透過您的圖書館登入
IP:3.142.171.180
  • 學位論文

以辨別號為基礎的安全協定之研究

A research on ID-based security protocols

指導教授 : 張雅芬

摘要


藉由通訊技術,人們可簡單地相互通訊。但在享受便利的同時,如何達到安全的通訊則成為一個重要的議題。因此,許多安全協定被提出以保護通訊內容。本研究以植基於身份辨別號的安全協定為研究重點。以身份辨別號為基礎的安全協定將使用者名稱或使用者公開資訊做為該使用者的公開金鑰。這特性使得這些協定與其他植基於傳統公開金鑰系統的協定大不相同。在這些以辨別號為基礎的安全協定中,在執行協定時不用去驗證公開金鑰的憑證。如此一來,這些協定便不需公開金鑰憑證中心去核發憑證,且可捨去驗證憑證的負擔。 在論文中,我們首先介紹Li與Khan在2012年所提出的簽章加密協定,該協定導入生物特徵並以辨別號為基礎,我們指出其協定之缺陷並提出改進方法,使得在執行協定時不需要輸入對方的生物特徵以確保個人隱私。接下來,我們介紹Li等人於同年所發表的以身份辨別號為基礎之部分盲簽章協定及電子現金(e-cash)應用,並以詳細的分析闡述其缺陷。

並列摘要


Communication technologies enable people communicate with each other easily. Meanwhile, how to ensure secure communication becomes an important issue. Thus, many security protocols are proposed. These security protocols can be applied to protecting transmitted information. This study focuses on identity-based (ID-based) security protocols. In ID-based security protocols, a user’s identity or public information is the user’s public key. This property makes them differ from protocols in traditional public-key cryptosystems. In these ID-based security protocols, no certificate needs to be verified such that no certificate authority needs to issue a certificate and the overhead of verifying a certificate is eliminated. In this thesis, we first introduce Li and Khan’s ID-based biometric signcryption scheme proposed in 2012. After analyzing their scheme, the found drawback is given, and we also propose an enhancement such that no biometric data is transmitted to others for personal privacy. Then, we review Li et al.’s ID-based partially blind signature with its corresponding application for e-cash and indicate the security flaws that Li et al.’s scheme suffers from.

並列關鍵字

ID-based signcryption encryption signature blind signature

參考文獻


[17] A. Burnett, F. Byrne, T. Dowling, and A. Duffy,“ A biometric identity based signature scheme,” International Journal of Network Security, vol. 5, no. 3, pp. 317-326, 2007.
[2] M. Bellare, C. Namprempre, and G. Neven, “Security proofs for identity-based identification and signature schemes,” Advances in Cryptology-EUROCRYPT’04, LNCS, vol. 3027, Springer-Verlag, Berlin, pp. 268-286, 2004.
[4] K. G. Paterson, “ID-based signatures from pairings on elliptic curves,” Electronics Letters, vol. 38, no. 18, pp.1025-1026, 2002.
[5] Y. Zheng, “Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost (encryption),” Advances in Cryptology-CRYPTO’97, LNCS, vol.1294, Springer-Verlag, Berlin, pp. 165-179, 1997.
[6] J. Malone-Lee, “Identity based signcryption,” Cryptology ePrint Archive Report2002/098, 2002.

延伸閱讀