- 无标题文档
查看论文信息

论文中文题名:

 基于安全多方计算的属性隐藏公钥加密构造    

姓名:

 黄路琪    

学号:

 18208207033    

保密级别:

 公开    

论文语种:

 chi    

学科代码:

 085211    

学科名称:

 工学 - 工程 - 计算机技术    

学生类型:

 硕士    

学位级别:

 工学硕士    

学位年度:

 2021    

培养单位:

 西安科技大学    

院系:

 计算机科学与技术学院    

专业:

 计算机技术    

研究方向:

 密码学与信息安全    

第一导师姓名:

 陈振华    

第一导师单位:

 西安科技大学    

论文提交日期:

 2021-12-14    

论文答辩日期:

 2021-12-06    

论文外文题名:

 Attribute-hiding Public Key Encryption Construction Based on Secure Multi-party Computing    

论文中文关键词:

 保护隐私的合作计算 ; 保护隐私的数据传输 ; 安全多方计算 ; 属性隐藏 ; 模糊公钥加密    

论文外文关键词:

 Privacy-preserving cooperative computation ; Privacy-preserving data transmission ; Secure multi-party computation ; Attribute-hiding ; Fuzzy public-key encryption.    

论文中文摘要:

随着互联网的不断发展,网络上的数据量也逐渐增长。由于数据中含有敏感的商业机密、军事信息和个人隐私,因此人们在使用数据时,越来越注重隐私保护。数据隐私保护就是在这一需求下提出的,可分为保护隐私的合作计算和保护隐私的数据传输。保护隐私的合作计算是指如何在保护参与者数据隐私的前提下实现计算;保护隐私的数据传输是指在数据传输时如何保证数据不被外部敌手或内部敌手窃取。数据的传输和计算,是数据操作中的两个重要议题,因此本文研究了保护隐私的合作计算,然后在此基础上研究了保护隐私的数据传输。

针对保护隐私的合作计算,本文研究了安全多方计算的一个开放问题:保护隐私的多项式插值。该问题属于安全多方计算的基本问题,可作为保护隐私的预测分析的基本工具。为了解决该问题,本文首先将保护隐私的多项式插值转换为函数值的保密计算,然后设计了安全向量内积协议,最后基于该协议解决了保护隐私的多项式插值,并给出了该协议在保护隐私的预测分析上的一些应用实例。本文的创新点在于:首次提出了保护隐私的多项式插值协议,解决了安全多方计算中的一个开放问题,并将此协议应用到保护隐私的预测分析:保护隐私的疾病诊断和保护隐私的投资分析,具有现实应用意义。

针对保护隐私的数据传输,本文研究了属性隐藏的模糊加密。该加密可以在数据传输过程中不仅保护数据隐私,还能保护属性隐私,具有更高的隐私性,因此具有重要研究意义。特此,本文提出了一种新的基于重叠距的属性隐藏模糊公钥加密方案。为了实现该方案,本文设计了新的编码规则从而嵌入模糊功能,将原问题转换为具有模糊功能的内积加密,同时使用快速解密的方法提高了效率,最后给出了该方案在实际中的应用实例。本文的创新点在于:提出了属性隐藏的模糊公钥加密方案,将数域范围从二进制扩展到十进制,并且可以快速定位解密密钥,效率更高,将方案应用于实际中的模糊搜索加密和属性隐藏的最近子字符串加密,说明本文方案有着广泛应用。

论文外文摘要:

With the sustainable development of the Internet, the amount of data on the network is also increasing dramatically. Since the data contain sensitive commercial secrets, military information and personal privacy, this makes people pay much attention to preserving the private information when processing data. Therefore, as a prominent issue, data privacy protection has been addressed under this situation, which can be divided into privacy- preserving cooperative computation and privacy-preserving data transmission. Privacy-preserving cooperative computation involves how to calculate a common function on the premise of protecting individual private data of multiple parties and privacy-preserving data transmission refers to how to ensure that data cannot be eavesdropped by outside and inside adversaries during data transmission. Data transmission and data computation are two important issues in data processing. Thus this paper first studies privacy-preserving cooperative computation, and further studies the privacy-preserving data transmission based some techniques of privacy-preserving cooperative computation.

For the privacy-preserving cooperation computation, we study an open problem within secure multi-party computation: privacy-preserving polynomial interpolation. This problem is a basic issue in secure multi-party computation. It can be often used as a basic tool to solve privacy-preserving predicative analysis. In order to cope with this issue, we first transform privacy-preserving polynomial interpolation to the calculation on privacy-preserving function values, and then propose a secure scalar product protocol. Finally, we use the secure scalar product protocol to solve the privacy-preserving polynomial interpolation and further give some applicable examples on privacy-preserving predicative analysis. Our main contributions: it is first time to present a solution on the open issue, privacy-preserving polynomial interpolation, within secure multi-party computation. We then offer two application examples of our protocol on privacy-preserving predictive analysis: privacy-preserving disease diagnosis and privacy-preserving investment prediction, which has a great practical significance.

For the privacy-preserving data transmission, this paper studies attribute-hiding fuzzy encryption. This encryption can not only preserve data privacy, but also preserve attribute privacy during data transmission, which has stronger capability of privacy protection. Therefore, it has important research significance. In this thesis, we propose a new attribute-hiding fuzzy encryption scheme based on the overlap distance. In order to design this scheme, we develop a new encoding to embedding fuzzy facility, and transform the original problem into inner product encryption with fuzzy property. Meanwhile, we use a fast decryption to improve efficiency. Finally, we present some practical application examples of the scheme. Our main contributions is that an attribute hiding fuzzy public key encryption scheme is proposed, which extends the number field from binary to decimal and meanwhile is able to locate accurate decryption key quickly to highlight higher efficiency. The scheme is applied to fuzzy searchable encryption and the attribute-hiding closet substring encryption, which shows that this scheme has wide application.

参考文献:

[1] Yao A C C. How to generate and exchange secrets[C]. 27th Annual Symposium on Foundations of Computer Science (sfcs 1986). IEEE, 1986: 162-167.

[2] Kantarcioglu M. Incentive-compatible privacy-preserving distributed data mining[C]. 2013 IEEE 13th International Conference on Data Mining Workshops. IEEE, 2013: 859-859.

[3] Vaidya J, Shafiq B, Fan W, et al. A random decision tree framework for privacy-preserving data mining[J]. IEEE transactions on dependable and secure computing, 2013, 11(5): 399-411.

[4] Mohassel P, Rindal P. ABY3: A mixed protocol framework for machine learning[C]. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. 2018: 35-52.

[5] Abadi M, Chu A, Goodfellow I, et al. Deep learning with differential privacy[C]. Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. 2016: 308-318.

[6] Jung T, Mao X F, Li X Y, et al. Privacy-preserving data aggregation without secure channel: Multivariate polynomial evaluation[C]. 2013 Proceedings IEEE INFOCOM. IEEE, 2013: 2634-2642.

[7] Groat M M, Hey W, Forrest S. KIPDA: k-indistinguishable privacy-preserving data aggregation in wireless sensor networks[C].2011 Proceedings IEEE INFOCOM. IEEE, 2011: 2024-2032.

[8] Ozdemir S, Peng M, Xiao Y. PRDA: polynomial regression‐based privacy‐preserving data aggregation for wireless sensor networks[J].Wireless communications and mobile computing, 2015, 15(4): 615-628.

[9] Duverle D A, Kawasaki S, Yamada Y, et al. Privacy-preserving statistical analysis by exact logistic regression[C].2015 IEEE Security and Privacy Workshops. IEEE, 2015: 7-16.

[10] Drosatos G, Efraimidis P S. Privacy-preserving statistical analysis on ubiquitous health data[C].International Conference on Trust, Privacy and Security in Digital Business. Springer, Berlin, Heidelberg, 2011: 24-36.

[11] Shundong L, Chunying W, Daoshun W, et al. Secure multiparty computation of solid

geometric problems and their applications[J]. Information Sciences, 2014, 282: 401-413.

[12] Chen L, Lin B. Privacy-preserving point-inclusion two-party computation protocol[C]. 2013 International Conference on Computational and Information Sciences. IEEE, 2013: 257-260.

[13] Lindell Y, Pinkas B. Secure two-party computation via cut-and-choose oblivious transfer[J]. Journal of cryptology, 2012, 25(4): 680-722.

[14] Cramer R, Damgård I, Nielsen J B. Multiparty computation from threshold homomorphic encryption[C]. International conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, 2001: 280-300..

[15] Rabin T, Ben-Or M. Verifiable secret sharing and multiparty protocols with honest majority[C].Proceedings of the twenty-first annual ACM symposium on Theory of computing. 1989: 73-85.

[16] Yang C C, Chang T Y, Hwang M S. A (t, n) multi-secret sharing scheme [J]. Applied Mathematics and Computation, 2004, 151(2): 483-490.

[17] ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms [J]. IEEE transactions on information theory, 1985, 31(4): 469-472.

[18] Paillier P. Public-key cryptosystems based on composite degree residuosity classes[C].International conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, 1999: 223-238.

[19] Du W, Atallah M J. Privacy-preserving cooperative statistical analysis[C].Seventeenth Annual Computer Security Applications Conference. IEEE, 2001: 102-110.

[20] Merkle R C. Publishing a new idea [DB/OL]. Merkle personal website. 2010-12-08.

[21] Diffie W, Hellman M. New directions in cryptography [J]. IEEE transactions on Information Theory, 1976, 22(6): 644-654.

[22] Katz J, Sahai A, Waters B. Predicate encryption supporting disjunctions, polynomial equations, and inner products[C]. Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, 2008: 146-162.

[23] Shamir A. Identity-based cryptosystems and signature schemes[C].Workshop on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, 1984: 47-53.

[24] Sahai A, Waters B. Fuzzy identity-based encryption[C].Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, 2005: 457-473.

[25] Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data[C].Proceedings of the 13th ACM conference on Computer and communications security. 2006: 89-98.

[26] Zhang Ye, Mamoulis N, Wong W K, et al. Anonymous fuzzy identity-based encryption for similarity search[C].International Symposium on Algorithms and Computation. Springer, Berlin, Heidelberg, 2010: 61-72.

[27] Zhang L, Wu Q, Mu Y. Anonymous identity-based broadcast encryption with adaptive security[C].International Symposium on Cyberspace Safety and Security. Springer, Cham, 2013: 258-271.

[28] Boneh D, Waters B. Conjunctive, subset, and range queries on encrypted data[C].Theory of cryptography conference. Springer, Berlin, Heidelberg, 2007: 535-554.

[29] Iovino V, Persiano G. Hidden-vector encryption with groups of prime order[C].International Conference on Pairing-Based Cryptography. Springer, Berlin, Heidelberg, 2008: 75-88.

[30] Park J H. Efficient hidden vector encryption for conjunctive queries on encrypted data[J]. IEEE Transactions on Knowledge and Data Engineering, 2010, 23(10): 1483-1497.

[31] Park J H, Lee K, Susilo W, et al. Fully secure hidden vector encryption under standard assumptions[J]. Information Sciences, 2013, 232: 188-207.

[32] Lai J, Deng R H, Li Y. Fully secure cipertext-policy hiding CP-ABE[C].International conference on information security practice and experience. Springer, Berlin, Heidelberg, 2011: 24-39.

[33] Lai J, Deng R H, Li Y. Expressive CP-ABE with partially hidden access structures[C].Proceedings of the 7th ACM symposium on information, computer and communications security. 2012: 18-19.

[34] Zhou Z, Huang D, Wang Z. Efficient privacy-preserving ciphertext-policy attribute based-encryption and broadcast encryption[J]. IEEE Transactions on Computers, 2013, 64(1): 126-138.

[35] Nishide T, Yoneyama K, Ohta K. Attribute-based encryption with partially hidden encryptor-specified access structures[C].International conference on applied cryptography and network security. Springer, Berlin, Heidelberg, 2008: 111-129.

[36] Park J H. Inner-product encryption under standard assumptions[J]. Designs, Codes and Cryptography, 2011, 58(3): 235-257.

[37] Okamoto T, Takashima K. Efficient (hierarchical) inner-product encryption tightly reduced from the decisional linear assumption[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2013, 96(1): 42-52.

[38] Herranz J, Laguillaumie F, Ràfols C. Constant size ciphertexts in threshold attribute-based encryption[C].International Workshop on Public Key Cryptography. Springer, Berlin, Heidelberg, 2010: 19-34.

[39] Guo F, Susilo W, Mu Y. Distance-based encryption: How to embed fuzziness in biometric-based encryption[J]. IEEE Transactions on Information Forensics and Security, 2015, 11(2): 247-257.

[40] Guo F, Susilo W, Mu Y. Generalized closest substring encryption[J]. Designs, Codes and Cryptography, 2016, 80(1): 103-124.

[41] Phuong T V X, Yang G, Susilo W, et al. Edit distance based encryption and its application[C].Australasian Conference on Information Security and Privacy. Springer, Cham, 2016: 103-119.

[42] Li S, Zhou S, Dou J, et al. Polynomial AND homomorphic cryptosystem and applications[J]. Science China Information Sciences, 2020, 63(1): 1-15.

[43] Beimel A, Gabizon A, Ishai Y, et al. Non-interactive secure multiparty computation[C]. Annual Cryptology Conference. Springer, Berlin, Heidelberg, 2014: 387-404..

[44] Halevi S, Ishai Y, Jain A, et al. Secure multiparty computation with general interaction patterns[C].Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science. 2016: 157-168.

[45] Zhou S, Li S, Dou J, et al. Efficient secure multiparty subset computation[J]. Security and Communication Networks, 2017, 2017.

[46] 李顺东, 杨晓莉, 左祥建, 等. 保护私有信息的图形相似判定[J]. 电子学报, 2016, 45(9): 2184-2189.

[47] 陈振华, 李顺东, 王道顺, 等. 非加密方法安全计算集合包含关系[J]. 计算机研究与发展, 2017, 54(7): 1549-1556.

[48] 杨颜璟, 李顺东, 杜润萌. 最大值最小值的保密计算[J]. 密码学报, 2020,7(4): 583-497.

[49] Tugrul B, Polat H. Privacy-preserving kriging interpolation on partitioned data[J]. Knowledge-Based Systems, 2014, 62: 38-46.

[50] Tugrul B, Polat H. Privacy-preserving inverse distance weighted interpolation[J]. Arabian Journal for Science and Engineering, 2014, 39(4): 2773-2781.

[51] Kalideen, M. R., Osmanoglu, M., Tugrul, B. Privacy-preserving k-nearest neighbour interpolation method in an outsourced environment[J].Communications Faculty of Sciences University of Ankara Series A2-A3 Physical Sciences and Engineering, 2019, 61(1), 1-11.

[52] Li Y, Zhou J, Li Y, et al. Reducing the ciphertext expansion in image homomorphic encryption via linear interpolation technique[C].2015 IEEE Global Conference on Signal and Information Processing (GlobalSIP). IEEE, 2015: 800-804.

[53] Tanwar V K, Rajput A S, Raman B, et al. Privacy preserving image scaling using 2D bicubic interpolation over the cloud[C].2018 IEEE International Conference on Systems, Man, and Cybernetics (SMC). IEEE, 2018: 2073-2078.

[54] Ye R, Li Y, Li Y. An Image Encryption Scheme Based on Fractal Interpolation[C]. Proceedings of the 3rd International Conference on Multimedia and Image Processing. 2018: 52-56.

[55] Goldreich O. Foundations of cryptography: volume 2, basic applications[M]. Cambridge university press, 2009.

[56] Horn R A, Johnson C R. Matrix analysis[M]. Cambridge university press, 2012.

[57] Du W, Zhan Z. A practical approach to solve secure multi-party computation problems[C]. Proceedings of the 2002 workshop on New security paradigms. 2002: 127-135.

[58] Shaneck M, Kim Y. Efficient cryptographic primitives for private data mining[C].2010 43rd Hawaii International Conference on System Sciences. IEEE, 2010: 1-9.

[59] Vaidya J, Clifton C. Privacy preserving association rule mining in vertically partitioned data[C].Proceedings of the eighth ACM SIGKDD international conference on Knowledge discovery and data mining. 2002: 639-644.

[60] Zhu Y, Takagi T. Efficient scalar product protocol and its privacy–preserving application[J]. International Journal of Electronic Security and Digital Forensics, 2015, 7(1): 1-19.

[61] Boneh D, Franklin M. Identity-based encryption from the Weil pairing[C]. Annual international cryptology conference. Springer, Berlin, Heidelberg, 2001: 213-229.

[62] Okamoto T, Takashima K. Hierarchical predicate encryption for inner-products[C]. International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2009: 214-231.

[63] Gentry C. Fully homomorphic encryption using ideal lattices[C].Proceedings of the forty-first annual ACM symposium on Theory of computing. 2009: 169-178.

[64] Brakerski Z, Gentry C, Halevi S. Packed ciphertexts in LWE-based homomorphic encryption[C].International Workshop on Public Key Cryptography. Springer, Berlin, Heidelberg, 2013: 1-13.

[65] Cheon J H, Jeong J, Lee J, et al. Privacy-preserving computations of predictive medical models with minimax approximation and non-adjacent form[C].International Conference on Financial Cryptography and Data Security. Springer, Cham, 2017: 53-74.

[66] Habtemariam B, Miranskyy A, Miri A, et al. Privacy Preserving Predictive Analytics with Smart Meters[C].2016 IEEE International Congress on Big Data (BigData Congress). IEEE, 2016: 190-197.

[67] Tang Q. Privacy preserving mapping schemes supporting comparison[C].Proceedings of the 2010 ACM workshop on Cloud computing security workshop. 2010: 53-58.

[68] Waters B. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions[C].Annual International Cryptology Conference. Springer, Berlin, Heidelberg, 2009: 619-636.

中图分类号:

 TP391.1    

开放日期:

 2022-03-09    

无标题文档

   建议浏览器: 谷歌 火狐 360请用极速模式,双核浏览器请用极速模式