政大機構典藏-National Chengchi University Institutional Repository(NCCUR):Item 140.119/115844
English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  全文笔数/总笔数 : 109951/140892 (78%)
造访人次 : 46211788      在线人数 : 989
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻


    请使用永久网址来引用或连结此文件: https://nccur.lib.nccu.edu.tw/handle/140.119/115844


    题名: 可防止公鑰替換攻擊之短簽章方案
    An Improved Short Signature Scheme Secure Against Key Substitution Attacks
    作者: 嚴守瑜
    Yen, Shou-Yu
    贡献者: 左瑞麟
    Tso, Raylin
    嚴守瑜
    Yen, Shou-Yu
    关键词: 短簽章
    雙線性配對
    公鑰替換攻擊
    選擇訊息攻擊
    k-CAA 難問題
    日期: 2017
    上传时间: 2018-02-05 16:51:13 (UTC+8)
    摘要: 數位簽章隨著電腦等運算設備的普及,已廣泛的應用到各個生活及職場領域,如 : IC 卡、智慧卡、RFID、數位現金、線上支付、行動商務、行動裝置身分驗證、文書軟體…等。而縮短數位簽章的技術愈趨受到重視,
    對於無線設備而言,減少通信傳輸的位元數以節省電力或增加通信成功率,對於人類在低頻寬通信或低計算能力系統中,可帶來一定的效益。
    Boneh等學者基於雙線性配對(Bilinear Pairing)率先提出短簽章後,開啟了各方學者連續多年的討論與研究,其中Tso 等學者提出的短簽章方案在計算量方面有著顯著的突破,但因僅考慮單一用戶的環境,未考慮在多用戶的情況下使用者公鑰有被偽造的可能,Chen 及Kong 等學者分
    別以不同的公鑰替換攻擊方式,破解了Tso 的短簽章方案。本篇論文改良了Tso 的短簽章方案,並在隨機預言機模型(Random Oracle Model)上驗證其安全性,證明此新的方案除了能有效防禦公鑰替換攻擊外,還能具備足夠的安全性。
    Digital Signature is getting popular along with the computing devices such as computers. It has been widely used in various fields of life and workplaces, such as IC cards, smart cards, RFID, digital cash, online payment, mobile commerce, mobile identity verification, document software …etc. And the technology of shortened digital signature is getting increasing attention. For wireless communication, it can bring certain benefits in the field of low bandwidth communication and low computing power system which reducing the number of bits transmitted by the communication to save power or increase the success rate of communications.
    Boneh and Lynn firstly proposed a short signature based on bilinear pairing. After this, many scholars started discussions and research for many years. Among them, the Tso’s short signature scheme had a good performance in computation. However, this scheme was only considered for a single user environment, not considered for the case of multi-user. Chen and Kong et al respectively proposed the attack modes with replacement of public keys to break Tso’s short signature scheme. In this paper, we improve Tso`s short signature scheme and verifies its security in the Random Oracle Model. It proves that the new scheme not only can effectively resist the public-key replacement attack, but also has enough security.
    參考文獻: [1] Chun-Hua Chen, Jonathan Tsai, “Key substitution attacks on TSO et al.’s short signature scheme”, Proceedings of the 30th Workshop on Combinatorial Mathematics and Computation Theory, P.81-84, 2011.
    [2] Dan Boneh, Ben Lynn, Hovav Shacham, “Short Signatures from the Weil Pairing”, Advances in Cryptology - ASIACRYPT 2001, P.516-534, 2001.
    [3] Dan Boneh, Xavier Boyen, “Short Signatures Without Random Oracles”, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, P.56-73, 2004.
    [4] Fanyu Kong, Lei Wu, Jia Yu, “Another Attack on Tso’s Short Signature Scheme Based on Bilinear Pairings”, ISSN 1662-7482,Vols.63-64, P.785-788, 2011.
    [5] Fangguo Zhang, Reihaneh Safavi-Naini, Willy Susilo, “An efficient signature scheme from bilinear pairing and its application”, PKC’04, Lecture Notes in Computer Science 2947, P.277-290, 2004.
    [6] Leo Ducas, Daniele Micciancio, “Improved Short Lattice Signatures in the Standard Model”, International Cryptology Conference : Advances in Cryptology–CRYPTO 2014, P.335-352, 2014.
    [7] Li Kang, Xiaohu Tang, Xianhui Lu, Jia Fan, “A Short Signature Scheme in the Standard Model”, Cryptology ePrint Archive: Report 2007/398 , 2007.
    [8] Mihir Bellare, Phillip Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols”, Computer and Communications Security 1993, ACM Conference, P.62-73, 1993.
    [9] Raylin Tso, Takeshi Okamoto, Eiji Okamoto, “Efficient Short Signatures from Pairing”, Information Technology : New Generations, P.417-422, 2009.
    [10] SHA-2, Wikipedia, https://en.wikipedia.org/wiki/SHA-2.
    [11] Shigeo MITSUNARI, Ryuichi SAKAI, Masao KASAHARA, “New Traitor Tracing”, IEICE TRANS. FUNDAMENTALS, VOL.E85–A, P.481-484, 2002.
    [12] Xavier Boyen, Qinyi Li, “Towards Tightly Secure Short Signature and IBE”, IACR Cryptology ePrint Archive, 2016.
    [13] Xinyi Huang, Yi Mu, Willy Susilo, Duncan S. Wong, Wei Wu1, “Certificateless Signature Revisited”, Information Security and Privacy - 12th Australasian Conference ACISP, P.308-322, 2007.
    [14] Xiong Fan, Juan Garayy, Payman Mohassel, “Short and Adjustable Signatures”, Cryptology ePrint Archive: Report 2016/549, 2016.
    [15] Ying-Hao Hung, Sen-Shan Huang, Yuh-Min Tseng, “A Short Certificatebased Signature Scheme with Provable Security”, ISSN 1392–124X(print), ISSN 2335–884X (online) INFORMATION TECHNOLOGY AND CONTROL, 2016.
    [16] 陳維魁, 葉義雄, “單向雜湊函數在數位現金及電子選票上之應用”, 國立交通大學機構典藏, 2000.
    [17] 張皓然, “數位生活-行動裝置身分驗證與安全機制介紹”, 金融聯合徵信第三十期專題報導, P.19-23, 2017
    [18] 張惟淙, 楊中皇, “結合智慧卡的ECDSA 數位簽章軟體設計與實現”, 第三屆危機管理國際學術研討會-會議論文, P.J19-J26, 2005.
    [19] 高志中, “以DR Signature 配合隨機式RSA 部分盲簽章所建構之數位內容多受款者付款機制”, 中央大學資訊管理學系學位論文, P.1-56, 2006.
    [20] 羅濟群,黃俊傑, “一個應用於行動商務環境中以群體為導向-提名式代理簽章機制為基底之數位版權管理架構”, 資訊管理學報Vol.No.17, P.117-139,2010.
    [21] 楊中皇, 徐燕貞, 王雪莉, 葉鵬誌, 高儷芳, “IC 卡安全網路下單系統的設計與實現”, TANET 2000 台灣網際網路研討會-會議論文, P.82-86, 2000.
    [22] 楊劍東, 宋祚忠, 邱棋鴻, “RFID 在遊艇裝備供應商庫存作業之應用研究”,中國造船暨輪機工程學刊 - 25 卷1 期, P.47–58, 2006.
    [23] 葉杰榮, 謝祥尹, 謝劭杰, 楊中皇, “IC 卡安全電子郵件系統”, 第五屆資訊管理研究暨實務研討會-會議論文, P.203-210, 1998
    描述: 碩士
    國立政治大學
    資訊科學系碩士在職專班
    100971011
    資料來源: http://thesis.lib.nccu.edu.tw/record/#G0100971011
    数据类型: thesis
    显示于类别:[資訊科學系碩士在職專班] 學位論文

    文件中的档案:

    档案 大小格式浏览次数
    101101.pdf1365KbAdobe PDF2739检视/开启


    在政大典藏中所有的数据项都受到原著作权保护.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 回馈