跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.84) 您好!臺灣時間:2024/12/03 22:38
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:連昱婷
研究生(外文):Yu-Ting Lien
論文名稱:適用於歐盟碳排放交易體系之區塊鏈智能合約可撤銷式競標機制
論文名稱(外文):Blockchain-Based Smart Contract Revocable Bidding Scheme for European Union Emissions Trading Scheme
指導教授:范俊逸范俊逸引用關係
指導教授(外文):Fan, Chun-I
學位類別:碩士
校院名稱:國立中山大學
系所名稱:資訊工程學系資訊安全碩士班
論文種類:學術論文
論文出版年:2024
畢業學年度:112
語文別:英文
論文頁數:64
中文關鍵詞:區塊鏈以太坊歐盟排放交易體系可撤銷式電子拍賣
外文關鍵詞:BlockchainEthereumEuropean Union Emissions Trading SchemeRevocabilityE-Auction
相關次數:
  • 被引用被引用:0
  • 點閱點閱:21
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:0
本研究提出了一種基於區塊鏈的智能合約可撤銷式競標機制,旨在提高碳排放分配的透明度、效率和安全性,同時解決當前交易平台的不一致問題。電子拍賣提高了競標的交易效率、競標者隱私保護、交易公平可驗證、資料安全以及第三方拍賣中心高成本的擔憂引起更多關注。我們所提出的機制利用區塊鏈和智能合約,實現了拍賣過程的自動化和去中心化管理,確保交易過程的透明性和可追溯性,減少對中介機構的依賴。根據歐盟執委會授權規則,本研究為適用碳排放交易改進密封競標的拍賣流程。此外,引入加密承諾隱藏了競標者的實際出價,確保了競標的隱私和可驗證性。本研究新增了撤銷功能使得機制更靈活,為碳排放交易領域的區塊鏈應用提供了新思路和方法,對環境保護和可持續發展具有實際的參考價值。
The research proposes a blockchain-based smart contract with a revocable bidding scheme to enhance gas emissions'' transparency, efficiency, and security while addressing the inconsistencies in current trading platforms. The efficiency of electronic auctions, along with concerns about bidder privacy protection, verifiable fairness, data security, and high costs of third-party auction centers, has garnered increased attention. The proposed scheme utilizes blockchain technology and smart contracts to automate the auction process and implement decentralized management, ensuring the transparency and traceability of transactions while reducing reliance on intermediaries. According to the European Union Commission Regulation No.1031/2010, the research improves the sealed bid auction process for gas emission trading. Additionally, this research introduces encrypted commitments to hide bidders'' actual bid amounts, ensuring bid privacy and verifiability. The research also adds a revocation feature, making the scheme more flexible. Overall, the research offers new insights and methods for applying blockchain to gas emissions, providing practical value for environmental protection and sustainable development.
論文審定書 ii
Acknowledgments v
摘要 vi
Abstract vii
Table of Figures x
Table of Tables xii
Chapter 1 Introduction 1
1.1 Contributions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
1.2 Organization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
Chapter 2 Related Works 6
2.1 Electronic Auction Schemes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
2.2 Energy Trading Schemes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
Chapter 3 Preliminaries 11
3.1 Electronic Auction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11
3.2 Blockchain Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
3.3 Ethereum . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
3.4 Smart Contract . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
3.4.1 Remix Integrated Development Environment . . . . . . . . . . . . . . . 16
3.5 European Union Emission Trading Scheme . . . . . . . . . . . . . . . . . . . . . 16
3.6 Pedersen Commitment Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
Chapter 4 The Proposed Scheme 20
4.1 Entities Description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
4.2 Scheme Description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
4.2.1 The Deployment Phase . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
4.2.2 The Registration Phase . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
4.2.3 The Bid Phase . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26
4.2.4 The Reveal Phase . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
4.2.5 The Finish Phase . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29
Chapter 5 Security Analysis 33
5.1 Threat Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33
5.1.1 Distributed Denial-of-Service Attack . . . . . . . . . . . . . . . . . . . . 33
5.1.2 Man-in-the-Middle Attack . . . . . . . . . . . . . . . . . . . . . . . . . . 33
5.1.3 Auction Chaos . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
5.1.4 Privacy Leakage . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
5.1.5 Double-Spending Attack . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
5.2 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35
5.2.1 Against Distributed Denial-of-Service Attack . . . . . . . . . . . . . . . 35
5.2.2 Against Man-in-the-Middle Attack . . . . . . . . . . . . . . . . . . . . . 35
5.2.3 Against Bidding Chaos . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35
5.2.4 Against Privacy Leakage . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
5.2.5 Against Double-Spending Attack . . . . . . . . . . . . . . . . . . . . . . 37
Chapter 6 Performance Evaluation 38
6.1 Transaction Details . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38
6.2 Transaction Cost Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40
6.3 Comparative Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42
Chapter 7 Conclusions 46
Bibliography 48
[1] S. Klein, “Introduction to electronic auctions,” Electronic Markets, vol. 7, no. 4, pp. 3–6,1997.
[2] E. S. Maskin and J. G. Riley, “Auction theory with private values,” The American Economic Review, vol. 75, no. 2, pp. 150–155, 1985.
[3] N. Szabo, “Formalizing and securing relationships on public networks,” First monday, 1997.
[4] Ethereum, “Gas,” https://ethereum.org/en/gas/.
[5] E. Union, “European union emissions trading system,” https://climate.ec.europa.eu/eu-action/eu-emissions-trading-system-eu-etsen.
