Compared to other post quantum cryptosystems,lattice based cryptosystem has many obvious advantages.For example,lattice-based cryptosystem has security reduction from average case to worst case and can realize complex cryptographic applications such as full homomorphic encryption.Attribute based encryption(ABE)is an advanced public key cryptosystem,which can realize fine-grained access control in large-scale systems.Revocable ABE(RABE)is an extension of ABE,which supports ABE system with variable number of users.Therefore,an efficient revocable mechanism is very important and necessary for ABE with a large number of users.The current research on lattice-based RABE is in the following dilemma:On the one hand,the most of RABE schemes are constructed based on discrete logarithm problem and bilinear map,which are insecure in the quantum context.On the other hand,because of the difference of the mathematical structure between lattice and discrete logarithm,there is only lattice-based revocable identity based encryption(RIBE).Focusing on lattice-based RABE,the main contributions of this dissertation are listed as follows.1 For the dilemma of RABE research,a lattice-based RABE scheme is constructed.Firstly,in order to construct the new scheme,the revocable mechanism in Chen12 RIBE scheme is added into BGG+14 ABE.In the security definition of this scheme,the challenge policies that match the challenge attribute can form a set.There are two type of adversaries according to the number of questions they ask about the user’s private key corresponding to the challenge policy in this set.Finally,a series of games are used to show that this scheme can achieve selective IND-CPA security.2 For security problem in first scheme,a lattice-based RABE scheme with resistance to decryption key exposure(DKER)is constructed.The decryption key in first scheme can easily reveal the user’s private key which will allow more encrypted data to be compromised.This dissertation adds a lattice trap-door extension mechanism scheme into first scheme and construct a new scheme,based on the scheme proposed by Katsumata et al.in PKC.After obtaining decryption key,the adversary cannot obtain the complete user’s private key.Two lemmas are used to prove that this scheme is DKER and selective IND-CPA security under LWE.3 The size of the user’s private key in the first two schemes is related to the number of users,which increases the size of this key.For this problem,this dissertation constructs a lattice-based SR-ABE scheme based on the SR-IBE scheme proposed by Qin et al..Similar to Qin’s scheme,there is a powerful but unreliable server in the scheme,which can realize efficient computing and a large amount of storage.Compared with the first two scheme,the size of user’s private key is independent of the number of user,and the decryption speed of users is improved.Finally,a series of games were used to prove that the scheme was selective IND-CPA security.4 This dissertation analyses efficiency,the applicability and the security of Lin16/Lin17 obfuscation schemes.Under the condition that 00/02/04 version AIK randomized encoding is used,it was shown that there are a large number of polynomial time computable Boolean functions,for which Lin16/Lin17 obfuscators are not polynomial time computable.As a Lin 16/Lin 17 obfuscator is not a white box obfuscator,its two improved variants of partial white box implementations was considered,for the chosen plaintext attack(CPA)scene.Furthermore,the both variants could be simplified to Yao’s garbling.Under the second partial white box implementation,it was shown that the Lin16/Lin17 obfuscation scheme is insecure for the "standard IK00 version of Yao’s Garbling". |