簡易檢索 / 詳目顯示

研究生: 黃鯤義
Huang, Kun-Yih
論文名稱: 使用定位摩克樹作資料存證的應用研究
Applications of Transaction Positioned Merkle Tree for Data Attestation
指導教授: 黃冠寰
Hwang, Gwan-Hwan
口試委員: 許建榮
Hsu, Chien-Jung
毛敬豪
Mao, Ching-Hao
張道顧
Chang, Tao-Ku
林哲生
Lin, Che-Sheng
賀耀華
Ho, Yao-Hua
黃冠寰
Hwang, Gwan-Hwan
口試日期: 2024/01/05
學位類別: 博士
Doctor
系所名稱: 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2024
畢業學年度: 112
語文別: 中文
論文頁數: 117
英文關鍵詞: public blockchain, smart contract, decentralized data attestation, tp-Merkle tree, cloud computing, cloud auditing, decentralized auditing, blockchain based automatic reward
研究方法: 實驗法
DOI URL: http://doi.org/10.6345/NTNU202400077
論文種類: 學術論文
相關次數: 點閱:62下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 在大數據(big data)的網路時代,由於各種原因,無論是人為造成的或意外發生的情況,都可能導致有價值的資訊遭受損壞、竄改或竊取等危害。因此,確認各種活動或資訊交易的身份正確性,以及保障其內容、結果的安全性、以及日後追查稽核或即時稽核與驗證的相互不可否認性與可歸責性,成為大數據網路時代資訊安全的核心工作。公有區塊鏈(public blockchains)憑藉其去中心化的分散式架構,具有不可竄改性與透明性,透過共識協定使得網路節點能夠相互監督,進而達到資料的可信任性。
    然而,受限於區塊鏈高額礦工費與每秒交易筆數(TPS)的低限制,大量的資訊難以儲存於區塊鏈中。因此,本論文採用了Hwang等人提出的定位摩克樹(transaction positioned Merkle tree)[ 83, 97, 98, 100]作為存證的基礎技術。在對定位摩克樹的效能進行一般性測試之後,筆者選擇了兩個代表性的情境進行深入研究。
    第一項研究提出了雲端服務執行環境完整性即時稽核的架構,這不僅可以避免執行環境因遭攻擊、竄改或損壞所造成的意外,同時也能夠在系統運作時即時發現是否有遭受攻擊、竄改、遺失檔案或惡意軟體的植入,例如電腦病毒或木馬程式。
    第二項研究模擬了如何在真實人類情境中,利用定位摩克樹與公有區塊鏈,實現基於公有區塊鏈的自動給付與申訴賠償機制。結果證明了利用定位摩克樹的證據存證技術可以完全解決情境中的信任問題,且不受限於公有區塊鏈效能瓶頸。
    總結而言,本研究提供了一個具體而有效的方法,結合定位摩克樹與公有區塊鏈,以應對大數據網路時代資訊安全的挑戰。這些方法不僅具有實用性,同時突破了公有區塊鏈效能的桎梏。

    In the era of big data in the Internet, various factors, whether intentional or accidental, have led to valuable information being damaged, altered, or stolen. Therefore, ensuring the correctness of identities in various activities or information transactions, the security of their content and results, as well as the mutual non-repudiation and accountability of tracing or real-time auditing in the future, are the primary tasks of information security in the big data network era. Due to the decentralized and distributed architecture of public blockchains, which possess immutability and transparency, the network nodes can supervise each other through consensus protocols, thereby achieving data trustworthiness.
    However, due to the high transaction fees (miner fees) and the low transaction per second (TPS) of blockchains, a large amount of information cannot be attested on the blockchain. Therefore, this dissertation adopts the transaction positioned Merkle tree (tp-Merkle tree) [ 83, 97, 98, 100] proposed by Hwang et al. as the foundational technology for evidence preservation. After conducting general performance tests on the tp-Merkle Tree, the author chose two representative scenarios for in-depth research.
    The first study proposes an architecture for real-time auditing of the integrity of cloud service runtime environments. This can not only prevent accidents caused by attacks, tampering, or damage to the execution environment but also detect in real-time whether the system is under attack, being tampered with, has lost files, or has been implanted with malicious software, such as computer viruses or Trojan horses.
    The second study simulates how to implement an automatic payment and complaint compensation mechanism based on public blockchains and tp-Merkle trees in real human scenarios. The results demonstrate that the evidence preservation technology using tp-Merkle tree can completely solve trust issues in the scenario and is not limited by the performance bottleneck of public blockchains.
    In conclusion, these researches provide a concrete and effective method that combines tp-Merkle trees with public blockchains to manage and deal with the challenges of information security in the big data network era. These methods are not only practical but they also overcome the limitations of public blockchain.

