標題: 基於基台廣播雜訊之密碼協定
Cryptographic Protocols Based on Unpredictable Noise in Beacon Broadcasting
作者: 官振傑
曾文貴
Albert, Guan
Tzeng, Wen-Guey
資訊科學與工程研究所
關鍵字: 金鑰建立;模糊傳送;位元承諾;輕計算協定;無線網路;隨機雜訊;二元對稱通道;Key agreement;oblivious transfer;bit commitment;computationally light-weight protocol;wireless sensor network;random noise;binary symmetric channel
公開日期: 2017
摘要: 資訊安全是數位系統的重要問題, 安全的密碼協定是資訊安全的工具. 隨機在密碼學裡扮演很重要的角色, 隨機有許多方式可以取得. 通道雜訊的不確定性是一個很好的隨機來源, 可以應用在許多密碼協定的設計上. 在這篇博士論文裡將會探討通道雜訊的不確定性在密碼理論基礎工具的應用, 包含下列各項密碼協定的設計: (1) 安全金鑰的建立, (2) 模糊傳送, (3) 位元承諾. 在這篇論文裡所有的密碼協定的安全性是植基於通道雜訊的不確定性, 而不是仰賴難解的問題, 像是大整數質的因數分解或解離散對數問題. 這些問題在具有足夠計算資源時就可以被破解. 例如: 量子電腦可以分解大整數的因數以及破解離散對數問題. 我們證明我們設計的密碼協定是資訊理論安全的. 而且所有的密碼協定只需進行雜湊和互斥運算. 因此協定所需的計算量很輕, 所以這些密碼協定適用於計算能力受限的裝置, 例如: 感知網路中的感測器.
Security is an important issue in information systems. Secure cryptographic protocols are used to ensure the security of information systems. In the design of the security of cryptographic protocols randomness plays an important role. There are many sources to obtain randomness. Unpredictable noise in communication channel is a good source of randomness which can be used in many cryptographic protocols. In this thesis, unpredictable noise in communication channel is applied in the design of fundamental tools in cryptography, including: (1) {\em secret key establishment}, (2) {\em oblivious transfer}, and (3) {\em bit commitment}. The security of all the cryptographic protocols presented in this thesis are based on unpredictable noise in the communication channel. They are not depending on computationally hard problems, such as factoring large integers and solving discrete logarithm problem. These computationally hard problems can be solved if sufficient computing resource is available. For example, quantum computers can factor large integers and solving discrete logarithm problems efficiently. We are able to show that the protocols are information-theoretically secure. All the protocols only perform hash and exclusive-or operations. Therefore, the protocols are computationally lightweight. Thus, they are more suitable for devices which have only limited computing resources, such as sensors in Internet-of-Things.
URI: http://etd.lib.nctu.edu.tw/cdrfb3/record/nctu/#GT079955801
http://hdl.handle.net/11536/141481
Appears in Collections:Thesis