簡易檢索 / 詳目顯示

研究生: 葉舜文
Yeh, Shun-Wen
論文名稱: 基於區塊鏈的對稱式金鑰直接式數位簽章及其應用
Blockchain-based Symmetric-key Direct Digital Signature Scheme and Its Application
指導教授: 黃宗立
Hwang, Tzone-Lih
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2017
畢業學年度: 105
語文別: 英文
論文頁數: 41
中文關鍵詞: 對稱式金鑰直接式數位簽章區塊鏈匿名公開投票系統
外文關鍵詞: Symmetric-key direct digital signature, Blockchain, Anonymous public voting system
相關次數: 點閱:80下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 本論文提出了一種基於區塊鏈的對稱式金鑰直接式數位簽章協定。類似於非對稱式金鑰直接式數位簽章協定,用於簽名的對稱式金鑰可以公開來進行簽章驗證,惡意攻擊者不能使用被公開的金鑰來生成偽造簽章。提出的協定滿足數位簽章協定的安全要求。此外,由於使用了區塊鏈機制,因此提出的協定提供了前向安全性(Forward Secrecy)以及能夠支持強匿名性(Strong Anonymity)。
    在提出的基於區塊鏈的對稱式金鑰直接式數位簽章協定的基礎上,本論文進一步提出了基於區塊鏈的匿名公開投票系統。這是一個點對點的投票系統,只有投票發起者和投票者參與這個系統。沒有中央伺服器的幫助來進行計票,投票發起者和投票者可以自己完成整個公開投票的程序,其滿足公開投票系統的安全要求。

    This thesis proposes a symmetric-key direct digital signature scheme using blockchain technique. Similar to the asymmetric-key direct digital signature scheme, the symmetric key for the signature can be published for verification, and malicious attackers cannot use the published key to generate fake signatures. The proposed scheme satisfies the security requirements of a digital signature scheme. In addition, it provides the forward secrecy and the strong anonymity.
    Based on the proposed blockchain-based symmetric-key direct digital signature scheme, this thesis further presents the blockchain-based anonymous public voting system. It is a peer-to-peer voting system: only the initiator and the voters involve in the scheme. Without a central server to count the votes, the initiator and voters can complete the entire public voting process, which satisfies the security requirements of a public voting system.

    中文摘要 i Abstract ii 致謝 iii List of Tables vi List of Figures vii Chapter 1 Introduction 1 1.1 Overview 1 1.2 Motivation and Contribution 1 1.3 Thesis Structure 3 Chapter 2 Preliminaries 4 2.1 Digital Signature Scheme 4 2.1.1 Encryption Algorithms 5 2.1.2 Types of Digital Signatures 6 2.2 Blockchain — Bitcoin 8 2.2.1 Purely Peer-to-peer Network 8 2.2.2 Consensus Algorithm 9 2.2.3 Proof-of-work 10 2.2.4 Incentive 11 2.2.5 Properties 11 2.2.6 Analyses 12 Chapter 3 Blockchain-based Symmetric-key Direct Digital Signature Scheme 15 3.1 Proposed Blockchain-based Symmetric-key Direct Digital Signature Scheme 15 3.1.1 Signature Phase 17 3.1.2 Verification Phase 21 3.2 Analyses 25 3.3 Comparison 28 Chapter 4 Blockchain-based Anonymous Public Voting System 30 4.1 Public Voting System Properties 30 4.2 Proposed Scheme 31 4.2.1 Registration Phase 32 4.2.2 Setting Phase 33 4.2.3 Voting Phase 34 4.2.4 Counting Phase 36 4.3 Analyses 36 Chapter 5 Conclusions 39 Bibliography 40

    [1] D. Chaum, "Blind Signatures for Untraceable Payments," in Advances in Cryptology Proceedings of Crypto 82, 1983, pp. 199-203.
    [2] R. L. Rivest, A. Shamir, and Y. Tauman, "How to Leak a Secret," Advances in Cryptology — ASIACRYPT 2001 vol. 2248, pp. 552-565, 2001.
    [3] S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," May 2009.
    [4] P. W. Shor, "Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer," SIAM J. Comput., vol. 26, no. 5, pp. 1484-1509, 1997.
    [5] NIST, "Digital Signature Standard (DSS)," FIPS Publication 186-4, pp. 19, 26, 2013.
    [6] R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, vol. 21, no. 2, pp. 120-126, 1978.
    [7] D. J. Bernstein, J. Buchmann, and E. Dahmen, Post-quantum cryptography. 2009.
    [8] M. Y. Kharaji and F. S. Rizi, "A Fast Survey on Methods for Classification Anonymity Requirements," CoRR, vol. abs/1510.00805, 2015.
    [9] M. Bellare and S. K. Miner, "A Forward-Secure Digital Signature Scheme," in Advances in Cryptology — CRYPTO’ 99: 19th Annual International Cryptology Conference Santa Barbara, California, USA, August 15–19, 1999 Proceedings, M. Wiener, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999, pp. 431-448.
    [10] A. Kozlov and L. Reyzin, "Forward-secure signatures with fast key update," presented at the Proceedings of the 3rd international conference on Security in communication networks, Amalfi, Italy, 2003.
    [11] R. Zhang and H. Imai, "Strong Anonymous Signatures," in Information Security and Cryptology: 4th International Conference, Inscrypt 2008, Beijing, China, December 14-17, 2008, Revised Selected Papers, M. Yung, P. Liu, and D. Lin, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009, pp. 60-71.
    [12] A. Biryukov and E. Kushilevitz, "From differential cryptanalysis to ciphertext-only attacks," in Advances in Cryptology — CRYPTO '98: 18th Annual International Cryptology Conference Santa Barbara, California, USA August 23–27, 1998 Proceedings, H. Krawczyk, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998, pp. 72-88.
    [13] G. Welchman, The Hut Six Story: Breaking the Enigma Codes.
    [14] R. J. Anderson, Security Engineering: A Guide to Building Dependable Distributed Systems. Wiley Publishing, 2008, p. 1080.
    [15] NIST, "Announcing the ADVANCED ENCRYPTION STANDARD (AES) " NIST FIPS PUB 197, 2001.
    [16] T. Elgamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," presented at the Proceedings of CRYPTO 84 on Advances in cryptology, Santa Barbara, California, USA, 1985.
    [17] L. Lamport, "The Part-Time Parliament," ACM Trans. Comput. Syst., vol. 16, no. 2, pp. 133-169, 1998.
    [18] D. Ongaro and J. Ousterhout, "In search of an understandable consensus algorithm," presented at the Proceedings of the 2014 USENIX conference on USENIX Annual Technical Conference, Philadelphia, PA, 2014.
    [19] M. Castro and B. Liskov, "Practical byzantine fault tolerance and proactive recovery," ACM Trans. Comput. Syst., vol. 20, no. 4, pp. 398-461, 2002.
    [20] J. R. Douceur, "The Sybil Attack," presented at the Revised Papers from the First International Workshop on Peer-to-Peer Systems, 2002.
    [21] D. Khovratovich, C. Rechberger, and A. Savelieva, "Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family," IACR Cryptology ePrint Archive, 2011.
    [22] Majority attack. Available: https://en.bitcoin.it/wiki/Majority_attack
    [23] NIST, "Announcing the DATA ENCRYPTION STANDARD," NIST FIPS PUB 43-2, 1999.

    無法下載圖示 校內:2022-07-31公開
    校外:不公開
    電子論文尚未授權公開,紙本請查館藏目錄
    QR CODE