學術產出-Theses

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

  • No doi shows Citation Infomation
題名 可訊息回復之免憑證簽章機制之研究
Certificateless signatures with message recovery
作者 詹省三
Chan, Sheng San
貢獻者 左瑞麟
Tso, Ray Lin
詹省三
Chan, Sheng San
關鍵詞 密碼學
數位簽章
訊息回復
免憑證簽章
雙線性配對
Cryptography
Digital signature
Message recovery
Certificateless signature
Bilinear pairing
日期 2010
上傳時間 17-Apr-2012 09:16:51 (UTC+8)
摘要 在傳統的簽章機制中,我們需要一個具有公信力的第三方 (Trusted Third Party, TTP) 來核發數位憑證,以驗證公開金鑰確實屬於簽章者所擁有,為了減少TTP的負擔,於是就有學者提出了免憑證簽章 (Certificateless Signature) 機制。另一方面,具有訊息回復 (Message Recovery) 功能的數位簽章是指原始訊息不需要與簽章一起傳送給接收者以簡化訊息及簽章在傳送時的長度。

本論文中我們提出了一個具有訊息回復功能的免憑證簽章機制,和一般簽章方式相比,我們的方法不僅具有免憑證簽章的優點,訊息回復功能也減少了訊息和簽章的總長度,提昇了訊息的傳送效率 (Communication Cost),在效能方面也有不錯的表現,因此非常適用於以頻寬為主要考量的公司組織以及對短訊息作簽章的應用,最後我們也有對我們的簽章方法做完整的安全性證明。
In traditional digital signature systems, a trusted third party (TTP) is required in order to issue a digital certificate. The certificate is to assure that the public key actually belongs to the person of the signature. In order to reduce the burden of TTP, some scholars proposed the Certificateless Signatures. On the other hand, a digital signature with message recovery is a signature that the message itself is not required to be transmitted together with the signature. It has the advantage of small data size of communication.

In this paper, a certificateless signature with message recovery is proposed. It inherits both the advantages of certificateless signatures and signatures providing message recovery. The performance of our scheme is compared with other schemes which shows that our scheme is quite efficient and the security of the scheme is finally proved in the random oracle model.
參考文獻 [1] S. Al-Riyami, K. Paterson, “Certificateless public key cryptography”, Advances in Cryptology-Asiacrypt’03, Springer-Verlag, LNCS 2894, pp.452-473, 2003.
[2] G. Bertoni, L. Breveglieri, L. Chen, P. Fragneto, K. Harrison, and G. Pelosi, “A pairing SW implementation for smart-cards”, Advances in Journal of Systems and Software, Vol. 81(7), pp.12401247, 2008.
[3] F. Bao, R. Deng, and H. Zhu, “Variations of Diffie-Hellman Problem”, In Proceedings of ICICS 2003, Springer-Verlag, LNCS 2836, pp.301-312,2003.
[4] D. Boneh and M. Franklin,”Identity-base encryption from Weil pairing”, Advances in Cryptology- CRYPTO 2001, Springer-Verlag, LNCS 2139, pp.213-239, 2001.
[5] P. S. L. M. Barreto, B. Libert, N. McCullagh, and J. Quisquater, “Efficient and provably-secure identity-based signatures and signcryption from bilinear maps”, Advances in Cryptology -ASIACRYPT’05, LNCS 3778, pp.515–532, 2005.
[6] D. Boneh, B. Lynn, and H. Shacham,”Short signature from Weil pairing”, Advances in Cryptology- ASIACRYPT 2001, Springer-Verlag, LNCS 2248, pp.514-532, 2001.
[7] M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols”, Advances in 1st Conference on Communications Security, ACM, pp62–73, 1993 .
[8] W. Diffie, and M. Hellman, “New directions in cryptography”, IEEE Transactions on Information Theory 22, pp.644-654, 1976.
[9] I. Damgard,“Towards practical public key systems secure against chosen ciphertext attacks”, Advances in Cryptology-CRYPTO’91, pp.445–456,1991.
[10] T. ElGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, Advances in Cryptology-CRYPTO`84, Springer-Verlag, LNCS 196, pp.10-18, 1985.
[11] S. Goldwasser, S. Micali, and R. L. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks”, Advances in SIAM Journal of Computing Vol.17(2), pp. 281-308, 1988.
[12] F. Hess. “Efficient Identity Based Signature Schemes Based on Pairings”, In Proceedings of SAC 2002, LNCS 2595, Springer-Verlag, pp. 310-324, 2002.
[13] A. Joux, “A one round protocol for tripartite Diffie-Hellman,” In proceedings of ANTS 4, Springer-Verlag, LNCS 1838, pp.385-393, 2000.
[14] N. Koblitz, ”Elliptic curve cryptosystems”, Advances in Mathematics of Computation, vol. 48, pp.203-209, 1987.
[15] V. Miller, ”Use of elliptic curves in cryptosystems”, Advances in CRYPTO 85, Springer-Verlag, LNCS 218,pp.417-426, 1985.
[16] K. Nyberg and R. A. Ruepple, “Message recovery for signature schemes based on the discrete logarithm problem”, Advance in Cryptology-Eurocrypt’94, Springer-Verlag, LNCS 0950, pp.182-193, 1995.
[17] D. Pointcheval and J. Stern, “Security proofs for signature schemes”, Advances in Cryptology- Eurocrypt’96, Springer-Verlag, LNCS 1070, pp. 387-398,1996.
[18] A. Shamir, “Identity-based cryptosystems and signature schemes”, Advances in Cryptology- CRYPTO’84, LNCS 0196, pp.47–53, 1984.
[19] K. Shim, “Efficient ID-based authenticated key agreement protocol based on the Weil pairing”, Advance in Electronics Letters 39 (8), pp. 653-654, 2003.
[20] W. Stallings,”Cryptography and Network Security: Principles and Practice,” 3rd ed., Prentice Hall,2003.
[21] R. Tso, C. Gu, T. Okamoto, and E. Okamoto, “Efficient ID-based digital signatures with message recovery”, Proceedings of the 6th International Conference on Cryptology and Network Security (CANS2007), Springer-Verlag, LNCS 4856, pp. 47-59, 2007.
[22] R. Tso, X. Yi, and X. Huang, “Efficient and short certificateless signatures”, In proceedings of CANS’08, LNCS 5339, pp. 64-79, 2008.
[23] J. Wu, and D.R. Stinson “An efficient identification protocol and the knowledge-of-exponent assumption”, Advances in Cryptology ePrint Archive: Report 2007/479.
[24] F. Zhang, and K. Kim, “Efficient ID-based Blind Signature and Proxy Signature from Bilinear Pairings”, Proceedings of ACISP ’03, Springer-Verlag, LNCS 2727, pp.312–323, 2003.
[25] F. Zhang, W. Susilo, and Y. Mu, “Identity-based partial message recovery signatures (or How to shorten ID-based signatures)”, Advances in FC’05, Springer-Verlag, LNCS 3570, pp.45–56, 2005.
[26] IEEE Standard 1363-2000, “Standard Specifications for Public Key Cryptography”, Available from http://grouper.ieee.org/groups/1363, 2000.
[27] 全國法規資料庫-電子簽章法Available at “http://law.moj.gov.tw/LawClass/LawContent.aspx?pcode=J0080037”(2010.11).
