跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.85) 您好!臺灣時間:2025/01/21 15:09
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:范家毓
研究生(外文):Jia-Yu Fan
論文名稱:具弱連結性之盲簽章及其相關應用之研究
論文名稱(外文):Research of Blind Signature Scheme with Weak Linkability and Its Related Applications
指導教授:王智弘王智弘引用關係
指導教授(外文):Chih-Hung Wang
學位類別:碩士
校院名稱:國立嘉義大學
系所名稱:資訊工程學系研究所
學門:工程學門
學類:電資工程學類
論文種類:學術論文
畢業學年度:101
中文關鍵詞:盲簽章公平盲簽章代理者簽章身份識別為基礎之密碼系統弱連結性可信任的第三方
外文關鍵詞:blind signaturefair blind signatureproxy signatureidentity-based cryptosystemweak linkabilitytrusted third party
相關次數:
  • 被引用被引用:0
  • 點閱點閱:273
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:0
隨著網際網路快速的發展,電子商務已經成為極具關注的議題。如何讓生活能更方便的使用電子商務,同時又能保護使用者的身分安全。
在1982年,Chaum等學者提出著名的簽章方式,稱為盲簽章(Blind Signature)。盲簽章可以提供完美的不可連結性來使用於電子商務上,原因在於簽章者於簽署過程中,無法從傳遞的訊息中得到任何關於簽署內容的資訊,也無法藉由簽章來追蹤要求簽章者的身分。基於隱私保護與不可連結性的特點,此盲簽章的方法適用於電子現金,電子投票與P2P等環境。此後更多相關的研究被提出,除了部分論文提出盲簽章可能產生的缺失外,更進一步有些論文提出新的方式來改進相關的問題。如1995年,Stadler等學者提出的公平盲簽章(Fair Blind Signature),其中加入了可信任的第三方來幫助驗證與追蹤使用者的身分,以確保違法的行為不會產生。除此之外,代理者盲簽章(Proxy Blind Signature)亦是合併了代理者簽章與盲簽章兩者的優點而產生的一種簽章方法。
在本論文中,我們加入了一個弱連結的觀念於盲簽章的方法之中使得簽章要求者可以將其所要求的簽章連結在一起並可以方便地在電子商務的應用環境中來使用。此外,也同時根據類似的概念建構了一個具弱連結特性之公平盲簽章的方法,亦即加入了一個可信任的第三方以幫助簽章者或是驗證者來追蹤簽章要求者的身分以及其使用相同連結標籤的簽章以防止盲簽章被惡意的使用。此外,我們也將此想法延伸至一個以身分識別為基礎的代理盲簽章,並且同時具備了公平的特性。而這是第一個提出在以身分識別為基礎的盲簽章中結合弱連結性、公平性以及代理技術的系統。在此方法中,不但可以進行快速驗證,同時也具備了可信任的第三方,在有問題產生時,可以給予協助解決。

With the rapid growth of Internet, the electronic-commerce has become a much popular issue. People focus on how to make the electronic-commerce being more conveniently applied to the normal life, and protect the privacy of the users. In 1982, Chaum proposed a famous signature scheme called blind signature which can provide a perfect unlinkability to use in the electronic payment. The main reason is that in the signing process of the blind signature, the signer can learn nothing about the content he signed from the delivered messages, and also cannot derive the real identity of the requester from the signature-message pair. Due to the properties of privacy-preserving and unlinkability, the blind signature scheme is very suitable for being used in e-cash, e-voting and p2p environments. Afterwards, many related researches have been proposed. Some studies brought up the drawbacks of the blind signature and some tried to propose new schemes for improvement. A fair blind signature, introduced by Stadler et al. in 1995, added a trusted third party to assist in verifying the signature and tracing the real identity of the requester so that the scheme can prevent the malicious users from performing illegal actions. Further, the proxy blind signature has been proposed to combine the advantages of the both proxy signature and blind signature.
In this thesis, we added a property of weak linkability into the blind signature scheme to make the requester link the signatures he requests together and conveniently use them in e-commerce applications. Moreover, a fair blind signature scheme according to the similar concept to achieve the property of weak linkability was also constructed. A trusted third party added in this approach can help the signer or verifier to trace the identity of the requester and his signatures with the same link tags to prevent the malicious usage of the blind signature. Moreover, the original scheme was also extended to the ID-based proxy blind signature scheme with the fairness property. Especially, it is the first work to combine the ID-based blind signature with the weak linkability, fairness and proxy signing techniques. The proposed ID-based fair proxy blind signature scheme not only has quick verification processes, but also can solve the disputes upon the problems happening by involving a trusted third party.

中文摘要 i
Abstract iii
致謝 v
CONTENTS vii
LIST OF FIGURES ix
LIST OF TABLES x
Chapter 1. Introduction 1
1.1 Overview 1
1.2 Motivation 2
1.3 Organization of This Thesis 3
Chapter 2. Related Works 4
2.1 Blind Signature 4
2.2 Fair Blind Signature 5
2.3 Proxy Blind Signature 6
2.4 Identity-based Cryptosystem 8
2.5 Weak Linkability 8
2.6 Bilinear Pairings 9
Chapter 3. Blind Signature and Fair Blind Signature with Weak Linkability Property 11
3.1 Proposed Scheme 12
3.1.1 Blind Signature Scheme with Weak Linkability 12
3.1.2 Analysis 15
3.1.3 The Fair Blind Signature Protocol with Weak Linkability 17
3.1.4 Discussion and Real World Examples 20
Chapter 4. ID-based Fair Proxy Blind Signature Scheme with Weak Linkability 22
4.1 Proposed Scheme 23
4.1.1 Setup Phase 23
4.1.2 Key Distributed Phase 25
4.1.3 Delegation and Proxy Key Generation Phase 25
4.1.4 Registration Phase 27
4.1.5 Blind and Signing Phase 28
4.1.6 Unblinding Phase 29
4.1.7 Verification Phase 30
4.1.8 Proxy Revocation Phase 30
4.2 Analysis 31
4.3 Discussion and Real World Examples 34
Chapter 5. Conclusions and Future Works 37
Reference 38

[1] D. Chaum, “Blind signature for untraceable payments,” Advances in Cryptology -Proceedings of CRYPOT '82, LNCS, 1983, pp. 199-203.

[2] L. Chen and T. P. Pedersen, “New Group Signature Schemes,” Proc. Workshop Theory and Application of Cryptographic Techniques (EUROCRYPT’ 94), 1994, pp. 171-181.

[3] Y. Chen, J. S. Chou, H. M. Sun and M. H. Cho, “A novel electronic cash system with trustee-based anonymity revocation from pairing,” Electronic Commerce Research and Applications, vol. 10, 2011, pp. 673–682.

[4] M. L. Das, A. Saxena, D. B. Phatak, “Proxy signature scheme with effective revocation using bilinear pairings,” International Journal of Network Security, vol. 4, 2007, pp. 312-317.

[5] C. I. Fan, C. I. Wang and W. Z. Sun, “Fast randomization schemes for chaum blind signatures,” International Journal of Innovative Computing, Information and Control, vol. 5, no. 11(A), 2009, pp. 3887-3900.

[6] C. I. Fan and C. L. Lei, “A User Efficient Fair Blind Signature Scheme for Untraceable Electronic Cash,” Journal of Information Science and Engineering, vol. 18, 2002, pp. 47-58.

[7] C. I. Fan, W. Z. Sun and S. M. Huang, “Provably secure randomized blind signature scheme based on bilinear pairing,” Computers &; Mathematics with Applications, vol. 60, 2010, pp. 285-293.

[8] G. Fuchsbauer and D. Vergnaud, “Fair blind signatures without random oracles,” Progress in Cryptology – Proceedings of AFRICACRYPT 2010, LNCS, vol. 6055, 2010, pp. 16-33.

[9] F. Hess, “Efficient identity based signature schemes based on pairings”, SAC 2002, LNCS2595, 2002, pp.310-324.

[10] H. F. Huang and C. C. Chang, “An Untraceable Electronic Cash System Using Fair Blind Signatures,” IEEE International Conference on e-Business Engineering (ICEBE’06), 2006, pp39-46.
[11] I. R. Jeong, J. O. Kwon, and D. H. Lee, “Ring Signature with Weak Linkability and its application,” IEEE Transactions on knowledge and data engineering, vol. 20, 2008.

[12] X. Li and M. X. He, “Fair blind proxy blind signature scheme with the property of proxy revocation,” Fifth International Conference on Information, Communications and Signal Processing, 2005, pp.459-463.

[13] W. D. Lin and J. K. Jan, “A security personal learning tools using a proxy blind signature
scheme,” Proceedings of International Conference on Chinese Language Computing, 2000, pp.273-277.

[14] J. K. Liu, V. K. Wei, and D. S. Wong, “Linkable Spontaneous Anonymous Group
Signature for Ad Hoc Groups,” Proc. Ninth Australasian Conf. Information Security and Privacy (ACISP ’04), 2004, pp. 325-335.

[15] M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures: Delegation of the power to
sign messages”, In IEICE Trans. Fundamentals, Vol.E79-A, 1996, pp. 1338–1353.

[16] B. U. Rao, K. A. Ajmath, P. V. Reddy and T. Gowri, “An ID-based blind signature
scheme from bilinear pairings,” International Journal of Computer Science and Security,
vol.4, 2010, pp.98~106.

[17] R. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret,” Advances in Cryptology – ASIACRYPT’01, Lecture Notes in Computer Science (LNCS), Vol. 2248, 2001, pp. 552- 565.

[18] M. Stadler, J. M. Piveteau and J. Camenisch, “Fair blind signatures,” Advances in
Cryptology – Proceedings of EUROCRYPT '95, LNCS, vol. 921, Springer-Verlag, 1995,
pp. 209-219.

[19] A. Shamir, “Identity-based cryptosystems and signature schemes,” Advances in Cryptology-Crypto 84, LNCS 196, 1984, pp.47-53.

[20] G. K. Verma, “New ID-based fair blind signatures,” Cryptology ePrint Archive Report,
Tech. Rep. 2008/093, 2008.

[21] B. Wang, W. Liu and C. Wang, “ID-based Proxy Blind Signature Scheme with Proxy Revocation,” Second International Workshop on Computer Science and Engineering, 2009, pp. 506-510.
[22] J. H. Wang, J. W. Liu, X. H. Li, and W.D. Kuo, “Fair e-payment protocol based on blind signature,” The Journal of China Universities of Posts and Telecommunications, vol. 16, 2009, pp. 114-118.

[23] X. Wang and X. Sun, “Fair blind signature based authentication for super peer P2P network,” Information Technology Journal, vol. 8, 2009, pp. 887-894.

[24] F. G. Zhang and K. Kim, “ID-based blind signature and ring signature from pairings,”
Advances in Cryptology – Proceedings of ASIACRYPT 2002, LNCS, vol. 2501, 2002,
pp. 533-547.

[25] F. G. Zhang and K. Kim, “Efficient ID-based blind signature and proxy signature from
bilinear pairings,” Proceedings of ACISP'03, LNCS, vol. 2727, 2003, pp. 312-323.

[26] F. Zhang, R. S. Naini, and C. Y. Lin. “New proxy signature, proxy blind signature and
proxy ring signature schemes from bilinear pairing,” Cryptology ePrint Archive, Report
2003/104, 2003.

[27] J. Zhang and X. Su, “Another efficient blind signature scheme based on bilinear map,” Sixth International Conference on Wireless Communications Networking and Mobile Computing (WiCOM), 2010, pp.1-4.

[28] Z. M. Zhao, “ID-based weak blind signature from Bilinear Pairings,” International Journal of Network Security, vol.7, 2008, pp.265–268.

連結至畢業學校之論文網頁點我開啟連結
註: 此連結為研究生畢業學校所提供,不一定有電子全文可供下載,若連結有誤,請點選上方之〝勘誤回報〞功能,我們會盡快修正,謝謝!
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
無相關期刊