簡易檢索 / 詳目顯示

研究生: 歐佳綾
Chia-Ling Ou
論文名稱: 採用不可否認簽章抵禦App複製攻擊
Withstand App Clone Attack by Using Undeniable Signature
指導教授: 吳宗成
Tzong-Chen Wu
楊維寧
Wei-Ning Yang
口試委員: 查士朝
Shi-Cho Cha
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2015
畢業學年度: 103
語文別: 中文
論文頁數: 63
中文關鍵詞: App保護機制橢圓曲線密碼系統不可否認簽章簽密法
外文關鍵詞: App protection mechanism, Elliptic Curve Cryptosystem, Undeniable Signature, Signcryption
相關次數: 點閱:248下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 在2014年,Tsai等人提出基於動態載入之Android App防複製攻擊機制,使用者須通過身分鑑別取得並解密App執行時所需的相關資源檔才可執行App完整功能,進而達到防制App遭受複製攻擊的目的。然而,此機制無法有效鑑別使用者身分的正確性,即無法抵禦授權使用者分享其個人相關鑑別資訊,以供非授權使用者通過身分鑑別,進而取得執行App所需的資源檔。因此,本研究基於橢圓曲線密碼系統、不可否認簽章及簽密法,設計出抵禦App複製攻擊之機制,透過不可否認簽章於驗證簽章有效性時須透過簽署者合作的特性,確保僅有授權使用者得以通過身分鑑別取得資源檔執行完整功能。本機制亦可達到鑑別性(authenticity)、完整性(integrity)、機密性(confidentiality)、不可偽造性(unforgeability)、不可否認性(non-repudiation)、雙向鑑別性(mutual authentication)、抵抗重送攻擊(replay attack resistance)及抵抗中間人攻擊(man-in-the-middle attack resistance)等安全需求。最後,本研究結果不但可用以防制App遭受非授權複製與散佈攻擊,並同時可以達到降低運算複雜度與通訊成本之目的。


    The concept of copy protection mechanism based on dynamic loading for android application was proposed by Tsai, Chiu and Wu in 2014. To prevent the application suffering unauthorized copy and distribute, when unauthorized users obtain the application installation file, they must pass the authentication or they can’t execute application fully function. However, this mechanism cannot effectively authenticate the correctness of the user identity that cannot resist the authorized users to share their personal identification information to unauthorized users. Therefore, we adopt undeniable signature to withstand application clone attack to ensure that only authorized users can pass the authentication to obtain the application resource files to execute application fully function. In our proposed method can achieve authenticity, integrity, confidentiality, non-repudiation, mutual authentication resistance, replay attack resistance, man-in-the-middle attack resistance. Finally, this method can be used to withstand the application suffering unauthorized copy and distribute attack, and can also reduce complexity of computation and communication costs.

    第一章 緒論 1.1 研究背景與動機 1.2 研究目的 1.3 論文架構 第二章 文獻探討 2.1 橢圓曲線密碼系統 2.2 Tsai等人所提出的基於動態載入之App防複製攻擊機制 2.3 不可否認簽章相關研究 第三章 本研究所提出的方法 3.1 系統角色與架構 3.2 符號定義 3.3 系統初始設置階段 3.4 App選購階段 3.5 授權驗證階段 3.6 授權廢止階段 第四章 安全與效率分析 4.1 安全分析 4.2 效率分析 第五章 結論與未來研究方向 參考文獻 附錄A重要名詞中英對照表

