| 研究生: |
張佳峰 Chang, Chia-Feng |
|---|---|
| 論文名稱: |
植基於公開金鑰的潛隱與不可潛隱通道 Public-Key Based Subliminal and Subliminal-Free Channel |
| 指導教授: |
黃宗立
Hwang, Tzone-lih |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 資訊工程學系 Department of Computer Science and Information Engineering |
| 論文出版年: | 2004 |
| 畢業學年度: | 92 |
| 語文別: | 中文 |
| 論文頁數: | 45 |
| 中文關鍵詞: | 潛隱通道 |
| 外文關鍵詞: | Subliminal Channel |
| 相關次數: | 點閱:62 下載:1 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
提 要
電腦網路的快速成長,人類的許多需要出遠門的動作己由網路及電腦所取代,交易、寄信等只要在一間小小的房間便可完成。由於網路便捷所帶來的一切都網路化,使得不見面的雙方,彼此之間識別的動作變得相當重要。安全的識別機制(如數位簽章)將提高人類使用網路作交易的信心與把握。
在部份的交易中,需要將秘密資訊傳送到另一個人手中,這可於一般的加密演算法來達到;但有時需要將秘密訊息隱藏於另一個不重要的資訊以達到不可偵測性,並安全地傳到對方手中。在這篇論文裡,我們將討論這類作法,並提出一個新的作法─植基於公開金鑰的潛隱通道(Subliminal Channel)。
有潛隱通道,相反地也有不可潛隱通道。在監獄裡,我們只允許犯人間的溝通公開化不得有秘密訊息的傳送,因此,我們率先提出一個不可潛隱通道的簽章演算法。用來防止潛隱通道的建立,又能讓犯人間彼此的通訊達到不可否認性(Undeniable)。
None
參考文獻
[1]Bruce Schneier “Applied Cryptography”, Second Edition, 1996.
[2]C.P. Schnorr, “Efficient Signature Generatino by Smart Cards.”, Journal of Crypto- logy, Vol. 4, No. 3, pp. 161-174, 1991
[3]C. Cachin, “Digital Steganography”, IBM Research, Zurich Research Lab, 2004.
[4]“Digital Signature Standard”, Federal Information Processing Standard, Publicati- on 186, NIST, 1994.
[5]D. Pointcheval and J. Stern, “Security Proofs for Signature Schemes”, EUROCRYPT’ 96, LNCS, vol. 1070, pp.387-398, Springer-Verlag, Berlin, 1996
[6]D. Pointcheval, J. Stern, “Security Arguments for Digital Signatures and Blind Signatures”, Journal of Cryptology, pp. 361-396, 2000.
[7]D. Boneh, B. Lynn and H. Shacham, “Short Signature from the Weil Pairing”, Proceedings of Asiacrypt 2001, pp. 514-532.
[8]E. Brickell, D. Pointcheval, S.Vaudenay and M. Yung, “Design Validations for Discrete Logarithm Based Signature Schemes”, PKC’ 2000, LNCS, Springer- Verlag. pp. 276-292
[9]F. Zhang, B. Lee and K. Kim, “Exploring Signature Schemes with Subliminal Channel”, SCIS 2003, Itaya, Japan, Vol. 1/2, pp.245-250, Jan. 26-29, 2003.
[10]G. J. Simmons, “The Prisoner’s Problem And The Subliminal Channel”, Proc. CRYPTO’83, pp. 51-67, 1984.
[11]G. J. Simmons. “The Subliminal Channel and Digital Signatures.”, Advances in Cryptology. Proc. Of EUROCRYPT’84, pp. 364-378.
[12]G. J. Simmons, “A Secure Subliminal Channel?”, in Advances in Cryptology, Crypto’85 LNCS 218, Springer-Verlag, pp. 33-41, 1985.
[13]G. J. Simmons, “Subliminal Communication is Easy Using the DSA”, Eurocrypt’ 93, pp. 218-232, 1994.
[14]G. J. Simmons. “Cryptanalysis and protocol failures.” Commun ACM, 37(11):56–65, November 1994..
[15]G. J. Simmons, “The history of subliminal channels”, IEEE Jour. On sel. Areas Comm., Vol. 16, No. 4, pp. 452-462, 1998.
[16]H. KUWAKADO, H. TANAKA, “New Subliminal Channel Embedded in ESIGN”,
Vol.E82-A No.10 p.2167-2171, 1999.
[17]J.K. Jan and Y.M. Tseng, “New Digital Signature with Subliminal Channel Based on the Discrete Logarithm Problem”, Proceedings of the 1999 International Workshops on Parallel Processing, pp. 198-203, 1999.
[18]L. Harn and G. Gong, “Digital Signature with a Subliminal Channel”, IEE Proc. Computer. Digit. Tech., Vol. 144, No. 6, pp. 387-389, 1997.
[19]Luis von Ahn, Nicholas J. Hopper, “Public Key Steganography”, EUROCRYPT 2004, Vol. 3027, pp. 323,341.
[20]M. Bellare, P.Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols”, Proc. First Annual Conference on Computer and Communic- ations Security, ACM, 1993
[21]Moulin, P.; O’Sullivan, J.A., “Information Hiding – A Survey”, IEEE Transactions on, Volume:49, Issue:3, March 2003 pp. 563-593.
[22]N. P. Smart, "An Identity Authenticated Key Agreement Based on the Weil Pairing," Electronics Letters 38 (2002), pp. 630--632.
[23]N.Y. Lee and D.R. Lin, “Robust Digital Signature Scheme with Subliminal Channels”, IEICE Trans. Fundamentals, Vol.E86-A, No.1, pp.187-188, 2003.
[24]P. Horster, M. Michels and H. Petersen, “Meta-ElGamal Signature Schemes”, Proceddings of the 2nd Annual ACM Conference on Computer and Communi- cations Security, ACM Press, pp. 96-107, 1994.
[25]P. Horster, M.Michels, H. Petersen, “Subliminal Channels in Discrete Logarithm Based Signature Schemes and How to Avoid Them”, Technical Report TR-94-13, Theoretical Computer Science and Information Security, TU Chemnitz-Zwickau, 1994 (10 pages).
[26]S. Goldwasser, S. Micali, and R.L. Rivest, “A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks.”, SIAM Journal of Computing, Vol. 17(2), pp. 281-308, 1988.
[27]T. Okamoto, “Provably secure and practical identification schemes and correspon- ding signature schemes.”, in: Proc. CRYPTO’92, 1993, pp. 31-53
[28]W. Difie and Hellman, “New Direction in Cryptography”, IEEE Transaction on Inforation Theory, Vol. IT-22, No. 6, pp. 644-654, Nov. 1976
[29] Y. Desmedt, “Subliminal-Free Authentication and Signature (Extended Abstract)”, EUROCRYPT’88, Vol. 330.
[30]Y. Desmedt. “Simmons’ Protocol is not Free of Subliminal Channels”, In: PCSFW
Proc. of The 9th Computer Security Foundations Workshop, pp. 170-175, IEEE Computer Society Press, 1996.