簡易檢索 / 詳目顯示

研究生: 羅建民
Lo, Chien-Min
論文名稱: 無需撤銷公開金鑰之密碼系統
Public Key Revocation Free Cryptosystem
指導教授: 黃宗立
Hwang, Tzonelih
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2004
畢業學年度: 92
語文別: 中文
論文頁數: 53
中文關鍵詞: 無需撤銷公開金鑰
外文關鍵詞: public key revocation free, pkrfc, pkrfe
相關次數: 點閱:39下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 摘要
    在傳統公開金鑰基礎架構(Public Key Inrfrastructure, PKI)中,憑證管理中心(Certificate Authority, CA)通常利用撤銷公開金鑰憑證的方式來迫使不合法的使用者喪失解密或簽章的能力。在1984年,Shamir首先提出基於身份識別字之密碼學(Identity Based Cryptography, IBC),也就是使用者可以利用他的身份識別字來當作公開金鑰,自然地,這個公開金鑰可以一直保持不變性。在本論文中,我們將提出一個新的公開金鑰密碼系統並且保留公開金鑰的不變性。更精確的說,我們利用了安全仲介器的架構來提出一個新的公開金鑰密碼系統,其中,我們無需撤銷使用者的公開金鑰。如此一來,每個使用者將可以保有一個不會改變的公開金鑰,就如同一個亂數型態的身份識別字。此外,在本論文中,我們將回顧一些相關的密碼系統,並且詳細地比較這些密碼系統與本論文的密碼系統的差別。

    none

    目錄 目錄........................................................I 表目錄....................................................III 圖目錄....................................................III 1導論.......................................................1 1.1前言.....................................................1 1.2近代密碼學簡介...........................................2 1.3傳統PKI基礎架構..........................................3 2其他類型之公開金鑰基礎架構.................................5 2.1基於身份識別字之密碼系統.................................6 2.2基於憑證之密碼系統.......................................8 2.3無需憑證之公開金鑰密碼系統..............................10 2.4安全中介者(SEM).........................................12 2.5研究動機與目標..........................................14 3相關技術簡介..............................................15 3.1離散對數與橢圓曲線......................................15 3.2雙線性配對..............................................16 3.3傳統密碼學之單向赫序函數................................17 4無需撤銷公開金鑰之簽章....................................18 4.1無需撤銷公開金鑰之加密(Public Key Revocation Free Encryption Scheme, PKRFE).....................................................18 4.2 PKEFE之安全性證明......................................23 5無需撤銷公開金鑰之簽章....................................29 5.1無需撤銷公開金鑰之簽章(Public Key Revocation Free Signature Scheme, PKRFS).....................................................29 5.2無需撤銷公開金鑰之盲簽章(Public Key Revocation Free Blind Signature Scheme, PKRF-BS)...................................................30 5.3無需撤銷公開金鑰之環簽章(Public Key Revocation Free Ring Signature Scheme, PKRF-RS)...................................................33 6 更有效的系統.............................................35 7比較 .....................................................37 7.1性質比較................................................37 7.2效能比較................................................39 8 結論.....................................................41 8.1總結 ...................................................41 8.2未來展望 ...............................................41 參考文.....................................................43

    [1] A. Shamir., “Identity-based cryptosystems and signature schemes”, in Proc. of CRYPTO 1984, Springer-Verlag, LNCS 196, pp.47-53, 1984.
    [2] A. Menezes, T. Okamoto and S. Vanstone., “Reducing elliptic curve logarithms to logarithms in a finite field”, IEEE Tran. on Info. TH., Vol. 39, pp. 1639-1646, 1993.
    [3] A. Joux, K. Nguyen, “Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups” ,available from eprint.iacr.org, Jan. 2001.
    [4] B. G. Kang, J. H. Park, and S. G. Hahn., “A Certificate-Based Signature Scheme”, CT-RSA 2004, Springer-Verlag, LNCS 2964, pp. 99-111, 2004.
    [5] B. Libert, J.J. Quisquater. “Efficient revocation and threshold pairing based cryptosystems.” Symposium on Principles of Distributed Computing-PODC'2003, pp.163-171, 2003.
    [6] C. Gentry., “Certificate-Based Encryption and the Certificate Revocation Problem”, in Proc. of Eurocrypt 2003, Springer-Verlag, LNCS 2656, pp.272-293, 2003.
    [7] D. Boneh, X. Ding, G. Tsudik, and C. Wong. “A method for fast revocation of public key certificates and security capabilities.” In proceedings of the 10-th USENIX Security Symposium, USENIX, 2001.
    [8] D. Boneh, C. Gentry, B.Lynn and H.Shacham. “Aggregate and verifiably encrypted signatures from bilinear maps.” In Proc. of Eurocrypt 2003, Springer-Verlag, LNCS 2656, pp. 416-432, 2003.
    [9] D. Chaum, “Blind signatures for untraceable payments”, Advances in Cryptology, Crypto’82, Plenum Press, pp. 199-203, 1983.
    [10] D. Boneh, M Franklin. “Efficient generation of shared RSA keys.”, In Proc. of Crypto'97, Springer-Verlag, LNCS 1233, pp. 425-439, 1997.
    [11] D. Boneh and M. Franklin., “Identity-Based Encryption from the Weil pairing”, in Proc. of CRYPTO 2001, Springer-Verlag, LNCS 2139, pp.213-229, 2001.
    [12] D. Boneh, X. Ding, and G. Tsudik. “Identity based encryption using mediated RSA.” In proceedings of the 3rd Workshop on Information Security Application, 2002.
    [13] D. Boneg, “The decision Diffie-Hellman problem”, in Proc. Third Algorithmic Number Theory Symposium, Springer-Verlag, LNCS 1423, pp. 48-63, 1998.
    [14] F. Hess, “Efficient Identity Based Signature Schemes Based on Pairings, ” Selected Areas in Cryptography -- SAC'2002, Springer-Verlag, LNCS 2595, pp. 310—324, 2003.
    [15] J. C. Cha and J. H. Cheon “An identity-based signature from Gap Diffie-Hellman Groups” PKC 2003, Springer-Verlag, LNCS 2567, pp.18-30, 2003.
    [16] NBS FIPSPUB 46, “Data Encryption Standard”, National Bureau of Standards, U.S. Department of Commerce, Jan 1977.
    [17] NIST FIPS PUB 180-1, “Secure Hash Standard”, National Institute of Standards and Technology, U.S. Department of Commerce, Apr 1995.
    [18] N. Gilboa, “Two Party RSA Key Generation.” In Proc. of Crypto'99, Springer-Verlag, LNCS 1666, pp. 249-263, 1999.
    [19] National Institute of Standards and Technology, “The Advanced Encryption Standard”, http://csrc.nist.gov/aes/, 2000.
    [20] R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, Communications of the ACM, V.21, n.2, pp.120-126, Feb 1978.
    [21] R.L. Rivest, A. Shamir and Y. Tauman, “How to leak a secret”, Advances in Cryptology-Asiacrypt 2001, Spring-Verlag, LNCS 2248, pp. 552-565, 2001.
    [22] R. Rivest, “The MD5 Message Digest Algorithm”, RFC 1321, Apr 1992
    [23] S. S. Al-Riyami, K. G. Paterson, “Certificateless Public Key Cryptography”, Advances in Cryptology -- Asiacrypt'2003, Springer-Verlag, LNCS 2894, pp. 452-473, 2003.
    [24] T. ElGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, Advances in Cryptology-CRYPTO'84, Springer-Verlag, LNCS 196, pp.10-18, 1985
    [25] W. Diffie and M. E. Hellman, “New Directions in Cryptography.” IEEE Transactions on Information Theory, Vol. IT-22, No.6, pp.644-654, Nov. 1976.
    [26] X. Yi, “An identity-based signature scheme from the Weil pairing” IEEE Communications Letters, Vol. 7, No. 2, February 2003.
    [27] X. Lai, J. Massey, “A Proposal for a New Block Encryption Standard”, Advances in Cryptology-EUROCRYPT'90, Springer-Verlag, LNCS 473, pp.389-404, 1991.
    [28] X. Yi, “Efficient ID-based key agreement from Weil pairing”, Electronics Letters , Volume: 39 , Issue: 2, pp. 206 – 208, Jan. 2003.
    [29] Y. Dodis, J. Katz, S. Xu, and M. Yung. “Key-Insulated Public Key Cryptosystems.”, In Proc. of Eurocrypt 2002, Springer-Verlag, LNCS 2332, pp.65-82, 2002.

    下載圖示 校內:2005-09-06公開
    校外:2005-09-06公開
    QR CODE