跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.85) 您好!臺灣時間:2025/01/21 17:45
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:鄞志恒
研究生(外文):Chih-Heng Yin
論文名稱:具袐密資訊保護之合約簽署協定研究
論文名稱(外文):The Study of Contract Signing Protocols with Secret Protection
指導教授:王智弘王智弘引用關係
指導教授(外文):Chih-Hung Wang
學位類別:碩士
校院名稱:國立嘉義大學
系所名稱:資訊工程研究所
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2004
畢業學年度:92
語文別:中文
論文頁數:64
中文關鍵詞:公平交換協定合約簽署多人簽章秘密保護
外文關鍵詞:Fair Exchange ProtocolContract SigningMulti-signature SchemeSecret Protection
相關次數:
  • 被引用被引用:0
  • 點閱點閱:137
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:0
過去關於合約簽署協定的論文中並沒有討論到密袐保護的特性。然而對於某些商業考量,合約的內容及合約簽章是須要被保護的。若是合約內容或是簽章遭到洩漏,那麼參與合約簽署者就可能會因為別人的濫用而遭受到巨大的損失。在1977年Franklin和Reiter首先提出了保護交換秘密來避免可信任第三者濫用的公平交換協定。但是這樣的協定總是須要一個線上式半信任第三者介入而且不適用於簽章的交換上。
在這篇論文中我們提出了數個引入離線半信任第三者的公平交換協定,分別可使用於秘密或簽章的交換及合約簽署上。這些協定具有良好的效率,因為第三者只有在協定發生錯誤或參與者在交換的程序上有圖謀不軌的行為發生時才會介入協定中。此外,這些協定提供了秘密保護的特性來避免第三者的濫用。我們結合了多人簽章的技巧來減少儲存容量的要求。這個技巧也使得我們的協定能夠符合傳統書面合約的簽署方式。
The previous proposed contract signing protocols have never discussed the property of secret protection. However, the contracts together with the participants’ signatures are needed to be kept secret for some commercial reasons. If they are disclosed, it may be caused that the participants lose their enormous benefits. The first work to protect exchanged secret from TTP’s misuse was proposed by Franklin and Reiter in 1997. But their scheme only employs an on-line semi-trusted third party (on-line STTP) and is unsuitable for exchanging signatures.
In this thesis, we presented several fair exchange protocols with off-line semi-trusted third party (off-line STTP) for exchange of secrets/signatures or being applied to contract signing. These protocols have high performance because TTP only takes part in the protocol when an error occurs or some party takes malicious behaviors during the exchanging process. The property of secret protection will be developed in the off-line TTP model to avoid the misuse of the participiant parties’ signatures. In addition, we combine the multi-signature scheme into the exchange protocols to reduce the storage requirements. This approach also makes our protocols consist with the usage of traditional paper-based contract signing.
中文摘要 i
ABSTRACT ii
誌謝 iii
目錄 iv
圖目錄 viii
表目錄 ix
第一章 緒論 1
1.1研究動機 1
1.2 研究目的 3
第二章 相關研究 6
2.1 公平交換協定的發展 6
2.2 運用可信任第三者之公平交換 6
2.3運用離線可信任第三者之公平交換 8
2.4 使用半信任第三者之公平交換 11
2.5 合約簽署協定 14
2.6 指定確認者簽章 15
第三章 具袐密保護之公平交換協定 17
3.1 使用之技術概論 17
3.1.1 離線半信任第三者 18
3.1.2 附有驗證特性的單向函數 18
3.1.3基於離散對數之可驗證加密系統 19
3.2 建構具秘密保護之公平交換協定 21
3.3 安全性的問題及特性討論 24
3.3.1 協定的公平性 24
3.3.2 協定中交換秘密的保護 26
第四章 具袐密保護之公平交換協定延伸運用 27
4.1 具袐密保護之簽章公平交換協定 27
4.2 具袐密保護之簽章與秘密的公平交換協定 29
第五章 使用Harn多人簽章技巧之合約簽署協定 31
5.1 Harn多人簽章方法 31
5.1.1 公開金鑰的產生階段 31
5.1.2 多人簽章的產生階段 32
5.1.3 多人簽章的驗證階段 33
5.2 符合傳統合約簽署的協定 33
5.3 具袐密資訊保護之合約簽署協定 36
第六章 使用Schnorr-like多人簽章技巧之合約簽署協定 39
6.1 Schnorr-like之多人簽章技巧 39
6.1.1 公開金鑰的產生階段 39
6.1.2 多人簽章的產生階段 39
6.1.3 多人簽章的驗證階段 40
6.2 符合傳統型式的Schnorr-like的多人簽章合約簽署協定 41
6.3 具有秘密資訊保護的Schnorr-like多人簽章合約簽署協定 42
6.4 安全性的問題及特性討論 44
6.4.1 合約簽署的公平性 44
6.4.2 合約簽署協定中合約內容的保護 45
6.4.3 縮減了對儲存空間的要求 46
6.4.4 對抗偽造攻擊的安全性 46
6.5 合約簽署協定的改進 47
第七章 使用指定確認者多人簽章技巧之合約簽署協定 50
7.1 確認者委任技巧 50
7.1.1 金鑰及參數設定 51
7.1.2 確認者委任建構 51
7.1.3 由確認者與驗證者的委任驗證 51
7.1.4 由委任製作者與驗證者的委任驗證 52
7.2 Schnorr-like多人確認者簽章 54
7.2.1 公開金鑰的產生階段 54
7.2.2 多人簽章的產生階段 54
7.2.3 多人簽章的驗證階段 55
7.3 具簽章保護的指定確認者合約簽署協定 56
第八章 總結與未來研究方向 59
參考文獻 62
[1] N. Asokan, P. Janson, M. Steiner and M. Waidner ,"The State of the Art in Electronic Payment Systems", IEEE Computer, Volume:30, Issue:9, Sept. 1997, page(s): 28-35.
[2] N. Asokan, V. Shoup, and M. Waidner, "Asynchronous protocols for optimistic fair exchange", In Proceedings of the IEEE Symposium on Research in Security and Privacy, May 1998, page(s): 86-99.
[3] N. Asokan, V. Shoup, and M. Waidner, “Optimistic Fair Exchange of Digital Signatures,” IEEE Journal on Selected Areas in Communications Volume: 18, Issue: 4, April 2000, page(s): 591 -610.
[4] N. Asokan, M. Schunter, and M. Waidner, "Optimistic Protocols for Multi-Party Fair Exchange", IBM Research Report RZ 2892, IBM Zurich Research Laboratory, Zurich,1996.
[5] N. Asokan, M. Schunter, and M. Waidner, “Optimistic Protocols for Fair Exchange,” Proceedings of 4th ACM Conference on Computer and Communications Security, Zurich, Switzerland, April 1997, page(s): 6-17.
[6] F. Bao, R. H. Deng, and W. Mao, “Efficient and Practical Fair Exchange Protocols with Off-line TTP,” 1998 Proceedings of IEEE Symposium on Security and Privacy, page(s): 77-85.
[7] F. Bao, R.H. Deng and J. Zhou. "Electronic Payment Systems with Fair On-line Verification". Proceedings of 15th IFIP International Information Security Conference, August 2000, page(s): 451-460.
[8] F. Bao, R. Deng, K. Q. Nguyen, and V. Varadharajan, "Multi-Party Fair Exchange with an Off-Line Trusted Neutral Party", Proceedings of Tenth International Workshop on Database and Expert Systems Applications, 1999 page(s): 858-862.
[9] B. Baum-Waidner, and M. Waidner, “Optimistic asynchronous multi-party contract signing”, Technical Report RZ3078, IBM Research Report, 1998.
[10] C. Boyd, and E. Foo, “Off-line Fair Payment Protocols Using Convertible Signature,” In Advances in Cryptology - proceedings of Asiacrypt’98, Springer-Verlag, 1998, page(s): 271-285.
[11] E. F. Brickell, D. Chaum, I. B. Damgard, and J. van de Graaf, “Gradual and Verifiable Release of a Secret,” Advances in Cryptology Proceedings of Crypto '87, page(s): 156-166.
[12] H. Burk and A. Pfitzmann, "Value Exchange Systems Enabling Security and Unobservability", Computers & Security, Page(s):715-721, 1990.
[13] J. Camenisch, J. Piveteau, and M. Stadler ,"An Efficient Fair Payment System", In Clifford Neuman, editor, 3rd ACM Conference on Computer and Communications Security, March 1996 page(s): 88—94.
[14] R. Cleve, “Controlled Gradual Disclosure Schemes for Random Bits and Their Application,” Advances in Cryptology Proceedings of Crypto '89, page(s): 573-588.
[15] D. Chaum, “ Zero-knowledge Undeniable Signature,” Proceedings of Eurocrypt'90, Page(s): 458-464.
[16] D. Chaum, “ Designated Confirmer Signatures,” Proceedings of Eurocrypt'94, page(s): 86-91.
[17] L. Chen, “ Efficient Fair Exchange with Verifiable Confirmation of Signatures”, In Advances in Cryptology-proceedings of Asiacrypt’98, Springer-Verlag 1998 ,page(s): 286-299
[18] I.B. Damgard, "Practical and Provably Secure Release of a Secret and Exchange of Signatures", Proceedings of Eurocrypt’93, page(s): 201-217.
[19] R. H. Deng, L. Gong, A. A. Lazar, and W. Wang, “Practical Protocol for Certified Electronic Mail,” Journal of Network and Systems Management, vol. 4, no. 3, 1996, page(s): 279-297.
[20] T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme based on Discrete Logarithms,” IEEE Transactions on Information Theory, July 1985, page(s):469-472.
[21] M. K. Franklin, and M. K. Reiter, “Fair Exchange with a Semi-Trusted Third Party,” In Proceedings of The Fourth ACM Conference on Computer and Communications Security, Zurich, April 1997, page(s): 1-6.
[22] M. Franklin and G. Tsudik ,"Secure Group Barter: Multi-party Fair Exchange with Semi-Trusted Neutral Parties", Research supported by the Defense Advanced Research Project Agency, Information Technology Office (DARPA-ITO), under contract DABT63-97-C-0031
[23] Juan A. Garay, M. Jakobsson, and P. MacKenzie, “Abuse-free optimistic contract signing”, To appear in CRYPTO 99, August 1999.
[24] Juan A. Garay and P. MacKenzie, “Abuse-free Multi-party contract signing”,In DISC'99, LNCS 1693, Page(s):151-166
[25] R. Gennaro, H. Krawczyk, and T. Rabin, “RSA-Based Undeniable Signature,” Advances in Cryptology Proceedings of Crypto '97 Page(s): 132-149.
[26] L. Harn, “Group-Oriented(t,n) Threshold Digital Signature Scheme and Digital Multisignature,” IEE Proc. comput. Digit. Tech, Vol.141 No.5,1994, Page(s):307-313.
[27] M. Jakobsson ,"Ripping Coins for a Fair Exchange", M. Jakobsson. Ripping coins for a fair exchange. Proceedings of Eurocrypt'95, Page(s): 220-230.
[28] M. Michels, and M. Stadler, “Generic Constructions for Secure and Efficient Confirmer Signature Scheme,” Proceedings of Eurocrypt'98, Page(s): 406-421.
[29] T. Okamoto, and K.Ohta, “How to Simultaneously Exchange Secrets by General Assumption,” Proceedings of 2nd ACM Conference on Computer and Communications Security 1994, page(s):184-192.
[30] I. Ray, and Indrajit Ray, "An Anonymous Fair-Exchange E-Commerce Protocol", Proceedings of the First International Workshop on Internet Computing and E-Commerce, San Francisco, CA, April 2001.
[31] C. P. Schnorr, “Efficient Identification and Signatures for Smart Cards,” Advances in Cryptology Proceedings of Crypto'89, page(s):239-252.
[32] M. Starler, “Publicly Verifiable Secret Sharing,” Proceedings of Eurocrypt’96, LNCS 1070, Springer-Verlag, 1996, page(s):190-199.
[33] T. Tedrick, "Fair Exchange of Secrets", Advances in Cryptology Proceedings of Crypto '84 Page(s): 434-438.
[34] C. H. Wang, “Untraceable Fair Network Payment Protocols with Off-Line TTP,” Proceedings of Asiacrypto 2003, LNCS 2894, page(s):173–187.
[35] C. K. Wu, and V. Varadharajan, “Fair Exchange of Digital Signatures with Off-line Trusted Third Party,” Proceedings of Information and Communications Security (ICICS2001), LNCS 2229, Springer-Verlag 2001, page(s): 466-470.
[36] J. Zhou, and D. Gollman, “A Fair Non-repudiation Protocol,” in Proceedings of the 1996 IEEE Symposium on Security and Privacy, Oakland, CA, 1996, IEEE Computer Press, page(s):55-61.
[37] J. Zhou, and D. Gollmann, “An Efficient Non-repudiation Protocol,” Proceedings of 10th IEEE Computer Security Foundations Workshop, Rockport, Massachusetts, June 1997, page(s):126-132.
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top