[6] D. French, “Kyoto Protocol to the United Nations Framework Convention on Climate Change,” Journal of Environmental Law, vol. 10, pp. 215–224, 03 1998.
[7] E. Union, “Commission delegated regulation (eu) 2023/2830,” https://eur-lex.europa.eu/eli/regdel/2023/2830, 2023.
[8] V. Buterin et al., “A next-generation smart contract and decentralized application platform,” white paper, vol. 3, no. 37, pp. 2–1, 2014.
[9] T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” in Annual international cryptology conference, pp. 129–140, Springer, 1991.
[10] N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of computation, vol. 48, no. 177, pp. 203–209, 1987.
[11] M. K. Franklin and M. K. Reiter, “The design and implementation of a secure auction service,” IEEE Transactions on Software Engineering, vol. 22, no. 5, pp. 302–312, 1996.
[12] H. Li and W. Xue, “A blockchain-based sealed-bid e-auction scheme with smart contract and zero-knowledge proof,” Security and Communication Networks, vol. 2021, pp. 1–10, 2021.
[13] Y. Chen, S. Chen, and I. Lin, “Blockchain based smart contract for bidding system,” in 2018 IEEE International Conference on Applied System Invention (ICASI), pp. 208–211, 2018.
[14] H. S. Galal and A. M. Youssef, “Verifiable sealed-bid auction on the ethereum blockchain,” in Financial Cryptography and Data Security: FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curacao, March 2, 2018, Revised Selected Papers 22, pp. 265–278, Springer, 2019.
[15] H. S. Galal and A. M. Youssef, “Succinctly verifiable sealed-bid auction smart contract,” in Data Privacy Management, Cryptocurrencies and Blockchain Technology: ESORICS 2018 International Workshops, DPM 2018 and CBT 2018, Barcelona, Spain, September 6-7, 2018, Proceedings 13, pp. 3–19, Springer, 2018.
[16] M. Kokaras and M. Foti, “The cost of privacy on blockchain: A study on sealed-bid auctions,” Blockchain: Research and Applications, vol. 4, no. 3, p. 100133, 2023.
[17] I. A. Omar, H. R. Hasan, R. Jayaraman, K. Salah, and M. Omar, “Implementing decentralized auctions using blockchain smart contracts,” Technological Forecasting and Social Change, vol. 168, p. 120786, 2021.
[18] P. Manimaran and R. Dhanalakshmi, “Blockchain-based smart contract for e-bidding system,” in 2019 2nd International Conference on Intelligent Communication and Computational Techniques (ICCT), pp. 55–59, 2019.
[19] G. Cao and J. Chen, “Practical electronic auction scheme based on untrusted third-party,” in 2013 International Conference on Computational and Information Sciences, pp. 493–496, IEEE, 2013.
[20] G. Cao, “Secure and efficient electronic auction scheme with strong anonymity,” Journal of Networks, vol. 9, no. 8, p. 2189, 2014.
[21] M. U. Hassan, M. H. Rehmani, and J. Chen, “Deal: Differentially private auction for blockchain-based microgrids energy trading,” IEEE Transactions on Services Computing, vol. 13, no. 2, pp. 263–275, 2020.
[22] A. Kumari, A. Shukla, R. Gupta, S. Tanwar, S. Tyagi, and N. Kumar, “Et-deal: A p2p smart contract-based secure energy trading scheme for smart grid systems,” in IEEE INFOCOM 2020-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 1051–1056, IEEE, 2020.
[23] Z. Li, J. Kang, R. Yu, D. Ye, Q. Deng, and Y. Zhang, “Consortium blockchain for secure energy trading in industrial internet of things,” IEEE transactions on industrial informatics, vol. 14, no. 8, pp. 3690–3700, 2017.
[24] H. T. Doan, J. Cho, and D. Kim, “Peer-to-peer energy trading in smart grid through blockchain: A double auction-based game theoretic approach,” Ieee Access, vol. 9, pp. 49206–49218, 2021.
[25] A. Umar, D. Kumar, and T. Ghose, “Blockchain-based decentralized energy intra-trading with battery storage flexibility in a community microgrid system,” Applied Energy, vol. 322, p. 119544, 2022.
[26] S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” 2008.
[27] P. Wackerow, “Proof of work,” https://ethereum.org/en/developers/docs/consensusmechanisms/pow/, 2024.
[28] P. Wackerow, “Proof of stake,” https://ethereum.org/en/developers/docs/consensusmechanisms/pos/, 2024.
[29] V. Buterin et al., “Ethereum white paper,” GitHub repository, vol. 1, pp. 22–23, 2013.
[30] Ethereum, “Remix documentation,” https://remixide.readthedocs.io/en/latest/.
[31] B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell, “Bulletproofs: Short proofs for confidential transactions and more,” in 2018 IEEE symposium on security and privacy (SP), pp. 315–334, IEEE, 2018.
[32] B. Bünz, S. Agrawal, M. Zamani, and D. Boneh, “Zether: Towards privacy in a smart contract world,” in International Conference on Financial Cryptography and Data Security, pp. 423–443, Springer, 2020.
[33] G. O. Karame, E. Androulaki, and S. Capkun, “Double-spending fast payments in bitcoin,” in Proceedings of the 2012 ACM conference on Computer and communications security, pp. 906–917, 2012.
[34] Ethereum, “Etherscan,” https://sepolia.etherscan.io/.
電子全文 電子全文(網際網路公開日期:20290827)
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
無相關期刊