透過您的圖書館登入
IP:3.135.183.187
  • 學位論文

具機密性、匿名性與收送方保護之可否認驗證協定

Deniable Authentication Protocols with Confidentiality, Anonymity, and Senders’ and Receivers’ Protections

指導教授 : 黃心嘉

摘要


近年Hwang和Chao提出具匿名公平保護功能之互動式可否認認證協定,用於保護資料收送雙方的權益,然而他們的協定中對資料並無提供機密性保護,並採互動式設計,而影響協定整體的效能。一般而言,在傳輸效能上,非互動式協定較互動式協定有效率,但目前非互動式可否認驗證協定尚未對資料提供機密性保護,因此傳輸的資料有可能造成雙方權益的損失,進而對其他安全特性造成危害。為了有效地提供傳輸資料的機密性與可否認性,本論文首先提出第一套允諾簽密法;並藉由允諾簽密法的幫助,提出兩套具機密性、匿名性與收(送)方保護之非互動式可否認驗證協定。更重要的是,我們的第二套協定是目前第一套具機密性、匿名性與公平保護之非互動式可否認驗證協定。

並列摘要


Hwang and Chao’s deniable authentication protocols with anonymous fair protection are proposed to protect senders’ and receivers’ benefit recently. However, their protocols do not provide confidentiality property and adopts interactive communication. In general, non-interactive deniable authentication protocols are more efficient than interactive ones by reducing the communication cost. Nevertheless, no non-interactive deniable authentication protocols are proposed to provide confidentiality. Without confidentiality, the transferring data may damage sender’s and receiver’s benefit, and even threaten with some announced security properties. To efficiently provide confidentiality and deniability at the same time, the first promised signcryption scheme is proposed. With the help of the promised signcryption scheme, our two non-interactive deniable authentication protocols with confidentiality, anonymity, and senders’ (and receiver’s) protection are proposed. Moreover, our second protocol is the first non-interactive deniable authentication protocols with confidentiality, anonymity, and fair protection is proposed.

參考文獻


[4] L. Fan, C. X. Xu, and J. H. Li, “Deniable Authentication Protocol Based on Diffie-Hellman Algorithm,” Electronics Letters, Vol.38, No.4, pp. 705-706, 2002.
[5] Z. Shao, “Efficient Deniable Authentication Protocol Based on Generalized ElGamal Signature Scheme,” Computer Standards and Interfaces, Vol. 26, pp. 449-454, 2004.
[6] W. B. Lee, C. C. Wu, W. J. Tsaur, “A Novel Deniable Authentication Protocol Using Generalized ElGamal Signature Scheme,” Information Sciences, Vol. 177, pp.1376-1381, 2007.
[7] B. Wang and Z. X. Song, “A Non-Interactive Deniable Authentication Scheme Based on Designated Verifier Proofs,” Information Sciences, Vol. 179, pp. 858-865, 2009.
[8] S. J. Hwang and J. C. Ma, “Deniable Authentication Protocols with Sender Protection,” in 2007 National Computer Symposium (NCS 2007), Wufeng, Taiwan, 2007, pp. 762-767.

延伸閱讀