Responsive image
博碩士論文 etd-0712115-130243 詳細資訊
Title page for etd-0712115-130243
論文名稱
Title
應用於社群網路且可支援多重接收者之謂詞加密機制
Multi-Receiver Predicate Encryption for Online Social Networks
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
69
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2015-06-24
繳交日期
Date of Submission
2015-08-12
關鍵字
Keywords
多重接收者、謂詞加密、社群網路、向量內積加密、組合階雙線性對群
Predicate Encryption, Inner Product Encryption, Online Social Networks, Multi-Receiver, Bilinear Groups of Composite Order
統計
Statistics
本論文已被瀏覽 5725 次,被下載 28
The thesis/dissertation has been browsed 5725 times, has been downloaded 28 times.
中文摘要
隨著網際網路迅速的發展及雲端運算的崛起,其中社群網路服務最受歡迎。在社 群網站中因需要大量存儲個人信息,因此隱私問題也越來越被受重視。除此之外,社 群網站都是透過廣告行銷的收益維持營運。然而,若使用者將其傳送之內容加密,則 社群網站供應商便無法從中找出精準的廣告,如此一來廣告的效益將會大幅降低。因 此,如何以保障使用者隱私為前提,並兼顧有效投放廣告是社群網站研究中的重要待 解議題。
有鑑於此,我們首先提出了應用於社群網站中可以多方傳送的謂詞搜尋加密機制。 我們提出的加密機制可以抵抗惡意的使用者及社群網站供應商,也同時滿足保護使用 者隱私和有效率的投放廣告的特性。相較於將傳統謂詞加密機制套用於社群網站中, 我們所提出之機制有更低的通訊成本。
Abstract
Among the applications of the internet and cloud computing, OSNs is the most popular one. Since lots of personal information will be stored on the OSN platform, the privacy issue on such application has become more and more important. Apart from this, OSN platforms need advertisement revenue to enable continued operations. However, if the users encrypt their messages, then OSN providers cannot generate accurate advertisement to users. Thus how to achieve both privacy preserving and accurate advertisement is a worth-discussing issue. Un- fortunately, none of the researches on OSNs can achieve both privacy preserving and accurate advertisement simultaneously.
In view of this, we propose the first multi-receiver predicate encryption scheme for OSN platforms. Our scheme can not only protect the users’ privacy but also achieve customized advertisement. Compared with other predicate encryption scheme used in OSN platforms, our scheme achieve shorter ciphertext length. The semantic security and attribute hiding are also proved in the standard model.
目次 Table of Contents
論文審定書i
Acknowledgments iv
摘要v
Abstract vi
List of Figures x
List of Tables xi
Chapter 1 Introduction 1
1.1 Contributions...................................... 2
1.2 Organization ...................................... 3
Chapter 2 Preliminaries 4
2.1 OnlineSocialNetworksModel............................ 4
2.2 AsymmetricPredicateEncryption .......................... 5
2.3 BilinearGroupsofCompositeOrder......................... 6
2.4 ComplexityAssumptionsandHardProblems ................... 6
2.4.1 SubgroupDecision(SD)Assumption[9] ................. 6
2.4.2 Bilinear Subgroup Decision (BSD) Assumption [9] . . . . . . . . . . . 7
Chapter 3 Related Works 8
3.1 Katz et al.’sScheme[9] ............................... 8
3.1.1 Review of Katz et al.’sScheme1...................... 8
3.1.2 Review of Katz et al.’sScheme2...................... 10
3.1.3 Review of Katz et al.’sScheme3...................... 11
3.2 Lewko et al.’sScheme[13] ............................. 11
3.2.1 Review of Lewko et al.’sScheme...................... 11
3.3 Okamoto et al.’sScheme[20] ............................ 12
3.3.1 Review of Okamoto et al.’sScheme1 ................... 12
3.3.2 Review of Okamoto et al.’sScheme2 ................... 13
3.4 Kawai et al.’sScheme[11] .............................. 14
3.4.1 Review of Kawai et al.’sScheme1..................... 14
3.4.2 Review of Kawai et al.’sScheme2..................... 16
3.5 Lin et al.’sScheme[17]................................ 17
3.5.1 Review of Lin et al.’sScheme........................ 18
3.5.2 Comments on Lin et al.’sProtocol ..................... 20
Chapter 4 The Proposed Scheme 22
4.1 Overview ........................................ 22
4.2 Multi-Receiver Predicate Encryption ........................ 22
4.2.1 Definition of Multi-Receiver Predicate Encryption . . . . . . . . . . . . 23
4.2.2 The Proposed Scheme ............................ 23
4.3 Construction of the OSN Platform.......................... 27
4.3.1 An Example of Multi-Receiver Predicate Encryption . . . . . . . . . . 29
Chapter 5 Security Proofs 34
5.1 MaliciousKGC(OSNs)................................ 34
5.1.1 Security Analysis............................... 34
5.2 Security Against Malicious Users .......................... 35
5.2.1 Security Model of Semantic Security.................... 35
5.2.2 Security Proofs of Semantic Security.................... 36
5.2.3 Security Model of Attribute Hiding..................... 39
5.2.4 Security Proofs of Attribute Hiding..................... 40
5.2.4.1 Indistinguishability Between Game0 and Game1 . . . . . . . 41
5.2.4.2 Indistinguishability Between Game1 and Game2 . . . . . . . 43
5.2.4.3 Completing the Proof of Hybrid Games . . . . . . . . . . . . 46
Chapter 6 Comparisons 48
6.1 PropertiesComparisons ................................ 48
6.2 SecurityComparisons ................................. 50
Chapter 7 Conclusions and Future Works 52
Bibliography 53
參考文獻 References
[1] J. Anderson, J. Díaz, C.and Bonneau, and F. Stajano. Privacy-enabling social networking over untrusted networks. In WOSN, pages 1–6. ACM, 2009.
[2] R. Baden, A. Bender, N. Spring, B. Bhattacharjee, and D. Starin. Persona: an online social network with user-defined privacy. SIGCOMM Comput. Commun. Rev., 39:135– 146, August 2009.
[3] C. Blundo, V. Iovino, and G. Persiano. Private-key hidden vector encryption with key confidentiality. In Proceedgins of The 8th International Conference on Cryptology and Network Security, volume 5888 of LNCS, page 259–277, 2009.
[4] S. Braghin, V. Iovino, G. Persiano, and A. Trombetta. Secure and policy-private resource sharing in an online social network. In In PASSAT 2011, pages 872–875, 2011.
[5] D.Boneh and B.Waters. Conjunctive,subset,and range queries on encrypted data. In Pro- ceedgins of The 4th Theory of Cryptography Conference, volume 4392 of LNCS, pages 535–554, 2007.
[6] M. Dürr, M. Maier, and F. Dorfmeister. Vegas - a secure and privacy-preserving peer-to- peer online social network. In SocialCom/PASSAT, pages 868–874. IEEE, 2012.
[7] C. I. Fan and S. Y. Huang. Controllable privacy preserving search based on symmetric predicate encryption in cloud storage. Future Generation Comp. Syst., 29(7):1716–1724, 2013.
[8] S. Jahid, P. Mittal, and N. Borisov. Easier: Encryption-based access control in social networks with efficient revocation. In Proceedings of the 6th International Symposium on Information, Computer and Communications Security, pages 411–415, 2011.
[9] J. Katz, A. Sahai, and B. Waters. Predicate encryption supporting disjunctions, polyno- mial equations, and inner products. In Proceedgins of Advances in Cryptology - EURO- CRYPT 2008, volume 4965 of LNCS, pages 146–162, 2008.
[10] J. Katz and A. Yerukhimovich. On black-box constructions of predicate encryption from trapdoor permutations. In Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings, volume 5912, pages 197–213, 2009.
[11] Y. Kawai and K. Takashima. Predicate- and attribute-hiding inner product encryption in a public key setting. In Pairing, volume 8365, pages 113–130, 2013.
[12] Neal Koblitz, Alfred Menezes, and Scott Vanstone. The state of elliptic curve cryptogra- phy. Designs, Codes and Cryptography, 19:173–193, 2000.
[13] A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. IACR Cryptology ePrint Archive, 2010, 2010.
[14] M. Li, N. Cao, S. Yu, and W. Lou. Findu: Privacy-preserving personal profile matching in mobile social networks. In INFOCOM, pages 2435–2443. IEEE, 2011.
[15] X. Liang, M. Barua, R. Lu, X. Lin, and X. Shen. Healthshare: Achieving secure and privacy-preserving health information sharing through health social networks. Computer Communications, 35(15):1910–1920, 2012.
[16] X. Liang, R. Lu, L. Chen, X. Lin, and X. Shen. Pec: A privacy-preserving emergency call scheme for mobile healthcare social networks. Journal of Communications and Networks, 13(2):102–112, 2011.
[17] Y. H. Lin, C. Y. Wang, and W. T. Chen. A content privacy-preserving protocol for energy- efficient access to commercial online social networks. In IEEE ICC 2014, pages 325–341, 2014.
[18] Alfred J. Menezes, Scott A. Vanstone, and Paul C. Van Oorschot. Handbook of Applied Cryptography. CRC Press, Inc. Boca Raton, 2001.
[19] J. M. G. Nieto, M. Manulis, and D. Sun. Fully private revocable predicate encryption. IACR Cryptology ePrint Archive, 2012:403, 2012. informal publication.
[20] T. Okamoto and K. Takashima. Adaptively attribute-hiding (hierarchical) inner product encryption. IACR Cryptology ePrint Archive, 2012.
[21] G. Romain, M. Pierrick, and W. Hoeteck. Predicate encryption for multi-dimensional range queries from lattices. In Public-Key Cryptography - PKC 2015 - 18th IACR Inter- national Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, pages 752–776, 2015.
[22] A. Sahai and B. Waters. Fuzzy identity-based encryption. In Proceedgins of Advances in Cryptology- Eurocrypt 2005, pages 457–473, 2005.
[23] MichaelScott.Implementingcryptographicpairings.InProceedingsofthePairing-Based Cryptography, pages 177–196, 2007.
[24] E. Shen, E. Shi, and B. Waters. Predicate privacy in encryption systems. In TCC, volume 5444, pages 457–473, 2009.
[25] H. Shuai and W. Zhu. Masque: Access control for interactive sharing of encrypted data in social networks. In Proceedings of 6th International Conference on Network and System Security, pages 503–515, 2012.
[26] Y. Song, P. Karras, Q. Xiao, and S. Bressan. Sensitive label privacy protection on social network data. In SSDBM, volume 7338 of Lecture Notes in Computer Science, pages 562–571. Springer, 2012.
[27] J. Sun, X. Zhu, and Y. Fang. A privacy-preserving scheme for online social networks with efficient revocation. In INFOCOM, pages 2516–2524. IEEE, 2010.
[28] D. H. Tran, H. L. Nguyen, W. Zha, and W. K. Ng. Towards security in sharing data on cloud-based social networks. In Proceedings of the 8th International Conference on Information, Communications and Signal Processing, pages 1–5, 2011.
[29] F. W. L Philip. Preventing sybil attacks by privilege attenuation: A design principle for social network systems. In IEEE Symposium on Security and Privacy, pages 263–278. IEEE Computer Society, 2011.
[30] R. Wei and D. Ye. Delegate predicate encryption and its application to anonymous au- thentication. In ASIACCS, pages 372–375. ACM, 2009.
[31] K. Xagawa. Improved (hierarchical) inner-product encryption from lattices. In Public Key Cryptography, volume 7778 of Lecture Notes in Computer Science, pages 235–252. Springer, 2013.
[32] M. Yoshino, N. Kunihiro, K. Naganuma, and H. Sato. Symmetric inner-product predicate encryption based on three groups. In ProvSec, volume 7496 of Lecture Notes in Computer Science, pages 215–234. Springer, 2012.
[33] Yanchao Zhang, Wei Liu, Wenjing Lou, and Yuguang Fang. Securing mobile ad hoc networks with certificateless public keys. IEEE Transactions on Dependable and Secure Computing, 3:386 – 399, 2006.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code