透過您的圖書館登入
IP:18.225.35.81
  • 學位論文

具匿名公平保護功能之可否認認證協定

Deniable Authentication Protocols with Anonymous Fair Protections

指導教授 : 黃心嘉

摘要


可否認認證協定具有兩個基本特性:指定驗證者以及可否認性。近來Hwang和Ma提出具有匿名送方保護功能之可否認認證協定,藉由允許資料的傳送方提出證據,證明自己的確傳送過資料的事實,以保護自己的權利。為了改進Hwang和Ma協定的效能,在此提出一個具有匿名送方保護功能之有效可否認認證協定。雖然傳送方已受到保護,但是對於資料的接收方而言,並沒有相對應的保護方式存在,此種狀況可能會讓接收方遭受不白之冤。舉例來說,若資料的傳送方的確送出了資料,但卻將送出資料的行為誣賴給接收方,那麼根據可否認認證協定的可否認性,外人無從判斷究竟誰才是真正的傳送方,甚至會懷疑此份資料是由接收方所偽造的。由上述的例子可以瞭解,除了保護資料傳送方的權利之外,藉由接收方也能提出證據來證明自己的確沒有傳送過資料的方式,來達到保護資料接收方的權利也是很重要的。因此,本論文提出具有匿名公平保護功能之可否認認證協定,來保護資料傳送方以及接收方的權利,並且保護資料收送雙方的隱私。

並列摘要


Intended receiver and deniability properties are two basic properties satisfied by deniable authentication protocols. Recently, Hwang and Ma proposed the concept of deniable authentication protocol with (anonymous) sender protection to protect the real sender’s right. To improve the performance of Hwang and Ma’ protocol, an efficient deniable authentication protocol with anonymous sender protection is proposed. Then the anonymous sender can prove that he/she really sent the message to guard against circumvention by some receivers. However, the honest receiver still suffers the circumvention risk due to the senders’ deniability. If the sender sent a deniable authenticated message to the innocent receiver and claimed that the message was generated by receivers. Then the receiver has nothing to convince the others that he/she is innocent. To provide fair protection and anonymity both for senders and receivers, a deniable authentication protocol with anonymous fair protection is proposed.

參考文獻


[1] G. Ateniese, “Efficient Verifiable Encryption (and Fair Exchange) of Digital Signature,” Proceedings of ACM Conference on Computer and Communications Security (CCS’ 99), New York: ACM Press, 1999, pp. 138-146.
[3] Y. F. Chang, C. C. Chang, and C. L. Kao, “An Improvement on a Deniable Authentication Protocol,” ACM SIGOPS Operation Systems Review, Volume 38, Issue 3, pp. 65-74, 2004.
[5] X. Deng, C. H. Lee, H. Zhu, “Deniable authentication protocols”, IEE Proceeding-Computers and Digital Techniques, Vol.148, No.2, pp. 101-104, 2001.
[8] L. Fan, C. X. Xu, and J. H. Li, “Deniable authentication protocol based on Diffie-Hellman algorithm,” Electronics Letters, Vol. 38, No. 4, pp. 705-706, 2002.
[10] S. J. Hwang and J. C. Ma, “Deniable Authentication Protocols with Sender Protection,” National Computer Symposium, Wufeng, Taiwan, 2007, pp. 762-767.

延伸閱讀