English  |  正體中文  |  简体中文  |  Items with full text/Total items : 62822/95882 (66%)
Visitors : 4017289      Online Users : 588
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library & TKU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://tkuir.lib.tku.edu.tw/dspace/handle/987654321/47053


    Title: 具有匿名公平保護的可否認驗證協定
    Other Titles: Deniable Authentication Protocols with Anonymous Fair Protection
    Authors: 黃心嘉
    Contributors: 淡江大學資訊工程學系
    Date: 2009
    Issue Date: 2010-04-15 16:09:58 (UTC+8)
    Abstract: 可否認認證協定具有兩個基本特性:指定驗證者以及可否認性。到目 前為止,本年度的計畫正進行研究,讓可否認認證協定能夠允許資料的傳 送方提出證據,證明自己的確傳送過資料的事實,藉以保全自己的權利; 但是對於資料的接收方而言,並沒有相對應的保護方式存在,此種狀況可 能會讓接收方遭受不白之冤。舉例來說,若資料的傳送方的確送出了資 料,但卻將送出資料的行為誣賴給接收方,那麼根據可否認認證協定的可 否認性,外人無從判斷究竟誰才是真正的傳送方,甚至會懷疑此份資料是 由接收方所偽造的。由上述的例子可以瞭解,除了保護資料傳送方的權利 之外,藉由接收方也能提出證據來證明自己的確沒有傳送過資料的方式, 來達到保護資料接收方的權利也是很重要的。因此,計畫的研究目標為提 出具有匿名公平保護功能之可否認認證協定,來保護資料傳送方以及接收 方的權利,並且保護資料收送雙方的隱私。 Intended receiver and deniability properties are two basic properties satisfied by deniable authentication protocols. But, the deniability property causes the damage on the sender’s right. Recently, in our current project, a deniable authentication protocol with sender protection will be proposed to protect the right of the real sender. In other words, the sender can prove that he/she really sent the message to guard against circumvent by some receivers. Even though the deniable authentication protocol provides the sender protection, the honest receiver is still suffer the circumvent risk due to the senders’ deniability. If the sender sent a deniable authenticated message to the innocent receiver and claimed that the message was generated by receivers, then the receiver has nothing to convince the others that he/she is innocent. To provide fair and identity privacy protection both for senders and receivers, the goal of this project is to propose deniable authentication protocols with anonymous fair protection.
    Appears in Collections:[Graduate Institute & Department of Computer Science and Information Engineering] Research Paper

    Files in This Item:

    There are no files associated with this item.

    All items in 機構典藏 are protected by copyright, with all rights reserved.


    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library & TKU Library IR teams. Copyright ©   - Feedback