簡易檢索 / 詳目顯示

研究生: 林晉丞
Jin-Cheng Lin
論文名稱: 基於同態加密的邊緣運算服務架構
Edge Computing Service Architecture with Homomorphic Encryption
指導教授: 查士朝
Shi-Cho Cha
洪政煌
Cheng-Huang Hung
口試委員: 葉國暉
Kuo-Hui Yeh
洪政煌
Cheng-Huang Hung
查士朝
Shi-Cho Cha
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2023
畢業學年度: 111
語文別: 中文
論文頁數: 56
中文關鍵詞: 邊緣運算同態加密資料隱私區塊鏈浮水印
外文關鍵詞: Edge computing, Homomorphic encryption, Data privacy, Blockchain, Watermark
相關次數: 點閱:188下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著穿戴式裝置和物聯網科技的發展,較小型的裝置常因體積與硬體資源的侷限,在遇到大量的運算任務時面臨困難。另一方面,若以雲端或邊緣運算的方案解決複雜運算的問題,使用者運算資料的機密性將成為一大挑戰。
    在此背景下,本研究提出一種基於同態加密的邊緣運算服務架構,以此提高運算效率並能夠確保使用者資料的機密性。在架構中使用者能夠透過邊緣節點發現機制找到距離較近的邊緣節點,邊緣節點能夠基於同態加密為使用者進行運算服務,確保資料在傳輸和運算的過程中保持加密狀態,能夠有效的達成對資料機密性的保護。同時,此架構整合了區塊鏈技術的支付機制,藉此激勵邊緣節點的運算提供者能夠提供更穩定且安全的服務。最後,作為概念驗證,實現了一個可見的浮水印的運算服務作為實驗。以這個實驗證明該架構的可行性和效能。展示該架構能夠透過同態運算安全的處理浮水印任務,同時維護資料機密性。


    With the advancement of wearable devices and IoT technology, related applications have flourished, creating challenges for smaller devices with limited size and hardware resources to handle large-scale computational tasks. On the other hand, when complex computational problems are solved using cloud or edge computing solutions, ensuring the confidentiality of users' computational data becomes a major challenge.
    In this context, this study proposes an edge computing service architecture with homomorphic encryption to improve computational efficiency and ensure data confidentiality. In this architecture, users can locate nearby edge nodes through the edge node discovery mechanism. These edge nodes can provide computing services to users based on homomorphic encryption, ensuring that data remains encrypted during transmission and computation, protecting data confidentiality. At the same time, this architecture integrates the payment mechanism of blockchain technology, which encourages edge computing providers to provide more stable and secure services. As a proof of concept, a visible watermark computation service has been implemented as an experiment. This experiment demonstrates the feasibility and performance of the proposed architecture. It demonstrates that the architecture is capable of securely processing watermarking tasks via homomorphic computation while maintaining the confidentiality of the data.

    摘要 I Abstract II 誌謝 III 目錄 IV 圖目錄 VI 表目錄 VIII 第一章 緒論 1 1.1 研究背景與動機 1 1.2 研究目的與貢獻 2 1.3 論文架構 4 第二章 背景知識與文獻探討 5 2.1 邊緣運算及資料機密性 5 2.2 同態加密 6 2.2.1 符號定義 7 2.2.2 同態加密類型 7 2.2.3 Paillier Cryptosystem 8 2.3 區塊鏈 10 2.3.1 智慧合約與以太坊 11 2.4 相關研究 13 第三章 架構需求與概述 17 3.1 需求分析 17 3.2 架構概述 18 第四章 架構元件與流程 21 4.1 邊緣節點 21 4.1.1 邊緣節點元件描述 21 4.1.2 邊緣節點存取介面 23 4.1.3 部署管理 25 4.2 邊緣服務中心 26 4.2.1 服務中心元件描述 26 4.2.2 服務中心介面 27 4.2.3 智慧合約驗證及服務驗證 28 4.3 邊緣運算付款智慧合約 29 4.4 架構流程 31 4.4.1 邊緣註冊流程 32 4.4.2 邊緣節點發現流程 33 4.4.3 委託及支付流程 34 第五章 架構實驗與分析 37 5.1 可見式浮水印服務 37 5.2 效能分析 46 5.3 安全性分析 50 5.4 相關研究比較 51 第六章 結論與未來研究方向 52 6.1 結論 52 6.2 未來研究方向 52 參考文獻 54

    [1] A. Khanna and S. Kaur, “Internet of Things (IoT), Applications and Challenges: A Comprehensive Review,” Wireless Pers Commun, vol. 114, no. 2, pp. 1687– 1762, Sep. 2020, doi: 10.1007/s11277-020-07446-4.
    [2] N. Abbas, Y. Zhang, A. Taherkordi, and T. Skeie, “Mobile Edge Computing: A Survey,” IEEE Internet of Things Journal, vol. 5, no. 1, pp. 450–465, Feb. 2018, doi: 10.1109/JIOT.2017.2750180.
    [3] Y. Mao, C. You, J. Zhang, K. Huang, and K. B. Letaief, “A Survey on Mobile Edge Computing: The Communication Perspective,” IEEE Communications Surveys & Tutorials, vol. 19, no. 4, pp. 2322–2358, 2017, doi: 10.1109/COMST.2017.2745201.
    [4] Y. Huang, X. Ma, X. Fan, J. Liu, and W. Gong, “When deep learning meets edge computing,” in 2017 IEEE 25th International Conference on Network Protocols (ICNP), Oct. 2017, pp. 1–2. doi: 10.1109/ICNP.2017.8117585.
    [5] D. Liu, Z. Yan, W. Ding, and M. Atiquzzaman, “A Survey on Secure Data Analytics in Edge Computing,” IEEE Internet of Things Journal, vol. 6, no. 3, pp. 4946–4967, Jun. 2019, doi: 10.1109/JIOT.2019.2897619.
    [6] H. Zeyu, X. Geming, W. Zhaohang, and Y. Sen, “Survey on Edge Computing Security,” in 2020 International Conference on Big Data, Artificial Intelligence and Internet of Things Engineering (ICBAIE), Jun. 2020, pp. 96–105. doi: 10.1109/ICBAIE49996.2020.00027.
    [7] V. Bansal, “Survey on Homomorphic Encryption,” in 2021 5th International Conference on Information Systems and Computer Networks (ISCON), Oct. 2021, pp. 1–4. doi: 10.1109/ISCON52037.2021.9702486.
    [8] W. Shi, J. Cao, Q. Zhang, Y. Li, and L. Xu, “Edge Computing: Vision and Challenges,” IEEE Internet of Things Journal, vol. 3, no. 5, pp. 637–646, Oct. 2016, doi: 10.1109/JIOT.2016.2579198.
    [9] P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proceedings of the 17th international conference on Theory and application of cryptographic techniques, in EUROCRYPT’99. Berlin, Heidelberg: Springer-Verlag, Summer 1999, pp. 223–238.
    [10] I. Damgård, M. Geisler, and M. Krøigaard, “Efficient and Secure Comparison for On-Line Auctions,” in Information Security and Privacy, J. Pieprzyk, H. Ghodosi, and E. Dawson, Eds., in Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, 2007, pp. 416–430. doi: 10.1007/978-3-540-73458-1_30.
    [11] T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” in Advances in Cryptology, G. R. Blakley and D. Chaum, Eds., in Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, 1985, pp. 10–18. doi: 10.1007/3-540-39568-7_2.
    [12] R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, no. 2, pp. 120– 126, Spring 1978, doi: 10.1145/359340.359342.
    [13] P. Martins, L. Sousa, and A. Mariano, “A Survey on Fully Homomorphic Encryption: An Engineering Perspective,” ACM Comput. Surv., vol. 50, no. 6, p. 83:1-83:33, 6 2017, doi: 10.1145/3124441.
    [14] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the forty-first annual ACM symposium on Theory of computing, in STOC ’09. New York, NY, USA: Association for Computing Machinery, 31 2009, pp. 169– 178. doi: 10.1145/1536414.1536440.
    [15] D. Boneh, E.-J. Goh, and K. Nissim, “Evaluating 2-DNF formulas on ciphertexts,” in Proceedings of the Second international conference on Theory of Cryptography, in TCC’05. Berlin, Heidelberg: Springer-Verlag, 10 2005, pp. 325–341. doi: 10.1007/978-3-540-30576-7_18.
    [16] S. Nakamoto, “Bitcoin: A Peer-to-Peer Electronic Cash System”.
    [17] “Nick Szabo -- Smart Contracts: Building Blocks for Digital Markets.”
    https://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literat ure/LOTwinterschool2006/szabo.best.vwh.net/smart_contracts_2.html (accessed Mar. 05, 2023).
    [18] V. Buterin, “Ethereum: A Next-Generation Smart Contract and Decentralized Application Platform.”.
    [19] M. Jang, K. Schwan, K. Bhardwaj, A. Gavrilovska, and A. Avasthi, “Personal clouds: Sharing and integrating networked resources to enhance end user experiences,” in IEEE INFOCOM 2014 - IEEE Conference on Computer Communications, Apr. 2014, pp. 2220–2228. doi: 10.1109/INFOCOM.2014.6848165.
    [20] S. H. Mortazavi, M. Salehe, C. S. Gomes, C. Phillips, and E. de Lara, “Cloudpath: a multi-tier cloud computing framework,” in Proceedings of the Second ACM/IEEE Symposium on Edge Computing, San Jose California: ACM, Oct. 2017, pp. 1–13. doi: 10.1145/3132211.3134464.
    [21] P. Liu, D. Willis, and S. Banerjee, “ParaDrop: Enabling Lightweight Multi- tenancy at the Network’s Extreme Edge,” in 2016 IEEE/ACM Symposium on Edge Computing (SEC), Oct. 2016, pp. 1–13. doi: 10.1109/SEC.2016.39.
    [22] T. Su, H. Wen, M. Zhang, S. Liu, Z. Wang, and X. Xu, “Hybrid Architecture for Handwriting Perceptual Service based on Edge Computing,” in 2020 IEEE International Conference on Services Computing (SCC), Jan. 2020, pp. 454–456. doi: 10.1109/SCC49832.2020.00066.
    [23] TWNIC, “Taiwan Internet Report 2020.” https://report.twnic.tw/2020/en/TrendAnalysis_internetUsage.html (accessed Mar. 12, 2023).
    [24] “OpenAPI Specification v3.1.0 | Introduction, Definitions, & More.” https://spec.openapis.org/oas/v3.1.0#introduction (accessed Apr. 11, 2023).

    QR CODE