Diseño de metodología para validar la integridad de la información de las transacciones de los contratos inteligentes empleando cifrado homomórfico

dc.contributor.advisorGaona García, Elvis
dc.contributor.authorRomero Pinto, Jawy Andrés
dc.contributor.orcidGaona García, Elvis [0000-0001-5431-8776]
dc.contributor.otherGarcía Barreto, Germán Alberto (Catalogador)
dc.date.accessioned2025-04-22T17:41:43Z
dc.date.available2025-04-22T17:41:43Z
dc.date.created2024-12-09
dc.descriptionLas cadenas de bloques, como Ethereum, ofrecen transparencia y seguridad a través de la inmutabilidad de sus datos. Sin embargo, esta transparencia puede ser un problema para aplicaciones que requieren privacidad. Los contratos inteligentes en estas plataformas no tienen un mecanismo nativo para proteger la información confidencial. Este trabajo presenta un mecanismo confidencial totalmente descentralizado compatible con Ethereum y otras plataformas de contratos inteligentes. El enfoque se basa en cuentas, similar a Ethereum, para lograr eficiencia y facilidad de uso. Se implementa un contrato inteligente con una capa adicional de cifrado para proteger la privacidad de la información.
dc.description.abstractBlockchains, such as Ethereum, offer transparency and security through the immutability of their data. However, this transparency can be a problem for applications that require privacy. Smart contracts on these platforms do not have a native mechanism to protect sensitive information. This work presents a fully decentralized confidentiality mechanism compatible with Ethereum and other smart contract platforms. The approach is account-based, similar to Ethereum, for efficiency and ease of use. A smart contract is implemented with an additional layer of encryption to protect the privacy of the information.
dc.format.mimetypepdf
dc.identifier.urihttp://hdl.handle.net/11349/94983
dc.language.isospa
dc.publisherUniversidad Distrital Francisco José de Caldas
dc.relation.referencesAcar, A., Aksu, H., Uluagac, A. S., & Conti, M. (2018-2020). A Survey on Homomorphic Encryption Schemes: Theory and Implementation. ACM Computing Surveys, 51(4), 79:1-79:35.
dc.relation.referencesAlharbi, A., Zamzami, H., & Samkri, E. (2020). Survey on homomorphic encryption and address of new trend. International Journal of Advanced Computer Science and Applications, 11(7). [Detalles faltantes].
dc.relation.referencesAbdolmaleki, B., Lipmaa, H., & Zając, M. (2021). On subversion-resistant SNARKs. Journal of Cryptology. https://doi.org/10.1007/s00145-021-09379-y
dc.relation.referencesAmine, O., Baghery, K., & Ràfols, C. (2024). Simulation extractable versions of Groth’s zk-SNARK revisited. International Journal of Information Security. https://doi.org/10.1007/s10207-023-00750-7
dc.relation.referencesArmknecht, F., Boyd, C., Carr, C., Gjøsteen, K., Jäschke, A., Reuter, C. A., & Strand, M. (Eds.). (2018). Financial Cryptography and Data Security: 22nd International Conference, FC 2018, Nieuwpoort, Curaçao, February 26 - March 2, 2018, Revised Selected Papers. Springer.
dc.relation.referencesAyman Alharbi and Haneen Zamzami and Eman Samkri (2020). @article{Alharbi2020, doi = {10.14569/IJACSA.2020.0110774}, issn = {21565570}, issue = {7}, journal = {International Journal of Advanced Computer Science and Applications}, title = {Survey on homomorphic encryption and address of new trend}, volume = {11}, year = {2020}.
dc.relation.referencesBaum, C., & Nof, A. (2022). zkEVM: Fast Zero Knowledge Execution of Virtual Machine Bytecode. IACR Cryptol. ePrint Arch., 2022, 660.
dc.relation.referencesBellés-Muñoz, M., Isabel, M., & Baylina, J. (2023). Circom: A circuit description language for building zero-knowledge applications. IEEE Transactions on Dependable and Secure Computing. https://doi.org/10.1109/TDSC.2022.3232813
dc.relation.referencesBen-Sasson, E., Chiesa, A., & Virza, M. (2014). Succinct non-interactive zero knowledge for a von Neumann architecture. In Proceedings of the 23rd USENIX Security Symposium. https://doi.org/10.1145/3319535.3339817
dc.relation.referencesBen-Sasson, E., Chiesa, A., & Virza, M. (2014). Zerocash: Decentralized anonymous payments from Bitcoin. In Proceedings - IEEE Symposium on Security and Privacy. https://doi.org/10.1109/SP.2014.36
dc.relation.referencesBen-Sasson, E., Chiesa, A., Spooner, N., & Virza, M. (2013). SNARKs for C: Verifying program executions succinctly and in zero knowledge. In Lecture Notes in Computer Science (Vol. 8079, pp. 90-108). Springer. https://doi.org/10.1007/978-3-642-40084-1_6
dc.relation.referencesBen-Sasson, E., Chiesa, A., Tromer, E., & Virza, M. (2014). Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture. In Proceedings of the 23rd USENIX Security Symposium. Recuperado de IACR ePrint Archive.
dc.relation.referencesCampanelli, M., & Gennaro, R. (2018). Fine-grained secure computation. In [Nombre del libro, Editor, Ciudad, Capítulo, Edición, Páginas]. Springer. https://doi.org/10.1007/978-3-030-03810-6_3.
dc.relation.referencesChen, J., & You, F. (2020). Application of homomorphic encryption in Blockchain data security. In ACM International Conference Proceeding Series. [Detalles faltantes].
dc.relation.referencesChen, J., Li, K., & Yu, P. S. (2022). Privacy-preserving deep learning model for decentralized VANETs using fully homomorphic encryption and Blockchain. IEEE Transactions on Intelligent Transportation Systems. https://doi.org/10.1109/TITS.2021.3105682
dc.relation.referencesChen, L. (1998). Efficient fair exchange with verifiable confirmation of signatures. In Lecture Notes in Computer Science (Vol. 1523, pp. 406-421). Springer. https://doi.org/10.1007/3-540-49649-1_23
dc.relation.referencesChen, P. C., Kuo, T. H., & Wu, J. L. (2021). A study of the applicability of ideal lattice-based fully homomorphic encryption scheme to Ethereum Blockchain. IEEE Systems Journal. https://doi.org/10.1109/JSYST.2021.3064053
dc.relation.referencesCheon, J. H., Han, K., & Kim, D. (2020). Faster bootstrapping of FHE over the integers. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Vol. 12105, p. 216-232. Springer. https://doi.org/10.1007/978-3-030-40921-0_15
dc.relation.referencesChillotti, I., Gama, N., Georgieva, M., & Izabachène, M. (2020). TFHE: Fast fully homomorphic encryption over the torus. Journal of Cryptology, 33(1), 34-91. https://doi.org/10.1007/s00145-019-09319-x
dc.relation.referencesDhiman, B., & Rubin Bose, S. (2022). A reliable, secure and efficient decentralized conditional of KYC verification system: A Blockchain approach. In International Conference on Edge Computing and Applications, ICECAA 2022 – Proceedings, p. 1-6. IEEE. https://doi.org/10.1109/ICECAA55415.2022.9936486
dc.relation.referencesEprint (2020, January 16). Modeling Memory Faults in Signature and Authenticated Encryption Schemes. https://eprint.iacr.org/2019/1053.pdf. Retrieved November 19, 2023, from.
dc.relation.referencesFaiza Loukil and Chirine Ghedira-Guegan and Khouloud Boukadi and Aïcha Nabila Benharkat (2020). year = {2020}, @article{Loukil2021, doi = {10.3390/s21072452}, issn = {14248220}, issue = {7}, journal = {Sensors}, title = {Privacy-preserving iot data aggregation based on Blockchain and homomorphic encryption}, volume = {21}, year = {2021}.
dc.relation.referencesGentry, C. (2009). A fully homomorphic encryption scheme (Capítulo 1, Sección 1.1, A very brief and informal overview of our construction). Doctoral dissertation, Stanford University.
dc.relation.referencesGentry, C. (2009). A Fully Homomorphic Encryption Scheme. Stanford University.