[28] 林滔天,公開金鑰憑證註銷之研究,國立成功大學資訊工程系碩士論文,2006年。
[29] 陳冠穎,公開金鑰基礎建設之探討與實務研究,世新大學資訊管理系碩士論文,2002年。
[30] 陳坤男,使用霍夫曼樹建立具實用性的憑證廢止機制,國立東華大學資訊工程系碩士論文,2004年。
[31] 羅建民,無需撤銷公開金鑰之密碼系統,國立成功大學資訊工程系碩士論文,2004年。
描述 碩士
國立政治大學
資訊科學學系
97753018
99
資料來源 http://thesis.lib.nccu.edu.tw/record/#G0097753018
資料類型 thesis
dc.contributor.advisor 左瑞麟zh_TW
dc.contributor.advisor Tso, Ray Linen_US
dc.contributor.author (Authors) 詹省三zh_TW
dc.contributor.author (Authors) Chan, Sheng Sanen_US
dc.creator (作者) 詹省三zh_TW
dc.creator (作者) Chan, Sheng Sanen_US
dc.date (日期) 2010en_US
dc.date.accessioned 17-Apr-2012 09:16:51 (UTC+8)-
dc.date.available 17-Apr-2012 09:16:51 (UTC+8)-
dc.date.issued (上傳時間) 17-Apr-2012 09:16:51 (UTC+8)-
dc.identifier (Other Identifiers) G0097753018en_US
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/52774-
dc.description (描述) 碩士zh_TW
dc.description (描述) 國立政治大學zh_TW
dc.description (描述) 資訊科學學系zh_TW
dc.description (描述) 97753018zh_TW
dc.description (描述) 99zh_TW
dc.description.abstract (摘要) 在傳統的簽章機制中,我們需要一個具有公信力的第三方 (Trusted Third Party, TTP) 來核發數位憑證,以驗證公開金鑰確實屬於簽章者所擁有,為了減少TTP的負擔,於是就有學者提出了免憑證簽章 (Certificateless Signature) 機制。另一方面,具有訊息回復 (Message Recovery) 功能的數位簽章是指原始訊息不需要與簽章一起傳送給接收者以簡化訊息及簽章在傳送時的長度。

本論文中我們提出了一個具有訊息回復功能的免憑證簽章機制,和一般簽章方式相比,我們的方法不僅具有免憑證簽章的優點,訊息回復功能也減少了訊息和簽章的總長度,提昇了訊息的傳送效率 (Communication Cost),在效能方面也有不錯的表現,因此非常適用於以頻寬為主要考量的公司組織以及對短訊息作簽章的應用,最後我們也有對我們的簽章方法做完整的安全性證明。
zh_TW
dc.description.abstract (摘要) In traditional digital signature systems, a trusted third party (TTP) is required in order to issue a digital certificate. The certificate is to assure that the public key actually belongs to the person of the signature. In order to reduce the burden of TTP, some scholars proposed the Certificateless Signatures. On the other hand, a digital signature with message recovery is a signature that the message itself is not required to be transmitted together with the signature. It has the advantage of small data size of communication.

In this paper, a certificateless signature with message recovery is proposed. It inherits both the advantages of certificateless signatures and signatures providing message recovery. The performance of our scheme is compared with other schemes which shows that our scheme is quite efficient and the security of the scheme is finally proved in the random oracle model.
en_US
dc.description.tableofcontents 第一章 緒論 1
1.1 研究背景 1
1.2 研究動機與目的 2
1.3 論文架構 4
第二章 背景知識 5
2.1 傳統簽章之簡介 5
2.2 基於身份認證之簽章 8
2.3 免憑證簽章 10
2.4 相關數論介紹 11
第三章 相關研究 15
3.1 Zhang等學者的基於身份認證之可訊息回復簽章 15
3.2 Al-Riyami等學者的免憑證簽章 19
第四章 可訊息回復之免憑證簽章機制 24
4.1 限制訊息長度之免憑證簽章 24
4.2 不限制訊息長度之免憑證簽章 29
第五章 安全性與效能分析 31
5.1 證明方法介紹 31
5.2 安全性模組 34
5.3 安全性證明 39
5.4 效能分析 52
第六章 結論與未來展望 53
參考文獻 54
zh_TW
dc.language.iso en_US-
dc.source.uri (資料來源) http://thesis.lib.nccu.edu.tw/record/#G0097753018en_US
dc.subject (關鍵詞) 密碼學zh_TW
dc.subject (關鍵詞) 數位簽章zh_TW
dc.subject (關鍵詞) 訊息回復zh_TW
dc.subject (關鍵詞) 免憑證簽章zh_TW
dc.subject (關鍵詞) 雙線性配對zh_TW
