• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 9
  • 9
  • Tagged with
  • 9
  • 9
  • 9
  • 7
  • 4
  • 4
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

應用加法分持設計安全多方應用程式 / Developing Secure Multiparty Applications Using Additive Secret Sharing

林子文 Unknown Date (has links)
資訊安全中,針對安全多方計算的問題已經發展了許多解法。其中一派以計 算上安全(Computationally Secure)出發,嘗試對安全計算提出通用性(general)的解 法 , 但 是 這 類 作 法 需 要 的 效 能 甚 鉅 。 另 外 一 派 是 以 資 訊 上 安 全 (Information -theoretically Secure)為前提,透過可信任的第三者公正伺服器來提供亂數資料輔 助實際運作的兩方計算,這個方法雖然需要的效能比前者低,但是擴充成多方計 算會造成設計的複雜度變高,一般實際的安全多方運用不見得需要這麼完整的解 法。 為了進一步推廣安全多方計算的運用,需要一個設計上較簡單,執行效率較 高,在處理常用的安全多方計算時能套用或擴充的模型 (model),我們利用加法分 持的概念設計了一個安全多方應用程式的模型,適合解決保障隱私的選舉投票的 類似問題,並以安全會議排程為例,闡述如何考量安全多方計算的需求來應用這 個模型。 / Secure multiparty computation (SMC) allows several untrusting parties to conduct certain computations over their private data jointly without compromising their privacy. Since Yao's pioneer work on secure two-party computation, there have been many proposals of protocols for specific problems as well as of general approaches for secure protocol development. However, those proposals, though general, are all very complex and take a lot of computation resources, thus making people consider them impractical for real-world applications. This thesis focuses on a simple approach to secure multiparty computation, namely additive secret sharing, and presents a framework for developing some real-world applications using it. We argue that, although this approach can solve only a limited scope of SMC problems, it is easy to apply and is computationally efficient. Besides showing some typical examples supported by our framework, we have developed a secure meeting time scheduler to demonstrate the feasibility of this approach.
2

SOME PERMUTATION BINOMIALS AND WEAK CARLITZ'S CONJECTURE

黃培琨, HUANG, PEI-KUN Unknown Date (has links)
壹、引言 近年來,訊號傳送的途徑,已擺脫了傳統上著重管線傳送的優勢;有愈來愈多的訊號 彌漫在廣闊的空間裡,而這種無線式的傳送所需面臨的問題是:不具有排它性,任何 有接收器材的非原始接收者都可以截聽到訊息,由於因應而生的保密技術格外受矚目 ,密碼學(CRYPTOGRAPHY)便是滿足此需要的學問。本論文所探討的排列多項式(PE RMUTATION POLYNOMIAL)是密碼學中重要的工具之一。 貳、論文主體 所謂排列多項式,即是佈於代數體上的多項式,把此多項式當成函數而作用於代數體 (FIELD )上,如果此函數具有一對一的性質,則是排列多項式。即 f(x)=a。+ a1 x1 + ....anxn ≡ Fq〔X〕且 f(a)╪f(b),a,b≡Fq,a╪b. 在論文中,介紹先進學者對排列多項式的認識。如:LAGRANGE'S INTERPOLATION是利 用函數值來描繪多項式,著名的學者CARLITZ ,利用特殊多項式來合成出排列多項式 ,論文中有更進一步的合成法提出,而HERMITE 跟DICKSON 學者則提出Ft函數其冪次 的變化情形,來判別排列多項式之是否,是最通俗的判別理論。 此外,由吾人所蒐集的資料中發現,在祗有兩項的多項式中,被發現到其它更簡捷快 速的判別方法,故二項式的多項式的探討是本論文的第一主題,對於 k j X+bx ≡Fq〔X〕, 給予固定類型的q,k,j情形下,祗須檢定b是否具特 殊性質就可決定是否為排列多項式,這是一種方法。另有學者並不固定q,k,j, 反而從q,k,j數字下手,找尋出某種關連性,其結果使得係數b,只有當b=0 ,時才有機會是排列多項式,乘下單項式的判別過程,就很容易了。另外還有一種方 法也是找尋q,k,j間的關係,不過其結果在找出:多項式為非排列多項式,是比 較特別的地方。上述三方法,本論文網羅大部份有關論文,綜合各家之長,並適當給 予一同於原作者的新觀點證明方法。 至於本論文第二主題是著名的CARLITZ'S CONJECTURE此預測敘述:對於任何具有最高 冪次是偶數的多項式,必定存在一個自然數k,使得給定的代數體,其元素個數只要 超過k,則此多項式必定不是排列多項式。此預測當degree n=10,12,14, and 2m 時 已被證實為真。本論文僅就n=2m,做系統地探討及重新證明。 參、結語 本論文所論的兩主題,對於佈於代數體上的多項式是否為排列多項式,在判別的過程 上應有相當的助益才是。
3

