博碩士論文 104522002 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:77 、訪客IP:3.143.239.43
姓名 周子桐(Tzu-Tong Chou)  查詢紙本館藏   畢業系所 資訊工程學系
論文名稱 基於橢圓曲線系統之有效率且具隨機金鑰存取之強金鑰絕緣簽密法
(An Efficient Strong Key-insulation Signcryption Scheme with Random Key-update Based on Elliptic Curve)
相關論文
★ 多種數位代理簽章之設計★ 小額電子支付系統之研究
★ 實體密碼攻擊法之研究★ 商業性金鑰恢復與金鑰託管機制之研究
★ AES資料加密標準之實體密碼分析研究★ 電子競標系統之研究
★ 針對堆疊滿溢攻擊之動態程式區段保護機制★ 通用型數域篩選因數分解法之參數探討
★ 於8051單晶片上實作可防禦DPA攻擊之AES加密器★ 以非確定式軟體與遮罩分割對策 防禦能量攻擊之研究
★ 遮罩保護機制防禦差分能量攻擊之研究★ AES資料加密標準之能量密碼分析研究
★ 小額電子付費系統之設計與密碼分析★ 公平電子現金系統之研究
★ RSA公開金鑰系統之實體密碼分析研究★ 保護行動代理人所收集資料之研究
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 私密金鑰在解密及簽章過程中扮演著極度重要的角色,一旦私密金鑰洩漏,
使用者加密過的文件之安全性便無法被保證,且會有被偽造簽章的可能。
隨著科技進步,現代人幾乎擁有手機等行動裝置,
並用此行動裝置來進行解密和簽章等動作,
私密金鑰也會儲存在行動裝置的記憶體裡,
一旦此行動裝置遺失,便有很高的機率洩漏私密金鑰,
為了降低金鑰遺失的風險,Dodis等人在1997年提出了金鑰絕緣(key-insulation)系統,
在此系統中,私密金鑰被分為許多週期,
且必須被定期更新,每個時期只會有一把
私密金鑰可以使用,且此私密金鑰只適用於此時期,
因此洩漏私密金鑰只會對此時期造成危害,並不影響其他時期。
除了行動裝置外,還會有另一個輔助裝置(auxiliary device)被存放在相對安全的地方,使用者必須透過和輔助裝置互動來更新行動裝置上的私密金鑰。
傳統上的金鑰絕緣系統由於必須定期更新私密金鑰,
因此在計算成本和空間成本也會提高不少。

在本論文中,我們檢驗現有的金鑰絕緣簽章法,並且提出基於橢圓曲線密碼系統的金鑰絕緣的
簽密法(signcryption),簽密系統由Zheng在1997年提出,藉由同時進行簽章和加密來降低計算成本,其保留傳統先簽章
後加密的的機密性、完整性以及不可否認性,且計算成本遠遠低於傳統方法。我們藉由簽密法和橢圓曲線
密碼系統的結合提出之方案,同時降低了現有方法的計算成本和空間成本,並且保留了金鑰絕緣系統之所有特性。
摘要(英) Private key plays an important character in public key cryptosystem, if private key
was exposed, the confidentiality of previous messages would not be guaranteed. With the progress
of technology, almost everyone has his/her own mobile device such as cell phone. Signature
or decryption are often performed on a mobile device operation in an environment where the private
key is likely to be exposed by stealing the mobile device. It is easier to obtain the private key by
stealing mobile device than to break the computational assumption on which the security the system is
based. In order to reduce the damage of key exposure, Dodis proposed a new paradigm called
key-insulation. In the key-insulation cryptosystem, the private key′s life time is divided
into discrete time periods, and the private key will be updated by interacting with the "auxiliary device"
which is placed in safety. It would only cause damage in time period $i$ if the private key exposed in time
period $i$, it would not influence any other time periods. The computational cost and communication overhead
in key-insulation signature schemes are higher than traditional signature scheme because of updating
private key periodically.

Signcryption proposed by Zheng can simultaneously achieve both the function of signature and encryption in a logical step,
and with more efficient in computational cost and
communication overhead than traditional signature-then-encryption.
In this thesis, we modified the exsisting
key-insulation signature scheme and proposed a new key-insulation signcryption scheme based on elliptic curve
with a cost significantly lower than that required by traditional
"key-insulation signature-then-encryption"
and remains all the properties in key-insulation cryptosystem.
關鍵字(中) ★ 金鑰絕緣
★ 簽密法
★ 橢圓曲線
關鍵字(英) ★ Key-insulation
★ Signcryption
★ Elliptic Curve
論文目次 1 緒論--------------------------------------------------1
1.1 研究動機----------------------------------------1
1.2 論文架構----------------------------------------3

2 背景知識----------------------------------------------4
2.1 金鑰絕緣系統 (Key-insulation)--------------------4
2.1.1 系統模型與定義-----------------------------5
2.1.2 安全性------------------------------------9
2.2 簽密法 (Signcryption)---------------------------10
2.2.1 Zheng 的簽密法回顧-------------------------10
2.2.2 Bao & Deng 的簽密法回顧--------------------12
2.3 橢圓曲線密碼系統 (Elliptic curve cryptosystem)----14
2.3.1 橢圓曲線於有限體 F_q------------------------14
2.3.2 橢圓曲線加密-------------------------------17

3 相關簽章和簽密法文獻深入探討------------------------------20
3.1 Guillou & Quisquater 簽章法---------------------20
3.2 Gonzalez-Deleito 等人之金鑰絕緣簽章回顧------------21
3.2.1 Gonzalez-Deleito 等人之金鑰絕緣簽章方案分析---23
3.3 Toorani & Beheshti 之植基於橢圓曲線簽密系統回顧-----24
3.3.1 安全性及效率分析----------------------------26

4 金鑰絕緣簽密系統之新方案---------------------------------28
4.1 新提出方案---------------------------------------28
4.2 安全性分析---------------------------------------33
4.3 效率分析-----------------------------------------37

5 結論和未來工作------------------------------------------39

參考文獻--------------------------------------------------40
參考文獻 F. Bao and R. H. Deng,
``A signcryption scheme with signature directly verifiable by public key," In Public Key Cryptography (PKC′98), LNCS 1431, pp. 55--59, Springer-Verlag, 1998.


N. Bari′{c} and B.Pfitzmann,
``Collision-free accumulators and fail-stop signatures schemes without trees," In Proceedings of Advances in Cryptology -- Eurocrypt(EUROCRYPT′97), LNCS 1233, pp. 480--494, Springer-Verlag, 1997.


Y. Dodis, J. Katz, S. Xu, and M. Yung,
``Key-insulated public key cryptosystems," In Proceedings of Advances in Cryptology -- Eurocrypt(EUROCRYPT′02), LNCS 2332, pp. 65--82, Springer-Verlag, 2002.

Y. Dodis, J. Katz, S. Xu, and M. Yung,
``Strong key-insualted signature schemes," In Public Key Cryptography (PKC′03), LNCS 2567, pp. 130--144, 2003.

Y. Dodis and D. H. Yum, ``Time capsule signature,′′ In
the 9^{th} International Conference on Financial Cryptography and Data Security (ICFCDS′05),
LNCS 3570, pp. 57--71, Springer-Verlag, 2005.


T. ElGamal,
``A public key cryptosystem and a signature scheme based on discrete logarithms,′′ IEEE Transactions on Information Theory, Vol. 30, No.4, pp. 469--472, 1985.


E. Fujisaki and T. Okamoto, ``Statistical zero knowledge protocols to prove modular polynomial relations," In Proceedings of Advances in Cryptography -- Crypto(CRYPTO′97), LNCS~1294, pp.16--30, Springer-Verlag, 1997.


J. Fan, Y. Zheng, and X. Tang,
``Key-insulated signcryption," Journal of Universal Computer Science, Vol. 19, pp. 1351--1374, 2013.

N. Gonz′{a}lez-Deleito, O. Markowitch, and E. Dall′Olio,
``A new key-insulated signature scheme," In International Conference on Information and Communications Security(ICICS 04′), pp. 465--479, 2004.

S. Goldwasser, S. Micali, and C. Rackoff,
``The knowledge complexity of interactive proof systems,′′ In Proceedings of the 17^{th} annual ACM symposium on Theory of computing (STOC′85), pp. 291--304, 1985

L.C. Guillou and J.J. Quisquater,
``A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory,′′ In
Adcances in Cryptology-EUROCRYPT′88, Vol. 330, pp. 123--128, Springer-Verlag, 1988.


G. Hanaoka, Y. Hanaoka, and H. Imai,
``Parallel key-insulated public key encryption," In Public Key Cryptography (PKC′06), LNCS 3958, Springer-Verlag, pp. 105--122, 2006


R.J. Hwang, C.H. Lai, and F.F. Su,
``An efficient signcryption scheme with forward secrecy based on elliptic curve,′′ Journal of Applied Mathematics and Computation, Vol. 167, pp. 870--881, 2005.


Y. Han, X. Yang, and Y. Hu,
``Signcryption based on elliptic curve and its multi-party schemes,′′ In the 3^{rd} International Conference on Information Security (InfoSecu′04), pp.216--217, 2004.

N.Koblitz, ``Elliptic curve cryptosystems," In Mathematics of Computation, Vol. 48, pp. 203--209, 1987.

L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone,
``An efficient protocol for authenticated key agreement′′
Journal of Designs, Codes and Cryptography, Vol. 28, pp. 119--134, 2003.


C.P. Schnorr,
``Efficient identification and signature for smart cards,′′ In Advanced in Cryptology -- Crypto(CRYPTO′89), LNCS 435, pp. 339--351, Springer-Verlag, 1990.

D.R. Stinson,
``Cryptography-theory and pratice,′′ 3^{rd} edition, Chapman & Hall/CRC. ISBN: 1-58488-508-4, 2006.

R. Steindeld and Y. Zheng,
``A signcryption scheme based on integer factorization," In
Procceding of 3^{th} International Workshop, ISW2000,
pp. 308--322, 2000.


M. Toorani and A.A. Beheshti,
``An elliptic curve-based signcryption scheme with forward secrecy′′ Journal of Applied Sciences,} Vol. 9, pp. 1025--1035, 2009.

Y. Zheng, ``Digital signcryption or how to achieve cost
(signature & encryption) << cost (signature)
+ cost (encryption),′′ Advances in Cryptology -- Crypto(CRYPTO′97), LNCS 1294, pp. 165--179, Springer-Verlag, 1997.


Y. Zheng and H. Imai,
``How to construct efficient signcryption schemes on elliptic curves,′′ In Information Processing Letters, Vol. 68, pp. 227--233, 1998.
指導教授 顏嵩銘(Sung-Ming Yen) 審核日期 2018-1-25
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明