簡易檢索 / 詳目顯示

研究生: 張惠安
Chang, Huei-An
論文名稱: NTRU上的可否認加密技術
Deniable Encryption Technology on NTRU
指導教授: 紀博文
Chi, Po-Wen
口試委員: 王銘宏
Wang, Ming-Hung
許宏誌
Shiu, Hung-Jr
紀博文
Chi, Po-Wen
口試日期: 2022/01/17
學位類別: 碩士
Master
系所名稱: 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2022
畢業學年度: 110
語文別: 中文
論文頁數: 45
中文關鍵詞: 後量子密碼學晶格密碼系統可否認加密NTRU公開金鑰密碼系統
英文關鍵詞: post-quantum cryptography, lattice-based cryptography, Deniable encryption, NTRU public key cryptosystem
研究方法: 主題分析比較研究內容分析法
DOI URL: http://doi.org/10.6345/NTNU202200050
論文種類: 學術論文
相關次數: 點閱:88下載:28
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 晶格密碼學中有以Hoffstein等人於1996年所提出的NTRU公開金鑰密碼系統,在量子電腦運算能力逐漸進步的情況下,NTRU是近年來其中一個可以抵抗Shor演算法的公開金鑰密碼系統。
    而Canetti等人於1997年所提出的「可否認加密」技術,其概念是當監聽者要求發送者傳給收件者的密文,被迫透露真實訊息的線索給監聽者知道時,「可否認加密」可以在密文中仿造出一個虛假訊息使監聽者相信,藉此保護真實訊息。
    我們將Canetti等人於1997年提出「可否認加密」的加密方式與Hoffstein等人於1996年所提出的NTRU公開金鑰密碼系統做結合,這可以讓我們有能力創造出偽造的金鑰來欺騙監聽者,亦能在一般加密及可否認加密下皆可解出正確的訊息。

    Among researches of lattice-based cryptography, Hoffstein et al. proposed the NTRU public key cryptosystem in 1996. As the computing power of quantum computers increase rapidly, NTRU is one of the public key cryptosystems that can resist Shor's algorithm in recent years.
    Deniable encryption is a concept proposed by Canetti et al. in 1997, that is when a listener asks the sender and the receiver of the ciphertext for some clue of the true message, deniable encryption will create a fake message in the ciphertext, and send to the listener. This allows the true message to be protected.
    We combine the encryption method of "deniable encryption" proposed by Canetti et al. in 1997 with the NTRU public key cryptographic system proposed by Hoffstein et al. in 1996. This allows us to create a forged key to deceive the listener, and the correct message can be solved under normal encryption and deniable encryption.

    目錄 致謝 i 摘要 ii Abstract iii 目錄 iv 附表目錄 vi 附圖目錄 vii 1 導論 1 1.1 研究動機 1 1.2 研究方法及貢獻 2 2 先備知識 4 2.1 NTRU 4 2.2 多分佈可否認加密 9 2.3 Chameleon Hash 12 3 Den-NTRU 15 3.1 定義 15 3.2 特性 16 3.3 建構方式 18 4 系統分析 24 4.1 正確性 24 4.2 安全性 31 4.3 可否認性 35 5 結論及未來展望38 5.1 結論 38 5.2 未來展望 38 參考文獻 41

    [1] Daniel J. Bernstein,Chitchanok Chuengsatiansup,Tanja Lange, NTRU Prime, IACR Cryptology ePrint
    Archive, 2016:461,2016.
    [2] Andrew Brockmann, A Plausibly Deniable Encryption Scheme forPersonal Data Storage, 2015.
    [3] R. Canetti,U. Feige,O. Goldreich, M. Naor, Adaptively secure multi-party computation, In STOC, pages
    639–648,1996
    [4] Ran Canetti, Cynthia Dwork, Moni Naor, Rafail Ostrovsky, Deniable Encryption, in Crypto,pp. 90–104,
    1997.
    [5] Bao cang Wang ,Hao Lei, Yupu Hua, D-ntru: More efficient and average-case ind-cpa
    secure ntru variant, Inf. Sci. 438, 15–31 (2018). https://doi.org/10.1016/j.ins.2018.01.037.
    http://www.sciencedirect.com/science/article/pii/S0020025518300513, 2018.
    [6] Michael Coglianese, Bok-Min Goi, Matru: A new ntru-based cryptosystem, in Progress in cryptology–
    INDOCRYPT pages 232–243, 2005, 2005.
    [7] Markus Durmuth, David Mandell Freeman, Deniable encryption with negligible detection probability:
    Aninteractive construction, in Advances in Cryptology–EUROCRYPT 2011 pp 610626, 2011.
    [8] J. N. Gaithuru, M. Salleh, I. Mohamad, Itru:Ntru-based cryptosystem using ring of integers, in International
    Journal of Innovative Computing,7(1), 2017., 2017
    [9] Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman, NTRU: A new high speed public key cryptosystem, In
    Algorithmic Number Theory (ANTS III), Portland, OR, June 1998, Lecture Notes in Computer Science
    1423 (J.P. Buhler, ed.), Springer-Verlag, Berlin, 1998, 267-288. See also http://www.ntru.com.
    [10] Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman, (2008). An introduction to mathematical cryptography
    (Vol. 1). New York: springer, pp.373-454
    [11] Jayasinghe, Cryptanalysis on deniable encryption, Department of Computer Science and Engineering
    University of Moratuwa,2015.
    [12] H. Krawczyk,T. Rabin, Chameleon signatures,in NDSS,2000.
    [13] Ehsan Malekian,Ali Zakerolhosseini,Atefeh Mashatan, QTRU: a lattice attack resistant version of NTRU
    PKCS Based on Quaternion Algebra,https://eprint. iacr.org/2009/0386.pdf, 2009.
    [14] A. O’Neill, C. Peikert, and B. Waters, Bi-deniable public-key encryption, in Crypto, 2011, pp. 525–542.
    [15] Po-Wen Chi, Deniablizing Contemporary Asymmetric Encryption Schemes,2016.
    [16] Po-Wen Chi, Chin-Laung Lei, Audit-Free Cloud Storage via Deniable Attribute-Based Encryption, IEEE
    Transactions on Cloud Computing, Volume: 6 Issue: 2, 2015, Page(s): 414 - 427.
    [17] M. Di Raimondo,R. Gennaro, New Approaches for Deniable Authentication,Journal of Cryptology volume
    22, pages572–615(2009),2009
    [18] M. Di Raimondo,R. Gennaro,H. Krawczyk, Deniable authentication and key exchange, 13th ACM
    Con-ference on Computer and Communications Security (CCS’06)(ACM Press, New York, 2006), pp.
    400–409,2006
    [19] Ron Steinfeld, NTRU cryptosystem: Recent developments and emerging mathematical problems in finite
    polynomial rings, In Algebraic Curves and Finite Fields, pp.179-211
    [20] Ahsan Z. Zahid, Lattices, Cryptography, and NTRU An introduction to lattice theory and the NTRU
    cryptosystem,Moraga, CA May, 2017
    [21] 陳炫豪(Hsuan-Hao Chen), 紀博文(Po-Wen Chi) DBL-可否認的區塊鏈帳本, 資訊安全通訊,
    25卷4期(2019 / 11 / 01), P1 - 16
    [22] LI Bin, Li Qi-ming Chameleon Hash Authentication Tree Optimization Audit for Data Storage Security
