§ 瀏覽學位論文書目資料
  
系統識別號 U0002-2806201212404800
DOI 10.6846/TKU.2012.01216
論文名稱(中文) 具無鍊結性與使用者不可否認性之基於授權的可攜式通訊系統認證協定
論文名稱(英文) Delegation-based Authentication Protocols for Portable Communication Systems with Unlinkability and Users’ Non-repudiation
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊工程學系資訊網路與通訊碩士班
系所名稱(英文) Master's Program in Networking and Communications, Department of Computer Science and Information En
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 100
學期 2
出版年 101
研究生(中文) 游政翰
研究生(英文) Cheng-Han You
學號 699420435
學位類別 碩士
語言別 英文
第二語言別
口試日期 2012-06-19
論文頁數 45頁
口試委員 指導教授 - 黃心嘉(sjhwang@mail.tku.edu.tw)
委員 - 黃仁俊(junhwang@ms35.hinet.net)
委員 - 顏嵩銘(yensm@csie.ncu.edu.tw)
委員 - 黃心嘉(sjhwang@mail.tku.edu.tw)
關鍵字(中) 基於授權的認證協定
同時簽章
同時簽密
可攜式通訊系統
關鍵字(英) Delegation-based authentication
concurrent signatures
concurrent signcryption
portable communication systems
第三語言關鍵字
學科別分類
中文摘要
基於授權的可攜式通訊系統認證協定提供有效率的離線認證、資料機密性、使用者隱私保護與不可否認性。然而在現有的認證協定中,使用者的不可否認性皆建構在一個不合理之假設,即主網域為完全可信任的。為了移除此不合理的假設,並強化使用者的不可否認性,本論文提出一套新的基於授權之認證協定。除此之外,在離線認證中,新協定也移除漫遊網域的疲憊搜尋問題與增加離線時的使用者不可鍊結性,藉此改善認證效率與強化使用者身分隱私保護。此外本論文也提出偽造攻擊,用以指出在Wang等學者的認證協定中,漫遊網域可偽造使用者的漫遊資訊,即使使用者並未使用任何漫遊服務的情形下,向主網域索取額外的使用者通訊費用。
英文摘要
For portable communication systems, the delegation-based authentication protocol provides efficient subsequent login authentication, data confidentiality, User privacy protection, and non-repudiation.  However, in all proposed protocols, the non-repudiation of mobile stations is based on an unreasonable assumption that home location registers are trusted.  To remove this assumption and enhance the non-repudiation of the mobile stations, a new delegation-based authentication protocol is proposed.  The new protocol also removes the exhaustive search problem in the subsequent login authentication to improve the subsequent login authentication performance.  Moreover, the User unlinkability in the subsequent login authentication is also provided in the new protocol to enhance the User identity privacy protection.  Besides, a forgery attack is proposed to show that, in Wang et al. delegation-based authentication protocol, the mobile station cannot deny the malicious visit location registers’ overcharge, even though the mobile station obtains no services.
第三語言摘要
論文目次
Table of Content
Chapter 1 Introduction	1
1.1 Our Contribution	3
Chapter 2 Review	6
2.1	Hwang and Sung Confidential Deniable Authentication Protocol	6
2.2	Underlying Security Assumptions	7
Chapter 3 Our Delegation-Based Authentication Protocol for Portable Communication System with Unlinkability and User's Non-repudiation	8
3.1	The proposed protocol	8
3.2	Security Analysis and Proofs	14
3.3	Comparison and Discussions	31
Chapter 4 Our Comment on Wang et al. Delegation-Based Authentication Protocol	35
4.1	Review of Wang et al. Protocol	35
4.2	Forgery Attack on Wang et al. Protocol	37
Chapter 5 Conclusions	39
References	40
Appendix A	42

List of Tables
Table 1: Security Property Comparison among Youn and Lim, Chen et al., and Our Protocols	34
參考文獻
[1]	W.-B. Lee and C.-K. Yeh, “A New Delegation-based Authentication Protocol for Use in Portable Communication Systems,” IEEE Transactions on Wireless Communications, Vol. 4, No.1, pp. 57-64, 2005.
[2]	K. Al-Tawill, A. Akrami, and H. Youssef, “A New Authentication Protocol for GSM Networks,” in Proc. 23rd Annu. IEEE Conf. Local Comput. Networks, 1999, pp. 21-30.
[3]	C.-H. Lee, M.-S. Hwang, and W.-P. Yang, “Enhanced Privacy and Authentication for the Global System for Mobile Communications,” Wireless Networks, Vol. 5, Issue 4, pp. 231-243, 1999
[4]	M. J. Beller, L.-F. Chang, and Y. Yacobi, “Privacy and Authentication on a Portable Communication System,” IEEE Journal on Selected Areas in Communications, Vol. 11, Issue 6, pp. 821-829, 1993.
[5]	C.-C. Lo and Y.-J. Chen, “Secure Communication Mechanisms for GSM Networks,” IEEE Transactions on Consumer Electronics, Vol. 45, Issue 4, pp. 1074-1080, 1999.
[6]	T.-F. Lee, S.-H. Chang, T. Hwang and S.K. Chong, “Enhanced Delegation-Based Authentication Protocol for PCSs.” IEEE Transactions on Wireless Communications., Vol. 8, No. 5, pp. 2166-2171, 2009. 
[7]	T.-Y. Youn and J. Lim, “Improved Delegation-Based Authentication Protocol for Secure Roaming Service with Unlinkability,” IEEE Communications Letters, Vol. 14, No. 9, pp. 791-793, 2011.
[8]	R.-C. Wang, W.-S. Juang, and C.L. Lei, “A Privacy and Delegation-Enhanced User Authentication Protocol for Portable Communication Systems,” International Journal of Ad Hoc and Ubiquitous Computing, Vol. 6, No. 3, pp. 183-190, 2011.
[9]	H.-B. Chen, Y.-H. Lai, K.-W Chen, and W.-B Lee, “Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization,” Journal of Electornic Science and Technology, Vol. 9, No. 4, pp.345-351, 2011.
[10]	S.-J. Hwang and Y.-H. Sung, “Confidential Deniable Authentication Using Promised Signcryption,” Journal of Systems and Software, Vol. 84, pp.1652-1659, 2011.
[11]	K. Nguyen, ”Asymmetric Concurrent Signatures,” in Proc. of Information and Communications Security Conference (ICICS 2005), LNCS 3783, New York: Springer-Verlag, 2005, pp. 181-193.
[12]	C. Schnorr, “Efficient Signature Generation by Smart Cards,“ Journal of Cryptology, No. 3, Vol. 4, pp.161-174, 1991.
[13]	D. Pointcheval and J. Stern, “Security Arguments for Digital Signatures and Blind Signatures,” Journal of Cryptography, No. 3, Vol.13, pp. 361-396, 2000.
論文全文使用權限
校內
紙本論文於授權書繳交後1年公開
同意電子論文全文授權校園內公開
校內電子論文於授權書繳交後1年公開
校外
同意授權
校外電子論文於授權書繳交後1年公開

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信