| 研究生: |
曾森振 Tseng, Sen-Cheng |
|---|---|
| 論文名稱: |
可抗錯誤串流密碼之實作 Implementation of Digital stream cipher resistant to faults |
| 指導教授: |
黃宗立
Hwang, Tzonelih |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 資訊工程學系 Department of Computer Science and Information Engineering |
| 論文出版年: | 2003 |
| 畢業學年度: | 91 |
| 語文別: | 中文 |
| 論文頁數: | 50 |
| 中文關鍵詞: | 簽章 、錯誤更正 |
| 外文關鍵詞: | ECC |
| 相關次數: | 點閱:47 下載:0 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
我們依賴甚深的資訊技術,隨著時間不斷的在創新與進步,越來越多的新技術帶給我們生活更多的便利,尤其是網際網路上的種種應用,從電子商務、電子報、視訊會議等等,在在改變了我們以往所熟悉的生活模式,提供另外一種不一樣的選擇;而一個安全、迅速、可靠的線上且即時的通訊環境是這一切的不可或缺的基礎。
本論文討論在一個線上且即時的環境中,可能會遭遇到的問題;並提出一套完整且可行的方法,讓使用者能正確、安全、迅速的享用資訊科技
[1] C. J. Mitchell, F. Piper, and P. Wild, “Digital Signatures,” Contempotary Cryptology: The science of Information Integrity, G. J. Simmons, ed., IEEE Press, pp.325-378, 1991
[2] J.Nechvatal, “Public-Key Cryptography,” in Contemporary Cryptology : The Science of Information Integrity, G. J. Simmons, ed.,Piscatoway,N.J.: IEEE Press, pp.177-288,1992.
[3] M. Bellare and P. Rogaway, “Collision-Resistant Hashing: Towards Making UOWHFs Practical,” Extended abstract in Advances in Cryptology- Crypto 97 Proceedings, Lecture Notes in Computer Science Vol. 1294, B. Kaliski ed, Springer-Verlag, 1997.
[4] National Institute of Standards and Technology :The Advanced Encryption Standard (AES) Homepage : http://csrc.nist.gov/aes/
[5] NBS FIPSPUB 46, Data Encryption Standard, National Bureau of Standards, U.S. Department of Commerce, Jan, 1977
[6] NIST FIPS PUB 180, “Secure Hash Standard,” National Institue of Standards and Technology , U.S. Department of Commerce , DRAFT , 1993.
[7] P. Rohatgi, “A Compact and Fast Hybrid Signature Scheme for Multicast Packet Authentication” In 6th ACM Conference on Computer and Communications Security, November 1999
[8] R.L. Rivest, A.Shamir, L.Adleman “A method for Obtaining Digital Signature and Public-key Cryptosysm ” Communication of ACM,vol,21,pp120-126,1978.
[9] R.Rivest,”The MD5 Message Digest Algorithm”,RFC 1321,1992.
[10] S. Even, O. Goldreich, S. Micali, “On-Line/Off-Line Digital Signatures” Journal of Cryptology 9:35-67 (1996)
[11] T.ElGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” Advances in Cryptology-CRYPTO’84 Proceedings, Berlin: Springer-Verlag, 1985, pp.10-18.
[12] T.R.N. RAO, E.Fujiwara “ERROR-CONTROL CODING FOR COMPUTER SYSTEMS” pp.48-55 1989
[13] V. Miller, “Uses of Elliptic Curves in Cryptography”, Advances in Cryptology CRYPTO '85, Lecture Notes in Computer Science, 218 (1986), Springer-Verlag, 417-426.
[14] W.Diffie and M.E.Hellman , “Privacy and Authentication: An Introduction to Cryptography,” Proceedings of IEEE, Vol. 67, No.3, pp.397-427, Mar.1979.
[15] W. Stallings, “Network And Internetwork Security Principles And Practice,” Prentice Hall International Edition, 1995, pp. 1-14
[16] 吳俊達, “安全網路視訊會議系統之設計與實作”,國立成功大學資訊工程研究所碩士論文,2002
[17] 黃俊傑, “安全語音通訊與安全即時傳訊系統之設計”,國立成功大學資訊工程研究所碩士論文,2001
[18] 趙啟超, “數學傳播” 第18卷第4期
[19] 賴溪松, 韓亮, 張真誠, “近代密碼學及其應用,” 1998.
校內:2004-07-30公開