    in Cloud Computing, Microelectronic and Computer, Volume 35 Issue 6 Jun. 2018
    [23] Dong Xie, Haipeng Peng, Lixiang Li,Yixian Yang Homomorphic Signature from Chameleon Hash Functions,
    Vol. 46 No. 2 (2017) Published: 2017-06-30
    [24] Shweta Agrawal,Shafi Goldwasser,Saleet Mossel, Deniable Fully Homomorphic Encryption, Cryptology
    ePrint Archive,Report 2020/1588,2020,https://eprint.iacr.org/2020/1588.
    [25] Jeng-Rung Jiang, Homomorphism and Cryptanalysis of NTRU,2010
    [26] Yarkın Dorod, Berk Sunar, Flattening NTRU for Evaluation Key Free Homomorphic Encryption,Journal
    of Mathematical Cryptology,2020
    [27] Yarkin Doroz, Yin Hu, Berk Sunar Homomorphic AES Evaluation using NTRU,IACR Cryptology ePrint
    Archive https://eprint.iacr.org/2014/039
    [28] Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, Christine van Vredendaal, NTRU Prime:
    reducing attack surface at low cost, International Conference on Selected Areas in Cryptography,SAC
    2017: Selected Areas in Cryptography – SAC 2017 pp 235-260.
    [29] Nick Howgrave-Graham, Joseph H. Silverman, Ari Singer, William Whyte, NAEP: Provable security in
    the presence of decryption failures Submitted, avaliable at http://www.ntru.com,2003.
    [30] Joseph H. Silverman, William Whyte, Estimating decryption failure probabilities for NTRUEncrypt,
    Technical report, NTRU Cryptosystems, May 2003. Report #018, version 1, available at
    http://www.ntru.com.
    [31] Nick Howgrave-Graham, Phong Q. Nguyen, David Pointcheval, John Proos, Joseph H. Silverman,Ari
    Singer,William Whyte, The Impact of Decryption Failures on the Security of NTRU Encryption,CRYPTO
    2003: Advances in Cryptology - CRYPTO 2003 pp 226-246.
    [32] Dana Dachman-Soled, On Minimal Assumptions for Sender-Deniable Public Key Encryption,PKC 2014:
    Public-Key Cryptography – PKC 2014 pp 574-591.
    [33] Dana Dachman-Soled, On the Impossibility of Sender-Deniable Public Key Encryption,IACR Cryptology
    ePrint Archive, 2012:727,2016.
    [34] N. A. Moldovyan, A. V. Shcherbacov,M. A. Eremeev, Deniable-encryption protocols based on commutative
    ciphers,Quasigroups and Related Systems 25 (2017), 95-108.
    [35] Jacquline Brendel, Rune Fiedler, Felix Günther, Christian Janson, Douglas Stebila, Post-quantum
    asynchronous deniable key exchange and the Signal handshake,IACR Cryptology ePrint Archive,
    2021:769,2021.
    [36] Daniel J. Bernstein, Johannes A. Buchmann, Erik Dahmen, Post-Quantum Cryptography
    [37] Maged H. Ibrahim , Receiver-deniable Public-Key Encryption,March 2009,International Journal of Network
    Security 8(2):159-165.
    [38] Katherine Jarvis, Monica Nevins, ETRU: NTRU over the Eisenstein integers,January 2013 Designs Codes
    and Cryptography 74(1)
    [39] Giuseppe Ateniese, Breno de Medeiros, Identity-Based Chameleon Hash and Applications,FC 2004: Financial
    Cryptography pp 164-180.
    [40] David Derler, Kai Samelin, Daniel Slamanig, Christoph Striecks, Fine-Grained and Controlled Rewriting
    in Blockchains: Chameleon-Hashing Gone Attribute-Based, Cryptology ePrint Archive,Report
    2019/0406,2019,https://eprint.iacr.org/2019/0406.
    [41] Marek Klonowski,Przemysław Kubiak,Mirosław Kutyłowski, Practical Deniable Encryption, International
    Conference on Current Trends in Theory and Practice of Computer Science SOFSEM 2008: SOFSEM
    2008: Theory and Practice of Computer Science pp 599-609.

    下載圖示
    QR CODE