簡易檢索 / 詳目顯示

研究生: 何文浩
Wen-hao Ho
論文名稱: 具轉移次數限制之App應用服務可轉移性驗證機制
Count-limit Transfer Verification Mechanism of Mobile Application Software
指導教授: 吳宗成
Tzong-chen Wu
口試委員: 羅乃維
Nai-wei Lo
查士朝
Shi-cho Cha
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2014
畢業學年度: 102
語文別: 中文
論文頁數: 64
中文關鍵詞: 行動裝置可轉移數位簽章單向雜湊函數雜湊鏈
外文關鍵詞: One-way Hash Function, Hash Chain
相關次數: 點閱:211下載:6
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著行動裝置與通訊技術的發展,人們可使用智慧型裝置連接到App商店下載各式各樣的App。然而現行App商店的機制,僅可讓App原持有者在多個行動裝置間使用已購買的App,但並未著墨於將App轉移給其他使用者。因此我們提出一套能夠公平且安全轉移App的機制。App開發者可以設定其轉移次數,而且參與轉移的各個角色無法互相欺騙對方而圖利,新持有者也可以決定是否將App再次合法轉移給其他使用者。


    By using mobile devices, users can download apps from App Markets. However, App Markets don’t provide transfer-related mechanism. Users are unable to verify the transferred app. In this paper, we propose a count-limit transfer verification mechanism. The mechanism is designed to fairness and transfer app securely. Moreover, App developers can set transfer count to limit the numbers of transfer time. In addition, new owner can validate transfer app by himself. Finally, we build a prototype system to realize the feasibility and practical applicability of proposed mechanism.

    中文摘要 II Abstract III 誌 謝 IV 目 錄 V 圖目錄 VII 表目錄 VIII 第一章 緒論 1 1.1 研究背景與動機 1 1.2 研究目的 5 1.3 論文架構 7 第二章 文獻探討 9 2.1 電子資料交換的歷史發展 9 2.2 轉移機制探討 13 2.3 雜湊鏈之相關應用 17 2.4 行動應用程式(App)的AARRR分析模型 18 2.5 密碼學相關理論 21 第三章 本研究所提出之方法 27 3.1 系統角色與架構 27 3.2 行動用戶註冊階段 33 3.3 App購買階段 33 3.4 App轉移階段 35 3.5 可轉移證據第i次申請階段 40 第四章 系統實作與安全分析 42 4.1 系統實作 43 4.2 安全分析 51 4.3 效率分析 53 第五章 結論與未來研究方向 55 參考文獻 57 附錄A重要名詞中英對照表 62

    [1] N. Asokan, M. Schunter and M. Waidner, “Optimistic Protocols for Multi-Party Fair Exchange,” Research Report RZ 2892, IBM Zurich Research Laboratory, 1996.
    [2] N. Asokan, M. Schunter and M. Waidner, “Optimistic Protocols for Fair Exchange,” 4th ACM conference on Computer and communications security, Zurich, Switzerland, 1997, pp. 7-17.
    [3] N. Asokan, V. Shoup and M. Waidner, “Optimistic Fair Exchange of Digital Signatures,” International Conference on the Theory and Application of Cryptographic Techniques, Advances in Cryptology – EUROCRYPT '98 Lecture Notes in Computer Science, Espoo, Finland, 1998, Vol. 1403, pp. 591-606.
    [4] F. Bao, R. H. Deng and W. Mao, “Efficient and Practical Fair Exchange Protocols with Off-line TTP,” 1998 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 1998, pp. 77-85.
    [5] M. Ben-Or, O. Goldreich, S. Micali and R. L. Rivest, “A Fair Protocol for Signing Contracts,” IEEE Transactions on Information Theory, 1990, Vol. 36, No. 1, pp. 40-46.
    [6] E. F. Brickell, D. Chaum, I. B. Damgard and J. van de Graaf, “Gradual and Verifiable Release of a Secret,” Advances in Cryptology – CRYPTO '87 Lecture Notes in Computer Science, 1988, Vol. 293, pp. 156-166.
    [7] H. Burk and A. Pfitzmann, “Value Exchange Systems Enabling Security and Unobservability,” International Journal of Information and Computer Security, Vol. 9, No. 8, pp. 715-721, 1990.
    [8] D. Chaum, “Blind Signatures for Untraceable Payments,” Advances in Cryptology – CRYPTO '82, 1983, pp. 199-203.
    [9] D. Chaum and T. P. Pedersen, “Transferred Cash Grows in Size,” Workshop on the Theory and Application of Cryptographic Techniques, Advances in Cryptology – EUROCRYPT '92 Lecture Notes in Computer Science, Balatonfured, Hungary, 1993, Vol. 658, pp. 390-407.
    [10] L. Chen, C. Kudla and K. Paterson, “Concurrent Signatures,” International Conference on the Theory and Applications of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '04 Lecture Notes in Computer Science, Interlaken, Switzerland, 2004, Vol. 3027, pp. 287-305.
    [11] R. Cleve, “Controlled Gradual Disclosure Schemes for Random Bits and Their Applications,” Advances in Cryptology – CRYPTO '89 Lecture Notes in Computer Science, 1989, Vol. 435, pp. 573-588.
    [12] I. B. Damgard, “Practical and Provably Secure Release of a Secret and Exchange of Signatures,” Workshop on the Theory and Application of Cryptographic Techniques, Advances in Cryptology – EUROCRYPT '93 Lecture Notes in Computer Science, Lofthus, NORWAY, 1994, Vol. 735, pp. 200-217.
    [13] Y. Dodis and L. Reyzin, “Breaking and Repairing Optimistic Fair Exchange,” 3rd ACM workshop on Digital rights management, Washington, DC, USA, 2003, pp. 47-54.
    [14] S. Even, O. Goldreich and A. Lempel, “A Randomized Protocol for Signing Contracts,” Communications of the ACM, 1985, Vol. 28, No. 6, pp. 637-647.
    [15] O. Goldreich, “A Simple Protocol for Signing Contracts,” Advances in Cryptology – CRYPTO '83, 1984, pp. 133-136.
    [16] Q. Huang, G. Yang, D. S. Wong and W. Susilo, “Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-key Model without Random Oracles,” The Cryptographers’ Track at the RSA Conference Lecture Notes in Computer Science, San Francisco, CA, USA, 2008, Vol. 4964, pp. 106-120.
    [17] L. Lamport, “Password Authentication with Insecure Communication,” Communications of the ACM, 1981, Vol. 24, No. 11, pp. 770-772.
    [18] O. Markowitch and S. Kremer, “An Optimistic Non-repudiation Protocol with Transparent Trusted Third Party,” 4th International Conference on Information Security, Lecture Notes in Computer Science, Malaga, SPAIN, 2001, Vol. 2200, pp. 363-378.
    [19] T. Okamoto and K. Ohta, “Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash,” Advances in Cryptology – CRYPTO '89 Lecture Notes in Computer Science, 1990, Vol. 435, pp. 481-496.
    [20] T. Okamoto and K. Ohta, “How to Simultaneously Exchange Secrets by General Assumption,” 2nd ACM conference on Computer and communications security, Fairfax, VA, USA, 1994, pp. 184-192.
    [21] M. O. Rabin, “Transaction Protection by Beacons,” International Journal of Computer and System Sciences, Vol. 27, No. 2, pp. 256-267, 1983.
    [22] Z. Shao, “Certificate-based Verifiably Encrypted Signatures from Pairings,” International Journal of Information Sciences, Vol. 178, No. 10, pp. 2360-2373, 2008.
    [23] M. Stadler, J. M. Piveteau and J. Camenisch, “Fair Blind Signatures,” International Conference on the Theory and Application of Cryptographic Techniques, Advances in Cryptology – EUROCRYPT '95 Lecture Notes in Computer Science, Saint-Malo, France, 1995, Vol. 921, pp. 209-219.
    [24] T. Tedrick, “Fair Exchange of Secrets,” Advances in Cryptology Advances in Cryptology – CRYPTO '84, Santa Barbara, CA, USA, 1984, Vol. 196, pp. 434-438.
    [25] D. Tonien, W. Susilo and R. Safavi-Naini, “Multi-party Concurrent Signatures,” 9th International Conference, ISC 2006, Information Security Lecture Notes in Computer Science, Samos Island, Greece, 2006, Vol. 4176, pp. 131-145.
    [26] J. Zhou and D. Gollmann, “A Fair Non-repudiation Protocol,” 1996 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 1996, pp. 55-61.
    [27] J. Zhou and D. Gollmann, “An Efficient Non-repudiation Protocol,” 10th Computer Security Foundations Workshop, Rockport, MA, USA, 1997, pp. 126-132.
    [28] H. Zhu, W. Susilo and Y. Mu, “Multi-party Stand-alone and Setup-free Verifiably Committed Signatures,” 10th International Conference on Practice and Theory in Public-Key Cryptography, Lecture Notes in Computer Science, Beijing, China, 2007, Vol. 4450, pp. 134-149.

    QR CODE