跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.85) 您好!臺灣時間:2025/01/21 15:50
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

: 
twitterline
研究生:廖孟哲
研究生(外文):Meng-Zhe Liao
論文名稱:代理盲簽章與指定驗證者簽章之建構及應用研究
論文名稱(外文):The Study of the Constructions and Applications in the Proxy Blind Signature and Designated Verifier Signature
指導教授:王智弘王智弘引用關係
指導教授(外文):Chih-Hung Wang
學位類別:碩士
校院名稱:國立嘉義大學
系所名稱:資訊工程學系研究所
學門:工程學門
學類:電資工程學類
論文種類:學術論文
畢業學年度:103
語文別:中文
論文頁數:50
中文關鍵詞:盲簽章代理盲簽章廣義指定驗證簽章匿名性不可連結性漫遊認證
外文關鍵詞:Blind SignatureProxy Blind SignatureUniversal Designated Verifier SignatureBlindnessUnlinkabilityRoaming Authentication
相關次數:
  • 被引用被引用:0
  • 點閱點閱:180
  • 評分評分:
  • 下載下載:14
  • 收藏至我的研究室書目清單書目收藏:0
近年來,無線網路通訊系統已經成為很重要的產業,因此很多學者也致力於研究電子商務的議題。過去已經有很多認證和簽章機制的文獻被提出,然而計算的成本以及安全性是設計這些機制的兩個主要考慮因素。本篇論文特別去研究一些比較特別的簽章,例如代理盲簽章(Proxy Blind Signature)與廣義指定驗證者的簽章(Universal Designated Verifier Signature)的建構及應用。盲簽章的概念最早是在1982年由Chaum等學者所提出,它具有兩個特性: 盲目性、不可連結性。簽章者在簽署一份文件時並不知道文件的內容,即使簽章之後被公佈,其他人仍然無法去連結到簽章請求者的身分。盲簽章常應用於電子商務或電子投票,而一個延伸的概念代理盲簽章(Proxy Blind Signature)主要是結合代理簽章和盲簽章兩者的概念,代表的意義是原始簽章者可以指定他簽章的權利給代理簽章者,與盲簽章的機制類似,代理簽章者同樣地無法知道他所簽屬文件的內容。而本論文則提出了基於離散對數以及橢圓曲線離散對數難題的 代理盲簽章,並且將它應用在離線的電子現金(E-Cash)系統上。
此外,在2003年時Steinfeld提出了廣義指定驗證者簽章的概念,它允許任何簽章持有者(Signature holder)指定簽章給任何的的指定驗證者去驗證,因此它具有不可傳遞的性質,代表指定驗證者無法說服其他人此簽章是否有效的事實。廣義的指定驗證簽章並不像一般的簽章所有人都能夠去驗證,因此應用也不盡相同。根據廣義指定驗證者簽章的性質,本論文提出了一個新的漫遊認證協定而且具有弱驗證很好的性質。
In recent years, wireless communication systems have become an important industry, therefore many researchers working on the issues of e-commerce. A lot of literatures of authentication and signature mechanisms have been proposed previously; however, computational costs and security, are the two major considerations for the design of these mechanisms. In this thesis, we discuss some special signatures such as proxy blind signature and universal designated verifier signature for their constructions and applications. In 1982, Chaum proposed the concept of the blind signature. It has two secure requirements: blindness and unlinkability. When a signer signs a message, he/she does not know the content of the message. Even though the signature is announced later, others still cannot link the relationship between the signature and the requester. Blind signature is often applied on e-commerce or electronic voting. An extended notion, proxy blind signature, combines the concept of the proxy signature and the blind signature. That means the original signer can delegate the signing capability to a person named the proxy signer, and similar to the blind signature scheme, the proxy signer cannot know the contents of the message he signed. We propose secure proxy blind signatures based on both discrete logarithm problem (DLP) and elliptic curve discrete logarithm problem (ECDLP), and also propose an off-line e-cash system based on ECDLP-based proxy blind signature.
Moreover in 2003, Steinfeld et al. proposed Universal Designated Verifier Signature (UDVS). This method allows any signature holder to designate the signature to any desired designated verifier. Thus it has the non-transferability property that means the designated verifier is unable to convince others of the fact that the signature is valid. UDVS is different from the general signature. According to the property of UDVS, we proposed a novel roaming authentication protocol that has a nice property of the weak authentication.
摘要 i
Abstract iii
致謝 v
CONTENTS vi
LIST OF FIGURES ix
LIST OF TABLES x
Chapter 1. Introduction 1
1.1 Overview 1
1.2 Motivation 3
1.3 Organization of This Thesis 4
Chapter 2. Related Works 5
2.1 Proxy Blind Signature 5
2.1.1 Review of Related Proxy Blind Signature Schemes 6
2.1.2 Electronic Cash 8
2.2 Universal Designated Verifier Signature 9
2.2.1 Review of Universal Designated Multi-Verifier Signature Schemes 10
2.2.2 Roaming Authentication 12
Chapter 3. New Constructions and Applications on Proxy Blind Signatures Based on Discrete Logarithm Problem and Elliptic Curve Discrete Logarithm Problem 18
3.1 Proposed Scheme 19
3.1.1 Proxy Blind Signature Based on DLP 19
3.1.2 Proxy Blind Signature Based on ECDLP 21
3.2 Security Analysis and Discussions 24
3.3 Application: E-Cash System Based on ECDLP-Based Proxy 29
3.3.1 Proposed Scheme 29
3.3.2 Security Analysis and discussions 34
Chapter 4. The Application of Designated Verifier Signature in Roaming Authentication 36
4.1 Proposed Scheme 36
4.2 Security Analysis and discussions 43
Chapter 5. Conclusions and Future Work 47
Chapter 6. Reference 48
[1] D. M. Alghazzawi, T. M. Salim and S. H. Hasan, “ A new proxy blind signature scheme based on ECDLP,” IJCSI International Journal of Computer Science Issues, vol. 8, issue 3, no. 1, pp. 73-79, May 2011.

[2] D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairing,” In CRYPTO 2001, vol. 2139 of LNCS, pp. 213-229, 2001.

[3] D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Communications of the ACM, vol.24, no.2, pp.84-88, 1981.

[4] D. Chaum, “Blind Signature for Untraceable Payments,” Advances in Cryptology, proceeding of CRYPTO’82, Springer-Verlag, pp.199-203, 1983.

[5] D. Chaum, “Blind Signature systems,” Advances in Cryptology, proceeding of CRYPTO’83, Springer-Verlag, pp.153-166, 1984.

[6] D. Chaum, A. Fiat and M. Naor, Untraceable electronic cash,” Proc. on Advances in Cryptology, Santa Barbara, CA, pp.319-327, 1990.

[7] C.C. Chang, C.Y. Lee, Y.C. Chiu,“Enhanced authentication scheme with anonymity for roaming service in global networks,” Computer Communications, vol. 32, no. 4, pp. 611-618, 2009.

[8] H. Y. Chien, J. K. Jan and Y. M. Tseng, “RSA-based partially blind signature with low computation,” Proc. of the 8th IEEE International Conference on Parallel and Distributed Systems, pp.385-389, 2001.

[9] G. Davida, Y. Frankel, Y. Tsiounis, M. Yung, “Anonymity control in E-cash systems,” Financial Cryptography Lecture Notes in Computer Science, vol 1318, pp 1-16, 1997.

[10] M. S. Hwang, C. C. Lee and Y. C. Lai, “An untraceable blind signature scheme,” IEICE Trans. Fundam Electron Commun. Comput. Sci. (Inst. Electron Inf. Commun. Eng.), vol.E86-A, no.7, pp.1902-1906, 2003.

[11] M. S. Hwang, I.C. Lin, E.J.L. Lu, “A secure nonrepudiable threshold proxy signature scheme with known signers,” International Journal of Informatica, vol 11, no. 2, pp.137-144, 2000

[12] J. Kar and B. Majhi, “A Novel Fair Tracing E-Cash System Based on Elliptic Curve Discrete Logarithm Problem Anonymity control in E-cash systems,” International Journal of Security and Its Applications, vol. 3, no. 4, October, pp. 9-24, 2009.
[13] B. Kar, P. P. Sahoo and A. K. Das, “A Secure Proxy Blind Signature Scheme Based on DLP,” International Conference on Multimedia Information Networking and Security (MINES), pp. 477-480, 2010.

[14] S. Kim, S. Park, D. Won, “Proxy signatures,” in: Proc. of ICICS’97, LNCS 1334, pp. 223-232, 1997.

[15] S. Lal, and A. K. Awasthi, “Proxy Blind Signature Scheme,” Journal of Information Science and Engineering, pp.5-11, 2003.

[16] B. Lee, H. Kim, and K. Kim, “Strong proxy signature and its application,” Australasian Conference on Information Security and Privacy (ACISP’2001), LNCS 2119, Springer-Verlag, Sydney, pp.603-608, 2001.

[17] C. T. Li, “A more secure and efficient authentication scheme with roaming service and user anonymity for mobile communications,” Information technology and control, vol. 41, no. 1, pp. 69-76, 2012.

[18] W.D. Lin, and J.K. Jan, “A security personal learning tools using a proxy blind signature scheme,” Proc. of Intl Conference on Chinese Language Computing, pp.273-277, 2000.

[19] M. Mambo, K. Usuda, E. Okamoto, “Proxy signatures: delegation of the power to sign message,” IEICE Transactions on Fundamentals E79-A, pp. 1338-1353, 1996.

[20] E. Mohammed, A. E. Emarah and K. El-Shennawy, “A blind signature scheme based on ElGamal signature”, EUROCOMM 2000: Information Systems for Enhanced Public Safety and Security, pp.51-53, 2000.

[21] H. Mun, K. Han, Y. S. Lee , C. Y. Yeun, H. H. Choi, “Enhanced secure anonymous authentication scheme for roaming service in global mobility networks,” Mathematical and Computer Modelling, vol. 55, pp.214-222, 2012.

[22] C.Y. Ng, W, Susilo, Y. Mu, “Universal Designated Multi Verifier Signature Schemes,” Parallel and Distributed Systems, Proceedings. 11th International Conference ,vol. 2, pp 305-309, 2005.

[23] A.N. Oo, N. Thein, “DLP based Proxy Blind Signature Scheme with Low-Computation,” Fifth International Joint Conference on INC, IMS and IDC, pp.285-288, 2009.

[24] C. Popescu, “A Fair Off-line Electronic Cash System Based on Elliptic Curve Discrete Logarithm Problem,” Studies in Informatics and Control, vol 14, No. 4, pp.291-298, 2005.

[25] S. Pradhan and R. K. Mohapatra, “Proxy blind signature scheme based on ECDLP,” International Journal of Engineering Science &;Technology, vol. 3, issue 3, pp. 2244-2248, 2011.

[26] S. Srivastava and V. Saraswat, “E-Cash Payment Protocols,” International Journal on Computer Science and Engineering, vol. 4 no. 09, pp.1603-1607, 2012.

[27] R. Steinfeld, L. Bull, H. Wang, J. Pieprzyk, “Universal Designated-Verifier Signatures,” Advances in Cryptology, Lecture Notes in Computer Science, vol.2894, pp 523-542, 2003.

[28] Z. Tan, “An E-Cash Scheme Based on Proxy Blind Signature from Bilinear Pairings,” Journal of Computers, vol. 5 Issue 11, pp.1638-1645, 2010.

[29] Z. Tan, Z. Liu, and C. Tang, “Digital proxy blind signature schemes based on DLP and ECDLP,” MM Research Preprints, pp. 212-217, 2002.

[30] S. Verma, B. Kumar Sharma, “A New Proxy Blind Signature Scheme Based on DLP,” International Journal of Information &; Network Security (IJINS) Vol.1, No.2, pp. 60-66, 2012.

[31] H. Y. Wang and R. C. Wang, “A proxy blind signature scheme based on ECDLP,” Chinese Journal of Electronics, vol. 14, no. 2, pp. 281-284, 2005.

[32] C. C. Wu, W. B. Lee, and W. J. Tsaur, “A Secure Authentication Scheme with Anonymity for Wireless Communications,” IEEE Communications Letters, vol. 12, no. 10, pp. 722- 723, 2008.

[33] Q. Xue, Z. Cao, “Factoring based proxy signature schemes,” Journal of Computational and Applied Mathematics 195 (1–2) pp.229-241, 2006.

[34] X. Yang and Z. Yu, “Security Analysis of a proxy blind signature scheme based on ECDLP,” in Proc. 4th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM'08), Oct. 2008, pp. 1-4.

[35] X. Yang and Z. Yu, “An efficient proxy blind signature scheme based on DLP,” in the International Conference on Embedded Software and Systems (ICESS 2008), pp. 163-167, 2008.

[36] E. J. Yoon, K. Y. Yoo, and K. S. Ha, “A user friendly authentication scheme with anonymity for wireless communications,” Computers and Electrical Engineering, vol.37, no.3, pp.356-364, 2011.

[37] J. Zhu and J. Ma, Member, “A new authentication scheme with anonymity for wireless environments,” Consumer Electronics, IEEE Transactions on, vol. 50, no. 1, pp.231-235, 2004.
連結至畢業學校之論文網頁點我開啟連結
註: 此連結為研究生畢業學校所提供,不一定有電子全文可供下載,若連結有誤,請點選上方之〝勘誤回報〞功能,我們會盡快修正,謝謝!
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
無相關期刊