dc.subject (關鍵詞) Cryptographyen_US
dc.subject (關鍵詞) Digital signatureen_US
dc.subject (關鍵詞) Message recoveryen_US
dc.subject (關鍵詞) Certificateless signatureen_US
dc.subject (關鍵詞) Bilinear pairingen_US
dc.title (題名) 可訊息回復之免憑證簽章機制之研究zh_TW
dc.title (題名) Certificateless signatures with message recoveryen_US
dc.type (資料類型) thesisen
dc.relation.reference (參考文獻) [1] S. Al-Riyami, K. Paterson, “Certificateless public key cryptography”, Advances in Cryptology-Asiacrypt’03, Springer-Verlag, LNCS 2894, pp.452-473, 2003.zh_TW
dc.relation.reference (參考文獻) [2] G. Bertoni, L. Breveglieri, L. Chen, P. Fragneto, K. Harrison, and G. Pelosi, “A pairing SW implementation for smart-cards”, Advances in Journal of Systems and Software, Vol. 81(7), pp.12401247, 2008.zh_TW
dc.relation.reference (參考文獻) [3] F. Bao, R. Deng, and H. Zhu, “Variations of Diffie-Hellman Problem”, In Proceedings of ICICS 2003, Springer-Verlag, LNCS 2836, pp.301-312,2003.zh_TW
dc.relation.reference (參考文獻) [4] D. Boneh and M. Franklin,”Identity-base encryption from Weil pairing”, Advances in Cryptology- CRYPTO 2001, Springer-Verlag, LNCS 2139, pp.213-239, 2001.zh_TW
dc.relation.reference (參考文獻) [5] P. S. L. M. Barreto, B. Libert, N. McCullagh, and J. Quisquater, “Efficient and provably-secure identity-based signatures and signcryption from bilinear maps”, Advances in Cryptology -ASIACRYPT’05, LNCS 3778, pp.515–532, 2005.zh_TW
dc.relation.reference (參考文獻) [6] D. Boneh, B. Lynn, and H. Shacham,”Short signature from Weil pairing”, Advances in Cryptology- ASIACRYPT 2001, Springer-Verlag, LNCS 2248, pp.514-532, 2001.zh_TW
dc.relation.reference (參考文獻) [7] M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols”, Advances in 1st Conference on Communications Security, ACM, pp62–73, 1993 .zh_TW
dc.relation.reference (參考文獻) [8] W. Diffie, and M. Hellman, “New directions in cryptography”, IEEE Transactions on Information Theory 22, pp.644-654, 1976.zh_TW
dc.relation.reference (參考文獻) [9] I. Damgard,“Towards practical public key systems secure against chosen ciphertext attacks”, Advances in Cryptology-CRYPTO’91, pp.445–456,1991.zh_TW
dc.relation.reference (參考文獻) [10] T. ElGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, Advances in Cryptology-CRYPTO`84, Springer-Verlag, LNCS 196, pp.10-18, 1985.zh_TW
dc.relation.reference (參考文獻) [11] S. Goldwasser, S. Micali, and R. L. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks”, Advances in SIAM Journal of Computing Vol.17(2), pp. 281-308, 1988.zh_TW
dc.relation.reference (參考文獻) [12] F. Hess. “Efficient Identity Based Signature Schemes Based on Pairings”, In Proceedings of SAC 2002, LNCS 2595, Springer-Verlag, pp. 310-324, 2002.zh_TW
dc.relation.reference (參考文獻) [13] A. Joux, “A one round protocol for tripartite Diffie-Hellman,” In proceedings of ANTS 4, Springer-Verlag, LNCS 1838, pp.385-393, 2000.zh_TW
dc.relation.reference (參考文獻) [14] N. Koblitz, ”Elliptic curve cryptosystems”, Advances in Mathematics of Computation, vol. 48, pp.203-209, 1987.zh_TW
dc.relation.reference (參考文獻) [15] V. Miller, ”Use of elliptic curves in cryptosystems”, Advances in CRYPTO 85, Springer-Verlag, LNCS 218,pp.417-426, 1985.zh_TW
dc.relation.reference (參考文獻) [16] K. Nyberg and R. A. Ruepple, “Message recovery for signature schemes based on the discrete logarithm problem”, Advance in Cryptology-Eurocrypt’94, Springer-Verlag, LNCS 0950, pp.182-193, 1995.zh_TW
dc.relation.reference (參考文獻) [17] D. Pointcheval and J. Stern, “Security proofs for signature schemes”, Advances in Cryptology- Eurocrypt’96, Springer-Verlag, LNCS 1070, pp. 387-398,1996.zh_TW
dc.relation.reference (參考文獻) [18] A. Shamir, “Identity-based cryptosystems and signature schemes”, Advances in Cryptology- CRYPTO’84, LNCS 0196, pp.47–53, 1984.zh_TW
dc.relation.reference (參考文獻) [19] K. Shim, “Efficient ID-based authenticated key agreement protocol based on the Weil pairing”, Advance in Electronics Letters 39 (8), pp. 653-654, 2003.zh_TW
dc.relation.reference (參考文獻) [20] W. Stallings,”Cryptography and Network Security: Principles and Practice,” 3rd ed., Prentice Hall,2003.zh_TW
dc.relation.reference (參考文獻) [21] R. Tso, C. Gu, T. Okamoto, and E. Okamoto, “Efficient ID-based digital signatures with message recovery”, Proceedings of the 6th International Conference on Cryptology and Network Security (CANS2007), Springer-Verlag, LNCS 4856, pp. 47-59, 2007.zh_TW
dc.relation.reference (參考文獻) [22] R. Tso, X. Yi, and X. Huang, “Efficient and short certificateless signatures”, In proceedings of CANS’08, LNCS 5339, pp. 64-79, 2008.zh_TW
dc.relation.reference (參考文獻) [23] J. Wu, and D.R. Stinson “An efficient identification protocol and the knowledge-of-exponent assumption”, Advances in Cryptology ePrint Archive: Report 2007/479.zh_TW
dc.relation.reference (參考文獻) [24] F. Zhang, and K. Kim, “Efficient ID-based Blind Signature and Proxy Signature from Bilinear Pairings”, Proceedings of ACISP ’03, Springer-Verlag, LNCS 2727, pp.312–323, 2003.zh_TW
dc.relation.reference (參考文獻) [25] F. Zhang, W. Susilo, and Y. Mu, “Identity-based partial message recovery signatures (or How to shorten ID-based signatures)”, Advances in FC’05, Springer-Verlag, LNCS 3570, pp.45–56, 2005.zh_TW
dc.relation.reference (參考文獻) [26] IEEE Standard 1363-2000, “Standard Specifications for Public Key Cryptography”, Available from http://grouper.ieee.org/groups/1363, 2000.zh_TW
dc.relation.reference (參考文獻) [27] 全國法規資料庫-電子簽章法Available at “http://law.moj.gov.tw/LawClass/LawContent.aspx?pcode=J0080037”(2010.11).zh_TW
dc.relation.reference (參考文獻) [28] 林滔天,公開金鑰憑證註銷之研究,國立成功大學資訊工程系碩士論文,2006年。zh_TW
dc.relation.reference (參考文獻) [29] 陳冠穎,公開金鑰基礎建設之探討與實務研究,世新大學資訊管理系碩士論文,2002年。zh_TW
dc.relation.reference (參考文獻) [30] 陳坤男,使用霍夫曼樹建立具實用性的憑證廢止機制,國立東華大學資訊工程系碩士論文,2004年。zh_TW
dc.relation.reference (參考文獻) [31] 羅建民,無需撤銷公開金鑰之密碼系統,國立成功大學資訊工程系碩士論文,2004年。zh_TW