English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 112880/143845 (78%)
Visitors : 50351135      Online Users : 666
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/153383
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/153383


    Title: 基於註冊的金鑰策略屬性加密
    Registered Key-Policy Attribute-Based Encryption
    Authors: 高詩蓓
    Kao, Shih-Pei
    Contributors: 曾一凡
    Tseng, Yi-Fan
    高詩蓓
    Kao, Shih-Pei
    Keywords: 謂詞編碼
    基於註冊的加密
    基於屬性的加密
    Predicate encoding
    Registration-based encryption
    Attribute-based encryption
    Date: 2024
    Issue Date: 2024-09-04 15:00:33 (UTC+8)
    Abstract: 基於屬性的加密能夠對加密資料進行細粒度的存取控制。然而,基於屬性的加密需要由一個單一的可信機構來頒發解密用的金鑰,這會導致它存在著密鑰托管問題。如果有攻擊者攻破了系統,則該攻擊者可以解密所有通過該系統來進行加解密的密文。

    在本論文中,我們將基於註冊的加密的概念擴展到密鑰策略屬性加密中。通過引入基於註冊的加密,讓用戶可以自行生成自己的公私鑰對,從而有效地解決密鑰策略屬性加密的密鑰托管問題。
    Attributed-based encryption (ABE) enables fine-grained access control over encrypted data. However, ABE requires a single trusted authority to issue decryption keys, which makes ABE have a key-escrow problem. If an adversary breaks through the system, then the adversary can decrypt all ciphertext encrypted through the system.

    In this work, we generalize the notion of registration-based encryption (RBE) to key-policy attributed-based encryption (KP-ABE). Through the introduction of RBE, users can autonomously generate their own keys, thereby effectively resolving the key-escrow problem of KP-ABE.
    Reference: [BF01] Dan Boneh and Matt Franklin. “Identity-based encryption from the Weil pairing”. In: Annual international cryptology conference. Springer. 2001, pp. 213–229.
    [C07] Melissa Chase. “Multi-authority attribute based encryption”. In: Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007, Ams- terdam, The Netherlands, February 21-24, 2007. Proceedings 4. Springer. 2007, pp. 515–534.
    [CGW15] Jie Chen, Romain Gay, and Hoeteck Wee. “Improved dual system ABE in prime-order groups via predicate encodings”. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer. 2015, pp. 595–624.
    [DH22] Whitfield Diffie and Martin E Hellman. “New directions in cryptography”. In: Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman. 2022, pp. 365–390.
    [DN22] Sangjukta Das and Suyel Namasudra. “Multiauthority CP-ABE-based ac- cess control model for IoT-enabled healthcare infrastructure”. In: IEEE Transactions on Industrial Informatics 19.1 (2022), pp. 821–829.
    [DP23] Pratish Datta and Tapas Pal. “Registration-Based Functional Encryption.” In: IACR Cryptol. ePrint Arch. 2023 (2023), p. 457.
    [ESLB21] TP Ezhilarasi et al. “A secure data sharing using IDSS CP-ABE in cloud storage”. In: Advances in Industrial Automation and Smart Manufactur- ing: Select Proceedings of ICAIASM 2019. Springer. 2021, pp. 1073–1085.
    [FFMM+23] Danilo Francati et al. “Registered (inner-product) functional encryption”. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer. 2023, pp. 98–133.
    [FWW23] Cody Freitag, Brent Waters, and David J Wu. “How to use (plain) witness encryption: Registered abe, flexible broadcast, and more”. In: Annual In- ternational Cryptology Conference. Springer. 2023, pp. 498–531.
    [GHMR+19] Sanjam Garg et al. “Registration-based encryption from standard assump- tions”. In: IACR international workshop on public key cryptography. Springer. 2019, pp. 63–93.
    [GHMR18] Sanjam Garg et al. “Registration-based encryption: removing private-key generator from IBE”. In: Theory of Cryptography: 16th International Con- ference, TCC 2018, Panaji, India, November 11–14, 2018, Proceedings, Part I 16. Springer. 2018, pp. 689–718.
    [GKMR23] Noemi Glaeser et al. “Efficient registration-based encryption”. In: Pro- ceedings of the 2023 ACM SIGSAC Conference on Computer and Com- munications Security. 2023, pp. 1065–1079.
    [GPSW06] Vipul Goyal et al. “Attribute-based encryption for fine-grained access con- trol of encrypted data”. In: Proceedings of the 13th ACM conference on Computer and communications security. 2006, pp. 89–98.
    [HCS16] Hanshu Hong, Di Chen, and Zhixin Sun. “A practical application of CP- ABE for mobile PHR system: a study on the user accountability”. In: SpringerPlus 5 (2016), pp. 1–8.
    [HLWW23] Susan Hohenberger et al. “Registered attribute-based encryption”. In: An- nual International Conference on the Theory and Applications of Crypto- graphic Techniques. Springer. 2023, pp. 511–542.
    [MKE09] Sascha Müller, Stefan Katzenbeisser, and Claudia Eckert. “Distributed attribute-based encryption”. In: Information Security and Cryptology–ICISC 2008: 11th International Conference, Seoul, Korea, December 3-5, 2008, Revised Selected Papers 11. Springer. 2009, pp. 20–36.
    [NGD13] Anup R Nimje, VT Gaikwad, and HN Datir. “Attribute-based encryption techniques in cloud computing security: an overview”. In: Int. J. Comput. Trends Technol 4.3 (2013), pp. 419–422.
    [RSA78] Ronald L Rivest, Adi Shamir, and Leonard Adleman. “A method for ob- taining digital signatures and public-key cryptosystems”. In: Communica- tions of the ACM 21.2 (1978), pp. 120–126.
    [S85] Adi Shamir. “Identity-based cryptosystems and signature schemes”. In: Advances in Cryptology: Proceedings of CRYPTO 84 4. Springer. 1985, pp. 47–53.
    [SBB24] Kranthi Kumar Singamaneni, Anil Kumar Budati, and Thulasi Bikku. “An Efficient Q-KPABE Framework to Enhance Cloud-Based IoT Security and Privacy”. In: Wireless Personal Communications (2024), pp. 1–29.
    [SW05] Amit Sahai and Brent Waters. “Fuzzy identity-based encryption”. In: Ad- vances in Cryptology–EUROCRYPT 2005: 24th Annual International Con- ference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings 24. Springer. 2005, pp. 457–473.
    [W14] Hoeteck Wee. “Dual system encryption via predicate encodings”. In: The- ory of Cryptography Conference. Springer. 2014, pp. 616–637.
    [Z11] Yao Zhen. “Privacy-preserving personal health record system using attribute- based encryption”. PhD thesis. Worcester Polytechnic Institute, 2011.
    [ZRJZ+19] Yang Zhao et al. “An efficient and revocable storage CP-ABE scheme in the cloud computing”. In: Computing 101 (2019), pp. 1041–1065.
    [ZZGQ23] Ziqi Zhu et al. “Registered ABE via predicate encodings”. In: Interna- tional Conference on the Theory and Application of Cryptology and In- formation Security. Springer. 2023, pp. 66–97.
    Description: 碩士
    國立政治大學
    資訊科學系
    111753146
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0111753146
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    314601.pdf514KbAdobe PDF0View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback