簡易檢索 / 詳目顯示

研究生: 徐振寧
Chen-Ning Hsu
論文名稱: 基於時間區段授權存取控制之App可移轉驗證
Authorization-based Access Control with Time-range Limitation for App Transfer
指導教授: 吳宗成
Tzong-Chen Wu
楊維寧
Wei-Ning Yang
口試委員: 查士朝
Shi-Cho Cha
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2015
畢業學年度: 103
語文別: 中文
論文頁數: 40
中文關鍵詞: 行動裝置App移轉數位簽章雙向雜湊函數雜湊鏈
外文關鍵詞: Mobile device, App transfer, Digital signature, two-way hash function, hash chain
相關次數: 點閱:339下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報

本論文主要設計具時間授權移轉之設定的App移轉機制,開發者將App上傳至市集站後,可以選擇設定App可移轉的時間區段。當使用者從市集站下載App後,便會同時取得App的時間授權訊息。我們所提出之方法採用雜湊函數的概念,將每進行一次雜湊運算的雜湊值設定為一個時間區段,因此進行多次雜湊運算,便可獲得數個連續時間區段。


This paper design a mechanism of Authorization-based Access Control with Time-range Limitation for App Transfer. Developers upload App to the App Market, afterward he can select the setting for time-zone that can transfer App. When users download the App from the App Market, it will simultaneously obtain authorized time message of App. We propose the method for using the concept of hash functions, setting to a time-zone while we conduct a hash operation of hash value. Therefore we through several times multiple hash operation, we can obtain for several continuous time segments.

中文摘要 Abstract 誌 謝 目 錄 圖目錄 表目錄 第一章 緒論 1.1研究背景與動機 1.2研究目的 1.3論文架構 第二章 文獻探討 2.1 移轉機制探討 2.3 具有時間限制之加密金鑰分層機制探討 2.4 密碼學相關理論 第三章 本研究所提出之方法 3.1 系統角色與架構 3.2 系統設置階段 3.3 App開發者設定移轉授權階段 3.4 App移轉授權驗證階段 第四章 安全分析與效率分析 第五章 結論與未來研究方向 參考文獻 附錄A重要名詞中英對照表

[1] N. Asokan, M. Schunter and M. Waidner, “Optimistic Protocols for Multi-Party Fair Exchange,” Research Report RZ 2892, IBM Zurich Research Laboratory, 1996.
[2] N. Asokan, V. Shoup and M. Waidner, “Optimistic Fair Exchange of Digital Signatures,” International Conference on the Theory and Application of Cryptographic Techniques, Advances in Cryptology – EUROCRYPT' 98 Lecture Notes in Computer Science, Espoo, Finland, Vol. 1403, pp. 591-606, 1998.
[3] F. Bao, R. H. Deng, and W. Mao, “Efficient and Practical Fair Exchange Protocols with Off-line TTP,” Proceedings of IEEE Symposium on Security and Privacy, pp. 77-85, 1998.
[4] E. Bertino, “An Efficient Time-Bound Hierarchical Key Management Scheme for Secure Broadcasting,” IEEE Transactions on Dependable and Secure Computing, Vol. 5, No. 2, pp.65-70, 2008.
[5] S. Bhatt, R. Sion, and B. Carbunar, “A Personal Mobile DRM Manager for Smart Phones,” Computers & Security, Vol. 28, No. 6, pp. 327-340, 2009.
[6] D. Chaum, “Blind Signatures for Untraceable Payments,” Advances in Cryptology – CRYPTO' 82, pp. 199-203, 1983.
[7] H. Y. Chen, “Efficient Time-bound Hierarchical Key Assignment Scheme,” IEEE Trans. Knowledge and Data Eng., pp. 1301-1304, 2004.

[8] L. Chen, C. Kudla and K. Paterson, “Concurrent Signatures,” International Conference on the Theory and Applications of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT' 04 Lecture Notes in Computer Science, Interlaken, Switzerland, Vol. 3027, pp. 287-305, 2004.
[9] C. M. Chen, T. Y. Wu, B. Z. He, H. M. Sun, “An Efficient Time-bound Hierarchical Key Management Scheme without Tamper-resistant Devices,” International Conference on Computing, Measurement, Control and Sensor Network (CMCSN), IEEE, pp. 285-288, 2012.
[10] C. Y. Chuang, Y. C. Wang, Y. B Lin, “Digital Right Management and Software Protection on Android Phones,” In: IEEE Vehicular Technology Conference, Taipei, Taiwan, pp. 1–5, 2010.
[11] Y. Dodis and L. Reyzin, “Breaking and Repairing Optimistic Fair Exchange,” 3rd ACM workshop on Digital rights management, Washington, DC, USA, pp. 47-54, 2003.
[12] S. Dominikus and M. Aigner, “mCoupons: An Application for Near Field Communication (NFC),” Proceedings of the 21st International Conference on Advanced Information Networking and Applications Workshops, pp. 421-428, 2007.
[13] Z. Hao, S. Zhong, N. Yu, “A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing,” Int. J. of Computers, Communications & Control, Vol. 6, No. 2, pp. 227-235, 2011.
[14] Q. Huang, G. Yang, D. S. Wong and W. Susilo, “Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-key Model without Random Oracles,” The Cryptographers’ Track at the RSA Conference Lecture Notes in Computer Science, San Francisco, CA, USA, 2008, Vol. 4964, pp. 106-120.
[15] C. H. Liu, Y. F. Chung, J. D. Jhuo, T. S. Chen, S. D. Wang, “A Novel Time-bound Hierarchical Key Assignment Scheme for Mobile Agent,” Proceedings of the International MultiConference of Engineers and Computer Scientists , Vol. 1, 2010.
[16] T. Okamoto, K. Ohta, “Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash,” Advances in Cryptology – CRYPTO '89 Lecture Notes in Computer Science, Vol. 435, pp. 481-496, 1990.
[17] V. R. L. Shen, W. C. Huang, T. L. Chen, “A Time-Bound Hierarchical Access Control for Multicast systems,” International Conference on Machine Learning and Cybernetics, pp. 543-548, 2012.
[18] M. Stadler, J. M. Piveteau, J. Camenisch, “Fair Blind Signatures,” International Conference on the Theory and Application of Cryptographic Techniques, Advances in Cryptology – EUROCRYPT '95 Lecture Notes in Computer Science, Saint-Malo, France, Vol. 921, pp. 209-219, 1995.
[19] W. G. Tzeng, “A Time-bound Cryptographic Key Assignment Scheme for Access Control in a Hierarchy,” IEEE Trans. Knowledge and Data Eng., Vol. 14, No. 1, pp. 182-188, 2002.
[20] R. Volker, J. S. Mehrdad, “Access Control and Key Management for Mobile Agents,” Computers & Graphics, Vol. 22, No. 4, pp. 457-461, 1998.
[21] X. Wang, “Digital Rights Management Scheme for Mobile,” Journal of Communication and Computer 3.5, pp. 91-93, 2006.
[22] T. Y. Wu, C. Zhou, C. M. Chen, E. K. Wang, J. S. Pan, “Towards Time-bound Hierarchical Key Assignment for Secure Data Access Control,” Multidisciplinary Social Networks Research Communications in Computer and Information Science, Vol. 473, pp. 437-444, 2014.
[23] X. Yang, Z. Yu, B. Kang, “Chameleon-based Optimistic Fair Exchange Protocol,” IEEE computer society, pp. 298-302, 2010.
[24] 何文浩:具移轉次數限制之App應用服務可移轉性驗證機制,臺灣科技大學資訊管理系所碩士論文,2014年。
[25] 經濟部104年度《服務創新體驗設計系統研究與推動計畫(3/4)》合作研究計畫,2014年。
http://www.iii.org.tw/Upload/file/AE14120002_2_104RFP_產業服務 創新與科技應用研究調查計畫.pdf
[26]資策會FIND: 2014年上半年消費者行為調查出爐,資策會創研所, 2014年。http://www.find.org.tw/market_info.aspx?n_ID=7203

無法下載圖示 全文公開日期 2020/07/21 (校內網路)
全文公開日期 本全文未授權公開 (校外網路)
全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
QR CODE