中大機構典藏-NCU Institutional Repository-提供博碩士論文、考古題、期刊論文、研究計畫等下載:Item 987654321/75936
English  |  正體中文  |  简体中文  |  全文筆數/總筆數 : 78937/78937 (100%)
造訪人次 : 39150266      線上人數 : 704
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜尋範圍 查詢小技巧:
  • 您可在西文檢索詞彙前後加上"雙引號",以獲取較精準的檢索結果
  • 若欲以作者姓名搜尋,建議至進階搜尋限定作者欄位,可獲得較完整資料
  • 進階搜尋


    請使用永久網址來引用或連結此文件: http://ir.lib.ncu.edu.tw/handle/987654321/75936


    題名: 基於橢圓曲線系統之有效率且具隨機金鑰存取之強金鑰絕緣簽密法;An Efficient Strong Key-insulation Signcryption Scheme with Random Key-update Based on Elliptic Curve
    作者: 周子桐;Chou, Tzu-Tong
    貢獻者: 資訊工程學系
    關鍵詞: 金鑰絕緣;簽密法;橢圓曲線;Key-insulation;Signcryption;Elliptic Curve
    日期: 2018-01-25
    上傳時間: 2018-04-13 11:22:58 (UTC+8)
    出版者: 國立中央大學
    摘要: 私密金鑰在解密及簽章過程中扮演著極度重要的角色,一旦私密金鑰洩漏,
    使用者加密過的文件之安全性便無法被保證,且會有被偽造簽章的可能。
    隨著科技進步,現代人幾乎擁有手機等行動裝置,
    並用此行動裝置來進行解密和簽章等動作,
    私密金鑰也會儲存在行動裝置的記憶體裡,
    一旦此行動裝置遺失,便有很高的機率洩漏私密金鑰,
    為了降低金鑰遺失的風險,Dodis等人在1997年提出了金鑰絕緣(key-insulation)系統,
    在此系統中,私密金鑰被分為許多週期,
    且必須被定期更新,每個時期只會有一把
    私密金鑰可以使用,且此私密金鑰只適用於此時期,
    因此洩漏私密金鑰只會對此時期造成危害,並不影響其他時期。
    除了行動裝置外,還會有另一個輔助裝置(auxiliary device)被存放在相對安全的地方,使用者必須透過和輔助裝置互動來更新行動裝置上的私密金鑰。
    傳統上的金鑰絕緣系統由於必須定期更新私密金鑰,
    因此在計算成本和空間成本也會提高不少。

    在本論文中,我們檢驗現有的金鑰絕緣簽章法,並且提出基於橢圓曲線密碼系統的金鑰絕緣的
    簽密法(signcryption),簽密系統由Zheng在1997年提出,藉由同時進行簽章和加密來降低計算成本,其保留傳統先簽章
    後加密的的機密性、完整性以及不可否認性,且計算成本遠遠低於傳統方法。我們藉由簽密法和橢圓曲線
    密碼系統的結合提出之方案,同時降低了現有方法的計算成本和空間成本,並且保留了金鑰絕緣系統之所有特性。;Private key plays an important character in public key cryptosystem, if private key
    was exposed, the confidentiality of previous messages would not be guaranteed. With the progress
    of technology, almost everyone has his/her own mobile device such as cell phone. Signature
    or decryption are often performed on a mobile device operation in an environment where the private
    key is likely to be exposed by stealing the mobile device. It is easier to obtain the private key by
    stealing mobile device than to break the computational assumption on which the security the system is
    based. In order to reduce the damage of key exposure, Dodis proposed a new paradigm called
    key-insulation. In the key-insulation cryptosystem, the private key′s life time is divided
    into discrete time periods, and the private key will be updated by interacting with the "auxiliary device"
    which is placed in safety. It would only cause damage in time period $i$ if the private key exposed in time
    period $i$, it would not influence any other time periods. The computational cost and communication overhead
    in key-insulation signature schemes are higher than traditional signature scheme because of updating
    private key periodically.

    Signcryption proposed by Zheng can simultaneously achieve both the function of signature and encryption in a logical step,
    and with more efficient in computational cost and
    communication overhead than traditional signature-then-encryption.
    In this thesis, we modified the exsisting
    key-insulation signature scheme and proposed a new key-insulation signcryption scheme based on elliptic curve
    with a cost significantly lower than that required by traditional
    "key-insulation signature-then-encryption"
    and remains all the properties in key-insulation cryptosystem.
    顯示於類別:[資訊工程研究所] 博碩士論文

    文件中的檔案:

    檔案 描述 大小格式瀏覽次數
    index.html0KbHTML313檢視/開啟


    在NCUIR中所有的資料項目都受到原著作權保護.

    社群 sharing

    ::: Copyright National Central University. | 國立中央大學圖書館版權所有 | 收藏本站 | 設為首頁 | 最佳瀏覽畫面: 1024*768 | 建站日期:8-24-2009 :::
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 隱私權政策聲明