Please use this identifier to cite or link to this item: https://ah.lib.nccu.edu.tw/handle/140.119/137298
題名: 具密文等值測試代理重加密之改善方案
Improved Proxy Re-encryption Scheme with Equality Test
作者: 楊芝辰
Yang, Chih-Chen
貢獻者: 左瑞麟
Tso, Raylin
楊芝辰
Yang, Chih-Chen
關鍵詞: 代理重加密
安全的數據共享
密文相等性驗證
Proxy Re-encryption
Secure data sharing
Public key encryption with equality test
日期: 2021
上傳時間: 1-Oct-2021
摘要: 在網路的普及促使雲端的發展,人們開始習慣儲存資料到雲端系統上。如何有效率與其他人共享密文成為了一個問題。代理重加密(Proxy re-encryption, PRE)機制,透過委託可信第三方或是半誠實代理器將自己公鑰加密的密文轉化為可用另一方私鑰解開的密文從而實現密文共享機制。雖然該方案解決上述問題。但是,隨著資料量的急遽上升,若能利用搜尋關鍵字,直接篩選出有興趣的資料能在使用上作廣泛的應用,進而發展出具關鍵字搜索代理重加密(Proxy re-encryption with keywords search, PRES)機制,這個概念比傳統方式,透過執行「搜索-下載-解密-利用對方公鑰加密-傳送」的步驟更有效率。但是,PRES只能搜索相同公鑰下的關鍵字。為了解決該限制,Li`s 等人利用了密文相等性驗證(Public key encryption with equality test, PKEET)的性質,提出了第一篇結合了PRE以及PKEET的新機制稱為密文相等性驗證代理重加密(Proxy re-encryption with equality test, PREET),\n該方案提供不同公鑰下關鍵字的相等性測試,不幸的是,我們發現他們提出的架構在解密步驟的驗證過程中,該驗證方法無法有效驗證密文的完整性,因此我們提出了改進驗證的方案,使驗證有效達到密文的完整性,這將使該機制可以更廣泛地應用於實踐。此外,本文還給出了隨機預言機模型下基於Diffie-Hellman假設的安全性證明,證明了所提出的方案能夠抵禦選定的密文攻擊。
The popularity of the Internet has created the development of the cloud. Many people are used to storing data on the cloud. How to efficiently share the ciphertext with others has become an application problem. A proxy re-encryption (PRE) delegates trusted third party or a semi-honest proxy to convert the ciphertext encrypted by its own public key into the ciphertext that can be decrypt by the other user`s private key to realize the ciphertext sharing mechanism. Although this solution solves the above problems. However, the amount of data is rising rapidly. If user can use the keyword search to directly filter out the materials of interest, it can be widely used in scenarios. So, the development of proxy re-encryption with keyword search (PRES) provides flexible ciphertext sharing and keyword search functions. This concept is more effective than traditional data sharing methods, which by performing ""search-download-decryption-encryption.`` However, PRES can only search keywords under the same public key. In order to solve this problem, Li et al. used the properties of Public key encryption with equality test (PKEET) to proposed a new scheme called Proxy Re-encryption with Equality Test (PREET). It can search for ciphertext under different public keys. Unfortunately, we found that their scheme was unable to effectively verify the integrity of the ciphertext during the verification process of the decryption step. Therefore, we propose an improved scheme to make the verification effectively verify the integrity of the ciphertext. In addition, a security proof is provided to show that our proposed scheme is secure against chosen-ciphertext attacks based on the Diffie--Hellman assumptions under random oracle models.
參考文獻: [McC90]Kevin S McCurley. “The discrete logarithm problem”. In:Proc. of Symp. in AppliedMath. Vol. 42. USA. 1990, pp. 49–74 (cit. p.8).\n[BBS98]Matt Blaze, Gerrit Bleumer, and Martin Strauss. “Divertible protocols and atomicproxy cryptography”. In:International Conference on the Theory and Applicationsof Cryptographic Techniques. Springer. 1998, pp. 127–144 (cit. pp.1,5).\n[BF01]Dan Boneh and Matt Franklin. “Identity-based encryption from the Weilpairing”. In:Annual international cryptology conference. Springer. 2001, pp. 213–229 (cit. p.8).\n[Per01]Adrian Perrig. “The BiBa one-time signature and broadcast authenticationprotocol”. In:Proceedings of the 8th ACM Conference on Computer and CommunicationsSecurity. 2001, pp. 28–37 (cit. p.3).\n[RR02]Leonid Reyzin and Natan Reyzin. “Better than BiBa: Short one-time signatureswith fast signing and verifying”. In:Australasian Conference on InformationSecurity and Privacy. Springer. 2002, pp. 144–153 (cit. p.3).\n[BDZ03]Feng Bao, Robert H Deng, and Huafei Zhu. “Variations of diffie-hellmanproblem”. In:International Conference on information and communicationssecurity. Springer. 2003, pp. 301–312 (cit. p.10).\n[BB04]Dan Boneh and Xavier Boyen. “Efficient selective-ID secure identity-basedencryption without random oracles”. In:International Conference on the theoryand applications of cryptographic techniques. Springer. 2004, pp. 223–238 (cit.p.8).\n[BDO+04]Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano.“Public key encryption with keyword search”. In:International Conference on thetheory and applications of cryptographic techniques. Springer. 2004, pp. 506–522(cit. pp.2,6).\n[AH05]Giuseppe Ateniese and Susan Hohenberger. “Proxy re-signatures: new definitions,algorithms, and applications”. In:Proceedings of the 12th ACM conference onComputer and communications security. 2005, pp. 310–319 (cit. p.5).\n[BSS06]Joonsang Baek, Reihaneh Safavi-Naini, and Willy Susilo. “On the integration ofpublic key data encryption and public key encryption with keyword search”.In:International Conference on Information Security. Springer. 2006, pp. 217–232(cit. p.2).\n[BRP+06]Jin Wook Byun, Hyun Suk Rhee, Hyun-A Park, and Dong Hoon Lee. “Off-linekeyword guessing attacks on recent keyword search schemes over encrypteddata”. In:Workshop on secure data management. Springer. 2006, pp. 75–83 (cit.p.6).\n[CH07]Ran Canetti and Susan Hohenberger. “Chosen-ciphertext secure proxy re-encryption”. In:Proceedings of the 14th ACM conference on Computer andcommunications security. 2007, pp. 185–194 (cit. pp.5,12).\n[CT07]Cheng-Kang Chu and Wen-Guey Tzeng. “Identity-based proxy re-encryptionwithout random oracles”. In:International Conference on Information Security.Springer. 2007, pp. 189–202 (cit. p.5).\n[GA07]Matthew Green and Giuseppe Ateniese. “Identity-based proxy re-encryption”.In:International Conference on Applied Cryptography and Network Security.Springer. 2007, pp. 288–306 (cit. p.5).\n[BSS08]Joonsang Baek, Reihaneh Safavi-Naini, and Willy Susilo. “Public key encryptionwith keyword search revisited”. In:International Conference on ComputationalScience and Its Applications. Springer. 2008, pp. 1249–1259 (cit. p.6).\n[LCL+09]Xiaohui Liang, Zhenfu Cao, Huang Lin, and Jun Shao. “Attribute based proxy re-encryption with delegating capabilities”. In:Proceedings of the 4th InternationalSymposium on Information, Computer, and Communications Security. 2009,pp. 276–286 (cit. p.5).\n[SC09]Jun Shao and Zhenfu Cao. “CCA-secure proxy re-encryption without pairings”.In:International Workshop on Public Key Cryptography. Springer. 2009, pp. 357–376 (cit. p.12).\n[PH10]Krešimir Popović and Željko Hocenski. “Cloud computing security issues andchallenges”. In:The 33rd international convention mipro. IEEE. 2010, pp. 344–349(cit. p.1).\n[SCL+10a]Jun Shao, Zhenfu Cao, Xiaohui Liang, and Huang Lin. “Proxy re-encryption withkeyword search”. In:Information Sciences180.13 (2010), pp. 2576–2587 (cit. p.2).\n[SCL+10b]Jun Shao, Zhenfu Cao, Xiaohui Liang, and Huang Lin. “Proxy re-encryption withkeyword search”. In:Information Sciences180.13 (2010), pp. 2576–2587 (cit. pp.6,31,32).\n[YTH+10]Guomin Yang, Chik How Tan, Qiong Huang, and Duncan S Wong. “Probabilisticpublic key encryption with equality test”. In:Cryptographers'Track at the RSAConference. Springer. 2010, pp. 119–131 (cit. pp.2,7).\n[YPH+10a]Wei-Chuen Yau, Raphael C-W Phan, Swee-Huay Heng, and Bok-Min Goi.“Proxy re-encryption with keyword search: new definitions and algorithms”. In:Security Technology, Disaster Recovery and Business Continuity. Springer, 2010,pp. 149–160 (cit. p.6).\n[YPH+10b]Wei-Chuen Yau, Raphael C.-W. Phan, Swee-Huay Heng, and Bok-Min Goi.“Proxy Re-encryption with Keyword Search: New Definitions and Algorithms”.In:Security Technology, Disaster Recovery and Business Continuity. Vol. 122.Communications in Computer and Information Science. Springer, 2010, pp. 149–160 (cit. p.2).\n[CDL11]Sébastien Canard, Julien Devigne, and Fabien Laguillaumie. “Improving thesecurity of an efficient unidirectional proxy re-encryption scheme”. In:Journalof Internet Services and Information Security(2011), pp140–160 (cit. p.2).\n[LV11]Benoit Libert and Damien Vergnaud. “Unidirectional chosen-ciphertext secureproxy re-encryption”. In:IEEE Transactions on Information Theory57.3 (2011),pp. 1786–1802 (cit. pp.5,12).\n[FSG+12]Liming Fang, Willy Susilo, Chunpeng Ge, and Jiandong Wang. “Chosen-ciphertext secure anonymous conditional proxy re-encryption with keywordsearch”. In:Theoretical Computer Science462 (2012), pp. 39–58 (cit. pp.7,31,32).\n[RWW12]Kui Ren, Cong Wang, and Qian Wang. “Security challenges for the public cloud”.In:IEEE Internet computing16.1 (2012), pp. 69–73 (cit. p.1).\n[Tan12]Qiang Tang. “Public key encryption supporting plaintext equality test and user-specified authorization”. In:Security and Communication Networks5.12 (2012),pp. 1351–1362 (cit. p.7).\n[WHY+12]Xu An Wang, Xinyi Huang, Xiaoyuan Yang, Longfei Liu, and Xuguang Wu.“Further observation on proxy re-encryption with keyword search”. In:Journalof Systems and Software85.3 (2012), pp. 643–654 (cit. pp.2,7).\n[Kir14]Elena Kirshanova. “Proxy re-encryption from lattices”. In:International Workshopon Public Key Cryptography. Springer. 2014, pp. 77–94 (cit. p.5).\n[CLG+15]Zhenhua Chen, Shundong Li, Yimin Guo, Yilei Wang, and Yunjie Chu. “Alimited proxy re-encryption with keyword search for data access control incloud computing”. In:International Conference on Network and System Security.Springer. 2015, pp. 82–95 (cit. p.7).\n[GY15]Lifeng Guo and Wei-Chuen Yau. “Efficient secure-channel free public keyencryption with keyword search for EMRs in cloud storage”. In:Journal ofmedical systems39.2 (2015), pp. 1–11 (cit. p.6).\n[HTC+15]Kaibin Huang, Raylin Tso, Yu-Chi Chen, Wangyu Li, and Hung-Min Sun. “Anew public key encryption with equality test”. In:International Conference onNetwork and System Security. Springer. 2015, pp. 550–557 (cit. p.7).\n[YM15]Yang Yang and Maode Ma. “Conjunctive keyword search with designated testerand timing enabled proxy re-encryption function for e-health clouds”. In:IEEETransactions on Information Forensics and Security11.4 (2015), pp. 746–759 (cit.pp.2,7).\n[CLH+16]Zhenhua Chen, Shundong Li, Qiong Huang, Yilei Wang, and Sufang Zhou.“A restricted proxy re-encryption with keyword search for fine-grained dataaccess control in cloud storage”. In:Concurrency and Computation: Practice andExperience28.10 (2016), pp. 2858–2876 (cit. p.7).\n[QXW+16]Zhiguang Qin, Hu Xiong, Shikun Wu, and Jennifer Batamuliza. “A Survey ofProxy Re-Encryption for Secure Data Sharing in Cloud Computing”. In:IEEETransactions on Services Computing01 (2016), pp. 1–1 (cit. p.5).\n[SGF+18]Maosheng Sun, Chunpeng Ge, Liming Fang, and Jiandong Wang. “A proxybroadcast re-encryption for cloud data sharing”. In:Multimedia Tools andApplications77.9 (2018), pp. 10455–10469 (cit. p.3).\n[OXS+19]Kwame Opuni-Boachie Obour Agyekum, Qi Xia, Emmanuel Boateng Sifah,et al. “A secured proxy-based data sharing module in IoT environments usingblockchain”. In:Sensors19.5 (2019), p. 1235 (cit. pp.2,6).\n[DQW+20]Hua Deng, Zheng Qin, Qianhong Wu, Zhenyu Guan, and Yunya Zhou. “Flexibleattribute-based proxy re-encryption for efficient data sharing”. In:InformationSciences511 (2020), pp. 94–113 (cit. p.6).\n[LJK+20]Wenchao Li, Chuanjie Jin, Saru Kumari, Hu Xiong, and Sachin Kumar. “Proxyre-encryption with equality test for secure data sharing in Internet of Things-based healthcare systems”. In:Transactions on Emerging TelecommunicationsTechnologies(2020), e3986 (cit. pp.2,3,15,18,32).
描述: 碩士
國立政治大學
資訊科學系
108753124
資料來源: http://thesis.lib.nccu.edu.tw/record/#G0108753124
資料類型: thesis
Appears in Collections:學位論文

Files in This Item:
File Description SizeFormat
312401.pdf798.65 kBAdobe PDF2View/Open
Show full item record

Google ScholarTM

Check

Altmetric

Altmetric


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.