| 研究生: |
陳明陽 Chen, Ming-Yang |
|---|---|
| 論文名稱: |
具前向式安全代理簽章系統之研究 A Research of Forward Secure Proxy Signature Scheme |
| 指導教授: |
賴溪松
Laih, Chi-Sung |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 電機工程學系 Department of Electrical Engineering |
| 論文出版年: | 2004 |
| 畢業學年度: | 92 |
| 語文別: | 中文 |
| 論文頁數: | 48 |
| 中文關鍵詞: | 代理人 、代理簽章 |
| 外文關鍵詞: | signature scheme, proxy, forward secure |
| 相關次數: | 點閱:151 下載:1 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
代理簽章是數位簽章的一種變形。自從Mambo等人在一九九六年提出代理簽章這個概念後,這種簽章的方法應用在移交權力的地方是越來越有用了。例如一個經理出國時可以把他的簽章的相關權力指派給他的秘書。如此一來,他的秘書就可以代替那位經理在他出國的這個時間來幫他進行簽章的動作。
但是,目前我們所知道的代理簽章系統都沒有前向式的安全(forward-secure)機制,這樣會使得這類的簽章系統在私鑰被偷後變得非常危險。在我們的論文中,我們提出了一種具有前向式安全機制的代理簽章系統。除此之外,我們將使得不只原來簽章的人有前向式安全的機制來移交他的權力,並且使得代理的人也有前向式的安全機制。我們的系統除了可以降低私鑰被偷的損害,並可以清楚地指出是那位代理人在何時產生該簽章。
Proxy signature schemes are the variation of digital signature schemes. Since Mambo et al. proposed the concept of the proxy signature scheme in 1996; it is useful for people to delegate their own power to other party. If a manger delegates his rights to his secretaries while he traveling outside, the secretaries can sign the message on behalf of the manger.
As we know, the proxy signature schemes have been proposed before have no forward-secure ability. So, those schemes are dangerous while the secret key exposure. In this thesis, we proposed a proxy signature scheme which has the forward-secure ability. And we not only let the proxy signers have forward-secure but also the original signer has the ability of forward-secure.
In this way, our scheme can prevent the key exposure problem. Besides, our scheme can easily identify who generate the signature in what time period.
[1] M. Abdalla and L. Reyzin, “A new forward-secure digital signature scheme,” In Advances in Cryptology-ASIACRYPT 2000, Springer-verlag 2000. available in http://eprint.iacr.org/.
[2] Selim G. Akl, Peter D. Taylor, “Cryptographic solution to a problem of access control in a hierarchy,” ACM transaction on computer Systems, 1983.
[3] R. Anderson, “Two Remarks on Public-Key Cryptology,” Invited lecture, CCCS ’97, Available at http://www.cl.cam.ac.uk/users/rja14.
[4] Stephen Andrilli, David Hecker, “Elementary Linear Algebra,” Academic Press.
[5] M. Bellare and S. Miner, “A forward-secure digital signature scheme,” In Advances in Cryptology-CRYPTO’99, Springer-Verlag, 1999. Revised version is available from http://www.cs.ucsd.edu/mihir/.
[6] W. Diffie, M.E. Hellman, “New Direction in Cryptography,” IEEE Transaction on Information Theory, Vol.IT-22, No.6,pp.644-654, Nov.1976.
[7] L.C Guillou, J.J. Quisquater, “A paradoxical identity-based signature scheme resulting from zero-knowledge,” Advances in Cryptology CRYPTO’88 LNCS Vol.403, pp.216-231, Aug.1988.
[8] Min-Shiang Hwang, Eric Jui-Lin Lu, and Iuon-Chang Lin, “A Practical (t, n) Threshold Proxy Signature Scheme Based on the RSA Cryptosystem,” IEEE TRANSACTIONS ONKNOWLEDGE AND DATA ENGINEERING, Vol. 15, no. 6, pp.1552-1560, 2003.
[9] Min-Shiang Hwang, Eric Jui-Lin Lu, and Iuon-Chang Lin, “A Secure Nonrepudiable Threshold Proxy Signature Scheme with Known signers,” Int’l J. Informatica, Vol. 11, no. 2, pp.1-8, 2000.
[10] G. Itkis, L. Reyzin, “Forward-secure signatures with optimal signing and verifying,” CRYPTO 2001, LNCS Vol.2139, Aug. 2001.
[11] S. Kim, S. Park, and D. Won, “Proxy Signatures, Revisited,” Proc. Int’l Conf. Information Security and Comm. Security (ICICS ‘97), pp.223-232, 1997.
[12] Bernard Kolman and David R. Hill “ELEMENTARY LINEAR ALGEBRA 7th, ” Prentice Hall International Editions.
[13] N. Y Lee, T. Hwang, and C.H Wang, “On Zhang’s Nonrepudiable Proxy Signature Schemes,” Proc. Australasian Conf. Information Security and Privacy (ACISP ‘98), pp.415-422, 1998.
[14] B. Lee, H. Kim, and K. Kim, “Strong proxy signature and its applications,” Proc of SCIS, pp.603-608, 2001.
[15] Stephen J. Mackinnon, Peter D. Taylor, Henk Meijer, Selim G. Akl, “An optimal algorithm for assigning cryptographic keys to control access in a hierarchy,” IEEE trans. on computers, 1985.
[16] M. Mambo, K. Usuda, and E. Okamoto, “Proxy signature Delegation of the Power to Sign Message,” IEICE Trans. Fundamentals, Vol. E79-A, no.9, pp. 1338-1353, Sep. 1996.
[17] M. Mambo, K. Usuda, and E. Okamoto, “Proxy Signatures for Delegating Signing Operation,” Proc.3rd ACM Conference on Computer and Communications Security (CCS’96), ACM Press, pp. 48-57, 1996.
[18] S. Micali, “A secure and efficient digital signature algorithm,” Technical Report MIT/LCS/TM-501, Massachusetts Institute of Technology, Cambridge, MA, March 1994.
[19] K. Ohta and T. Okamoto, “A modification of the Fiat-Shamir scheme,” In Goldwasser, pp.232-243.
[20] H. Ong and C.P. Schnorr, “Fast signature generation with a Fiat Shamir-like scheme,” Advances in Cryptology-EUROCRYPT ’90, volume 473 of Lecture Notes in Computer Science, pp.432-440.
[21] R. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signature and public key cryptosystems,” Communication of the ACM, Vol.21, No.2, pp.120-126, Feb. 1978.
[22] C.P. Schnorr, “Efficient Identification and Signatures for Smart Cards,” LNCS 435, Advances in Cryptology: Crypto’89, Berlin: Springer Verlag, pp.339-351, 1990.
[23] A.Shamir, “How to Share a Secret,” Communications of the ACM, Vol.22, no.11, pp.612-613, 1979.
[24] H.-M Sun, “An Efficient Nonrepudiable Threshold Proxy Signature Scheme with Known Signers,” Computer Comm., Vol. 22, no. 8, pp.717-722, 1999.
[25] H.-M Sun and B.-T. Hsieh, “Remarks on two nonrepudiable proxy signature schemes,” Proceeding of Ninth National Conference on Information Security, pp.241-246, 1999.
[26] H.-M Sun, “On proxy (multi-) signature schemes,” Proceedings of the 2000 ICS: Workshop on Cryptology and Information Security, pp.65-72, 2000.
[27] H.-M. Yen, C.-P. Hung and Y.-Y. Lee, “Remarks on some proxy signature schemes,” Proceedings of the 2000 ICS: Workshop on Cryptology and Information Security, pp.54-59, 2000.
[28] M. Tompa and H. Woll, “How to Share a Secret with Cheaters,” J. of Cryptology, Vol.1, pp.133-138, 1988.
[29] G. Wang, F. Bao, J. Zhou and R. H. Deng. “Comments on a Threshold Proxy Signature Scheme Based on the RSA Cryptosystem,” http://eprint.iacr.org/2004/054.pdf, Jan. 2004.
[30] K. Zang, “Threshold Proxy Signature Schemes,” Proc. 1997 Information Security Workshop, pp.191-197, 1997.