• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 4
  • 4
  • Tagged with
  • 4
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

具隱私保護功能之兩方相等性驗證機制之提案 / Two-party equality test with privacy protection

邱士峰, Ciou, Shih Fong Unknown Date (has links)
本研究的研究目的是比較雙方秘密數值是否相等,而在以往的安全多 方計算的研究,通常雙方的秘密數值經過協定之後,一個為告知方,另外 一個為被告知方,由告知方通知計算後之結果,而被告知方只能相信此訊 息。如果藉由半誠實的第三方可解決上述問題並減少計算量,但找到可以 信任的第三方是比較不容易的。 基於以上問題,本研究提出一新的秘密計算協定,在此協定下參與的 雙方(告知方、被告知方)可以算出彼此所擁有的秘密是否相同。如果不同, 此協定不會洩漏任何秘密值的資訊。本方案亦提供驗證機制,讓被告知方 能驗證告知方是否屬實。 / The purpose of this study is to compare the equality of two secret values. Secure multiparty computation in the previous study, usually through the protocol the two sides, the one is announcer and the other one be told. The one be told by the announcer who notified the results of verification, and the one be told only can believe that the message. Through the semi-honest party can solve by the above problems and reduce the computation required, but you can find a trusted third party is not easy. Based on the above problems, this study proposed in the framework of both the secret of a new calculation of protocol, in this protocol the two parties (the one is announcer, the other one be told) can calculate each have a secret are equal or not. If different, this protocol does not leak any information about the secret value.
2

一個可降低Gentry全同態加密演算法公鑰個數之提案 / An Improvement of Gentry’s “Fully Homomorphic Encryption Scheme” by Reducing the Number of Public Keys

陳漢光 Unknown Date (has links)
"全同態加密法"(Fully Homomorphic Encryption (FHE))一詞的介紹以及架構源於西元2009年由Gentry所提出。它讓加密後的密文執行特定的運算再將其解密即可得出該對應的明文運算結果,除此之外,全同態與同態最大的不同是它允許兩種或是多種以上的運算元進行資料運算,期間必須可以處理大量的資料並且保護其資料隱私性使其無洩漏之虞。也因為上述特點使得它可被廣泛使用在許多資料庫或是資料儲存上的應用,像是ASP、雲端運算或是雙方相等性驗證上,然而在Gentry的全同態加密中,它需要大量的空間來儲存所需要的公鑰,因此在實作上仍有一定的難度。為了解決上述問題,本文提供了一種新的改良方案使其更有效率來達到全同態加密的實作性,除此之外,我們也會在文章中提出安全性分析來證明本改良方案並不會對安全性造成影響,並且提出系統效能測試,說明本方案除了可減少公鑰儲存空間之外,在時間上,更可降低公鑰生成以及系統加密的時間,讓其全同態運算更具效率。 / C. Gentry in 2009 proposed the first practical scheme which can compute arbitrary functions of encrypted data. This scheme is named “Fully Homomorphic Encryption (FHE)”. FHE allows a worker without the secret decryption key to compute any result of the data on one hand and still keep the data privacy on the other hand. It can be widely used in data storage application or database application, such as ASP, cloud computing and two-party equality testing. However, one drawback of Gentry’s fully homomorphic encryption scheme is that the size of public keys used in this system is extremely large. This means that a lot of space is required in order to store those public keys. This problem causes Gentry’s FHE hard to be implemented. In this thesis, we address the problem above, and give an improvement encryption scheme. Our improvement scheme needs less space to store the public keys which also makes the new scheme more efficient than Gentry’s original scheme. We also give a rigorous security proof to show that our improvement scheme is as secure as Gentry’s original scheme. A system performance test is also provided which shows that our scheme can not only reduce the numbers of public keys, but also reduce the time for public key generation and for encryption. Therefore, our improvement scheme can make fully homomorphic encryption more practical.
3

雙方相等性驗證機制的設計及其應用 / A study on the design of Two-Party equality testing protocol and its applications

吳承峰, Wu, Cheng Feng Unknown Date (has links)
雙方相等性驗證即是在不洩漏任何自身私密資訊的情況下,進行秘密計算來了解彼此的資訊是否相等。然而在大多數的現有協議之中,多數為不公平的協定,也就是說其中的一方(被告知方)只能相信另一方(告知方)所告知的比較結果,而無從驗證。雖然邱等學者在2011 年提出的〝具隱私保護功能之兩方相等性驗證機制之提案〞已經提供了具雙方驗證的協定,但此方案因為在加密演算法上的限制導致實作較為困難。因此,在本論文中,將利用ElGamal 的加密機制,提出了一套新的雙方相等性驗證的協議,具備相同的雙方相等性驗證的功能,但對加密演算法的限制較少,實作及運算也較為有效率。另外,搭配模糊傳輸的協定,讓使用者藉由本研究所提出的協定跟伺服器端溝通,來獲得所欲取得的資料,並同時保障使用者以及伺服器端的隱私。同時除了理論的證明安全性及正確性之外,也撰寫程式模擬並證實協定的正確性及討論其效能。 / Two-party equality testing protocol allows two entities to compare their secrete information without leaking any information except the comparison result. In previous works, the comparison result can only be obtained by one entity (ie. informer) and then the entity informs the result to the other entity (ie. receiver). The receiver has to accept the received result since he has no way to verify its correctness. Ciou et al. in 2011 first mentioned this problem and proposed a new protocol to solve the aforementioned problem. However, their protocol has some specific restrictions which making it unpractical. In this paper, based on the ElGamal encryption, we propose a new two-party equality testing protocol. Our protocol has the same feature (ie. allows the two entries to test the correctness of the comparison result) as Ciou et al.’s protocol but is more efficient and practical than theirs. On the other hand, combining our protocol with an oblivious transfer protocol can let users communicate with servers and to get the data in a private way. It is useful on the issue of privacy protection. Finally, the security and correctness are discussed and proved. The efficiency of the protocol is also provided.
4

以智能合約實現分散式電子投票與投標系統 / Distributed E-Voting and E-Bidding Systems Based on Smart Contract

蕭人和, Hsiao, Jen-Ho Unknown Date (has links)
區塊鏈有著不可否認性、可追溯性以及共識性等特點,所有的交易內容都會完整的被記錄在區塊鏈上,基於上述幾項特性,我們利用區塊鏈來記錄公開資訊,將私密資料經由分散式秘密共享後再加密存放於智能合約中。其中,智能合約是一個能將交易狀態和交易狀態內嵌於區塊鏈上的應用,透過智能合約作為媒介,我們能夠將加密後的私密資料完整的存放於區塊鏈上,最後經由區塊鏈網路上的節點驗證後,達到資料正確性驗證的目的。 本研究分析現有的電子投票以及電子投標等應用的系統架構後,發現兩者皆存在著可信賴的第三方進行開票及開標的角色,且驗證流程繁瑣,無法提供一個便利性的投票與投標流程。此外,上述兩種應用皆須滿足機密性、不可否認性、匿名性以及可驗證性等安全性質,若能結合區塊鏈與智能合約於上述應用中,將可提升資料的可驗證性以及降低成本的負擔,對參與應用的人而言也能達到公開透明的需求。 因此,本文提出一個分散式架構下的電子投票與投標機制,結合區塊鏈以及智能合約的優點與技術,讓所有參與投票的選民、投標的廠商共同參與驗證與計算,並加強參與者的匿名性、資料傳輸的隱私性、開票與開標階段資料的可信賴性以及可驗證性。 / With the rise of blockchain technology, the core concept of decentralization has gradually drawn attention. In this context, the main objective of this study is to realize more convenient and secure electronic applications with the use of blockchain technology. This research is aimed to design a distributed e-voting and e-bidding system. The core idea is to combine the blockchain technology with secret sharing scheme and homomorphic encryption in order to realize the distributed e-voting and e-bidding application without a trusted third party. The system allows voters to participate in opening phase. It provides a public and transparent process while protecting the anonymity of voter’s and vendor’s identity, the privacy of data transmission and verifiability of data during the opening phase.

Page generated in 0.0522 seconds