一個可降低Gentry全同態加密演算法公鑰個數之提案 / An Improvement of Gentry’s “Fully Homomorphic Encryption Scheme” by Reducing the Number of Public Keys

陳漢光 Unknown Date (has links)
"全同態加密法"(Fully Homomorphic Encryption (FHE))一詞的介紹以及架構源於西元2009年由Gentry所提出。它讓加密後的密文執行特定的運算再將其解密即可得出該對應的明文運算結果,除此之外,全同態與同態最大的不同是它允許兩種或是多種以上的運算元進行資料運算,期間必須可以處理大量的資料並且保護其資料隱私性使其無洩漏之虞。也因為上述特點使得它可被廣泛使用在許多資料庫或是資料儲存上的應用,像是ASP、雲端運算或是雙方相等性驗證上,然而在Gentry的全同態加密中,它需要大量的空間來儲存所需要的公鑰,因此在實作上仍有一定的難度。為了解決上述問題,本文提供了一種新的改良方案使其更有效率來達到全同態加密的實作性,除此之外,我們也會在文章中提出安全性分析來證明本改良方案並不會對安全性造成影響,並且提出系統效能測試,說明本方案除了可減少公鑰儲存空間之外,在時間上,更可降低公鑰生成以及系統加密的時間,讓其全同態運算更具效率。 / C. Gentry in 2009 proposed the first practical scheme which can compute arbitrary functions of encrypted data. This scheme is named “Fully Homomorphic Encryption (FHE)”. FHE allows a worker without the secret decryption key to compute any result of the data on one hand and still keep the data privacy on the other hand. It can be widely used in data storage application or database application, such as ASP, cloud computing and two-party equality testing. However, one drawback of Gentry’s fully homomorphic encryption scheme is that the size of public keys used in this system is extremely large. This means that a lot of space is required in order to store those public keys. This problem causes Gentry’s FHE hard to be implemented. In this thesis, we address the problem above, and give an improvement encryption scheme. Our improvement scheme needs less space to store the public keys which also makes the new scheme more efficient than Gentry’s original scheme. We also give a rigorous security proof to show that our improvement scheme is as secure as Gentry’s original scheme. A system performance test is also provided which shows that our scheme can not only reduce the numbers of public keys, but also reduce the time for public key generation and for encryption. Therefore, our improvement scheme can make fully homomorphic encryption more practical.
4

基於模糊簽章之電子投票系統 / An e-voting system based on oblivious signatures

陳淵順, Chen, Yuan Shun Unknown Date (has links)
近期電子投票系統被廣泛討論,許多國家也開始實行電子投票系統來取代傳統紙本投票。而一套完整的電子投票系統欲取代傳統紙本投票,此系統就必須滿足傳統紙本投票的需求,有完善的機制用以保護投票者在進行投票時的隱私性,保證投票者的身分及選票內容不被其他人得知,並維持整個投票過程的完整性、可驗證性及公平性等等的需求,系統的穩定性也是必須要考量的因素。 本篇論文主要針對投票者的隱私性及如何減輕投票者的負擔進行討論,我們提出了參考愛沙尼亞國家的電子投票系統的優點做結合,設計出一個改良的基於模糊簽章的電子投票系統。 / Electronic voting systems have been widely investigated in recent years since they are very convenient for voters. Many countries have begun to implement electronic voting system to replace the traditional voting system. In order to replace the traditional voting system, an e-voting system must satisfy all the security requirements of those in a traditional voting system. Those security requirements are, firstly, to have a sound mechanism to protect a voter’s privacy, and to ensure that the identity of a voter or the content of a ballot will not be leaked to others. Moreover, it must maintain the integrity, verifiability and fairness during the entire voting process. To keep the system stable during the voting process is also an important factor that must be considered. This thesis is a research on designing a secure electronic voting system. Based on some existing electronic voting systems, we design an improved system to enhance the privacy protection of voters on one hand and to reduce the loading of voters on the other hand. In detail, our scheme is modified from the existing e-voting system of Estonian state, and we proposed an improved e-voting system which uses the oblivious signatures as a building block.
5

應用區塊鏈加快‪國際貿易信用狀處理流程 / Streamlining trade finance with Blockchain

張瑞辰, Chang, Jui Chen Unknown Date (has links)
在國際貿易活動,買賣雙方可能因為互不信任,買方擔心預先支付款項後,賣方不按交易合同要求出貨;賣方也擔心在出貨或提交貨運單據後買方不依約付款。因此需要兩家銀行作為買賣雙方的保證人,幫忙代為收款交單,以銀行的信用代替商業信用,銀行在這一方面的活動中所使用的工具就是信用狀(Letter of Credit,L/C)。 區塊鏈(Blockchain),是一個分散式的帳本系統,採用密碼學技術來確保交易的正確性,公開、公正、透明及無法竄改特性,經濟學人稱之為信任機器(Trust Machine)。 本研究所採用的區塊鏈信用狀系統,應用區塊鏈加快‪國際貿易信用狀處理流程,則是利用區塊鏈(Blockchain)技術特性,建立一個區塊鏈交易應用平台,協助解決國際貿易時,各方參與角色的信任問題,達到傳統銀行的信用狀功能,使其中間交易支付過程可不需透過銀行,如此便可降低了銀行風險,以及降低貿易上的費用及縮短交易支付時間,根本上解決了貿易上最重要的信任問題,達到國際貿易的目的。 / In the case of international trade activities, buyers and sellers may be mistrustful and the buyer is worried that the seller will not be required to ship the goods after the advance payment; the seller is also concerned that the buyer will not pay the contract after the shipment or delivery of the shipping documents. So the two banks as the guarantor of buyers and sellers, to help on behalf of the payment of orders to the bank's credit instead of commercial credit, the bank in this area activities used in the tool is the letter of credit (Letter of Credit, L/C) The Blockchain is a decentralized ledger system that uses cryptography to ensure the correctness, openness, fairness, transparency and tampering of transactions. Economists call it Trust Machine. The blockchain trust system used in this research, the application of blockchain to speed up the international trade credit processing process, it is the use of blockchain technology characteristics, the establishment of a blockchain trading application platform to help solve international trade , The parties involved in the role of the trust of the problem, to the traditional bank's L/C function, so that the process of intermediate transactions can not be through the bank, so that can reduce the bank risk, as well as reduce trade costs and shorten the transaction payment time. It is easy to solve the most important issues of trust. To achieve the purpose of international trade.
6

SOME PERMUTATION BINOMIALS AND WEAK CARLITZ'S CONJECTURE

黃培琨, Huang, Pei-Kun Unknown Date (has links)
壹、引言 近年來,訊號傳送的途徑,已擺脫了傳統上著重管線傳送的優勢;有愈來愈多的訊號 彌漫在廣闊的空間裡,而這種無線式的傳送所需面臨的問題是:不具有排它性,任何 有接收器材的非原始接收者都可以截聽到訊息,由於因應而生的保密技術格外受矚目 ,密碼學(CRYPTOGRAPHY)便是滿足此需要的學問。本論文所探討的排列多項式(PE RMUTATION POLYNOMIAL)是密碼學中重要的工具之一。 貳、論文主體 所謂排列多項式,即是佈於代數體上的多項式,把此多項式當成函數而作用於代數體 (FIELD )上,如果此函數具有一對一的性質,則是排列多項式。即 f(x)=a。+ a1 x1 + ....anxn ≡ Fq〔X〕且 f(a)╪f(b),a,b≡Fq,a╪b. 在論文中,介紹先進學者對排列多項式的認識。如:LAGRANGE'S INTERPOLATION是利 用函數值來描繪多項式,著名的學者CARLITZ ,利用特殊多項式來合成出排列多項式 ,論文中有更進一步的合成法提出,而HERMITE 跟DICKSON 學者則提出Ft函數其冪次 的變化情形,來判別排列多項式之是否,是最通俗的判別理論。 此外,由吾人所蒐集的資料中發現,在祗有兩項的多項式中,被發現到其它更簡捷快 速的判別方法,故二項式的多項式的探討是本論文的第一主題,對於 k j X+bx ≡Fq〔X〕, 給予固定類型的q,k,j情形下,祗須檢定b是否具特 殊性質就可決定是否為排列多項式,這是一種方法。另有學者並不固定q,k,j, 反而從q,k,j數字下手,找尋出某種關連性,其結果使得係數b,只有當b=0 ,時才有機會是排列多項式,乘下單項式的判別過程,就很容易了。另外還有一種方 法也是找尋q,k,j間的關係,不過其結果在找出:多項式為非排列多項式,是比 較特別的地方。上述三方法,本論文網羅大部份有關論文,綜合各家之長,並適當給 予一同於原作者的新觀點證明方法。 至於本論文第二主題是著名的CARLITZ'S CONJECTURE此預測敘述:對於任何具有最高 冪次是偶數的多項式,必定存在一個自然數k,使得給定的代數體,其元素個數只要 超過k,則此多項式必定不是排列多項式。此預測當degree n=10,12,14, and 2m 時 已被證實為真。本論文僅就n=2m,做系統地探討及重新證明。 參、結語 本論文所論的兩主題,對於佈於代數體上的多項式是否為排列多項式,在判別的過程 上應有相當的助益才是。
7

電子數位簽名在公文系統之應用 / The application of electronic digital signature in documents processing

蘇永貴, So, Yong Quay Unknown Date (has links)
傳統的公文作業流程中,存在著不可避免的人為疏失,如資料外洩,公文流向不易掌握等,致使整體工作率降低,如何改善此一問題,電腦科技之應用,是必然的解決之道。而利用電腦科技,例如利用網路大量傳送資料時,必需考慮資訊之完整性,正確性及安全性。但以往專家學者在研究此類問題時,大多在探討技術層面問題,少有涉及實務管理應用之整合。因此,本研究旨在運用現有的電腦技術,如密碼學中的RSA、DSA等演算法,在儘可能不改變現行公文系統的作業程序下,設計發展出一個實際可行的。子數位簽名公文系統模式,來取代現行之作業方式,並解決一些實際應用上的問題,以提供一個未來在網路上可使用的、安全的電子公文系統。 / In the traditional documentation processing, the problems raised by the employees, such as the leakage of data, the disappear of document had already decreased the throughput of the. organization. In order to fix these problems, the usage of computer and network can be the best solution. With the widespread use of computer and network, completely, correctness, and safety are the key issues we need to consider. During the last twenty years, most of the works were dedicated to the technical side and neglect the integration of the technical and practice. The aim of this research is try to break the wall and combine these two issues together, i.e., use the state-of-the-art technology of cryptographic, such as DSA, RSA, to design a real Electronic Digital Signature system which could simulate and substitute the current system.
8

