中大機構典藏-NCU Institutional Repository-提供博碩士論文、考古題、期刊論文、研究計畫等下載:Item 987654321/8846
English  |  正體中文  |  简体中文  |  Items with full text/Total items : 78852/78852 (100%)
Visitors : 38074383      Online Users : 938
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version


    Please use this identifier to cite or link to this item: http://ir.lib.ncu.edu.tw/handle/987654321/8846


    Title: 選擇密文攻擊法之研究與實作;The Research and Implementation of Chosen Ciphertext Attacks
    Authors: 張起豪;Chi-Hao Chang
    Contributors: 資訊工程研究所
    Keywords: 選擇密文攻擊法;可證明安全性;Random Oracle Model;CCA
    Date: 2004-06-15
    Issue Date: 2009-09-22 11:36:08 (UTC+8)
    Publisher: 國立中央大學圖書館
    Abstract: 近年來網際網路的普及以及使用人數的快速成長,越來越多的應用與服務建構於網際網路上 (如:網路報 People throughout the world could communicate instantly and transfer information with others on the Internet via variety applications (e.g., e-mail, e-commerce, online banking, etc.). Due to the very openness of the Internet, more and more security issues were required to protect personal privacy and commercial confidentiality. A reliable, trusted cryptography is expected to protect private information according to the increasing number of Internet services that applies cryptography. The extensions usually cause security leaks. The Chosen Ciphertext Attacks (CCA) is aimed at this kind of leaks. If an adversary can intercept an encrypted message and modify it, the adversary then resend modified message to the same service and analyze the service response. Therefore, the adversary can restore the original message. It is hard for Internet service to discover CCA, since the Internet service does not have enough information to distinguish between the general error messages, which are created by normal users, and sample messages, which are created by adversaries. In fact, would rather fill up leak of standard then proven the standard is secure against CCA in designed stage. Bellare and Rogaway introduce a proof named random oracle model and it can be used to prove that encryption scheme, signature scheme and protocol are secure against CCA. A new RSA padding scheme have by introduced as BLRP, will be proposed to improve the cryptographic methods of RSA PKCS #1 v1.5 and RSA PKCS #1 v2.1. Not only the efficiency is better than RSA PKCS #1 v2.1, the security is also better than RSA PKCS #1 v1.5. In addition, BLRP is proven in random oracle model and is secure against CCA. Besides, A new CCA attack is proposed to attack the most popular internet S/MIME standard, S/MIME (Secure/Multipurpose Internet Mail Extensions) which provides the following cryptographic security services for electronic messaging applications: authentication, message integrity and non-repudiation of origin (using digital signatures) and privacy and data security (using encryption). The new propose CCA attack can decrypt E-mail of S/MIME encrypted format without private-key and just ask oracle ones. We also propose the countermeasures in addition.
    Appears in Collections:[Graduate Institute of Computer Science and Information Engineering] Electronic Thesis & Dissertation

    Files in This Item:

    File SizeFormat


    All items in NCUIR are protected by copyright, with all rights reserved.

    社群 sharing

    ::: Copyright National Central University. | 國立中央大學圖書館版權所有 | 收藏本站 | 設為首頁 | 最佳瀏覽畫面: 1024*768 | 建站日期:8-24-2009 :::
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 隱私權政策聲明