    [1] W. J. Caelli, E. P. Dawson and S. A. Rea, “PKI, Elliptic Curve Cryptography, and Digital Signatures,” Computers & Security, Vol. 18, Issue 1, 1999, pp. 47-66.
    [2] C. C. Chang, J. H. Yang and D. W. Wang, “An efficient and reliable e-drm scheme for mobile environments,” Expert Systems with Applications, Vol. 37, No. 9, 2010, pp. 6176-6181.
    [3] D. Chaum, “Zero-Knowledge Undeniable Signatures,” Advances in Cryptology-EUROCRYPT’ 90, Lecture Notes in Computer Science, Vol. 473, I. Damgard (Eds), Springer-Verlag, 1990, pp. 458-464.
    [4] D. Chaum, “Some Weaknesses of “Weaknesses of Undeniable Signatures”,” Advances in Cryptology-EUROCRYPT’ 91, Lecture Notes in Computer Science, Vol. 547, D.W. Davies (Eds), Springer-Verlag, 1991, pp. 554-556.
    [5] D. Chaum and H. Van Antwerpen, “Undeniable Signature,” Advances in Cryptology-CRYPTO’ 89, Lecture Notes in Computer Science, Vol.435, G. Brassard (Eds), Springer-Verlag, 1990, pp. 212-216.
    [6] Y. Desmedt and M. Yung, “Weaknesses of Undeniable Signature Schemes,” Advances in Cryptology-EUROCRYPT’ 91, Lecture Notes in Computer Science, Vol. 547, D.W. Davies (Eds), Springer-Verlag, 1991, pp. 205-220.
    [7] R. Gennaro, H. Krawczyk and T. Rabin, “RSA-Based Undeniable Signatures,” Advances in Cryptology-CRYPTO’ 97, Lecture Notes in Computer Science, Vol. 1294, W. Fumy (Eds), Springer-Verlag, 1997, pp. 132-149. Also in Journal of Cryptology, Vol. 13, No. 2, 2000, pp. 397-416.
    [8] Google Licensing Verification Library, “Application licensing,” http://developer.android.com/google/play/licensing/index.html, 2015.
    [9] M. Jakobosson, “Blackmailing using Undeniable Signatures,” Advances in Cryptology- EUROCRYPT’ 94, Lecture Notes in Computer Science, Vol. 950, Springer-Verlag, 1995, pp. 425-427.
    [10] M. Jakobosson, K. Sako and R. Impagliazzo, “Designated Verifier Proofs and their application,” Advances in Cryptology-EUROCRYPT’ 96, Lecture Notes in Computer Science, Vol. 1070, Springer-Verlag, 1996, pp. 143-154.
    [11] Y. S. Jeong, J. C. Moon, D. Kim, Y. U. Park, S. J. Cho and M. Park, “An Anti-Piracy Mechanism based on Class Separation and Dynamic Loading for Android Applications,” ACM Research in Applied Computation Symposium, New York, USA, pp. 328-332, 2012.
    [12] N. Koblitz, “Elliptic Curve Cryptosystems,” Mathematics of Computation, Vol. 48, No. 17, pp. 203-209, 1987.
    [13] A. J. Menezes, “Elliptic Curve Public Key Cryptosystems,” Kluwer Academic Publishers, 1993.
    [14] V.S. Miller, “Use of Elliptic Curves in Cryptography,” Advances in Cryptology-CRYPTO’ 85, Lecture Notes in Computer Science, Vol. 218, H.C. Williams (Eds), Springer-Verlag, pp. 417-426, 1985.
    [15] Y. C. Moon, J. H. Noh, A. R. Kim and S. R. Kim, “Design of copy protection system for android platform,” IJARCSSE International Conference on Information Technology, System and Management, Dubai, UAE, 2012.
    [16] National Institute of Standards and Technology, Digital Signature Standard, FIPS Publication 180-1, 1995.
    [17] K. Y. Tsai, Y. H. Chiu and T. C. Wu, “Android App copy protection mechanism based on dynamic loading,” Consumer Electronics (ISCE 2014), 2014, pp. 1-3.
    [18] Y. Zheng, “Digital Signcryption or How to Achieve Cost(Signature & Encryption) ≪ Cost(Signature) + Cost(Encryption),” Advances in Cryptology-CRYPTO’ 97, Lecture Notes in Computer Science, Vol. 1294, Springer-Verlag, 1997, pp. 165-179.
    [19] Y. Zheng and H. Imai, “How to construct efficient signcryption schemes on elliptic curves,” Information Processing Letters, Vol. 68, No. 5, 1998, pp. 227-233.

    無法下載圖示 全文公開日期 2020/07/21 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE