博碩士論文 110423005 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:89 、訪客IP:18.217.45.29
姓名 鄭銘輝(Ming-Hui Zheng)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱 基於區塊鏈與存取控制之多媒體分享平台
(A Web3-based Access Control Framework for Multimedia Sharing)
相關論文
★ DeFi 去中心化金融發展現況及風險分析- 以2017~2022 年 6 月為研究區間★ 基於區塊鏈防止雙重投票的匿名投票系統
★ NFT-based 車輛與零件履歷驗證平台★ 基於區塊鏈與代理重新加密之隱私保護威脅情資分享平台
★ 元宇宙與 NFT 應用於旅遊購物虛實整合架構規劃之研究★ Blockchain-based Federated learning with Data privacy protection
★ 具公正性抽獎機制與隱私防護之問卷平台★ 建立安全可靠的推薦信平台: 基於分散式系統的創新方法
★ 去中心化電子書交易平台之區塊鏈框架設計與可行性分析★ A Decentralized Group-oriented Information Sharing System with Searchable Encryption in Supply Chain Environment
★ A Batch Verified Decentralized-AI Against Poisoning Attack In 6G Industrial CPS Environments★ A Blockchain-based Work Performance Authenticity Platform with User Incentive Mechanism
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   至系統瀏覽論文 (2028-7-31以後開放)
摘要(中) 隨著網際網路以及行動裝置的普及化,人們對於多媒體的呈現以及接收方式已經 不再像是由傳統電視媒體單方面接收資訊。因為接收資訊的方式改變,逐漸地有新型 態的工作模式,例如自媒體的行業產生。不幸的是,目前的多媒體分享平台多為集中 式的平台,在中心化的架構往往會產生利益及權益上的糾紛。因此,如何有效且公平 地分享影像成為一個重要的議題。本文提出了一個建置去中心化的多媒體分享平台的 解決方案,透過結合星際檔案系統(Inter-Planetary File System)與區塊鏈的技術。為了 保護影像存取的隱私,本系統採用了基於屬性的加密作為存取控制的方法。這種方法 可以同時降低加解密時所需要的傳輸成本。另外透過分散式的區塊鏈預言機擔任資料 授權者的角色,以代理重新加密的概念,來降低資料擁有者的在線限制。
摘要(英) With the popularity of the Internet and mobile devices, people no longer rely solely on traditional television media for the presentation and reception of multimedia content. As the ways of receiving information have changed, new forms of work patterns, such as the emergence of self-media industries, have gradually emerged. Unfortunately, existing multimedia-sharing platforms are mostly centralized, and centralized architectures often lead to disputes over interests and rights. Therefore, effectively and fairly sharing media content has become an important issue. In this paper, we propose a scheme to build a decentralized multimedia-sharing platform by combining the Inter-Planetary File System (IPFS) and blockchain technology. To protect the privacy of file access, the system adopts attribute-based encryption as the access control method. This approach can simultaneously reduce the transmission costs required for encryption and decryption. Additionally, by employing distributed blockchain oracles as data authorizers and introducing the concept of proxy reencryption, the system mitigates the online restrictions faced by data owners.
關鍵字(中) ★ 區塊鏈
★ 代理重新加密
★ 多媒體分享
★ 存取控制
★ 星際檔案系統
關鍵字(英) ★ blockchain
★ proxy re-encryption
★ multimedia-sharing
★ access control
★ IPFS
論文目次 摘要 i
Abstract ii
Table of Contents iii
List of Figures v
List of Tables vi
Explanation of Symbols vii
I. INTRODUCTION 1
II. RELATED WORK 4
2.1. Issues of Blockchain-Based Multimedia 4
2.2. Blockchain 5
2.3. IPFS 6
2.4. Attribute-based Encryption 6
2.5. Proxy re-encryption 8
2.6. Blockchain Oracle 8
2.7. Threshold Secret Sharing 8
III. PRELIMINARIES 10
3.1 Bilinear Pairing 10
3.2 Hard Problem Assumption 10
3.3 Linear Secret Sharing Scheme 11
IV. PROBLEM STATEMENT 12
4.1. Threat Model 12
4.2. Design Goals 12
V. PROPOSED SCHEME 13
5.1. System Model 13
5.2. System Overview 14
5.3. Proxy Re-encryption State Diagram 16
5.4. System Operation 16
5.5. Workflow 25
VI. SECURITY ANALYSIS 29
6.1. Confidentiality 29
6.2. Data Access Control 30
6.3. Continuous Data Accessibility 30
6.4. Decentralization & Immutability 30
6.5. Incentive Mechanism & Transparency 31
VII. EVALUATION 32
7.1. Feature Comparison 32
7.2. Computation Cost Analysis 33
7.3. Transaction Analysis on the Blockchain Network 36
VIII. CONCLUSION 39
REFERENCE 40
參考文獻 [1] “Cisco Annual Internet Report (2018–2023) White Paper,” Cisco.Com. [online].
Available: https://www.cisco.com/c/en/us/solutions/collateral/executiveperspectives/annual-internet-report/white-paper-c11-741490.html. Accessed: Jul. 15,
2023.
[2] “Streaming claims largest piece of TV viewing pie in July,” Nielsen.Com. [online].
Available: https://www.nielsen.com/insights/2022/streaming-claims-largest-piece-of-tvviewing-pie-in-july/. Accessed: Jul. 13, 2023.
[3] M. N. M. Bhutta et al., “A Survey on Blockchain Technology: Evolution, Architecture
and Security,” in IEEE Access, vol. 9, pp. 61048-61073, 2021, doi:
10.1109/ACCESS.2021.3072849.
[4] J. Li, A. Grintsvayg, J. Kauffman and C. Fleming, “LBRY: A Blockchain-Based
Decentralized Digital Content Marketplace,” 2020 IEEE International Conference on
Decentralized Applications and Infrastructures (DAPPS), Oxford, UK, 2020, pp. 42-51,
doi: 10.1109/DAPPS49028.2020.00005.
[5] A. Dixit, A. Singh, Y. Rahulamathavan and M. Rajarajan, “FAST DATA: A Fair, Secure,
and Trusted Decentralized IIoT Data Marketplace Enabled by Blockchain,” in IEEE
Internet of Things Journal, vol. 10, no. 4, pp. 2934-2944, 15 Feb.15, 2023, doi:
10.1109/JIOT.2021.3120640.
[6] V. Hassija, V. Chamola, V. Saxena, D. Jain, P. Goyal and B. Sikdar, “A Survey on IoT
Security: Application Areas, Security Threats, and Solution Architectures,” in IEEE
Access, vol. 7, pp. 82721-82743, 2019, doi: 10.1109/ACCESS.2019.2924045.
[7] M. Saad et al., “Exploring the Attack Surface of Blockchain: A Comprehensive Survey,”
in IEEE Communications Surveys & Tutorials, vol. 22, no. 3, pp. 1977-2008,
thirdquarter 2020, doi: 10.1109/COMST.2020.2975999.
[8] L. -Y. Yeh, N. -X. Shen and R. -H. Hwang, “Blockchain-Based Privacy-Preserving and
Sustainable Data Query Service Over 5G-VANETs,” in IEEE Transactions on Intelligent
Transportation Systems, vol. 23, no. 9, pp. 15909-15921, Sept. 2022, doi:
10.1109/TITS.2022.3146322.
[9] L. Breidenbach, C. Cachin, B. Chan, A. Coventry, S. Ellis, A. Juels, F. Koushanfar, A.
Miller, B. Magauran, D. Moroz, et al., Chainlink 2.0: Next steps in the evolution of
decentralized oracle networks, Chainlink Labs.
[10] L. -Y. Yeh, C. -Y. Shen, W. -C. Huang, W. -H. Hsu and H. -C. Wu, “GDPR-Aware
Revocable P2P File-Sharing System Over Consortium Blockchain,” in IEEE Systems
Journal,vol. 16, no. 4, pp. 5234-5245, Dec. 2022, doi: 10.1109/JSYST.2021.3139319.
[11] M. Li, L. Zeng, L. Zhao, R. Yang, D. An and H. Fan, “Blockchain-Watermarking for
Compressive Sensed Images,” in IEEE Access, vol. 9, pp. 56457-56467, 2021, doi:
10.1109/ACCESS.2021.3072196.
[12] S. Ghimire, J. Y. Choi and B. Lee, “Using Blockchain for Improved Video Integrity
Verification,” in IEEE Transactions on Multimedia, vol. 22, no. 1, pp. 108-121, Jan.
2020, doi: 10.1109/TMM.2019.2925961.
[13] Z. Shahbazi and Y. -C. Byun, “Fake Media Detection Based on Natural Language
Processing and Blockchain Approaches,” in IEEE Access, vol. 9, pp. 128442-128453,
2021, doi: 10.1109/ACCESS.2021.3112607.
[14] Y. Liu, F. R. Yu, X. Li, H. Ji and V. C. M. Leung, “Decentralized Resource Allocation for
Video Transcoding and Delivery in Blockchain-Based System With Mobile Edge
Computing,” in IEEE Transactions on Vehicular Technology, vol. 68, no. 11, pp. 11169-
11185, Nov. 2019, doi: 10.1109/TVT.2019.2937351.
[15] X. Jiang, F. R. Yu, T. Song and V. C. M. Leung, “Intelligent Resource Allocation for
Video Analytics in Blockchain-Enabled Internet of Autonomous Vehicles With Edge
Computing,” in IEEE Internet of Things Journal, vol. 9, no. 16, pp. 14260-14272, 15 Aug.15, 2022, doi: 10.1109/JIOT.2020.3026354.
[16] M. Zhang, J. Cao, Y. Sahni, Q. Chen, S. Jiang and L. Yang, “Blockchain-based
Collaborative Edge Intelligence for Trustworthy and Real-Time Video Surveillance,” in
IEEE Transactions on Industrial Informatics, vol. 19, no. 2, pp. 1623-1633, Feb. 2023,
doi: 10.1109/TII.2022.3203397.
[17] B. Jiang, Q. He, P. Liu, S. Maharjan and Y. Zhang, “Blockchain Empowered Secure
Video Sharing With Access Control for Vehicular Edge Computing,” in IEEE
Transactions on Intelligent Transportation Systems, doi: 10.1109/TITS.2023.3269058.
[18] S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system, Decentralized Business
Review, 2008, 21260.
[19] J. Benet, Ipfs-content addressed, versioned, p2p file system, arXiv preprint
arXiv:1407.3561.
[20] D. Schmelz, G. Fischer, P. Niemeier, L. Zhu, and T. Grechenig, “Towards using public
blockchain in information-centric networks: Challenges imposed by the european
union’s general data protection regulation,” in Proc. 1st IEEE Int. Conf. Hot Inf.-Centric
Netw., 2018, pp. 223–228.
[21] D. Yaga, P. Mell, N. Roby, and K. Scarfone, “Blockchain technology overview,” 2018,
arXiv:1906.11078.
[22] A. Sahai and B. Water, “Fuzzy identity-based encryption,” in Proc. Annu. Int. Conf. Theory
Appl Cryptographic Techn. Adv. Cryptol.- Eurocrypt, 2005, pp. 457–473.
[23] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for finegrained access control of encrypted data,” in Proceedings of the 13th ACM conference
on Computer and communications security, in CCS ’06. New York, NY, USA:
Association for Computing Machinery, Oct. 2006, pp. 89–98. doi:
10.1145/1180405.1180418.
[24] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in Proc. IEEE Symp. Security Privacy, 2007, pp. 321–334.
[25] C. Fan, V. S. Huang, and H. Ruan, “Arbitrary-state attribute-based encryption with
dynamic membership,” IEEE Transactions on Computers, vol. 63, no. 8, pp. 1951–1961,
Aug 2014.
[26] C. -I. Fan, Y. -F. Tseng and C. -C. Feng, "CCA-Secure Attribute-Based Encryption
Supporting Dynamic Membership in the Standard Model," 2021 IEEE Conference on
Dependable and Secure Computing (DSC), Aizuwakamatsu, Fukushima, Japan, 2021,
pp. 1-8, doi: 10.1109/DSC49826.2021.9346247.
[27] M. Blaze, G. Bleumer, M. Strauss, Divertible protocols and atomic proxy cryptography,
in: International conference on the theory and applications of cryptographic techniques,
Springer, 1998, 127–144.
[28] Adi Shamir. 1979. How to Share a Secret. Commun. ACM 22, 11 (nov 1979), 612–613.
https://doi.org/10.1145/359168.359176.
[29] D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in
Advances in Cryptology — CRYPTO 2001, J. Kilian, Ed. Berlin, Heidelberg: Springer
Berlin Heidelberg, 2001, pp. 213–229.
[30] A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” in Advances in
Cryptology – EUROCRYPT 2011, K. G. Paterson, Ed. Berlin, Heidelberg: Springer
Berlin Heidelberg, 2011, pp. 568–588.
[31] B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and
provably secure realization,” in Public Key Cryptography – PKC 2011, D. Catalano, N.
Fazio, R. Gennaro, and A. Nicolosi, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg,
2011, pp. 53–70.
[32] A. Beimel, “Secure schemes for secret sharing and key distribution,” Ph.D. dissertation,
Israel Institute of Technology, Technion, Haifa, Israel, 1996.
指導教授 葉羅堯(Lo-Yao Yeh) 審核日期 2023-7-24
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明