博碩士論文 955202019 完整後設資料紀錄

DC 欄位 語言
DC.contributor資訊工程學系zh_TW
DC.creator謝杰泰zh_TW
DC.creatorChieh-Tai Shiehen_US
dc.date.accessioned2008-7-22T07:39:07Z
dc.date.available2008-7-22T07:39:07Z
dc.date.issued2008
dc.identifier.urihttp://ir.lib.ncu.edu.tw:88/thesis/view_etd.asp?URN=955202019
dc.contributor.department資訊工程學系zh_TW
DC.description國立中央大學zh_TW
DC.descriptionNational Central Universityen_US
dc.description.abstract隨著網路上電子商務的蓬勃發展,保證交易者雙方公平性的議題,也是越來越被重視,而在進行交易的協定中,必須要避免任何交易方利用不當的行為進行圖利。因此,在近二十年裡,公平電子交易協定的研究被大量的討論。但在早期的研究裡,為了達到公平性,必須假設交易雙方的設備擁有相近的計算能力,或是加入一個可信任第三者(Trusted Third Party)。 「並存簽章系統(Concurrent Signature Scheme)」的概念由Chen,Kulda,與Paterson在2004年歐洲密碼會議所提出。此概念試圖達到公平電子交易協定的類似概念,並使之不需要假設交易雙方的設備擁有相近的計算能力或是可信任第三者的存在。在Chen-Kulda-Paterson的系統中,交易雙方的簽章在額外的資訊(keystone)尚未公佈以前,都是不具有任何效力。 以往前人所提的並存簽章系統中,只能處理交易者人數在兩人的情況。直到2006年國際資訊安全會議,才由Tonien,Susilo,與Safavi-Naini提出第一個適用於多人的並存簽章系統。但本論文將指出Tonien等人系統上的缺陷,並說明Tonien等人的系統並未達到並存簽章的真正目的。此外,本論文將提出一個公平的多人並存簽章系統。此系統除了有達到原本並存簽章的真正目的外,還提供了在交易者間更公平,更有彈性的性質。zh_TW
dc.description.abstractWith the growth of electronic commerce, issues of guaranteeing fairness between the transactors through the Internet is more and more important and the protocol of transactions should avoid any involved party to take advantage of other parties via improper behavior. Hence, the research on fair exchange protocols was extensively developed in the last twenty years. But in early works, the fairness relies on the assumption that either both parties have comparable computing power or a trusted third party is involved. The concept of concurrent signature was introduced by Chen, Kudla, and Paterson at Eurocrypt 2004. A concurrent signature attempts to provide the similar functionality of a fair exchange without assuming the existence of a trusted third party or comparable computing power of the two parties. In the Chen-Kudla-Paterson scheme, the signatures signed by the two parties remain ambiguous until the additional information {em keystone} is released. The previous scheme only handles two participants in a transaction. At ISC 2006, Tonien, Susilo, and Safavi-Naini proposed the first multi-party concurrent signature scheme. In this thesis, it will be pointed out that the multi-party concurrent signature scheme proposed by Tonien {it et al.} does not achieve the goal of a concurrent signature. Furthermore, a fair multi-party concurrent signature scheme will be proposed. It not only achieves the goal of a concurrent signature but also provides a fairer property and flexibility in a transaction.en_US
DC.subject並存簽章zh_TW
DC.subject環簽章zh_TW
DC.subject公平交易zh_TW
DC.subjectRing signatureen_US
DC.subjectFair exchangeen_US
DC.subjectConcurrent signatureen_US
DC.title公平的多人並存簽章系統zh_TW
dc.language.isozh-TWzh-TW
DC.titleFair Multi-party Concurrent Signaturesen_US
DC.type博碩士論文zh_TW
DC.typethesisen_US
DC.publisherNational Central Universityen_US

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明