English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  全文笔数/总笔数 : 111316/142225 (78%)
造访人次 : 48384144      在线人数 : 711
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻


    请使用永久网址来引用或连结此文件: https://nccur.lib.nccu.edu.tw/handle/140.119/149681


    题名: 基於FIDO無密碼身分驗證之群組會議金鑰生成與管理機制
    Group Key Agreement and Management Scheme Based on FIDO
    作者: 簡廷宇
    Chien, Ting-Yu
    贡献者: 左瑞麟
    Tso, Ray-Lin
    簡廷宇
    Chien, Ting-Yu
    关键词: 會議金鑰
    FIDO
    公開金鑰加密
    Conference Key
    FIDO
    Public Key Cryptography
    日期: 2024
    上传时间: 2024-02-01 12:59:57 (UTC+8)
    摘要: 會議金鑰( Conference Key ),是一種讓線上會議的多方參與者,於公開網路上用來加密傳送訊息,以保護所傳送的訊息免受窺探和攻擊的解決方案。而其中的會議金鑰協議(Conference Key Agreement,CKA),可以使多個會議參與者在不事先共享密鑰的情況下,安全地協商出這把共享的金鑰。

    現今,傳統密碼輸入的身分驗證方式,已經無法滿足現代數位世界對於資安的需求。FIDO(Fast IDentity Online)聯盟提出一套標準,利用公開金鑰加密技術、多重要素認證與生物辨識進行認證,取代密碼輸入,提供更安全的身分認證以及更良好的用戶體驗。

    本篇論文提出一個以會議金鑰協議為基礎所設計的群組會議金鑰建立機制,並結合FIDO的身分認證功能,提供線上會議的內容具有端到端加密的保護,並且無密碼的身分驗證方式也能提高會議與者的身分安全性與增加使用便利性。另外我們的機制提供金鑰管理的功能,可以解決每次群組會議的會議金鑰保管問題。
    Conference Key is a solution that enables multiple participants in an online meeting to encrypt the messages over the public network, protecting them from eavesdropping and potential attacks. Participants can negotiate this key before the conference begins through Conference Key Agreement (CKA).

    In today’s digital world, the traditional authentication methods that rely on passwords is no longer secure. FIDO (Fast IDentity Online) Alliance proposed a set of standards in 2013 for change the nature of authentication. It leverages public key cryptography and biometric authentication to verify a user, and can bring more strong security, user convenience and interoperability.

    In this paper, we propose a group key agreement scheme based on FIDO. It provides end-to-end encryption for online meeting and enhances participant identity security through passwordless authentication, thereby improving both security and convenience. Furthermore, our scheme provides conference key management, which can solve the issue of key storage for each time.
    參考文獻: [1] W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory Volume: 22, Issue: 6, November 1976.
    [2] Yi-Yen Huang, “FIDO-based Authenticated Conference Key Exchange Protocol,” Master’s Thesis, Department of Information Management, National Taiwan University of Science and Technology, 2023.
    [3] The FIDO Alliance Whitepaper on FIDO 1.0 Final Specifications, Retrieved 2014, from: https://media.fidoalliance.org/wp-content/uploads/FIDOMessagingWPv1.pdf
    [4] BIP 0032, Retrieved 2012, from: https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki
    [5] Y.-M. Tseng and J.-K. Jan, “Anonymous conference key distribution systems based on the discrete logarithm problem,” Computer Communications, Vol. 22, 1999.
    [6] C.C. Yang, T.Y. Chang, and M.S. Hwang, “A new anonymous conference key distribution system based on the Elliptic Curve Discrete Logarithm Problem,” Computer Standards and Interfaces, 25 2003.
    [7] C.-S. Laih and S.-M. Yen, “On the design of conference key distribution systems for the broadcasting networks,” in IEEE INFOCOM '93 The Conference on Computer. Communications, Proceedings.
    [8] Mike Burmester and Yvo Desmedt, “A secure and efficient conference key distribution system,” in EUROCRYPT 1994.
    [9] Yuanbo Guo and Jianfeng Ma, “An efficient and secure fault-tolerant conference-key distribution scheme, ” IEEE Transactions on Consumer Electronics, Volume: 50, Issue: 2, May 2004.
    [10] M. Steiner; G. Tsudik; M. Waidner, “CLIQUES: a new approach to group key agreement,” in Proceedings. 18th International Conference on Distributed Computing Systems 1998.
    [11] Y. Kim, A. Perrig and G. Tsudik, “Group key agreement efficient in communication,” IEEE Transactions on Computers (Volume: 53, Issue: 7, July 2004).
    [12] H.-F. Huang and C.-C. Chang, “A Novel Conference Key Distribution System with Re-keying Protocol,” In: Web and Communication Technologies and Internet-Related Social Issues - HSI 2005. Ed. by S.Shimojo et al. Vol. 3597. Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2005.
    [13] FIDO UAF Protocol Specification, Retrieved 2017, from: https://fidoalliance.org/specs/fido-uaf-v1.1-ps-20170202/fido-uaf-protocol-v1.1-ps-20170202.html
    [14] FIDO Universal 2nd Factor (U2F) Overview, Retrieved 2017, from: https://fidoalliance.org/specs/fido-u2f-v1.2-ps-20170411/fido-u2f-overview-v1.2-ps-20170411.html
    [15] FIDO 2.0: Overview, Retrieved 2017, from: https://fidoalliance.org/specs/fido-v2.0-rd-20170927/fido-overview-v2.0-rd-20170927.html
    [16] Web Authentication: An API for accessing Public Key Credentials, from: https://www.w3.org/TR/webauthn/
    [17] FIDO 2.0: Client To Authenticator Protocol, Retrieved 2017, from: https://fidoalliance.org/specs/fido-v2.0-rd-20170927/fido-client-to-authenticator-protocol-v2.0-rd-20170927.html
    [18] User Authentication Specifications Overview, from: https://fidoalliance.org/specifications/
    [19] Florentin Putz, Steffen Schön and Matthias Hollick, ”Future-Proof Web Authentication: Bring Your Own FIDO2 Extensions,” in 4th International Workshop on Emerging Technologies for Authorization and Authentication. Darmstadt, Germany 08,10,2021.
    [20]Web Authentication: An API for accessing Public Key Credentials Level 3, from: https://w3c.github.io/webauthn/#prf-extension
    [21] Web Authentication (WebAuthn)- WebAuthn Attestation Statement Format Identifiers, from: https://www.iana.org/assignments/webauthn/webauthn.xhtml
    [22] FIDO White Paper: Multi-Device FIDO Credentials, Retrieved 2022, from: https://media.fidoalliance.org/wp-content/uploads/2022/03/How-FIDO-Addresses-a-Full-Range-of-Use-Cases-March24.pdf
    [23] About the security of passkeys, Retrieved 2023, from: https://support.apple.com/en-ca/102195
    [24] Manage passkeys in Chrome, from: https://support.google.com/chrome/answer/13168025?hl=en&co=GENIE.Platform%3DAndroid&sjid=3010656995617399239-AP
    [25] Christos Tselikis, Christos Douligeris, S. Mitropoulos, Nikos Komninos and George Tselikis,” Adaptation of a Conference Key Distribution System for the wireless ad hoc network,” in 2017 IEEE International Conference on Communications (ICC).
    [26] Szu-Yin Wang, “A Study on Dynamic Conference Key Distribution”, Master’s Thesis, Department of Information Management Shih Hsin University, 2005.
    [27] Orhan Ermiş, Serif Bahtiyar, Emin Anarim and Mehmet Ufuk Çağlayan, “An Improved Fault-Tolerant Conference-Key Protocol with Forward Secrecy,” ACM The 6th International Conference on Security of Information and Networks 2013.
    描述: 碩士
    國立政治大學
    資訊科學系碩士在職專班
    107971022
    資料來源: http://thesis.lib.nccu.edu.tw/record/#G0107971022
    数据类型: thesis
    显示于类别:[資訊科學系碩士在職專班] 學位論文

    文件中的档案:

    档案 大小格式浏览次数
    102201.pdf9710KbAdobe PDF1检视/开启


    在政大典藏中所有的数据项都受到原著作权保护.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 回馈