dc.relation.referencesHan, K., Hhan, M., & Cheon, J. H. (2019). Improved homomorphic discrete Fourier transforms and FHE bootstrapping. IEEE Access. https://doi.org/10.1109/ACCESS.2019.2913850 Intenseccrypto (s.f.). Cifrado totalmente homomórfico: Introducción y arranque. https://intensecrypto.org/public/lec_15_FHE.html
dc.relation.referencesJingjing Chen and Fucheng You (2020). @inproceedings{Chen2020, doi = {10.1145/3443467.3443754}, journal = {ACM International Conference Proceeding Series}, title = {Application of Homomorphic Encryption in Blockchain Data Security}, year = {2020}, [9]@article{Singh2021, author = {Parminder Singh and Mehedi Masud and M. Shamim Hossain and Avinash Kaur}, doi = {10.1016/j.compeleceng.2021.107209}, issn = {00457906}, journal = {Computers and Electrical Engineering},title = {Blockchain and homomorphic encryption-based privacy-preserving data aggregation model in smart grid}, volume = {93}, year = {2021}.
dc.relation.referencesKim, J., Lee, J., & Oh, H. (2020). Simulation-extractable zk-SNARK with a single verification. IEEE Access. https://doi.org/10.1109/ACCESS.2020.3019980
dc.relation.referencesLee, J., Kim, J., & Oh, H. (2021). Forward-secure multi-user aggregate signatures based on zk-SNARKs. IEEE Access. https://doi.org/10.1109/ACCESS.2021.3093925
dc.relation.referencesLi, F., Liu, K., Zhang, L., Huang, S., & Wu, Q. (2021). EHRChain: A Blockchain-based EHR system using attribute-based and homomorphic cryptosystem. IEEE Transactions on Services Computing. [Detalles faltantes].
dc.relation.referencesLi, Y., Li, L., Zhao, Y., Guizani, N., Yu, Y., & Du, X. (2021). Toward decentralized fair data trading based on Blockchain. IEEE Network, 35(1). [Detalles faltantes].
dc.relation.referencesLian, Z., Hu, Y., Wang, B., & otros. (2018). Bootstrapping of FHE over the integers with large message space. Security and Communication Networks. https://doi.org/10.1155/2018/6520258
dc.relation.referencesLiang, W., Zhang, D., Lei, X., Tang, M., Li, K., & Zomaya, A. (2020). Circuit copyright Blockchain: Blockchain-based homomorphic encryption for IP circuit protection. IEEE Transactions on Emerging Topics in Computing. [Detalles faltantes].
dc.relation.referencesLiu, Q. J., Lu, X. H., Wang, K. P., & otros. (2021). Research and development trend of bootstrapping in FHE. Journal of Cryptologic Research. https://doi.org/10.13868/j.cnki.jcr.000477
dc.relation.referencesLoukil, F., Ghedira-Guegan, C., Boukadi, K., & Benharkat, A. (2021). Privacy-preserving IoT data aggregation based on Blockchain and homomorphic encryption. Sensors, 21(7). [Detalles faltantes].
dc.relation.referencesLuong, D. A., & Park, J. H. (2022). Privacy-preserving Blockchain-based healthcare system for IoT devices using zk-SNARK. IEEE Access. https://doi.org/10.1109/ACCESS.2022.3177211
dc.relation.referencesMa, S., Deng, Y., He, D., Zhang, J., & Xie, X. (2021). An efficient NIZK scheme for privacy-preserving transactions over account-model Blockchain. IEEE Transactions on Dependable and Secure Computing, 18(2). [Detalles faltantes].
dc.relation.referencesMa, S., Deng, Y., He, D., Zhang, J., & Xie, X. (2021). An Efficient NIZK Scheme for Privacy-Preserving Transactions over Account-Model Blockchain. IEEE Transactions on Dependable and Secure Computing, 18(2). https://doi.org/10.1109/TDSC.2020.2969418.
dc.relation.referencesMainardi, N., Barenghi, A., & Pelosi, G. (2019, November 1). Plaintext recovery attacks against linearly decryptable fully homomorphic encryption schemes. Computers & Security, 87, 101587.
dc.relation.referencesMendeley (2023). A Privacy-Preserving Zero-Knowledge Proof for Blockchain. www.mendeley.com. Retrieved November 1, 2023, from https://www.mendeley.com/reference-manager/reader-v2/47397184-eab8-3465-aad1-0b8151f37814/336196c0-a740-4a79-15fd-4538b00a37ef.
dc.relation.referencesNi, N., & Zhu, Y. (2023). Enabling zero knowledge proof by accelerating zk-SNARK kernels on GPU. Journal of Parallel and Distributed Computing. https://doi.org/10.1016/j.jpdc.2022.10.009
dc.relation.referencesNitulescu, A. (2019). zk-SNARKs: A gentle introduction. École Normale Supérieure. [Detalles faltantes].
dc.relation.referencesPanait, A. E., & Olimid, R. F. (2021). On using zk-SNARKs and zk-STARKs in Blockchain-based identity management. In Lecture Notes in Computer Science (pp. 135-149). Springer. https://doi.org/10.1007/978-3-030-69255-1_9
dc.relation.referencesPolygon (2022, August 4). Lattice-Based Cryptography in Miden VM. Https://Polygon.Technology/Blog/Zk-white-paper-efficient-zk-proofs-for-keccak. Retrieved February 23, 2024, from https://polygon.technology/blog/zk-white-paper-efficient-zk-proofs-for-keccak
dc.relation.referencesPolygon (2022, July 1). KECCAK Verification. Https://Polygon.Technology/Blog. Retrieved February 23, 2023, from https://polygon.technology/blog/zk-white-paper-efficient-zk-proofs-for-keccak.
dc.relation.referencesPolygon (2022, October 26). Casting out Primes: Bignum Arithmetic for Zero-Knowledge Proofs. Blockchain. https://polygon.technology/blog/zk-white-paper-efficient-zk-proofs-for-keccak
dc.relation.referencesRahman, M., Khalil, I., Alabdulatif, A., & Yi, X. (2019, September 15). Privacy preserving service selection using fully homomorphic encryption scheme on untrusted cloud service platform. Knowledge-Based Systems, 180, 104-115.
dc.relation.referencesRahman, Mohammad Saidur, Khalil, Ibrahim, Alabdulatif, Abdulati, Yi, Xun (2019). @Mohammad {Shaomin2019, journal = {Internet of Things and Engineering Applications}, title = {Privacy preserving service selection using fully homomorphic encryption scheme on untrusted cloud service platform}, year =.
dc.relation.referencesReitwießner, C. (s.f.). zkSNARKs in a Nutshell. https://eprint.iacr.org/2012/215.pdf.
dc.relation.referencesRivest, R. L., Shamir, A., & Adleman, L. (1978). A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2), 120-126. En: SpringerLink.
dc.relation.referencesSantoso, I., & Christyono, Y. (2023). zk-SNARKs as a cryptographic solution for data privacy and security in the digital era. International Journal of Mechanical Computational and Manufacturing Research. https://doi.org/10.35335/computational.v12i2.122
dc.relation.referencesSegol Immanuel (04 de mayo de 2023). Análisis de hardware: GPU, FPGA y pruebas de conocimiento cero. Hardware Review: GPUs, FPGAs, and Zero-Knowledge Proofs. https://www.ingonyama.com/blog/hardware-review-gpus-fpgas-and-zero-knowledge-proofs.
dc.relation.referencesShaomin, Z., Qiqi, Z., & Baoyi, W. (2019). An electricity Blockchain transaction privacy protection scheme based on homomorphic encryption. Internet of Things and Engineering Applications. [Detalles faltantes].
dc.relation.referencesShunli Ma and Yi Deng and Debiao He and Jiang Zhang and Xiang Xie (2021). @article{Ma2021, author = doi = {10.1109/TDSC.2020.2969418}, issn = {19410018}, issue = {2}, journal = {IEEE Transactions on Dependable and Secure Computing}, title = {An Efficient NIZK Scheme for Privacy-Preserving Transactions over Account-Model Blockchain}, volume = {18}, year = {2021}.
dc.relation.referencesSingh, P., Masud, M., Hossain, M., & Kaur, A. (2021). Blockchain and homomorphic encryption-based privacy-preserving data aggregation model in smart grid. Computers and Electrical Engineering, 93. [Detalles faltantes].
dc.relation.referencesSoatok (2022, May 19). Guidance for Choosing an Elliptic Curve Signature Algorithm in 2022 - Dhole Moments. Dhole Moments. https://soatok.blog/2022/05/19/guidance-for-choosing-an-elliptic-curve-signature-algorithm-in-2022/.
dc.relation.referencesSolomon, R., & Almashaqbeh, G. (2021). smartFHE: Privacy-Preserving Smart Contracts from Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 202.
dc.relation.referencesSplit: A Hash-Based Memory Optimization Method for Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK). Qi, H., Cheng, Y., & Lyu, W. (2023). IEEE Transactions on Computers. https://doi.org/10.1109/TC.2023.3235975
dc.relation.referencesStack Manipulation. (2022, July 21). Https://Polygon.Technology/Blog/Zk-white-paper-efficient-zk-proofs-for-keccak. Retrieved November 25, 2022, from https://polygon.technology/blog/zk-white-paper-efficient-zk-proofs-for-keccak
dc.relation.referencesTuran, F., Roy, S., & Verbauwhede, I. (2020). HEAWS: An accelerator for homomorphic encryption on the Amazon AWS FPGA. IEEE Transactions on Computers, 69(8). [Detalles faltantes].
dc.relation.referencesTuran, Roy, & Verbauwhede (2020). @article{Turan2020, author = {Furkan Turan and Sujoy Sinha Roy and Ingrid Verbauwhede}, doi = {10.1109/TC.2020.2988765}, issn = {15579956}, issue = {8}, journal = {IEEE Transactions on Computers}, title = {HEAWS: An Accelerator for Homomorphic Encryption on the Amazon AWS FPGA}, volume = {69}, year = {2020}, [7]@article{Liang2020, author = {Wei Liang and Dafang Zhang and Xia Lei and Mingdong Tang and Kuan Ching Li and Albert Zomaya}, doi = {10.1109/TETC.2020.2993032}, issn = {21686750}, journal = {IEEE Transactions on Emerging Topics in Computing}, title = {Circuit Copyright Blockchain: Blockchain-based Homomorphic Encryption for IP Circuit Protection}, year = {2020}.
dc.relation.referencesVan Saberhagen, N. (2013). CryptoNote v 2.0. Miers, I., Garman, C., Green, M., & Rubin, A. D. (2013). Zerocoin: Anonymous Distributed E-Cash from Bitcoin. IEEE Symposium on Security and Privacy. Maxwell, G. (2013). CoinJoin: Bitcoin Privacy for the Real World.
dc.relation.referencesWan, Z., Zhou, Y., & Ren, K. (2023). zk-AuthFeed: Protecting data feed to smart contracts with authenticated zero knowledge proof. IEEE Transactions on Dependable and Secure Computing. https://doi.org/10.1109/TDSC.2022.3153084
dc.relation.referencesXie, T., Zhang, J., Zhang, Y., Papamanthou, C., & Song, D. (2020). Libra: Succinct zero-knowledge proofs with optimal prover computation. In Annual International Cryptology Conference (pp. 733-764). Springer, Cham.
dc.relation.referencesYan (2020). @article{Yan2020, doi = {10.1155/2020/8832341}, issn = {15308677}, journal = {Wireless Communications and Mobile Computing}, title = {A Homomorphic Encryption and Privacy Protection Method Based on Blockchain and Edge Computing}, volume = {2020}, year = {2020}.
dc.relation.referencesYan, X., Wu, Q., & Sun, Y. (2020). A homomorphic encryption and privacy protection method based on Blockchain and edge computing. Wireless Communications and Mobile Computing, 2020. [Detalles faltantes].
dc.relation.referencesYang, K., Sarkar, P., & Wang, X. (2021). QuickSilver: Efficient and affordable zero-knowledge proofs for circuits and polynomials over any field. In Proceedings of the ACM Conference on Computer and Communications Security. https://doi.org/10.1145/3460120.3484556
dc.relation.referencesYoon (2019). @inproceedings{Yoon2019, doi = {10.1109/ECICE47484.2019.8942648}, journal = {2019 IEEE Eurasia Conference on IOT, Communication and Engineering, ECICE 2019}, title = {Verifying the Integrity of Private Transaction Information in Smart Contract using Homomorphic Encryption}, year = {2019}.
dc.relation.referencesYoon, M. (2019). Verifying the Integrity of Private Transaction Information in Smart Contract using Homomorphic Encryption. 2019 IEEE Eurasia Conference on IOT, Communication and Engineering, ECICE 2019. https://doi.org/10.1109/ECICE47484.2019.8942648
dc.relation.referencesYoon, Y., & Moon, J. (2019). Verifying the integrity of private transaction information in smart contract using homomorphic encryption. In 2019 IEEE Eurasia Conference on IOT, Communication and Engineering, ECICE 2019. [Detalles faltantes].
dc.relation.referencesYugha, R., & Chithra, S. (2020, November 1). A survey on technologies and security protocols: Reference for future generation IoT. Journal of Network and Computer Applications, 169, 102763.
dc.relation.referencesZhang Shaomin and Zhang Qiqi and Wang Baoyi (2019). @article{Shaomin2019, journal = {Internet of Things and Engineering Applications}, title = {An Electricity Blockchain Transaction Privacy Protection Scheme based on Homomorphic Encryption}, year = {2019}.
dc.relation.referencesZhaoxuan Li and Rui Zhang and Pengchao Li (2020). @inproceedings{Li2020, doi = {10.1007/978-3-030-59618-7_2}, issn = {16113349}, journal = {Lecture Notes in Computer Science (including subseries Lecture Notes i Artificial Intelligence and Lecture Notes in Bioinformatics)}, title = {A Secure and Efficient Smart Contract Execution Scheme}, volume = {12406 LNCS}.
dc.relation.referencesZkproof https://eprint.iacr.org/2019/1053.pdfT. (2021, June 3). Zebra: Zcash Zero-Knowledge Proofs at Scale - ZKProof Standards. ZKProof Standards. https://zkproof.org/2021/06/03/zebra-zcash-zero-knowledge-proofs-at-scale/.
dc.relation.referencesAcar, A., Aksu, H., Uluagac, A. S., & Conti, M. (2018). A survey on homomorphic encryption schemes: Theory and implementation. CM CM Computing Surveys (CSUR), 51(4), 1-35.
dc.rights.accesoAbierto (Texto Completo)
dc.rights.accessrightsOpenAccess
dc.subjectPrivacy
dc.subjectBlockchain
dc.subjectEthereum
dc.subjectFHE
dc.subjectCryptographic
dc.subject.keywordPrivacy
dc.subject.keywordBlockchain
dc.subject.keywordEthereum
dc.subject.keywordFHE,
dc.subject.keywordCryptographic
dc.subject.lembMaestría en Ciencias de la Información y las Comunicaciones -- Tesis y disertaciones académicas
dc.subject.lembProcesamiento electrónico de datos
dc.subject.lembAnálisis de información
dc.subject.lembAdministración de información
dc.subject.lembAnálisis documental
dc.titleDiseño de metodología para validar la integridad de la información de las transacciones de los contratos inteligentes empleando cifrado homomórfico
dc.title.titleenglishDesign of a methodology to validate the integrity of smart contract transaction information using homomorphic encryption
dc.typemasterThesis
dc.type.degreeInvestigación-Innovación
dc.type.driverinfo:eu-repo/semantics/masterThesis

Archivos

Bloque original

Mostrando 1 - 2 de 2
Cargando...
Miniatura
Nombre:
RomeroPintoJawyAndres2025.pdf
Tamaño:
1.92 MB
Formato:
Adobe Portable Document Format
No hay miniatura disponible
Nombre:
Licencia de uso y publicacion editable.docx.pdf
Tamaño:
316.29 KB
Formato:
Adobe Portable Document Format

Bloque de licencias

Mostrando 1 - 1 de 1
No hay miniatura disponible
Nombre:
license.txt
Tamaño:
7 KB
Formato:
Item-specific license agreed upon to submission
Descripción: