Responsive image
博碩士論文 etd-0808104-172505 詳細資訊
Title page for etd-0808104-172505
論文名稱
Title
數位簽章之參數自由度及其相關衍生應用
The Choice of the Parameters of Digital Signature and It's Applications
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
30
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2004-07-09
繳交日期
Date of Submission
2004-08-08
關鍵字
Keywords
數位簽章、潛隱通道、公平盲簽章
Fair Blind Signature, Subliminal Channel, Digital Signature
統計
Statistics
本論文已被瀏覽 5724 次,被下載 3081
The thesis/dissertation has been browsed 5724 times, has been downloaded 3081 times.
中文摘要
近年來數位簽章在資訊科學領域已經被廣為應用。數位簽章包含有三個重要的參數,分別為:明文、金鑰對、以及簽章。一般來說,明文是給定的並準備被簽署的,金鑰對是由簽章者隨機產生的,而簽章則是根據明文以及金鑰對所計算出來。但在一些特殊的情況下,如果我們可以依據一些條件控制其中一種參數的值,那麼就可以衍生出一些不同型態的簽章,例如「盲簽章」或「潛隱通道」。目前也有一些針對參數選擇以及其他衍生簽章型態之間關係的研究,本篇論文試著從三個參數的自由度去討論,並提出三個實例來說明這個概念。第一個例子是一個「公平盲簽章」的機制,其他兩個例子則是屬於「潛隱通道」的機制。這個參數自由度的觀念應該可以對未來衍生類型數位簽章的研究有所幫助。而這三個新的機制也可以用來說明,如何利用這個觀念來開發或是改進簽章衍生物。
Abstract
Digital signature is widely used to implement many secure protocols. A digital signature has three parameters. They are the message, the key pair, and the signature. In general, the message is given. The key pair is chosen randomly by the signer. The signature is computed from the message and the key pair. But in some cases, we can choose the value of one of the parameters, this may make it possible to other applications such as blind signatures or subliminal channels. There are some researches to discuss the relations between the parameters and the applications of the digital signatures. In this research, we will propose three new schemes as examples of this technique. The first one is a fair blind signature scheme. The other two are subliminal channel schemes. These three new schemes have some important properties. The concept of this research may help the future researches to find new applications of the digital signature. Meanwhile, these new schemes can show that how the concept can help us to develop or improve applications.
目次 Table of Contents
1 Introduction to the Digital Signatures . . . . . . . . . . . . . . . . 1
1.1 Introduction to the Digital Signatures . . . . . . . . . . . . . . 1
1.2 The Digital Signatures and Their Derivatives . . . . . . . . . . . 2
1.3 The Three Parameters of Digital Signatures . . . . . . . . . . . . 4
2 The Freedom of the Message - Fair Blind Signature with Observer. . . . 5
2.1 Introduction to the Fair Blind Signatures. . . . . . . . . . . . . 6
2.2 The Construction of Our Scheme . . . . . . . . . . . . . . . . . . 8
2.3 Security Analysis. . . . . . . . . . . . . . . . . . . . . . . . . 9
3 The Freedom of the Key Pair -
A Subliminal Channel Based on Lamport's One-time Signature. . . . . . 11
3.1 Introduction to the Subliminal Channels . . . . . . . . . . . . . 12
3.2 An Example of Subliminal Channel. . . . . . . . . . . . . . . . . 14
3.3 Review of Lamport’s One-time Signature . . . . . . . . . . . . . 14
3.4 One-time Signatures with Subliminal Channels. . . . . . . . . . . 15
3.4.1 The First Scheme. . . . . . . . . . . . . . . . . . . . . . . 16
3.4.2 The second scheme . . . . . . . . . . . . . . . . . . . . . . 17
3.5 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . 19
4 The Freedom of the Signature -
A Subliminal Channel Based on Rabin's Signature Scheme. . . . . . . . 21
4.1 Introduction to the Freedom of the Signature. . . . . . . . . . . 21
4.2 Review of Rabin’s Signature Scheme . . . . . . . . . . . . . . . 22
4.3 Rabin’s Signature with Subliminal channels . . . . . . . . . . . 23
4.4 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . 24
5 Conclusion. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25
5.1 Summary of the Research . . . . . . . . . . . . . . . . . . . . . 25
5.2 Future works. . . . . . . . . . . . . . . . . . . . . . . . . . . 27
Bibliography. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
參考文獻 References
[1] D. Bleichenbacher and U. M. Maurer. On the e ciency of one-time
digital signatures. In Proc. ASIACRYPT ’96, LNCS 1163, pages 145–
158, November 1996.

[2] D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. In
Crypto’ 88, LNCS 403, pages 319–327. Springer-Verlag, 1990.

[3] David Chaum. Blind signatures for untraceable payments. In Proceedings
of Crypto’82. Springer-Verlag, 1982.

[4] David Chaum. Blind signature system. In Proceedings of Crypto ’83,
page 153, 1983.

[5] David Chaum and Torben Pryds Pedersen. Wallet databases with observers.
In Crypto ’92, LNCS 740, pages 89–105. Springer-Verlag, 1993.

[6] T. ElGamal. A public key cryptosystem and a signature scheme based
on discrete logarithms. IEEE Transactions on Information Theory,
31(4):469–472, 1985.

[7] S. Even, O. Goldreich, and S. Micali. On-line/o -line digital signatures.
Journal of Cryptology, 9(1):35–67, 1996.

[8] Chun-I Fan, Wei-Kuei Chen, and Yi-Shung Yeh. Randomization enhanced
chaum’s blind signature scheme. Computer Communications,
23(17):1677–1680, 2000.

[9] Chun-I Fan and Chin-Laung Lei. A user e cient fair blind signature
scheme for untraceable electronic cash. Journal of Information Science
and Engineering, 18(1):47–58, 2002.

[10] S. Goldwasser, S. Micali, and R.L. Rivest. A digital signature scheme
secure against adaptive chosen-message attacks. Technical report, MIT
Lab., Computer Science, Cambridge, Mass., March, 1995.

[11] L. Harn and G. Gong. Digital signature with a subliminal channel. In
IEE Proc. Comput. Digit. Tech, volume 144, pages 387–389, 1997.

[12] J. K. Jan and Y. M. Tseng. New digital signature with subliminal
channels based on the discrete logarithm problem. In Proceedings of the
1999 International Workshops on Parallel Processing, pages 198–203,
1999.

[13] L. Lamport. Constructing digital signatures from a one way function.
Technical Report CSL-98, SRI International, October 1979.

[14] L. Lamport. Password authentication with insecure communication.
Communications of the ACM, 24(11):770–772, November 1981.

[15] N. Y. Lee and D. R. Lin. Robust digital signature scheme with subliminal
channels. IEICE Trans. Fundamentals, E86-A(1):187–188, 2003.

[16] Stadler M., Piveteau J.-M., and Camenisch J. Fair blind signatures. In
Proc. EUROCRYPT ’95, LNCS 921, pages 209–219. Springer-Verlag,
1995.

[17] National Bureau of Standards. Digital signature standard. FIPS Publication,
186, 1994.

[18] A. Perrig. The biba one-time signature and broadcast authentication
protocol. In 8th ACM Conference on Computer and Communication
Security, pages 28–37. ACM, November 2001.

[19] M. O. Rabin. Digitalized signatures and public-key functions as intractable
as factorization. Technical report, TR-212, MIT Laboratory
for Computer Science, 1979.

[20] L. Reyzin and N. Reyzin. Better then biba : Short one-time signature
with fast signing and verifying. Cryptology ePrint Archive, January
2002.

[21] R.L. Rivest, A. Shamir, and L.M. Adleman. A method for obtaining
digital signatures and public-key cryptosystems. Communications of
the ACM, 21(2):120–126, 1978.

[22] P. Rohatgi. A compact and fast hybrid signature scheme for multicast
packet. In 6th ACM Conference on Computer and Communications
Security, pages 93–100. ACM, November 1999.

[23] G. J. Simmons. The prisoner’s problem and the subliminal channel.
In Proceedings IEEE Workshop Communications Security CRYPTO’83,
pages 51–67, 1983.

[24] S. M. Yen. On the security of a one-time signature. IEE Electronics
Letters, 33(8):677–679, April 1997.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內立即公開,校外一年後公開 off campus withheld
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code