English  |  正體中文  |  简体中文  |  全文筆數/總筆數 : 78937/78937 (100%)
造訪人次 : 39423430      線上人數 : 296
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜尋範圍 查詢小技巧:
  • 您可在西文檢索詞彙前後加上"雙引號",以獲取較精準的檢索結果
  • 若欲以作者姓名搜尋,建議至進階搜尋限定作者欄位,可獲得較完整資料
  • 進階搜尋


    請使用永久網址來引用或連結此文件: http://ir.lib.ncu.edu.tw/handle/987654321/68795


    題名: 採用堆疊式參數揭露之公平多方並存簽章系統;Improved Fair Multi-party Concurrent Signatures Based on Stack-like Release of Parameters
    作者: 葉彥頡;Yeh,Yan-Jie
    貢獻者: 資訊工程學系
    關鍵詞: 多方參與;並存簽章;公平交易;Multi-party;Concurrent Signature;Fair Exchange
    日期: 2015-07-27
    上傳時間: 2015-09-23 14:29:16 (UTC+8)
    出版者: 國立中央大學
    摘要: 近年來,網際網路的日益普及促使了電子商務的快速成長,有越來越多的商業行為必須仰賴網路的便捷性才能順利完成。但也由於網路的便捷,使得交易參與者之間可能並非熟識或者互相信賴,因此,確保交易之間的公平議題也就顯得越來越重要。

    並存簽章系統 (Concurrent Signature Schemes) 的概念首先是由陳等人在2004年的歐洲密碼會議上所提出,這個概念希望藉由一種較為可行的方式以達到等同於早期公平電子交易協定的成果,但卻不用仰賴公正的第三方協助或是假設交易雙方擁有相同計算能力等級的設備。在提出這個只適用於兩個人使用的並存簽章系統之後,原作者們也很好奇這個新的概念是否可以被延伸到允許更多人一起使用。

    Tonien 等人首先嘗試回答這個問題,但他們提出的系統卻隨即被謝等人指出並不符合並存簽章所需要的要件,謝等人也發表他們的系統。不幸的是,謝等人的系統也被黃等人發現有缺陷存在,黃等人更進一步的認為設計一個適用於多方參與的並存簽章是不太可能的 (Infecundity)。雖然謝等人的系統不是那麼的完善,但對我們的研究來說,仍然非常具有參考價值。在本論文中,我們重新審視了現有的系統並重新思考了適用於多方參與的相關要件。之後,我們根據謝等人的設計加以修改以提出能夠達到真正的公平性之系統,這也同時代表了設計適用於多方參與的並存簽章仍然是可行的。

    最後,我們的系統不僅保留了謝等人系統的特性,也克服了黃等人所發現的缺陷。而且我們的系統不只可以達到更好的效能與公平性,同時也是我們認為目前最有效率的系統。
    ;The increasing popularity of the Internet promotes the quick growth of electronic commerce in the recently years. More and more business transactions are accomplished through the Internet because of its convenience and efficiency. Therefore, issues of guaranteeing transactions fairness becomes important, especially when the transactors are mutually distrustful.

    The concept of concurrent signatures aims to provide a practical solution to the fair exchange problem without relying on a trusted third party or the assumption of the same computing power between two transactors. After proposed the fi rst concurrent signature, the authors were questioned about whether their notion can be extended to multi-party setting. Tonien et al. were the first ones who tried to answer the question. But Tonien et al.′s scheme was pointed out by Shieh et al. that it failed to achieve the concurrent notion and an alternative scheme was proposed. Unfortunately, a defect of Shieh et al.′s scheme was pointed out by Huang et al. by providing a strong while unproven claim of the infecundity of designing a multi-party concurrent signature.

    Although Shieh et al.′s scheme is insufficient to be truly fair in the multi-party setting, it is still a good lesson to be learned for our research. This thesis analyses underlying schemes and reconsiders the design of multi-party concurrent signatures. After that, we proposed an improved scheme based on Shieh et al.′s design to achieve the required fairness requirement, which means that there is still possibility to design a concurrent signature for the multi-party setting. Our improved scheme is not only secure against the defect pointed out by Huang et al. but it also keeps all the features of Shieh et al.′s scheme. Furthermore, the proposed scheme achieves better performance and fairness. As a result, our scheme seems to be the most efficient concurrent signature scheme so far as we know.
    顯示於類別:[資訊工程研究所] 博碩士論文

    文件中的檔案:

    檔案 描述 大小格式瀏覽次數
    index.html0KbHTML552檢視/開啟


    在NCUIR中所有的資料項目都受到原著作權保護.

    社群 sharing

    ::: Copyright National Central University. | 國立中央大學圖書館版權所有 | 收藏本站 | 設為首頁 | 最佳瀏覽畫面: 1024*768 | 建站日期:8-24-2009 :::
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 隱私權政策聲明