博碩士論文 104522002 完整後設資料紀錄

DC 欄位 語言
DC.contributor資訊工程學系zh_TW
DC.creator周子桐zh_TW
DC.creatorTzu-Tong Chouen_US
dc.date.accessioned2018-1-25T07:39:07Z
dc.date.available2018-1-25T07:39:07Z
dc.date.issued2018
dc.identifier.urihttp://ir.lib.ncu.edu.tw:88/thesis/view_etd.asp?URN=104522002
dc.contributor.department資訊工程學系zh_TW
DC.description國立中央大學zh_TW
DC.descriptionNational Central Universityen_US
dc.description.abstract私密金鑰在解密及簽章過程中扮演著極度重要的角色,一旦私密金鑰洩漏, 使用者加密過的文件之安全性便無法被保證,且會有被偽造簽章的可能。 隨著科技進步,現代人幾乎擁有手機等行動裝置, 並用此行動裝置來進行解密和簽章等動作, 私密金鑰也會儲存在行動裝置的記憶體裡, 一旦此行動裝置遺失,便有很高的機率洩漏私密金鑰, 為了降低金鑰遺失的風險,Dodis等人在1997年提出了金鑰絕緣(key-insulation)系統, 在此系統中,私密金鑰被分為許多週期, 且必須被定期更新,每個時期只會有一把 私密金鑰可以使用,且此私密金鑰只適用於此時期, 因此洩漏私密金鑰只會對此時期造成危害,並不影響其他時期。 除了行動裝置外,還會有另一個輔助裝置(auxiliary device)被存放在相對安全的地方,使用者必須透過和輔助裝置互動來更新行動裝置上的私密金鑰。 傳統上的金鑰絕緣系統由於必須定期更新私密金鑰, 因此在計算成本和空間成本也會提高不少。 在本論文中,我們檢驗現有的金鑰絕緣簽章法,並且提出基於橢圓曲線密碼系統的金鑰絕緣的 簽密法(signcryption),簽密系統由Zheng在1997年提出,藉由同時進行簽章和加密來降低計算成本,其保留傳統先簽章 後加密的的機密性、完整性以及不可否認性,且計算成本遠遠低於傳統方法。我們藉由簽密法和橢圓曲線 密碼系統的結合提出之方案,同時降低了現有方法的計算成本和空間成本,並且保留了金鑰絕緣系統之所有特性。zh_TW
dc.description.abstractPrivate key plays an important character in public key cryptosystem, if private key was exposed, the confidentiality of previous messages would not be guaranteed. With the progress of technology, almost everyone has his/her own mobile device such as cell phone. Signature or decryption are often performed on a mobile device operation in an environment where the private key is likely to be exposed by stealing the mobile device. It is easier to obtain the private key by stealing mobile device than to break the computational assumption on which the security the system is based. In order to reduce the damage of key exposure, Dodis proposed a new paradigm called key-insulation. In the key-insulation cryptosystem, the private key′s life time is divided into discrete time periods, and the private key will be updated by interacting with the "auxiliary device" which is placed in safety. It would only cause damage in time period $i$ if the private key exposed in time period $i$, it would not influence any other time periods. The computational cost and communication overhead in key-insulation signature schemes are higher than traditional signature scheme because of updating private key periodically. Signcryption proposed by Zheng can simultaneously achieve both the function of signature and encryption in a logical step, and with more efficient in computational cost and communication overhead than traditional signature-then-encryption. In this thesis, we modified the exsisting key-insulation signature scheme and proposed a new key-insulation signcryption scheme based on elliptic curve with a cost significantly lower than that required by traditional "key-insulation signature-then-encryption" and remains all the properties in key-insulation cryptosystem. en_US
DC.subject金鑰絕緣zh_TW
DC.subject簽密法zh_TW
DC.subject橢圓曲線zh_TW
DC.subjectKey-insulationen_US
DC.subjectSigncryptionen_US
DC.subjectElliptic Curveen_US
DC.title基於橢圓曲線系統之有效率且具隨機金鑰存取之強金鑰絕緣簽密法zh_TW
dc.language.isozh-TWzh-TW
DC.titleAn Efficient Strong Key-insulation Signcryption Scheme with Random Key-update Based on Elliptic Curveen_US
DC.type博碩士論文zh_TW
DC.typethesisen_US
DC.publisherNational Central Universityen_US

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明