    謝誌 i 中文摘要 ii 英文摘要 iv 目錄 vi 附表目錄 viii 附圖目錄 ix 第一章 簡介 1 第一節 由Web 2.0到Web 3.0 3 第二節 可信任的第三方的問題 5 第三節 去中心化技術:區塊鏈 7 1.3.1 Bitcoin 9 1.3.2 Ethereum 11 1.3.3 公有區塊鏈的問題 12 1.3.4 目前已有的解決方案與其問題 17 第四節 研究動機與目的 22 1.4.1 需要有安全的資料存證空間與快速稽核機制 23 第五節 研究成果 25 1.5.1 雲端服務平台的稽核應用 26 1.5.2 利用公有區塊鏈提供自動給付與賠償機制的應用 29 第六節 論文架構 30 第二章 資料的採證與存證 31 第一節 資料存證 31 第二節 傳統的資料採證方法 31 2.2.1 雜湊 31 2.2.2 數位簽章 32 2.2.2.1 雜湊鏈 32 2.2.3 以雜湊樹存證 32 第三章 研究的資料採證與存證方法 36 第一節 C & L scheme 36 第二節 Proof of Violation 38 第三節 定位摩克樹 41 3.3.1 密碼學證據:Merkle proof 44 3.3.2 增加或更新一筆資料到定位摩克樹 47 3.3.3 在定位摩克樹中驗證一筆資料 48 3.3.4 定位摩克樹的效能 49 第四節 定位摩克樹的相關研究 56 3.4.1 雲端儲存空間檔案的存證與稽核 56 3.4.2 區塊鏈的擴容與分散式稽核:InfinteChain 58 3.4.3 雲端儲存空間使用的自動賠償機制 60 3.4.4 公共金鑰基礎建設的應用 62 第四章 研究成果與實驗結果 65 第一節 雲端執行環境的即時稽核 65 4.1.1 系統架構 67 4.1.1.1 直覺式方案一:檔案的雜湊值以PB pair存放在HVA 72 4.1.1.2 直覺式方案二:檔案的雜湊值以m元雜湊樹存放在HVA 72 4.1.2 實驗結果 74 4.1.3 相關研究 79 第二節 利用公有區塊鏈的自動給付系統 83 4.2.1 系統架構 85 4.2.2 實驗結果 91 4.2.3 相關研究 96 第五章 結論與未來探討 98 第一節 研究結果與討論 99 第二節 未來探討 103 參考文獻 104

    [1] Gralla, P. (1998). How the Internet Works (4th ed.). Indianapolis, USA: QUE.

    [2] Zeng, W., Zhao, Y., Ou, K., & Song, W. (2009). Research on cloud storage architecture and key technologies. The 2th Conference on Interaction Sciences: Information Technologies, Culture and Human. November 24-26, Seoul, Korea.

    [3] Leon, A. (2008). Enterprise Resource Planning (2nd ed.) . New Delhi, India: Tata McGraw-Hill.

    [4] Nemana, S. (2017). ERP Implementation (1st ed. eBook). Emirate of Dubai, United Arab Emirates: Shyanmala Nemana.

    [5] 管郁君、黃敏祐(1998)。企業特質與網際網路應用狀況之關聯。管理學報,17(1),119-147。

    [6] Yuan, R., & Strayer, W. T. (2001). Virtual private networks: Technologies and solutions. Boston, USA: Addison-Wesley Professional.

    [7] Osterwalder, A. (2004). The business model ontology: A proposition in a design science approach. PhD Thesis, University of Lauanne, Lausanne, Switzerland.

    [8] Chaffey, D. (2011). E-Business and E-Commerce Management: Strategy, Implementation and Practice (5th ed.). England: Pearson.

    [9] Mell, P., & Grance, T. (2011). The NIST definition of cloud computing. Retrieved from nvlpubs.nist.gov

    [10] Amazon EC2, available from https://aws.amazon.com/ec2/

    [11] Flavián, C., Ibáñez-Sánchez, S., & Orús, C. (2019). The impact of virtual, augmented and mixed reality technologies on the customer experience. Journal of Business Research, 100, 547-560.

    [12] Gritti, C. O¨ nen, M., Molva, R., Susilo, W., & Plantard, T. (2016). Device identification and personal data attestation in networks. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA), 9(4), 1-26.

    [13] Berger, S., Goldman, K., Pendarakis, D., Safford, D., Valdez, E., & Zohar, M. (2015). Scalable attestation: A step toward secure and trusted clouds. The 2015 IEEE International Conference on Cloud Engineering.

    [14] Garfinkel, S. L. (2010). Digital forensics research: The next 10 years. Digital Investigation, 7, 64-73.

    [15] Carew, H., & Damodaran, M. (2008). X-windows, GUI programming, and Microsoft windows. Issues in Information Systems, 9(2), 551-559.

    [16] Aghaei, S., Nematbakhsh, M. A., & Farsani, H. K. (2012). Evolution of the World Wide Web: from Web 1.0 to Web 4.0. International Journal of Web & Semantic Technology (IJWesT), 3(1), 1-10.

    [17] Gant, J. P., & Gant, D. B. (2002, January). Web portal functionality and state government e-service. Proceedings of the 35th Hawaii International Conference on System Sciences.

    [18] ICQ, available from https://icq.com/

    [19] SixDegrees.com , available from http://sixdegrees.com/

    [20] Bitcoin, available from https://bitcoin.org/

    [21] Guest editors’ introduction: Foundation of peer-to-peer computing. Computer Communications, 31(2), 187–189.

    [22] Diffie, W., & Hellman, M. E. (1976). New drections in cryptography. IEEE Transactions on Information Theory, IT-22(6), 644-654.

    [23] J., David, J., Davies, & Irvine, M. (1999). Cyber space: Virtual Reality and World Wide Web. New York: Crabtree Pub. Co.

    [24] McLuhan, M. (1962). The Gutenberg Galaxy: The Making of Typographic Man. Toronto, USA: University of Toronto Press.

    [25] Perez, D., Werner, S. M., Xu, J., & Livshits, B. (2021). Liquidations: DeFi on a knife-edge. The 25th International Conference on Financial Cryptography and Data Security, March 1-5.

    [26] Wang, Q., Li, R., Wang, Q., & Chen, S. (2021). Non-Fungible Token (NFT): Overview, evaluation, opportunities and challenges. Retrieved from https://doi.org/10.48550/arXiv.2105.07447 October 25, 2021

    [27] Amazon S3 Service Level Agreement. Retrieved from aws.amazon.com

    [28] Windows Azure Pricing and Service Agreement, Retrieved from http://www.microsoft.com/windowsazure/pricng/

    [29] iCloud, available from https://icloud.com/

    [30] Dropbox, available from https://www.dropbox.com/home

    [31] Google Drive, available from https://drive.google.com/start#home

    [32] Kremer, S., Markowitch, O., & Zhou, J. (2002) An intensive survey of fair non-repudiation protocols. ComputeCommun., 25, 1601–1621.

    [33] Popa, R. A., Lorch, J. R., Molnar, D., Wang, H. J., & Zhuang, L. (2011). Enabling security in cloud storage SLAs with CloudProof. USENIX Annual Technical Conference.

    [34] Hasan, H. R., & Salah, K. (2018). Blockchain-based proof of delivery of physical assets with single and multiple transporters. IEEE Access, 6, 46781-46793. doi:10.1109/access.2018.2866512

    [35] Hasan, H. R., & Salah, K. (2018). Proof of delivery of digital assets using blockchain and smart contracts. IEEE Access, 6, 65439-65448. doi:10.1109/access.2018.2876971

    [36] Perlman, R. (1999). An Overview of PKI trust models. IEEE Network, November/December 1999.

    [37] 台灣自然人憑證說明,https://moica.nat.gov.tw/what.html.

    [38] Ellison, C., & Schneier, B. (2000). Ten risks of PKI: What you’re not being told about public key infrastructure. Computer Security Journal, 16(1), 1–7.

    [39] 陳琪(1993)。美國反托辣斯法之簡介。公平交易季刊,1(4),45-67。

    [40] Bruce, S. (2016). Data and goliath: The hidden battles to collect your data and control your world. New York: W. W. Norton & Company.

    [41] Bloom, P. (2019). Monitored: business and surveillance in a time of big data. London: Pluto Press.

    [42] Sternberg, R. J. (2000). Pathways to psychology study guide 2nd ed. Belmont: Wadsworth Publishing.

    [43] Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. Retrieved from www.bitcoin.org

    [44] Swan, M. (2015). Blockchain: Blueprint for a new economy. O’Reilly, Sebastopol, CA, USA, 2015.

    [45] Merkle, R. (1979). Secrecy, authentication, and public key systems. Electrical Engineering, PhD Thesis, Stanford University, Stanford, California.

    [46] Stallings, W. (2014). Cryptography and network security: Principles and practice(6th ed.). Harlow, England: Pearson Education Limited.

    [47] Bamakan, S. M. H., Motavali, A., & Bondarti, A. B. (2020). A survey of blockchain consensus algorithms performance evaluation criteria. Expert Systems With Applications, 154:113385.

    [48] Bach, L. M., Mihaljevic, B., & Zagar, M. (2018). Comparative analysis of blockchain consensus algorithms. The 41st International Convention on Information and Communication Technology, Electronics and Microelectronics, MIPRO 2018, Opatija, Croatia, May 21-25, 2018.

    [49] A report by the UK Government Chief Scientific Adviser (2016). Distributed Ledger Technology: beyond block chain. Government Office for Science (UK). January 2016.

    [50] Johnson, D., Menezes, A., & Vanstone, S. (2001). The elliptic curve digital signature algorithm (ECDSA). International journal of information security, 1(1), 36-63.

    [51] Bitcoin Magazine, available from https://bitcoinmagazine.com/

    [52] Buterin, V. (2014). Ethereum: A Next-Generation Smart Contract and Decentralized Application Platform. Retrieved from ethereum.org

    [53] Buterin, V. (2014). Ethereum: A Next-Generation Smart Contract and Decentralized Application Platform. Retrieved from https://bitcoinmagazine.com/business/ethereum-next-generation-cryptocurrency-decentralized-application-platform-1390528211

    [54] Ethereum, available from https://etherscan.io/

    [55] Nick Szabo (1994). Smart Contracts. Retrieved from https://www.fon.hum.uva.nl/

    [56] Solidity, 2021. Retrieved from https://docs.soliditylang.org/en/v0.7.5/

    [57] Parizi, R. M., Amritraj, A., & Dehghantanha, A. (2018). Smart contract programming languages on blockchains: an empirical evaluation of usability and security. Lecture Notes in Computer Science, Springer, Cham, Switzerland, pp. 75–91, 2018.

    [58] Litecoin, available from https://chainz.cryptoid.info/ltc/

    [59] VisaNet: 65000TPS,資料來源:台灣聯合信用卡中心. Retrieved from: https://www.nccc.com.tw/wps/wcm/connect/zh/home/KnowledgeSharing/PaymentCardKnowledge/organizationIntroduction

    [60] Real time Blockchain TPS, see https://www.blockchain.com/explorer

    [61] Hafid, A., Hafid, A. S., & Samih, M. (2020). Scaling blockchains: A comprehensive survey. IEEE Access, 8, 125244 - 125262.

