Responsive image
博碩士論文 etd-0727112-122844 詳細資訊
Title page for etd-0727112-122844
論文名稱
Title
具效率與公平性之數位內容交換機制研究
The Study of Efficient and Fair Digital Content Exchange Mechanisms
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
85
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2012-06-01
繳交日期
Date of Submission
2012-07-27
關鍵字
Keywords
P2P、雲端、公平交易、數位內容交換、身分認證、數位浮水印
Identity Authentication, P2P, Digital Content Exchange, Digital Watermarking, Fair Transaction, Cloud
統計
Statistics
本論文已被瀏覽 5641 次,被下載 181
The thesis/dissertation has been browsed 5641 times, has been downloaded 181 times.
中文摘要
數位浮水印是近年來保護個人數位電子資料所有權中最常用的一項技術,數位浮水印是利用嵌入個人產權資訊至所購買的數位商品中來達到一個所有人權利的聲明。藉由數位浮水印的幫助,擁有者可以向法院或是公正單位來證明對商品的所有權與聲明為合法的擁有者。目前對於數位浮水印的發展已經邁入了成熟的階段,發展至今,數位浮水印機制已經成為用來保護使用者所有權與智慧財產權的一個影像處理技術。伴隨著數位浮水印技術的幫忙,擁有者的聲音或是數位影像產品都包含擁有者的版權聲明。


由於網路的電子商務交易盛行, 使用者可以透過買賣雙方浮水印協定,讓賣家可以針對商品加入買家浮水印。因此買家可以透過此方式得到具有自身產權聲明的數位內容。但對於想要交換數位商品的使用者,如何去讓使用者能夠相互交換各自的數位商品,則是另外一個重大的問題。使用者如果採用上述的買賣雙方浮水印協定機制,則是無法進行數位內容交換動作,並且使用者透過此協定則是必須付出重大的運算資源。另一方面,使用者也無法確認在交換過程中,是否雙方都可以保有公平性與效率。此外,當使用者身處於不同的環境下時,如何確保每一個使用者都能夠保有上述的公平性與效率,也是我們考慮的一大問題。

因此為了解決上述問題,我們針對不同網路環境如一般乙太網路、 P2P網路、雲端網路等進行分析並且也著手設計相關數位內容協定。一方面我們可以達到網路認證與數位商品交換功能,提供使用者確認對方身分機制。

此外我們將會分析目前在不同環路境下,使用者如何通過身分認證,並且進行在進行認證過後,能夠與另一使用者進行數位內容交換協定。除此之外,當使用者在內容交換過程中,發生不公平交易的情況時,此時使用者如何能夠透過透過
伺服器或是公正第三方進行紛爭解決並且拿到交換過後的內容。最後,對於我們所設計出來的不同網路之間的具備效率與公平性的數位內容交換協定,我們也會進行正規化的數學理論證明與效率分析,提供使用者在面臨不同網路的使用者時,可以有效率與公平性的數位內容交換機制來進行數位內容交換。
Abstract
In recent years, digital watermarking technique has become the most useful method
for protecting the ownership of a user's digital content, and it can be used to verify ownership by embedding a user's digital watermark into that digital content. By showing the watermark, someone can prove legal ownership of the intelligent property on the digital content. Because of the maturity of e-commerce on the Internet, users can purchase digital content through buyer-seller watermarking protocols, and these protocols can help users to embed their watermarks into their digital content. After the transaction is terminated, users can also obtain their own digital content with the desired watermark embedded. However, when users attempt to exchange their digital content with each other over a network, it is important that a secure and efficient method be used. If users directly execute one of the above buyer-seller watermarking protocols, they will find that it cannot achieve significant transfers of digital content.

On the other hand, they cannot be guaranteed that the transaction will be fair and efficient. Besides, when users are located on different networks, it is important to understand how they can obtain a protocol that is fair and efficient.

To address these problems, we propose efficient and fair digital content exchange protocols for different networks such as Ethernets, P2P networks and cloud networks. Our proposed protocols can achieve identity authentication before performing the digital content exchange protocol, and can also maintain fair transactions between users. Finally, we also provide the formal security proofs for the proposed protocols and properties comparisons with other related schemes. Moreover, our protocols also offer solutions that are suitable for users who are located on different networks, and guarantee that digital content exchange transactions will be performed fairly and efficiently.
目次 Table of Contents
Contents
致謝(Acknowledgement)…………………………………………………………………………………….c
中文摘要……………………………………………………………………………………………………………..i
英文摘要…………………………………………………………………………………………………………….ii
List of Tables………………………………………………………………………………………………………..v
List of Figures……………………………………………………………………………………………………..vi
1 Introduction………………………………………………………………………………………………………1
1.1 Motivation………………………………………………………………………………………………….3
2 Related Works……………………………………………………………………………………………………5
3 Preliminaries and Assumptions………………………………………………………………………….7
3.1 Preliminaries ……………………………………………………………………………...................7
3.2 Assumptions……………………………………………………………………………………………….7
4 The Proposed Methods………………………………………………………………………………………9
4.1 Efficient Fair Content Exchange with Robust Watermark Ownership…………….9
4.1.1 The Setup Phase…………………………………………………………………………………..11
4.1.2 The Authentication and Key Agreement Phase……………………………………..11
4.1.3 The Content Exchange Phase…………………………………………………………………13
4.1.4 The Recovery Phase ………………………………………………………………………………15
4.1.5 Security Analysis ……………………………………………………………………………………16
4.1.6 Performance and Functionality comparisons………………………………………….28
4.1.7 Summary………………………………………………………………………………………………..31
4.2 P2P Fair Content Exchange with Ownership Transfer…………………………………………32
4.2.1 The Setup Phase ………………………………………………………………………………………..33
4.2.2 The Registration and Key Agreement Phase ………………………………………………34
4.2.3 The Content Exchange Phase …………………………………………………………………….36
4.2.4 The Resolution Phase ………………………………………………………………………………..40
4.2.5 Security Analysis ………………………………………………………………………………………..40
4.2.6 Performance and Functionality Comparisons……………………………………………..50
4.2.7 Summary …………………………………………………………………………………………………..51
4.3 Efficient Fair Content Exchange in Cloud Computing…………………………………………53
4.3.1 The Setup Phase………………………………………………………………………………………..55
4.3.2 The Authentication and Key Agreement Phase…………………………………………..55
4.3.3 The Content Exchange Phase …………………………………………………………………….58
4.3.4 The Dispute Resolution Phase…………………………………………………………………….59
4.3.5 Security Analysis ………………………………………………………………………………………..60
4.3.6 Performance and Functionality Comparisons …………………………………………….62
4.3.7 Summary……………………………………………………………………………………………………62
5 Concluding Remarks and Future Works………………………………………………………………. 65
6 References…………………………………………………………………………………………………………66
參考文獻 References
References
[1] M. Abdalla, M. Bellare, and P. Rogaway, “The Oracle Diffie-Hellman Assumption and An Analysis of DHIES,” Proceedings of The Cryptographer’s Track at RSA Conf. 2001, vol. 2020, pp. 143-158, 2001.
[2] E. Adar and B. Huberman, “Free Riding on Gnutella,” First Monday, vol. 10, issue 5, 2000.
[3] A. Adelsbach and A. Sadeghi, “Zero Knowledge Watermark Detection and Proof of Ownership,” Proceedings of the 4th International Workshop on Information Hiding, vol. 2137, pp. 273-288, 2001.
[4] N. Ahituv, Y. Lpid, and S. Neumann, “Processing Encrypted Data,” Communications of the ACM, vol. 30, pp. 777-780, 1987.
[5] A. Alaraj and M. Munro, “An Efficient E-commerce Fair Exchange Protocol That
Encourages Customer and Merchant to Be Honest,” Proceeding of Computer Safety, Reliability, and Security, vol. 5219, pp. 193-206, 2008.
[6] G. Arora, M. Hanneghan, and M. Merabti, “P2P Commercial Digital Content Exchange,” Journal of Electronic Commerce Research and Applications, vol. 4, no. 3, pp. 250-263, 2005.
[7] G. Arora, M. Hanneghan, and M. Merabti, “P2P Commercial Digital Content Exchange,” Electronic Commerce Research and Applications, vol. 4, issue 3, pp. 250-263, 2005.
