學術產出-Theses

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

  • No doi shows Citation Infomation
題名 基於晶格密碼學之可濾式相等性驗證公開金鑰加密
Secure Public Key Encryption With Filtered Equality Test Over Lattices
作者 簡宗祐
Chien, Tsung-You
貢獻者 曾一凡
Tseng, Yi-Fan
簡宗祐
Chien, Tsung-You
關鍵詞 可濾式相等性驗證
語意安全
授權
晶格密碼學
Filtered equality test
Semantic security
Authorization
Lattice base encryption
日期 2023
上傳時間 1-Feb-2024 11:40:37 (UTC+8)
摘要 隨著電腦科技的急速發展,對安全通信的需求也相對增加,使得加密技術在現代生活中扮演了關鍵角色。相等性驗證的公開金鑰加密 (PKE-ET),使人們在不揭露明文之下也能對加密後的密文進行比對。人們可以透過PKE-ET的特性在一群被加密的文章或資料中,透過比對而找出他們認為有用的訊息。然而傳統的PKE-ET即使滿足了單一方向的加密,卻沒辦法阻止惡意攻擊者透過相等性驗證而突破語意安全。假設攻擊者知道某個特定的密文對應於兩個可能的明文之一,可以對密文進行相等性驗證而獲得哪個明文被加密的資訊,即使攻擊者不能確切地解密密文,但他仍然可以獲得加密訊息的某些有用資訊。為了應對這些問題,引入了可濾式的相等性驗證(FET)架構,提供了一種高級的相等性驗證方法。透過引入第三方授權機關,使攻擊者只能搜尋其擁有的陷門進行測試。同時,量子電腦對傳統加密系統構成了重大威脅,因為它們有潛力更快地解決離散對數問題。值得注意的是,到2022年,美國國家標準技術研究所(NIST)將晶格密碼學作為對抗量子威脅的有力防禦方法。本篇論文延伸Li等人的具有相等性驗證的晶格公開金鑰加密及Huang等人的可濾式相等性驗證公開金鑰加密,介紹了一種基於格子加密的新型PKE-FET方案,確保了對抗量子威脅的安全性。
With the meteoric advancement in computer technology, there has been a corresponding surge in the demand for secure communication. Consequently, encryption technology has become an indispensable component of contemporary life. Public Key Encryption with Equality Testing (PKE-ET) empowers users to juxtapose encrypted ciphertexts without divulging the underlying plaintext. Leveraging PKE-ET's capabilities, individuals can sift through an array of encrypted content to pinpoint pertinent information. Yet, the Achilles' heel of traditional PKE-ET lies in its inability to thwart malicious entities from compromising semantic security via equality verification. Hypothetically, if an adversary discerns that a given ciphertext correlates to one of two potential plaintexts, they could harness equality testing to ascertain the encrypted plaintext. While such an attacker might be stymied in their efforts to directly decrypt the ciphertext, they can nonetheless glean valuable insights from the encrypted data. The Filterable Equality Testing (FET) framework was conceived to counteract these vulnerabilities, offering a refined equality verification technique. By enlisting a third-party authorization mechanism, it's ensured that adversaries are restricted to searches using only the trapdoors in their arsenal. In parallel, the emergence of quantum computers casts a looming shadow over conventional encryption methodologies, given their innate prowess in swiftly cracking the discrete logarithm dilemma. Significantly, as of 2022, the US National Institute of Standards and Technology (NIST) recognized lattice cryptography as a bulwark against these quantum menaces. This paper augments the lattice-based public key encryption methodologies pioneered by Li et al., and the filterable encryption approach championed by Huang et al., unveiling a novel PKE-FET strategy anchored in lattice encryption that fortifies defenses against quantum threats.
參考文獻 [ABB10] S. Agrawal, D. Boneh, and X. Boyen, “Efficient lattice (h)ibe in the standard model,” in Advances in Cryptology – EUROCRYPT 2010, H. Gilbert, Ed., Berlin, Heidelberg: Springer Berlin Heidelberg, 2010, pp. 553–572 (cit. p. 13). [CXT+21] Y.-C. Chen, X. Xie, H.-Y. Tsao, and R. Tso, “Public key encryption with filtered equality test revisited,” Designs, Codes and Cryptography, vol. 89, no. 10, pp. 2357–2372, 2021 (cit. pp. 2, 3, 21). [HTC17] K. Huang, R. Tso, and Y.-C. Chen, “Somewhat semantic secure public key encryption with filtered-equality-test in the standard model and its extension to searchable encryption,” Journal of Computer and System Sciences, vol. 89, pp. 400–409, 2017 (cit. pp. 1–3, 8–10, 21). [HTC+15] K. Huang, R. Tso, Y.-C. Chen, et al., “Pke-aet: Public key encryption with authorized equality test,” The Computer Journal, vol. 58, no. 10, pp. 2686–2697, 2015 (cit. pp. 1–3, 23). [LLS+20] H. T. Lee, S. Ling, J. H. Seo, H. Wang, and T.-Y. Youn, “Public key encryption with equality test in the standard model,” Information Sciences, vol. 516, pp. 89–108, 2020 (cit. p. 1). [LB21] Q. Li and X. Boyen, “Efficient public-key encryption with equality test from lattices,” Theoretical Computer Science, vol. 892, pp. 85–107, 2021 (cit. pp. 2, 3, 6, 7, 10, 17–19). [MHZ+14] S. Ma, Q. Huang, M. Zhang, and B. Yang, “Efficient public key encryption with equality test supporting flexible authorization,” IEEE Transactions on Information Forensics and Security, vol. 10, no. 3, pp. 458–470, 2014 (cit. p. 1). [MP12] D. Micciancio and C. Peikert, “Trapdoors for lattices: Simpler, tighter, faster, smaller,” in Advances in Cryptology – EUROCRYPT 2012, D. Pointcheval and T. Johansson, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2012, pp. 700–718 (cit. p. 5). [MW19] Y. Ming and E. Wang, “Identity-based encryption with filtered equality test for smart city applications,” Sensors, vol. 19, no. 14, 2019 (cit. pp. 2, 3, 21). [Tan12] Q. Tang, “Public key encryption schemes supporting equality test with authorisation of different granularity,” International journal of applied cryptography, vol. 2, no. 4, pp. 304–321, 2012 (cit. p. 1). [YTH+10] G. Yang, C. H. Tan, Q. Huang, and D. S. Wong, “Probabilistic public key encryption with equality test,” in Topics in Cryptology-CT-RSA 2010: The Cryptographers'Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings, Springer, 2010, pp. 119–131 (cit. pp. 1, 2).
描述 碩士
國立政治大學
資訊科學系
110753141
資料來源 http://thesis.lib.nccu.edu.tw/record/#G0110753141
資料類型 thesis
dc.contributor.advisor 曾一凡zh_TW
dc.contributor.advisor Tseng, Yi-Fanen_US
dc.contributor.author (Authors) 簡宗祐zh_TW
dc.contributor.author (Authors) Chien, Tsung-Youen_US
dc.creator (作者) 簡宗祐zh_TW
dc.creator (作者) Chien, Tsung-Youen_US
dc.date (日期) 2023en_US
dc.date.accessioned 1-Feb-2024 11:40:37 (UTC+8)-
dc.date.available 1-Feb-2024 11:40:37 (UTC+8)-
dc.date.issued (上傳時間) 1-Feb-2024 11:40:37 (UTC+8)-
dc.identifier (Other Identifiers) G0110753141en_US
dc.identifier.uri (URI) https://nccur.lib.nccu.edu.tw/handle/140.119/149646-
dc.description (描述) 碩士zh_TW
dc.description (描述) 國立政治大學zh_TW
dc.description (描述) 資訊科學系zh_TW
dc.description (描述) 110753141zh_TW
dc.description.abstract (摘要) 隨著電腦科技的急速發展,對安全通信的需求也相對增加,使得加密技術在現代生活中扮演了關鍵角色。相等性驗證的公開金鑰加密 (PKE-ET),使人們在不揭露明文之下也能對加密後的密文進行比對。人們可以透過PKE-ET的特性在一群被加密的文章或資料中,透過比對而找出他們認為有用的訊息。然而傳統的PKE-ET即使滿足了單一方向的加密,卻沒辦法阻止惡意攻擊者透過相等性驗證而突破語意安全。假設攻擊者知道某個特定的密文對應於兩個可能的明文之一,可以對密文進行相等性驗證而獲得哪個明文被加密的資訊,即使攻擊者不能確切地解密密文,但他仍然可以獲得加密訊息的某些有用資訊。為了應對這些問題,引入了可濾式的相等性驗證(FET)架構,提供了一種高級的相等性驗證方法。透過引入第三方授權機關,使攻擊者只能搜尋其擁有的陷門進行測試。同時,量子電腦對傳統加密系統構成了重大威脅,因為它們有潛力更快地解決離散對數問題。值得注意的是,到2022年,美國國家標準技術研究所(NIST)將晶格密碼學作為對抗量子威脅的有力防禦方法。本篇論文延伸Li等人的具有相等性驗證的晶格公開金鑰加密及Huang等人的可濾式相等性驗證公開金鑰加密,介紹了一種基於格子加密的新型PKE-FET方案,確保了對抗量子威脅的安全性。zh_TW
dc.description.abstract (摘要) With the meteoric advancement in computer technology, there has been a corresponding surge in the demand for secure communication. Consequently, encryption technology has become an indispensable component of contemporary life. Public Key Encryption with Equality Testing (PKE-ET) empowers users to juxtapose encrypted ciphertexts without divulging the underlying plaintext. Leveraging PKE-ET's capabilities, individuals can sift through an array of encrypted content to pinpoint pertinent information. Yet, the Achilles' heel of traditional PKE-ET lies in its inability to thwart malicious entities from compromising semantic security via equality verification. Hypothetically, if an adversary discerns that