簡易檢索 / 詳目顯示

研究生: 郭咨均
Kuo, Tzu-Chun
論文名稱: 基於區塊鏈的金鑰雜湊數位簽章
Blockchain-based Keyed-hash Digital Signature Scheme
指導教授: 黃宗立
Hwang, Tzone-Lih
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2021
畢業學年度: 109
語文別: 英文
論文頁數: 43
中文關鍵詞: 數位簽章區塊鏈
外文關鍵詞: Digital Signature, Blockchain
相關次數: 點閱:125下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 根據先前的研究,在論文「基於區塊鏈的對稱式金鑰直接式數位簽章及其應用」中 [33],簽名者用對稱式金鑰加密產生簽章,將訊息、簽章和金鑰放入區塊鏈,讓接收者可以在區塊鏈上公開驗證簽章。本論文將其簽章和驗證流程進行改良,讓整體效能及安全性提升。提出一種基於區塊鏈的金鑰雜湊數位簽章協定。類似於非對稱式金鑰數位簽章協定,用對稱的金鑰搭配雜湊函數,也就是金鑰雜湊訊息鑑別碼的概念,來進行簽名,產生出的簽章可以公開給他人驗證,再加上運用區塊鏈技術,攻擊者不能使用已公開的資訊 (如:金鑰或訊息) 進行竄改或偽造簽章。提出的協定滿足數位簽章協定的安全要求 (身分驗證、完整性及不可否認性),也提供不可偽造性、匿名性、前向安全和抗量子特性。另外,提出的協定不需要可信任的第三方為使用者身分註冊。

    In Yeh’s thesis, “Blockchain-based Symmetric-key Direct Digital Signature Scheme and Its Application” [33], the signer generates a signature encrypted by the symmetric-key algorithm and places the message, signature, and key into the blockchain. Receiver verify the signature publicly in the blockchain. This thesis improves on Yeh’s signature phase and verification phase to increase the performance and security.
    We propose a keyed-hash digital signature scheme for blockchain which uses the symmetric key and the hash function called the keyed-hash message authentication code to generate the signature which can be verified by others publicly. Additionally, the proposed scheme uses blockchain such that the attacker cannot make use of published information such as keys or messages to manipulate or forge signatures.
    The proposed scheme not only satisfies the security requirements of digital signatures, including authentication, integrity and non-repudiation, but also provides unforgeability, anonymity, forward secrecy and quantum resistance. Additionally, the proposed scheme does not need any trusted third party to register user identities.

    中文摘要 i Abstract ii 誌謝 iii List of Tables vi List of Figures vii Chapter 1 Introduction 1 1.1 Overview 1 1.2 Motivation 2 1.3 Contributions 2 1.4 Thesis Structure 3 Chapter 2 Preliminaries 4 2.1 Blockchain — Bitcoin 4 2.1.1 Environment and Structure 4 2.1.2 Consensus Algorithm 6 2.1.3 Mining 9 2.1.4 Properties 10 2.1.5 Blockchain Attacks 12 2.2 Digital Signature Scheme 13 2.2.1 Encryption Algorithms 15 2.3 Keyed-hash Message Authentication Code 16 2.4 Review of Yeh’s Scheme [33] 17 Chapter 3 Blockchain-based Keyed-hash Digital Signature Scheme 20 3.1 Proposed Blockchain-based Keyed-hash Digital Signature Scheme 20 3.1.1 Signature Phase 22 3.1.2 Verification Phase 26 Chapter 4 Security Analysis and Comparison 31 4.1 Security Analysis 31 4.2 Comparison 35 Chapter 5 Conclusion and Future Work 38 Reference 40

    [1] S. William, “DIGITAL SIGNATURES” in Cryptography and Network Security: Principles and Practice, Pearson, May 1990, pp.420-423.
    [2] S. William, “PRINCIPLES OF PUBLIC-KEY CRYPTOSYSTEMS” in Cryptography and Network Security: Principles and Practice, Pearson, May 1990, pp. 284-294.
    [3] S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," May 2009.
    [4] P. W. Shor, "Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer," SIAM J. Comput., vol. 26, no. 5, pp. 1484-1509, 1997.
    [5] D. J. Bernstein, J. Buchmann, and E. Dahmen, Post-Quantum Cryptography, 2009.
    [6] A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996, pp.428-481.
    [7] M. Bellare and S. K. Miner, "A Forward-Secure Digital Signature Scheme," in Advances in Cryptology — CRYPTO’ 99: 19th Annual International Cryptology Conference Santa Barbara, California, USA, August 15–19, 1999 Proceedings, M. Wiener, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999, pp. 431-448.
    [8] A. Kozlov and L. Reyzin, "Forward-secure signatures with fast key update," presented at the Proceedings of the 3rd International Conference on Security in Communication Networks, Amalfi, Italy, 2003.
    [9] R. Zhang and H. Imai, "Strong Anonymous Signatures," in Information Security and Cryptology: 4th International Conference, Inscrypt 2008, Beijing, China, December 14-17, 2008, Revised Selected Papers, M. Yung, P. Liu, and D. Lin, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009, pp. 6071.
    [10] A. Pfitzmann and M. Hansen, “A terminology for talking about privacy by data minimization: Anonymity unlinkability undetectability unobservability pseudonymity and identity management”, 2010, Available: http://dud.inf.tu-dresden.de/literatur/ Anon_Terminology_v0.34.pdf.
    [11] A. Biryukov and E. Kushilevitz, "From differential cryptanalysis to ciphertext-only attacks," in Advances in Cryptology — CRYPTO '98: 18th Annual International Cryptology Conference Santa Barbara, California, USA August 23–27, 1998 Proceedings, H. Krawczyk, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998, pp. 7288.
    [12] G. Welchman, The Hut Six Story: Breaking the Enigma Codes, 1997.
    [13] R. J. Anderson, Security Engineering: A Guide to Building Dependable Distributed Systems, Wiley Publishing, 2008, pp. 1080.
    [14] S. William, “Classical Encryption Techniques” in Cryptography and Network Security: Principles and Practice, Pearson, May 1990, pp.85.
    [15] NIST, "DATA ENCRYPTION STANDARD (DES) " NIST FIPS PUB 46-3, 1999.
    [16] NIST, "Announcing the ADVANCED ENCRYPTION STANDARD (AES) " NIST FIPS PUB 197, 2001.
    [17] R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, vol. 21, no. 2, pp. 120126, 1978.
    [18] T. Elgamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," presented at the Proceedings of CRYPTO 84 on Advances in Cryptology, Santa Barbara, California, USA, 1985.
    [19] N. Koblit, "Elliptic curve cryptosystems" in Mathematics of Computation. 48, pp.203209, 1987.
    [20] V. Miller, "Use of elliptic curves in cryptography" in Advances in Cryptology — CRYPTO '85 Proceedings. CRYPTO. Lecture Notes in Computer Science. 85, pp.417426, 1985.
    [21] P2P Network. Available: https://developer.bitcoin.org/devguide/p2p_network.html
    [22] PROOF-OF-STAKE (POS). Available: https://ethereum.org/en/developers/docs/consensus-mechanisms/pos/
    [23] Delegated Proof of Stake (DPoS). Available: https://www.coinbureau.com/education/delegated-proof-stake-dpos/
    [24] D. Khovratovich, C. Rechberger, and A. Savelieva, "Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family," IACR Cryptology ePrint Archive, 2011.
    [25] J. R. Douceur, "The Sybil Attack," presented at the Revised Papers from the First International Workshop on Peer-to-Peer Systems, 2002.
    [26] Majority attack. Available: https://en.bitcoin.it/wiki/Majority_attack
    [27] M. Saad, J. Spaulding, L. Njilla, C. Kamhoua, S. Shetty, D. Nyang, and A. Mohaisen, “Exploring the attack surface of blockchain: A systematic overview.” arXiv:1904.03487, 2019.
    [28] M. Bellare, R. Canetti, H. Krawczyk, “Keying Hash Function for Message Authentication”, 1996.
    [29] NIST, " The Keyed-Hash Message Authentication Code (HMAC) " NIST FIPS PUB 198-1, 2008.
    [30] S. William, “Cryptographic Hash Functions” in Cryptography and Network Security: Principles and Practice, Pearson, May 1990, pp.348-354.
    [31] J. Don, M. Alfed, The Elliptic Curve Digital Signature Algorithm (ECDSA), 1999.
    [32] L.K. Grover, “A fast quantum mechanical algorithm for database search”, 1996, pp.212219.
    [33] 葉舜文(2017)。基於區塊鏈的對稱式金鑰直接式數位簽章及其應用(碩士論文)。國立成功大學資訊工程學系,台南市。
    [34] Y. Yuan and F.-Y. Wang, “Blockchain and cryptocurrencies: Model techniques and applications”, IEEE Trans. Syst. Man Cybern. Syst., vol. 48, no. 9, pp. 14211428, Sep. 2018.

    無法下載圖示 校內:2026-09-28公開
    校外:2026-09-28公開
    電子論文尚未授權公開,紙本請查館藏目錄
    QR CODE