淡江大學機構典藏:Item 987654321/76351
English  |  正體中文  |  简体中文  |  全文筆數/總筆數 : 62822/95882 (66%)
造訪人次 : 4028193      線上人數 : 567
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library & TKU Library IR team.
搜尋範圍 查詢小技巧:
  • 您可在西文檢索詞彙前後加上"雙引號",以獲取較精準的檢索結果
  • 若欲以作者姓名搜尋,建議至進階搜尋限定作者欄位,可獲得較完整資料
  • 進階搜尋
    請使用永久網址來引用或連結此文件: https://tkuir.lib.tku.edu.tw/dspace/handle/987654321/76351


    題名: 具機密性、匿名性與公平保護之可否認驗證協定的改良研究
    其他題名: Improved Deniable Authentication Protocols with Confidentiality, Anonymity, and Fair Protections
    作者: 黃心嘉
    貢獻者: 淡江大學資訊工程學系
    日期: 2011-08
    上傳時間: 2012-05-07 14:56:00 (UTC+8)
    摘要: 可否認驗證協定不只提供收方認證送方身分與傳送資料正確性的檢驗,送方也可以透過可否認驗證協定的可否認性,否認傳送資料的事實,藉以保護送方的權益。雖然有不少可否認驗證協定可以保護收送資料雙方的身分隱私,卻沒能提供機密性保護,導致身分資料可以外洩的問題。為了更進一步保護收送雙方的權益與身分隱私,在2010年Sung學者提出了具有機密性與公平保護的非互動式可否認驗證協定。然而在以往保護收送雙方的身分隱私的可否認驗證協定中,都假設收送雙方已互相知道對方的身分。對送方而言,假設已知收方身分是合理的;但對收方而言,這樣的假設就未必合理。於是我們的研究目標在於移除掉此不合理的假設,並且維持具有機密性與公平保護的非互動式可否認驗證協定所具備的一切安全特性。另外,Sung學者提出的具有機密性與公平保護的非互動式可否認驗證協定的機密性只達到IND-CPA,而我們預計將機密性提高至IND-CCA2。
    In deniable authentication protocols, the receiver can authenticate the sender’s identity and the integrity of received date. On the other hand, through the help of deniability, the sender protects his/her benefit by denying the transmission. Though, many proposed deniable authentication protocols provide the sender’s and receiver’s identity privacy protection, they do not provide confidentiality. However, the transmitted data without confidentiality protection may reveal the identity of senders or receivers. To protect the senders’ and receivers’ benefit and identity privacy, in 2010, Sung proposed the non-interactive deniable authentication protocol providing confidentiality and fair protection. However, in the deniable authentication protocols providing identity privacy protection, the sender and receiver are assumed to know who they are talking to. For the sender, this assumption is reasonable; on the contrary, this assumption is not reasonable for the receiver. Therefore, our research’s goal is to propose the deniable authentication protocol without this unreasonable assumption to protect identity privacy. Our new protocol will satisfies the same security requirements as the Sung’s protocol does. Moreover, the confidentiality in Sung’s protocol satisfies only IND-CPA. The second goal of our research is to enhance the confidentiality to satisfy IND-CCA2.
    顯示於類別:[資訊工程學系暨研究所] 研究報告

    文件中的檔案:

    沒有與此文件相關的檔案.

    在機構典藏中所有的資料項目都受到原著作權保護.

    TAIR相關文章

    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library & TKU Library IR teams. Copyright ©   - 回饋