Dissertations / Theses on the topic 'Anonymity of transactions in blockchain'

To see the other types of publications on this topic, follow the link: Anonymity of transactions in blockchain.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 22 dissertations / theses for your research on the topic 'Anonymity of transactions in blockchain.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Бещук, Андрій Андрійович. "Аналіз загроз при повторному використанні налаштування у протоколі GRO-16." Bachelor's thesis, КПІ ім. Ігоря Сікорського, 2020. https://ela.kpi.ua/handle/123456789/34490.

Full text
Abstract:
Кваліфікаційна робота містить: 63 стор., 1 рисунок, 0 таблиць, 15 джерел. Метою даної роботи є аналіз вразливостей протоколу доведення без розголошення типу zk-SNARK GRO-16 та умов, за яких ці вразливості будуть критичними. Об’єктом дослідження є процес захисту персональних даних при виконанні транзакцій у блокчейні. Предметом дослідження є атаки на протокол захисту персональних даних у блокчейні за умови повторного використання налаштування. Було покроково розглянуто етап SETUP доведень без розголошення типу zk-SNARK, та розроблені алгоритми побудови формування множини налаштування. Були проаналізовані вразливості сценарію розпаралелювання формування налаштування та розроблені п’ять атак на протокол GRO-16. Вони ґрунтуються на людському факторі та змові декількох учасників. Також, були запропоновані механізми захисту від наведених у цій роботі атак, як алгоритмічні, так і із використанням пристроїв третьої сторони.
Qualification work consists of: 63 pages, 1 picture, 0 tables, 15 sources. Goal of this work is analysis of vulnerabilities zero knowledge proof protocols zk-SNARK type GRO-16 and conditions, in which those vulnerabilities are critical. The object of this research is process of protection personal data while performing transactions in the blockchain. The subject of this research is attacks on personal data protection protocol in blockchain subject to reuse setup. The SETUP stage of zero knowledge proof protocols zk-SNARK type was considered step by step and setup constricting algorithms were developed. Vulnerabilities of generation setup parallelization were analyzed and five types of attack on protocol GRO-16 were developed. They are based on the human factor and the conspiracy of several participants. Also, strategies have been developed to protect against the attacks described in this work, both algorithmic and using third-party devices.
APA, Harvard, Vancouver, ISO, and other styles
2

Lawal, Yusuf Lanre. "Anomaly Detection in Ethereum Transactions Using Network Science Analytics." University of Cincinnati / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=ucin159585057190135.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Battaglia, Bruno. "Simulation of Bitcoin Transactions to Identify Money Laundering Activities." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2021. http://amslaurea.unibo.it/24249/.

Full text
Abstract:
I termini “blockchain” e “criptovalute”, con quanto ruota loro attorno, sono entrati prepotentemente a far parte del gergo comune. Lo scopo del lavoro di tesi è quello di verificare se, all’interno di una rete blockchain (nello specifico: Bitcoin), sia possibile individuare traffici di denaro che qualcuno tenta di “ripulire”. La tesi non ha alcuna pretesa di esaustività circa le specificità assai tecniche di Bitcoin; la stessa intende lavorare a più alto livello e generare un grafo rappresentativo della nostra rete sociale. Questa, in particolare, è caratterizzata da nodi che individuano gli utenti ed archi orientati che muovono dal mittente al destinatario della transazione. Il peso della transazione, invece, è offerto dall’importo speso in bitcoin. L'utilizzo di tecniche per l'analisi di reti sociali è la chiave per l'interpretazione della relazione fra dati. Gli indici relativi al grado e alla sua distribuzione, come quelli di centralità, possono rivelarsi cruciali. Tuttavia occorre tener presente che, parallelamente alla tecnologia, si evolve la criminalità. La tesi affronta le problematiche dei mixer centralizzati, delle operazioni coinjoin e della necessità di clusterizzare indirizzi Bitcoin appartenenti alla stessa persona fisica. In merito all'ultimo punto, è presente una sezione che estende il tool DiLeNa proprio con l'implementazione di due euristiche fin ora riconosciute dalla letteratura scientifica come quelle maggiormente efficaci. Viene illustrato, inoltre, lo sviluppo di un simulatore volto ad effettuare delle simulazioni che sulla rete Bitcoin reali richiederebbero una mole di tempo elevata. Tale simulatore rispecchia tutte le metriche presenti nello Stato dell'Arte ed implementa anche un algoritmo deterministico per rilevare le transazioni volte al lavaggio del denaro. Infine vengono esposti i risultati e vengono presentati alcuni sviluppi futuri, tra cui: nuove euristiche, de-mixing, training di una rete neurale ed estensione ad altre blockchain.
APA, Harvard, Vancouver, ISO, and other styles
4

Timander, Terese. "Using Blockchain Technology to Improve Security of Financial Transactions - a Design Proposal." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-272995.

Full text
Abstract:
Blockchain technology is a relatively new research area. Nonetheless, it is surrounded by a great deal of interest due to its promise of heightened security. This project focuses on blockchain technology as applied to the financial industry. More specifically, within the scope of this project a decision support system for implementing blockchain is constructed. A product, akin to a calculator, for banks and financial industries to use when having decided to implement blockchain technology. The result of this project is a finished product, namely such a support system. This also entails presenting an analysis of which algorithms and protocols are to be used and why, as well as a comment on the legal requirements of such a system. Finally, results from running the finished product are shown and the overall quality and usability of the constructed support system is analyzed.
Blockchainteknik är ett relativt nytt forskningsområde, omgivet av ett stort intresse tack vare de möjligheter tekniken för med sig i termer av ökad säkerhet. Det här arbetet kommer betrakta blockchainteknik såsom det appliceras inom den finansiella industrin. Mer specifikt så resulterar det här projektet i konstruktionen av ett beslutsstödssystem. Detta beslutsstödssystem kommer vara en produkt, likt en miniräknare, vilken banker och andra finansiella institutioner kommer kunna använda sig av om de beslutat implementera blockchainteknik. Således kommer detta projekt resultera i en färdig produkt, detta innefattar dock även att en analys kommer presenteras gällande vilka algoritmer och protokoll som är bäst lämpade för ett dylikt beslutsstödssystem. Ä ven en kommentar gällande de juridiska förutsättningarna kommer inkluderas. Slutligen presenteras resultaten som fås vid användande av den färdiga produkten, liksom en analys av systemets kvalitet och användbarhet.
APA, Harvard, Vancouver, ISO, and other styles
5

Löf, Marcus. "Decentralized Transactions in a Centralized Environment : A Blockchain Study Within the Transport Industry." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-210042.

Full text
Abstract:
The blockchain technology constitutes a domain where significant research is done. The technology revolutionized the world through the cryptocurrency Bitcoin, and since then new applications of the technology have emerged. One of the applications is to represent real assets as digital assets on a blockchain, so called smart-property. In this thesis a smart-property solution is utilized to address creditworthiness issues within the transport industry. A Proof-of-Concept (PoC) is implemented using smart-property through colored coins on Bitcoin’s blockchain. To conclude the usefulness of the solution, two alternative solutions are proposed for comparisons. Requirements for a solution to the problem are specified, and the solutions are evaluated against them. Thus the thesis investigates and compares the solutions’ abilities to address the creditworthiness problem motivating the thesis. The evaluation aspects constitute of: confidentiality, integrity, availability, consistency, immutability, response time, cost, customer usefulness, trust and environmental issues. It is concluded that a smart-property solution is adequate for the problem. The solution however got inadequacies, mainly regarding confidentiality, but that is concluded not to affect the problem domain.
Blockchainteknologin utgör ett område där mycket forskning utförs. Teknologin revolutionerade världen genom kryptovalutan Bitcoin, och sedan dess har nya applikationer av teknologin växt fram. En av applikationerna är att representera verkliga tillgångar som digitala tillgångar på en blockchain, så kallad smart-property. I denna uppsats används smart-property för att lösa kreditvärdighetsproblem som finns inom transportindustrin. En implementation för att påvisa konceptets ändamålsenlighet utförs där smart-property används genom colored coins på Bitcoins blockchain. För att kunna bedöma användbarheten hos lösningen, föreslås även två alternativa lösningar för jämförelse. Krav för en lösning på problemet specificeras i uppsatsen och lösningarna evalueras mot dessa. Alltså undersöker och jämför denna uppsats lösningarnas förmåga att lösa kreditvärdighetsproblemet som motiverar denna uppsats. Aspekterna för evaluering utgörs av: konfidentialitet, integritet, tillgänglighet, konsistens, oförändlighet, responstid, kundnytta, pålitlighet och miljöpåverkan. Slutsatsen som dras är att en lösning baserad på smart-property är adekvat för problemet. Lösningen har dock brister, främst vad gäller konfidentialitet, som däremot inte påverkar problemdomänen.
APA, Harvard, Vancouver, ISO, and other styles
6

Johansson, Tom, and Viktor Charpentier. "Blockchain database; technical background and a reconnaissance on an implementation within the banking industry." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-211075.

Full text
Abstract:
All human interaction can be depicted as exchanges. We exchange trivial information, feelings, assets and more. Valuable exchanges have one thing in common; they all require some degree of trust. In today’s society we rely on institutionalized trust when commencing an exchange of value. Typically, this role is filled by a vast ecosystem consisting of commercial banks, clearinghouses and other third parties. The recent rise of Bitcoin, Ethereum and consequent attention on the underlying technology, blockchain, questions the future of current ecosystem. This report aims at uncovering what blockchain is, what different implementations are currently available and how it would affect today’s ecosystem. It does so through semistructured interviews with actors within the current ecosystem as well as weighing in the views of blockchain evangelists. It highlights five key aspects that are crucial when implementing blockchain technology within the existing banking paradigm. Today’s organized societies require law and order which, to a large extent, is limited within the realm of public blockchain technology. With the insight of society’s infrastructural limitations, this paper argue that the current transaction system of our society favors a permissioned implementation with trusted nodes. Such a system would result in more efficient financial markets and lower costs of transacting. However, this paper acknowledge the virtues and reasons behind the rise of public blockchains. Given recent developments within the field and interesting concepts, the report does not dare to exclude a future of banking relying on public blockchain technology as the underlying database.
APA, Harvard, Vancouver, ISO, and other styles
7

Dalmasso, Loïc. "De la vulnérabilité des nœuds capteurs à la certification des transactions sur le réseau, une approche de la sécurisation de l’Internet des Objets." Thesis, Montpellier, 2020. http://www.theses.fr/2020MONTS069.

Full text
Abstract:
L’Internet des Objets (IdO) est une infrastructure mondiale, visant à connecter une multitude de systèmes de diverses natures, dans le but de générer de nouveaux services. Alors que cette hyperconnectivité laisse entrevoir de nombreuses perspectives dans tous les secteurs d’activité (e.g. la santé, l’industrie, l’énergie etc.), son déploiement constitue un défi majeur en termes de sécurité et de vie privée. L’usage de la cryptographie devient alors primordial, notamment pour assurer la confidentialité des données. Néanmoins, les algorithmes classiques tels que l’AES ne sont pas conçus pour être embarqués dans des systèmes à ressources limitées que sont les objets connectés. Pour répondre à cette problématique, la communauté scientifique s’oriente vers la cryptographie dite « légère ». Malgré ce qualificatif, jusqu’à quel point cette dernière est-elle pertinente et en adéquation avec les ressources des objets connectés ? Quel niveau de sécurité permet-elle d’atteindre ?Au travers de métriques communes, l’objectif du premier axe de cette thèse est de déterminer les gains qu’apporte la cryptographie légère par rapport à son homologue classique, en termes de taille, de performance et de robustesse face aux attaques par canaux auxiliaires, reconnues comme un vecteur d’attaque majeur. Cette évaluation se focalise sur le standard AES-128 et ses proches dérivés légers PRESENT-80/128 et plus récents GIFT-64-128/GIFT-128-128, dont leur structure orientée au niveau bit favorise l’implémentation matérielle. En termes de performances, GIFT-64-128 se positionne comme la meilleure alternative, avec une réduction de taille de près d’un facteur 10, pour un gain en efficacité de 58% par rapport à l’AES-128. Concernant la résistance aux attaques par canaux auxiliaires, ici la CPA, la cryptographie légère se montre une nouvelle fois plus pertinente, avec PRESENT-128 atteignant une robustesse accrue d’un facteur 3 par rapport à l’AES-128.Bien qu’indispensable, la confidentialité seule n’est pas suffisante pour instaurer un environnement sécurisé. Face à l’émergence des cyberattaques, un écosystème de l’IdO se doit d’intégrer des mécanismes de sécurité pour faire face à diverses menaces. En outre, sa topologie réseau devient propice à la décentralisation pour des questions d’efficacités. Sans organisme central, comment assurer à la fois la fiabilité et la sécurité d’un environnement fortement hétérogène ?La seconde partie de cette thèse propose un protocole de confiance, spécialement conçu pour l’IdO. Inspiré du concept de la blockchain, plusieurs optimisations ont été mises en place, permettant de réduire l’utilisation des ressources au minimum. Dans une approche centrée sur les passerelles réseau, les résultats démontrent une réduction de l’espace de stockage d’un facteur 3 000 par rapport à Bitcoin, ainsi qu’une latence divisée par 18, pour une consommation inférieure à celle d’un chargeur de téléphone. Enfin, une extension du protocole est proposée pour être embarquée dans les objets. Le modèle se concentre sur l’évaluation de la confiance dans un environnement proche, se focalisant sur les entités où une communication directe est possible. Avec moins de 400 octets, le protocole est capable d’évaluer la confiance d’une dizaine d’objets, et jusqu’à une trentaine avec seulement 1 Ko
The Internet of Things (IoT) is a global infrastructure, aiming to connect any systems of various kinds, to generate new services. While this hyperconnectivity offers many opportunities in many areas (e.g. health, industry, energy, etc.), its deployment represents a major challenge in terms of security and privacy. The use of cryptography becomes essential, particularly to ensure the confidentiality of data. Nevertheless, classical algorithms such as AES are not designed to be embedded in systems with limited resources, such as connected devices. To address this issue, the scientific community is moving towards so-called "lightweight" cryptography. Despite this term, to what extent is it relevant and in line with the resources of the connected objects ? What level of security can it achieve ?Through common metrics, the objective of the first axis of this thesis is to determine the gains of lightweight cryptography compared to the classical one, in terms of size, performance and robustness against side channel analysis, recognized as a major attack vector. This evaluation focuses on the AES- 128 standard and its close lightweight derivatives PRESENT-80/128 and more recent GIFT-64- 128/GIFT-128-128, whose bit-level oriented structure favours hardware implementation. In terms of performances, GIFT-64-128 is positioned as the best alternative, with a reduction in size by almost a factor of 10, for a 58% gain in efficiency over AES-128. In terms of resistance against side channel analysis, CPA in this thesis, lightweight cryptography is once again proving its worth, with PRESENT-128 achieving an increased robustness by a factor of 3 compared to AES-128.Although indispensable, confidentiality alone is not enough to create a secure environment. Facing the emergence of cyber attacks, an IoT ecosystem has to integrate security mechanisms to deal with various threats. In addition, its network topology is becoming conducive to decentralization for efficiency reasons. Without central organization, how can the reliability and security of a highly heterogeneous environment be ensured ?The second part of this thesis proposes a trust protocol, specifically designed for IoT. Inspired by the blockchain concept, several optimizations have been implemented, allowing to reduce the use of resources to a minimum. In an approach centered on network gateways, the results show a reduction in storage space by a factor of 3 000 compared to Bitcoin, as well as a latency divided by 18, for a consumption lower than that of a smartphone charger. Finally, an extension of the protocol is proposed to be embedded in objects. The model focuses on the trust assessment in a close environment, that means on entities where direct communication is possible. With less than 400 bytes, the protocol is capable of evaluating the trust of about ten objects, and up to thirty with only 1 KB
APA, Harvard, Vancouver, ISO, and other styles
8

Larsson, Kihlgren Tobias, and Björn Sterner. "New Kids On The Block chain : En kartläggning om svenska bankers syn på blockkedjeteknologin och dess potentiella användningsområden." Thesis, Linköpings universitet, Företagsekonomi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-151038.

Full text
Abstract:
Bakgrund: Intresset för världens första kryptovaluta Bitcoin har fått världen att öppna upp ögonen för dess underliggande teknologi: Blockkedjan (”Blockchain”). Blockkedjan kan beskrivas som en decentraliserad databas där ingen central aktör ensam kan bestämma över nätverket. Istället registreras och verifieras transaktioner av nätverkets deltagare. Detta möjliggör för digital information att distribueras men inte kopieras på ett tillförlitligt sätt. Teknologin har således möjlighet att skapa tillit mellan aktörer som vanligtvis inte litar på varandra och anses därför ha stor potential att effektivisera många branscher, däribland banksektorn. Det råder en stor optimism bland flertalet finansiella aktörer som undersöker vilka möjligheter teknologin har att förbättra dess produkter och tjänster. Syfte: Studiens syfte är att undersöka vilka användningsområden svenska banker ser potential för Blockkedjan och hur teknologin kan komma att appliceras inom banksektorn. Studien ämnar även analysera vilka effekter användningen av Blockkedjan kan få på transaktioner inom den svenska banksektorn. Genomförande: Studien karaktäriseras av en kvalitativ forskningsmetod. Empirinsamlingen har skett genom ett selekterat urval med fokus på individer som är insatta inom ämnet och banksektorn. Slutsats: Studien identifierar KYC, Smarta Kontrakt och Transaktioner som potentiella användningsområden för den svenska banksektorn. Framförallt KYC lyfts fram som ett område där blockkedjeteknologi kan spela en framtida roll i att förbättra hanteringen av kundinformation. Studien framhäver även trade finance och interbank-transaktioner som attraktiva områden för teknologin att effektivisera. Vidare visar resultatet att Blockkedjan inte skall ses som ett hot mot bankernas roll som intermediär utan en teknologi som möjliggör effektivisering av deras befintliga tjänster. Teknologin är att betrakta som en Emerging technology med en hög osäkerhet i dagsläget där teknologins största potential att ge effekt ligger i framtiden. De största hoten mot en implementering av blockkedjeteknologin inom banksektorn är att teknologin fortfarande befinner sig i en experimentell fas samt en brist på gemensamma standarder och regler banker och länder emellan.
Background: The interest for the first cryptocurrency in the world made the world caught the attention of the technology behind Bitcoin: Blockchain. Blockchain can be described as a decentralized database with no central part controlling its network. Instead, all transactions are registered and verified by the members of the network. This enables digital information to be distributed but not copied in a trustworthy way. The technology therefore has the possibility to create trust between parties that normally does not trust each other and is for that reason considered to have the potential to make many industries, including the banking industry more effective. Amongst a number of financial players that investigate the possible opportunities the technology have for improving their products and services, the optimism is high. Purpose: The purpose of this study is to research which potential fields of application Swedish banks sees for Blockchain and how the technology could be used by the banking industry. The study also intend to analyze the effects the usage of the technology would have on transactions within the Swedish banking industry. Completion: A qualitative research method characterize the study. The empirical data has been collected through a selected sample focused on individuals with knowledge and experience within the field. Conclusion: The study identifies KYC, Smart Contracts and Transactions as potential fields of application for the Swedish banking industry. In particular, KYC was highlighted as an area where the Blockchain technology could help improve managing the personal information of the customer. The study also points out trade finance and interbank-transactions as attractive areas of possible use for the technology. Furthermore, the result of the study shows that the technology should not be seen as a threat against banks role as an intermediary but a technology that enables the banks services to become more efficient. The technology is to be seen as an Emerging technology with high uncertainty today and where the potential impact lays in the future. The biggest threats against an implementation of the technology are that the technology still is in an experimental phase and the shortage of common standards and rules between banks and across countries.
APA, Harvard, Vancouver, ISO, and other styles
9

Drozda, Tomáš. "Forenzní analýza sítě Bitcoin." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255465.

Full text
Abstract:
This thesis is focused on Bitcoin forensic analysis. Main goal of this thesis was to design and implement system tool for forensic analysis. Theoretical part of this thesis is dedicated to Bitcoin network. Requirements and existing tools are described in following chapters. Rest of the thesis is concerned about implementation of such a tool itself. Implemented system is presented as web application, which allows user to search through blockchain, vizualize financials, display profile pages of Bitcoin users and their Bitcoin wallets.
APA, Harvard, Vancouver, ISO, and other styles
10

Leung, Philip, and Daniel Svensson. "SecuRES: Secure Resource Sharing System : AN INVESTIGATION INTO USE OF PUBLIC LEDGER TECHNOLOGY TO CREATE DECENTRALIZED DIGITAL RESOURCE-SHARING SYSTEMS." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-187348.

Full text
Abstract:
The project aims at solving the problem of non-repudiation, integrity and confidentiality of data when digitally exchanging sensitive resources between parties that need to be able to trust each other without the need for a trusted third party. This is done in the framework of answering to what extent digital resources can be shared securely in a decentralized public ledger-based system compared to trust-based alternatives. A background of existing resource sharing solutions is explored which shows an abundance third party trust-based systems, but also an interest in public ledger solutions in the form of the Storj network which uses such technology, but focuses on storage rather than sharing. The proposed solution, called SecuRES, is a communication protocol based on public ledger technology which acts similar to Bitcoin. A prototype based on the protocol has been implemented which proves the ability to share encrypted files with one or several recipients through a decentralized public ledger-based network. It was concluded that the SecuRES solution could do away with the requirement of trust in third parties for all but some optional operations using external authentication services. This is done while still maintaining data integrity of a similar or greater degree to trust-based solutions and offers the additional benefits of non-repudiation, high confidentiality and high transparency from the ability to make source code and protocol documentation openly available without endangering the system. Further research is needed to investigate whether the system can scale up for widespread adoption while maintaining security and reasonable performance requirements.
Projektet ämnar lösa problemen med oförnekbarhet, integritet och konfidentialitet när man delar känsligt data mellan parter som behöver lita på varandra utan inblanding av betrodd tredje part. Detta diskuteras för att besvara till vilken omfattning digitala resurser kan delas säkert i ett decentraliserat system baserat på publika liggare jämfört med existerande tillitsbaserade alternativ. En undersökning av nuvarande resursdelningslösningar visar att det existerar många tillitsbaserade system men även en växande andel lösningar baserade på publika liggare. En intressant lösning som lyfts fram är Storj som använder sådan teknologi men fokuserar på resurslagring mer är delning. Projektets föreslagna lösning, kallad SecuRES, är ett kommunikationsprotokoll baserat på en publik liggare likt Bitcoin. En prototyp baserad på protokollet har tagits fram som visar att det är möjligt att dela krypterade filer med en eller flera mottagare genom ett decentraliserat nätverk baserat på publika liggare. Slutsatsen som dras är att SecuRES klarar sig utan betrodda tredje parter för att dela resurser medan vissa operationer kan göras mer användarvänliga genom externa autentiseringstjänster. Själva lösningen garanterar integritet av data och medför ytterligare fördelar såsom oförnekbarhet, konfidentialitet och hög transparens då man kan göra källkoden och protocoldokumentation fritt läsbar utan att utsätta systemet för fara. Vidare forskning behövs för att undersöka om systemet kan skalas upp för allmän användning och alltjämt bibehålla säkerhets- samt prestandakrav.
APA, Harvard, Vancouver, ISO, and other styles
11

Duarte, João Carlos Ribeiro. "Blockchain Technologies applied to Interbank Transactions." Dissertação, 2019. https://hdl.handle.net/10216/122814.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Duarte, João Carlos Ribeiro. "Blockchain Technologies applied to Interbank Transactions." Master's thesis, 2019. https://hdl.handle.net/10216/122814.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Chen, Ming-Hsin, and 陳明心. "An Electronic Commerce Scheme for Anonymity Transactions – a Case of Third Party Payment." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/67wucc.

Full text
Abstract:
碩士
國防大學
資訊管理學系
104
Third-party payment is a new online transaction model in e-commerce to guarantee the logistics and cash flow involved in the transaction process. It provides a trust mechanism for online transactions. In addition to ensuring fair exchange, how to guarantee the customer anonymity of online transactions is an important issue. If customer information cannot be kept safely, the customer's transaction information may be leaked and even illegally abused. This study proposes a new e-commerce protocol, and the new protocol is designed for trading digital goods through a third-party payment model. It not only ensures fair exchange, but also retains customer anonymity. This study adopts the elliptic curve cryptography (ECC) to strengthen the security of the online transaction process. In particular, self-authentication and blind signature schemes are incorporated into the proposed scheme to avoid the counterfeiting of user identity during the certificate issuing process, and also to reduce the cost and risk of public key storage, computation and management. Through the rigorous analysis, the proposed solution has three main advantages: (1) achieving the same security strength by using a shorter key; (2) simplifying the certification process by a self-authentication scheme; (3) fulfilling the basic information security requirements including confidentiality, integrity, authenticity, non-repudiation, customer anonymity and fairness.
APA, Harvard, Vancouver, ISO, and other styles
14

Liu, Ding-Chyu, and 劉定衢. "A Fair-exchange and Customer-anonymity Electronic Commerce Protocol for Digital Content Transactions." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/41352782963251201986.

Full text
Abstract:
博士
國立中央大學
資訊管理研究所
96
Fair exchange and customer anonymity are two important characteristics that e-commerce protocols are needed to address. However, the majority of the existing protocols only focus on fair exchange, and few of them discuss customer anonymity. This research adopts state-of-the-art cryptography techniques, uses the pay-per-use business model, combines the off-line arbitrator and the bank, and then proposes a new e-commerce protocol for digital contents transactions. This new protocol can ensure both characteristics and remedy the flaws of the related protocols. The proposed e-commerce protocol consists of negotiating, withdrawing, purchasing and arbitrating phases. By scrupulous protocol analysis, it can achieve fair exchange, customer anonymity and payment security. Compared with the most related protocol, the new protocol has better efficiency. Besides protocol analysis, this research uses “protocol prototype” and “model checking” to do thorough verifications. The protocol prototype proves that the new protocol is workable when it is implemented in the real world. By experimental designs, this research identifies the length of asymmetric keys as the main factor to affect protocol performance. The model-checking result shows that the new protocol does indeed have the desirable properties for fairness. This research also introduces failures into communication processes and participant processes and then obtains counterexamples by the FDR. This research extends the new protocol based on these counterexamples. Protocol extensions can provide protocol participants with the capability for failure resilience. Through three kinds of verification methods, this research proves that the new protocol is well-designed. This research also expects that the new protocol has significant potential for flourishing e-commence transactions because it can keep customer anonymity.
APA, Harvard, Vancouver, ISO, and other styles
15

Hsu, Yu-Hsiang, and 徐煜翔. "The study on blockchain smart contracts for e-book digital rights transactions." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/5rq82n.

Full text
Abstract:
碩士
國立中興大學
資訊管理學系所
106
Since 2011, Amazon company announced that its electronic books sales were more than paper books. The electronic book market has been increasingly valued by publishers and authors. Not only more and more publishers and authors make paper books into electronic books and sell through the Internet, but also a growing number of electronic book service platform emerge and sell electronic books for them. For readers, not only they can easily buy electronic books on electronic book service platforms, but also can read them through mobile phones or other devices anytime and anywhere. Due to the current electronic book sales model, all readers, authors and publishers must highly rely on electronic book service platforms to merchandise. For authors and publishers, they not only are necessary to cover publication fees, but their sales revenue be charged by the service platforms. For readers, after buying and reading the electronic books, there is no way to resell the digital rights and only can be stored in cloud bookcases on the service platforms. Therefore, this study will build a smart contract operation system based on the ethereum blockchain to improve the above problems. Through this system, it can provide readers, authors and publishers with more direct electronic book transaction without heavily relying on the service platform. And it will enable readers to make further use of the digital rights of the electronic books.
APA, Harvard, Vancouver, ISO, and other styles
16

Chen, Yi-Jhih, and 陳怡之. "A Study of Critical Success Factors of Blockchain Application for Financial Transactions." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/25946429950184849883.

Full text
Abstract:
碩士
國立中興大學
資訊管理學系所
105
The blockchain technology in financial technology industry has proposed that the disintermediation transaction mechanism consists of such characteristics: consensus, provenance, immutability, finality, and other key features. It has become one of the trusted financial technologies. Many advanced countries have invested a lot of resources in its research and development. The motivation of the research aims to deeply investigate blockchain consortia and financial technology market platforms developed based on blockchain technology, including formulation of related policies and regulations, promotion targets of financial service, and applications of transaction information streams. On the basis of case study and literature analysis methods, the research performed case analysis of the data collected first to write an individual case report, and then compared the report with the analysis results through case study method. The analysis objectives focused on four blockchain technology application platforms, including the Linq developed by Nasdaq, the T0 developed by Overstock, the Interledger protocol of Ripple, and the NTU Help Center developed by the G-Coin laboratory of National Taiwan University. Eventually, these key success factors are proposed to be: (1) The application platform technologies and privacy security in blockchain technologies, including standardization and consistency of encryption and decryption technology and broadcasting protocol, reduction of transaction processes and data transmission time, information security protection mechanism, human intervention elimination, error rate decrease, and fault tolerant mechanisms, (2) The economic and organization integrations in blockchain technology application platforms, including improvements of information transfer efficiency, and reductions of transaction costs and hidden ones, and (3) The policies and regulations for blockchain technology application platforms, and the social benefit improvements, including money laundering control strengthening, illegal transaction prevention, tax evasion investigation, government taxation and sharing information enhancement, and information asymmetry interruption.
APA, Harvard, Vancouver, ISO, and other styles
17

WANG, HSUAN-YU, and 王藼譽. "A Fair-Exchange and Customer-Anonymity Electronic Commerce Protocol for Digital Content Transactions with Bitcoin." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/s797m7.

Full text
Abstract:
碩士
國防大學
資訊管理學系
106
“Fair exchange” and “customer anonymity” are two indispensable characteristics of e-commerce protocols. The former ensures that either both or neither a customer or a merchant involved in an e-commerce transaction obtain the other’s item. The latter ensures that the real identity of any customer is not revealed during a transaction process, and it is also essential to protect personal privacy. To implement these important characteristics, this study designs a new e-commerce protocol based on Bitcoin and the past researches for digital content transactions. The proposed protocol consists of authorizing, browsing, purchasing and arbitrating phases. By scrupulous protocol analysis, it can achieve fair exchange and customer anonymity. Compared with the related research, the proposed protocol has the lower computation cost at all phases. In addition, it can satisfy the confidentiality, integrity, authentication and non-repudiation of information security requirements.
APA, Harvard, Vancouver, ISO, and other styles
18

Wagman, Liad. "Essays on Privacy, Information, and Anonymous Transactions." Diss., 2009. http://hdl.handle.net/10161/1165.

Full text
Abstract:

This dissertation uses game theoretic models to examine the effects of agent anonymity on markets for goods and for information. In open, anonymous settings, such as the Internet, anonymity is relatively easy to obtain --- oftentimes another email address is sufficient. By becoming anonymous, agents can participate in various mechanisms (such as elections, opinion polls, auctions, etc.) multiple times. The first chapter (joint work with Vincent Conitzer) studies elections that disincentivize voters from voting multiple times. A voting rule is false-name-proof if no agent ever benefits from casting additional votes. In elections with two alternatives, it is shown that there is a unique false-name-proof voting rule that is most responsive to votes. The probability that this rule selects the majority winner converges to 1 as the population grows large. Methods to design analogous rules for elections with 3 or more alternatives are proposed. The second chapter (also joint work with Vincent Conitzer) extends the analysis in the first chapter to broader mechanism design settings, where the goal is to disincentivize agents from participating multiple times. The cost model from the first chapter is generalized and revelation principles are proven. The third chapter studies a setting where firms are able to recognize their previous customers, and may use information about consumers' purchase histories to price discriminate (which may incentivize consumers to be anonymous). The formal model considers a monopolist and a continuum of heterogeneous consumers, where consumers are able to maintain their anonymity at some cost. It is shown that when consumers can costlessly maintain their anonymity, they all individually choose to do so, which paradoxically results in the highest profit for the monopolist. Increasing the cost of anonymity can benefit consumers, but only up to a point; at that point, the effect is reversed. Some of the results are extended to a setting with two competing firms selling differentiated products. Finally, the cost of maintaining anonymity is endogenized by considering a third party that can make consumers anonymous for a fee of its choosing. It is shown that this third party would prefer to be paid by the firm for allowing consumers to costlessly maintain their anonymity.


Dissertation
APA, Harvard, Vancouver, ISO, and other styles
19

"Everything You Ever Wanted to Know About Bitcoin Mixers (But Were Afraid to Ask)." Master's thesis, 2020. http://hdl.handle.net/2286/R.I.57199.

Full text
Abstract:
abstract: The lack of fungibility in Bitcoin has forced its userbase to seek out tools that can heighten their anonymity. Third-party Bitcoin mixers utilize obfuscation techniques to protect participants from blockchain analysis. In recent years, various centralized and decentralized Bitcoin mixing implementations have been proposed in academic literature. Although these methods depict a threat-free environment for users to preserve their anonymity, public Bitcoin mixers continue to be associated with theft and poor implementation. This research explores the public Bitcoin mixer ecosystem to identify if today's mixing services have adopted academically proposed solutions. This is done through real-world interactions with publicly available mixers to analyze both implementation and resistance to common threats in the mixing landscape. First, proposed decentralized and centralized mixing protocols found in literature are outlined. Then, data is presented from 19 publicly announced mixing services available on the deep web and clearnet. The services are categorized based on popularity with the Bitcoin community and experiments are conducted on five public mixing services: ChipMixer, MixTum, Bitcoin Mixer, CryptoMixer, and Sudoku Wallet. The results of the experiments highlight a clear gap between public and proposed Bitcoin mixers in both implementation and security. Today's mixing services focus on presenting users with a false sense of control to gain their trust rather then employing secure mixing techniques. As a result, the five selected services lack implementation of academically proposed techniques and display poor resistance to common mixer-related threats.
Dissertation/Thesis
Masters Thesis Computer Science 2020
APA, Harvard, Vancouver, ISO, and other styles
20

Magalhães, Maria Marques. "Bitcoins in the context of M&A transactions : a glimpse through an emerging reality." Master's thesis, 2018. http://hdl.handle.net/10400.14/27817.

Full text
Abstract:
Cryptocurrencies have been gaining importance in our society. This hype is not limited to the currency itself. In fact, the excitement is (or should be, as we defend) in regards to the innovations that their underlying software introduces. In light of this, we hereby analyse the application of cryptocurrencies and the underlying software to different phases of the M&A deals, in particular, the application of the smart contracts to the contractual phase of a M&A deal.
APA, Harvard, Vancouver, ISO, and other styles
21

Leiding, Benjamin. "The M2X Economy – Concepts for Business Interactions, Transactions and Collaborations Among Autonomous Smart Devices." Doctoral thesis, 2019. http://hdl.handle.net/21.11130/00-1735-0000-0005-12E4-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Pascoal, José Carlos Ferrão. "Implementação Funcional de Bulletproofs." Master's thesis, 2019. http://hdl.handle.net/10400.6/10054.

Full text
Abstract:
É devido á tecnologia de blockchain apresentada pela Bitcoin que é possível criar moedas digitais geridas pelos seus utilizadores e não por uma entidade central (como bancos ou governos). As criptomoedas oferecem mais uma forma de pagamento, as quais se destacam por não existir a necessidade de confiar em instituições mas sim no sistema, e em mais algumas características, como o pseudo-anonimato. Para evitar que as moedas sejam gastas mais do que uma vez em várias transações (double spending), as transações têm de ser anunciadas publicamente para que todos as possam verificar e concordar apenas com um único histórico de transações. O sistema tradicional bancário alcança um nível de privacidade ao limitar o acesso às trasações. Um participante apenas tem acesso à suas transações enquanto que o banco tem acesso a todas. Como todas as transações são publicas, a privacidade numa blockchain depende apenas da propriedade do pseudo-anonimato. O público apenas consegue observar que um endereço enviou moedas a outro, não revelando informações sobre qualquer entidade. Mas caso sejam transacionadas moedas, a entidade que as vai receber necessita de anunciar um dos seus endereços. Desta forma, o remetente da transacção consegue estabelecer uma ligação entre o endereço anunciado e a entidade, e a partir daí pode descobrir outros endereços da entidade e quantas moedas possuí nos endereços descobertos. Através de provas de conhecimento nulo é possível alcançar uma maior privacidade nas criptomoedas. É o caso das Bulletproofs, as quais permitem realizar de uma forma mais eficiente confidential transactions. Numa confidential transaction, a quantidade transferida é “escondida” através de Pedersen Commitments, os quais mantêm a propriedade algébrica da soma. Assim é possível verificar que a quantidade de moedas como input e output de uma transação estão equilibradas. É também necessário verificar que um Pedersen Commitments de um valor está em um determinado intervalo para prevenir valores negativos ou overflows. Para tal é necessário uma range proof. As Bulletproofs permitem range proofs mais eficientes, as quais apenas crescem logaritmicamente com o tamanho do intervalo e o número de outputs. Então é preferível ter múltiplos outputs numa única range proof. Esta característica permite o CoinJoin (múltiplos outputs de várias transações em apenas uma transação), melhorando a privacidade.
It’s because of the blockchain technology presented by Bitcoin that it’s possible to create digital currencies (cryptocurrencies) managed by its users and not by a central entity (such as banks or governments). These type of coins gives another form of payment, which stands out because there is no need to rely on institutions but only in the system, and some other features, such as pseudo-anonymity. To prevent the currencies from being spent more than once on multiple transactions (double spending), the transactions must be publicly announced, in this way, everyone can verify and agree on only one transaction history. The traditional banking system achieves a level of privacy by limiting access to transactions. A participant only has access to their transactions while the bank has access to all of them. Since all transactions are public, privacy in a blockchain depends only on the property of pseudo-anonymity. The public can only observe that one address sent currencies to another, not revealing information about any entity. But in a transaction, the recipient needs to announce one of their addresses. In this way, the sender of the transaction can establish a connection between the announced address and the entity, and from there can discover other entity addresses and how many currencies it has in the discovered addresses. Through zero-knowledge proofs, it’s possible to achieve greater privacy in cryptocurrencies. The Bulletproofs are zero-knowledge proofs which allow efficient confidential transactions. In a confidential transaction, the amount transferred is “hidden” through Pedersen Commitments, which maintain the algebraic property of the sum. So it’s possible to verify that the number of currencies as input and output of a transaction are balanced. But it’s also necessary to verify that a Pedersen Commitments of one value is in a certain range to prevent negative values or overflows. For this, it requires a range proof. Bulletproofs enable more efficient range proofs, which only grow logarithmically with the range size and the number of outputs. So it’s better to have multiple outputs in a single range proof. This feature allows CoinJoin (multiple outputs of multiple transactions in one transaction), improving privacy.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography