透過您的圖書館登入
IP:18.117.153.38
  • 學位論文

近代非對稱密碼系統之可否認化技術

Deniablizing Contemporary Asymmetric Encryption Schemes

指導教授 : 雷欽隆
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


在 1997, Canetti 等人提出了一種新型密碼系統,叫作「可否認性的密碼系統」。和傳統的密碼系統相比,它不但能針對資料隱密性和完整性進行保護,它還可以在威權的環境中保護使用者的隱私。當有第三者攔截傳輸中的密文並要求傳送者和接收者吐露該密文的內容時,可否認性的密碼系統能幫助傳送者和接收者產出仿真的證據來說服第三者這些密文其實是由其他虛假的內容加密而來,這樣真實的資料就可以得到保護。到目前為止已經有許多可否認性的公開金鑰密碼系統被提出來。然而這些同時也有許多新型態的密碼系統,如「基於身份密碼系統」、「基於屬性密碼系統」和「功能性密碼系統」,而這些密碼系統的「可否認性」尚未被提出來討論。 在這篇論文當中,我們將可否認性應用到了這些新型的密碼系統,包含了「基於身份密碼系統」、「基於屬性密碼系統」和「功能性密碼系統」。我們在一個密文當中打造了多維度的空間,每一個空間都藏有一個具意義的資料。只有當使用者知道哪個空間是正確的才能取得真正的資料,其他人只能拿到有意義的錯誤資料。和其他的「可否認性的密碼系統」比較起來,我們系統有下面的優點:區塊加密、一致的密碼環境以及解密的正確性。

並列摘要


In 1997, Canetti et al. proposed an interesting encryption system called deniable encryption. Compared to conventional encryption schemes which are designed to protect only data confidentiality and integrity, this encryption system further protects encrypted messages from coercion of any forces. When being audited with known ciphertexts, deniable encryption system allows a sender and a receiver to generate fake evidences to cheat outsiders that these known ciphertexts are encrypted from some messages other than real messages. So data privacy is still kept under interception and coercion environments. To date, there are some constructions proposed for deniable public key encryption. However, there are some modern encryption schemes with interesting features these years, like Identity-based Encryption (IBE), Attribute-based Encryption (ABE), Functional Encryption (FE) and so on. Deniability for these encryption systems has not been discussed. In this dissertation, we apply the concept of deniability to some modern encryption schemes. We use composite order groups to build multiple dimensions in one ciphertext. Each dimension contains a meaningful message, which may be real or fake. Only the one who knows the right location can derive the real message while others will be convinced with the fake message. Compared to previous deniable schemes, our design has following advantages: blockwise encryption, consistent environment and deterministic decryption.

參考文獻


[28] M. H. Ibrahim, “A method for obtaining deniable public-key encryption,” I. J. Network Security, vol. 8, no. 1, pp. 1–9, 2009.
[1] M. Naor and M. Yung, “Public-key cryptosystems provably secure against chosen ciphertext attacks,” in Proceedings of the twenty-second annual ACM symposium on Theory of computing, pp. 427–437, ACM, 1990.
[2] C. Rackoff and D. R. Simon, “Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack,” in Advances in Cryptology CRYPTO ’ 91, pp. 433–444, Springer, 1992.
[6] D. A. Gritzalis, “Principles and requirements for a secure e-voting system,” Computers & Security, vol. 21, no. 6, pp. 539–556, 2002.
[7] D. P. Moynihan, “Building secure elections: E-voting, security, and systems theory,” Public administration review, pp. 515–528, 2004.

延伸閱讀