Font Size: a A A

Public-Key Cryptographic Techniques And Their Applications

Posted on:2020-01-28Degree:DoctorType:Dissertation
Country:ChinaCandidate:Z Y HuFull Text:PDF
GTID:1368330623963939Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
How to protects the people's privacy is becoming more and more important.Publickey cryptography provides indispensable tools to guarantee information security,as it can achieve data security and authenticity without a pre-shared key.With the rapid development of the Internet,the application scenarios become more and more complicity,and people put forward diversified requirements for the security of these scenarios.It is a challenge work to make use of new public-key cryptographic techniques to solve security problems in different scenarios.This paper mainly considers the following two aspects:· Identity-based encryption and identity revocation.In an Identity-based encryption(IBE)scheme,a user's public key is his/her identity.Hence,public key certificates are not necessary any more.In this way,IBE scheme avoids the complicated management of public key certificates in traditional public key encryption schemes.Therefore,IBE are welcomed in different scenarios.However,in an IBE scheme,a revoked user still possesses his/her own secret key.How to deprive the decryption ability of a revoked user is an important research topic.· Location-based service system and privacy-preserving.With the emergence of a large number of location-based service(LBS)systems,people can easily use LBS to query information related to locations.While enjoying the location-based services,users may leak information about the locations or other information of their interests via LBS.Therefore,privacy-preserving is now an important research topic for LBS.We make an in-depth study of the above two topics and obtain the following results.· Construction of a revocable identity-based encryption(RIBE)scheme from the computational Diffie-Hellman problem in the standard model.The algebraic structure of existing RIBE schemes is either lattice-based or pairing-groupbased,and the securities of most of these RIBE schemes are based on decisional problems.Our goal is to design a RIBE scheme based on computational problemon ordinary groups.To this end,we study Pseudorandom Functions,Garbled Circuits,Chameleon Encryption and a IND-CPA secure public-key encryption.Combining these cryptographic tools and following D?ttling and Garg's IBE scheme,we construct the first revocable IBE scheme from the CDH assumption.Since the underlying CDH assumption is based on non-pairing groups,our scheme achieves better applicability and security.We prove that this RIBE scheme is adaptive-IND-ID-CPA secure in the standard model.In addition,we extend this scheme to get a new one,which can resist the leakage of decryption key.Thus the new RIBE scheme achieves selective-IND-ID-CPA secure with decryption key exposure resistance(DKER)in the standard model.Meanwhile,in both of our schemes,the size of updating key in each time slot is only related to the number of newly revoked users in the past time slot.· Construction of a server-aided revocable IBE(SR-IBE)scheme from the computational Diffie-Hellman problem in the standard model.To support revocation,users in a RIBE scheme need to update their decryption keys in each time slot,and the users' decryption generally has a high computational complexity.A SR-IBE scheme is a good solution to this problem.In a SR-IBE scheme,a cloud server can reduce the burdens of communications and computations of users.However,the existing SR-IBE schemes are built either over lattices or pairinggroups,and the securities of those SR-IBE schemes are based on decisional problems.We update the security model of our previous RIBE scheme and upgrade it to a SR-IBE scheme from CDH assumption.Then we prove that this SR-IBE scheme achieves selective-SR-ID-CPA security with DKER in the stander model.Meanwhile,in our scheme,the size of updating key in each time slot is only related to the number of newly revoked users in the past time slot.In this SR-IBE scheme,the users do not need to update their keys and the computational cost of the decryption will be reduced by at least n/(3n + 2?)· 100%,where n denotes the bit length of an identity and ? denotes the bit length of a time slot?· Construction of a privacy-preserving location-based service scheme against quantum attacks.The privacy of location-based service(LBS)system includes the target location of user's query and the specific information associated with the location.The existing privacy-preserving LBS schemes base their security on the hardness of number-theoretic problems such as the integer factorization or the discrete logarithm problem.So these LBS scheme can not resist quantum attacks.We construct the first privacy-preserving LBS scheme against quantum attacks.Our scheme is only based on an LWE-based Key-Homomorphic Pseudorandom Functions(KH-PRF),and enjoys the following advantages.Firstly,due to the key-homomorphic property of the KH-PRF,an LBS user only need compute a PRF value of the target location and outsource the remaining computation to a cloud server,which releases the user from heavy computation burden.Secondly,by dividing the encryption key of the LBS data into two parts and assigning these two parts to the cloud sever and each user respectively,our scheme avoids the threats of key abuse.Thirdly,our scheme is free of Trusted Third Party.Fourthly,in the process of communication,we also use the PRF to achieve mutual authentication between LBS users and the cloud server.Finally,since our scheme is only constructed of the LWE-based key-homomorphic PRF,our scheme is the first LBS scheme against quantum attacks in standard model.
Keywords/Search Tags:revocable identity-based encryption, server-aided, computational Diffie-Hellman assumption, location-based service, privacy preserving, against quantum attacks, LWE-based pseudorandom function
PDF Full Text Request
Related items