請用此 Handle URI 來引用此文件:
http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/81622完整後設資料紀錄
| DC 欄位 | 值 | 語言 |
|---|---|---|
| dc.contributor.advisor | 逄愛君(Ai-Chun Pang) | |
| dc.contributor.author | Yi-Lin Kuo | en |
| dc.contributor.author | 郭逸琳 | zh_TW |
| dc.date.accessioned | 2022-11-24T09:24:50Z | - |
| dc.date.available | 2022-11-24T09:24:50Z | - |
| dc.date.copyright | 2021-10-04 | |
| dc.date.issued | 2021 | |
| dc.date.submitted | 2021-09-23 | |
| dc.identifier.citation | Cisco annual internet report (2018 – 2023) white paper. https://www.cisco.com/c/en/us/solutions/collateral/executive-perspectives/annual-internet-report/white-paper-c11-741490.html. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf. Ipfs powers the distributed web. https://ipfs.io/. David W Craig. Understanding the links between privacy and public data sharing. Nat Methods, 13:211–212, 2016. Yunlong Lu, Xiaohong Huang, Yueyue Dai, Sabita Maharjan, and Yan Zhang. Blockchain and federated learning for privacy-preserved data sharing in industrial iot. IEEE Transactions on Industrial Informatics, 16(6):4177–4186, 2020. Nishant Baranwal Somy, Kalapriya Kannan, Vijay Arya, Sandeep Hans, Abhishek Singh, Pranay Lohia, and Sameep Mehta. Ownership preserving ai market places using blockchain. In 2019 IEEE International Conference on Blockchain (Blockchain), pages 156–165, 2019. Yuheng Zhang, Ruoxi Jia, Hengzhi Pei, Wenxiao Wang, Bo Li, and Dawn Song. The secret revealer: Generative model-inversion attacks against deep neural networks. In 2020 IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR), pages 250–258, 2020. Xiaoqiang Sun, Peng Zhang, Joseph K. Liu, Jianping Yu, and Weixin Xie. Private machine learning classification based on fully homomorphic encryption. IEEE Transactions on Emerging Topics in Computing, 8(2):352–364, 2020. Marwa Keshk, Benjamin Turnbull, Nour Moustafa, Dinusha Vatsalan, and KimKwang Raymond Choo. A privacy-preserving-framework-based blockchain and deep learning for protecting smart power networks. IEEE Transactions on Industrial Informatics, 16(8):5110–5118, 2020. Shihong Zou, Jinwen Xi, Honggang Wang, and Guoai Xu. Crowdblps: A blockchain-based location-privacy-preserving mobile crowdsensing system. IEEE Transactions on Industrial Informatics, 16(6):4206–4218, 2020. Keke Gai, Yulu Wu, Liehuang Zhu, Meikang Qiu, and Meng Shen. Privacy-preserving energy trading using consortium blockchain in smart grid. IEEE Transactions on Industrial Informatics, 15(6):3548–3558, 2019. Miguel E. Andrés, Nicolás Emilio Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. Geo-indistinguishability: Differential privacy for location-based systems. CoRR, abs/1212.1984, 2012. Adya Kiran, Samvid Dharanikota, and Annappa Basava. Blockchain based data access control using smart contracts. In TENCON 2019 - 2019 IEEE Region 10 Conference (TENCON), pages 2335–2339, 2019. Fariza Sabrina. Blockchain and structural relationship based access control for iot: A smart city use case. In 2019 IEEE 44th Conference on Local Computer Networks (LCN), pages 137–140, 2019. Meng Zhang, Shen Wang, Pan Zhang, Li He, Xiao Li, and Shenshen Zhou. Protecting data privacy for permissioned blockchains using identity-based encryption. In 2019 IEEE 3rd Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), pages 602–605, 2019. Ping Zhong, Qikai Zhong, Haibo Mi, Shigeng Zhang, and Yang Xiang. Privacy-protected blockchain system. In 2019 20th IEEE International Conference on Mobile Data Management (MDM), pages 457–461, 2019. Biwen Chen, Libing Wu, Huaqun Wang, Lu Zhou, and Debiao He. A blockchain-based searchable public-key encryption with forward and backward privacy for cloud-assisted vehicular social networks. IEEE Transactions on Vehicular Technology, 69(6):5813–5825, 2020. Yuxiang Chen, Jian Bai, Yao Hao, Sijie Liao, Zhongqiang Yi, and Hao Zhang. Blockchain-based dynamic group management for multiple keywords searchable encryption technology. In 2020 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), pages 1–6, 2020. ShanJiang,JiannongCao,JulieA.McCann,YanniYang,YangLiu,XiaoqingWang, and Yuming Deng. Privacy-preserving and efficient multi-keyword search over encrypted data on blockchain. In 2019 IEEE International Conference on Blockchain (Blockchain), pages 405–410, 2019. Elaine Shi, John Bethencourt, T-H. Hubert Chan, Dawn Song, and Adrian Perrig. Multi-dimensional range query over encrypted data. In 2007 IEEE Symposium on Security and Privacy (SP ’07), pages 350–364, 2007. Can Zhang, Liehuang Zhu, Chang Xu, Chuan Zhang, Kashif Sharif, Huishu Wu, and Hannes Westermann. Bsfp: Blockchain-enabled smart parking with fairness, reliability and privacy protection. IEEE Transactions on Vehicular Technology, 69(6):6578–6591, 2020. Boyang Wang, Ming Li, and Haitao Wang. Geometric range search on encrypted spatial data. IEEE Transactions on Information Forensics and Security, 11(4):704– 719, 2016. Dan Boneh, Amit Sahai, and Brent Waters. Functional encryption: Definitions and challenges. In Yuval Ishai, editor, Theory of Cryptography, pages 253–273, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg. Jonathan Katz, Amit Sahai, and Brent Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In Nigel Smart, editor, Advances in Cryptology – EUROCRYPT 2008, pages 146–162, Berlin, Heidelberg, 2008. Springer Berlin Heidelberg. Emily Shen, Elaine Shi, and Brent Waters. Predicate privacy in encryption systems. In Omer Reingold, editor, Theory of Cryptography, pages 457–473, Berlin, Heidelberg, 2009. Springer Berlin Heidelberg. Roger Dingledine, Nick Mathewson, and Paul Syverson. Tor: The second-generation onion router. In 13th USENIX Security Symposium (USENIX Security 04), San Diego, CA, August 2004. USENIX Association. Ethereum. Precompiled contracts for optimal ate pairing check on the elliptic curve alt_bn128. https://github.com/ethereum/EIPs/blob/master/EIPS/eip-197.md. Angelo De Caro and Vincenzo Iovino. jpbc: Java pairing based cryptography. In 2011 IEEE Symposium on Computers and Communications (ISCC), pages 850–855, 2011. Open government data. https://data.gov.tw/en/datasets/95016. Ways to deal with longitude and latitude feature. https://datascience.stackexchange.com/questions/13567/ways-to-deal-with-longitude-latitude-feature. | |
| dc.identifier.uri | http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/81622 | - |
| dc.description.abstract | 隨著物聯網裝置越來越多的情況下,一些新興的人工智慧物聯網的應用情境也越發頻繁的出現。情境中主要包含以下三種角色:1) 資料提供者、2) AIoT 平台、3) 資料模型買家。資料提供者主要將其擁有的行車記錄器影片給予 AIoT 平台,平台完成訓練模型的工作,最後將模型賣給需要的買家。 除此之外,近年來興起的區塊鏈技術為互信關係提供一道曙光,替代過去需依靠第三方角色的中心化交易架構。分散式的特性避免了第三方平台可能出現的不公正行為;公開透明的特性使得完整交易過程的資訊皆為公開;不可竄改的特性免除了過去傳統交易環境可能交易記錄會被竄改的事實。因此,以區塊鏈技術建構的分散式的、安全的、可信任的、自動化的交易環境為情境中所有角色帶來最基礎的信任關係。 於此,基於區塊鏈架構的人工智慧物聯網交易框架,為了確保情境能夠持續運作,著重探討因為區塊鏈公開透明特性衍生的隱私性問題。因應本情境著重的 GPS 資料類型,考量資料中點跟點是鄰近的、連續的、且不會呈現分散的狀態,我們提出一個維護資料隱私的方法;主要透過布隆過濾器以及功能性加密,達成在不洩漏隱私的狀況及不需要解密資料的情況下,能夠讓 AIoT 平台得到其所需要的資料,接著完成後續模型訓練的動作。 最後,設計語意安全的密碼學遊戲來完成對於我們方法的資料隱私性的證明,說明在指定選擇明文攻擊的情況下確實有維護資料安全性。除此之外,針對本情境資料提供者以及 AIoT 平台會在意的執行時間以及搜索正確率,透過調整方法內的一些參數,來觀察時間以及正確率的變化,並說明在可以接受一定搜索錯誤率的情況下,要調整參數為什麼組合最為適合。 | zh_TW |
| dc.description.provenance | Made available in DSpace on 2022-11-24T09:24:50Z (GMT). No. of bitstreams: 1 U0001-1108202110413200.pdf: 10971356 bytes, checksum: 06ceff5e8eb20a82564adc705616961d (MD5) Previous issue date: 2021 | en |
| dc.description.tableofcontents | Verification Letter from the Oral Examination Committee i Acknowledgements ii 摘要 iii Abstract v Contents vii List of Figures x List of Tables xi Chapter 1 Introduction 1 1.1 Scenario 1 1.2 Motivation to use Blockchain in our Scenario 4 Chapter 2 System Model and Problem Statement 7 2.1 System Model 7 2.2 Inherent Data Authenticity Cheating Problem 9 2.3 User Privacy 9 2.3.1 Off-chain Data Privacy 10 2.3.2 On-chain Data Privacy 11 2.4 Problem Statement 12 Chapter 3 Related Work 14 Chapter 4 Preliminaries 20 4.1 Bloom Filter 20 4.1.1 Basic Concept 20 4.1.2 Advanced Concept 23 4.2 Functional Encryption 24 4.2.1 Predicate Encryption 25 Chapter 5 Approach 27 5.1 Off-chain Data Privacy 27 5.2 On-chain Data Privacy 28 5.2.1 Privacy-Preserving Geometric Search Scheme (PPGSS) 29 5.2.1.1 Design Principle 29 5.2.1.2 Overall PPGSS 30 5.2.1.3 Scheme Details 31 5.2.1.4 Discussion 37 5.3 Overall Procedure 40 5.4 Blockchain and Smart Contract 42 Chapter 6 Security Proof 45 6.1 Security Definitions 45 6.2 Security Analysis 46 Chapter 7 Experiment 50 7.1 Experimental Setups 50 7.2 Comparison Approaches 52 7.3 Experimental Results 54 7.3.1 Experiment 1 54 7.3.2 Experiment 2 56 7.3.3 Experiment 3 59 7.3.4 Experiment 4 62 Chapter 8 Conclusion 64 References 66 | |
| dc.language.iso | en | |
| dc.subject | 資料交換 | zh_TW |
| dc.subject | 隱私維護 | zh_TW |
| dc.subject | 區塊鏈 | zh_TW |
| dc.subject | 星際檔案系統 | zh_TW |
| dc.subject | 人工智慧物聯網 | zh_TW |
| dc.subject | Data Exchange | en |
| dc.subject | IPFS | en |
| dc.subject | Privacy-Preserving | en |
| dc.subject | AIoT | en |
| dc.subject | Blockchain | en |
| dc.title | 區塊鏈網路中具隱私保護之人工智慧物聯網資料交換框架 | zh_TW |
| dc.title | A Privacy-Preserving Blockchain-Based Framework for AIoT Data Exchange | en |
| dc.date.schoolyear | 109-2 | |
| dc.description.degree | 碩士 | |
| dc.contributor.oralexamcommittee | 余亞儒(Hsin-Tsai Liu),周詩梵(Chih-Yang Tseng),施淵耀 | |
| dc.subject.keyword | 區塊鏈,人工智慧物聯網,資料交換,隱私維護,星際檔案系統, | zh_TW |
| dc.subject.keyword | Blockchain,AIoT,Data Exchange,Privacy-Preserving,IPFS, | en |
| dc.relation.page | 70 | |
| dc.identifier.doi | 10.6342/NTU202102264 | |
| dc.rights.note | 未授權 | |
| dc.date.accepted | 2021-09-23 | |
| dc.contributor.author-college | 電機資訊學院 | zh_TW |
| dc.contributor.author-dept | 資訊工程學研究所 | zh_TW |
| 顯示於系所單位: | 資訊工程學系 | |
文件中的檔案:
| 檔案 | 大小 | 格式 | |
|---|---|---|---|
| U0001-1108202110413200.pdf 未授權公開取用 | 10.71 MB | Adobe PDF |
系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。