a given ciphertext correlates to one of two potential plaintexts, they could harness equality testing to ascertain the encrypted plaintext. While such an attacker might be stymied in their efforts to directly decrypt the ciphertext, they can nonetheless glean valuable insights from the encrypted data. The Filterable Equality Testing (FET) framework was conceived to counteract these vulnerabilities, offering a refined equality verification technique. By enlisting a third-party authorization mechanism, it's ensured that adversaries are restricted to searches using only the trapdoors in their arsenal. In parallel, the emergence of quantum computers casts a looming shadow over conventional encryption methodologies, given their innate prowess in swiftly cracking the discrete logarithm dilemma. Significantly, as of 2022, the US National Institute of Standards and Technology (NIST) recognized lattice cryptography as a bulwark against these quantum menaces. This paper augments the lattice-based public key encryption methodologies pioneered by Li et al., and the filterable encryption approach championed by Huang et al., unveiling a novel PKE-FET strategy anchored in lattice encryption that fortifies defenses against quantum threats.en_US
dc.description.tableofcontents Introduction 1 Preliminaries 5 Secure Public Key Encryption With Filtered-Equality-Test Over Lattices 13 Security Proof 17 Comparison 21 Conclusion 23 Bibliography 25zh_TW
dc.format.extent 420571 bytes-
dc.format.mimetype application/pdf-
dc.source.uri (資料來源) http://thesis.lib.nccu.edu.tw/record/#G0110753141en_US
dc.subject (關鍵詞) 可濾式相等性驗證zh_TW
dc.subject (關鍵詞) 語意安全zh_TW
dc.subject (關鍵詞) 授權zh_TW
dc.subject (關鍵詞) 晶格密碼學zh_TW
dc.subject (關鍵詞) Filtered equality testen_US
dc.subject (關鍵詞) Semantic securityen_US
dc.subject (關鍵詞) Authorizationen_US
dc.subject (關鍵詞) Lattice base encryptionen_US
dc.title (題名) 基於晶格密碼學之可濾式相等性驗證公開金鑰加密zh_TW
dc.title (題名) Secure Public Key Encryption With Filtered Equality Test Over Latticesen_US
dc.type (資料類型) thesisen_US
dc.relation.reference (參考文獻) [ABB10] S. Agrawal, D. Boneh, and X. Boyen, “Efficient lattice (h)ibe in the standard model,” in Advances in Cryptology – EUROCRYPT 2010, H. Gilbert, Ed., Berlin, Heidelberg: Springer Berlin Heidelberg, 2010, pp. 553–572 (cit. p. 13). [CXT+21] Y.-C. Chen, X. Xie, H.-Y. Tsao, and R. Tso, “Public key encryption with filtered equality test revisited,” Designs, Codes and Cryptography, vol. 89, no. 10, pp. 2357–2372, 2021 (cit. pp. 2, 3, 21). [HTC17] K. Huang, R. Tso, and Y.-C. Chen, “Somewhat semantic secure public key encryption with filtered-equality-test in the standard model and its extension to searchable encryption,” Journal of Computer and System Sciences, vol. 89, pp. 400–409, 2017 (cit. pp. 1–3, 8–10, 21). [HTC+15] K. Huang, R. Tso, Y.-C. Chen, et al., “Pke-aet: Public key encryption with authorized equality test,” The Computer Journal, vol. 58, no. 10, pp. 2686–2697, 2015 (cit. pp. 1–3, 23). [LLS+20] H. T. Lee, S. Ling, J. H. Seo, H. Wang, and T.-Y. Youn, “Public key encryption with equality test in the standard model,” Information Sciences, vol. 516, pp. 89–108, 2020 (cit. p. 1). [LB21] Q. Li and X. Boyen, “Efficient public-key encryption with equality test from lattices,” Theoretical Computer Science, vol. 892, pp. 85–107, 2021 (cit. pp. 2, 3, 6, 7, 10, 17–19). [MHZ+14] S. Ma, Q. Huang, M. Zhang, and B. Yang, “Efficient public key encryption with equality test supporting flexible authorization,” IEEE Transactions on Information Forensics and Security, vol. 10, no. 3, pp. 458–470, 2014 (cit. p. 1). [MP12] D. Micciancio and C. Peikert, “Trapdoors for lattices: Simpler, tighter, faster, smaller,” in Advances in Cryptology – EUROCRYPT 2012, D. Pointcheval and T. Johansson, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2012, pp. 700–718 (cit. p. 5). [MW19] Y. Ming and E. Wang, “Identity-based encryption with filtered equality test for smart city applications,” Sensors, vol. 19, no. 14, 2019 (cit. pp. 2, 3, 21). [Tan12] Q. Tang, “Public key encryption schemes supporting equality test with authorisation of different granularity,” International journal of applied cryptography, vol. 2, no. 4, pp. 304–321, 2012 (cit. p. 1). [YTH+10] G. Yang, C. H. Tan, Q. Huang, and D. S. Wong, “Probabilistic public key encryption with equality test,” in Topics in Cryptology-CT-RSA 2010: The Cryptographers'Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings, Springer, 2010, pp. 119–131 (cit. pp. 1, 2).zh_TW