透過您的圖書館登入
IP:18.188.18.90
  • 學位論文

具高效率之電子郵件方案與交談金鑰協定

An Efficient Electronic Mail Protocol and Key Agreement Scheme

指導教授 : 楊伏夷
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


在網路科技發達的時代,電子郵件已成為人們不可缺少的通訊工具之一,然而在早期的電子郵件系統因缺乏安全性機制,郵件訊息以明文方式在網路上傳輸,導致郵件訊息容易遭受到有心人士篡改或偷窺,因此如何將電子郵件安全地傳達給指定的收信人,對於現今而言是非常重要的議題。本論文將利用現代密碼學技術,建構一個安全且具有前推私密性的電子郵件協定。在我們設計的協定中,強調沒有使用計算量較高的加密演算法PGP(Pretty Good Privacy) 以減少系統的計算量,並使用密碼作為雙方的身分確認,減少協定中簽章的使用次數,讓我們的協定可適用於行動裝置中;至於安全性方面,我們將整體協定建立在解離散對數難題上,讓攻擊者無法由公開資訊中獲得使用者的秘密資訊。 另一方面,隨著網際網路的興起,使用者可輕易的透過網路向遠端伺服器取得服務,然而在開放式的網路中,隱藏著許多威脅,個人資訊隨時存在被盜取的可能,或提供服務的主機被入侵、攻擊,導致伺服器無法提供使用者正常的服務,這對於合法使用者而言,是非常重大的損失。在本研究中,我們將提出一套有效率的交談金鑰協定,使用者僅需使用密碼或透過指紋辨識系統即可完成與遠端伺服器之交互認證,並協商出通訊所需的交談金鑰(Session Key);在安全性方面,我們的協定具有抵擋驗證表洩漏攻擊、阻絕服務攻擊(Denial of Service, DoS)、交談金鑰洩漏攻擊與前推私密性之特性,可讓使用者安全地透過網路向遠端伺服器取得服務。

並列摘要


E-mail has become an irreplaceable mean of communication in the era of Internet age. Yet, since the early days, when e-mails were exchanged as normal text files without any safety mechanism, safety and privacy has always been a crucial agenda for e-mail exchanges. This paper, with modern cryptography, would discuss an e-mail protocol for better safety and privacy, as one of the key issues for e-mail security is to assure the identity of the destined recipient. In such a forward secrecy protocol, PGP (pretty Good Privacy) encryption is not included because of its high system demand for calculation capacity, and instead of session keys, passwords play the main part of identity verification; so the protocol discussed here would be suitable for mobile devices. As for the security issue, such protocol would be built on discreet logarithms so that attackers do not have access to the user privacy in the public information. Secondary, there are more and more services that can be obtained from servers with easy access, which means such accesses are opened for attacked, such as user privacy, attacks and hacks on server, and consequently brought the disruption to such services. This paper would discuss an efficient key agreement protocol that requires the user to use password, or finger-print recognition system to obtain mutual authentication with the server, and the session key. For its security measure, this forward-secrecy protocol can resist against stolen-verifier attack, Denial of Service DoS, and known-key attack, so the users can obtain services from servers via the internet securely.

參考文獻


[3] Jeong Ok Kwon and Ik Rae Jeong, “An Efficient Password-Based E-mail Protocol for Encrypted E-mail Transmissions on Mobile Equipment, ” International Conference on Consumer Electronics, Jan 2007, pp. 1-2.
[4] NIST FIPS PUB 197, “Announcing the ADVANCED ENCRYPTION STANDARD (AES),” National Institute of Standards and Technology, U.S. Department of Commerce, November, 2001.
[5] NIST FIPS PUB 46-3, “Data Encryption Standard (DES),” National Institute of Standards and Technology, U.S. Department of Commerce, October, 1999.
[8] R. Rivest, A. Shamir and L. Adelman, “A Method for Obtaining Digital Signature and Public Key Cryptosystem,” Communication of the ACM, Vol. 21, No. 2, 1978, pp. 120-126.
[9] T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Transactions on Information Theory, Vol. 31, No. 4, 1985, pp. 469-472.

延伸閱讀