完整後設資料紀錄
DC 欄位語言
dc.contributor.author李鎮宇en_US
dc.contributor.authorLee, Chen-Yuen_US
dc.contributor.author陳登吉en_US
dc.contributor.author林祝興en_US
dc.contributor.authorChen, Deng-Jyien_US
dc.contributor.authorLin, Chu-Hsingen_US
dc.date.accessioned2014-12-12T01:24:14Z-
dc.date.available2014-12-12T01:24:14Z-
dc.date.issued2012en_US
dc.identifier.urihttp://140.113.39.130/cdrfb3/record/nctu/#GT079455844en_US
dc.identifier.urihttp://hdl.handle.net/11536/40932-
dc.description.abstract網路犯罪伴隨著網路的興起而成長,其核心價值──數位內容正面臨嚴重的威脅。本論文改良網路安全主要元件:對稱式加密演算法、單向雜湊函數以及安全協定的設計以及探討應用於隨意網路上金鑰管理的方法。 本論文替換了進階加密標準(AES)中回合函式的部分運算方法,並改以位元當作運算單位,使得可以抵抗三回合的平方攻擊法,以及線性攻擊法、差分攻擊法,得以證明在許多方面比AES優良。本研究也基於安全雜湊演算法(SHA)的設計精神,定義了一般性的SHA,其接受任意長度訊息輸入,並產生所需要長度的訊息摘要。本研究提出一個新的觀點,以評估SHA-256-XOR演算法的安全複雜度,即是計數每個演算方程式中所牽涉的項數,以取代計算碰撞機率的方法。引用基因演算法探究訊息排程中趨近最佳的參數組合,使相對於標準方法可以提升1.5到4倍的安全複雜度。最後,本論文改良了秘密分享機制並應用於金鑰管理方法以減少通訊、計算量的花費。 本論文的貢獻將會讓非模加安全雜湊運算的研發者感到興趣,而這樣的運算方式會有利於使用較少邏輯閘的硬體實作。另外,本論文所提出的方法論亦可以應用於所有引用秘密分享機制的設計方法以減少訊息長度而不會降低安全程度。zh_TW
dc.description.abstractIncreasing cybercrime activities on the Internet introduces various threats to core values and digital content. This dissertation improves the design of symmetric cipher algorithms and one-way hash functions, and clarifies the functions of key management in mobile ad hoc networks. We replace some procedures in the round function of the advanced encryption standard (AES) and use bits as the operation unit to foil the 3-round square attack. Moreover, we apply linear cryptanalysis and differential cryptanalysis to the proposed cipher, which is superior to AES. Our study defines a generalized secure hash algorithm (SHA) algorithm based on SHA family rules. The algorithm accepts arbitrary length messages as inputs that generate message digests with the required length. We propose a new perspective of complexity for SHA-256-XOR functions by counting the terms involved in each equation, instead of analyzing the probability of finding collisions within SHA-256-XOR hash functions. We apply genetic algorithms to find the near-optimal message schedule parameter sets that enhance the complexity 4 times for SHA-1 and 1.5 times for SHA-256-XOR, when compared to their original SHA-1 and SHA-256-XOR functions. Finally, we modify the secret sharing scheme and apply it to autonomous key management (AKM) for reducing communication and computation costs. Our results are useful when designing security for modular-addition-free hash functions, simplifying hardware implementation and allowing a smaller gate count, and when designing symmetric ciphers. The proposed methodology applies to all cryptographic threshold-based schemes that truncate message size without compromising security.en_US
dc.language.isozh_TWen_US
dc.subject密碼學zh_TW
dc.subject單向雜湊函數zh_TW
dc.subject加密演算法zh_TW
dc.subject秘密分享機制zh_TW
dc.subjectCryptographyen_US
dc.subjectAESen_US
dc.subjectSHAen_US
dc.subjectSecret Sharingen_US
dc.title一些密碼元件之分析與設計zh_TW
dc.titleAnalysis and Design of Some Cryptographic Primitivesen_US
dc.typeThesisen_US
dc.contributor.department資訊科學與工程研究所zh_TW
顯示於類別:畢業論文


文件中的檔案:

  1. 584401.pdf

若為 zip 檔案,請下載檔案解壓縮後,用瀏覽器開啟資料夾中的 index.html 瀏覽全文。