Responsive image
博碩士論文 etd-0721117-210325 詳細資訊
Title page for etd-0721117-210325
論文名稱
Title
植基於身份及 Fujisaki-Okamoto 轉換之多接收者加密機制匿名性研究
On the Anonymity of Multi-Receiver Identity-Based Encryption Based on Fujisaki-Okamoto Transformation
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
44
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2017-07-17
繳交日期
Date of Submission
2017-08-22
關鍵字
Keywords
選擇密文攻擊、基於身份之加密機制、匿名性、內部攻擊、Fujisaki-Okamoto 轉換
Identity-Based Encryption, Chosen-Ciphertext Attacks, Anonymity, Fujisaki-Okamoto Transformation, Insider Attacks
統計
Statistics
本論文已被瀏覽 5694 次,被下載 35
The thesis/dissertation has been browsed 5694 times, has been downloaded 35 times.
中文摘要
在2010年, Fan 等人最早提出基於身份之多接收者匿名加密機制 (Anonymous Mutli-Receiver Identity-Based Encryption, AMRIBE)的概念, 他們使用了Fujisaki-Okamoto 轉換 (Fujisaki-Okamoto transformation) 作為輔助來進行安全性證明。在此研究發表後,許多與此主題相關的論文也相繼發表,許多的研究者同樣使用了 Fujisaki-Okamoto 轉換來協助達到基於身份多接收者機密不可區分選擇密文攻擊安全等級。然而,我們發現這些使用了 Fujisaki-Okamoto 轉換的機制無法達到針對內部攻擊的匿名性。在這篇論文中,我們使用遊戲序列的方式來證明使用 Fujisaki-Okamoto 轉換的基於身份之多接收者匿名加密機制機制將會無法達到選擇明文攻擊以及選擇密文攻擊之匿名性。
Abstract
In 2010, Fan extit{et al.} first introduced the concept of anonymous multi-receiver identity-based encryption (AMRIBE). They used the concept of Fujisaki-Okamoto transformation (F.O. transformation) to support their proof in random oracle models. Recently, many works on this topic have been proposed. Most of them adopted Fujisaki-Okamoto transformation to achieve the indistinguishability of encryptions under multi-ID, chosen-ciphertext attacks (IND-MID-CCA) security. However, we find out that these schemes do not gain anonymity against insider attacks. In this thesis, we use a sequence of games to prove that any AMRIBE scheme will fail to gain anonymity under chosen-ciphertext attacks and chosen-plaintext attacks if the IND-MID-CCA security is proven using Fujisaki-Okamoto transformation.
目次 Table of Contents
論文審定書i
Acknowledgments iii
摘要iv
Abstract v
Chapter 1 Introduction 1
Chapter 2 Preliminaries 3
2.1 Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3
2.2 AMRIBE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
Chapter 3 Related Works 6
3.1 Fan et al.’s AMRIBE Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
3.1.1 Cryptanalysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
3.2 Wang et al.’s AMRIBE Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
3.2.1 Cryptanalysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
3.3 Zhang et al.’s AMRIBE Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
3.3.1 Cryptanalysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
3.4 K. He et al.’s IBBE Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
3.4.1 Cryptanalysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
Chapter 4 Generic AMRIBE Based on Fujisaki-Okamoto Transformation 16
Chapter 5 Security Notations 18
5.1 Security Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18
5.2 One-Way(OW) AMRIBE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
5.3 One-Time(OT) Secure Symmetric Encryption . . . . . . . . . . . . . . . . . . . 21
5.4 Well-Spread Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22
Chapter 6 Impossibility of Anonymity for AMRIBE Using Fujisaki-Okamoto Transformation 23
6.1 Proof for IND-MID-CCA of Generic Construction . . . . . . . . . . . . . . . . 23
6.2 Impossibility on Anonymity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
Chapter 7 Conclusions 32
Bibliography 33
參考文獻 References
[1] T. Arul and A. Shoufan. Consumer opinions on short-interval charging for pay-tv over
iptv. In Advanced Information Networking and Applications Workshops (WAINA), 2012
26th International Conference on, pages 147–153. IEEE, 2012.
[2] Z. Chen, S. Li, C. Wang, and Y. Shen. Two constructions of multireceiver encryption
supporting constant keys, short ciphertexts, and identity privacy. International Journal of
Network Security, 14:270–279, 2012.
[3] Z. Chen, S. Li, C. Wang, and M. Zhang. Comments on FHH anonymous multireceiver
encryption. International Journal of Network Security, 16:285–288, 2014.
[4] H. Y. Chien. Improved anonymous multi-receiver identity-based encryption. The Computer
Journal, 55(4):439–446, 2012.
[5] R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes
secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 33(1):167–
226, 2003.
[6] H. Cui, Y. Mu, and F. Guo. Server-aided identity-based anonymous broadcast encryption.
International Journal of Security and Networks, 8:29–39, 2013.
[7] C. I. Fan, L. Y. Huang, and P. H. Ho. Anonymous multireceiver identity-based encryption.
IEEE Transactions on Computers, 59(9):1239–1249, 2010.
[8] C. I. Fan and Y. F. Tseng. Anonymous multi-receiver identity-based authenticated encryption
with cca security. Symmetry, 7(4):1856–1881, 2015.
[9] E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption
schemes. In Annual International Cryptology Conference, pages 537–554. Springer,
1999.
[10] E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption
schemes. Journal of cryptology, 26(1):80–101, 2013.
[11] L. Harn, C. C. Chang, and H. L. Wu. An anonymous multi-receiver encryption based on
RSA. International Journal of Network Security, 15:307–312, 2013.
[12] K. He, J. Weng, M. H. Au, Y. Mao, and R. H. Deng. Generic anonymous identity-based
broadcast encryption with chosen-ciphertext security. In Australasian Conference on Information
Security and Privacy, pages 207–222. Springer, 2016.
[13] J. Hur, C. Park, and S. O. Hwang. Privacy-preserving identity-based broadcast encryption.
Information Fusion, 13:296–303, 2012.
[14] H. Li and L. Pang. Cryptanalysis of Wang et al’s improved anonymous multi-receiver
identity-based encryption scheme. IET Information Security, 8:8–11, 2013.
[15] Y. Liu, J. Duan, Q. Tang, and Y. Zhang. A simple and efficient re-scrambling scheme for
dtv programs. IEEE Transactions on Multimedia, 16(1):137–146, 2014.
[16] M. G. Msgna, K. Markantonakis, K. Mayes, and R. N. Akram. Subscriber centric conditional
access system for pay-tv systems. In e-Business Engineering (ICEBE), 2013 IEEE
10th International Conference on, pages 450–455. IEEE, 2013.
[17] A. Muthulakshmi, R. Anitha, S. Rohini, and K. Princy. Identity based privacy preserving
dynamic broadcast encryption for multi-privileged group. In Recent Trends in Computer
Networks and Distributed Systems Security, volume 335, pages 272–282, 2012.
[18] L. Pang, L. Guo, Q. Pei, J. Gui, and Y. Wang. A new ID-based multi-recipient public-key
encryption scheme. Chinese Journal of Electronics, 22:89–92, 2013.
[19] Y. Ren, Z. Niu, and X. Zhang. Fully anonymous identity-based broadcast encryption
without random oracles. Interantional Journal of Network Security, 16:256–264, 2014.
[20] Y. M. Tseng, Y. H. Huang, and H. J. Chang. CCA-secure anonymous multi-receiver IDbased
encryption. In 26th International Conference on Advanced Information Networking
and Applications Workshops, pages 177–182, 2012.
[21] Y. M. Tseng, Y. H. Huang, and H. J. Chang. Privacy-preserving multireceiver ID-based
encryption with provable security. International Journal of Communication Systems,
2012.
[22] H. Wang. Insecurity of ’Improved anonymous multi-receiver identity-based encryption’.
The Computer Journal, 2013.
[23] H. Wang, Y. Zhang, H. Xiong, and B. Qin. Cryptanalysis and improvements of an
anonymous multi-receiver identity-based encryption scheme. IET Information Security,
6(1):20–27, 2012.
[24] J. Zhang and J. Mao. An improved anonymous multi-receiver identity-based encryption
scheme. International Journal of Communication Systems.
[25] J. Zhang and Y. Xu. Comment on anonymous multi-receiver identity-based encryption
scheme. In 4th International Conference on Intelligent Networking and Collaborative
Systems, pages 473–476, 2012.
[26] J. Zhang, Y. Xu, and J. Zou. Comment on Wang et al.’s anonymous multi–receiver
ID–based encryption scheme and its improved schemes. International Journal of Intelligent
Information and Database Systems, 7:400–413, 2013.
[27] M. Zhang and T. Takagi. Efficient constructions of anonymous multireceiver encryption
protocol and their deployment in group e-mail systems with privacy preservation. IEEE
Systems Journal, 7(3):410–419, 2013.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code