中大機構典藏-NCU Institutional Repository-提供博碩士論文、考古題、期刊論文、研究計畫等下載:Item 987654321/9561
English  |  正體中文  |  简体中文  |  全文笔数/总笔数 : 78852/78852 (100%)
造访人次 : 37849133      在线人数 : 480
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻


    jsp.display-item.identifier=請使用永久網址來引用或連結此文件: http://ir.lib.ncu.edu.tw/handle/987654321/9561


    题名: 公平的多人並存簽章系統;Fair Multi-party Concurrent Signatures
    作者: 謝杰泰;Chieh-Tai Shieh
    贡献者: 資訊工程研究所
    关键词: 並存簽章;環簽章;公平交易;Ring signature;Fair exchange;Concurrent signature
    日期: 2008-06-24
    上传时间: 2009-09-22 11:50:36 (UTC+8)
    出版者: 國立中央大學圖書館
    摘要: 隨著網路上電子商務的蓬勃發展,保證交易者雙方公平性的議題,也是越來越被重視,而在進行交易的協定中,必須要避免任何交易方利用不當的行為進行圖利。因此,在近二十年裡,公平電子交易協定的研究被大量的討論。但在早期的研究裡,為了達到公平性,必須假設交易雙方的設備擁有相近的計算能力,或是加入一個可信任第三者(Trusted Third Party)。 「並存簽章系統(Concurrent Signature Scheme)」的概念由Chen,Kulda,與Paterson在2004年歐洲密碼會議所提出。此概念試圖達到公平電子交易協定的類似概念,並使之不需要假設交易雙方的設備擁有相近的計算能力或是可信任第三者的存在。在Chen-Kulda-Paterson的系統中,交易雙方的簽章在額外的資訊(keystone)尚未公佈以前,都是不具有任何效力。 以往前人所提的並存簽章系統中,只能處理交易者人數在兩人的情況。直到2006年國際資訊安全會議,才由Tonien,Susilo,與Safavi-Naini提出第一個適用於多人的並存簽章系統。但本論文將指出Tonien等人系統上的缺陷,並說明Tonien等人的系統並未達到並存簽章的真正目的。此外,本論文將提出一個公平的多人並存簽章系統。此系統除了有達到原本並存簽章的真正目的外,還提供了在交易者間更公平,更有彈性的性質。 With the growth of electronic commerce, issues of guaranteeing fairness between the transactors through the Internet is more and more important and the protocol of transactions should avoid any involved party to take advantage of other parties via improper behavior. Hence, the research on fair exchange protocols was extensively developed in the last twenty years. But in early works, the fairness relies on the assumption that either both parties have comparable computing power or a trusted third party is involved. The concept of concurrent signature was introduced by Chen, Kudla, and Paterson at Eurocrypt 2004. A concurrent signature attempts to provide the similar functionality of a fair exchange without assuming the existence of a trusted third party or comparable computing power of the two parties. In the Chen-Kudla-Paterson scheme, the signatures signed by the two parties remain ambiguous until the additional information {em keystone} is released. The previous scheme only handles two participants in a transaction. At ISC 2006, Tonien, Susilo, and Safavi-Naini proposed the first multi-party concurrent signature scheme. In this thesis, it will be pointed out that the multi-party concurrent signature scheme proposed by Tonien {it et al.} does not achieve the goal of a concurrent signature. Furthermore, a fair multi-party concurrent signature scheme will be proposed. It not only achieves the goal of a concurrent signature but also provides a fairer property and flexibility in a transaction.
    显示于类别:[資訊工程研究所] 博碩士論文

    文件中的档案:

    档案 大小格式浏览次数


    在NCUIR中所有的数据项都受到原著作权保护.

    社群 sharing

    ::: Copyright National Central University. | 國立中央大學圖書館版權所有 | 收藏本站 | 設為首頁 | 最佳瀏覽畫面: 1024*768 | 建站日期:8-24-2009 :::
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 隱私權政策聲明