跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.90) 您好!臺灣時間:2024/12/12 00:13
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

: 
twitterline
研究生:廖水潭
研究生(外文):Shui-Tan Liao
論文名稱:間接認證之多重金匙交換協定
論文名稱(外文):Indirectly Authenticated Multiple-Key Agreement Protocol
指導教授:李維斌李維斌引用關係
指導教授(外文):Wei-Bin Lee
學位類別:碩士
校院名稱:逢甲大學
系所名稱:資訊工程所
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2003
畢業學年度:91
語文別:英文
論文頁數:36
中文關鍵詞:身份認證對稱金匙密碼系統公開金匙密碼系統金鑰協議
外文關鍵詞:AuthenticationKey AgreementSymmetric KeyPublic Key
相關次數:
  • 被引用被引用:0
  • 點閱點閱:138
  • 評分評分:
  • 下載下載:4
  • 收藏至我的研究室書目清單書目收藏:1
資訊時代都是都是利用電子訊號來做資訊傳遞,但是資訊在傳遞時都是公開的,所以在需要傳送秘密資料的場合,就會需要用到加解密的技術來傳送電子資訊;其中,加解密的環境,就分為對稱式金匙密碼系統與公開金匙密碼系統。
對稱式金匙密碼系統與公開金匙密碼系統都可以用來保護資訊機密的傳遞,但是不同的是,在實用上對稱式金匙密碼系統做資料機密的加解密會比公開金匙密碼系統的加解密來的有效率。但是公開金匙密碼系統有許多特性是對稱式金匙密碼系統所做不到的,例如透過簽章驗證的應用來確認一個人員的身分,其中的簽章就需要用到公開金匙密碼系統。
因為效率是資訊通訊上的主要問題,所以在通訊上會選擇效能比較好的對稱式金匙密碼系統,但是對稱式金匙密碼系統卻沒有辦法公開的建立共用金匙並且同時確認擁有者的身分,因此整合兩個金匙系統的特性就可以做到確認身分並且產生共用的對稱金鑰,最近的研究改進方向是可以在一回合內可以產生多個驗證過的對稱式共同金鑰,但是所有之前的研究都需要用到簽章資訊的傳遞和參與者必需產生多個隨機變數。因此本論文在於討論一個全新的可驗證身分的多個共用金匙產生系統,其中最特別的在於我們的研究成果中,任何一方只需要一個隨機變數,就可以和另一方交換資訊來產生多個驗證過的共用金匙,而且我們在傳遞之時不須要傳遞簽章資訊也不需要任何一次函數應用到簽章上即可做到驗證,雖然我們的方法不是直接驗證的方式,但是發現這樣的成果可以使得資訊傳遞量是最低的而且可以大量的提升效能。
At information age, we are using electronic signal to transmit data. But the data in transmission are public. Therefore, the secret data must be encrypted first for sending. Until now, there are two kinds of Cryptosystem available, one is Symmetric Key Cryptosystem and the other is Public Key Cryptosystem. These two kinds of Cryptosystem can be used for secret data exchange. For the practical experience, the Symmetric Key Cryptosystem is more efficiency then Public Key cryptosystem. But there are some distinguish characteristics of Public Key Cryptosystem, such as the signature for authentication. Using signature authentication can verify the identification of one person. The signature authentication scheme belongs to Public Key Cryptosystem.
The efficiency is the major problem in communication, so the Symmetric Key Cryptosystem is better choice in it. But there is no way to establish the symmetric key in public concurrent verifying the identification. Therefore, combine these two different cryptosystem of characteristics will produce authenticated common keys. The newest research of authenticated common keys is that multiple authenticated keys can be generated in a round. But until now, all of the researches need signature information delivering and multiple random numbers generated in each side.
So in the thesis, a brand new authenticated multiple-key agreement scheme is proposed, where only one random seed is exchanged but multiple authenticated keys are constructed in a round. No signature information is required for delivering in our scheme that implies the authentication is indirect and no hash function is necessary. This new scheme makes the communication cost lowest and make a lot of performance improvement.
中文摘要 i
Abstract ii
Table of Contents iv
List of Tables v
Chapter 1 Introduction 1
1.1 Background and Motivation 1
1.2 Thesis Organization 2
Chapter 2 Establish Common Secrets 3
2.1 Diffie and Hellman Key Distribution Scheme 3
2.2 Key Agreement Protocol with One-Way Hash Function 4
2.3 Key Agreement Protocol without Using a One-Way Hash Function 5
2.4 Authenticated Multiple-Key Agreement without Using One-Way Hash
Function 9
2.5 Harn-Lin’s New Authenticated Multiple-key Agreement Prevent Forgery
Attack Scheme 14
2.6 Review to Tseng’s Scheme 17
Chapter 3 Our Scheme 21
3.1 Indirect Authentication Multiple-key Agreement 21
3.2 Security Discussion 24
3.3 Efficiency Discussion 25
Chapter 4 Conclusions 27
References 28
Acknowledgement 29
Vita 30
[1] A.J., Menezes, M., Qu, and S.A., Vanstone: “Some key agreement protocols
providing implicit authentication,’’ Presented in the 2nd Workshop on Selected
Areas in Cryptography (1995).
[2] B., Arazi: ‘‘Integrating a key distribution procedure into the digital signature standard’’, Electronics Letters, Volume: 29 Issue: 11, 27 May 1993, Page(s): 966 —967
[3] C.H., Lim and P.J., Lee: ‘‘Security of interactive DSA batch verification,’’Electronics Letters, 1994,30,(19), pp. 1592-1593
[4] K., Nyberg, and R., Rueppel: ‘‘Message recovery for signature schemes based on the discrete logarithm problem,’’ Pre-proceedings of Eurocrypt ''94, (1994),pp. 175 -190.
[5] L., Harn, and H.Y., Lin: ‘‘Digital signatures for Diffie-Hellman public keys without using one-way hash function,’’ Electronics Letters, 1997, 33, (2)
Page(s): 125-126
[6] L., Harn, and H.Y., Lin: ‘‘An authenticated key agreement protocol without
using one-way functions,’’ Proc. 8th Nat. Conf. Information Security, Kaoshiung, Taiwan, May 1998, pp. 155-160
[7] L., Harn, and H.Y., Lin: ‘‘Authenticated key agreement without using one-way hash function,’’ Electronics Letters, 2001, 37, (10), pp. 629-630
[8] M.S., Hwang, C.W., Lin, and C.C., Lee: ‘‘Improved Yen-Joye’s authenticated multiple-key agreement protocol,’’ Electronics Letters, Volume: 38 Issue: 23, 7 Nov 2002 Page(s): 1429 -1431
[9] S.M., Yen, and M., Joye: ‘‘Improved authenticated multiple-key agreement
protocol,’’ Electronics Letters, 1998,34, (18),pp. 1738-1739
[10] T.S., Wu, W.H., He, and C.L., Hsu: ‘‘Security of authenticated multiple-key agreement protocols,’’ Electronics Letters, 1999,35,(5), pp. 391-392
[11] W., Diffie, and Y., Hellman: ‘‘New directions in cryptography,’’ IEEE Trans., Inf. Theory, 1976, IT-22,(6), pp. 644-654
[12] Y.M., Tseng: ‘‘Robust generalized MQV key agreement protocol without using one-way hash functions,’’ Computer Standards & Interface 24 (2002), pp.241-246, ELSEVIER.
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
無相關期刊