:::

詳目顯示

回上一頁
題名:發展電子商務系統網路之安全基礎環境
書刊名:管理與系統
作者:曹偉駿
作者(外文):Tsaur, Woei-jiunn
出版日期:2003
卷期:10:2
頁次:頁227-243
主題關鍵詞:公開金鑰基礎電子商務系統網路資訊安全橢圓曲線公開金鑰密碼系統自我認證公開金鑰密碼系統Public key infrastructureE-commerce systems networksInformation securityElliptic curve cryptosystemsSelf-certified public key cryptosystems
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(1) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:0
  • 點閱點閱:15
網路通訊安全為目前發展電子商務最重要的課題之一,尤其是對消費者而言,他(她)們絕不希望自己個人的隱私資料因為網路通訊的不安全而洩露出去。電子商務所提供的服務種類繁多,而每一類型的電子商務服務其所需要的安全機制也不盡相同;雖然目前在實務的設計上大多採用電子憑證為基礎(Certificate-based)的方式來處理相關的安全事宜,但是此作法有一個很重要的先決條件-系統認證中心須是誠實且必須保護金鑰目錄,另外在使用時還需額外增加驗證系統認證中心之簽章的步驟。在現實的環境中,其實我們並不能絕對認定系統憑證中心一定是誠實的,或者我們應該說,其實系統憑證中心也是有機會被駭客入侵的,故發展自我認證(Self-certified)的機制確有其必要性。所謂的自我認證是指交談的雙方僅需要靠雙方傳送一些公開的資訊,即可達成雙方身分的確認,而不需透過第三者來做保證或協調。本研究所欲發展的是電子商務系統網路的安全基礎環境,故除了安全層級的顧慮外,還必須兼顧安全機制運算上的效率。因橢圓曲線公開金鑰密碼系統較現存的其它公開金鑰密碼系統運算更快速,且以較少之位元數達到相同的安全度。因此,本研究欲發展出一套以橢圓曲線密碼系統為基礎的具自我認證公開金鑰系統,並以植基於橢圓曲線密碼系統的自我認證公鑰系統發展出:加/解密、交談金鑰、數位簽署/驗證簽署及鑑別加密法等安全機制,並將這些技術實際應用在電子商務系統網路,藉以提高其安全機制的效率,使即時性的安全線上電子商務網路成為可行的方案。總之,本研究目的在於發展出有效率之自我認證為基礎的安全機制,藉此可使電子商務系統網路之安全機制更臻於完備且更切實際,亦即使電子商務知識的管理更具保障與效率,以提昇使用者對電子商務網路使用上安全的信心。
The network security is one of important issues in developing the electronic commerce. Users absolutely hope that their private data are not disclosed when they communicate with somebody on networks. The electronic commerce provides users with a variety of service, and each service may need various security schemes to protect its transaction procedure. At present, the certificate-based public key cryptosystem is implemented for managing security issues of the electronic commerce. However, it is assumed that the certificate authority must be trusty and protect the public key directory. In the practical environment, we may not completely trust the certificate authority is honest. In other words, the certificate authority may be exploited by intruders and wiretappers, and therefore the status will lead the system to insecurity. If the self-certified public key cryptosystem is developed, the above security hole will be avoided. The so-called self-certification is that the communicating users can authenticate each other using only the public information transmitted from each other instead of using a trusted third party. In this project, we will construct secure infrastructure of knowledge management networks of electronic commerce, so both security requirements and computation efficiency should be considered. Since the elliptic curve public key cryptosystem (ECC) is the most efficient among existing public key cryptosystems, we will develop the ECC-based self-certified public key cryptosystem in this project. Based on the proposed public key cryptosystem, we will also construct the security schemes of encryption/decryption, session key, digital signature, multi-signature, and conference key. Afterwards, we will apply the above proposed security scheme to evolve a secure knowledge management networks for electronic commerce. In summary, this project will develop an efficient self-certified public key cryptosystem that makes the knowledge management for electronic commerce more perfect and practical and increases the users’ confidence in enjoying the knowledge management networks service for electronic commerce.
期刊論文
1.Elgamal, T.(1985)。A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms。IEEE Transactions on Information Theory,31(4),469-472。  new window
2.Vanstone, S. A.(1997)。Elliptic Curve Cryptosystem: The Answer to Strong, Fast Public-key Cryptography for Securing Constrained Environments。Information Security Technical Report,2(2),78-87。  new window
3.張裕幸、吳宗成、Huang, Shih Chan(2000)。ElGamal-like Digital Signature and Multisignature Schemes Using Self-certified Public Keys。The Journal of System and Software,50(2),99-105。  new window
4.Rivest, R.、Shamir, A.、Adleman, L.(1978)。A Method for Obtaining Digital Signatures and Public-key Cryptosystems。Communications of the ACM,21(2),120-126。  new window
5.Koblitz, Neal(1987)。Elliptic Curve Cryptosystems。Mathematics of Computation,48(177),203-209。  new window
6.Caelli, W.、Dawson, E. P.、Rea, S. A.(1999)。PKI, Elliptic Curve Cryptography and Digital Signatures。Computers & Security,18(1),47-66。  new window
7.Horster, P.、Michels, M.、Petersen, H.(1994)。Authenticated Encryption Schemes with Low Communication Costs。Electronics Letters,30(15),1212-1213。  new window
8.Jurisic, A.、Menezes, A. J.(1997)。Elliptic Curves and Cryptography。Dr. Dobb's Journal,26-35。  new window
9.Kim, S.、Oh, S.、Park, S.、Won, D.(1998)。On Saeednia's Key-exchange Protocols。KICS (Korean Institute of Communication Sciences) Conference,17(2),1001-1004。  new window
10.李維斌、張真誠(1995)。Authenticated Encryption Scheme without Using a One way Function。Electronics Letters,31(19),1656-1657。  new window
11.吳宗成、張裕幸、Lin, Tzouh-Yi(1998)。Improvement of Saeednia's Self-certified Key Exchange Protocols。IEE Electronic Letters,34(11),1094-1095。  new window
會議論文
1.Miller, Victor S.(1986)。Use of Elliptic Curves in Cryptography。CRYPTO 1985: Conference on the Theory and Application of Cryptographic Techniques。Springer-Verlag。417-426。  new window
2.Girault, M.(1991)。Self-certified Public Keys。The 10th Annual International Conference on Theory and Application of Cryptographic Techniques。Springer-Verlag。490-497。  new window
3.Gunther, C.(1990)。An identity-based Key-exchange Protocol。沒有紀錄。29-37。  new window
4.Petersen, H.、Horster, P.(1997)。Self-certified Keys Concepts and Applications。沒有紀錄。102-116。  new window
5.Saeednia, S.(1997)。Identity-based and Self-certified Key-exchange Protocols。London, UK。303-313。  new window
6.Shamir, A.(1985)。Identity-based Cryptosystems and Signature Schemes。New York, NY。47-53。  new window
其他
1.(1997)。The Directory: Authentication Framework,沒有紀錄。  延伸查詢new window
2.Dierks, T.,Allen, C.(1999)。The TLS Protocol Version 1.0,沒有紀錄。  new window
3.Freier, A. O.,Karlton, P.,Kocher, P. C.(1996)。The SSL Protocol Version 3.0,沒有紀錄。  new window
4.Kaliski, B. S.(1993)。An Overview of the PKCS Standards,沒有紀錄。  new window
5.MasterCard,VISA(1996)。Secure Electronic Transaction (SET) Specification,沒有紀錄。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
QR Code
QRCODE