Please use this identifier to cite or link to this item: https://ah.lib.nccu.edu.tw/handle/140.119/136965
題名: 具常數密文之去中心化內積加密機制
Decentralized Inner Product Encryption with Constant­-size Ciphertexts
作者: 高士傑
Gao, Shih-Jie
貢獻者: 曾一凡
Tseng, Yi-Fan
高士傑
Gao, Shih-Jie
關鍵詞: 去中心化內積加密
常數密文
雙線性配對
Decentralized Inner Product Encryption
Constant-size Ciphertexts
Bilinear Pairing
日期: 2021
上傳時間: 2-Sep-2021
摘要: 隨著近年來科技的興起,分散式的系統架構也越來越多人研究,例如:e 化政府系統。而去中心化架構是分散式系統的其中一種架構,也就是伺服器之間不需任何溝通就能達到分散式的效果,這種架構的優點在於當單點故障發生時,並不會使整個系統被其他攻擊者入侵,讓整個系統更具安全性。\n為了應用在這種去中心化架構上,因此,去中心化的加密機制已被深入地研究數年。不過,大部分都是對於去中心化屬性加密機制的研究,如:Lewko 和 Water [8] 在2011 年所提出的去中心化屬性加密機制。然而,對於去中心化內積加密機制的相關研究並沒有很多,僅有Michalevsky 和Joye [10] 在2018 年所發表的一篇而已。在此篇論文中,密文的長度會與權威機構的個數成正比的成長,這樣會增加系統儲存空間上的負擔。另外,由於此篇去中心化方式是每個權威機構負責將謂詞向量的每個分量產生解密金鑰的一部份,這也就意味著向量的長度必須與權威機構的個數相同,這對於實際的應用情境較不實用,因為在內積加密的機制中,接收者的屬性會被一起編碼成一個向量,而不是一個屬性編碼成一個向量的分量。\n為了解決上述問題,我們基於Attrapadung 等人[1] 在2010 年所發表的一個具常數密文的內積加密機制,提出了具常數密文大小的去中心化內積加密機制,此機制密文大小與權威機構個數和向量長度無關,除此之外,我們也實作了我們的機制與Michalevsky 和Joye 的機制,並對演算法做執行時間的比較,實驗結果顯示大部分的演算法,我們具有較佳的表現,最後,我們也提出相關的安全性證明,證明機制難以被破解。
With the rise of technology in recent years, more people are studying distributed system architecture, such as e-government system. The decentralized architecture is one of the architectures of the distributed system, that is, the decentralization can be achieved without any communication between the servers. The advantage of this architecture is that when a single point of failure occurs, it does not cause the system invaded by other attackers, making the entire system more secure.\nIn order to apply to this decentralized system, therefore, the decentralized encryption has been intensively studied for several years. Nevertheless, most of them are researches on decentralized attribute-based encryption, such as the\ndecentralized attribute-based encryption proposed by Lewko and Waters [8] in 2011. However, there is not much research on decentralized inner product encryption, only a work published by Michalevsky and Joye [10] in 2018. In their construction, the length of the ciphertext is proportional to the number of authorities, which will increase the burden on the system storage space. In addition, since the decentralization method in this work is that each authority is responsible for generating a part of private key for an element of the predicate vector. It means that the length of the vector must be the same as the number of authorities. This is impractical in reality. In the inner product encryption, the receiver’s attributes will be encoded together into a vector, rather than an attribute encoded into an element of a vector.\nIn order to solve the above problems, based on the inner product encryption achieving constant-size ciphertexts published by Attrapadung [1] in 2010, we proposed a decentralized inner product encryption with constant-size ciphertexts. The length of ciphertext of our work is independent of the number of authorities and the length of the vector. Besides, we implement our scheme and the scheme\nof Michalevsky and Joye, and compare the execution time of the algorithms. The experiment result shows that the most of our algorithms have better performance. Finally, we also present related security proof, which proves that our work is difficult to break.
