研究生: |
張恩睿 Chang, En-Jui |
---|---|
論文名稱: |
基於全同態加密的隱私保護字串淨化之研究 A Study of Privacy-Preserving String Sanitization based on Fully Homomorphic Encryption |
指導教授: |
紀博文
Chi, Po-Wen |
口試委員: |
紀博文
Chi, Po-Wen 王銘宏 Wang, Ming-Hung 郭建廷 Kuo, Chien-Ting 莊允心 Chuang, Yun-Hsin |
口試日期: | 2025/01/10 |
學位類別: |
碩士 Master |
系所名稱: |
資訊工程學系 Department of Computer Science and Information Engineering |
論文出版年: | 2025 |
畢業學年度: | 113 |
語文別: | 英文 |
論文頁數: | 47 |
中文關鍵詞: | 全同態加密 、正規表示式 、隱私保護 、網路監控 |
英文關鍵詞: | Fully Homomorphic Encryption (FHE), Regular Expression, Privacy Protection, Network Monitoring |
DOI URL: | http://doi.org/10.6345/NTNU202500302 |
論文種類: | 學術論文 |
相關次數: | 點閱:34 下載:4 |
分享至: |
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
隱私保護在當今複雜且普及的網際網路環境中尤為重要,網路上大數據的傳輸無可避免地必須進行一些文本處理以實現特定功能,而現況下這些文本處理在隱私保護上仍有很大的進步空間。因此,本文提出了一種結合全同態加密與正規表示式的字串清理方法,以保障用戶在代理審查環境中的隱私。該方法利用了將決定性自動狀態機轉換成多項式的方式來使得正規表示式在密文運算下變得容易,並且透過分散式系統來增加密文處理效率。此方法允許代理者對接受到傳送者發送的加密文本進行全同態加密的正規表示式匹配,找尋出不合法的字串後進行淨化,最後將審查過後的文本傳送給接收者。如此一來,網路代理者的審查可以在隱私保護下如實進行。
Privacy protection is particularly crucial in today's complex and widespread internet environment. The transmission of big data on the internet inevitably requires certain text processing to achieve specific functions. However, in the current state, there is still significant room for improvement in privacy protection within these text processing methods. Therefore, this paper proposes a string sanitization method that combines Fully Homomorphic Encryption (FHE) with regular expressions to safeguard user privacy in proxy censorship environments. The method utilizes the transformation of Deterministic Finite Automata (DFA) into polynomial to simplify regular expression operations on encrypted data, and deploy the distributed system to enhance the efficiency of encrypted computations. This approach allows the proxy to perform FHE-based regular expression matching on encrypted text sent by the sender, identify illegal strings, and sanitize them before sending the reviewed text to the receiver. In this way, the proxy's content review can be conducted truthfully under privacy protection.
[1] SC World, “Chatgpt credentials snagged by infostealers on 225k infected devices,”SC World, 2023. Accessed: 2024-11-05.
[2] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the forty-first annual ACM symposium on Theory of computing, pp. 169–178, 2009.
[3] S. Kleene, “Representationof events in nerve nets and finite automata,” CE Shannon and J. McCarthy, 1951.
[4] J. Lagrange, “Leçon cinquieme: sur l'usage des courbes dans la solution des problemes,” Séances des Écoles Normales recueillies par les sténographes et revues parles professeurs, Reynier, Paris, 1795.
[5] R. L. Rivest, L. Adleman, M. L. Dertouzos, et al., “On data banks and privacy homomorphisms,” Foundations of secure computation, vol. 4, no. 11, pp. 169–180, 1978.
[6] A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, “A survey on homomorphic encryption schemes: Theory and implementation,” ACM Comput. Surv., vol. 51,July 2018.
[7] R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, p. 120–126, feb 1978.
[8] T. Elgamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469–472, 1985.
[9] D. Boneh, E.-J. Goh, and K. Nissim, “Evaluating 2-dnf formulas on ciphertexts,” in Theory of Cryptography: Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA,USA,February10-12,2005.Proceedings2,pp.325–341,Springer,2005.
[10] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “(leveled) fully homomorphic encryption without bootstrapping,” ACM Transactions on Computation Theory (TOCT), vol. 6, no. 3, pp. 1–36, 2014.
[11] C. Gentry, A. Sahai, and B. Waters, “Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based,” in Advances in Cryptology–CRYPTO2013: 33rdAnnualCryptologyConference,SantaBarbara,CA, USA, August 18-22, 2013. Proceedings, Part I, pp. 75–92, Springer, 2013.
[12] N. Gama, M. Izabachène, P. Q. Nguyen, and X. Xie, “Structural lattice reduction: generalized worst-case to average-case reductions and homomorphic cryptosystems,” in Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II 35, pp. 528–558, Springer, 2016.
[13] I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, “Tfhe: fast fully homomorphic encryption over the torus,” Journal of Cryptology, vol. 33, no. 1, pp. 34–91, 2020.
[14] J. H. Cheon, K. Han, A. Kim, M.Kim, andY.Song, “Bootstrapping for approximate homomorphic encryption,” in Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29-May 3, 2018 Proceedings, Part I 37, pp. 360-384, Springer, 2018.
[15] J. H. Cheon, K. Han, A. Kim, M. Kim, and Y. Song, “A full rns variant of approximate homomorphic encryption,” in Selected Areas in Cryptography–SAC 2018:25th International Conference, Calgary, AB, Canada, August 15–17, 2018, Revised Selected Papers 25, pp. 347–368, Springer, 2019.
[16] F. Boemer, A. Costache, R. Cammarota, and C. Wierzynski, “ngraph-he2: A high-throughput framework for neural network inference on encrypted data,”in Proceedings of the 7th ACM workshop on encrypted computing & applied homomorphic cryptography, pp. 45–56, 2019.
[17] A. V. Aho, B. W. Kernighan, and P. J. Weinberger, “Awk—a pattern scanning and processing language,” Software: Practice and Experience, vol. 9, no. 4, pp. 267–279, 1979.
[18] D. Dougherty and A. Robbins, sed & awk: UNIX Power Tools. ” O’Reilly Media,Inc.”, 1997.
[19] K. Thompson, “Programming techniques: Regular expression search algorithm,”Commun. ACM, vol. 11, p. 419–422, jun 1968.
[20] P. Hazel, “Pcre- perl compatible regular expressions.” https://www.pcre.org/. Retrieved 2024-04-07.
[21] M. O. Rabin and D. Scott, “Finite automata and their decision problems,” IBM journal of research and development, vol. 3, no. 2, pp. 114–125, 1959.
[22] M. Katevenis, S. Sidiropoulos, and C. Courcoubetis, “Weighted round-robin cell multiplexing in a general-purpose atm switch chip,” IEEE Journal on selected Areas in Communications, vol. 9, no. 8, pp. 1265–1279, 1991
[23] I. Zuzak, “Finite state machine simulator,” 2024. Accessed: 2024-11-19.
[24] Zama, “TFHE-rs: A Pure Rust Implementation of the TFHE Scheme for Boolean and Integer Arithmetics Over Encrypted Data,” 2022. https://github.com/zama-ai/tfhe-rs.