• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2
  • 2
  • Tagged with
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

基於模糊簽章之電子投票系統 / An e-voting system based on oblivious signatures

陳淵順, Chen, Yuan Shun Unknown Date (has links)
近期電子投票系統被廣泛討論,許多國家也開始實行電子投票系統來取代傳統紙本投票。而一套完整的電子投票系統欲取代傳統紙本投票,此系統就必須滿足傳統紙本投票的需求,有完善的機制用以保護投票者在進行投票時的隱私性,保證投票者的身分及選票內容不被其他人得知,並維持整個投票過程的完整性、可驗證性及公平性等等的需求,系統的穩定性也是必須要考量的因素。 本篇論文主要針對投票者的隱私性及如何減輕投票者的負擔進行討論,我們提出了參考愛沙尼亞國家的電子投票系統的優點做結合,設計出一個改良的基於模糊簽章的電子投票系統。 / Electronic voting systems have been widely investigated in recent years since they are very convenient for voters. Many countries have begun to implement electronic voting system to replace the traditional voting system. In order to replace the traditional voting system, an e-voting system must satisfy all the security requirements of those in a traditional voting system. Those security requirements are, firstly, to have a sound mechanism to protect a voter’s privacy, and to ensure that the identity of a voter or the content of a ballot will not be leaked to others. Moreover, it must maintain the integrity, verifiability and fairness during the entire voting process. To keep the system stable during the voting process is also an important factor that must be considered. This thesis is a research on designing a secure electronic voting system. Based on some existing electronic voting systems, we design an improved system to enhance the privacy protection of voters on one hand and to reduce the loading of voters on the other hand. In detail, our scheme is modified from the existing e-voting system of Estonian state, and we proposed an improved e-voting system which uses the oblivious signatures as a building block.
2

免憑證代理簽名及其代理盲簽名擴張 / Certificateless proxy signature and its extension to blind signature

陳力瑋 Unknown Date (has links)
在傳統的公開金鑰簽章系統中,用戶的公鑰需要一個可信第三方(Trusted Third Party-TTP)發給憑證來保證其可靠性。其後Shamir提出基於使用者身分的簽名機制(ID-Based Signature) 儘管不需要憑證,但此種系統的概念中,TTP仍然扮演著強大的角色,隨之而來的是金鑰託管(Key Escrow)的問題。而在2003年時提出的免憑證簽章系統Certificateless Signature Scheme(CL-S)概念中,不僅不需要憑證也同時解決了Key Escrow的問題。本篇文章便是基於CL-S的概念下,發展出一套免憑證的可代理簽章系統(CL-Proxy Signature)。並且可利用簡單的方式使我們的系統擴張成為一個支援盲簽名(Blind Signature)的免憑證代理盲簽章系統。 / Traditional public key cryptosystem (PKC) requires a Trusted-Third-Party(TTP) for the management of certificates of users’ public keys. To solve this problem, Shamir introduced the concept of ID based signature scheme. Although the ID based signature scheme doesn't require the certificate management, TTP still plays an important role here. In addition, ID-based schemes have the key escrow problem. In 2003, a certificateless signature scheme has been introduced. In a certificateless signature scheme, certificates are not required on one hand and can solve the key escrow problem on the other hand. In this paper, based on the concept of certificateless, we introduce a certificateless proxy signature scheme. A remarkable feature of our scheme is that it can be extended into a certificateless proxy blind signature.

Page generated in 0.022 seconds