English  |  正體中文  |  简体中文  |  Items with full text/Total items : 62805/95882 (66%)
Visitors : 3945025      Online Users : 606
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library & TKU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://tkuir.lib.tku.edu.tw/dspace/handle/987654321/52351


    Title: The study of fair document exchange
    Other Titles: 公平交換數位文件技術之研究
    Authors: 賴峙樺;Lai, Chih-hua
    Contributors: 淡江大學資訊工程學系博士班
    黃仁俊
    Keywords: 公平遞送認證信件協定;電子商務;公平交換數位文件協定;交易隱私權;Certified E-Mail Delivery Protocol;Electronic Commerce;Fair Document Exchange Protocol;Transaction Privacy
    Date: 2010
    Issue Date: 2010-09-23 17:34:07 (UTC+8)
    Abstract: 由於網際網路使用廣泛,使得安全電子交易問題成為日趨重要的研究議題,尤其是針對電子商務環境。經由電子郵件進行通訊已取代傳統手寫信件成為便利的服務。為達到來源不可否認性,人們可在信件內附加自己的數位簽章,例如知名的RSA數位簽章。然而,在傳統的電子信件服務中,回執之不可否認性卻仍必須依賴收件者本身的意願。因此,收件者對已收到的電子郵件不具任何責任。本論文提出一植基於RSA簽章基礎之有效率的公平遞送認證信件協定。若收件者的確收到電子信件訊息,提出的公平遞送認證信件協定允許電子郵件的送件者取得不可否認的回執。在當遞送其它信件給相同收件者時,提出的公平遞送認證信件協定支援預先計算功能以改善後續通訊之效能。如同計算成本與通訊負載之評估,提出的公平遞送認證信件協定較其它相關協定更有效率且更具成本效益。
    交易隱私權已在電子商務中吸引廣大關注。本論文提出一有效率且可證明安全之具交易隱私權的公平交換數位文件協定。藉由提出的協定,任何彼此不可信賴的雙方可以公平地交換他們有價值的文件而不需要任何可信任第三者連線協助。又公證者只需對每個文件公證一次,被授權的擁有者可接著重覆地與不同的參與者交換此已公證文件而不會洩漏文件的私密性或參與者的身分。安全與效能分析指出提出的協定不僅提供強公平性、來源不可否認性、回執不可否認性與訊息私密性外,也加強金鑰向前與向後的安全性、交易隱私權與授權交換之功能。另外,提出的公平交換數位文件協定比其它過去之研究更有效率。
    With the widespread use of public Internet, the problem of secure electronic transaction becomes more and more important issues especially for electronic commerce (e-commerce) environment. Communication via electronic mail (e-mail) becomes a convenience service instead of traditional manuscript letter in e-commerce. For non-repudiation of origin, people append his/her digital signature such as well-known RSA signature to the email. However, the evidence of receipt still relies on the willingness of the recipient in the traditional e-mail service. Hence, the recipient has no responsible for the received e-mail. This dissertation proposes an efficient RSA-based fair certified e-mail delivery protocol. The proposed fair certified e-mail delivery protocol allows the e-mail sender to obtain the irrefutable receipt if the recipient indeed received this e-mail message. The proposed fair certified e-mail delivery protocol supports the pre-computation function in sending the other mails to the same recipient to improve the performance of subsequence communication. As the evaluations of computational cost and communication overhead, the proposed fair certified e-mail delivery protocol is efficient and cost-effective than other relevant protocols.
    Transaction privacy has attracted a lot of attention in e-commerce. This dissertation proposes an efficient and provable fair document exchange protocol with transaction privacy. By the proposed protocol, any mutual untrustworthy parties can fairly exchange their valuable document without any assistance from on-line trusted third parties. Moreover, a notary only notarizes each document once. The authorized owner can then exchange the notarized document with different participant repeatedly without disclosing the confidentiality of the document or the identities of participants. Security and performance analyses indicate that the proposed protocol not only provides strong fairness, non-repudiation of origin, non-repudiation of receipt, and message confidentiality, but also enhances forward/backward secrecy, transaction privacy and authorized exchange. In addition, the proposed fair document exchange protocol is more efficient than the other works.
    Appears in Collections:[Graduate Institute & Department of Computer Science and Information Engineering] Thesis

    Files in This Item:

    File SizeFormat
    index.html0KbHTML248View/Open

    All items in 機構典藏 are protected by copyright, with all rights reserved.


    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library & TKU Library IR teams. Copyright ©   - Feedback