參考文獻: [1] Nuttapong Attrapadung and Benoît Libert. 2010. Functional Encryption for Inner Product: Achieving Constant-Size\nCiphertexts with Adaptive Security or Support for Negation. In\nPublic Key Cryptography – PKC 2010, Phong Q. Nguyen and David Pointcheval (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 384–402.\n\n[2] Dan Boneh and Matt Franklin. 2001. Identity-Based Encryption from the Weil Pairing. In Advances in Cryptology — CRYPTO 2001, Joe Kilian (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 213–229.\n\n[3] Dan Boneh, Craig Gentry, and Brent Waters. 2005. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In Advances in Cryptology – CRYPTO 2005, Victor Shoup (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 258–275.\n\n[4] Melissa Chase. 2007. Multi-authority Attribute Based Encryption. In Theory of Cryptography, Salil P. Vadhan (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 515–534.\n\n[5] Jonathan Katz, Amit Sahai, and Brent Waters. 2008. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In Advances in Cryptology –\nEUROCRYPT 2008, Nigel Smart (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 146–162.\n\n[6] Intae Kim, Seong Oun Hwang, Jong Hwan Park, and Chanil Park. 2016. An Efficient Predicate Encryption with Constant Pairing Computations and Minimum Costs. IEEE Trans. Comput. 65, 10 (2016), 2947–2958.\n\n[7] Allison Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. 2010. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical)Inner Product Encryption. In Advances in Cryptology – EUROCRYPT 2010, Henri Gilbert (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 62–91.\n\n[8] Allison Lewko and Brent Waters. 2011. Decentralizing Attribute-Based Encryption. In Advances in Cryptology – EUROCRYPT 2011, Kenneth G. Paterson (Ed.). Springer Berlin\nHeidelberg, Berlin, Heidelberg, 568–588.\n\n[9] Ehsan Meamari, Hao Guo, ChienChung Shen, and Junbeom Hur. 2020. Collusion Attacks on Decentralized Attributed-Based Encryption: Analyses and a Solution. arXiv:2002.07811 [cs.CR]\n\n[10] Yan Michalevsky and Marc Joye. 2018. Decentralized PolicyHiding ABE with Receiver Privacy: 23rd European Symposium on Research in Computer Security, ESORICS 2018, Barcelona, Spain, September 37, 2018, Proceedings, Part II. 548–567.\n\n[11] Jong Hwan Park. 2011. Inner-product encryption under standard assumptions. Designs, Codes and Cryptography 58, 3 (2011), 235–257.\n\n[12] Amit Sahai and Brent Waters. 2005. Fuzzy Identity-Based\nEncryption. In Advances in Cryptology – EUROCRYPT 2005, Ronald Cramer (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 457–473.\n\n[13] Adi Shamir. 1985. Identity-Based Cryptosystems and Signature Schemes. In Advances in Cryptology, George Robert Blakley and David Chaum (Eds.). Springer Berlin Heidelberg,\nBerlin, Heidelberg, 47–53.\n\n[14] Najmeh Soroush, Vincenzo Iovino, Alfredo Rial, Peter B. Roenne, and Peter Y. A. Ryan. 2020. Verifiable Inner Product Encryption Scheme. In PublicKey Cryptography – PKC 2020, Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden, and Vassilis Zikas (Eds.). Springer International Publishing, Cham, 65–94.\n\n[15] Yi-Fan Tseng, Zi-Yuan Liu, and Raylin Tso. 2020. Practical Inner Product Encryption with Constant Private Key. Applied Sciences 10, 23 (2020).\n\n[16] Leyou Zhang, Xuehuang Gao, Li Kang, Pengfei Liang, and Yi Mu. 2021. Distributed Ciphertext-Policy Attribute-Based Encryption With Enhanced Collusion Resilience and Privacy Preservation. IEEE Systems Journal (2021), 1–12.\n\n[17] Y. Zhang, Y. Li, and Y. Wang. 2019. Efficient inner product encryption for mobile clients with constrained computation capacity. International Journal of Innovative Computing, Information and Control 15 (02 2019), 209–226.\n\n[18] Tan Zhenlin and Zhang Wei. 2015. A Predicate Encryption Scheme Supporting Multiparty Cloud Computation. In 2015 International Conference on Intelligent Networking and Collaborative Systems. 252–256.
描述: 碩士
國立政治大學
資訊科學系
108753134
資料來源: http://thesis.lib.nccu.edu.tw/record/#G0108753134
資料類型: thesis
Appears in Collections:學位論文

Files in This Item:
File Description SizeFormat
313401.pdf773.3 kBAdobe PDF2View/Open
Show full item record

Google ScholarTM

Check

Altmetric

Altmetric


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.