• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2
  • 2
  • Tagged with
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

免憑證代理簽名及其代理盲簽名擴張 / Certificateless proxy signature and its extension to blind signature

陳力瑋 Unknown Date (has links)
在傳統的公開金鑰簽章系統中,用戶的公鑰需要一個可信第三方(Trusted Third Party-TTP)發給憑證來保證其可靠性。其後Shamir提出基於使用者身分的簽名機制(ID-Based Signature) 儘管不需要憑證,但此種系統的概念中,TTP仍然扮演著強大的角色,隨之而來的是金鑰託管(Key Escrow)的問題。而在2003年時提出的免憑證簽章系統Certificateless Signature Scheme(CL-S)概念中,不僅不需要憑證也同時解決了Key Escrow的問題。本篇文章便是基於CL-S的概念下,發展出一套免憑證的可代理簽章系統(CL-Proxy Signature)。並且可利用簡單的方式使我們的系統擴張成為一個支援盲簽名(Blind Signature)的免憑證代理盲簽章系統。 / Traditional public key cryptosystem (PKC) requires a Trusted-Third-Party(TTP) for the management of certificates of users’ public keys. To solve this problem, Shamir introduced the concept of ID based signature scheme. Although the ID based signature scheme doesn't require the certificate management, TTP still plays an important role here. In addition, ID-based schemes have the key escrow problem. In 2003, a certificateless signature scheme has been introduced. In a certificateless signature scheme, certificates are not required on one hand and can solve the key escrow problem on the other hand. In this paper, based on the concept of certificateless, we introduce a certificateless proxy signature scheme. A remarkable feature of our scheme is that it can be extended into a certificateless proxy blind signature.
2

可訊息回復之免憑證簽章機制之研究 / Certificateless signatures with message recovery

詹省三, Chan, Sheng San Unknown Date (has links)
在傳統的簽章機制中,我們需要一個具有公信力的第三方 (Trusted Third Party, TTP) 來核發數位憑證,以驗證公開金鑰確實屬於簽章者所擁有,為了減少TTP的負擔,於是就有學者提出了免憑證簽章 (Certificateless Signature) 機制。另一方面,具有訊息回復 (Message Recovery) 功能的數位簽章是指原始訊息不需要與簽章一起傳送給接收者以簡化訊息及簽章在傳送時的長度。 本論文中我們提出了一個具有訊息回復功能的免憑證簽章機制,和一般簽章方式相比,我們的方法不僅具有免憑證簽章的優點,訊息回復功能也減少了訊息和簽章的總長度,提昇了訊息的傳送效率 (Communication Cost),在效能方面也有不錯的表現,因此非常適用於以頻寬為主要考量的公司組織以及對短訊息作簽章的應用,最後我們也有對我們的簽章方法做完整的安全性證明。 / In traditional digital signature systems, a trusted third party (TTP) is required in order to issue a digital certificate. The certificate is to assure that the public key actually belongs to the person of the signature. In order to reduce the burden of TTP, some scholars proposed the Certificateless Signatures. On the other hand, a digital signature with message recovery is a signature that the message itself is not required to be transmitted together with the signature. It has the advantage of small data size of communication. In this paper, a certificateless signature with message recovery is proposed. It inherits both the advantages of certificateless signatures and signatures providing message recovery. The performance of our scheme is compared with other schemes which shows that our scheme is quite efficient and the security of the scheme is finally proved in the random oracle model.

Page generated in 0.1023 seconds