English  |  正體中文  |  简体中文  |  Items with full text/Total items : 62805/95882 (66%)
Visitors : 3933224      Online Users : 474
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library & TKU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://tkuir.lib.tku.edu.tw/dspace/handle/987654321/35135


    Title: 具匿名公平保護功能之可否認認證協定
    Other Titles: Deniable authentication protocols with anonymous fair protections
    Authors: 趙健宏;Chao, Chien-hung
    Contributors: 淡江大學資訊工程學系碩士班
    黃心嘉;Hwang, Shin-jia
    Keywords: 可否認認證協定;數位簽章;允諾簽章;匿名性;隱私權;deniable authentication protocols;Digital Signatures;promise of digital signatures;Anonymity;privacy
    Date: 2009
    Issue Date: 2010-01-11 06:03:37 (UTC+8)
    Abstract: 可否認認證協定具有兩個基本特性:指定驗證者以及可否認性。近來Hwang和Ma提出具有匿名送方保護功能之可否認認證協定,藉由允許資料的傳送方提出證據,證明自己的確傳送過資料的事實,以保護自己的權利。為了改進Hwang和Ma協定的效能,在此提出一個具有匿名送方保護功能之有效可否認認證協定。雖然傳送方已受到保護,但是對於資料的接收方而言,並沒有相對應的保護方式存在,此種狀況可能會讓接收方遭受不白之冤。舉例來說,若資料的傳送方的確送出了資料,但卻將送出資料的行為誣賴給接收方,那麼根據可否認認證協定的可否認性,外人無從判斷究竟誰才是真正的傳送方,甚至會懷疑此份資料是由接收方所偽造的。由上述的例子可以瞭解,除了保護資料傳送方的權利之外,藉由接收方也能提出證據來證明自己的確沒有傳送過資料的方式,來達到保護資料接收方的權利也是很重要的。因此,本論文提出具有匿名公平保護功能之可否認認證協定,來保護資料傳送方以及接收方的權利,並且保護資料收送雙方的隱私。
    Intended receiver and deniability properties are two basic properties satisfied by deniable authentication protocols. Recently, Hwang and Ma proposed the concept of deniable authentication protocol with (anonymous) sender protection to protect the real sender’s right. To improve the performance of Hwang and Ma’ protocol, an efficient deniable authentication protocol with anonymous sender protection is proposed. Then the anonymous sender can prove that he/she really sent the message to guard against circumvention by some receivers. However, the honest receiver still suffers the circumvention risk due to the senders’ deniability. If the sender sent a deniable authenticated message to the innocent receiver and claimed that the message was generated by receivers. Then the receiver has nothing to convince the others that he/she is innocent. To provide fair protection and anonymity both for senders and receivers, a deniable authentication protocol with anonymous fair protection is proposed.
    Appears in Collections:[資訊工程學系暨研究所] 學位論文

    Files in This Item:

    File SizeFormat
    0KbUnknown251View/Open

    All items in 機構典藏 are protected by copyright, with all rights reserved.


    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library & TKU Library IR teams. Copyright ©   - Feedback