Loading...
|
Please use this identifier to cite or link to this item:
https://nccur.lib.nccu.edu.tw/handle/140.119/159379
|
Title: | 具有後量子安全性的公開金鑰匹配加密 Public Key Matchmaking Encryption with Post-Quantum Security |
Authors: | 張語軒 Chang, Yu-Hsuan |
Contributors: | 曾一凡 Tseng, Yi-Fan 張語軒 Chang, Yu-Hsuan |
Keywords: | 公開金鑰配對加密(PKME) 環學習誤差問題(RLWE) 後量子密碼學 金鑰封裝機制(KEM) 非交互式金鑰交換(NIKE) 晶格密碼學 Public Key Matchmaking Encryption Ring Learning With Errors (RLWE) Post-Quantum Cryptography Key Encapsulation Mechanism (KEM) Non- Interactive Key Exchange Lattice-Based Cryptography |
Date: | 2025 |
Issue Date: | 2025-09-01 16:48:21 (UTC+8) |
Abstract: | 本研究提出一個通用的公開金鑰配對加密(Public Key Matchmaking Encryption, PKME)架構,以非互動式金鑰交換(Non-Interactive Key Exchange, NIKE)與可匿 名的金鑰封裝機制(Key Encapsulation Mechanism, KEM)為核心元件,達成雙向授 權與非互動式通訊的安全機制。該 Generic Construction 支援使用者獨立產生金鑰, 並允許雙方分別設定解密條件,當且僅當雙方條件匹配時,便可成功解密,實現無 需中心機構的去中心化控制。 在此通用架構之上,我們進一步提出基於 RLWE(Ring Learning With Errors) 問題的實例化方案,以實現後量子安全性。我們選用 FrodoKEM 與現有 RLWE- NIKE 方案作為底層元件,並搭配 2-universal hash family 實現密鑰隨機性與隱私保 護。我們在標準模型下證明此構造滿足隱私性與真實性,並與現有 IB-ME、CL-ME 等配對加密方案進行特性比較。 建立了功能完整、可模組化的 PKME 通用架構,也展示了其在後量子環境下的 可行實作,為安全、靈活且去中心化的通訊提供了新方向。 This study proposes a generic framework for Public Key Matchmaking Encryption (PKME), which combines a Non-Interactive Key Exchange (NIKE) and an anonymous Key Encapsulation Mechanism (KEM) as its core components to achieve bilateral authorization and non-interactive secure communication. The generic construction allows each user to independently generate their own key pair and enables both sender and receiver to specify their decryption policies. A ciphertext can only be decrypted if both parties’ conditions are satisfied, achieving decentralized access control without relying on any trusted authority. Building upon this generic framework, we further present a concrete instantiation based on the Ring Learning With Errors (RLWE) problem to achieve post-quantum security. Specifically, we adopt FrodoKEM and an existing RLWE-based NIKE scheme as the underlying primitives, along with a 2-universal hash family to ensure key pseudorandomness and privacy preservation. We prove that our construction satisfies both privacy and authenticity in the standard model, and we compare its features with existing schemes such as IB-ME and CL-ME. Our work establishes a functionally complete and modular PKME framework and demonstrates its practical feasibility in the post-quantum setting, offering a secure, flexible, and decentralized communication solution. |
Reference: | [ABK+17] M. Abadi, M. Bellare, M. Kohlweiss, A. Michalas, and G. Persiano, “Access control encryption: Enforcing information flow with cryptography,” in *CCS 2017*, ACM, 2017, pp. 1465–1479. (cit. p. 18)
[ACD+19] G. Ateniese, S. Chatterjee, Ö. Dagdelen, and D. Stebila, “Match me if you can: Matchmaking encryption and its applications,” in *Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security*, 2019. (cit. pp. 2, 17)
[AGH+16] M. R. Albrecht, C. Gentry, S. Halevi, et al., “Post-quantum key exchange— a new hope,” in *Proceedings of the 25th USENIX Security Symposium*, 2016, pp. 327–343. (cit. pp. 3, 18)
[BC18] O. Blazy and C. Chevalier, “Non-interactive key exchange from identity-based encryption,” in *Proceedings of the 13th International Conference on Availability, Reliability and Security*, ARES ’18, Hamburg, Germany: ACM, 2018. (cit. p. 9)
[BDK+11] B. Barak, Y. Dodis, H. Krawczyk, et al., “Leftover hash lemma, revisited,” in *Advances in Cryptology – CRYPTO 2011*, P. Rogaway, Ed., Springer, 2011, pp. 1–20. (cit. p. 15)
[BDK+18a] J. Bos, L. Ducas, E. Kiltz, et al., “CRYSTALS - Kyber: A CCA-secure module-lattice-based KEM,” in *2018 IEEE European Symposium on Security and Privacy (EuroS&P)*, 2018, pp. 353–367. (cit. p. 11)
[BDK+18b] J. W. Bos, L. Ducas, E. Kiltz, et al., “FrodoKEM: Learning with errors key encapsulation,” in *Post-Quantum Cryptography (PQCrypto)*, Lecture Notes in Computer Science, vol. 10786, Springer, 2018, pp. 241–261. (cit. p. 30)
[BDS+03] D. Balfanz, G. Durfee, D. K. Smetters, et al., “Secret handshakes from pairing-based key agreements,” in *2003 IEEE Symposium on Security and Privacy*, IEEE, 2003, pp. 180–196. (cit. p. 2)
[BF03] D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” *SIAM Journal on Computing*, vol. 32, no. 3, pp. 586–615, 2003. (cit. p. 2)
[BGK+20] D. Boneh, D. Glass, D. Krashen, et al., “Multiparty non-interactive key exchange and more from isogenies on elliptic curves,” *Journal of Mathematical Cryptology*, vol. 14, no. 1, pp. 5–14, 2020. (cit. p. 9)
[BS02] D. Boneh and A. Silverberg, “Applications of multilinear forms to cryptography,” *Cryptology ePrint Archive*, 2002. (cit. p. 9)
[CKS08] D. Cash, E. Kiltz, and V. Shoup, “The twin Diffie-Hellman problem and applications,” in *Advances in Cryptology – EUROCRYPT 2008*, N. Smart, Ed., Springer, 2008, pp. 127–145. (cit. p. 10)
[CLW+22] J. Chen, Y. Li, J. Wen, and J. Weng, “Identity-based matchmaking encryption from standard assumptions,” in *ASIACRYPT 2022*, LNCS, vol. 13793, Springer, 2022, pp. 394–422. (cit. pp. 17, 30)
[CXM+21] B. Chen, T. Xiang, M. Ma, D. He, and X. Liao, “CL-ME: Efficient certificateless matchmaking encryption for internet of things,” *IEEE Internet of Things Journal*, vol. 8, no. 19, pp. 15010–15023, Oct. 2021. (cit. pp. 17, 30)
[CZ23] X. Cao and Z. Zhang, “Deniable identity-based matchmaking encryption,” in *ESORICS*, 2023. (cit. p. 17)
[DBK+23] J.-P. D’Anvers, A. Bogdanov, O. Kulikov, et al., *ML-KEM (Kyber): Module-lattice-based key encapsulation mechanism*, https://pq-crystals.org/kyber, NIST PQC Standard, 2023. (cit. pp. 3, 18)
[DRS04] Y. Dodis, L. Reyzin, and A. Smith, “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data,” in *EUROCRYPT 2004*, LNCS, vol. 3027, Springer, 2004, pp. 523–540. (cit. p. 3)
[FHK+13] E. S. V. Freire, D. Hofheinz, E. Kiltz, and K. G. Paterson, “Non-interactive key exchange,” in *PKC 2013*, K. Kurosawa and G. Hanaoka, Eds., Springer, 2013, pp. 254–271. (cit. pp. 9, 10)
[GGH13] S. Garg, C. Gentry, and S. Halevi, “Candidate multilinear maps from ideal lattices,” in *EUROCRYPT 2013*, T. Johansson and P. Q. Nguyen, Eds., Springer, 2013, pp. 1–17. (cit. p. 9)
[HK11] D. Hofheinz and E. Kiltz, “Secure hybrid encryption from weakened key encapsulation,” in *CRYPTO 2011*, LNCS, vol. 6841, Springer, 2011, pp. 553–571. (cit. p. 18)
[KPD16] A. Kacherginsky, P. Powers, and M. Dhawan, “Attribute-based encryption: Usage and key management,” in *2016 IEEE Symposium on Security and Privacy Workshops (SPW)*, IEEE, 2016, pp. 55–60. (cit. p. 2)
[Lev85] L. A. Levin, “One-way functions and pseudorandom generators,” in *STOC ’85*, Providence, USA: ACM, 1985, pp. 363–365. (cit. p. 15)
[LPR10] V. Lyubashevsky, C. Peikert, and O. Regev, “Ideal lattices in cryptography: Theory and practice,” in *EUROCRYPT*, 2010. (cit. p. 3)
[LQ25] Y. Ling and H. Qian, “Efficient one-to-one sharing: Public key matchmaking encryption,” *Journal of Systems Architecture*, 2025. (cit. pp. 2, 18, 30)
[SLT23] J. Sun, Y. Li, and Q. Tang, “Identity-based broadcast matchmaking encryption,” in *IEEE INFOCOM*, 2023. (cit. p. 17)
[SXY18] T. Saito, K. Xagawa, and T. Yamakawa, “Tightly-secure key-encapsulation mechanism in the quantum random oracle model,” in *EUROCRYPT 2018*, Part III, Springer, 2018, pp. 520–551. (cit. p. 11)
[WC22] Y. Wang and Z. Chen, “Lattice-based identity-based matchmaking encryption,” in *PQCrypto*, 2022. (cit. p. 17)
[XWL20] R. Xu, Q. Wu, and Y. Li, “Attribute-based matchmaking encryption for cloud-fog computing,” in *ESORICS 2020*, LNCS, vol. 12309, Springer, 2020. (cit. p. 17)
[Zhe97] Y. Zheng, “Digital signcryption or how to achieve cost(signature & encryption) « cost(signature) + cost(encryption),” in *CRYPTO 1997*, LNCS, vol. 1294, Springer, 1997, pp. 165–179. (cit. p. 18) |
Description: | 碩士 國立政治大學 資訊安全碩士學位學程 112791008 |
Source URI: | http://thesis.lib.nccu.edu.tw/record/#G0112791008 |
Data Type: | thesis |
Appears in Collections: | [資訊安全碩士學位學程] 學位論文
|
Files in This Item:
File |
Description |
Size | Format | |
100801.pdf | | 699Kb | Adobe PDF | 0 | View/Open |
|
All items in 政大典藏 are protected by copyright, with all rights reserved.
|