| 研究生: |
黃勝郁 Hwang, Sheng-Yu |
|---|---|
| 論文名稱: |
門檻式代理局部盲簽章及其應用 Threshold Proxy Partially Blind Signature and Its Applicaitions |
| 指導教授: |
黃宗立
Hwang, Tzonelih |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 資訊工程學系 Department of Computer Science and Information Engineering |
| 論文出版年: | 2004 |
| 畢業學年度: | 92 |
| 語文別: | 中文 |
| 論文頁數: | 50 |
| 中文關鍵詞: | 部分盲目性 、門檻式代理 |
| 外文關鍵詞: | blind signature, Forking lemma |
| 相關次數: | 點閱:67 下載:2 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
Chaum在一九八三年時率先提出了盲簽章的觀念,在這個簽章方法裡面有兩個角色:一個是簽章者(signer),另一個是簽章要求者(requester);盲簽章能讓簽章要求者在不洩漏訊息的任何一部分下,讓簽章者對該訊息加以簽名。因為盲簽章具有保護簽章要求者隱私的特性,所以盲簽章可被應用於電子錢以及電子投票上。
但是,將盲簽章應用到電子錢上面,將會面臨到一個嚴重問題。因為電子錢容易被複製的特性,銀行必須將每筆使用過的電子錢紀錄在銀行的資料庫裡面,用以檢查任何一筆電子錢是否以被使用過,我們稱這個檢查的動作為二次使用檢查(double-spending checking)。必然地,銀行所管理的資料庫會永無止盡的成長;這對於銀行來說是一個嚴重的負擔,針對這個問題,Abe與Fujisaki於一九九六年提出了局部盲簽章(partially blind signature),這方法可讓簽章者對於一部分的訊息內容有控制權。利用這個簽章方法,銀行能將訊息到期日等嵌入盲簽章裡面,如此一來,銀行就可將儲存於資料庫裡已過期的電子錢給予移除,銀行的資料庫需求也就可以維持在一個可控制的範圍內。之後,部分盲簽章植基於不同難題的數學難題陸陸續續被提出。
目前有關盲簽章概念的延伸,有公正的盲簽章(fair blind signature),門檻式局部盲簽章以及代理盲簽章,現今的代理盲簽章,缺乏了一項重要的性質也就是局部性盲目。就如同上述,應用於電子錢上局部性盲目是一個很重要的性質,為了補足這項缺失,我們將代理盲簽章加以延伸到代理局部盲簽章,以防止銀行的資料庫無止盡地成長。為了讓銀行的授權方式更有彈性,我們再將代理局部盲簽章延伸到門檻式代理局部盲簽章。
另外,在我研究盲簽章的過程中,我有兩個發現: 第一個是Chien等人於二零零一年提出基於RSA且具備低運算量的部分盲簽章(RAS-based partially blind signature with low computation)。但是,最近Hwang等人宣稱Chien等人的盲簽章不能滿足不可追蹤性(untraceability)。不幸地,我們發現Hwang等人的攻擊方法是不成立的。另外一個發現是Mu和Varadharajan於一九九八年提出一個可用於大規模選舉的電子投票系統,最近Lin等人證明了Mu和Varadharajan的方法有一個缺點,這個缺點就是投票人可以成功的投兩次票以上而不被偵查。為了避免這個缺點,Lin等人提出了一個改善的方法,但是,我們發現這個改善的方法仍然有一個缺點,此缺點是認證的伺服器可以辨識出選票擁有者的身份,如此投票者的隱私將沒有保障,我們也提出一個方法來改進Lin等人的方法以防止上述的攻擊。
none
[1] B.Lee, H.Kim and K. Kim, Secure mobile agent using strong non-designated proxy signature, Proc. of ACISP2001, Springer Verlag, LNCS 2119, pp.474-486, 2001.
[2] Chien Hung-Yu, Jan Jinn-Ke, Tseng Yuh-Min, Cryptanalysis on Mu and Varadharajan’s e-voting schemes, Applied Mathematics and Computation Vol. 139, No. 2-3, pp.525-530, July 15,2003.
[3] C.I. Fan and C.L. Lei, Low computation partially blind signatures for electronic cash, IEICE Transactions on Fundamental of Electronic, Communications and Computer Sciences E81-A(5), pp.818-824, 1998.
[4] D. Chaum, Blind signatures for untraceable payments, Advances in Cryptology, Crypto’82, pp.199-203, 1983.
[5] D. Chaum, T. Pedersen, Wallet databases with observers, Advances in Cryptology, Crypto’92, pp.89-105, 1992.
[6] D.Chaum, A. Fiat, and M. Naor, Untraceable electronic cash, Advance in Cryptology-CRYPTO’88, Springer-Verlag, LNCS, pp.319-327, 1990.
[7] D.Pointcheval and J. Stern, Security arguments for digital signature and blind signature, Journal of Cryptology, Vol.13, No.3, pp.361-396, 2000.
[8] F. Zhang, R. Safavi-Naini, and W. Susilo, Efficient verifiably encrypted signature and partially blind signature form bilinear pairing, Progress in Cryptology-INDOCRYPT 2003, pp.191-204, December 2003.
[9] F. Zhang, R.Safavi-Naini, C.Y. Lin, New proxy signature, proxy blind signature and proxy ring signature schemes from bilinear pairings, Cryptology ePrint Archive, Report 2003/104, available at http://eprint.iacr.org/2003/104/.
[10] F. Zhang and K. Kim, Efficient ID-based blind signature and proxy signature from bilinear pairings, proc. of Asiacrpt, Springer-Verlag, LNCS 2727, pp.312-323, 2003.
[11] H. Chien, J. Jan, Y. Tseng, RSA-based partially blind signature with low computation, IEEE 8th International Conference on Parallel and Distributed Systems pp.385-389 2001.
[12] J. S. Coron, D. Naccache, J. P. Stern, On the security of RSA padding, Advances in cryptology, Crypto’99 pp.1-18 1999.
[13] J. Carmenisch, J. Piveteau, M. Stadler, Blind signature based on the discrete logarithm problem, Rump session of Eurocrypt’94.
[14] Lin Iuon-Chang, Hwang Min-Shiang, Chang Chin-Chen, Security enhancement for anonymous secure e-voting over a network, Computer Standards and Interfaces Vol. 25, No. 2, pp. 131-139, May, 2003.
[15] M. Abe, E. Fujisaki, How to date blind signatures, Advances in CryptologyAsiacrypt’96, Springer-Verlag, LNCS 1163, pp.224-251, 1996.
[16] M. Kwon, Y. Cho, Randomomization enhanced blind signature schemes based on RSA, IEICE Trans. Fandamentals E86-A (3) pp.730-733 2003.
[17] M. S. Hwang, C. Lee, Y. C. Lai, Traceability on RSA-based partially blind signature with low computation, Applied Mathematics and Computation 145 pp.465-468 2003.
[18] M. Abe and T. Okamoto, Provably secure partially blind signatures, Advances in Cryptology-CRYPTO 2000, pp.271, 2003.
[19] N.Ferguson, Single term off-line coins, Advances in Cryptology-EUROCRYPT’93, Springer-Verlag, LNCS 765, pp.318-328, 1994.
[20] P. Horster, M. Michels, H. Pedersen, Meta message recovery and meta blind signature based on the discrete logarithm problem and their applications, Preproceedings Auscrypt’94 pp.185-196 1994.
[21] S. Lal and A.K. Awasthi, Proxy blind signature scheme, Cryptology ePrint Archive, Report 2003/072, available at http://eprint.iacr.org/2003/072/.
[22] T. Okamoto and K. Ohta, Universal electronic cash, Advances in Cryptology-CRYPTO’91, Springer-Verlag, LNCS 576, pp.324-337, 1992.
[23] W.D. Lin and J.K. Jan, A security personal learing tools using a proxy blind signature scheme, Proceedings of International Conference on Chinese Language Computing, Illinois, pp.273-277, USA, July, 2000.
[24] Y. Mu, V. Varadharajan, Anonymous secure e-voting over a network, Proceedings of the 14th Annual Computer Security Application Conference, AcSAC’98, pp. 293-299, 1998.
[25] Z. Tan, Z. Liu and C. Tang, Digital proxy blind signature schemes based on DLP and ECDLP, MM Research Preprints, No. 21, MMRC, AMSS, Academia, Sinica, Beijing, pp. 212-217, December 2002.