Browse > Article
http://dx.doi.org/10.33778/kcsa.2020.20.2.069

Blockchain Oracle for Random Number Generator using Irregular Big Data  

Jung, Seung Wook (건양대학교/사이버보안공학과)
Publication Information
Abstract
Blockchain 2.0 supports programmable smart contract for the various distributed application. However, the environment of running smart contract is limited in the blockchain, so the smart contract only get the deterministic information, such as block height, block hash, and so on. Therefore, some applications, which requires random information, such as lottery or batting, should use oracle service that supply the information outside of blockchain. This paper develops a random number generator oracle service. The random number generator oracle service use irregular big data as entropy source. This paper tests the randomness of bits sequence generated from oracle service using NIST SP800-22. This paper also describes the advantages of irregular big data in our model in perspective of cost comparing hardware entropy source.
Keywords
Blockchain; Random Number; Blockchain Oracle; Big Data;
Citations & Related Records
Times Cited By KSCI : 6  (Citation Analysis)
연도 인용수 순위
1 지승원, 이원기, 고태광, 박소희, 오구연, 김종민, 김동민, "블록체인 기반의 SCADA 시스템 보안", 융합보안논문지, 제19권제5호, pp. 55-61, 2019.   DOI
2 지승원, 이원기, 고태광, 박소희, 오구연, 김종민, 김동민, "블록체인 기반의 SCADA 시스템 보안", 융합보안논문지, 제19권제5호, pp. 55-61, 2019.   DOI
3 G. Wood, "Ethereum: A secure decentralised generalised transaction ledger.Ethereum Project," Yellow Paper, 2014.
4 N. Szabo, "Smart Contract," http://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh.net/smart.contracts.html, 1994.
5 A. M. Antonopoulos and G. Wood, "Mastering Ethereum," O'Reilly, Dec. 2018.
6 Quanta, www.quanta.im
7 Katz, J., Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. "Handbook of applied cryptography," CRC press, 1996.
8 Instagram, https://www.instagram.com/
9 POA, https://en.wikipedia.org/wiki/Proof_of_authority
10 R. Andrew, et al. "A statistical test suite for random and pseudorandom number generators for cryptographic applications," Booz-Allen and Hamilton Inc Mclean Va, 2001.
11 Oraclize, http://provable.xyz/
12 Prusty, Narayan. "Building Blockchain Projects," Packt Publishing Ltd, 2017. pp203-208.
13 TLSNotary, https://tlsnotary.org/TLSNotary.pdf
14 Oraclize bridge, https://github.com/provable-things/ethereum-bridge
15 Pub, NIST FIPS. "180-2." Secure Hash Standard, National Institute of Standards and Technology, US Department of Commerce, 2004.
16 A python implementation of the SP800-22 Rev 1a PRNG test suite https://github.com/dj-on-github/sp800_22_tests
17 Who Scales It Best? Blockchains' TPS Analysis, https://hackernoon.com/who-scales-it-best-blockchains-tps-analysis-pv39g25mg
18 신동진, 박창섭, "Hyperledger Fabric을 이용한 중첩형 무한 해시체인 기반의 클라이언트 인증기법", 융합보안논문지, 제18권제4호, pp. 3-10, 2018.
19 Ranking Ethereum Smart Contractshttps://medium.com/@vikati/ranking-ethereum-smart-contracts-a27e6f622ac6
20 Ethereum Smart-Contracts: Most of them are rarely used !, https://hackernoon.com/ethereumsmart-contracts-most-of-them-are-rarelyused-f45749730d3e
21 randao.org, "RANDAO : A DAO working as RNG of Ethereum," Feb. 2019, https://github.com/randao/randao.
22 Randomness and Integrity Services, "True random number services," https://www.random.org
23 Chatterjee, Krishnendu, Amir Kafshdar Goharshady, and Arash Pourdamghani. "Probabilistic Smart Contracts: Secure Randomness on the Blockchain." arXiv preprint arXiv:1902.07986 (2019).