English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 110945/141872 (78%)
Visitors : 47558952      Online Users : 826
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/60242
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/60242


    Title: 免憑證代理簽名及其代理盲簽名擴張
    Certificateless proxy signature and its extension to blind signature
    Authors: 陳力瑋
    Contributors: 左瑞麟
    陳力瑋
    Keywords: 免憑證簽章系統
    代理簽章系統
    盲簽章系統
    Certificateless signature
    Proxy signature
    Blind signature
    Date: 2010
    Issue Date: 2013-09-04 17:06:31 (UTC+8)
    Abstract: 在傳統的公開金鑰簽章系統中,用戶的公鑰需要一個可信第三方(Trusted Third Party-TTP)發給憑證來保證其可靠性。其後Shamir提出基於使用者身分的簽名機制(ID-Based Signature) 儘管不需要憑證,但此種系統的概念中,TTP仍然扮演著強大的角色,隨之而來的是金鑰託管(Key Escrow)的問題。而在2003年時提出的免憑證簽章系統Certificateless Signature Scheme(CL-S)概念中,不僅不需要憑證也同時解決了Key Escrow的問題。本篇文章便是基於CL-S的概念下,發展出一套免憑證的可代理簽章系統(CL-Proxy Signature)。並且可利用簡單的方式使我們的系統擴張成為一個支援盲簽名(Blind Signature)的免憑證代理盲簽章系統。
    Traditional public key cryptosystem (PKC) requires a Trusted-Third-Party(TTP) for the management of certificates of users’ public keys. To solve this problem, Shamir introduced the concept of ID based signature scheme. Although the ID based signature scheme doesn`t require the certificate management, TTP still plays an important role here. In addition, ID-based schemes have the key escrow problem. In 2003, a certificateless signature scheme has been introduced. In a certificateless signature scheme, certificates are not required on one hand and can solve the key escrow problem on the other hand. In this paper, based on the concept of certificateless, we introduce a certificateless proxy signature scheme. A remarkable feature of our scheme is that it can be extended into a certificateless proxy blind signature.
    Reference: S. Al-Riyami, K. Paterson, “Certificateless public key cryptography”, In Proceedings of Cryptology-Asia-Crypt 2003, Springer-Verlag, LNCS, Vol. 2894, 2003, pp.452-473.
    [2] M. H. Au, J. Chen, Joseph K. Liu, Y. Mu, Duncan S. Wong, and G. Yang, “Malicious KGC attacks in certificateless cryptography”, In Proceedings of ASIACCS’07, 2007 , pp.302–311.
    [3] D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing”, In Proceedings of CRYPTO’01, Springer-Verlag, LNCS Vol. 2139, 2001, pp.213-229.
    [4] D. Boneh, B. Lynn, H. Shacham, “Short signatures from the Weil pairing", In Proceedings of Cryptology Asia-Crypt’01, Springer-Verlag, LNCS, Vol. 2248, 2001, pp. 514-532.
    [5] D Chaum, “Blind signatures for untraceable payments”, In Proceedings of Cryptology-Crypto’82, Plenum Press, 1983, pp. 199-203.
    [6] Z. Dong, H. Zheng, K. Chen and W. Kou, “ID-based proxy blind signature”, In Proceedings of the 18th International Conference on Advanced Information Networking and Application’04, 2004, pp. 380.
    [7] W. Diffie, M. E. Hellman, “New directions in cryptography.” In Proceedings of IEEE Transactions on Information Theory, Vol. IT-22, No.6, Nov. 1976, pp. 644-654.
    [8] N. Ferguson, “Single term off-line coins”, In Proceedings of Cryptology-Euro-Crypt’93, Springer-Verlag, LNCS Vol. 765, 1993, pp. 318-328.
    [9] C. I. Fan, C. L. Lei, “Low-computation partially blind signatures for electronic cash”, IEICE Trans. Fundamentals, Vol. E-81-A, no. 5, May 1998, pp. 818-824.
    [10] K. G. Paterson, “Id-based signatures from pairings on elliptic curves”, Electronics Letters, 2002, pp. 1025-1026.
    [11] M. C. Gorantla, and A. Saxena, “An efficient certificateless Signature scheme”, In proceedings of CIS’05, LNAI, Vol. 3802(II), 2005, pp.110-116.
    [12] B. C. Hu, D. S. Wong, Z. Zhang, and X. Deng, “Certificateless signature: a new security model and an improved generic construction”, Designs, Codes and Cryptography, Vol. 42(2), 2007, pp.109-126.
    [13] C.Hu, Zhang Futai, Song Rushun, “Certificateless proxy signature Scheme with provable security”, Journal of Software, 2009, pp. 692-701.
    [14] S. Hwang and C. Chen, “A new multi proxy signature scheme”, In Proceedings of IWCNS 2000, 2000, pp. 134-138
    [15] X. Hong, K. Chen, “Secure key-insulated proxy signature scheme for mobile agent”, Innovative Computing Information and Control, 2007, pp. 513.
    [16] X. Huang, Y. Mu, W. Susilo, D. S. Wong, and W. Wu, “Certificateless signature revisited”, In Proceedings of ACISP’07, Springer-Verlag, LNCS, Vol. 4586, 2007, pp.308-322.
    [17] X. Huang, Y. Mu, W. Susilo, and Futai Zhang, “Short designated verifier proxy signature from pairings.”, In Proceedings of Embedded and Ubiquitous Computing, Springer-Verlag, LNCS, Vol. 3823, 2005, pp. 835-844.
    [18] J. K. Liu, M. H. Au, and W. Susilo, “Self-generated certificate public key cryptography and certificateless signature/encryption scheme in the standard model”, In proceedings of ASIACCS’07, Springer-Verlag, 2007, pp.273–283.
    [19] Kim, S., Park, S. and Won, D., "Proxy signatures, revisited", In Proceedings of International Conference on Information and Communications Security, Springer-Verlag,, LNCS 1334, 1997, pp. 223.
    [20] M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures: Delegation of the power to sign messages”, IEICE Trans, 1996, pp. 1338-1354.
    [21] N. P. Smart, “An identity based authenticated key agreement protocol based on the weil pairing”, Electronic Letters, 2002, pp. 630-632.
    [22] A. Shamir, “Identity based cryptosystems and signature”, In Proceedings of Crypto’84, Springer-Verlag, LNCS, Vol. 196, 1985, pp. 47-53.
    [23] B. Schneier, “Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edition”, Wiley, 1996.
    [24] Z. Shao, “Proxy signature scheme based on factoring”, Information Processing Letter, Vol. 85(3), 2003, pp. 137-143.
    [25] C. P. Schnorr, “Efficient Identification and Signatures for Smart Cards”, In Proceedings of Cryptology: Crypto’89, Berlin, Springer-Verlag, LNCS, Vol. 435, 1990, pp. 339-351.
    [26] R Lu, He D, Wang CJ. “Cryptanalysis and improvement of a certificateless proxy signature scheme from bilinear pairings”, In Proceedings of the 8th ACIS Int’l Conf. on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing. 2007. pp. 285−290.
    [27] R. Rivest, A. Shamir, and L. Adelman, “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, Feb 1978, pp.120-126.
    [28] B. Zhan, Q. Xu, “Certificateless proxy blind signature scheme from bilinear pairings”, Knowledge Discovery and Data Mining, 2009, pp. 573-576.
    [29] NBS FIPSPUB 46, “Data Encryption Standard”, National Bureau of Standards, U.S. Department of Commerce, Jan. 1977.
    [30] National Institute of Standards and Technology, “The advanced encryption standard”, http://csrc.nist.gov/aes/, 2000.
    [31] T. ElGamal, “A public-key cryptosystem and a signature scheme based on d1iscrete logarithms”, In Proceedings of Cryptology-CRYPTO`84, Springer-Verlag, LNCS, Vol. 196, 1985, pp.10-18.
    [32] X. Li, K. Chen, L. Sun, “Certificateless signature and proxy signature schemes from bilinear pairings”, Lithuanian Mathematical Journal, Vol. 45, 2005, pp. 76−83.
    [33] X. Huang, W. Susilo, Y. Mu, “On the security of certificateless signature schemes”, In Proceedings of Asia-Crypt’03, Springer-Heidelberg, LNCS, Vol. 3810, 2005, pp. 13-25.
    [34] L. Yi, G. Bai, G. Xiao, “Proxy multi-signature scheme: A new type of proxy signature scheme”, Electronics Letters, 2000, pp.527-528.
    Description: 碩士
    國立政治大學
    資訊科學學系
    97753026
    99
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0097753026
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    302601.pdf1381KbAdobe PDF21463View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback