博碩士論文 88522067 完整後設資料紀錄

DC 欄位 語言
DC.contributor資訊工程研究所zh_TW
DC.creator洪崇倍zh_TW
DC.creatorChung-Pei Hungen_US
dc.date.accessioned2001-6-29T07:39:07Z
dc.date.available2001-6-29T07:39:07Z
dc.date.issued2001
dc.identifier.urihttp://ir.lib.ncu.edu.tw:88/thesis/view_etd.asp?URN=88522067
dc.contributor.department資訊工程研究所zh_TW
DC.description國立中央大學zh_TW
DC.descriptionNational Central Universityen_US
dc.description.abstract數位代理簽章的概念,早在1994年即由顏博士嵩銘在其博士論文中已然提出。而後,日本學者滿保(MAMBO),臼田(USUDA),及岡本 (OKAMOTO)在1996年更一步的提出其做法及詳述完整的數位代理簽章的觀念。所謂的數位代理簽章,簡單的說,即是一個原始簽章者可以指定一個或多個代理簽章者來完成簽署數位簽章的工作。 到目前為止,授權數位代理簽章的方式上有以下五種:1. Full delegation,2. Partial delegation,3. Delegation by warrant,4. Partial delegation with warrant,及 5. Threshold delegation。每種不同型態的代理授權方式均有不同的安全性考量及要求。一般來說,partial delegation with warrant 的數位代理簽章同時具有高效率的驗證法及以合理有效的方式來規範其代理權。另外delegation by warrant 授權方式則具有可以以傳統的數位簽章來完成實作的特點。總而言之,每一種數位代理簽章的代理授權方式均有其優缺點及實作上的限制。 直到如今,在許多的文獻中已經可以找到不少的相關研究成果。本論文的第三章,將會對這些已經提出的數位代理簽章進行系列性的廣泛研究。然後將 partial delegation 和 partial delegation with warrant 所需的代理簽章金鑰 (proxy signing key) 產生函式完成其正規化形式。之後,再利用此一正規化格式的代理金鑰產生函式,將可以得到新穎的,同時也是安全又有效率的數位代理簽章 Meta-Proxy signature scheme。 基於Delegation by warrant的特性,一種具有高效率驗證方式的數位代理簽章將會在第四章中討論。此數位代理簽章運用一種變形的驗證方式,稱之為 “combined verification”,用來減少驗證數位代理簽章時所需的指數次方的計算量。 在大多數的代理簽章法中,可以利用一委任書(warrant)來限制代理簽章者的委任期限。一般而言,在委任書中會記綠有原始簽章者的識別碼,代理簽章者的識別碼,以及所委任代理的期限等相關資訊。然而在委任代理的期間內,代理簽章者可任意簽署所有的文件,甚至是該所簽署的文件將無法被原始簽章者所接受。因此,如何發展一套可以規範代理簽章者的行為(例如限制代理簽章者所能簽署的文件量)的數位代理簽章是一個相當重要的研究課題。在第五章中提出一種可以限制簽署次數的數位代理簽章,可以讓原始簽章者授權委任代理簽章者簽署某一數量的數位代理簽章。 在上述劇情中,當代理簽章者違背其原始簽章者所定的行為規範時,數位代理簽章本身應該具有某種型式的罰則來處罰代理簽章者。例如,不誠實的代理簽章者的秘密金鑰將會被原始簽章者所推導出來,甚至是任意的第三者(由顏博士在1994年其博士論文中所提出)。然而在本論文中所提的可限制次數的數位代理簽章無法達到此項要求,造成當不誠實的代理簽章者所簽的代理簽章超過所預設的數量時,仍無法推導出該代理簽章者的秘密金鑰。不過由某一代理簽章者所簽署的代理簽章仍舊是可以被追?統計的。zh_TW
dc.description.abstractThe design of proxy signature was first considered in 1996 by Mambo, Usuda, and Okamoto. In a proxy signature scheme, an original signer can delegate one or more proxy signers to sign on behalf of the original signer. The concept of proxy signature was been independently posed out by Yen in 1994 in his Ph.D. thesis. Up to now, there are five categories of proxy delegation have been proposed, named as fully delegation, partial delegation, delegation by warrant, partial delegation with warrant, and threshold delegation. Each type of proxy delegation has its security assumption and properties. Generally speaking, the partial delegation with warrant is the most efficient scheme, and provides a reasonable way to regulate the delegation. The advantage of delegation by warrant is that it can be implemented by an ordinary signature scheme without any modification. Each kind of proxy signature scheme has its merit and limitation. Till now, a lot of related works can be found in the literature. In Chapter 3, a survey on those schemes is done in this thesis and we try to formalize the generation function of proxy signing key for both partial delegation and partial delegation with warrant. Then, a Meta-proxy signature scheme is obtained. In Chapter 4, an efficient proxy signature scheme in the form of delegation by warrant is proposed. It is shown that the scheme is more efficient for some variations with a special feature of it combined verification. In most conventional situations, it can restrict the proxy delegate within a permitted period by using a delegation warrant. In the warrant, the proxy signer's ID, original signer's ID, and delegation period are included. However, a proxy signer can sign on any number of messages at any time. It is an important issue on how to develop a proxy signature scheme that can restrict the proxy signer's behavior, for example to sign for a number of times. In Chapter 5, a proxy signature scheme with time limitation will be suggested. It enables an original signer to delegate a proxy signer to sign for a predetermined number of times. In the scenario, there should be some penalty for the proxy signer when she/he breaks the rule of the delegation. For example, the original signer (or even anyone) can derive the secret key of the dishonest proxy signer as suggested by Yen in 1994. However, the proposed scheme in this thesis cannot reach the above requirement. Thus, even if the proxy signer had broken the rule of delegation, no one can derive the secret key of proxy signer. However, the number of proxy signatures signed can be countable and traceable.en_US
DC.subject代理簽章zh_TW
DC.subject 數位代理簽章zh_TW
DC.subject 數位簽章zh_TW
DC.subjectCryptogrpahyen_US
DC.subject Delegationen_US
DC.subject Digital Signatureen_US
DC.subject Proxy Delegateden_US
DC.subject Proxy Signatureen_US
DC.subject Signatureen_US
DC.subject Time-Limitaionen_US
DC.title多種數位代理簽章之設計 zh_TW
dc.language.isozh-TWzh-TW
DC.titleOn the Design of Proxy Signatures en_US
DC.type博碩士論文zh_TW
DC.typethesisen_US
DC.publisherNational Central Universityen_US

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明