Responsive image
博碩士論文 etd-0816111-133909 詳細資訊
Title page for etd-0816111-133909
論文名稱
Title
植基於憑證之多人匿名接收加密機制
Anonymous Multi-Receiver Certificate-Based Encryption
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
81
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2011-07-22
繳交日期
Date of Submission
2011-08-16
關鍵字
Keywords
多人接收加密、植基於憑證之加密、匿名性、雙線性配對、免密鑰託管
Key Escrow Freeness, Multi-Receiver Encryption, Bilinear Pairing, Certificate-Based Encryption, Anonymity
統計
Statistics
本論文已被瀏覽 5665 次,被下載 227
The thesis/dissertation has been browsed 5665 times, has been downloaded 227 times.
中文摘要
在多人接收加密系統中, 傳送者可以任意選擇多個欲傳送的接受者, 並有效且安全地送達訊息。近年來越來越多相關研究開始重視接收者的身份隱私, 他們指出在一些應用上(如線上付費電視) , 接收者並不希望自己的身份透露給服務提供商以外的一般使用者。然而, 在這些已提出的機制中, 大多數並沒有提供正規的證明, 抑或是其方法計算量高, 較缺乏效率。在本論文中, 考量計算量與安全度的前提下, 我們提出了兩種植基於憑證且可證明安全之多人匿名接收加密機制, 其可避免植基於身份系統下的密鑰託管問題, 同時保留了隱含性憑證的優點。此外, 在我們所提出的方法中, 傳送者加密訊息時, 不需要使用到雙線性配對, 而當每個接收者在解密時, 分別只需要一個及兩個雙線性配對的計算量。最後, 我們以正規的安全模型, 證明該機制之安全及接收者之匿名性。
Abstract
In a multi-receiver encryption environment, a sender can randomly choose a set of authorized receivers while distributing messages to them efficiently and securely. Recently, more and more researchers concern the privacy of receivers. They mentioned that an authorized receiver does not want other entities, except the service provider, to be able to derive her/his identity in many applications such as pay-TV. However, most of these protocols either provide no formal security proofs or are inefficient owing to high computation cost. In this thesis, we construct two provably secure and efficient anonymous multi-receiver certificated-based encryption schemes, PMCE and SCMCE, which avoid the key escrow problem while preserving the implicit certification of identity-based setting. The proposed PMCE and SCMCE get rid of pairing computation to encrypt a message and only need one and two pairing computations to decrypt the ciphertext, respectively. Finally, we define the security models and offer formal proofs to all properties including receiver anonymity.
目次 Table of Contents
論文審定書 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . i
誌謝 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .ii
中文摘要 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . iv
英文摘要 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .v
1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
2 Related Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
2.1 Du-Wang-Ge-Wang Broadcast IBE . . . . . . . . . . . . . .5
2.2 Wang-Wu Multicast IBE . . . . . . . . . . . . . . . . . . . . . . . .7
2.3 Baek-SN-Susilo Multi-Receiver IBE . . . . . . . . . . . . . 9
2.4 Fan-Huang-Ho Anonymous Multi-Receiver IBE . .11
2.5 Sur-Jung-Rhee Multi-Receiver CBE . . . . . . . . . . . .13
3 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
3.1 Mathematical Background . . . . . . . . . . . . . . . . . . . . 16
3.1.1 Polynomial Interpolation . . . . . . . . . . . . . . . . . . . . 16
3.1.2 Bilinear Pairing . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
3.1.3 Computational Assumptions . . . . . . . . . . . . . . . . 17
3.2 Security Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . 18
3.2.1 MR-CBE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
3.2.2 Confidentiality . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
3.2.3 Receiver Anonymity . . . . . . . . . . . . . . . . . . . . . . . . 27
4 Our Proposed Schemes . . . . . . . . . . . . . . . . . . . . . . . 34
4.1 The CPA-Secure Scheme . . . . . . . . . . . . . . . . . . . . .34
4.2 The Semi-CCA-Secure Scheme . . . . . . . . . . . . . . .38
5 Security Proofs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .43
5.1 Confidentiality . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43
5.1.1 The CPA-Secure Scheme . . . . . . . . . . . . . . . . . . .43
5.1.2 The Semi-CCA-Secure Scheme . . . . . . . . . . . . . 47
5.2 Receiver Anonymity . . . . . . . . . . . . . . . . . . . . . . . . . . 52
5.2.1 The CPA-Secure Scheme . . . . . . . . . . . . . . . . . . .52
5.2.2 The Semi-CCA-Secure Scheme . . . . . . . . . . . . . 56
6 Comparisons . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .62
6.1 Performance Evaluation . . . . . . . . . . . . . . . . . . . . . . 62
6.2 Properties and Remarks . . . . . . . . . . . . . . . . . . . . . 65
7 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .67
參考文獻 References
[1] S. Al-Riyami and K.G. Paterson, CBE from CL-PKE: A Generic Construction and Efficient Schemes, In PKC 2005, LNCS 3386, pp. 398-415, 2005.
[2] J. Baek, R. Safavi-Naini, and W. Susilo, Efficient Multi-Receiver Identity-Based Encryption and Its Application to Broadcast Encryption, Public Key Cryptography - PKC 2005, pp. 380-397, Springer, 2005.
[3] M. Bellare, A. Boldyreva, and S. Micali, Public-key Encryption in a Multi-User Setting: Security Proofs and Improvements, In Eurocrypt 2000, LNCS 1807, pp. 259-274, Springer, 2000.
[4] M. Bellare, A. Boldyreva, and D. Pointcheval, Multi Recepient Encryption Schemes: Security Notions and Randomness Re-Use, In PKC 2003, LNCS 2567, pp. 85-99, Springer, 2003.
[5] M. Bellare and P. Rogaway, Random Oracles are Practical: A Paradigm for Designing Efficient Protocols, Proc. ACM CCCS’93, pp. 62-73, 1993.
[6] J. Bethencourt, A. Sahai, and B. Waters, Ciphertext Policy Attribute-Based Encryption, Proceedings of the 2007 IEEE Symposium on Security and Privacy, pp. 321-334, 2007.
[7] D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM J. Computing, vol. 32, no 3, pp. 586-615, 2003.
[8] S. Chatterjee and P. Sarkar, Multi-Receiver Identity Based Key Encapsulation with Shortened Ciphertext, Progress in Cryptology - INDOCRYPT 2006, pp. 394-408, Springer, 2006.
[9] M. Chase, Multi-Authority Attribute-based Encryption, The Fourth Theory of Cryptography Conference (TCC 2007), 2007.
[10] Z. Cheng, Pairing-based cryptosystems and key agreement protocols, PhD thesis, Middlesex University, 2007.
[11] H.Y. Chien, Comments on an Efficient ID-based Broadcast Encryption Scheme, IEEE transactions on Broadcasting, vol. 53, no 4, pp. 809-810, 2007.
[12] C. Cocks, An Identity Based Encryption Scheme Based on Quadratic Residues, In IMA 2001, LNCS 2260, pp. 360-363, Springer, 2001.
[13] X. Du, Y. Wang, J. Ge, and Y. Wang, An ID-Based Broadcast Encryption Scheme for Key Distribution, IEEE Trans. Broadcasting, vol. 51, no. 2, pp. 264-266, June 2005.
[14] C.I Fan, L.Y. Huang and P.H. Ho, Anonymous Multireceiver Identity-Based Encryption, IEEE Transactions on Computers, vol. 59, no. 9, pp. 1239-1249, 2010.
[15] C.I Fan, W.Z Suna and S.M Huanga Provably secure randomized blind signature scheme based on bilinear pairing, Computers and Mathematics with Applications, vol. 60, no. 2, pp. 285-293, 2010.
[16] C. Gentry, Certificate-Based Encryption and the Certificate Revocation Problem, Advances in Cryptology - EUROCRYPT 2003, LNCS 2656, pp. 272-293, 2003.
[17] C. Gentry, Practical Identity-Based Encryption Without Random Oracles, Advances in Cryptology - EUROCRYPT 2006, LNCS 4004, pp. 445-464, 2006.
[18] V. Goyal, A. Jain, O. Pandey, and A. Sahai, Bounded ciphertext policy attribute-based encryption, Automata, Languages and Programming, vol. 5126, pp. 579-591, 2008.
[19] R. Granger, D. Page and M. Stam, On Small Characteristic Algebraic Tori in Pairing-Based Cryptography, LMS Journal of Computation and Mathematics, vol. 9, pp. 64-85, 2004.
[20] R. Granger, D. Page and M. Stam, Hardware and Software Normal Basis Arithmetic for Pairing-Based Cryptography in Characteristic Three, IEEE Transactions on Computers, vol. 54, no. 7, pp. 852-860, 2005.
[21] J.W. Lee, Y.H. Hwang, and P.J. Lee, Efficient Pubic Key Broadcast Encryption Using Identifier of Receivers, Information Security Practice and Experience, pp. 153-164, Springer, 2006.
[22] L. Lu and L. Hu, Pairing-Based Multi-Recipient Public Key Encryption, Proc. 2006 Int’l Conf. Security Management, pp. 159-165, 2006.
[23] Y. Lu, J. Li, A General and Secure Certification-based Encryption Construction, The Third ChinaGrid Annual Conference, ChinaGrid, pp.182-189, 2008.
[24] K. Kurosawa, Multi-Recepient Public-Key Encryption with Shortened Ciphertext, In PKC 2002, LNCS 2274, pp. 48-63, Springer, 2002.
[25] M. Pirretti, P. Traynor, P. McDaniel, and B. Waters, Secure Attribute-Based Systems, ACM conference on Computer and Communications Security (ACM CCS),
pp. 99-112, 2006.
[26] A. Sahai and B. Waters, Fuzzy Identity Based Encryption, Advances in Cryptology-Eurocrypt, vol. 3494, pp. 457-473, 2005.
[27] C. Sur, C.D.Jung and K.H. Rhee, Multi-receiver Certificate-Based Encryption and Application to Public Key Broadcast Encryption, 2007 ECSIS Symposium on Bioinspired, Learning, and Intelligent Systems for Security (BLISS 2007), pp.35-40, 2007.
[28] C. Yang, X. Cheng, and X. Wang, A New Id-Based Broadcast Encryption Scheme, Autonomic and Trusted Computing 2006, LNCS 4158, pp. 487-492, Springer, 2006.
[29] L. Wang and C.K. Wu, Efficient Identity-Based Multicast Scheme from Bilinear Pairing, IEE Proc. Comm., vol. 152, no. 6, pp. 877-882, 2005.
[30] X. Wang, A.L. Wang and L.Y. Wang, Efficient ID-based Secure Encryption Scheme for Anonymous Receivers, Journal of Networks, vol. 4, no. 7, pp. 641-648, 2009.
[31] B. Waters, Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization, Public Key Cryptography (PKC 2011), vol. 6571, pp. 53-70, 2011.
[32] V.K. Wei, T.H. Yuen, and F. Zhang, Group Signature where Group Manager Members Open Authority are Identity-Based, Information Security and Privacy, pp. 468-480, Springer, 2005.
[33] X.Y. Xu, Efficient Privacy of Message Encryption Algorithm for Anonymous Receivers in E-commerce, Proc. of 2nd International Conference on Biomedical Engineering and Informatics 2009, pp. 1-4, 2009.
[34] T.H. Yuen and V.K. Wei, Fast and Proven Secure Blind Identity-Based Signcryption from Pairings, Topics in Cryptology CT-RSA 2005, pp. 305-322, Springer, 2005.
[35] F. Zhang, R. Safavi-naini and W. Susilo, An efficient signature scheme from bilinear pairings and its applications, PKC 2004, LNCS 2947, pp. 277-290, 2004.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code