學術產出-Theses

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

  • No doi shows Citation Infomation
題名 可防止公鑰替換攻擊之短簽章方案
An Improved Short Signature Scheme Secure Against Key Substitution Attacks
作者 嚴守瑜
Yen, Shou-Yu
貢獻者 左瑞麟
Tso, Raylin
嚴守瑜
Yen, Shou-Yu
關鍵詞 短簽章
雙線性配對
公鑰替換攻擊
選擇訊息攻擊
k-CAA 難問題
日期 2017
上傳時間 5-Feb-2018 16:51:13 (UTC+8)
摘要 數位簽章隨著電腦等運算設備的普及,已廣泛的應用到各個生活及職場領域,如 : IC 卡、智慧卡、RFID、數位現金、線上支付、行動商務、行動裝置身分驗證、文書軟體…等。而縮短數位簽章的技術愈趨受到重視,
對於無線設備而言,減少通信傳輸的位元數以節省電力或增加通信成功率,對於人類在低頻寬通信或低計算能力系統中,可帶來一定的效益。
Boneh等學者基於雙線性配對(Bilinear Pairing)率先提出短簽章後,開啟了各方學者連續多年的討論與研究,其中Tso 等學者提出的短簽章方案在計算量方面有著顯著的突破,但因僅考慮單一用戶的環境,未考慮在多用戶的情況下使用者公鑰有被偽造的可能,Chen 及Kong 等學者分
別以不同的公鑰替換攻擊方式,破解了Tso 的短簽章方案。本篇論文改良了Tso 的短簽章方案,並在隨機預言機模型(Random Oracle Model)上驗證其安全性,證明此新的方案除了能有效防禦公鑰替換攻擊外,還能具備足夠的安全性。
Digital Signature is getting popular along with the computing devices such as computers. It has been widely used in various fields of life and workplaces, such as IC cards, smart cards, RFID, digital cash, online payment, mobile commerce, mobile identity verification, document software …etc. And the technology of shortened digital signature is getting increasing attention. For wireless communication, it can bring certain benefits in the field of low bandwidth communication and low computing power system which reducing the number of bits transmitted by the communication to save power or increase the success rate of communications.
Boneh and Lynn firstly proposed a short signature based on bilinear pairing. After this, many scholars started discussions and research for many years. Among them, the Tso’s short signature scheme had a good performance in computation. However, this scheme was only considered for a single user environment, not considered for the case of multi-user. Chen and Kong et al respectively proposed the attack modes with replacement of public keys to break Tso’s short signature scheme. In this paper, we improve Tso`s short signature scheme and verifies its security in the Random Oracle Model. It proves that the new scheme not only can effectively resist the public-key replacement attack, but also has enough security.
參考文獻 [1] Chun-Hua Chen, Jonathan Tsai, “Key substitution attacks on TSO et al.’s short signature scheme”, Proceedings of the 30th Workshop on Combinatorial Mathematics and Computation Theory, P.81-84, 2011.
[2] Dan Boneh, Ben Lynn, Hovav Shacham, “Short Signatures from the Weil Pairing”, Advances in Cryptology - ASIACRYPT 2001, P.516-534, 2001.
[3] Dan Boneh, Xavier Boyen, “Short Signatures Without Random Oracles”, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, P.56-73, 2004.
[4] Fanyu Kong, Lei Wu, Jia Yu, “Another Attack on Tso’s Short Signature Scheme Based on Bilinear Pairings”, ISSN 1662-7482,Vols.63-64, P.785-788, 2011.
[5] Fangguo Zhang, Reihaneh Safavi-Naini, Willy Susilo, “An efficient signature scheme from bilinear pairing and its application”, PKC’04, Lecture Notes in Computer Science 2947, P.277-290, 2004.
[6] Leo Ducas, Daniele Micciancio, “Improved Short Lattice Signatures in the Standard Model”, International Cryptology Conference : Advances in Cryptology–CRYPTO 2014, P.335-352, 2014.
[7] Li Kang, Xiaohu Tang, Xianhui Lu, Jia Fan, “A Short Signature Scheme in the Standard Model”, Cryptology ePrint Archive: Report 2007/398 , 2007.
[8] Mihir Bellare, Phillip Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols”, Computer and Communications Security 1993, ACM Conference, P.62-73, 1993.
[9] Raylin Tso, Takeshi Okamoto, Eiji Okamoto, “Efficient Short Signatures from Pairing”, Information Technology : New Generations, P.417-422, 2009.
[10] SHA-2, Wikipedia, https://en.wikipedia.org/wiki/SHA-2.
[11] Shigeo MITSUNARI, Ryuichi SAKAI, Masao KASAHARA, “New Traitor Tracing”, IEICE TRANS. FUNDAMENTALS, VOL.E85–A, P.481-484, 2002.
[12] Xavier Boyen, Qinyi Li, “Towards Tightly Secure Short Signature and IBE”, IACR Cryptology ePrint Archive, 2016.
[13] Xinyi Huang, Yi Mu, Willy Susilo, Duncan S. Wong, Wei Wu1, “Certificateless Signature Revisited”, Information Security and Privacy - 12th Australasian Conference ACISP, P.308-322, 2007.
[14] Xiong Fan, Juan Garayy, Payman Mohassel, “Short and Adjustable Signatures”, Cryptology ePrint Archive: Report 2016/549, 2016.
[15] Ying-Hao Hung, Sen-Shan Huang, Yuh-Min Tseng, “A Short Certificatebased Signature Scheme with Provable Security”, ISSN 1392–124X(print), ISSN 2335–884X (online) INFORMATION TECHNOLOGY AND CONTROL, 2016.
[16] 陳維魁, 葉義雄, “單向雜湊函數在數位現金及電子選票上之應用”, 國立交通大學機構典藏, 2000.
[17] 張皓然, “數位生活-行動裝置身分驗證與安全機制介紹”, 金融聯合徵信第三十期專題報導, P.19-23, 2017
[18] 張惟淙, 楊中皇, “結合智慧卡的ECDSA 數位簽章軟體設計與實現”, 第三屆危機管理國際學術研討會-會議論文, P.J19-J26, 2005.
[19] 高志中, “以DR Signature 配合隨機式RSA 部分盲簽章所建構之數位內容多受款者付款機制”, 中央大學資訊管理學系學位論文, P.1-56, 2006.
[20] 羅濟群,黃俊傑, “一個應用於行動商務環境中以群體為導向-提名式代理簽章機制為基底之數位版權管理架構”, 資訊管理學報Vol.No.17, P.117-139,2010.
[21] 楊中皇, 徐燕貞, 王雪莉, 葉鵬誌, 高儷芳, “IC 卡安全網路下單系統的設計與實現”, TANET 2000 台灣網際網路研討會-會議論文, P.82-86, 2000.
[22] 楊劍東, 宋祚忠, 邱棋鴻, “RFID 在遊艇裝備供應商庫存作業之應用研究”,中國造船暨輪機工程學刊 - 25 卷1 期, P.47–58, 2006.
[23] 葉杰榮, 謝祥尹, 謝劭杰, 楊中皇, “IC 卡安全電子郵件系統”, 第五屆資訊管理研究暨實務研討會-會議論文, P.203-210, 1998
描述 碩士
國立政治大學
資訊科學系碩士在職專班
100971011
資料來源 http://thesis.lib.nccu.edu.tw/record/#G0100971011
資料類型 thesis
dc.contributor.advisor 左瑞麟zh_TW
dc.contributor.advisor Tso, Raylinen_US
dc.contributor.author (Authors) 嚴守瑜zh_TW
dc.contributor.author (Authors) Yen, Shou-Yuen_US
dc.creator (作者) 嚴守瑜zh_TW
dc.creator (作者) Yen, Shou-Yuen_US
dc.date (日期) 2017en_US
dc.date.accessioned 5-Feb-2018 16:51:13 (UTC+8)-
dc.date.available 5-Feb-2018 16:51:13 (UTC+8)-
dc.date.issued (上傳時間) 5-Feb-2018 16:51:13 (UTC+8)-
dc.identifier (Other Identifiers) G0100971011en_US
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/115844-
dc.description (描述) 碩士zh_TW
dc.description (描述) 國立政治大學zh_TW
dc.description (描述) 資訊科學系碩士在職專班zh_TW
dc.description (描述) 100971011zh_TW
dc.description.abstract (摘要) 數位簽章隨著電腦等運算設備的普及,已廣泛的應用到各個生活及職場領域,如 : IC 卡、智慧卡、RFID、數位現金、線上支付、行動商務、行動裝置身分驗證、文書軟體…等。而縮短數位簽章的技術愈趨受到重視,
對於無線設備而言,減少通信傳輸的位元數以節省電力或增加通信成功率,對於人類在低頻寬通信或低計算能力系統中,可帶來一定的效益。
Boneh等學者基於雙線性配對(Bilinear Pairing)率先提出短簽章後,開啟了各方學者連續多年的討論與研究,其中Tso 等學者提出的短簽章方案在計算量方面有著顯著的突破,但因僅考慮單一用戶的環境,未考慮在多用戶的情況下使用者公鑰有被偽造的可能,Chen 及Kong 等學者分
別以不同的公鑰替換攻擊方式,破解了Tso 的短簽章方案。本篇論文改良了Tso 的短簽章方案,並在隨機預言機模型(Random Oracle Model)上驗證其安全性,證明此新的方案除了能有效防禦公鑰替換攻擊外,還能具備足夠的安全性。
zh_TW
dc.description.abstract (摘要) Digital Signature is getting popular along with the computing devices such as computers. It has been widely used in various fields of life and workplaces, such as IC cards, smart cards, RFID, digital cash, online payment, mobile commerce, mobile identity verification, document software …etc. And the technology of shortened digital signature is getting increasing attention. For wireless communication, it can bring certain benefits in the field of low bandwidth communication and low computing power system which reducing the number of bits transmitted by the communication to save power or increase the success rate of communications.
Boneh and Lynn firstly proposed a short signature based on bilinear pairing. After this, many scholars started discussions and research for many years. Among them, the Tso’s short signature scheme had a good performance in computation. However, this scheme was only considered for a single user environment, not considered for the case of multi-user. Chen and Kong et al respectively proposed the attack modes with replacement of public keys to break Tso’s short signature scheme. In this paper, we improve Tso`s short signature scheme and verifies its security in the Random Oracle Model. It proves that the new scheme not only can effectively resist the public-key replacement attack, but also has enough security.
en_US
dc.description.tableofcontents 摘要............................................... I
致謝............................................... III
目錄............................................... IV
圖目錄............................................. V
表目錄............................................. VI
第一章 緒論......................................... 1
1.1 研究背景........................................ 1
1.2 研究動機與目的................................... 2
1.3 本文貢獻........................................ 3
1.4 論文架構........................................ 3
第二章 背景知識...................................... 4
2.1 數位簽章(Digital Signature)..................... 4
2.2 雙線性配對(Bilinear Pairing).................... 6
2.3 密碼雜湊函式(Hash).............................. 7
2.4 隨機預言機模型(Random Oracle Model)............. 8
2.5 k-CAA 難問題 .................................. 9
2.6 選擇訊息攻擊(Chosen Message Attack)............. 10
第三章 相關文獻..................................... 11
3.1 BLS 短簽章法 .................................. 11
3.2 TOO 短簽章法 .................................. 13
3.3 TOO 法的破解方式(一) ........................... 15
3.4 TOO 法的破解方式(二) ........................... 18
第四章 改良方案..................................... 20
4.1 定義參數....................................... 20
4.2 產生金鑰....................................... 21
4.3 產生簽章....................................... 21
4.4 驗證簽章....................................... 22
第五章 安全性證明................................... 23
5.1 環境設定....................................... 23
5.2 查詢雜湊函式................................... 25
5.3 查詢簽章....................................... 28
5.4 偽造與驗證..................................... 30
第六章 結論及未來展望............................... 32
參考文獻........................................... 33
zh_TW
dc.format.extent 1398383 bytes-
dc.format.mimetype application/pdf-
dc.source.uri (資料來源) http://thesis.lib.nccu.edu.tw/record/#G0100971011en_US
dc.subject (關鍵詞) 短簽章zh_TW
dc.subject (關鍵詞) 雙線性配對zh_TW
dc.subject (關鍵詞) 公鑰替換攻擊zh_TW
dc.subject (關鍵詞) 選擇訊息攻擊zh_TW
dc.subject (關鍵詞) k-CAA 難問題zh_TW
dc.title (題名) 可防止公鑰替換攻擊之短簽章方案zh_TW
dc.title (題名) An Improved Short Signature Scheme Secure Against Key Substitution Attacksen_US
dc.type (資料類型) thesisen_US
dc.relation.reference (參考文獻) [1] Chun-Hua Chen, Jonathan Tsai, “Key substitution attacks on TSO et al.’s short signature scheme”, Proceedings of the 30th Workshop on Combinatorial Mathematics and Computation Theory, P.81-84, 2011.
