學術產出-NSC Projects

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

  • No doi shows Citation Infomation
題名 密文運算:適用於雲端及巨量密文資料環境下的密文多條件相等性驗證以及可搜尋加密機制之研究
作者 左瑞麟
貢獻者 資訊科學系
關鍵詞 巨量密文資料;密文相等性驗證;雲端計算;隱私保護;可搜尋式加密
encrypted big data; equality test on ciphertexts; cloud computing; privacy protection; searchable encryption
日期 2015
上傳時間 26-Dec-2017 17:47:23 (UTC+8)
摘要 雲端運算是近年來非常熱門的話題。隨著其快速的進展已吸引了許多產學界的注意。在實務上,商用雲的出現使得資料存儲和計算能力外包成為可能的商業行為。在此應用之下,確保資料隱私將是非常重要之一件事。對密文進行運算的密碼機制也因此應運而生。2009年Gentry所提出的完全同態加密雖然可以說是這領域研究的最佳成果,但其龐大的計算量,以及龐大的金鑰及密文空間都使得這樣的成果無法實際被利用。在其成為實際的解法之前,其替代方案,就是另外兩種能對密文進行計算的密碼機制:可搜尋式加密機制以及密文相等性驗證公開金要密碼機制。 可搜尋式加密(searchable encryption)允許在不洩漏資訊機密性的情況下,對儲存在雲端的資料或檔案進行關鍵字的搜尋,以確認此文件或檔案是否包含某關鍵字。另一方面,密文相等性驗證公開金鑰加密機制(public key encryption with equality test)則允許使用者在完全不知密文任何內容的情況下,檢查此兩個密文是否包含相同的明文。此兩方案雖有不同應用,但其不洩漏機密資訊卻能比較資訊內容的機制,都非常適合當前的雲端環境。 但是,目前為止,幾乎所有利用公開金鑰的可搜尋式加密獲釋密文相等性驗證機制都是利用到雙線性配對(Bilinear Pairing)來建構。2012年6月,日本富士通宣佈,它與日本資訊通信研究機構和九州大學合作,打破了密碼破解世界紀錄,成功破解了278位元長度的雙線性配對加密密碼。此在此之前,密碼學家一直認為破解該長度的雙線性配對密碼需要數十萬年。此結果說明了利用雙線性配對構造的加密機制並不如想像中之安全。因此,本計畫的主要研究目標,就是將現行的可搜尋式加密與密文相等性驗證加密機制做進一步深入的研究。其中,基於lattice的方案亦會是我們的其中一項研究,以確保在後量子時代仍能確保密碼機制的安全性。除此之外,在這個基礎上,預計結合其他密文運算,提出我們的想法與貢獻。此部份包括提升運算效率、提升安全性、提升功能完整性如適用於巨量的資料密文資料環境、以及拓展為適用於多用戶環境以及適用於多人設定環境。除此之外,整理並結合其他相似的「密文運算」技術,以期適用於多重條件且安全有效率密文運算機制能夠早日實現。
Cloud computing has come into limelight in recent years. The rapid development of it has attracted a lot of attention from both business community and the academy. In real applications, the appearance of commercial clouds has made storage and computing outsourcing possible. In such an application, how to ensure the security and privacy of the stored data on a cloud has become a very important issue. The technique of computing on encrypted data plays an important role to protect data privacy while allowing users to manipulate our stored data in its encrypted form. Fully homomorphic encryption first introduced by Gentry in 2009 seems to be the ultimate solution for this situation. However, because of its extremely large sizes of public keys and ciphertexts, all results on fully homomorphic encryption are still theoretical, and not practical. In other words, fully homomorphic encryption is unpractical in real application. Fortunately, we have two other kinds of schemes supporting computations on encrypted data; searchable encryption and public key encryption with equality test. Searchable encryption allows one to store data at an untrusted server and later search the data for records (or documents) matching a given keyword while maintaining privacy of the data. On the other hand, public key encryption with equality test allows a user to check whether two ciphertexts are encryptions of the same plaintexts under different/same public keys without leaking anything else about the message encrypted under the public key(s). Both of them are suitable for the current cloud environments. However, as far as we know, most of the existing schemes including searchable encryption (public key based) and public key encryption with equality test are based on bilinear pairing. In 2012, 276 bits pairing based cryptosystems has been broken by Fujitsu group, Japan, which shows the vulnerability of pairing based cryptosystem. In this project, we put forward our ideas in designing of searchable encryptions and public key encryption with equality test without pairing. Lattice based schemes are candidates in order to survive in the quantum age. Moreover, we consider many situations including massive ciphertexts (encrypted big data) environment and find practical solutions to work in these environments. We believe the success of this project will benefit the privacy protection in cloud and/or big encrypted data environments.
關聯 執行起迄:2015/08/01~2016/07/31
104-2221-E-004-007
資料類型 report
dc.contributor 資訊科學系zh_Tw
dc.creator (作者) 左瑞麟zh_TW
dc.date (日期) 2015en_US
dc.date.accessioned 26-Dec-2017 17:47:23 (UTC+8)-
dc.date.available 26-Dec-2017 17:47:23 (UTC+8)-
dc.date.issued (上傳時間) 26-Dec-2017 17:47:23 (UTC+8)-
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/115438-
dc.description.abstract (摘要) 雲端運算是近年來非常熱門的話題。隨著其快速的進展已吸引了許多產學界的注意。在實務上,商用雲的出現使得資料存儲和計算能力外包成為可能的商業行為。在此應用之下,確保資料隱私將是非常重要之一件事。對密文進行運算的密碼機制也因此應運而生。2009年Gentry所提出的完全同態加密雖然可以說是這領域研究的最佳成果,但其龐大的計算量,以及龐大的金鑰及密文空間都使得這樣的成果無法實際被利用。在其成為實際的解法之前,其替代方案,就是另外兩種能對密文進行計算的密碼機制:可搜尋式加密機制以及密文相等性驗證公開金要密碼機制。 可搜尋式加密(searchable encryption)允許在不洩漏資訊機密性的情況下,對儲存在雲端的資料或檔案進行關鍵字的搜尋,以確認此文件或檔案是否包含某關鍵字。另一方面,密文相等性驗證公開金鑰加密機制(public key encryption with equality test)則允許使用者在完全不知密文任何內容的情況下,檢查此兩個密文是否包含相同的明文。此兩方案雖有不同應用,但其不洩漏機密資訊卻能比較資訊內容的機制,都非常適合當前的雲端環境。 但是,目前為止,幾乎所有利用公開金鑰的可搜尋式加密獲釋密文相等性驗證機制都是利用到雙線性配對(Bilinear Pairing)來建構。2012年6月,日本富士通宣佈,它與日本資訊通信研究機構和九州大學合作,打破了密碼破解世界紀錄,成功破解了278位元長度的雙線性配對加密密碼。此在此之前,密碼學家一直認為破解該長度的雙線性配對密碼需要數十萬年。此結果說明了利用雙線性配對構造的加密機制並不如想像中之安全。因此,本計畫的主要研究目標,就是將現行的可搜尋式加密與密文相等性驗證加密機制做進一步深入的研究。其中,基於lattice的方案亦會是我們的其中一項研究,以確保在後量子時代仍能確保密碼機制的安全性。除此之外,在這個基礎上,預計結合其他密文運算,提出我們的想法與貢獻。此部份包括提升運算效率、提升安全性、提升功能完整性如適用於巨量的資料密文資料環境、以及拓展為適用於多用戶環境以及適用於多人設定環境。除此之外,整理並結合其他相似的「密文運算」技術,以期適用於多重條件且安全有效率密文運算機制能夠早日實現。zh_TW
dc.description.abstract (摘要) Cloud computing has come into limelight in recent years. The rapid development of it has attracted a lot of attention from both business community and the academy. In real applications, the appearance of commercial clouds has made storage and computing outsourcing possible. In such an application, how to ensure the security and privacy of the stored data on a cloud has become a very important issue. The technique of computing on encrypted data plays an important role to protect data privacy while allowing users to manipulate our stored data in its encrypted form. Fully homomorphic encryption first introduced by Gentry in 2009 seems to be the ultimate solution for this situation. However, because of its extremely large sizes of public keys and ciphertexts, all results on fully homomorphic encryption are still theoretical, and not practical. In other words, fully homomorphic encryption is unpractical in real application. Fortunately, we have two other kinds of schemes supporting computations on encrypted data; searchable encryption and public key encryption with equality test. Searchable encryption allows one to store data at an untrusted server and later search the data for records (or documents) matching a given keyword while maintaining privacy of the data. On the other hand, public key encryption with equality test allows a user to check whether two ciphertexts are encryptions of the same plaintexts under different/same public keys without leaking anything else about the message encrypted under the public key(s). Both of them are suitable for the current cloud environments. However, as far as we know, most of the existing schemes including searchable encryption (public key based) and public key encryption with equality test are based on bilinear pairing. In 2012, 276 bits pairing based cryptosystems has been broken by Fujitsu group, Japan, which shows the vulnerability of pairing based cryptosystem. In this project, we put forward our ideas in designing of searchable encryptions and public key encryption with equality test without pairing. Lattice based schemes are candidates in order to survive in the quantum age. Moreover, we consider many situations including massive ciphertexts (encrypted big data) environment and find practical solutions to work in these environments. We believe the success of this project will benefit the privacy protection in cloud and/or big encrypted data environments.en_US
dc.format.extent 1373047 bytes-
dc.format.mimetype application/pdf-
dc.relation (關聯) 執行起迄:2015/08/01~2016/07/31zh_TW
dc.relation (關聯) 104-2221-E-004-007zh_TW
dc.subject (關鍵詞) 巨量密文資料;密文相等性驗證;雲端計算;隱私保護;可搜尋式加密zh_TW
dc.subject (關鍵詞) encrypted big data; equality test on ciphertexts; cloud computing; privacy protection; searchable encryptionen_US
dc.title (題名) 密文運算:適用於雲端及巨量密文資料環境下的密文多條件相等性驗證以及可搜尋加密機制之研究_TW
dc.type (資料類型) report