Responsive image
博碩士論文 etd-0731107-113227 詳細資訊
Title page for etd-0731107-113227
論文名稱
Title
植基於身份之多人匿名接收加密機制
Anonymous Multi-Receiver Identity-Based Encryption
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
58
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2007-07-06
繳交日期
Date of Submission
2007-07-31
關鍵字
Keywords
廣播加密、植基於身份的加密、多人接收加密、雙線性配對、匿名性
Multi-Receiver Encryption, Broadcast Encryption, Anonymity, Identity-Based Encryption, Pairings
統計
Statistics
本論文已被瀏覽 5672 次,被下載 1653
The thesis/dissertation has been browsed 5672 times, has been downloaded 1653 times.
中文摘要
近年來已有很多植基於身份的多人接收加密機制被陸續提出,但是這些機制都沒有辦法保護資訊接收者的身份隱私性。在本文中,我們提出一個植基於身份的多人匿名接收加密機制,並採用拉格朗氏(Lagrange)內插多項式來解決上述的問題,由於攻擊者或是任何其他資訊接收者都無法推導出某一資訊接收者的身份,所以可以確定每位資訊接收者的身份是隱密的。此外,本文提出的方法對於接收者來說是相當有效率的,因為在基於雙線性配對的密碼系統中,雙線性配對的計算是最費時的,而在我們所提出的方法中,每個接收者將收到的密文解密只需要固定次數(實際上是2次)的雙線性配對計算量。最後,我們也證明我們所提出的方法可以抵抗選擇明文攻擊、選擇密文攻擊,並證明此方法中的接收者確實具有匿名性。
Abstract
Recently, many multi-receiver identity-based encryption schemes have been proposed in the literature. However, none can protect the privacy of message receivers among these schemes. In this thesis, we present an anonymous multi-receiver identity-based encryption scheme where we adopt Lagrange interpolating polynomial mechanisms to cope with the above problem. Our scheme makes it impossible for an attacker or any other message receiver to derive the identity of a message receiver such that the privacy of every receiver can be guaranteed. Furthermore, the proposed scheme is quite receiver efficient since each of the receivers merely needs to perform constant times (twice in fact) of pairing computation, which is the most time-consuming computation in pairing-based cryptosystems, to decrypt the received message. Furthermore, we prove that our scheme is secure against
adaptive chosen plaintext attacks and adaptive chosen ciphertext attacks. Finally, we also prove that the receivers of the scheme can be anonymous.
目次 Table of Contents
1 Introduction 1
2 Related Works 4
2.1 Boneh-Franklin IBE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
2.2 Du-Wang-Ge-Wang Broadcast IBE . . . . . . . . . . . . . . . . . . . . . . 6
2.3 Lee-Hwang-Lee Broadcast Encryption Scheme . . . . . . . . . . . . . . . . 8
2.4 Yang-Cheng-Ma-Wang Broadcast IBE . . . . . . . . . . . . . . . . . . . . 9
2.5 Wang-Wu Multicast Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . 10
2.6 Baek-SN-Susilo Multi-Receiver IBE . . . . . . . . . . . . . . . . . . . . . . 11
2.7 Lu-Hu Multi-Recipient Encryption Scheme . . . . . . . . . . . . . . . . . . 12
2.8 Chatterjee-Sarkar Multi-Receiver IBKE . . . . . . . . . . . . . . . . . . . . 15
3 Preliminaries 17
3.1 Mathematical Background . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
3.1.1 Polynomial Interpolation . . . . . . . . . . . . . . . . . . . . . . . . 17
3.1.2 Bilinear Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
3.1.3 Hard Problems . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18
3.2 Security Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
4 Our Proposal 26
4.1 The Proposed Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26
4.2 Correctness . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
4.3 Discussions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
5 Security Proofs 30
5.1 Confidentiality . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
5.2 Receiver Anonymity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36
6 Discussions 43
6.1 Performance Evaluation . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43
6.2 Comparisons and Remarks . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
7 Conclusions 46
List of Tables
2.1 The notations used in the related works . . . . . . . . . . . . . . . . . . . . 4
6.1 The Computation Cost for Each Receiver . . . . . . . . . . . . . . . . . . . 43
6.2 Properties Comparisons . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
List of Figures
3.1 The model of anonymous multi-receiver IBE . . . . . . . . . . . . . . . . . 20
3.2 The model of IND-sMID-CPA . . . . . . . . . . . . . . . . . . . . . . . . . 21
3.3 The model of IND-sMID-CCA . . . . . . . . . . . . . . . . . . . . . . . . . 22
3.4 The model of ANON-sID-CPA . . . . . . . . . . . . . . . . . . . . . . . . . 23
3.5 The model of ANON-sID-CCA . . . . . . . . . . . . . . . . . . . . . . . . 24
參考文獻 References
[1] J. Baek, R. Safavi-Naini, and W. Susilo, “Efficient Multi-Receiver Identity-Based Encryption and Its Application to Broadcast Encryption,” PKC 2005, Lecture Notes in Computer Science, Vol. 3386, International Association for Cryptologic Research, pp. 380-397, 2005.