可訊息回復之免憑證簽章機制之研究 / Certificateless signatures with message recovery

詹省三, Chan, Sheng San Unknown Date (has links)
在傳統的簽章機制中,我們需要一個具有公信力的第三方 (Trusted Third Party, TTP) 來核發數位憑證,以驗證公開金鑰確實屬於簽章者所擁有,為了減少TTP的負擔,於是就有學者提出了免憑證簽章 (Certificateless Signature) 機制。另一方面,具有訊息回復 (Message Recovery) 功能的數位簽章是指原始訊息不需要與簽章一起傳送給接收者以簡化訊息及簽章在傳送時的長度。 本論文中我們提出了一個具有訊息回復功能的免憑證簽章機制,和一般簽章方式相比,我們的方法不僅具有免憑證簽章的優點,訊息回復功能也減少了訊息和簽章的總長度,提昇了訊息的傳送效率 (Communication Cost),在效能方面也有不錯的表現,因此非常適用於以頻寬為主要考量的公司組織以及對短訊息作簽章的應用,最後我們也有對我們的簽章方法做完整的安全性證明。 / In traditional digital signature systems, a trusted third party (TTP) is required in order to issue a digital certificate. The certificate is to assure that the public key actually belongs to the person of the signature. In order to reduce the burden of TTP, some scholars proposed the Certificateless Signatures. On the other hand, a digital signature with message recovery is a signature that the message itself is not required to be transmitted together with the signature. It has the advantage of small data size of communication. In this paper, a certificateless signature with message recovery is proposed. It inherits both the advantages of certificateless signatures and signatures providing message recovery. The performance of our scheme is compared with other schemes which shows that our scheme is quite efficient and the security of the scheme is finally proved in the random oracle model.
9

雙方相等性驗證機制的設計及其應用 / A study on the design of Two-Party equality testing protocol and its applications

吳承峰, Wu, Cheng Feng Unknown Date (has links)
雙方相等性驗證即是在不洩漏任何自身私密資訊的情況下,進行秘密計算來了解彼此的資訊是否相等。然而在大多數的現有協議之中,多數為不公平的協定,也就是說其中的一方(被告知方)只能相信另一方(告知方)所告知的比較結果,而無從驗證。雖然邱等學者在2011 年提出的〝具隱私保護功能之兩方相等性驗證機制之提案〞已經提供了具雙方驗證的協定,但此方案因為在加密演算法上的限制導致實作較為困難。因此,在本論文中,將利用ElGamal 的加密機制,提出了一套新的雙方相等性驗證的協議,具備相同的雙方相等性驗證的功能,但對加密演算法的限制較少,實作及運算也較為有效率。另外,搭配模糊傳輸的協定,讓使用者藉由本研究所提出的協定跟伺服器端溝通,來獲得所欲取得的資料,並同時保障使用者以及伺服器端的隱私。同時除了理論的證明安全性及正確性之外,也撰寫程式模擬並證實協定的正確性及討論其效能。 / Two-party equality testing protocol allows two entities to compare their secrete information without leaking any information except the comparison result. In previous works, the comparison result can only be obtained by one entity (ie. informer) and then the entity informs the result to the other entity (ie. receiver). The receiver has to accept the received result since he has no way to verify its correctness. Ciou et al. in 2011 first mentioned this problem and proposed a new protocol to solve the aforementioned problem. However, their protocol has some specific restrictions which making it unpractical. In this paper, based on the ElGamal encryption, we propose a new two-party equality testing protocol. Our protocol has the same feature (ie. allows the two entries to test the correctness of the comparison result) as Ciou et al.’s protocol but is more efficient and practical than theirs. On the other hand, combining our protocol with an oblivious transfer protocol can let users communicate with servers and to get the data in a private way. It is useful on the issue of privacy protection. Finally, the security and correctness are discussed and proved. The efficiency of the protocol is also provided.

Page generated in 0.0231 seconds