    [62] IOTA, available from https://www.iota.org/

    [63] HashGraph, available from https://hedera.com/learning/hedera-hashgraph

    [64] Algorand, available from https://algorandtechnologies.com/

    [65] Chaganti, R., Boppana, R. V., Ravi, V., Munir, K., Almutairi, M., Rustam, F. Lee, E., & Ashraf, I. (2022). A comprehensive review of denial of service attacks in blockchain ecosystem and open challenges. IEEE Access, 10,96538 - 96555.

    [66] Wani, S., Imthiyas, M., Almohamedh, H., MAlhamed, K., Almotairi, S., & Gulzar, Y. (2021). Distributed denial of service (DDoS) mitigation using blockchain—A comprehensive insight. Journal of Symmetry 2021, https://doi.org/10.3390/sym13020227

    [67] Sohan, Md. S. H., Mahmud, Sikder, MA. B., Hossain, F. S., & Hasan, Md. R. (2021). Increasing throughput and reducing storage bloating problem using IPFS and dual-blockchain method. The 2nd International Conference on Robotics, Electrical and Signal Processing Techniques (ICREST 2021 ), January 5-7, 2021, Dhaka, Bangladesh.

    [68] Benaloh, J., & de Mare, M. (1994). One-way accumulators: a decentralized alternative to digital signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, 765: 274–285. Springer, Heidelberg (1994), https://doi.org/10.1007/3-540-48285-7_24

    [69] Maxwell, G. CoinJoin: bitcoin privacy for the real world. Retrieved from: http://bitcointalk.org Accessed 10 Apr 2023.

    [70] Yu, Y., Wang, Y., Hu, Y., Cheng, S., Tu, Y., Hu, X., Du, P., & Wei, B. (2020, November). Blockchain-based PKI system and its application in Internet of Things. Proceedings of the 2020 IEEE 4th Conference on Energy Internet and Energy System Integration (EI2), Wuhan, China, November 2020.

    [71] Yu, G., Wang, X., Yu, K., Ni, W., Zhang, J. A., & Liu, R. P. (2020). Survey: Sharding in blockchains. IEEE Access, 8 , 14155 - 14181.

    [72] Back, A., Corallo, M., Dashjr, L., Friedenbach, M., Maxwell, G., Miller, A., Poelstra, A., Tim´on, J., & Wuille, P. (2014). Enabling blockchain innovations with pegged sidechains. Retrieved from: http://www.opensciencereview.com/papers/123/enablingblockchain-innovations-with-pegged-sidechains

    [73] BlockChain Security Inc., available from https://chainsecurity.asia/.

    [74] BTC-Relay, A bridge between the Bitcoin blockchain & Ethereum smart contacts. Retrieved from: http://btcrelay.org/ Accessed 10 Apr 2023

    [75] Rootstock Whitepaper. Retrieved from http://www.the-blockchain.com/docs/Rootstock-WhitePaper-Overview.pdf Accessed 10 Apr 2023.

    [76] Lightning Network: Scalable, Instant Bitcoin/Blockchain Transactions. Retrieved from: https://lightning. network. Accessed 10 Apr 2023.

    [77] Raiden Network - Fast, cheap, scalable token transfers for Ethereum. Retrieved from: https://raiden.network/ Accessed 10 Apr 2023.

    [78] Plasma whitepaper, Retrieved from https://www.plasma.io/ Accessed 10 Apr 2023.

    [79] Plasma Cash, available from https://www.learnplasma.org/

    [80] Westerkamp, M., & Eberhardt, J. (2020). zkRelay: Facilitating sidechains using zkSNARK-based chain-relays. IEEE European Symposium on Security and Privacy Workshops (EuroS&PW 2020) September 7-11,2020.

    [81] nbsspecialpublication500-19: Audit and Evaluation of Computer Security. Retrieved from http://nvlpubs.nist.gov

    [82] Recommendation X.800(1991), Data Communication Networks: Open System Interconnections; Security Structure and Applications. Retrieved from https://www.itu.int/

    [83] Hwang, G.-H., Tien, P.-C., & Tang, Y.-H. (2020). Blockchain-based automatic indemnification mechanism based on proof of violation for cloud storage services. The 2nd International Conference on Blockchain Technology 2020.

    [84] Hwang, G.-H., Huang, K.-Y., Liao, B.-S., Yuan, Y.-L., & Chen, H.-F. (2019). Real-time auditing of the runtime environment for cloud computing platforms. Journal of Information Science and Engineering, 35, 323-339. doi: 10.6688/JISE.201903_35(2).0005.

    [85] Hwang, G.-H., Huang, K.-Y., & Li, C.-C. (2022). Automatic reward system based on public blockchains. The 4th IEEE Eurasia Conference on IoT, Communication and Engineering 2022.

    [86] Smith, J., & Nair, R. (2015). The architecture of virtual machines. IEEE Computer, 38(5), 32–38.

    [87] VirtualBox, available from https://www.virtualbox.org/

    [88] Feng, J., Chen, Y., Summerville, D., Ku, W. S., & Su, Z. (2011). Enhancing cloud storage security against roll-back attacks with a new fair multi-party non-repudiation protocol. IEEE Consumer Communications and Networking Conference(CCNC), pp.521-522.

    [89] Shraer, A., Keidar, I., Cachin, C., Michalevsky, Y., idon, A. C & Shaket, D. (2010). Venus: Verification for untrusted cloud storage. The ACM Cloud Computing Security Workshop .

    [90] Stefanov, E., van Dijk, M., Oprea, A., & Juels, A. (2012, December). Iris: A scalable cloud file system with efficient integrity checks. Proceedings of the 28th Annual Computer Security Applications Conference (ACSAC 2012).

    [91] Mishra, U. (2010). Methods of virus detection and their limitations. SSRN eJournal, August, 2010. Retrieved from: https://papers.ssrn.com/sol3/papers.cfm?abstract_id=1916708

    [92] Abera, T., Bahmani, R., Brasser, F., Ibrahim, A., Sadeghi, A.-R., & Schunter, M. (2019). DIAT: Data integrity attestation for resilient collaboration of autonomous systems. Network and Distributed Systems Security (NDSS) Symposium 2019, February 24-27 2019, San Diego, CA, USA. https://dx.doi.org/10.14722/ndss.2019.23420

    [93] Kamara, S., & Lauter, K. ( 2010). Cryptographic cloud storage. Financial Cryptography Workshops, pp. 136-149.

    [94] Merkle, R. C. (1988) . A digital signature based on a conventional encryption function. Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology, pp. 369-378.

    [95] Hwang, G.-H., Peng, J.-Z., & Huang, W.-S. (2013) . A mutual nonrepudiation protocol for cloud storage with interchangeable accesses of a single aAccount from multiple devices. The 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom 2013), Melbourne, Australia, 16-18.

    [96] Hwang, G.-H., Huang, W.-S., & Peng, J.-Z. (2014). Real-time proof of violation for cloud storage. Cloud Computing Technology and Science(CloudCom 2014), 2014 IEEE 6th International Conference.

    [97] Hwang, G.-H., & Chen, H.-F. (2016). Efficient real-time auditing and proof of violation for cloud sorage systems. IEEE 9th International Conference on Cloud Computing.

    [98] Hwang, G.-H., Chen, P.-H., Lu, C.-H., Chiu, C., Lin, H. C., & Jheng, A. J. (2018). InfiniteChain: a multi-chain architecture with distributed auditing of sidechains for public blockchains. Proceedings of the International Conference on Blockchain, pp. 47–60, Seattle, WA, USA, June 2018.

    [99] Hwang, G.-H., & Yeh, S.-Y. (2016). Proof of violation for availability in cloud computing. The 15th IEEE/ACIS International Conference on Computer and Information Science (IEEE/ACIS ICIS 2016), June 26-29, 2016, Okayama, Japan.

    [100] Hwang, G.-H., Chang, T.-K., & Chiang, H.-W. (2021). A semidecentralized PKI system based on public blockchains with automatic indemnification mechanism. Security and Communication Networks, 14, Article ID 7400466, 15 pages https://doi.org/10.1155/2021/7400466 ,SCI.

    [101] Kfoury, E. F., Khoury, D., AlSabeh, A., Gomez, J., Crichigno, J., & Bou-Harb, E. (2020). A blockchain-based method for decentralizing the ACME protocol to enhance trust in PKI. Proceedings of the 2020 43rd International Conference on Telecommunications and Signal Processing (TSP), pp. 461–465,Milan, Italy, July 2020.

    [102] IPFS, available from https://ipfs.io/

    [103] Benet, J. (2014). IPFS-content addressed, versioned, P2P file system. Retrieved from https://arxiv.org/abs/1407.3561

    [104] Dunn, A. M., Hofmann, O. S., Waters, B., & Witchel, E. (2011). Cloaking Malware with the Trusted Platform Module. Proceedings of the 20th USENIX conference on Security, Pages 26-26, San Francisco, CA, 2011.

    [105] Editors: Chow, K.-P., & Shenoi, S. (2010). Advances in digital forensics VI. Proceedings of the International Conference on Digital Forensics, Hong Kong, China, January 4-6 2010, Revised Selected Papers.

    [106] Trusted Computing Group. TPM main pecification. Retrieved from https://www.trustedcomputing group.org/tpm-main-specification/

    [107] Yu, F., Zhang, H., Zhao, B., Wang, J., Zhang, L., Yan, F., & Chen, Z. (2016). A formal analysis of Trusted Platform Module 2.0 hash-based message authentication code authorization under digital rights management scenario. Security and Communication Networks, 9, 2802-2815.

    [108] Sule, M.-J., Li, M., Taylor, G. A., & Furber, S. (2015). Deploying trusted cloud computing for data intensive power system applications. in Proceedings of the 50th Interna- tional Universities Power Engineering Conference, 2015, pp. 1-5.

    [109] Berger, S., Goldman, K., Pendarakis, D., Safford, D., Valdez, E., & Zohar, M. (2015). Scalable attestation: A step toward secure and trusted clouds. in Proceedings of IEEE In- ternational Conference on Cloud Engineering, 2015, pp. 185-194.

    [110] Advanced Intrusion Detection Environment (AIDE), available from http://aide.sourceforge.net/.

    [111] Yue, X., Xiao, L., Zhan, W., Xu, Z., Ruan, L., & Liu, R. (2016). An optimized approach to protect virtual machine image integrity in cloud computing. in Proceedings of the 7th International Conference on Cloud Computing and Big Data, 2016, pp. 75-80.

    [112] Wang, C., Liu, C., Liu, B., & Dong, Y. (2014). DIV: Dynamic integrity validation framework for detecting compromises on virtual machine based cloud services in real time. China Communications, 11, 15-27.

    [113] Kaczmarek, J., & Wrobel, M. R. (2014). Operating system security by integrity checking and recovery using write-protected storage. IET Information Security, 8, 122-131.

    [114] Altwaijry, H., & Algarny, S. (2012). Bayesian based intrusion detection system. Journal of King Saud University  Computer and Information Sciences, 24, 1-6.

    [115] Wee, Y. Y., Cheah, W. P., Tan, S. C., & Wee, K. (2011). Causal discovery and reasoning for intrusion detection using bayesian network. International Journal of Machine Learning and Computing,1, 185-192.

    [116] Xiao, L., Chen, Y., & Chang, C. K. (2014). Bayesian model averaging of bayesian network classifiers for intrusion detection. in Proceedings of IEEE 38th Annual International Computers, Software and Applications Conference Workshops, 2014, pp. 128- 133.

    [117] Hu, W., Gao, J., Wang, Y., Wu, O., & Maybank, S. (2014). Online adaboost-based parameterized methods for dynamic distributed network intrusion detection. IEEE Transactions on Cybernetics,44: 66-82.

    [118] Tobiyama, S., Yamaguchi, Y., Shimada, H., Ikuse, T., & Yagi, T. (2016). Malware detection with deep neural network using process behavior. in Proceedings of IEEE 40th Annual Computer Software and Applications Conference, 2016, pp. 577-582.

    [119] Mira, F., Huang, W., & Brown, A. (2016). Novel malware detection methods by using LCS and LCSS. in Proceedings of the 22nd International Conference on Auto- mation and Computing, 2016, pp. 1-6.

    [120] Garfinkel, T., & Rosenblum, M. (2003). A virtual machine introspection based architecture for intrusion detection. in Proceedings of Internet Society Symposium on Network and Distributed System Security, 2003, pp. 1-16.

    [121] Ibrahim, A. S., Hamlyn-Harris, J., Grundy, J., & Al, M. (2011). CloudSec: A security moni- toring appliance for virtual machines in the IaaS cloud model. in Proceedings of IEEE 5th International Conference on Network and System Security, 2011, pp. 113-120.

    [122] Hizver, J., & Chiueh, T.-C. (2014). Real-time deep virtual machine introspection and its applications. ACM SIGPLAN Notices, 49: 3-14.

    [123] Tal, G., Pfaff, B., Chow, J., Rosenblum, M., & Boneh, D. (2003). Terra: A virtual machine- based platform for trusted computing. ACM SIGOPS Operating Systems Review, 37,193-206.

    [124] Wei, J., Zhang, X., Ammons, G., Bala, V., & Ning, P. (2009). Managing security of virtual machine images in a cloud environment. in Proceedings of ACM Workshop on Cloud Computing Security, 2009, pp. 91-96.

    [125] Haeberlen, A., Aditya, P., Rodrigues, R., & Druschel, P. (2010). Accountable virtual machines. in Proceedings of the 9th USENIX Conference on Operating Systems Design and Implementation, 2010, pp. 119-134.

    [126] Santos, N., & Lopes, N. P. (2014). Leveraging trusted computing and model checking to build dependable virtual machines. in Proceedings of the 10th Workshop on Hot Topics in System Dependability, 2014, pp. 1-6.

    [127] Win, T. Y., Tianfield, H., & Mair, Q. (2014). Virtualization security combining mandatory access control and virtual machine introspection. in Proceedings of IEEE/ACM 7th International Conference on Utility and Cloud Computing, 2014, pp. 1004-1009.

    [128] Viswanathan, N., & Mishra, A. (2016). Dynamic monitoring of website content and alerting defacement using trusted platform module. in N. Shetty, N. Prasad, N. Nalini, ed., Emerging Research in Computing, Information, Communication and Applications, Springer, Singapore, 2016, pp. 117-126.

    [129] Ropsten Testnet, 2021, https://ropsten.etherscan.io/.

    [130] Leiba, O., Yitzchak, Y., Bitton, R., Nadler, A., & Shabtai, A. (2018). Incentivized delivery network of IoT software updates based on trustless proof-of-distribution. Paper presented at the 2018 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).

    [131] Liu , F., Feng, Z., & Qi, J. (2022). A blockchain-based digital asset platform with multi-party certification. Applied Science, 12(11): 5342. doi: https://doi.org/10.3390/app12115342.

    [132] Stephenson, N. T. (1992). Snow crash. New York, USA: Bantam Books, June 1992.

    [133] Second Life, available from https://secondlife.com/

    [134] Larrucea, X., Santamaria, I., Colomo-Palacios, R., & Ebert, C. (2018). Microservices. IEEE Software, 35(3), 96–100. https://doi.org/10.1109/MS.2018.2141030.

    [135] Crafa, S. (2015). The role of concurrency in an evolutionary view of programming abstractions. Journal of Logical and Algebraic Methods in Programming, 84, 732–741.

    [136] Chen, H., Wang, Q., Palanisamy, B., & Xiong, P. (2017). DCM: dynamic concurrency management for scaling n-tier applications in cloud. IEEE 37th International Conference on Distributed Computing Systems.

    [137] Fan, P., Liu, J., Yin, W., Wang, H., Chen, X., & Sun, H. (2020). 2PC: a distributed transaction concurrency control protocol of multi-microservice based on cloud computing platform. Journal of Cloud Computing: Advances, Systems and Applications, 9(40). https://doi.org/10.1186/s13677-020-00183-w.

    下載圖示
    QR CODE