跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.85) 您好!臺灣時間:2024/12/15 00:41
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:張棠凱
研究生(外文):Chang Tang Kai
論文名稱:植基於貝力爾系統之可驗證公鑰鑑別加密方法
論文名稱(外文):Verifiable Public Key Authenticated Encryption Scheme Based on Paillier System
指導教授:吳宗杉吳宗杉引用關係
學位類別:碩士
校院名稱:佛光大學
系所名稱:資訊學系
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2006
畢業學年度:95
語文別:中文
中文關鍵詞:鑑別加密同形性不可辨識性
外文關鍵詞:Authenticated Encryption SchemeHomomorphismIndistinguishability
相關次數:
  • 被引用被引用:0
  • 點閱點閱:142
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:0
過去數位簽章 (Digital Signature) 及加密 (Encryption) 一直是密碼學領域所熱衷研究的兩大區塊,但始終是各據山頭各自發展鮮少有把兩研究課題結合,即便是有先簽章而後加密的方法提出,但不可避免的因為步驟繁雜造成成本過高的現象。然而於1994年,由 Horster、Michels 與 Petersen 三位學者共同提出鑑別加密法 (Authenticated Encryption Scheme) 後便打破這長久以來的藩籬,其目的是可以在單一的步驟中,同時達到數位簽章與加密之功能,並且它的計算成本或是通訊成本都遠低於傳統的先簽後加密之方法。隨後,由 Zheng 於1997年Crypto’ 97會議中提出另一種類似的技術稱之為簽章加密法 (Signcryption) 其目的仍跳脫不開鑑別加密法所賦予的任務。近年,德國學者 Paillier 提出一項基於 的機率式密碼學,其具有不可辨識性 (Indistinguishability)、同形性 (Homomorphism),成為另一種密碼安全機制,其相關應用有資訊加密、投票系統技術與一般簽章。本論文所提出的以 Paillier 加密系統架構為基準衍生出來的鑑別加密法,皆符合於鑑別加密法的基本精神,除了提供電子商務安全的解決方案外也針對 Paillier 的理論領域上提出新的應用。
第一章 緒論 4
1.1 研究背景與動機 4
1.2 研究目的 6
1.3 論文架構 7
第二章 文獻探討 8
2.1 數位簽章 8
2.1.1 RSA 數位簽章機制 9
2.1.2 ElGamal 數位簽章機制 9
2.1.3 DSA 數位簽章機制 10
2.2鑑別加密法 11
2.2.1 Lee 與 Chang 之鑑別加密法 11
2.2.2 訊息可連結之鑑別加密法 13
2.2.3 訊息連結鑑別加密法之改進 14
2.3貝利爾密碼學 ..20
2.3.1 Paillier 的加密程序 23
2.3.2 另一項單向暗門函數的 Paillier 加密程序 26
2.3.3 Paillier 的簽章程序 27
第三章 植基於貝力爾系統之可驗證公鑰鑑別加密方法 29
第四章 安全性分析 32
4.1 機密性分析 32
4.2 不可偽造性與完整性分析 33
4.3 公鑰可驗證性分析 33
4.4 可鑑別性分析 34
第五章 效率分析 35
第六章 結論與未來研究 36
參考文獻 37
[1] Araki S., Uehara S. and Imamura K., “The limited verifier signature and its application,” IEICE Transactions on Fundamentals, Vol. E82-A, No.1, 1999, pp. 63-68
[2] Benaloh J. C., “Verifable secret-ballot elections,” PhD Thesis, Yale University, 1988
[3] Chen B.H., “Improvements of authenticated encryption schemes with message linkages for message flows,” Computers and Electrical Engineering, Vol. 30, Issue. 7, 2004, pp. 465-469
[4] Cohen J.D. and Fischer M., “A robust and verifiable cryptographically secure election scheme,” Proceedings of the 26th IEEE Symposium on Foundations of Computer Science, 1985, pp. 372-382
[5] Chien H.Y., “Convertible authenticated encryption scheme without using conventional one-way function,” Informatica, Vol. 14, No. 4, 2003, pp. 445-454
[6] ElGamal T., “A public-key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, Vol. 31, No. 4, 1985, pp. 469-472
[7] Ferguson N., “Single term off-line coins,” Advances in Cryptology - EUROCRYPT’93, Lecture Notes in Computer Science, Vol. 765, Springer-Verlag, 1993, pp. 318-328
[8] Forsythe J.M., “Encrypted receipts for voter-verified elections using homomorphic encryption,” Master Degree Thesis, Massachusetts Institute of Technology, 2005
[9] Gentry C. and Silverberg A., “Hierarchical ID-based cryptography,” Advances in Cryptology – ASIACRYPT’02, Lecture Notes in Computer Science, Vol. 2501, Springer Verlag, 2002, pp. 548-566
[10] Gennaro R. and Rohatgi P., “How to sign digital stream,” Advances in Cryptology - CRYPTO’97, 1997, pp. 180-197
[11] Goldwasser S. and Micali S., “Probabilistic encryption,” Journal of Computer and SystemSciences, Vol. 28, No. 2, 1984, pp. 270-299
[12] Horwitz J. and Lynn B., “Toward hierarchical identity-based encryption,” Advances in Cryptology - EUROCRYPT’02, Lecture Notes in Computer Science, Vol. 2332, Springer-Verlag, 2002, pp. 466-481
[13] Horster P., Michels M. and Petersen H., “Authenticated encryption schemes with low communication costs,” Electronics Letters, Vol. 30, No. 15, 1994, pp. 1212-1213
[14] Hwang S.J., Chang C.C. and Yang W.P., “Authenticated encryption schemes with message linkages,” Information Processing Letters, Vol. 58, No. 4, 1996, pp. 189-194
[15] Lee W.B. and Chang C.C., “Authenticated encryption scheme without using a one way function,” Electronics Letters, Vol. 31, No. 19, 1995, pp. 1656-1657
[16] Lee W.B. and Chang C.C., “Authenticated encryption schemes with linkage between message blocks,” Information Processing Letters, Vol. 63, No. 5, 1997, pp. 247-250
[17] Mittra S. and Woo T.Y.C., “A flow-based approach to datagram security,” Proceedings of ACM SIGCOMM’97 Conference, 1997, pp. 221-234
[18] Naccache D. and Stern J., “A new public key cryptosystem based on higher residues,” Proceedings of 5th ACM Conference on Computer and Communications Security, 1988, pp. 59-66
[19] Nyberg K. and Rueppel R.A., “A new signature scheme based on the DSA giving message recovery,” Proceedings of 1st ACM Conference On Computer and Communications Security, Vol. 3, No. 5,1993, pp. 58-61
[20] Nyberg K. and Rueppel R.A., “Message recovery for signature scheme based on the discrete logarithm problem,” Advances in Cryptology - EUROCRYPT’94, Perugia, Italy, 1994, pp. 175-190
[21] Nyberg K. and Rueppel R.A., “Message recovery for signature schemes based on the discrete logarithm,” Designs, Codes and Cryptography, Vol. 7, No. 1-2, 1996, pp. 61-81
[22] Okamoto T. and Uchiyama S., “A new public-key cryptosystem as secure as factoring,” Advances in Cryptology - EUROCRYPT’98, Lecture Notes in Computer Science, Vol. 1403, Springer-Verlag, 1998, pp. 308-318
[23] Paillier P., “Public-key cryptosystems based on composite degree residuosity classes,” Advances in Cryptology - EUROCRYPT’99, Springer-Verlag, 1999, pp. 223-238
[24] Piveteau J.M., “New signature scheme with message recovery,” Electronics Letters, Vol. 29, No. 25, 1993, pp. 2185-2186
[25] NIST, “Proposed federal information processing standard for digital signature standard (DSS),” Federal Register, Vol. 56, No. 169, 1991, pp. 42980-42982
[26] Shamir A., “RSA for paranoids,” RSA Laboratories CryptoBytes, Vol. 1, No. 3, 1995, pp. 1-13
[27] Rivest R., “The digital signature standard proposed by NIST,” Communications of the ACM, Vol. 35, No. 7, 1992, pp. 36-40
[28] Tseng Y.M., Jan J.K. and Chien H.Y., “Authenticated encryption schemes with message linkages for message flows,” Computers and Electrical Engineering, Vol. 29, No. 1, 2003, pp. 101-109
[29] Wong C.K. and Lam S.S., “Digital signatures for flows and multicasts,” IEEE/ACM Transaction on Networking, Vol. 7, No. 4, 1999, pp. 502-513
[30] Wu T.S. and Hsu C.L., “Convertible authenticated encryption scheme,” The Journal of Systems and Software, Vol. 62, No. 3, 2002, pp. 205-209
[31] Zhang J., Wang Y., “On the security of a convertible authenticated encryption,” Applied Mathematics and Computation, Vol. 169,No. 2, 2005, pp. 1063-1069
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top