Responsive image
博碩士論文 etd-0828112-101715 詳細資訊
Title page for etd-0828112-101715
論文名稱
Title
多代理者之指定代理重簽章機制
Multi-Agent Designated Proxy Re-Signature Scheme
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
68
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2012-07-13
繳交日期
Date of Submission
2012-08-28
關鍵字
Keywords
數位簽章、代理重簽章、多位代理者、授權、指定代理重簽章
Digital Signature, Proxy Re-Signature, Multi-Agent, Authorization, Designated proxy re-signature
統計
Statistics
本論文已被瀏覽 5704 次,被下載 342
The thesis/dissertation has been browsed 5704 times, has been downloaded 342 times.
中文摘要
隨著數位簽章日趨成熟的發展和網路的普及,許多公司都開始透過電子簽章與網路來傳遞公文和訊息,以期能節省成本並增進作業效率。且目前現行的電子簽章大多是架構在公開金鑰基礎建設之下,各公司行號會向憑證中心註冊並取得一組屬於自己的憑證,而他人皆可利用憑證中所記載的公鑰來驗證文件是否為此公司所簽署。然而並不是公司內部的每個人皆有使用公司的私鑰來對文件做簽章的權力,一旦公司內部有文件需要向外界發布,便需要持有公司私鑰的負責人簽署,但負責人不會無時無刻都在公司待命。直覺的解決方式是利用代理簽章的機制。負責人授權代理者簽章能力並且給予公司私鑰進行簽署動作。如此一來即使掌管公司金鑰的負責人不在,依然可以順利的完成簽章的動作。此時若有惡意的代理者參與其中,則可能會出現如利用公司私鑰進行偽造簽章等造成公司重大損失的狀況發生。因此我們提出了一個具備安全性之多代理者之指定代理重簽章機制,一方面讓持有公司金鑰的負責人可以一開始就指定多位代理者,而代理者也會在每次的簽署文件中指定轉換的對象,並將各自簽章送給代理伺服器。另一方面,代理伺服器在收到所有代理者所簽署過的文件與負責人的重簽章金鑰之後,才可以轉換為公司的數位簽章。最後,我們亦提出安全分析及證明以說明本機制之安全性。
Abstract
With the convenience and development of digital signature and network technologies, several companies are beginning to transmit documents and messages over networks.This is expected to reduce costs and improve the efficiency of the working process. Based on the typical digital signature technique over public key infrastructure, each company can apply for its own certificate from the certificate authority to enable people to verify whether a message is signed by the company through the public key within the certificate. Generally, a general manager is responsible for signing
a message to be published. However, the general manager is not always available; hence, the proxy signature scheme can be an efficient solution to this problem. In the typical proxy signature scheme, the delegator will delegate a proxy agent
with the power of signing. The proxy agent can sign and produce the signature of the company on behalf of the general manager. A malicious proxy agent involved in the signing process may cause substantial damage to the company because of misbehaviors, such as signature forgery. Therefore, we propose a provably secure multi-agent designated proxy re-signature scheme. In the proposed
scheme, the general manager designates several agents as delegatees. Each delegatee signs the message and send her/his signature to the proxy. The proxy can re-sign the message to form the signature of the company only when the proxy has obtained signatures from all delegatees. In addition, security definitions and formal proofs are provided in our scheme.
目次 Table of Contents
論文審定書...i
誌謝...iii
中文摘要...iv
英文摘要...v
1. Introduction...1
1.1 Contributions...2
1.2 Organization...4
2. Related Works...6
2.1 The Definition of Proxy Re-Signature Scheme...7
2.2 Review of Shao et al.'s Scheme...9
2.3 Review of Libert and Vergnaud’s Scheme...12
3. Preliminaries...15
3.1 Backgrounds... 15
3.1.1 Bilinear Mapping...15
3.1.2 The Decisional Bilinear Diffie-Hellman Problem...16
3.1.3 The Decisional Bilinear Diffie-Hellman Problem Assumption...16
3.1.4 The Flexible Diffie-Hellman Problem...16
3.1.5 The Flexible Diffie-Hellman Problem Assumption...17
3.2 Definitions...17
3.2.1 Multi-Agent Designated Proxy Re-Signature Scheme...17
3.2.2 OMF-MADPRSS...19
3.2.3 DPRA-MADPRSS...22
4 Multi-Agent Designated Proxy Re-signature Scheme...25
4.1 Overview...25
4.2 The Proposed Scheme...26
4.3 Feature Comparisons...33
5 Security Analysis and Proof...37
5.1 Security Analysis...37
5.2 Security Proof...40
6 Conclusions and Future Works...53
6.1 Conclusions...53
6.2 Future Works...54
Bibliography...55
參考文獻 References
[1] G. Ateniese and S. Hohenberger. Proxy Re-signatures: New Definitions, Algorithms, and Applications. In ACM CCS 2005, pages 310-319, 2005.
[2] P. S. L. M. Barreto, H. Kim, B. Lynn, and M. Scott. Efficient
Algorithms for Pairing-Based Cryptosystems. In Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology-CRYPTO 2002, volume 2442, pages 354-369, 2002.
[3] P. S. L. M. Barreto, B. Lynn, and M. Scott. Efficient Implementation of Pairing-Based Cryptosystems. Journal of Cryptology, volume 17, issue 4, pages 321-334, 2004.
[4] P. S. L. M. Barreto, S. Galbraith, C.Ó’ Héigeartaigh, and M. Scott. Efficient Pairing Computation on Supersingular Abelian Varieties. In Designs, Codes and Cryptography, volume 42, issue 3, pages 239-271, 2007.
[5] M. Blaze, G. Bleumer, and M. Strauss. Divertible Protocols and Atomic Proxy Cryptography. In EUROCRYPT 1998, volume 1403, pages 127-144, 1998.
[6] D. Boneh and M. K. Franklin. Identity-Based Encryption from the Weil Pair-ing. In Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, CRYPTO’01, pages 213-229, 2001.
[7] D. Boneh, B. Lynn, and H. Shacham. Short Signatures from the Weil Pairing.
In Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT’01, pages 514-532, 2001.
[8] D. Boneh and X. Boyen. Short Signatures without Random Oracles. In EUROCRYPT 2004, volume 3027, page 56-73, 2004.
[9] F. Brezing and A. Weng. Elliptic Curves Suitable for Pairing Based Cryptography. In Designs, Codes and Cryptography, volume 37, issue 1, pages 133-141, 2005.
[10] T. Burbridge and A. Soppera. Supply Chain Control using a RFID Proxy Re-signature Scheme. In IEEE International Conference on RFID 2010, pages 29-36, 2010.
[11] S. S. M. Chow and R. C.-W. Phan. Proxy Re-signatures in the Standard Model. In ISC 2008, volume 5222, pages 260-276, 2008.
[12] Y. Q. Deng. A Blind Proxy Re-Signatures Scheme Based on Random Oracle. In Advanced Research on Industry, Information System and Material Engineering, pages 1062-1065, 2011.
[13] S. Galbraith, K. Harrison, and D. Soldera. Implementing the Tate Pairing. In Algorithmic Number Theory, volume 2369, pages 69-86, 2002.
[14] F. Hess. Efficient Identity Based Signature Schemes Based on Pairings. In Selected Areas in Cryptography-SAC 2003, volume 2595, pages 310-324, 2003.
[15] S. Kunz-Jacques, D. Pointcheval. About the Security of MTI/C0 and MQV. In SCN’06, pages 156-172, 2006.
[16] B. Libert and D. Vergnaud. Multi-use Unidirectional Proxy Re-signatures. In ACM CCS 2008, pages 511-520, 2008.
[17] J. Shao, Z. Cao, L. Wang, and X. Liang. Proxy Re-Signature Schemes without Random Oracles. In INDOCRYPT 2007, volume 4859, pages 197-209, 2007.
[18] J. Shao, G. Wei, Y. Ling, and M. Xie. Unidirectional Identity-Based Proxy Re-Signature. In ICC 2011, pages 1-5, 2011.
[19] N. R. Sunitha and B. B. Amberker. Multi-use Unidirectional
Forward-Secure Proxy Re-Signature Scheme. In Internet Multimedia Services Architecture and Applications, pages 1-6, 2009.
[20] B. Waters. Efficient Identity-Based Encryption without Random Oracles. In EUROCRYPT 2005, volume 3494, pages 114-127, 2005.
[21] P. Yang, Z. Cao, and X. Dong. Threshold Proxy Re-signature. In Performance, Computing and Communications Conference, pages 450-455, 2008.
[22] T. Yang, H. Xiong, J. Hu, Y. Wang, W. Xin, Y. Deng, and Z. Chen. A Traceable Privacy-preserving Authentication Protocol for VANETs based on Proxy Re-signature. In Fuzzy Systems and Knowledge Discovery 2011, volume 4, pages 2217-2221, 2011.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code