English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 112704/143671 (78%)
Visitors : 49721840      Online Users : 709
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/152574
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/152574


    Title: 具有寬鬆黑盒追蹤性的子集謂詞加密
    Subset predicate encryption with relaxed black-box traceability
    Authors: 楊之岑
    Yang, Chih-Tsen
    Contributors: 曾一凡
    楊之岑
    Yang, Chih-Tsen
    Keywords: 屬性加密
    叛徒追蹤
    子集謂詞加密
    Attribute-Based Encryption
    Traitor Tracing
    Subset Predicate Encryption
    Date: 2024
    Issue Date: 2024-08-05 12:46:14 (UTC+8)
    Abstract: 在當今網路技術高度發達的時代,資料安全至關重要,對加密資料實現細粒度訪問控制是一項挑戰。基於屬性加密是常用的解決方案,然而隨著屬性的增多,此類方案中的訪問結構變得越來越複雜,在這種情況下,使用邏輯運算符如 “And” 或 “Or” 全面制定訪問策略變得困難,且在解密時需耗費龐大的計算成本,此外,隨著能夠訪問密文的用戶數量增加,惡意用戶可能會共謀做出盜版解碼器,並通過出售盜版解碼器以牟取暴利。為了解決這些問題,本篇論文提出了一種利用子集謂詞加密和寬鬆黑盒追踪的新方法,此方法不僅實現了細粒度訪問控制,還有效防止叛徒行為,一但叛徒出現,該方法能夠找出誰是叛徒。
    In today's highly advanced network technology, data security is paramount, and achieving fine-grained access control for encrypted data is a challenge. Attribute-based encryption is a common solution, but as the number of attributes increases, the access structure in such schemes becomes more complex, making it difficult to fully formulate access policies using logical operators such as $And$ or $Or$. This complexity results in computationally expensive decryption processes. Additionally, as the number of users with access to ciphertext increases, the risk of malicious users colluding to create pirated decoders and profit from selling them also increases. To address these issues, this manuscript proposes a new approach that uses subset predicate encryption and relaxed black-box tracing. This approach not only implements fine-grained access control but also effectively prevents the emergence of traitors and identifies them if they appear.
    Reference: [BN08] Dan Boneh and Moni Naor. “Traitor tracing with constant size ciphertext”. In: Proceedings of the 15th ACM conference on Computer and communications security. 2008, pp. 501–510.

    [BSW07] John Bethencourt, Amit Sahai, and Brent Waters. “Ciphertext-policy attributebased encryption”. In: 2007 IEEE symposium on security and privacy (SP’07). IEEE. 2007, pp. 321–334.

    [BW06] Dan Boneh and Brent Waters. “A fully collusion resistant broadcast, trace,and revoke system”. In:Proceedings of the 13th ACM conference on Computer and communications security. 2006, pp. 211–220.

    [CFN94] Benny Chor, Amos Fiat, and Moni Naor. “Tracing traitors”. In: Advances in Cryptology—CRYPTO’94: 14th Annual International Cryptology Conference Santa Barbara, California, USA August 21–25, 1994 Proceedings 14. Springer. 1994, pp. 257–270.

    [CFNP00] B. Chor et al. “Tracing traitors”. In: IEEE Transactions on Information Theory 46.3 (2000), pp. 893–910. DOI: 10.1109/18.841169.

    [CM19] Sanjit Chatterjee and Sayantan Mukherjee. “Large universe subset predicate encryption based on static assumption (without random oracle)”. In:Cryptographers’Track at the RSA Conference. Springer. 2019, pp. 62–82.

    [DDPS02] Ernesto Damiani et al. “A fine-grained access control system for XML documents”. In: ACM Transactions on Information and System Security (TISSEC) 5.2 (2002), pp. 169–202.23

    [FLBY+23] Kai Fan et al. “EIV-BT-ABE: Efficient Attribute-Based Encryption With Black-Box Traceability Based On Encrypted Identity Vector”. In: IEEE Internet of Things Journal (2023).

    [GKDM+23] Reetu Gupta et al. “Secured and privacy-preserving multi-authority access control system for cloud-based healthcare data sharing”. In: Sensors 23.5 (2023), p. 2617.

    [GKRW18] Rishab Goyal et al. “Risky traitor tracing and new differential privacy negative results”. In: Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part I 38. Springer. 2018, pp. 467–497.

    [GPSW06] Vipul Goyal et al. “Attribute-based encryption for fine-grained access control of encrypted data”. In: Proceedings of the 13th ACM conference on Computer and communications security. 2006, pp. 89–98.

    [HY06] Taralynn Hartsell and Steve Chi-Yin Yuen. “Video streaming in online learning”. In: AACE Review (Formerly AACE Journal) 14.1 (2006), pp. 31–43.

    [KMMS18] Jonathan Katz et al. “Subset predicate encryption and its applications”. In:Cryptology and Network Security: 16th International Conference, CANS 2017, Hong Kong, China, November 30—December 2, 2017, Revised Selected Papers 16. Springer. 2018, pp. 115–134.

    [KY01] Aggelos Kiayias and Moti Yung. “Self protecting pirates and black-box traitor tracing”. In: Annual International Cryptology Conference. Springer.
    2001, pp. 63–79.

    [KY02] Aggelos Kiayias and Moti Yung. “Traitor tracing with constant transmission rate”. In: International Conference on the Theory and Applications of Cryptographic Techniques. Springer. 2002, pp. 450–465.

    [LCW12] Zhen Liu, Zhenfu Cao, and Duncan S Wong. “White-box traceable ciphertext policy attribute-based encryption supporting any monotone access structures”. In: IEEE Transactions on Information Forensics and Security 8.1
    (2012), pp. 76–88.

    [LCW13] Zhen Liu, Zhenfu Cao, and Duncan S Wong. “Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay”. In: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. 2013, pp. 475–486.

    [LCW14] Zhen Liu, Zhenfu Cao, and Duncan S Wong. “Traceable CP-ABE: How to trace decryption devices found in the wild”. In: IEEE Transactions on Information Forensics and Security 10.1 (2014), pp. 55–68.

    [LV11] Benoıt Libert and Damien Vergnaud. “Towards practical black-box accountable authority ibe: Weak black-box traceability with short ciphertexts and private keys”. In: IEEE transactions on information theory 57.10 (2011), pp. 7189–7204.

    [LW11] Allison Lewko and Brent Waters. “Decentralizing attribute-based encryption”. In: Annual international conference on the theory and applications of cryptographic techniques. Springer. 2011, pp. 568–588.

    [LW15] Zhen Liu and Duncan S Wong. “Traceable CP-ABE on prime order groups: Fully secure and fully collusion-resistant blackbox traceable”. In: International Conference on Information and Communications Security. Springer. 2015, pp. 109–124.

    [LW16] Zhen Liu and Duncan S Wong. “Practical attribute-based encryption: traitor tracing, revocation and large universe”. In: The Computer Journal 59.7 (2016), pp. 983–1004.

    [MI04] Tatsuyuki Matsushita and Hideki Imai. “A public-key black-box traitor tracing scheme with sublinear ciphertext size against self-defensive pirates”. In: Advances in Cryptology-ASIACRYPT 2004: 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, December 5-9, 2004. Proceedings 10. Springer. 2004, pp. 260–275.

    [NAL23] Hassan Nasiraee, Maede Ashouri-Talouki, and Ximeng Liu. “Optimal Black-Box Traceability in Decentralized Attribute-Based Encryption”. In: IEEE Transactions on Cloud Computing 11.3 (2023), pp. 2459–2472. DOI: 10.1109/TCC.2022.3210137.

    [NCDG+16] Jianting Ning et al. “Traceable CP-ABE with short ciphertexts: How to catch people selling decryption devices on ebay efficiently”. In: European Symposium on Research in Computer Security. Springer. 2016, pp. 551–569.

    [NDCW+15] Jianting Ning et al. “White-box traceable ciphertext-policy attribute-based encryption supporting flexible attributes”. In: IEEE Transactions on Information Forensics and Security 10.6 (2015), pp. 1274–1288.

    [QBZW+18] Huidong Qiao et al. “Practical, provably secure, and black-box traceable CP-ABE for cryptographic cloud storage”. In: Symmetry 10.10 (2018), p. 482.

    [QRWB+18] Huidong Qiao et al. “Compulsory traceable ciphertext-policy attribute-based encryption against privilege abuse in fog computing”. In: Future Generation Computer Systems 88 (2018), pp. 107–116.

    [WLW10] Guojun Wang, Qin Liu, and Jie Wu. “Hierarchical attribute-based encryption for fine-grained access control in cloud storage services”. In: Proceedings of the 17th ACM conference on Computer and communications
    security. 2010, pp. 735–737.

    [WYDW+12] Xindong Wu et al. “Online feature selection with streaming features”. In: IEEE transactions on pattern analysis and machine intelligence 35.5 (2012), pp. 1178–1192.

    [Z21] Mark Zhandry. “White box traitor tracing”. In: Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part IV 41. Springer. 2021, pp. 303-333.
    Description: 碩士
    國立政治大學
    資訊科學系
    111753155
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0111753155
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    315501.pdf640KbAdobe PDF0View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback