over the users who access the data while maintaining the cost of the data storage.

    Abstract iii Acknowledgement i Table of Contents ii List of Figures iv List of Tables v Chapter 1 Introduction 1 1.1 Background and Motivation 1 1.2 Objective 3 1.3 Organization of the Thesis 3 Chapter 2 Literature Review 5 2.1 Privacy-preserving Data Sharing Application Solutions 5 2.2 Blockchain-based Access Control Approaches 6 2.3 Blockchain-based Data Storage Solutions 8 2.4 Blockchain Technology 8 2.4.2 Gas 10 2.4.3 Nodes 10 2.4.4 Consensus Mechanism 11 2.4.5 Accounts 11 2.4.6 Transaction 12 2.4.7 Blocks 12 2.4.8 Smart Contract 14 2.5 Distributed File System 15 Chapter 3 methodology 16 3.1 System Overview 16 3.2 Ethereum and Smart Contract Access Control 20 3.3 Inter-Planetary File System (IPFS) 21 Chapter 4 Result and discussion 23 4.1 Smart Contract Design 23 4.2 Privacy and Cost Analysis 25 4.3 System Implementation on Beauty Healthcare Case 27 Chapter 5 Conclusion and Future Research 29 5.1 Conclusion 29 5.2 Future Research 30 References 31

    [1] B. Marr. "How Much Data Do We Create Every Day? The Mind-Blowing Stats Everyone Should Read." https://www.forbes.com/.
    [2] B. Bhasker, Electronic Commerce: Framework, Technologies and Applications. McGraw-Hill Education, 2013.
    [3] K. Bhushan and B. B. Gupta, "Security challenges in cloud computing: state-of-art," International Journal of Big Data Intelligence, vol. 4, no. 2, pp. 81-107, 2017.
    [4] Z. Doffman, "1.5m Users Hit By New Facebook Privacy Breach As Extent Of Data Misuse Exposed," 2019. [Online]. Available: https://www.forbes.com/.
    [5] S. Salinas, "A Google bug exposed the information of up to 500,000 users," 2018. [Online]. Available: https://www.cnbc.com/.
    [6] S. Nepal, R. Ranjan, and K.-K. R. Choo, "Trustworthy processing of healthcare big data in hybrid clouds," IEEE Cloud Computing, vol. 2, no. 2, pp. 78-84, 2015.
    [7] G. S. Poh, J.-J. Chin, W.-C. Yau, K.-K. R. Choo, and M. S. Mohamad, "Searchable symmetric encryption: designs and challenges," ACM Computing Surveys (CSUR), vol. 50, no. 3, p. 40, 2017.
    [8] Q. Alam, S. U. Malik, A. Akhunzada, K.-K. R. Choo, S. Tabbasum, and M. Alam, "A cross tenant access control (CTAC) model for cloud computing: Formal specification and verification," IEEE Transactions on Information Forensics and Security, vol. 12, no. 6, pp. 1259-1268, 2016.
    [9] X. Wang, J. Zhang, E. M. Schooler, and M. Ion, "Performance evaluation of attribute-based encryption: Toward data privacy in the IoT," in 2014 IEEE International Conference on Communications (ICC), 2014: IEEE, pp. 725-730.
    [10] M. Jemel and A. Serhrouchni, "Decentralized access control mechanism with temporal dimension based on blockchain," in 2017 IEEE 14th International Conference on e-Business Engineering (ICEBE), 2017: IEEE, pp. 177-182.
    [11] S. Wang, Y. Zhang, and Y. Zhang, "A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems," IEEE Access, vol. 6, pp. 38437-38450, 2018.
    [12] C. Rahalkar and D. Gujar, "Content Addressed P2P File System for the Web with Blockchain-Based Meta-Data Integrity," arXiv preprint arXiv:1912.10298, 2019.
    [13] S. Nakamoto, "Bitcoin: A peer-to-peer electronic cash system," Manubot, 2019.
    [14] V. Buterin, "Ethereum: A next-generation smart contract and decentralized application platform," URL https://github. com/ethereum/wiki/wiki/% 5BEnglish% 5D-White-Paper, vol. 7, 2014.
    [15] J. Benet, "Ipfs-content addressed, versioned, p2p file system," arXiv preprint arXiv:1407.3561, 2014.
    [16] N. Rastogi and J. Hendler, "WhatsApp security and role of metadata in preserving privacy," arXiv Prepr. arXiv1701, vol. 6817, pp. 269-275, 2017.
    [17] "Telegram Privacy Policy," 2018. [Online]. Available: https://telegram.org/privacy.
    [18] J. Lee, R. Choi, S. Kim, and K. Kim, "Security analysis of end-to-end encryption in Telegram," in Simposio en Criptografía Seguridad Informática, Naha, Japón. Disponible en https://bit. ly/36aX3TK, 2017.
    [19] X. Liang, S. Shetty, D. Tosh, C. Kamhoua, K. Kwiat, and L. Njilla, "Provchain: A blockchain-based data provenance architecture in cloud environment with enhanced privacy and availability," in 2017 17th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (CCGRID), 2017: IEEE, pp. 468-477.
    [20] D. D. F. Maesa, P. Mori, and L. Ricci, "Blockchain based access control services," in 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), 2018: IEEE, pp. 1379-1386.
    [21] D. D. F. Maesa, P. Mori, and L. Ricci, "A blockchain based approach for the definition of auditable Access Control systems," Computers & Security, vol. 84, pp. 93-119, 2019.
    [22] S. Hu, L. Hou, G. Chen, J. Weng, and J. Li, "Reputation-based distributed knowledge sharing system in blockchain," in Proceedings of the 15th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, 2018, pp. 476-481.
    [23] S. Alansari, F. Paci, and V. Sassone, "A distributed access control system for cloud federations," in 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS), 2017: IEEE, pp. 2131-2136.
    [24] J. Li and N. Li, "OACerts: Oblivious attribute certificates," IEEE Transactions on Dependable and Secure Computing, vol. 3, no. 4, pp. 340-352, 2006.
    [25] B. C. Xing, M. Shanahan, and R. Leslie-Hurd, "Intel® Software Guard Extensions (Intel® SGX) Software Support for Dynamic Memory Allocation inside an Enclave," in Proceedings of the Hardware and Architectural Support for Security and Privacy 2016, 2016, pp. 1-9.
    [26] N. Vyas, A. Beije, and B. Krishnamachari, Blockchain and the Supply Chain: Concepts, Strategies and Practical Applications. Kogan Page, 2019.
    [27] S. Wilkinson, T. Boshevski, J. Brandoff, and V. Buterin, "Storj a peer-to-peer cloud storage network," 2014.
    [28] J. Benet and N. Greco, "Filecoin: A decentralized storage network," Protoc. Labs, 2018.
    [29] D. Vorick and L. Champine, "Sia: Simple decentralized storage," Nebulous Inc, 2014.
    [30] D. Puthal, N. Malik, S. P. Mohanty, E. Kougianos, and C. Yang, "The blockchain as a decentralized security framework [future directions]," IEEE Consumer Electronics Magazine, vol. 7, no. 2, pp. 18-21, 2018.
    [31] E. Yavuz, A. K. Koc, U. C. Çabuk, and G. Dalkılıç, "Towards secure e-voting using ethereum blockchain," in 2018 6th International Symposium on Digital Forensic and Security (ISDFS), 2018: IEEE, pp. 1-7.
    [32] S. Tikhomirov, "Ethereum: State of Knowledge and Research Perspectives," Cham, 2018: Springer International Publishing, in Foundations and Practice of Security, pp. 206-221.
    [33] I. Grishchenko, M. Maffei, and C. Schneidewind, "A Semantic Framework for the Security Analysis of Ethereum Smart Contracts," Cham, 2018: Springer International Publishing, in Principles of Security and Trust, pp. 243-269.
    [34] X. Xu et al., "A taxonomy of blockchain-based systems for architecture design," in 2017 IEEE International Conference on Software Architecture (ICSA), 2017: IEEE, pp. 243-252.
    [35] T. Besley and S. Coate, "Centralized versus decentralized provision of local public goods: a political economy approach," Journal of public economics, vol. 87, no. 12, pp. 2611-2637, 2003.
    [36] "IOEX." https://www.ioex.vip/.

    無法下載圖示 全文公開日期 2025/02/03 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE