透過您的圖書館登入
IP:3.143.9.115
  • 學位論文

基於RSA與ElGamal簽署之新盲簽章

New Blind Signatures Based on RSA and ElGamal Signatures

指導教授 : 涂世雄
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


摘要 本論文中我們提出三個新的盲簽章的方法。前兩個方法是基於RSA簽署,第三個則是基於ElGamal簽署。 第一個方法是藉由分解明文,然後送出部分的分解過的明文。簽署者使用他的私人鑰匙簽署,而驗證者將簽署者送過來的數位簽章合併起來,得到真正的簽章以做驗證。第二個方法,是驗證者將指數部分經由簡單的代數運算,來產生兩個加入盲因子的明文,交給簽署者來簽署,最後消除盲因子得到真正的簽章。上述兩個盲簽的新方法,我們都能降低其資料長度,這對減少運算複雜度將有幫助。第三個方法中,我們先提出修正版的ElGamal簽章,基於這個修正的ElGamal簽章,我們可以藉由很簡單的運算過程,來提出一個新的盲簽方法。這個方法的演算法非常簡單,對降低運算的複雜度也有很大的助益。 本論文的研究成果如下:(一)我們提出兩個基於RSA的新盲簽章,他們的資料量都比目前現存的RSA盲簽來得小。(二)我們提出了一個基於修正過的ElGamal簽章的新盲簽方法,它最大的優點,是比目前任一個現存的ElGamal盲簽的演算法都來得簡單。上述三個方法都有著較低運算複雜度的優點。 我們的研究成果,相信對盲簽章的未來發展將有所助益。

關鍵字

簽章 簽署 數位簽章 電子投票 盲簽 盲簽章 盲簽署

並列摘要


Abstract This thesis proposes three new blind signature schemes. The first two schemes are based on RSA signature, and the third is on ElGamal signature. The first scheme is proposed by means of the decomposition of messages. After decomposing the messages, the verifier sends parts of the decomposed messages to the signer. The singer signs the corresponding messages by his private key, and finally the verifier integrates the signed messages to obtain the desired signature. The second scheme is based on the algebraic operation of exponent on messages. Two blind messages are generated, then the verifier sends them to the signer. The desired signature can be computed after the signatures with blind factor were received. Both of the two blind signature schemes have the feature of smaller size of data, and we believe that it will lead to less computational complexity without reduction of security. In the third scheme, we propose a modification of ElGamal signature. By using a simple way of signing, we find a new blind signature based on the modified ElGamal signature. The process of the blind modified ElGamal signature is very simple that it reduces the computational complexity. The main results of our study are as follows. (1) We propose two new blind signatures based on RSA. The feature of our new schemes is that the data length in our algorithms is smaller than the existent RSA blind signature. (2) We also propose a new blind signature based on a modification of ElGamal signature. It is an important feature that our new scheme is much simpler than the other existent blind ElGamal signatures. All of the three blind schemes have the advantage of less computational complexity. It is believed that the results of our study in this thesis will be helpful to further research in the area of digital signature.

參考文獻


[1] Douglas R. Stinson, CRYPTOGRAPHY -Theory and Practice-, CRC.
[2] R. L. Revest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Comm. ACM, Vol. 21, pp. 120-126, Feb. 1978.
[3] T. ElGamal, “A Public-Key Cryptysystem and Signature Scheme Based on Discrete Logrithms”, IEEE Transactions on Information Theory, Vol. IT-31, No.4, pp. 469-472, 1985.
[4] D. Chaum, “Blind signatures for untraceable payments”, Advances in Cryptology: Proc. Crypto’82, New York: Plenum Press, pp. 199-203, 1983.
[5] J. L. Camenisch, J. M. Piveteau, M. A. Stadler, “Blind signatures based on the discrete logarithm problem”, Advances in Cryptology: Eurocrypt’94, Perugia, Italy, pp.428-432, 1994.

被引用紀錄


李宗諺(2005)。台灣地區行動支付與小額支付的現況與未來展望研究分析〔碩士論文,元智大學〕。華藝線上圖書館。https://www.airitilibrary.com/Article/Detail?DocID=U0009-0112200611361736

延伸閱讀