English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109948/140897 (78%)
Visitors : 46092294      Online Users : 1186
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/85793


    Title: 同態加密與基於同態加密之秘密計算之研究
    Other Titles: A Research on Homomorphic Encryption and Its Applications to Secure Computing
    Authors: 左瑞麟
    Contributors: 資訊科學系
    Keywords: 雲端計算;同態加密;隱私保護;秘密計算
    cloud computing;homomorphic encryption;privacy protection;secure computing
    Date: 2013
    Issue Date: 2016-04-20 16:59:19 (UTC+8)
    Abstract: 雲端運算是近年來非常熱門的話題,是一種以網際網路為基礎的新世代運算方式。透過網路存取大量平行運算的軟硬體資源,使用者只需指派任務給雲端並接受運算結果,不需要知道雲的彼端有什麼樣的設施,也不用了解運算的原理或工作分配。在這樣的架構下,如何確保雲端運算的安全性成了一項非常重要的課題。與雲端運算相關的安全性課題或疑慮有很多,其中,如何確保用戶資訊隱私的安全,絕對是不能被忽略的。除了防止資訊被未授權的第三方存取之外,如何確保儲存在不可信的雲端服務提供者一端的資訊不被提供商惡意竊取或利用也是一項重要的課題。加密似乎是解決此一問題的最佳方案。但是,對資訊加密卻又造成了以密文的狀態儲存的資訊無法在雲端被處理或分析,影響了資訊在雲端上的運算。同態加密允許資訊在密文的狀態下被處理與分析,因此非常適合用於雲端的資料運算。但目前絕大部分的同態加密系統皆僅能處理部分同態的運算,亦即,加法同態或是乘法同態,亦或者是加法同態並結合一次的乘法同態。IBM的研究員Craig Gentry於2009年首先提出了完全同態加密(fully homomorphic encryption)的方案。在理論上實現了對加密資料進行完整運算分析的方法。完全同態加密能夠完全保障雲端使用者的重要資訊,因此可以加強雲端運算的商業模式(當使用者的重要資訊儲存於不可信的雲端服務提供者時)。但目前此研究仍僅止於理論研究的階段,因為其複雜的設計及需大量的計算降低了運算的效率。因此,在完全同態加密方案成為真正實用的工具前,還需要進行很多理論上的研究以改良現行的方案與提高其效率。本計畫的主要研究目標之一,就是希望在同態加密,甚至在完全同態加密的理論研究部分,提出我們的想法與貢獻,以期安全的雲端運算服務能夠早日實現。 雲端應用是趨勢。因此,除了同態加密的設計與改良之外,如何應用同態加密於現實生活中則是本計畫的另一個研究目標。例如,利用同態加密達成線上拍賣競標,線上商業談判,電子投票,雲端資料庫計算,線上登入…等。這些皆可以利用基於同態加密的秘密計算機制來達成。因此,本計畫在此部分主要探討應用的範疇為如何利用同態加密,設計出兼具安全與效率的安全秘密計算機制。也就是如何在不暴露資訊的情況下對資訊進行運算,以及做何種目的的運算這個問題。
    Cloud computing has come into limelight in recent years. It is considered as a new kind of computing technique which using resources from the Internet. Via the Internet to access to a large number of parallel computing resources, a cloud user can simply assign tasks to the cloud and accept the results without knowing the details on how such a cloud is constructed. In such a system, how to ensure the security of a cloud has become a very important issue. Concerning to this part, how to protect the privacy of users’ information is absolutely an important issue that cannot be ignored. In addition to prevent the information being accessed by unauthorized third parties from outside, how to ensure the secrecy and security of our stored data against untrusted cloud service providers is also an important issue. It seems that to encrypt our data before uploading it to a cloud can solve this problem. However, it causes another problem since an encrypted data cannot be operated on the cloud. Homomorphic encryption allows data to be operated and analyzed in the state of ciphertext so is ideal for cloud computing. Most of the existing homomorphic encryption schemes can only provide either additive homomorphic or multiplicative homomorphic but not both. Recently, Gentry in 2009 introduced the first fully homomorphic encryption scheme which is a breakthrough and has created a new research area in the field of homomorphic encryption as well as cloud computing. Nevertheless, this idea is still limited to the stage of theoretical research since the scheme is complicated and is extremely inefficient. One of the main topics of this project is to put forward our ideas in the design of (fully) homomorphic encryptions in order to strengthen the security of the services from cloud computing. Cloud computing is a trend that has been grown quickly. Therefore, in addition to design and improve the performance of homomorphic encryption schemes, how to apply the schemes on a cloud for real life applications is another research goal of this project. Secure computing allows users to launch very general queries on an encrypted database and to design efficient secure computing protocols with proofs are always a challenge. In this practical part, we will focus on the design of secure computing protocols based on homomorphic encryptions.
    Relation: 計畫編號 NSC 101-2628-E004-001-MY2
    Data Type: report
    Appears in Collections:[資訊科學系] 國科會研究計畫

    Files in This Item:

    File Description SizeFormat
    101-2628-E004-001-MY2.pdf1601KbAdobe PDF2364View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback