博碩士論文 93532026 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:9 、訪客IP:3.141.100.120
姓名 簡嘉齡(Chia-Ling Chien)  查詢紙本館藏   畢業系所 資訊工程學系在職專班
論文名稱 金鑰恢復系統之研究與實作
相關論文
★ 多種數位代理簽章之設計★ 小額電子支付系統之研究
★ 實體密碼攻擊法之研究★ 商業性金鑰恢復與金鑰託管機制之研究
★ AES資料加密標準之實體密碼分析研究★ 電子競標系統之研究
★ 針對堆疊滿溢攻擊之動態程式區段保護機制★ 通用型數域篩選因數分解法之參數探討
★ 於8051單晶片上實作可防禦DPA攻擊之AES加密器★ 以非確定式軟體與遮罩分割對策 防禦能量攻擊之研究
★ 遮罩保護機制防禦差分能量攻擊之研究★ AES資料加密標準之能量密碼分析研究
★ 小額電子付費系統之設計與密碼分析★ 公平電子現金系統之研究
★ RSA公開金鑰系統之實體密碼分析研究★ 保護行動代理人所收集資料之研究
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 金鑰恢復是一門被廣泛討論的研究,密碼安全系統可以保障使用者資料的安全,以及保護個人隱私,利用公開具安全性的密碼演算法達到資料的隱密性,但在整個密碼演算的過程中,我們必須仰賴密碼運算金鑰的友善保管,而金鑰恢復機制可以避免金鑰遺失或損壞所造成的損失。
許多文獻上探討金鑰恢復的構想主要都集中在接收者遺失金鑰,或是有權限的合法第三機構想要取得加密資訊時,如何去恢復加密檔案的金鑰內容,以取得檔案明文。本論文的第三章將提出一個完整、實用的金鑰恢復系統架構,包含使用者身分確認以及資訊傳送私密性的保護,利用簡單且效率的方法,可以讓多位檔案擁有者在遺失私密金鑰,或是私密金鑰不在手邊時,也有能力恢復檔案加密金鑰,以取得加密檔案的明文。
論文的最後將說明,如何將本篇所提出的金鑰恢復系統實作到密碼安全系統GnuPG,而且不影響GnuPG原系統架構。
摘要(英) Key Recovery is a well-known and widely discussing research. Cryptosystem accesses to protect user’s secured data and private information against being disclosed by public and approved algorithms. The key relies on a good management and its technique prevents from the damage if a user loses his key or the key is broken.
The main concept of the key recovery in many papers focuses on how to recover the target key when the key owner loses his key or the legislative third party wants to get the encrypted data. In chapter 3, we propose the whole and practical key recovery system architecture including user authentication and the secrecy of transmission data. We apply an easy and efficient way to assist the file owners to recover the key to get the plain text when lose the key get lost or unavailable.
In chapter 4, we show how to implement the key recovery system in the GnuPG and never influence the functions in the original system.
關鍵字(中) ★ GnuPG
★ 金鑰託管
★ 金鑰恢復
關鍵字(英) ★ GunPG
★ key escrow
★ key recovery
論文目次 第1章 緒論 1
1.1. 研究動機 1
1.2. 研究目標 2
1.3. 論文架構 3
第2章 文獻探討 4
2.1. 通行碼認證機制介紹 4
2.1.1. 一次性密碼 5
2.1.2. 認證金鑰交換協定 6
2.1.3. 安全遠端密碼協定 7
2.2. 金鑰恢復機制介紹 9
2.2.1. 金鑰恢復技術 10
2.2.2. 金鑰恢復架構 11
2.3. 著名的金鑰恢復系統 12
2.3.1. NIST提出的金鑰託管加密標準 12
2.3.2. 貝爾實驗室提出的金鑰恢復系統 13
2.3.3. IBM 提出的安全金鑰恢復系統 13
2.4. 相關金鑰恢復系統 14
2.4.1. Yen學者提出的金鑰恢復系統 15
2.4.2. Nieto等學者提出的金鑰恢復系統 16
2.5. 問題描述 19
第3章 金鑰恢復系統 20
3.1. 系統環境 20
3.2. 使用者註冊階段 21
3.3. 金鑰加密階段 22
3.3.1. 加密交談金鑰 22
3.3.2. 產製金鑰恢復資訊 22
3.4. 金鑰恢復階段 23
3.5. 安全性分析 24
3.5.1. 使用者註冊階段 25
3.5.2. 金鑰加密階段 25
3.5.3. 金鑰恢復階段 26
3.5.4. 避免中間人攻擊 26
3.6. 複雜度分析 27
3.6.1. 系統建置階段: 27
3.6.2. 使用者註冊階段 27
3.6.3. 金鑰加密階段 28
3.6.4. 金鑰恢復階段 28
3.7. 架構分析 29
3.8. 系統延伸工作 30
3.8.1. 多個使用者 30
3.8.2. 多個金鑰恢復主機 30
3.9. 系統特色 31
第4章 金鑰恢復實作 33
4.1. 前言 33
4.1.1. PGP 33
4.1.2. GPG 34
4.2. 系統環境 35
4.3. 系統功能 36
4.3.1. 訊息格式 38
4.3.2. 金鑰產製 38
4.3.3. 檔案加密 39
4.3.4. 檔案解密 42
4.3.5. 金鑰恢復 43
4.4. 系統操作畫面 46
4.4.1. 使用者端 46
4.4.2. 金鑰恢復主機端 51
第5章 結論 52
5.1. 簡要說明本論文貢獻 52
5.2. 未來研究方向 52
參考文獻 54
參考文獻 [1]. B. Schneier, "Chapter 15.1 Pretty Good Privacy," Applied Cryptography, John Wiley & Sons Inc., 2nd edition, 1996.
[2]. D. E. Denning and D.K. Branstad, "A taxonomy for key escrow encryption systems," Communications of ACM, Vol. 39, No. 3, pp. 34-40, 1996.
[3]. D. E. Denning and M. Smid, "Key escrowing today," IEEE Communication Magazine, Vol. 32, pp. 58-68, 1994.
[4]. D.P. Maher, "Crypto backup and key escrow," Communications of ACM, Vol. 39, No. 3, pp. 48-53, 1996.
[5]. J. Kennedy, S.M. Matyas and N. Zunic, "Key recovery functional model," Computers and Security, Vol. 19, pp. 31-36, 2000.
[6]. J. Nieto, K. Viswanathan, C. Boyd, and E. Dawson, "Key recovery system for the commercial environment, " In Australasian Conference for Information Security and Privacy, ACISP 2000, Lecture Notes in Computer Science, Vol. 1841, Springer-Verlag, pp. 149-162, 2000.
[7]. J. Nieto, K. Viswanathan, C. Boyd, A. Clark, and E. Dawson, "Key recovery for the commercial environment," International Journal of Information Security 2002, Vol. 1, No. 3, pp. 161-174, 2002.
[8]. L. Lamport, "Password authentication with insecure communication," Communications of ACM, Vol. 24, No. 11, pp. 770-772, Nov. 1981.
[9]. M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated key exchange secure against dictionary attack," Advances in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science, Vol. 1807, Springer-Verlag, pp. 139-155, 2000.
[10]. M. Burmester and Y. Desmedt, "A Secure and Efficient Conference Key Distribution System (Extended Abstract)," Advances in Cryptology-EUROCRYPT 1994, Lecture Notes in Computer Science, Vol. 1807, Springer-Verlag, pp. 275-286, 1995.
[11]. R. Gennaro, P. Karger, S. Matyas, M. Peyravian, A. Roginsky, D. Safford, M. Willet, and N. Zunic, "Two-phase cryptographic key recovery system," Computers and Security, No. 16, pp. 681-506, 1997.
[12]. R.L. Rivest, "The MD5 message digest algorithm," RFC 1321, April 1992.
[13]. R.L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystem," Communications of ACM, Vol. 21, No. 2, pp. 120-126, 1978.
[14]. S.T. Walker, S.B. Lipner, C.M. Ellison, and D.M. Balenson, "Commercial Key Recovery," Communications of ACM, Vol. 39, No. 3, pp. 41-47, 1996.
[15]. S.M. Bellovin and M. Merritt, "Encrypted key exchange: password-based protocols secure against dictionary attacks," Proceedings of IEEE Symposium on Research in Security and Privacy, pp. 72-84, May 1992.
[16]. Sung-Ming Yen, "Practical Key Recovery Schemes", In Australasian Conference for Information Security and Privacy, ACISP 2001, Lecture Notes In Computer Science, Vol. 2119, Springer-Verlag, pp. 104-114, 2001.
[17]. T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, Vol. IT-31, No. 4, pp. 469-472, July 1985.
[18]. T. Wu, "The Secure Remote Password Protocol," in Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium, San Diego, CA, pp. 97-111, Mar 1998..
[19]. T. Wu, "SRP-6: Improvements and Refinements to the Secure Remote Password Protocol," Submission to the IEEE P1363 Working Group, Oct 2002.
[20]. W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, Vol. IT-22, No. 6, pp. 644-654, 1976.
[21]. X. Zou and B. Ramamurthy, "A simple group Diffie-Hellman key agreement protocol without member serialization", Computer and Information Science, CIS 2004, Lecture Notes in Computer Science, Vol. 3314, Springer-Verlag, pp. 725-731, 2004.
[22]. Yoon-Jung Rhee and Tai-Yun Kim, "Practical Solutions to Key Recovery Based on PKI in IP Security," SAFECOMP 2002, Lecture Notes in Computer Science, Vol. 2434, Springer-Verlag, pp. 44-52 2000.
[23]. FIPS PUB 185, "Escrowed Encryption Standard," US Department of Commerce, February 1994.
[24]. FIPS 180-1, "Secure Hash Standard," NIST, US Department of Commerce, Washington D.C., April 1995.
[25]. NIST, Govt. of U.S.A., "Requirement for key recovery products, " Report of the Technical Advisory Committee to develop a federal information processing standard for federal key management infrastructure, Nov. 1998, available at http://csrc.nist.gov/keyrecovery/ .
[26]. The GNU Privacy Guard-GnuPG.org, http://www.gnupg.org/
[27]. M. Ashley, "The GNU Privacy Handbook," The Free Software Foundation, Inc., 1999. http://www.gnupg.org/gph/en/manual.pdf
[28]. W. Koch, "The GNU Privacy Guard Manual," The Free Software Foundation, Inc., March 2007. http://www.gnupg.org/(en)/documentation/manuals/gnupg.pdf,
[29]. The SSL Protocol, http://www.webstart.com/jed/papers/HRM/references/ssl.html
[30]. The Stanford SRP Authentication Project, http://srp.stanford.edu/
[31]. One-time password, http://en.wikipedia.org/wiki/One-time_password, From Wikipedia, the free encyclopedia.
[32]. Cygwin, http://www.cygwin.com/
[33]. PGP Corporation, http://www.pgp.com/
[34]. 林幸君,「適用電子商務環境之金鑰恢復與託管機制研究」,大葉大學資訊管理學系碩士班,民國92年。
[35]. 張明聖,「商業性金鑰恢復與金鑰託管機制之研究」,中央大學資訊工程研究所碩士論文,民國90 年。
指導教授 顏嵩銘(Sung-Ming Yen) 審核日期 2007-6-27
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明