RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • Efficiency and Security Improvements of Dynamic Group Signatures

        Kim, Hyoseung 고려대학교 정보보호대학원 2021 국내박사

        RANK : 233005

        Dynamic group signature (DGS) allows a user to generate a signature on behalf a group, while preserving anonymity. Many DGS schemes have been proposed in the random oracle model (ROM) with high efficiency, hoping to avoid a trusted setup for a common reference string. However, they all require knowledge extractors, which causes loose security reductions. Moreover, their efficiencies are not sufficient for practical applications. In this thesis, we pro pose new DGS schemes whose security are proven while removing knowledge extractors even in the ROM. To achieve better efficiency and security, we have presented the following three results: • We first define new complexity assumptions by generalizing the Pointcheval-Sanders assumption. Though our new assumptions are interactive, they are justified based on the symmetric discrete logarithm assumption. • We then propose a DGS scheme with efficient concurrent join protocols by excluding knowledge extractors only when dealing with many concurrent joining executions in security analysis. This scheme has advantages of faster signature generation and verification compared with other pairing-based DGS schemes in the literature, when considering a type-3 pairing. • Based on these results, we construct another new DGS scheme that is provably secure even without knowledge extractors. The efficiency of the scheme is comparable to that of existing DGS schemes proven to be secure using knowledge extractors in the ROM. • We finally show that our technique to achieve efficiency and security can be applied to another privacy-preserving application, so-called direct anonymous attestations.

      • Tight security for cryptographic schemes in the multi-instance settings

        이영경 Graduate School of Cybersecurity, Korea University 2021 국내박사

        RANK : 233004

        This thesis presents tight security results in independent cryptographic schemes public-key encryption (PKE) and identity-based signature (IBS). The security of PKE schemes in multi-user settings is aimed at capturing real-world scenarios in which an adversary could attack multiple users and multiple ciphertexts of its choice. However, the fact that a real-world adversary can also mount key-exposure attacks requires us to consider a more realistic notion of security in multi-user settings. An IBS scheme can be generically constructed from an ordinary signature scheme. But it was unclear that a generic construction leads to a tightly secure IBS scheme, no matter what tightly secure signature scheme be used as a building block. The summary of tight security results of this thesis is presented as follows: • This thesis defines the security notion of PKE in a multi-user setting with corruptions, where an adversary is able to issue corruption (i.e., private key) queries. Then, this thesis proposes the first practical and tightly secure PKE scheme in the multi-user setting with corruptions. • This thesis shows that the recent work by Seo, Abdalla, Lee, and Park (Information Sciences, July 2019) has a flaw in the security analysis of CCA conversion methods and presents revised security proofs. • This thesis demonstrates that the generic construction of IBS can achieve tightness if the underlying signature scheme is tightly secure in the multiuser setting with corruption. In addition, this thesis extends the tightness result of IBS to the multi-instance setting, where an adversary can corrupt multiple key generation centers and obtain related master secret keys.

      • Cryptographic Algorithms for Quantum Computations

        한민기 서울대학교 대학원 2022 국내박사

        RANK : 232987

        The advent of a quantum mechanical computer presents a clear threat to existing cryptography. On the other hand, the quantum computer also suggests the possibility of a new cryptographic protocol through the properties of quantum mechanics. These two perspectives, respectively, gave rise to a new field called post-quantum cryptography as a countermeasure against quantum attacks and quantum cryptography as a new cryptographic technology using quantum mechanics, which are the subject of this thesis. In this thesis, we reconsider the security of the current post-quantum cryptography through a new quantum attack, model, and security proof. We present the fine-grained quantum security of hash functions as cryptographic primitives against preprocessing adversaries. We also bring recent quantum information theoretic research into cryptography, creating new quantum public key encryption and quantum commitment. Along the way, we resolve various open problems such as limitations of quantum algorithms with preprocessing computation, oracle separation problems in quantum complexity theory, and public key encryption using group action. 양자역학을 이용한 컴퓨터의 등장은 쇼어의 알고리즘 등을 통해 기존 암호학에 명백한 위협을 제시하며, 양자역학의 성질을 통한 새로운 암호프로토콜의 가능성 또한 제시한다. 이러한 두 가지 관점은 각각 이 학위 논문의 주제가 되는 양자공격에 대한 대응책으로써의 대양자암호와 양자역학을 이용한 암호기술인 양자암호라고 불리는 새로운 분야를 발생시켰다. 이 학위 논문에서는 현재 대양자암호의 안전성을 새로운 양자암호 공격 알고리즘과 모델, 안전성 증명을 통해 재고한다. 특히 암호학적 해쉬함수의 일방향함수, 암호학적 의사난수생성기로서의 대양자 암호 안전성의 구체적인 평가를 제시한다. 또한 최근 양자역학의 연구를 양자암호에 도입함으로써 새로운 양자 공개키암호와 양자 커밋먼트 등의 새로운 발견을 제시한다. 이 과정에서 전처리 계산을 포함한 양자알고리즘의 한계, 양자 복잡계들의 오라클분리 문제, 군의 작용을 이용한 공개키 암호 등의 여러 열린문제들의 해결을 제시한다.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