政大機構典藏-National Chengchi University Institutional Repository(NCCUR):Item 140.119/122332
English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109952/140887 (78%)
Visitors : 46287409      Online Users : 672
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/122332


    Title: 基於同態加密的相等性驗證之通用架構設計
    Generic Construction on Equality Test Based on Homomorphic Encryptions
    Authors: 周為涵
    Chou, Wei-Han
    Contributors: 左瑞麟
    周為涵
    Chou, Wei-Han
    Keywords: 同態加密
    秘密計算
    相等性驗證
    Date: 2018
    Issue Date: 2019-02-12 16:00:16 (UTC+8)
    Abstract: 雙方相等性驗證是指在不洩漏任何自身私密資訊的情況下,進行秘密計算來了解彼此的資訊是否相等。然而在大多數現有協議中,多數為不公平的協定,也就是說其中的一方(被告知方)只能相信另一方(告知方)所告知的比較結果而無從驗證。雖然已有學者提出了一些可以雙方驗證的提案機制,但是這些協議或因加密演算法限制導致實作困難,或因必須使用指定加密演算法限制導致協定彈性較低。因此,在本論文中,將提出一套新的雙方相等性驗證的協議,具備相同的雙方相等性驗證的功能,但對加密演算法限制較低,適用於所有可多次進行同態運算的加法同態加密演算法或乘法同態加密演算法,實作及運算也較為有效率。提出協議後,再以理論證明協議的安全性及正確性,並提出該協議的相關應用,最後分析協議的時間複雜度及討論其效能。
    Two-party equality testing protocol allows two entities to compare their secrete information without leaking any information except the comparison result. In previous works the comparison result can only be obtained by one entity (ie. informer) and then the entity informs the result to the other entity ( ie. receiver). The receiver has to accept the received result since he has no way to verify its correctness. Although some scholars have proposed some proposal mechanisms that can be verified by both parties, Those protocols may be difficult to implement due to limitations of the encryption algorithm, or the contract flexibility may be low due to the necessity of using the specified encryption algorithm. Therefore, in this thesis,we propose a new two-party equality testing protocol. Our protocol has the same function of mutual equality verification, but has lower restrictions on the encryption algorithm and is applicable to almost all Addition homomorphic encryption algorithm or multiplicative homomorphic encryption algorithm. It is also more efficient in implementation and operation. After the agreement is proposed, the security and correctness of the protocol are proved by theory, and the related applications of the protocol are proposed. Finally, the time complexity of the protocol is analyzed and its performance is discussed.
    Reference: [1] Andrew C. Yao, "Protocols for Secure Computations", Proceedings of 21stAnnual IEEE Symposium on Foundations of Computer Science, 1982.
    [2]T. ElGamal, “ A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. Inform. Theory, vol. 31, pp. 469-472, 1985.
    [3] Pascal Paillier, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes”, Proceedings of Advances in Cryptology (Eurocrypt’99), LNCS vol. 1592, pp.l 223-238, 1999.
    [4]C.Gentry, "Fully homomorphic encryption using ideal lattices", Proceedings of STOC ‘09, ACM, pages 169-178, 2009.
    [5] S. Goldwasser and S. Micali, "Probabilistic encryption & how to play mental poker keeping secret all partial information", Proceedings of Annual ACM Symposium on Theory of Computing, pp.365-377, 1982.
    [6] R. Li and C.K. Wu, "Co-operatice private equality test", International Journal of Network Security, vol.1 No.3, PP.149-153, 2005.
    [7] Cheng-Feng Wu, "A Study on the Design of Two-Party Equality Testing Protocol and Its Applications"
    [8] P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer”, SIAM Journal on Computing, Vol. 26, No. 5, pp. 1484-1509, 1997
    [9] Peter Mell and Tim Grance, “The NIST Definition of Cloud Computing”
    [10] J. Benaloh, “Dense Probabilistic encryption”, Proceedings of the Workshop on Selected Areas of Cryptography, pp. 120-128, 1994.
    [11] R. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Comm. ACM vol.21, pp. 120-126, 1977.
    [12] D. Boneh, EJ. Goh, and K. Nissim, “Evaluating 2-DNF formulas on ciphertexts”, Proceedings of Thepry of Cryptography (TCC), pp. 325-341, 2005.
    [13] M. Hirt and K. Sako, “Efficient receipt-Free voting based on homomorphic encryption”, Proceedings of (Eurocrypt’00), LNCS vol. 1807, pp.539-556, 2000.
    [14] B. Hemenway and R. Ostrovsky, “Lossy trapdoor functions from smooth homomorphic hasgh proof systems”, In Electronic Colloquium on Computational Complexity, Report TR09-127, 2009.
    [15] C. Gentry and Z. Ramzan, “Single-database private information retrieval with constant communication rate”, Proceedings of ICALP 2005, pp.803-815, 2005.
    [16] J. Bernstein and Tenja Lange, “Post-Quantum cryptography”, Nature 549, 188-194, 2017.
    [17] S. F. Ciou, “Two-party equality test with privacy protection”, Master’s Thesis, 2011. (in Chinese)
    [18] S. F. Ciou, R.Tso, “A privacy preserved two-party equality testing protocol”, Proceedings of ICGEC 2011, pp. 220-223, 2011.
    [19] Naoki Ogura, Go Yamamoto, Tetsutaro Kobayashi, Shigenori Uchiyama, “An Improvement of Key Generation Algorithm for Gentry’s Homomorphic Encryption Scheme” International Workshop on Security(IWSEC 2010). Pp. 70-83, 2010.
    [20] Peter Scholl and Nigel P. Smart, “Improved key generation for Gentry’s fully homomorphic encryption scheme”, IMACC’11, pp.10-22, 2011.
    [21] Craig Gentry and Shai Halevi, ”Implementing Gentry’s Fully-Homomorphic Encryption Scheme” Proceedings of Advances in Cryptology (Eurocrypt’2011) pp.129-148
    Description: 碩士
    國立政治大學
    資訊科學系碩士在職專班
    104971004
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0104971004
    Data Type: thesis
    DOI: 10.6814/THE.NCCU.EMCS.001.2019.B02
    Appears in Collections:[Executive Master Program of Computer Science of NCCU] Theses

    Files in This Item:

    File SizeFormat
    100401.pdf1516KbAdobe PDF20View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback