簡易檢索 / 詳目顯示

研究生: 高慧媛
Huei-Yuan Kao
論文名稱: 具文件分割與門檻授權之多重群簽章技術
Multiple Group signature with Threshold authorization and Document Decomposition
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 羅乃維
Nai-Wei Lo
查士朝
Shi-Cho Cha
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2018
畢業學年度: 106
語文別: 中文
論文頁數: 66
中文關鍵詞: 數位簽章門檻授權橢圓曲線數位簽章多重群簽章
外文關鍵詞: Digital signature, Threshold authorization, Elliptic Curve Digital Signature, Mulitsignatures
相關次數: 點閱:211下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 一個大型複雜的整合計畫文件內包含多個負責不同項目的部門,在計畫運作時都需要各部門對於涉及的專業項目進行簽署,為了能夠一次解決大型計畫文件中各部門瑣碎複雜的簽署問題及確保整份文件簽署後內容不會被竄改,因此進行研究後提出此技術。
    本研究提出具文件分割與門檻授權之多重群簽章技術,藉由文件分割達到各部門簽署負責之範圍,依照各部門不同的層級權限搭配不同的門檻限制。使用橢圓曲線數位簽章技術簽署該份文件,最後產出的組織簽章為多個門檻數位簽章的多重群體簽章,該簽章只能讓外界接收者驗證其是否來自該組織,而無法知道其中是由哪些部門的何人簽署的,且本研究有符合美國聯邦政府的聯邦資訊處理標準(FIPS)規定的數位簽章之三個安全性:鑑別性(Authentication)、完整性(Integrity)和不可否認性(Non-repudiation)。


    In recent years, many large-scale integrated projects have been launched, a large and complex integrated project document contains multiple departments responsible for different domians, when the project is running, all departments need to sign the professional domains involved. In order to solve the trivial and complicated signing of each department in the large-scale project document, and ensuring that the entire document is signed, will not be tampered with, so the study was proposed.
    Proposed the Multiple Group signature with Threshold authorization and Document Decomposition, through document segmentation the departments are responsible for signing the responsibility. Each department signs the document with different Thresholds authorization of Elliptic Curves Digital Signatures. The final output of the organization is a multi-group signature with multiple Elliptic Curves Digital Signatures. The seal can only allow external receivers to verify that signature is from the organization, and receivers is impossible to know who is signed by those departments.This study comply with Federal Information Processing Standards (FIPS) requirements of the U.S. federal government three security provisions for digital signatures: Authentication, Integrity, and Non-repudiation.

    摘要 I Abstract IV 誌謝 V 圖索引 VIII 表索引 IX 第一章 緒論 1 1.1 研究背景與動機 2 1.2 研究目的 5 1.3 論文架構 7 第二章 文獻探討 8 2.1 數位簽章法 8 2.2 橢圓曲線數位簽章法 12 2.3 群體簽章 17 2.4 委派簽署之多重簽章法 18 2.5 Harn’s門檻簽章法 21 第三章 本研究所提出之方法 25 3.1 系統模式 25 3.2 系統初始化階段 30 3.3 部門簽章產生階段 33 3.4 組織簽章產生階段 37 3.5 組織簽章驗證階段 38 3.6 簽章有效性驗證 39 第四章 安全分析與效能分析 44 4.1 安全分析 44 4.1.1 橢圓曲線離散對數問題 45 4.1.2 單向雜湊函數 46 4.2 效能分析 48 第五章 結論與未來研究方向 51 參考文獻 52

    [1] A. Menezes, S. Vanstone,”Elliptic Curve in Cryptosystems and Their Implementation,” Journal of cryptology, pp.203-209.
    [2] D. E. Denning, ”Cryptography and data security,” Addison - Wesley, 1982.
    [3] D. W. Davies, “Apply the RSA digital signature to electronic mail,” Computer Communications, Vol. 16, No. 2, 1983, pp.55-62.
    [4] D. Chaum and E. V. Heyst, ”Group signature,” Advances in Cryptology – EUROCRYPT ’91 Proceedings, Lecture Notes in Computer Science, Springer, Berlin, 1991, pp.257-265.
    [5] N. Koblitz,”Elliptic curve sryptosystems,”Math Comput 48, 1987, pp.203-209.
    [6] N. Koblitz, A. Menezes,S. Vanstone,” The State of Elliptic Curve Cryptography,” Designs, Codes and Cryptography, Springer, Boston, 2000, Vol. 19, pp. 173–193.
    [7] National Institute of Standards and Technology (2013),”Digital Signature Standard (DSS),” FIPS publication 186-4, available from https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf.
    [8] National Institute of Standards and Technology (2016), “Recommendation on Key Management,” Special Publication 800-57, available from https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r4.pdf
    [9] W. Diffie and M. E. Hellman,”New directions in cryptography,” IEEE Transactions on Information Theory, Vol. IT-22, No. 6, 1976, pp.644-654.
    [10] R. L. Rivest, A. Shamir, and L. M. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, Vol. 21,No. 2, 1978, pp. 120-126.
    [11] R. C. Merkle, “A digital signature based on a conventional encryption function,” Advances in Cryptology – CRYPTO’ 87 Proceedings, Lecture Notes in Computer Science, Springer, Berlin, 1988, pp369-378.
    [12] R. C. Merkle, “A certified digital signature,” Advances in Cryptology – CRYPTO’ 89 Proceedings, Lecture Notes in Computer Science, Springer, Berlin, 1990, pp. 218-238.
    [13] S. Vanstone,Responses to NIST’s proposal. Communications of the ACM, Vol.35, 1992, pp50-52.
    [14] T. Elgamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, Vol. 31, No. 4, 1985, pp. 469 – 472.
    [15] T. C. Wu, C. C. Huang, D. J. Guan,” Delegated multisignature scheme with document decomposition,” Journal of Systems and Software, Vol. 55,No. 3, 2001, pp. 321-328.
    [16] V. Miller, ”Uses of elliptic curves in cryptography,” Advances in Cryptology – CRYPTO’ 85 Proceedings, Lecture Notes in Computer Science, Springer, Berlin, 1986, pp. 417-426.
    [17] J. Rompel,“One-way functions are necessary and sufficient for secure signatures,” Communications of the ACM, 1990, pp. 387-394.
    [18] J. Camenisch, ”Efficient and generalized group signatures,” Advances in Cryptology — CRYPTO '97, Lecture Notes in Computer Science, Springer, California, 1997, pp. 465-479.
    [19] J. Camenisch, M. Stadler, ”Efficient group signature schemses for large groups,” Advances in Cryptology — CRYPTO '97, Lecture Notes in Computer Science, Springer, California, 1997, pp. 410-424.
    [20] K. Itakura, K. Nakamura, “A public key cryptosystem suitable for digital multisignatures,” NEC Research and Development 71, 1983, pp.1-8
    [21] CWI, Google, “Announce first collision for Industry Security Standard SHA-1,” 2017, available from https://phys.org/news/2017-02-cwi-google-collision-industry-standard.html
    [22] National Institute of Standards and Technology (2015), “Secure Hash Standard (SHS),” FIPS publication1 80-4, available from https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf
    [23] S. Park,S. Kim, and D. Micciancio, and B. Warinschi.”Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions,” EUROCRYPT 2003, Berlin, Springer, 2003, pp. 614-629.
    [24] Y.-M. Tseng, J.-K. Jan.,” A group signature scheme using self-certified public keys.,” Ninth National Conference on Information Security, 1999, pp. 165-172.
    [25] Y. Desmedt, Y. Frankel,” Threshold cryptosystems,” Advances in Cryptology — CRYPTO’ 89 Proceedings, Lecture Notes in Computer Science, Springer, 1991, pp.307-315.
    [26] R. Gennaro, S. Jarecki, H. Krawczyk,T. Rabin,” Robust Threshold DSS Signatures,” Advances in Cryptology — EUROCRYPT ’96, Lecture Notes in Computer Science, Springer, 2001, pp. 354-371.
    [27] D. L. Vo , F. Zhang , K. Kim,“A new threshold blind signature scheme from pairings,” Citeseer, 2003
    [28] C. Park and K. Kurosawa,“New ElGamal type threshold digital signature scheme,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. E79-A, No. 1, 1996, pp.86-93.
    [29] M.H. Ibrahim, I.A. Ali , I.I. Ibrahim ,“A robust threshold elliptic curve digital signature providing a new verifiable secret sharing scheme,” 46th Midwest Symposium on Circuits and Systems, Cairo, Egypt, 2003.
    [30] S. Goldfeder, J. Bonneau, E.W. Felten, J.A. Kroll, A. Narayanan,”Securing Bitcoin wallets via threshold signatures,” 2014.
    [31] S. Goldfeder, R. Gennaro, H. Kalodner, J. Bonneau, E.W. Felten, J.A. Kroll, A. Narayanan,” Securing Bitcoin wallets via a new DSA/ECDSA threshold signature scheme,”2015.
    [32] L. Harn,” Group-oriented (t, n) threshold digital signature scheme and digital multisignature,” IEE Proceedings - Computers and Digital Techniques, Vol. 141, No. 5, 1994.

    無法下載圖示 全文公開日期 2023/07/26 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE