Author: Gong, Borui
Title: Advancements in public-key cryptography : crafting novel constructions to address emerging demands
Advisors: Au, Man Ho Allen (COMP)
Luo, Xiapu Daniel (COMP)
Degree: Ph.D.
Year: 2023
Subject: Public key cryptography
Computers -- Access control
Cryptography
Hong Kong Polytechnic University -- Dissertations
Department: Department of Computing
Pages: xxiv, 191 pages : color illustrations
Language: English
Abstract: Since its emergence as a formal science in the 1970s, mod­ern cryptography has experienced remarkable progress. A no­table milestone is the introduction of public-key cryptography by Diffie and Hellman in 1976, which has revolutionized secure communication and computation. It is now an indispensable aspect of our digital life, providing a range of security and pri­vacy solutions.
Modern public-key schemes are designed to meet diverse functionality and security demands, and must be rigorously validated within security models that accurately reflect real-world attack scenarios. However, with the continual advance­ment of computer science and its widespread applications, there is a dual effect: it provides personalized services and conve­nience, but also brings new challenges in security and function­ality for existing public-key cryptographic systems. For exam­ple, today’s growing complexity in interaction and deployment environments enables adversaries to gain additional informa­tion and launch novel attacks on existing protocols. Therefore, it becomes essential to develop enhanced security models that consider the influence of these additional entities. Further­more, the extensive collection and use of personal information by various companies and organizations, aimed at improving service quality and convenience, raise critical security and pri­vacy challenges when making use of sensitive and distributed data.
This dissertation focuses on making public-key cryptogra­phy more practical in the face of functionality and security chal­lenges raised in real-world applications. At the same time, we assess the overheads associated with integrating cryptographic protocols into systems, ensuring efficient deployment in prac­tical settings. Our research concentrates on three representa­tive areas of public-key cryptography: digital signatures, zero-knowledge proofs, and blockchain applications.
In more detail, we address new security demands by inves­tigating enhanced models within the context of strong desig­nated verifier signature (SDVS) schemes and propose a generic framework that meets these enhanced models. Addressing func­tionality demands in two-party data analysis, we introduce a zero-knowledge argument of knowledge protocol for the Paillier cryptosystem, offering active security in data aggregation. Lastly, we explore the development of a fully decentralized electronic voting system, integrating blockchain technology and other public-key primitives to reduce dependency on trust and ensure comprehensive security and functionality.
More specifically, we present the following results.
• We introduce two enhanced models in strong designated verifier signatures that account for potential security in­fluences from more entities, namely, multi-user and multi-­user+. We also provide a generic construction utilizing a key encapsulation mechanism and a pseudorandom func­tion, proving its security under our new models. Addi­tionally, we offer several instantiations. Each is based on different security assumptions, allowing us to achieve dis­tinct characteristics. Furthermore, diverse key encapsula­tion mechanisms can be employed to tailor SDVS schemes to specific needs.
• We propose an efficient zero-knowledge argument of knowl­edge system for the Paillier cryptosystem. Our system fea­tures sub-linear proof size, low verification cost, and man­ageable proof time, while also supporting batch proof gen­eration and verification. We instantiate our system in vari­ous scenarios and conduct comprehensive experiments to assess its practicality. Scenario 1 is Paillier with packing. When we pack 25.6K bits into 400 ciphertexts, a proof that all these ciphertexts are correctly computed is 17 times smaller and is 3 times faster to verify compared with the naive implementation: using 25.6K OR-proofs without packing. Furthermore, we can prove additional statements almost for free, e.g., one can prove that the sum of a subset of the witness bits is less than a threshold t. Another scenario is range proof. To prove that each plaintext in 200 Paillier ciphertexts is of size 256 bits, our proof size is 10 times smaller than the state-of-the-art. Results demonstrate that our system is asymptotically more efficient than the state-of-the-art and is particularly well-suited for situations in­volving a large number (over 100) of Paillier ciphertexts, which frequently occur in real-world applications.
• We present an electronic voting system based on blockchain technology that features fully distributed authorities. To distribute trust in the registration process, we employ thresh­old blind signatures while maintaining the anonymity of the voters. We also utilize a threshold decryption scheme to distribute authorities in the tallying phase. By integrat­ing these techniques with using a blockchain as the public bulletin board, our system attains verifiability, eligibility, fairness, and anonymity properties. We also implement our system to evaluate its efficiency and overall perfor­mance. Our experimental results show that our proposed system is efficient enough for real deployment while main­taining the common security guarantees required in an e-voting system.
Rights: All rights reserved
Access: open access

Files in This Item:
File Description SizeFormat 
7217.pdfFor All Users1.75 MBAdobe PDFView/Open


Copyright Undertaking

As a bona fide Library user, I declare that:

  1. I will abide by the rules and legal ordinances governing copyright regarding the use of the Database.
  2. I will use the Database for the purpose of my research or private study only and not for circulation or further reproduction or any other purpose.
  3. I agree to indemnify and hold the University harmless from and against any loss, damage, cost, liability or expenses arising from copyright infringement or unauthorized usage.

By downloading any item(s) listed above, you acknowledge that you have read and understood the copyright undertaking as stated above, and agree to be bound by all of its terms.

Show full item record

Please use this identifier to cite or link to this item: https://theses.lib.polyu.edu.hk/handle/200/12766