§ 瀏覽學位論文書目資料
  
系統識別號 U0002-0306201413200200
DOI 10.6846/TKU.2014.00080
論文名稱(中文) 一個具有指定驗證者模糊性的指定驗證者簽章法
論文名稱(英文) An Ambiguously Designated Verifier Signature Scheme
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊工程學系資訊網路與通訊碩士班
系所名稱(英文) Master's Program in Networking and Communications, Department of Computer Science and Information En
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 102
學期 2
出版年 103
研究生(中文) 蔡名富
研究生(英文) Ming-Fu Tsai
學號 601420218
學位類別 碩士
語言別 英文
第二語言別
口試日期 2014-06-09
論文頁數 29頁
口試委員 指導教授 - 黃心嘉(sjhwang@mail.tku.edu.tw)
委員 - 黃仁俊(victor@mail.tku.edu.tw)
委員 - 顏嵩銘(yensm@csie.ncu.edu.tw)
委員 - 黃心嘉(sjhwang@mail.tku.edu.tw)
關鍵字(中) 驗證者模糊性的指定驗證者簽章
強指定驗證者
不可轉移性
驗證者模糊性
簽名者模糊性
可澄清性
關鍵字(英) Ambiguously designated verifier signature
Strong designated verifier
Non-transferability
One-out-of-many verifier ambiguity
Signer ambiguity
Disavowability
第三語言關鍵字
學科別分類
中文摘要
雖然指定驗證者簽章提供了簽章者的模糊性,卻沒有提供任何一個當指定驗證者簽章被確定是合法後,保護指定驗證者身分隱私的方法。為了要保護指定驗證者的身分隱私,提出了一個具有驗證者模糊性的指定驗證者模糊性的指定驗證者簽章法。一旦一個指定驗證者簽章被確認是合法的之後,指定驗證者的身分仍然是受到驗證者模糊性所保護。另外,我們的方法中還提供了可澄清的機制使得簽名者得以澄清簽名者的清白。
英文摘要
Though the designated verifier signatures provide signer ambiguity, there is no identity privacy protection for the designated verifier who has believed true designated verifier signatures.  To protect the designated verifier’s identity privacy, an ambiguously designated verifier signature scheme with one-out-of-many verifier ambiguity is proposed.  Even though the designated signatures are believed to be true, the designated verifier is still hidden by one-out-of-many verifier ambiguity.  Moreover, in our scheme, a disavowability mechanism is proposed to help the real signer to clarify his/her innocence.
第三語言摘要
論文目次
Chapter 1 Introduction	1
Chapter 2 An Ambiguously Designated Verifier Signature Scheme	5
2.1 Assumption	5
2.2 An Ambiguously Designated Verifier Signature Scheme	6
Chapter 3 Security Analysis	9
Chapter 4 Conclusions	19
References	20
Appendix A	25
參考文獻
[1]	D. Chaum and H. van Antwerpen, “Undeniable Signatures,”Advances in Cryptology- CRYPTO’ 89, LNCS 435, New York: Springer-Verlag, 1989, pp. 212-216.
[2]	Y. Desmedt, C. Goutier, and S. Bengio, “Special Uses and Abuses of the Fiat-Shamir Passport Protocol (extended abstract),”Advances in Cryptology - CRYPTO ’87, LNCS 293, New York: Springer-Verlag, 1988, pp. 21-39.
[3]	Y. Desmedt, M. Yung, “Weaknesses with Undeniable Signature Schemes,” Advances in Cryptology- EUROCRYPT '91, LNCS 547, New York: Springer-Verlag, 1991, pp. 205-220.
[4]	M. Jakobsson, “Blackmailing using Undeniable Signatures,”Advances in Cryptology- EUROCRYPT’ 94, LNCS 950, New York: Springer-Verlag, 1994, pp. 425-427.
[5]	M. Jakobsson, S. Kremer, and R. Impagliazzo, “Designated Verifier Proofs and Their Application,” Advances in Cryptology- EUROCRYPT’ 96, LNCS 1070, New York: Springer-Verlag, 1996, pp.143-154.
[6]	S. Saeednia, S. Kremer, and O. Markowitch, “An Efficient Strong Designated Verifier Signature Scheme,” Proceedings of the 6th International Conference on Information Security and Cryptology (ICISC 2003), LNCS 2836, New York: Springer-Verlag, 2003, pp. 40-54.
[7]	W. Susilo, F. Zhang, and Y. Mu, “Identity-Based Strong Designated Verifier Signature Schemes,” Proceedings of the 9th Australasian Conference on  Information Security and Privacy (ACISP 2004), LNCS 3108, New York: Springer-Verlag, 2004, pp. 313-324.
[8]	H. Lipmaa, G. Wang, and F. Bao, “Designated verifier signature schemes: attacks, new security notions and a new construction,” Proceedings of the 32nd International Colloquium on Automata, Languages and Programming (ICALP 2005), LNCS 3580, New York: Springer-Verlag, 2005, pp. 459-471.
[9]	X. Huang, W. Susilo, Y. Mu, and F. Zhang,“Short (Identity-Based) Strong Designated Verifier Signature Schemes,”Proceedings of the 2nd International Conference on Information Security Practice and Experience (ISPEC 2006), LNCS 3903, New York: Springer-Verlag, 2006, pp. 214-225.
[10]	P. K. Kancharla, S. Gummadidala, and A.Saxena, “Identity Based Strong Designated Verifier Signature Scheme,” Informatica, Volume 18, No.2, pp. 239-252, May 2007.
[11]	B. Wang, “A Non-Delegatable Identity-Based Strong Designated Verifier Signature Scheme,” IACR Cryptology ePrint Archive: Report 2008/507, 2008.
[12]	B. Kang, C. Boyd, and E. Dawson, “A Novel Identity-Based Strong Designated Verifier Signature Scheme,” Journal of Systems and Software, Vol. 82, Issue 2, pp. 270–273, Feb. 2009.
[13]	F. Y. Yang, and C. M. Liao, “A Provably Secure and Efficient Strong Designated Verifier Signature Scheme,” International Journal of Network Security, Vol. 10, No. 3, pp. 220-224, May 2010.
[14]	Z. Xiao, B. Yang, and S. Li, “Certificateless Strong Designated Verifier Signature Scheme,” 2010 2nd International Conference on e-Business and Information System Security (EBISS), Wuhan, China, May 22-23, 2010, pp. 1-5.
[15]	S. Sun, Q. Wen, Z. Jin, and H. Zhang, “A New Efficient ID-Based Strong Designated Verifier Signature Scheme,” 2010 International Symposium on Information Science and Engineering (ISISE), Shanghai, China, Dec. 24-26, 2010, pp. 137-141.
[16]	Q. Huang, G. Yang, D. S. Wong, and W. Susilo, “Efficient Strong Designated Verifier Signature Schemes without Random Oracle or with Non-Delegatability,” International Journal of Information Security, Vol. 10, Issue 6, pp. 373-385, Nov. 2011.
[17]	H. Tian, “A New Strong Multiple Designated Verifier Signature for Broadcast Propagation,” Proceedings of the 3rd International Conference on Intelligent Networking and Collaborative Systems (INCoS 2011), Fukuoka Japan, Nov. 30- Dec. 2, 2011, pp. 268-274.
[18]	H. Tian, X. Chen, Z. Jiang, and Y. Du, “Non-delegatable Strong Designated Verifier Signature on Elliptic Curves,” Proceedings of the 14th International Conference on Information Security and Cryptology (ICISC'11), LNCS 7259, New York: Springer-Verlag, 2011, pp. 219-234.
[19]	D. Feng, J. Xu and W. Chen, “Generic Constructions for Strong Designated Verifier Signature,” Journal of Information Processing Systems, Vol.7, No.1, pp. 159-172, Mar. 2011.
[20]	F.-Y. Yang, L.-R. Liang, and S.-H. Chiu, “Improvement of Strong Designated Verifier Signatures,” 2011 5th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), Korean Bible University, Seoul, Korea, Jun. 30-Jul. 2 2011, pp. 509-513.
[21]	E. J. Yoon, “An Efficient and Secure Identity-Based Strong Designated Verifier Signature Scheme,” Information Technology and Control, Vol. 40, No. 4, pp. 323–329, 2011.
[22]	H.-Y. Lin, T.-S. Wu, and Y.-S. Yeh, “A DL Based Short Strong Designated Verifier Signature Scheme with Low Computation,” Journal of Information Science and Engineering, Vol. 27, pp. 451-464, Mar. 2011.
[23] 	H. Tian, X. Chen, F. Zhang, B. Wei, Z. Jiang, and Y. Liu, “An Efficient Identity-Based Strong Designated Verifier Signature without Delegatability,” 2012 6th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), Sanpaolo Palace Hotel, Palermo, Italy, July 4-6, 2012, pp. 81-88.
[24]	H. Tian, X. Chen, and J. Li, “A Short Non-delegatable Strong Designated Verifier Signature,” 17th Australasian Conference on Information Security and Privacy (ACISP 2012), LNCS 7372, New York: Springer-Verlag, 2012, pp. 261-279.
[25]	M. Asaar, and M. Salmasizadeh, “A Pairing Based Strong Designated Verifier Signature Scheme without Random Oracles,” IACR Cryptology ePrint Archive: Report 2012/061, 2012.
[26]	M. R. Asaar and M. Salmasizadeh, “A Novel Strong Designated Verifier Signature Scheme without Random Oracles,” IACR Cryptology ePrint Archive: Report 2012/259, 2012.
[27]	J. Ki, J. Y. Hwang, D. Nyang, B.-H. Chang, D. H. Lee, and J.-i. Lim, “Constructing Strong Identity-Based Designated Verifier Signatures with Self-Unverifiability,” Electronics and Telecommunications Research Journal, Vol. 34, No. 2, pp. 235-244, Apr. 2012.
[28]	B. Yang, Y. Sun, Y. Yu, and Q. Xia, “A Strong Designated Verifier Signature Scheme with Secure Disavowability,” Proceedings of the 4th International Conference on Intelligent Networking and Collaborative Systems (INCoS 2012), Bucharest, 2012, pp. 286 - 291.
[29]	H. Tian, X. Chen, F. Zhang, B. Wei, Z. Jiang, and Y. Liu, “A Non-Delegatable Strong Designated Verifier Signature in ID-based Setting for Mobile Environment,” Journal of Mathematical and Computer Modeling, Vol. 58, Issue 5-6, pp. 1289-1300, Sep. 2013
[30]	H. Tian, Z. Jiang, Y. Liu, and B. Wei, “A Systematic Method to Design Strong Designated Verifier Signature without Random Oracles,” Cluster Computing, Vol. 16, pp. 817-827, Apr. 2013.
[31]	F. Laguillaumie and D. Vergnaud, “Multi-Designated Verifiers Signatures,” Proceedings of the 6th International Conference on Information and Communications Security (ICICS 2004), LNCS 3269, New York: Springer-Verlag, 2004, pp. 495-507.
[32]	S. S. M. Chow, “Multi-Designated Verifiers Signatures Revisited,” International Journal of Network Security, Vol. 7, Issue 3, pp.348-357. Nov. 2006.
[33]	R. Steinfeld, L. Bull, H. Wang, and J. Pieprzyk, “Universal Designated-Verifier Signatures,” Advances in Cryptology - ASIACRYPT 2003, LNCS 2894, New York: Springer-Verlag, 2003, pp. 523-542.
[34]	F. Zhang, W. Susilo, Y. Mu, and X. Chen, “Identity-Based Universal Designated Verifier Signatures,” Embedded and Ubiquitous Computing - EUC 2005 Workshops, LNCS 3823, New York: Springer-Verlag, 2005, pp. 825-834.
[35]	C. P. Schnorr, “Efficient Identification and Signatures for Smart Cards,” Advances in Cryptology — CRYPTO’ 89, LNCS 435, New York: Springer-Verlag, 1990, pp. 239-252.
[36]	D. Pointcheval and J. Stern, “Security Arguments for Digital Signatures and Blind Signatures,” Journal of Cryptology, Vol. 13, Issue 3, pp. 361-396, Jan. 2000.
論文全文使用權限
校內
紙本論文於授權書繳交後1年公開
同意電子論文全文授權校園內公開
校內電子論文於授權書繳交後1年公開
校外
同意授權
校外電子論文於授權書繳交後1年公開

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信