[8] R. Aringhieri and D. Bonomi, “A Simulation Model for Trust and Reputation System Evaluation in a P2P Network,” Proceedings of Computational Intelligence, Theory and Applications, pp. 169-180, 2006.
[9] N. Asokan, M. Schunter, and M.Waidner, “Optimistic Protocols for Fair Exchange,” Proceedings of the 4th ACM conference on Computer and communications security, pp. 7-17, 1997
[10] N. Asokan, V. Shoup, and M. Waidner, “Optimistic Fair Exchange of Digital Signatures,” In Advances in Cryptology—Eurocrypt 1998, vol. 1403, pp. 591-606, 1998.
[11] N. Asokan, V. Shoup, and M. Waidner, “Optimistic Fair Exchange of Digital Signatures,” IEEE Journal on Selected Areas in Communications, vol. 18, issue 4, pp. 593-610, 2000
[12] G. Ateniese, “Efficient Verifiable Encryption (and Fair Exchange) of Digital Signatures,” In 6th ACM Conference on Computer and Communications Security (CSS1999), pp. 138-146, 1999.
[13] F. Bao, R. Deng, andW. Mao, “Efficient and Practical Fair Exchange Protocols with Off-line TTP,” In IEEE Security and Privacy, pp. 77-85, 1998.
[14] G. Bertoni, L. Breveglieri, L. Chen, P. Fragneto, K. Harrison, and G. Pelosi, “A
Pairing SW Implementation for Smart-cards,” Journal of Systems and Software, vol.81, issue 7, pp. 1240-1247, 2008.
[15] M. Capell`a, J. Gomila, and L. Rotger, “Anonymous Payment in A Fair E-commerce Protocol with Verifiable TTP,” Trust, Privacy and Security in Digital Business, vol. 3592, pp. 60-69, 2005.
[16] M. U. Celik, G. Sharma, A. M. Teklp, and E. Saber, “Lossless Generalized-LSB
Data Embedding,” IEEE Trans. Image Process., vol. 14, no. 2, pp. 253-266, 2005.
[17] C. C. Chang and C. Y. Chung, “An Enhanced Buyer SellerWatermarking Protocol,” International Conference on Communication Technology Proceedings, vol. 2, pp. 1779-1783, 2003.
[18] D. Chaum, “Untraceable Electronic Mail, Return Address, and Digital Pseudonyms,” Communications of the ACM, vol. 24, no. 2, pp. 84-88, 1981.
[19] D. Chaum, A. Fiat, and M. Naor, “Untraceable Electronic Cash,” Advances in
Cryptology-CRYPTO’88, vol. 403, pp. 319-327, 1990.
[20] J. G. Choi, K. Sakurai, and J. H. Park, “Does It Need Trusted Third Party? Design of Buyer-seller Watermarking Protocol without Trusted Third Party,” Proceedings on Applied Cryptography and Network Security, vol. 2846, pp. 265-279, 2003.
[21] I. J. Cox, J. Kilian, T. Leighton, and T. Shamoon, “Secure Spread Spectrum Watermarking for Multimedia,” IEEE Transactions on Image Processing, vol. 6, pp. 1673-1687, 1997.
[22] S. Craver, “Zero Knowledge Watermark Detection,” vol. 1768, pp. 101-66, 1999.
[23] C. C. Chang, Y. H. Chen, and D. Kieu, “AWatermarking Technique using Synonym Substitution for Integrity Protection of XML Documents,” ICIC Express Letters, vol. 4, no. 1, pp. 89-94, 2010.
[24] T. Y. Chen, V. Istanda, T. H. Chen, D. J.Wang, and Y. L. Lin, “H.264 Video Authentication Based on Semi-fragileWatermarking,” Special Issue on Information Hiding and Multimedia Signal Processing, International Journal of Innovative Computing, Information and Control, vol. 6, no. 3(B), pp. 1411-1420, 2010.
[25] C. L. Chen, Y. Y. Chen, and Y. H. Chen, “Group-based Authentication to Protect Digital Content for Business Applications,” International Journal of Innovative Computing, Information and Control, vol. 5, no. 5, pp. 1243-1251, 2009.
[26] K. Y. Choi, J. Y. Hwang, D. H. Lee, and I. S. Seo, “ID-based Authenticated Key
Agreement for Low-power Mobile Devices,” Proceedings of ACISP 2005, vol. 3574, pp. 494-505, 2005.
[27] V. V. Das, “Buyer-seller Watermarking Protocol for an Anonymous Network Transaction,” Proceedings of ICETET, pp. 807-812, 2008.
[28] M. Deng and B. Preneel, “On Secure and Anonymous Buyer-seller Watermarking Protocol,” Proceedings of ICIW, pp. 524-529, 2008.
[29] W. Diffie and M. Hellman, “New Directions in Cryptography,” IEEE Transaction on Information Theory, vol. 22, no. 6, pp. 644-654, 1976.
[30] H. Du and Q. We, “Efficient and Provably-secure Certificate-less Short Signature
Scheme from Bilinear Pairings,” Computer Standards & Interfaces, vol. 31, issue 2, pp. 390-394, 2009.
[31] C. Ellison, “SPKI Requirements,” in RFC 2692.
[32] H. F. Er, “Literature Survey on Digital Image Watermarking,” EE381K Multidimensional Signal Processing, pp. 1-9, 1998.
[33] C. I. Fan and W. K. Chen, “An Efficient Blind Signature Scheme for Information
Hiding,” International Journal of Electronic Commerce, vol. 6, no. 1, pp. 93-100, 2001.
[34] J. Fridrich, M. Goljan, and R. Du, “Lossless Data Embedding-new Paradigm in
Digital Watermarking,” EURASIP Journal of Applied Signal Process, vol. 2002, no. 2, pp. 185-196, 2002.
[35] H. Gwoboa and H. C. Tzeng, “A Lightweight and Anonymous Copyright Protocol,” Computer Standards & Interfaces, vol. 29, pp. 229-237, 2007.
[36] Q. Gu and T. Gao, “A Novel ReversibleWatermarking Algorithm Based on Wavelet Lifting Scheme,” ICIC Express Letters, vol. 3, no. 3(A), pp. 397-402, 2009.
[37] P. Gilbert, “Forensic Analysis of Digital Image Tampering,” Proceedings of the IFIP International Federation for Information Processing, pp. 259-270, 2006.
[38] S. Han, M. Fujiyoshi, and H. Kiya “An Efficient Reversible Image Authentication Method,” IEICE Transaction on Fundamentals, vol. E91-A, pp. 1907-1914, 2008.
[39] Y. Hu, “A Watermarking Protocol for Privacy Tracing,” Proceedings of ISECS, pp. 882-885, 2008.
[40] Q. Huang , G. Yang , D. S. Wong, and W. Susilo “Ambiguous Optimistic Fair Exchange,” Advances in Cryptology-ASIACRYPT 2008, vol. 5350, pp. 74-89, 2008.
[41] D. Hankerson, A. Menzes, and S. Vanstone, “Guide to Elliptic Curve Cryptography,” 2nd ed. New York, USA: Springer-Verlag; 2004.
[42] D. Hankerson, A. Menezes, and M. Scott, “Software Implementation of Pairings,” In: Joye, M., Neven, G. (Eds.), Identity-Based Cryptography, Cryptology and Information Security Series, vol. 2, 2008.
[43] N. Hopper, D. Molnar, and D. Wagner, “From Weak to Strong Watermarking,” Proceedings of Theory of Cryptography Conf., vol. 4392, pp. 362-382, 2007.
[44] S. Hohenberger, “Advances in Signatures, Encryption, and E-Cash from Bilinear
Groups,” Ph.D. Dissertation, Massachusetts Institute of Technology, 2006.
[45] Y. Hu, “A Watermarking Protocol for Privacy Tracing,” Proceedings of 2008 Int.
Symp. on Electronic Commerce and Security, ISECS 2008, pp. 882-885, 2008.
[46] Y. Hu and J. Zhang, “A Secure and Efficient Buyer-seller Watermarking Protocol,” Journal of Multimedia, vol. 3, no. 4, pp. 161-168, 2009.
[47] I. M. Ibrahim and S. H. N. El-Din, “An Effective and Secure Buyer-seller Watermarking Protocol,” Proceedings of the 3rd International Symposium on Information Assurance and Security, pp. 21-28, 2007.
[48] H. L. Jin., M. Fujiyoshi, and H. Kiya, “Lossless Data Hiding in the Spatial Domain for High Quality Images,” IEICE Transaction on Fundamentals, vol. E90-A, no. 4, pp. 771-777, 2007.
[49] I. K. Jeong, O. Kwan, and D. H. Lee, “A Diffie-Hellman Key Exchange Protocol
without Random Oracles,” Proceedings of the 5th International Conference on Cryptology and Network Security, vol. 4301, pp. 37-54, 2006.
[50] A. Jurisic and A. J. Menezes, “Elliptic Curves and Cryptography,” pp. 1-13, 1997.
[51] I. K. Jeong, O. Kwan, and D. H. Lee, “A Diffie-Hellman Key Exchange Protocol
without Random Oracles,” Proceedings of CANS 2006, vol. 4301, pp. 37-54, 2006.
[52] W. S. Jaung, “Efficient Three-party Key Exchange using Smart Cards,” IEEE Transactions on Consumer Electronics, vol. 50, no. 2, pp. 619-624, 2004.
[53] W. S. Juang, “RO-cash: An Efficient and Practical Recoverable Pre-paid Off-line
69 E-cash Scheme using Bilinear Pairings,” Journal of Systems and Software, vol. 83, issue 4, pp. 638-645, 2010.
[54] W. S. Juang, C. L. Lei, H. T. Liaw, and W. K. Nien, “Robust and Efficient Three-Party User Authentication and Key Agreement Using Bilinear Pairings,” International Journal of Innovative Computing, Information and Control, vol. 6, no. 2, pp. 763-772, 2010.
[55] K. Kuroda, M. Nishigaki, M. Soga, A. Takubo, and I. Nakamura, “A Digital Watermark using Public-Key Cryptography for Open Algorithm,” Proceedings of International Conference on Information Technology & Applications, pp. 131-21, 2002.
[56] A. Kupcu and A. Lysyanskaya, “Usable Optimistic Fair Exchange,” In Cryptology ePrint Archive, Report 2008/431, 2008.
[57] N. Koblitz, A. Menezes, and S. Vanstone, “The State of Elliptic Curve Cryptography,” Designs, Codes and Cryptography, vol. 19, pp. 173-193, 2000.
[58] S. Katzenbeisser, A. Lemma, M. U. Celik, M. V. Van Der, and M. Maas, “A Buyerseller Watermarking Protocol Based on Secure Embedding,” IEEE Transactions on Forensics and Security, vol. 3, issue 4, pp. 783-786, 2008.
[59] C. L. Lei, P. L. Yu, P. L. Tsai, and M. H. Chan, “An Efficient and Anonymous Buyer-sellerWatermarking Protocol,” IEEE Transactions on Image Processing, vol. 13, no. 12, pp. 1618-1626, 2004.
[60] K. Lauter, “The Advantages of Elliptic Curve Cryptography for Wireless Security,” IEEE Wireless Communications, vol. 11, no. 1, pp. 62-67, 2004.
[61] Z. Li, J. Higgins, and M. Clement, “Performance of Finite Field Arithmetic in
an Elliptic Curve Cryptosystem,” Ninth IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunications Systems (MASCOTS’01), pp. 249-256, 2001.
[62] Z. Liu, X. Li, and Z. Dong, “Multimedia Authentication with Sensor-based Watermarking,” International Multimedia Conference Proceeding of the multimedia and security workshop, ACM-Press, pp. 155-109, 2004.
[63] C. H. Lin, “Multi-purpose Digital Watermarking Method–integrating Robust, Fragile and Semi-fragileWatermarking,” International Journal of Innovative Computing, Information and Control, vol. 6, no. 7, pp. 3023-3036, 2010.
[64] J. Liu, R. Sun, W. Ma, Y. Li, and X. Wang, “Fair Exchange Signature Schemes,”
Proceedings of 22nd International Conference on Advanced Information Networking and Applications-Workshops, pp. 422-427, 2008.
[65] S. D. Lin and Y. H. Huang, “An Integrated Watermarking Technique with Tamper Detection and Recovery,” International Journal of Innovative Computing, Information and Control, vol. 5, no. 11(B), pp. 4309-4316, 2009.
[66] M. J. Lee, K. S. Kim, and H. K. Lee, “Forensic Tracking Watermarking against
In-theater Piracy,” Proceedings of the 11th International Workshop of Information Hiding 2009, vol. 5806, pp. 117-131, 2009.
[67] N. W. Lo and K. H. Yeh, “A Novel Authentication Scheme for Mobile Commerce Transactions,” International Journal of Innovative Computing, Information and Control, vol. 6, no. 7, pp. 3093-3103, 2010.
[68] N. W. Lo and K. H. Yeh, “A Practical Three-Party Authenticated Key Exchange
Protocol,” International Journal of Innovative Computing, Information and Control, vol. 6, no. 6, pp. 2469-2483, 2010.
[69] J. W. Lo, C. C. Lee, M. S. Hwang, and Y. P. Chu, “A Secure and Efficient ECC Based AKA Protocol for Wireless Mobile Communications,” International Journal of Innovative Computing, Information and Control, vol. 6, no. 11, pp. 5349-5258, 2010.
[70] N. Memon and P. W. Wong, “A Buyer-Seller Watermarking Protocol,” IEEE Transactions on Image Processing, vol. 10, no. 4, pp. 643-649, 2001.
[71] N. Memon and P. W. Wong, “Protecting Digital Media Content,” Communications of the ACM, vol. 41, no. 7, pp. 35-43, 1998.
[72] S. Mitsunari, R. Sakai, and M. Kasahara, “A New Traitor Tracing,” IEICE Transaction on Fundamentals, vol. E85-A, no. 2, pp. 481-484, 2002.
[73] V. D. V. Michiel, N. L. Aweke, and K. Ton, “Electronic Content Delivery and Forensic Watermarking, Multimedia Systems, vol. 11, no. 2, pp. 174-184, 2005.
[74] NIST FIPS PUB 186-2, “Digital Signature Standard,” National Institute of Standards and Technology, U. S. Department of Commerce, 2001.
[75] V. M. Potdar, S. Han, and E. Chang, “A Survey of Digital Watermarking Techniques,” Proceedings of the 3rd International Conference on Industrial Informatics, Frontier Technologies for the Future of Industry and Business, pp. 709-716, 2005.
[76] D. Pointcheval and J. Stern, “Security Arguments for Digital Signatures and Blind Signatures,” Journal of Cryptology, vol. 13, pp. 361-396, 2000.
[77] H. T. Poon, A. Miri, and J. Zhao, “An ImprovedWatermarking Technique for Multiuser, Multi-right Environments,” Multimedia Tools and Applications, vol. 42, no. 2, pp. 161-181, 2009.
[78] IEEE P1363,Standard Specifications for Public-key Cryptography, Draft version
D22, November 2, 2005.
[79] L. Quian and K. Nahrstedt, “Watermarking Schemes and Protocols for Protecting
Rightful Ownership and Customer’s Rights,” Journal of Visual Communication and Image Representation, vol. 9, pp. 194-210, 1998.
[80] I. Ray and N. Natarajan, “An Anonymous and Failure Resilient Fair-exchange Ecommerce Protocol,” Decision Support Systems, vol. 39, no. 3, pp. 267-292, 2005.
[81] R. L. Rivest, L. Adleman, and M. L. Dertouzos, “On Data Banks and Privacy Homomorphisms,” Foundations of Secure Computation, Academic Press, pp. 169-179, 1978.
[82] R. L. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public Key Cryptosystems,” Communications of ACM, vol. 21, pp. 120-126, 1978.
[83] A. Ramachandran, Z. Zhou, and D. Huang, “Computing Cryptographic Algorithms in Portable and Embedded Devices,” Proceedings of IEEE International Conference on Portable Information Devices, pp. 1-7, 2007.
[84] B. Schneier, Applied Cryptography, 2nd edition, John Wiley & Sons Inc., 1996.
[85]M. H. Shao, “A Privacy-Preserving Buyer-SellerWatermarking Protocol with Semi-trust Third Party,” Proceedings of TrusBus, vol. 4657, pp. 44-53, 2007.
[86]G. J. Simmons, “The Prisoner’s Problem and The Subliminal Channel,” Proceedings of Crypto-83, 1984.
[87] D. R. Stinson, Cryptography: Theory and Practice, 1st ed., New York: Chapman &Hall, 1995.
[88] M. A. Strangio, “Effiecient Diffie-hellman Two-party Key Agreement Protocols
Based on Ellptic Curves,” Proceedings of the 2005 ACM Symposium on Applied
Computing, pp. 324-331, 2005.
[89]S. Siersdorfer and S. Sizov, “Automatic Document Organization in a P2P Environment,” European Conference on IR Research, vol. 3936, pp. 265-276, 2006.
[90] K. Takashima, “Scaling Security of Elliptic Curves with Fast Pairing Using Efficient Endomorphisms,” IEICE Transaction on Fundamentals, vol. E90-A, no. 1, pp. 152-159, 2007.
[91] J. Tian, “Reversible Data Embedding using A Difference Expansion,” IEEE Transaction on Circuits System Video Technology, vol. 13, no. 8, pp. 890-896, 2003.
[92] R. Tso, X. Yi, and X. Huang, “Efficient and Short Certificateless Signature,” Proceedings of CANS 2008, vol. 5339, pp. 64-79, 2008.
[93] I. Usman, A. Khan, A. Ali, and T. S. Choi, “Reversible Watermarking Based on Intelligent Coefficient Selection and Integer Wavelet Transform,” International Journal of Innovative Computing, Information and Control, vol. 5, no. 12(A), pp. 4675-4682, 2009.
[94] C. H. Wang, “Untraceable Fair Network Payment Protocols with Off-line TTP,” Advances in Cryptology-AISACRYPT 2003, pp. 173-187, 2003.
[95] S. Wang, F. Hong, and G. Cui, “A Fair E-cash Payment Scheme based on Credit,” Proceedings of the 7th International Conference on Electronic Commerce, ACM
Press, pp. 622-626, 2005.
[96] P. W. Wong, “A Public Key Watermark for Image Verification and Authentication,” International Conference of Image Processing, vol. 1, pp. 455-459, 1998.
[97] C. K. Wu and V. Varadharajan “Fair Exchange of Digital Signatures with Offline
Trusted Third Party,” Proceeding of Information and Communications Security, vol. 2229, pp. 466-470, 2001.
[98] Y. Wu and H. Pang, “A Light Weight Buyer-seller Watermarking Protocol,” Advances in Multimedia, vol. 4, pp. 1-7, 2008.
[99] J.Walkerdine, D. Hughes, P. Rayson, J. Simms, K. Gilleade, J. Mariani, and I. Sommerville, “A Framework for P2P Application Development,” Computer Communications, vol. 31, issue 2, pp. 387-401, 2008.
[100] R. C. Wang, W. S. Juang, and C. L. Lei, “A Robust Authentication Scheme with User Anonymity for Wireless Environments,” International Journal of Innovative Computing, Information and Control, vol. 5, no. 4, pp. 1069-1080, 2009.
[101] T. S. Wu, H. Y. Lin, C. L. Hsu, and K. Y. Chang, “Efficient Verifier-Based Authenticated Key Agreement Protocol for Three Parties,” International Journal of Innovative Computing, Information and Control, vol. 6, no. 2, pp. 755-762, 2010.
[102] D. Xiao and F. Y. Shih, “A Reversible Image Authentication Scheme based on
Chaotic Fragile Watermark,” International Journal of Innovative Computing, Information and Control, vol. 6, no. 10, pp. 4731-4742, 2010.
[103] J. Zhang, W. Kou, and K. Fan, “Secure Buyer-seller Watermarking Protocol,” IEE Proceedings on Information Security, vol. 153, pp. 15-18, 2006.
[104] M. Zuo and J. Li, “Constructing Fair-Exchange P2P File Market,” Proceedings of the Grid and Cooperative Computing, vol. 3795, pp. 941-946, 2005.
[105] Z. Zhang, S. Zhou, W. Qian, and A. Zhou, “KEYNOTE: Keyword Search by
Node Selection for Text Retrieval on DHT-Based P2P Networks,” Proceedings of the 11th International Conference on Database Systems for Advanced Applications, vol. 3882, pp. 797-806, 2006.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code