[2] J. Bethencourt, H. Chan, A. Perrig, E. Shi, and D. Song, “Anonymous Multi-Attribute Encryption with Range Query and Conditional Decryption,” Technical report, C.M.U, 2006, CMU-CS-06-135.
[3] D. Boneh andM. Franklin, “Identity-Based Encryption from theWeil Pairing,” SIAM Journal of Computing, Vol. 32, No. 3, pp. 586-615, 2003. In the Proceedings of Crypto 2001, Lecture Notes in Computer Science, Vol. 2139, pp. 213-229, Springer-Verlag, 2001.
[4] X. Boyen and B. Waters, “Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles),” Advances in Cryptology -CRYPTO 2006, Cryptology ePrint Archive, Report 2006/085, 2006. http://eprint.iacr.org/2006/085.pdf.
[5] H. Chabanne, D. H. Phan, and D. Pointcheval, “Public Traceability in Traitor Tracing Schemes,” Advances in Cryptology -EUROCRYPT 2005, Lecture Notes in Computer
Science, Vol. 3494, pp. 542-558, 2005.
[6] S. Chatterjee and P. Sarkar, “Multi-Receiver Identity-Based Key Encapsulation with Shortened Ciphertext,” Progress in Cryptology - INDOCRYPT 2006, Lecture Notes in Computer Science, Vol. 4329, pp. 394-408, Springer-Verlag, 2006.
[7] X. Du, Y. Wang, J. Ge, and Y. Wang, “An Id-Based Broadcast Encryption Scheme for Key Distribution,” IEEE Transactions on Broadcasting, Vol. 51, NO. 2, pp. 264-266, 2005.
[8] E. Fujisaki and T. Okamoto, “Secure Integration of Asymmetric and Symmetric Encryption Schemes”, in Advances in Cryptology - CRYPTO 1999, Lecture Notes in Computer Science, Vol. 1666, pp. 537-554, Springer-Verlag, 1999.
[9] C. Gentry, “Practical Identity-Based Encryption Without Random Oracles,” Advances in Cryptology -EUROCRYPT 2006, Lecture Notes in Computer Science, Vol. 4004, pp. 445-464, 2006.
[10] F. B. Hildebrand, “Introduction to Numerical Analysis,” New York: Dover, 1974, Second edition.
[11] L. Hu, D. G. Feng, and T. H. Wen, “Fast Multiplication on a Family of Koblitz Elliptic Curves,” Journal of Software, Vol. 14, No. 11, pp. 1907-1910, 2003.
[12] J. W. Lee, Y. H. Hwang, and P. J. Lee, “Efficient Pubic Key Broadcast Encryption Using Identifier of Receivers,” ISPEC 2006, Lecture Notes in Computer Science, Vol. 3903, pp. 153-164, Springer-Verlag, 2006.
[13] L. Lu and L. Hu, “Pairing-Based Multi-Recipient Public Key Encryption,” Proceedings of the 2006 International Conference on Security & Management, pp. 159-165, 2006.
[14] V. S. Miller, “The Weil Pairing,and Its Efficient Calculation,” Journal of Cryptology, Vol. 17, pp. 235-261, 2004.
[15] R. Molva and A. Pannetrat, “Network Security in the Multicast Framework,” Networking 2002 Tutorials, Lecture Notes in Computer Science, Vol. 2497, pp. 59-82, 2002.
[16] T. Okamoto and D. Pointcheval, “REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform,” CT-RSA 2001, Lecture Notes in Computer Science, Vol. 2020, pp. 159V174, Springer-Verlag, 2001.
[17] M. Scott, N. Costigan, and W. Abdulwahab, “Implementing Cryptographic Pairings on Smartcards,” Cryptology ePrint Archive, Report 2006/144, 2006.
http://eprint.iacr.org/2006/144.pdf.
[18] L. Wang and C.-K. Wu, “Efficient Identity-Based Multicast Scheme from Bilinear Pairing,” IEE Proceedings Communications, Vol. 152, No. 6, pp. 877-882, 2005.
[19] V. K. Wei, T. H. Yuen, and F. Zhang, “Group Signature Where Group Manager Members Open Authority Are Identity-Based,” ACISP 2005, Lecture Notes in Computer Science, Vol. 3574, pp. 468-480, 2005.
[20] E. D. Win, S. Mister, B. Prennel, and M. Wiener, “On the Performance of Signature Based on Elliptic Curves,” Algorithmic number Theory, Proceedings Third International Symposiun, ANTS-III Portland, Lecture Notes in Computer Science, Vol. 1423, pp. 252-266, 1998.
[21] C. Yang, X. Cheng, W. Ma, and X. Wang, “A New Id-Based Braodcast Encryption Scheme,” Autonomic and Trusted Computing 2006, Lecture Notes in Computer Science, Vol. 4158, pp. 487-492, Springer-Verlag, 2006.
[22] T. H. Yuen and V. K. Wei, “Fast and Proven Secure Blind Identity-Based Signcryption from Pairings,” CT-RSA 2005, Lecture Notes in Computer Science, Vol. 3376, pp. 305-322, 2005.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內立即公開,校外一年後公開 off campus withheld
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code