簡易檢索 / 詳目顯示

研究生: 周詠晴
Yung-Ching Chou
論文名稱: 基於ID-based聚合簽章之App持有權移轉驗證機制
App Ownership Transfer Verification Based on ID-based Aggregate Signature
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 羅乃維
Nai-Wei Lo
蔡國裕
Kuo-Yu Tsai
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2015
畢業學年度: 103
語文別: 中文
論文頁數: 60
中文關鍵詞: 行動應用程式行動裝置可移轉ID-based雙線性配對橢圓曲線聚合簽章
外文關鍵詞: mobile application, mobile device, transfer, ID-based, sbilinear pairing, elliptic curve, aggregate signature
相關次數: 點閱:210下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 目前行動應用程式之移轉僅侷限於持有者所擁有的行動裝置間,並未著墨於移轉給其他行動裝置使用者的相關技術。有鑑於此,本研究提出安全可信賴的行動應用程式持有權移轉驗證機制,結合ID-based公開金鑰密碼系統,利用橢圓曲線 (elliptic curve) 雙線性配對(bilinear map)之聚合簽章 (aggregate signature)實現移轉機制,確保移轉過程的可驗證性。當原持有者完成移轉程序,新持有者將取得原持有者之應用程式持有權,而原持有者將無法繼續使用已移轉過的應用程式,且交易雙方皆無法否認其所做過的交易行為,確保移轉交易的完整性。


    In recent years, with the popularity of mobile devices and advances in cloud computing, mobile applications are popular among mobile device users. However, all of the applications just only allow to be transferred between the same user account, but not between different users. Therefore we designed an App ownership transfer verification scheme based on ID-based public key cryptosystem and apply to the elliptic curve bilinear pairing aggregate signature to ensure the app ownership verification and security. In our scheme, the app ownership will transfer to the new owner after the original owner complete the transfer process. And the original owner will no longer have the license to use the application or even transfer the application to other users. Thus, the integrity and undeniable can be ensured.

    第一章 緒論 1.1 研究背景與動機 1.2 研究目的 1.3 論文架構 第二章 文獻探討 2.1 ID-based密碼系統 2.2 橢圓曲線密碼系統 2.3 橢圓曲線之Weil Pairing特性 2.4 聚合簽章 2.4.1 Boneh等人所提出之聚合簽章機制 2.4.2 Xu等人所提出之ID-based聚合簽章機制 第三章 本研究所提出之方法 3.1 系統角色與架構 3.2 系統初始與註冊階段 3.2.1 用戶私鑰產生階段 3.2.2 可信賴第三方私鑰產生階段 3.3 App購買階段 3.4 App首次移轉階段 3.5 App第 i 次移轉階段 第四章 安全與效率分析 4.1 安全性分析 4.2 效率分析 4.2.1 計算複雜度分析 4.2.2 傳輸成本分析 第五章 結論與未來研究方向 參考文獻 附錄A重要名詞中英對照表

    [1] I. Blake, G. Seroussi, and N. Smart, “Elliptic Curves in Cryptography,”
    London Mathematical Society Lecture, Cambridge university press, Vol. 265, 1999.
    [2] D. Boneh and M. Franklin, “Identity-base Encryption from the Weil Pairing,”
    Proceedings of Advances in CRYPTOLOTY-CRYPTO’ 01, Vol. 2139, Springer-Verlag,
    pp.213-239, 2001.
    [3] D. Boneh, B. Lynn, and H. Shacham, “Short Signatures from the Weil Pairing,”
    Proceedings of Advances in CRYPTOLOTY-ASIACRYPT’ 01, Vol. 2248, pp. 514-32,
    Springer-Verlag, 2001.
    [4] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and verifiably
    encrypted signatures from bilinear maps,” Proceedings of Eurocrypt’ 03, Vol.
    2656, Springer-Verlag, pp. 416-32, 2003.
    [5] D. Boneh, X. Boyen, and H. Shacham, “Short Group Signatures,” Proceedings of
    Advances in CRYPTOLOTY-CRYPTO’ 04, Vol. 3152, Springer-Verlag, pp.41-55, 2004.
    [6] X. Cheng, J. Liu, X. Wang, “Identity-based Aggregate and Veriably Encrypted
    Signatures from Bilinear Pairing,” Computational Science and Its Applications-
    ICCSA’ 05, Springer-Verlag, pp. 1046-1054, 2005.
    [7] J.H. Cheon, Y. Kim, and H.J. Yoon. “A New ID-Based Signature with Batch
    Verification,” Information Center for Mathematical Sciences, Vol. 8,
    No. 1, pp. 119-131, 2005.
    [8] C. Gentry and Z. Ramzan, “Identity-based Aggregate Signatures,” Public Key
    Cryptography-PKC. Springer Berlin Heidelberg, pp. 257-273, 2006.
    [9] J. Herranz, “Deterministic Identity-based Signatures for Partial Aggregation.”
    The Computer Journal, Vol. 49, No.3, pp. 322-330, 2006.
    [10] A. Joux, “The Weil and Tate Pairings as Building Blocks for Public Key
    Cryptosystems,” Algorithmic Number Theory, LNCS 2369, pp. 20-32, 2002.
    [11] N. Koblitz, “Elliptic Curve Cryptosystems,” Mathematics of Computation,
    Vol 48, pp. 203-209, 1987.
    [12] X. Li and K. Chen, “Identity Based Proxy-Signcryption Scheme from Pairings,”
    Proceedings 2004 IEEE International Conference on Services Computing,
    pp. 494-497, 2004.
    [13] B. Liber and J. J. Quisquater, “New Identity Based Signcryption Schemes
    from Pairings,” Proceedings 2003 IEEE Information Theory Workshop,
    pp. 155-158, 2003.
    [14] V. Miller, “Use of Elliptic Curves in Cryptography,” Proceedings of
    Advances in CRYPTOLOTY-CRYPTO’85, Vol. 218, pp. 417- 426, Springer
    Berlin/Heidelberg , 1986.
    [15] S. S. D. Selvi, S. S. Vivek, J. Shriram, and C. P. Rangan. “Efficient
    and provably secure identity based aggregate signature schemes with partial
    and full aggregation,” Cryptography ePrint Archive, Report 461, 2010.
    [16] A. Shamir, “Identity-Based Cryptosystems and Signature Schemes,”
    Proceedings of Advances in CRYPTOLOTY-CRYPTO’84, Vol. 196,
    Springer-Verlag, pp. 47-53, 1984.
    [17] K. A. Shim, “An ID-Based Aggregate Signature Scheme with Constant
    Pairing Computations,” The Journal of Systems and Software, Vol. 83,
    No. 10, pp. 1873-1880, 2010.
    [18] N.P. Smart, “An Identity Based Authenticated Key Agreement Protocol
    Based on Weil Pairing,” Electronics Letters, Vol. 38, pp. 630-632, 2002.
    [19] A. Weil. “On Algebraic Functions Corps finished Constants,” Proceedings
    of the Academy of Sciences, Vol. 210, pp. 592–594, 1940.
    [20] J. Xu, Z. Zhang, and D. Feng, “ID-Based Aggregate Signature from
    Bilinear Pairings,” Proceedings of the 4th International Conference
    on Cryptology and Network Security. Springer-Verlag, pp. 110-119, 2005.
    [21] Dave McClure, Startup Metrics for Pirates: AARRR, 2007.
    http://500hats.typepad.com/500blogs/2007/startup-metrics.html
    [22] Gartner Technology Research, Google Play/Apple Store Application
    Downloads Global Statistics, 2013.
    http://www.gartner.com/newsroom/id/2592315
    [23] National Security Agency, Elliptic Curve Cryptography, 2009.
    https://www.nsa.gov/business/programs/ellipticcurve.shtml

    無法下載圖示 全文公開日期 2020/07/21 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE