博碩士論文 995202005 完整後設資料紀錄

DC 欄位 語言
DC.contributor資訊工程學系zh_TW
DC.creator王建鋐zh_TW
DC.creatorJian-Hong Wangen_US
dc.date.accessioned2013-1-25T07:39:07Z
dc.date.available2013-1-25T07:39:07Z
dc.date.issued2013
dc.identifier.urihttp://ir.lib.ncu.edu.tw:444/thesis/view_etd.asp?URN=995202005
dc.contributor.department資訊工程學系zh_TW
DC.description國立中央大學zh_TW
DC.descriptionNational Central Universityen_US
dc.description.abstract代理簽章為數位簽章的一種應用,目的在於將原始簽章者自身的簽署能力轉交給代理人。然而現今的代理簽章系統大多仍無法限制代理人能夠簽署的代理簽章數量。也就是說,不懷好意的代理人可以在代理期間內毫無節制產生正確的代理簽章,這會使原始簽章者受到重大的損失。而解決的方案便是使用具次數限制的代理簽章。利用次數限制機制中的懲罰能力讓代理人嚴謹且認真的做好代理人的角色。 而在我們研究過程中找出Choi等人及Hong等人的具次數限制的代理簽章,其分別設計在Schnorr及DSA簽章系統上。但在我們研究分析中發現到彼此都存在缺陷,故在此篇論文中我們會提出證明說明其缺陷。而我們藉由改善Hong等人的方法設計一個基於Schnorr簽章系統的具次數限制的代理簽章。 目前多數具次數限制的代理簽章皆以離散對數難題所建立的系統為主。而基於分解因數難題的代理簽章系統,至今卻沒有一個具有限制次數的能力。故本篇我們也提出一個具次數限制的RSA代理簽章。而我們的方法,除了具備了基本的代理簽章安全需求之外,也比Hong等人的具次數限制的DSA代理簽章來的有效率。zh_TW
dc.description.abstractProxy signature, a type of digital signature, allows the original signer to authorize the proxy signer to sign documents on behalf of the original signer and this practical function becomes useful for many applications. However, unlimited delegation of signing capability might lead to security concern. If a proxy signer generates inappropriate proxy signatures with bad intention during the delegation period, the original signer may suffer great losses. To address the aforementioned issue, Choi et al. proposed a modified Schnorr signature scheme with restricted signing capability and recently Hong et al. proposed a multiple-times proxy signature scheme based on the DSA scheme. In this paper, we point out that Choi et al.’s scheme fails to satisfy strong unforgeability of the ordinary proxy signature scheme. We also demonstrate a security flaw of Hong et al.’s scheme. In addition to pointing out the flaws of these schemes, we further improve Hong et al.’s method. And we think that his method is also applicable to Schnorr signature scheme. Hence, we propose Schnorr-based proxy signature scheme with restricted times of delegation by the improved Hong et al.’s method. The above schemes are based on the discrete logarithm problem. The related research based on the factoring large integer problem has not been proposed. Hence, in this thesis, we propose an RSA-based proxy signature with restricted times of delegation. In addition to satisfying all the basic security requirements, our scheme is more efficient than Hong et al.’s scheme in the signing and verification phases.en_US
DC.subject代理簽章zh_TW
DC.subject次數限制zh_TW
DC.subject懲罰能力zh_TW
DC.subject代理撤銷zh_TW
DC.subjectRSA代理簽章zh_TW
DC.subjectProxy sigatureen_US
DC.subjectRestricted delegationen_US
DC.subjectPenalty capabilityen_US
DC.subjectProxy revocationen_US
DC.subjectRSA-based proxy signatureen_US
DC.title具次數限制的代理簽章之研究zh_TW
dc.language.isozh-TWzh-TW
DC.titleResearch of Proxy Signature with Restricted Times of Delegationen_US
DC.type博碩士論文zh_TW
DC.typethesisen_US
DC.publisherNational Central Universityen_US

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明