[2] Dan Boneh, Ben Lynn, Hovav Shacham, “Short Signatures from the Weil Pairing”, Advances in Cryptology - ASIACRYPT 2001, P.516-534, 2001.
[3] Dan Boneh, Xavier Boyen, “Short Signatures Without Random Oracles”, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, P.56-73, 2004.
[4] Fanyu Kong, Lei Wu, Jia Yu, “Another Attack on Tso’s Short Signature Scheme Based on Bilinear Pairings”, ISSN 1662-7482,Vols.63-64, P.785-788, 2011.
[5] Fangguo Zhang, Reihaneh Safavi-Naini, Willy Susilo, “An efficient signature scheme from bilinear pairing and its application”, PKC’04, Lecture Notes in Computer Science 2947, P.277-290, 2004.
[6] Leo Ducas, Daniele Micciancio, “Improved Short Lattice Signatures in the Standard Model”, International Cryptology Conference : Advances in Cryptology–CRYPTO 2014, P.335-352, 2014.
[7] Li Kang, Xiaohu Tang, Xianhui Lu, Jia Fan, “A Short Signature Scheme in the Standard Model”, Cryptology ePrint Archive: Report 2007/398 , 2007.
[8] Mihir Bellare, Phillip Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols”, Computer and Communications Security 1993, ACM Conference, P.62-73, 1993.
[9] Raylin Tso, Takeshi Okamoto, Eiji Okamoto, “Efficient Short Signatures from Pairing”, Information Technology : New Generations, P.417-422, 2009.
[10] SHA-2, Wikipedia, https://en.wikipedia.org/wiki/SHA-2.
[11] Shigeo MITSUNARI, Ryuichi SAKAI, Masao KASAHARA, “New Traitor Tracing”, IEICE TRANS. FUNDAMENTALS, VOL.E85–A, P.481-484, 2002.
[12] Xavier Boyen, Qinyi Li, “Towards Tightly Secure Short Signature and IBE”, IACR Cryptology ePrint Archive, 2016.
[13] Xinyi Huang, Yi Mu, Willy Susilo, Duncan S. Wong, Wei Wu1, “Certificateless Signature Revisited”, Information Security and Privacy - 12th Australasian Conference ACISP, P.308-322, 2007.
[14] Xiong Fan, Juan Garayy, Payman Mohassel, “Short and Adjustable Signatures”, Cryptology ePrint Archive: Report 2016/549, 2016.
[15] Ying-Hao Hung, Sen-Shan Huang, Yuh-Min Tseng, “A Short Certificatebased Signature Scheme with Provable Security”, ISSN 1392–124X(print), ISSN 2335–884X (online) INFORMATION TECHNOLOGY AND CONTROL, 2016.
[16] 陳維魁, 葉義雄, “單向雜湊函數在數位現金及電子選票上之應用”, 國立交通大學機構典藏, 2000.
[17] 張皓然, “數位生活-行動裝置身分驗證與安全機制介紹”, 金融聯合徵信第三十期專題報導, P.19-23, 2017
[18] 張惟淙, 楊中皇, “結合智慧卡的ECDSA 數位簽章軟體設計與實現”, 第三屆危機管理國際學術研討會-會議論文, P.J19-J26, 2005.
[19] 高志中, “以DR Signature 配合隨機式RSA 部分盲簽章所建構之數位內容多受款者付款機制”, 中央大學資訊管理學系學位論文, P.1-56, 2006.
[20] 羅濟群,黃俊傑, “一個應用於行動商務環境中以群體為導向-提名式代理簽章機制為基底之數位版權管理架構”, 資訊管理學報Vol.No.17, P.117-139,2010.
[21] 楊中皇, 徐燕貞, 王雪莉, 葉鵬誌, 高儷芳, “IC 卡安全網路下單系統的設計與實現”, TANET 2000 台灣網際網路研討會-會議論文, P.82-86, 2000.
[22] 楊劍東, 宋祚忠, 邱棋鴻, “RFID 在遊艇裝備供應商庫存作業之應用研究”,中國造船暨輪機工程學刊 - 25 卷1 期, P.47–58, 2006.
[23] 葉杰榮, 謝祥尹, 謝劭杰, 楊中皇, “IC 卡安全電子郵件系統”, 第五屆資訊管理研究暨實務研討會-會議論文, P.203-210, 1998
zh_TW