您的位置:首页 > 其它

7.21讨论会记录

2017-07-20 10:21 169 查看
Fuzzy Identity-Based Encryption 
Abstract. We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. A Fuzzy IBE scheme allows
for a private key for an identity, ω, to decrypt a ciphertext encrypted with an identity,ω0,
if and only if the identitiesωandω0are close to each other as measured by the “set overlap” distance
metric. A Fuzzy IBE scheme can be applied to enable encryption using biometric inputs as identities; the error-tolerance property of a Fuzzy IBE scheme is precisely what allows for the use of biometric identities, which inherently will have some noise each
time they are sampled. Additionally, we show that Fuzzy-IBE can be used for a type of application that we term “attribute-based encryption”.

In this paper we present two constructions of Fuzzy IBE schemes. Our constructions can be viewed as an Identity-Based Encryption of a message under several attributes that compose
a (fuzzy) identity. Our IBE schemes are both error-tolerant and secure against collusion attacks.

Additionally, our basic construction does not use random oracles. We prove the security of our schemes under the Selective-ID security model.

报告人:杨K师兄

Fuzzy Identity-Based Encryption

标题

基于身份的模糊加密

背景引入

IBE一般以字符串作为身份证明,Fuzzy-IBE以一组属性描述作为证明,不要求可信的服务器,容错性、安全性提高,有更广泛的运用

Point

Using biometrics in Identity-Based Encryption使用生物识别技术

生物特征固有,独一无二

Security Against Collusion Attacks

没有用户能够独立解密

construct a user’s private key as a set of private key components, one for each attribute in the user’s identity.为每个属性设置私钥。Different users have their private key
components generated with different random polynomials.不同的用户私钥生成多项式不同(抵抗合谋攻击)。

收获

 

生物特征的容错匹配:生物特性在不同环境下会有变化,设定阈值K,在N个属性中如果有K个一致即算匹配成功

采用秘密分享思路,没有用户能够独立解密
其它拓展

 双线性映射、拉格朗日查值

Identity-Based Encryption from Lattices in the Standard Model

Abstract.We construct an Identity-Based Encryption (IBE) system without random oracles from hard problems on random integer lattices.
The system is anonymous, with pseudo-random ciphertexts.

日期:2017-7-20 报告人 董CC师兄

Identity-Based Encryption from Lattices in the Standard Model

标题

标准模式下基于身份的格加密

背景引入

较弱观念下的IBE无法抵抗选择身份攻击,而标准IBE在adaptive chosen-ciphertext和 chosen-identity attack(IND-ID-CCA2)具有不可区分性。

Point

present an IBE construction based on hard problems in lattices without relying on random oracles.

Adaptive ID Security 适应ID安全。

Indistinguishability of ciphertexts against chosen-plaintext attacks is also referred to assemantic security语义安全.

the orthogonal privacy notion of ciphertext anonymity.密文匿名:indistinguishability of the ciphertext froman equal-length uniform random
string
.通过等长的随机字串,在适应身份攻击中体现了强大的不可区分性

 

收获

 基于格,是因为格提供:1、困难性保证;2、提供可并行的高效率操作;3、抵抗量子攻击

其它拓展

 标准IBE的流程

Improved Short Lattice Signatures in the Standard Model
Abstract.
We present a signature scheme provably secure in the standard model (no random oracles) based on the worst-case complexity of approximating the Shortest Vector Problem in ideal lattices within polynomial factors. The distinguishing
feature of our scheme is that it achieves short
signatures (consisting of a single lattice vector), and
relatively short public keys (consisting ofO(logn) vectors.) Previous lattice
schemes in the standard model with similarlyshortsignatures, due to Boyen (PKC 2010) and Micciancio and Peikert (Eurocrypt 2012), had substantially longer public keys consisting ofΩ(n)
vectors (even when implemented with ideal lattices).

日期:2017-7-20 报告人 唐GG

Improved Short Lattice Signatures in the Standard Model

标题

标准模式下强化的短格签名

背景引入

签名的大小影响签名效率

Point

present the first standard model construction of
short signatures
based on (algebraic/ring) lattices with relatively small public keys:compressing the public key using a collision resistant hash function,and
including the original public key in each signature.用碰撞散列函数压缩公钥和签名。

makes essential use of the commutativity properties of ring/algebraic lattices.

收获

 

其它拓展

 

 
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: