跳到主要內容

臺灣博碩士論文加值系統

(18.97.9.169) 您好!臺灣時間:2024/12/11 16:51
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:李鎮宇
研究生(外文):Chen-Yu Lee
論文名稱:網路上軟體保護方法之研究
論文名稱(外文):A Study of Software Protection on the Internet
指導教授:林祝興林祝興引用關係
指導教授(外文):Chu-Hsing Lin
學位類別:碩士
校院名稱:東海大學
系所名稱:資訊科學系
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2001
畢業學年度:89
語文別:中文
論文頁數:56
中文關鍵詞:一次安裝方案軟體保護智慧卡單向雜湊函數對稱式加密
外文關鍵詞:one-time installationtraitorssoftware protectioncryptographic techniquessmart cardinvisible watermarkingone-way hash function
相關次數:
  • 被引用被引用:2
  • 點閱點閱:757
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:1
在軟體需求越來越大的今天,應用軟體供應商(ASP)的概念也將會逐漸形成,因此對於軟體版權的保護的問題也將就是ASP市場是否會興旺的重要議題了。在本論文中針對軟體本身的版權保護機制提出「軟體保護之一次安裝方案」與「植基於智慧卡的軟體保護機制」。在這些機制中,使用者從網路上購買所需要的軟體後下載到使用者的電腦中只能安裝一次,並且若要再次安裝則一定要再次地購買。運用本機制可以加強對軟體的保護以避免遭受到重製與散播等攻擊。
另外對於軟體的交易機制,本論文則提出「軟體保護之散播者追蹤機制」。若消費者以合法的管道向商店購買了軟體後將其複製品散播出去,則商店將可以追蹤且鑑定出原始散播者。
The progress of the need of software, the concept of Application Service Provider (ASP) will rise gradually. Copyright protection of software program is crucial for the prosperity of ASP market. In this paper, we offer two copyright protection scheme focused on software entity: “A Software Protection Scheme on Internet: One-Time Install Solution”, and “A Software Protection Scheme Based On Smart Cards”. Under these schemes, after purchasing a program from the merchant, the buyer can exactly install once. If being to install twice, s/he has to buy again. These schemes enforce the protection of software from copying and redistribution.
On another part, the paper offers “A Traitor Tracing Scheme for Software Protection” focused on software commerce. After purchasing a program via a legal process from the merchant, if the buyer redistributed the copied, the merchant would be able to identify the traitor.
目錄
圖表目錄
摘要
Abstract
第壹章 緒論
第貳章 相關研究與文獻探討
第一節 軟體保護之盜版者鑑定機制 (Traitor Tracing of Software Commerce)
1.1、金鑰之註冊與交換 (Key Distribution and Registration)
1.2、植入指紋(Fingerprinting)
1.3、盜版者之鑑定與檢驗(Identification and Trial)
1.4、盜版者追蹤鑑定之探討
第二節 智慧卡之認證應用 (Smart Card Authentication)
2.1、註冊階段(Registration Phase)
2.2、登入階段(Login Phase)
2.3、驗證階段(Verification Phase)
2.4、智慧卡認證之探討
第參章 軟體保護之一次安裝方案 (A Software Protection Scheme on Internet: One-Time Install Solution)
第一節、一次安裝方案(One-Time Install Solution)
第二節、OTIS之產生與下載
第三節、OTIS之執行方法
第四節、OTIS之安全性分析
第肆章 軟體保護之散播者追蹤機制 (A Traitor Tracing Scheme for Software Protection)
第一節 盜版者之追蹤機制 (The Model of Traitor Tracing Scheme)
第二節 匿名指紋 (Anonymous Fingerprinting)
2.1、起始階段 (Initial Phase)
2.2、註冊及植入指紋階段 (Registration and Fingerprinting Phase)
2.3、購買階段 (Shopping Phase)
第三節 盜版者之鑑定與檢驗 (Traitor Identification and Trial)
第四節 安全性與匿名性之探討 (Security and Anonymity)
4.1、匿名指紋的安全性 (Security in Anonymous Fingerprinting)
4.2、匿名性 (Anonymity)
第伍章 植基於智慧卡的軟體保護機制 (A Software Protection Scheme Based On Smart Cards)
第一節、系統架構 (System Architecture)
第二節、註冊階段 (Registration Phase)
第三節、購買階段 (Purchasing Phase)
第四節、安裝階段 (Installation Phase)
第五節、安全分析與討論 (Security Analysis)
5.1、智慧卡的安全性(Security in Smart Card)
5.2、一次安裝套件的安全性(Security in OTIP)
5.3、抵抗重送攻擊(Against Replay Attack)
第陸章 結論與未來研究方向 (Conclusion and Future Work)
第一節、軟體的安全機制 (The Security Scheme in Software)
第二節、軟體交易機制的安全性 (Security in Software Trade)
參考文獻
[1]. SANYO Electric Co., Ltd., http://www.sannet.ne.jp/BURN-Proof/
[2]. Ricoh Company, Ltd., http://www.ricoh.com/
[3]. Elaborate Bytes, http://www.elby.de/
[4]. Padus, Inc., http://www.padus.com/
[5]. BlindRead Co., http://www.blindread.com/
[6]. Benny Chor, Amos Fiat, and Moni Naor, “Tracing Traitors, CRYPTO ’94, LNCS 893, Springer-Verlag, Berlin 1994, pp. 257-270.
[7]. Moni Naor, and Benny Pinkas, “Threshold Traitor Tracing”, CRYPTO ’98, LNCS 1462, Springer-Verlag, Berlin 1998, pp. 502-517.
[8]. Birgit. Pfitzmann and Ahmad-Reza. R. Sadeghi, “Coin-Based Anonymous Fingerprinting,” EUROCRYPT’99, LNCS 1592, 1999, pp. 150-164.
[9]. Josh Cohen Benaloh: Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocol; Crupto’86, LNCS 233, Springer-Verlag, Berlin 1987, pp. 213-222.
[10]. A. Jr Evans, W. Kantrowitz and E. Weiss, “A user authentication system not requiring secrecy in the computer,” Communications of the ACM, Vol. 17, 1974, pp. 437-442.
[11]. R. E. Lennon, S. M. Matyas and C.H. Meyer, “Cryptographic authentication of time-invariant quantities,” IEEE Transactions on Communications, COM-29, No. 6, 1981, pp. 773-777.
[12]. Wen-Her Yang and Shiuh-Pyng Shieh, “Password Authentication Schemes with Smart Cards,” Computer & Security, Vol. 18, No. 8, 1999, pp. 727-733.
[13]. R. L. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signature and public-key cryptosystem, ”Communications of the ACM, vol. 21, No. 2, 1978, pp. 120-126.
[14]. L. Adleman, “A subexponential algorithm for the discrete logarithm problem with applications to cryptography,” Proc. 20th IEEE Symp. Foundations of Computer Science, 1979, pp. 55-60.
[15]. S.K. Park and K.W. Miller, “Random Number Generators: Good Ones Are Hard to Find,” Communications of the ACM, v. 31, n. 10, Oct 1998, pp. 1192-1201.
[16]. National Institute of Standards and Technology, NIST FIPS PUB 180-1, “Secure Hash Standard,” Apr 1995.
[17]. X. Lai, On the Design and Security of Block Ciphers, ETH Series in Information Processing, v. 1, Konstanz: Hartung-Gorre Verlag, 1992.
[18]. R.L. Rivest, “The MD5 Message Digest Algorithm,” RFC 1321, Apr 1992.
[19]. M. Naor and A. Shamir, “Visual Cryptography,” Advances in Cryptology -EUROCRYPT’94, Lecture Notes in Computer Science, p. 1-12, springer-Verlag, 1995.
[20]. “Information Security Program of the Year: Sample Policies and Procedures”, Computer Security Journal, vol. XV, No. 1, 1999, pp. 47-52.
[21]. Joan Daeman and Vincent Rijmen, “The Rijndael Block Cipher,” The First AES Candidate Conference, August 1998.
[22]. R.L. Rivest, M.J.B. Robshaw, R. Sidney, Y.L. Yin, “The RC6 Block Cipher,” RSA Laboratories, The First AES Candidate Conference, August 1998.
[23]. ANSI X9.17 (Revised), “American National Standard for Financial Institution Message Authentication (Wholesale),” American Bankers Association, 1985.
[24]. David Icove, Karl Seger, Willam VonStorch, Computer Crime, O’Reilly & Associates, Inc., 1998.
[25]. A. Shamir, “How to Share a Secret,” Communication of the ACM, Vol.22, 1979, pp. 612-613.
[26]. T. S. Chen, C. C. Chang and M. S. Hwang, “A Virtual Image Cryptosystem Based Upon Vector Quamtization,” IEEE Transactions on Image Processing, Vol. 7, No. 10, 1998, pp. 1485-1488.
[27]. S. Craver, N. Memon, B. L. Yeo, and M. Yeung, “Can Invisible Watermarks Resolve Rightful Ownership?” Proc. SPIE Storage and Retrieval for Still Image and Video Databases V, Vol. 3022, pp. 310-321, 1997.
[28]. C.H. Lin and C.Y. Lee, “A software Protection Scheme on Internet: One-Time Install Solution,” Proceeding of 2000 Workshop on Internet & Distributed System, Taiwan, 2000, pp.438-442.
[29]. A. Frier, P. Karlton, and P. Kocher, "The SSL 3.0 Protocol," Netscape Communications Corp., Nov 18, 1996.
[30]. T. Dierks, Certicom, C. Allen, Certicom, “The TLS Protocol Version 1.0,” RFC 2246, January 1999.
[31] WinZip Computing, Inc., http://www.winzip.com.
[32] Nullsoft, Inc., http://www.winamp.com.
[33] Chu-Hsing, Chen-Yu Lee, Yi-Shiung Yeh, “A Software Protection Scheme Based On Smart Cards,” Workshop on the 21st Century Digital Life and Internet Technologies, Taiwan, 2001.
連結至畢業學校之論文網頁點我開啟連結
註: 此連結為研究生畢業學校所提供,不一定有電子全文可供下載,若連結有誤,請點選上方之〝勘誤回報〞功能,我們會盡快修正,謝謝!
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top