English  |  正體中文  |  简体中文  |  全文筆數/總筆數 : 78852/78852 (100%)
造訪人次 : 38075581      線上人數 : 1075
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜尋範圍 查詢小技巧:
  • 您可在西文檢索詞彙前後加上"雙引號",以獲取較精準的檢索結果
  • 若欲以作者姓名搜尋,建議至進階搜尋限定作者欄位,可獲得較完整資料
  • 進階搜尋


    請使用永久網址來引用或連結此文件: http://ir.lib.ncu.edu.tw/handle/987654321/8846


    題名: 選擇密文攻擊法之研究與實作;The Research and Implementation of Chosen Ciphertext Attacks
    作者: 張起豪;Chi-Hao Chang
    貢獻者: 資訊工程研究所
    關鍵詞: 選擇密文攻擊法;可證明安全性;Random Oracle Model;CCA
    日期: 2004-06-15
    上傳時間: 2009-09-22 11:36:08 (UTC+8)
    出版者: 國立中央大學圖書館
    摘要: 近年來網際網路的普及以及使用人數的快速成長,越來越多的應用與服務建構於網際網路上 (如:網路報 People throughout the world could communicate instantly and transfer information with others on the Internet via variety applications (e.g., e-mail, e-commerce, online banking, etc.). Due to the very openness of the Internet, more and more security issues were required to protect personal privacy and commercial confidentiality. A reliable, trusted cryptography is expected to protect private information according to the increasing number of Internet services that applies cryptography. The extensions usually cause security leaks. The Chosen Ciphertext Attacks (CCA) is aimed at this kind of leaks. If an adversary can intercept an encrypted message and modify it, the adversary then resend modified message to the same service and analyze the service response. Therefore, the adversary can restore the original message. It is hard for Internet service to discover CCA, since the Internet service does not have enough information to distinguish between the general error messages, which are created by normal users, and sample messages, which are created by adversaries. In fact, would rather fill up leak of standard then proven the standard is secure against CCA in designed stage. Bellare and Rogaway introduce a proof named random oracle model and it can be used to prove that encryption scheme, signature scheme and protocol are secure against CCA. A new RSA padding scheme have by introduced as BLRP, will be proposed to improve the cryptographic methods of RSA PKCS #1 v1.5 and RSA PKCS #1 v2.1. Not only the efficiency is better than RSA PKCS #1 v2.1, the security is also better than RSA PKCS #1 v1.5. In addition, BLRP is proven in random oracle model and is secure against CCA. Besides, A new CCA attack is proposed to attack the most popular internet S/MIME standard, S/MIME (Secure/Multipurpose Internet Mail Extensions) which provides the following cryptographic security services for electronic messaging applications: authentication, message integrity and non-repudiation of origin (using digital signatures) and privacy and data security (using encryption). The new propose CCA attack can decrypt E-mail of S/MIME encrypted format without private-key and just ask oracle ones. We also propose the countermeasures in addition.
    顯示於類別:[資訊工程研究所] 博碩士論文

    文件中的檔案:

    檔案 大小格式瀏覽次數


    在NCUIR中所有的資料項目都受到原著作權保護.

    社群 sharing

    ::: Copyright National Central University. | 國立中央大學圖書館版權所有 | 收藏本站 | 設為首頁 | 最佳瀏覽畫面: 1024*768 | 建站日期:8-24-2009 :::
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 隱私權政策聲明