Full metadata record
DC Field | Value | Language |
---|---|---|
dc.contributor | Department of Computing | en_US |
dc.contributor.advisor | Gao, Shang (COMP) | en_US |
dc.contributor.advisor | Xiao, Bin (COMP) | en_US |
dc.creator | Chen, Xue | - |
dc.identifier.uri | https://theses.lib.polyu.edu.hk/handle/200/13212 | - |
dc.language | English | en_US |
dc.publisher | Hong Kong Polytechnic University | en_US |
dc.rights | All rights reserved | en_US |
dc.title | Ring signature constructions and applications based on discrete logarithm and lattice assumptions | en_US |
dcterms.abstract | Ring signatures, in comparison to most digital signature schemes, have garnered significant attention due to their strong anonymity alongside unforgeability. The compelling attributes of ring signatures have garnered substantial scholarly interest in the field of security and privacy. Consistent with this trend, ring signatures are widely applied across a broad spectrum of privacy-preserving scenarios. | en_US |
dcterms.abstract | Therefore, this thesis is dedicated to the study of ring signature constructions and applications, encompassing Discrete Logarithm (DL)-based and lattice-based ring signatures. | en_US |
dcterms.abstract | DL-based Ring Signature Construction and Application | en_US |
dcterms.abstract | Currently, various Σ-based standard signature schemes serve a wide range of privacy-preserving scenarios. However, these schemes are prone to leakage of the signer’s identity information due to a lack of consideration for user anonymity. To address this issue, the ring signature is considered a desirable alternative, as it allows any ring member to generate a signature on a message without revealing the signer’s identity. But to our best knowledge, in the aforementioned privacy-preserving scheme, replacing the original standard signature with existing (non-standardized) ring signatures would result in the inability to maintain the original properties. Thus, proposing a general mechanism to convert a standardized Σ-based signature to a ring signature is far-reaching. | en_US |
dcterms.abstract | The first contribution of this thesis is that we propose a general construction for converting Σ-based signatures into ring signatures. To achieve this, we initially introduce a Σ-based general model, providing a generic transformation to convert existing Σ-based signatures into a Σ-protocol form. Subsequently, we incorporate our redesigned one-out-of-many relation within our general model and proceed to devise a general ring signature leveraging on the Fiat-Shamir heuristic. Furthermore, to enhance the efficiency, we employ the Bulletproofs folding technique, enabling the attainment of the logarithmic size ring signature. To showcase the broad range of uses for our general construction, we provide four prominent signatures as case studies. Ultimately, we conduct a security analysis and experimental evaluation of our proposed ring signature. The signing and verifying times are 0.38 - 0.83 times and 0.23 - 0.65 times compared to existing ring signatures, respectively. Our general ring signature exhibits the lowest storage overhead compared to others. | en_US |
dcterms.abstract | Lattice-based Ring Signature Construction and Application | en_US |
dcterms.abstract | Ring signatures have been extensively researched for Cloud-assisted Electronic Medical Records (EMRs) sharing, aiming to address the challenge of “medical information silos” while safeguarding the privacy of patients’ personal information and the security of EMRs. However, most existing EMRs sharing systems that utilize ring signatures are vulnerable to quantum attacks, posing a severe challenge. To alleviate this issue, some studies have been conducted on lattice-based ring signatures. Nevertheless, there still exist two challenges. Firstly, current schemes fail to verify if multiple EMRs come from the same signer, undermining e-health reliability. Additionally, adversaries can exploit weaknesses in the network security of signers’ secret keys to forge signatures. Therefore, it is essential to design a lattice-based ring signature for the EMRs sharing system to tackle the mentioned challenges. | en_US |
dcterms.abstract | The second contribution is that we propose an efficient lattice-based linkable ring signature (LLRS) for EMRs sharing to ensure patient privacy through anonymity, EMRs security through unforgeability, and checking the linkability for multiple signatures. We then present an enhancement scheme, called FS-LLRS, to additionally offer forward security, ensuring the security of previous ring signatures even if the current key leaked. To achieve this, we introduce a binary tree to divide time and leverage the ExtBasis algorithm to update the secret keys periodically. Ultimately, we conduct a rigorous security analysis and compare our primitives with prior arts. In computational cost, the best performance of our LLRS and FS-LLRS schemes are just 0.17 and 0.34 times compared to others, respectively. Our LLRS scheme only incurs 0.08 times the communication overhead of others. | en_US |
dcterms.extent | xiii, 113 pages : color illustrations | en_US |
dcterms.isPartOf | PolyU Electronic Theses | en_US |
dcterms.issued | 2024 | en_US |
dcterms.educationalLevel | M.Phil. | en_US |
dcterms.educationalLevel | All Master | en_US |
dcterms.LCSH | Digital signatures | en_US |
dcterms.LCSH | Computer security | en_US |
dcterms.LCSH | Cryptography | en_US |
dcterms.LCSH | Hong Kong Polytechnic University -- Dissertations | en_US |
dcterms.accessRights | open access | en_US |
Copyright Undertaking
As a bona fide Library user, I declare that:
- I will abide by the rules and legal ordinances governing copyright regarding the use of the Database.
- I will use the Database for the purpose of my research or private study only and not for circulation or further reproduction or any other purpose.
- I agree to indemnify and hold the University harmless from and against any loss, damage, cost, liability or expenses arising from copyright infringement or unauthorized usage.
By downloading any item(s) listed above, you acknowledge that you have read and understood the copyright undertaking as stated above, and agree to be bound by all of its terms.
Please use this identifier to cite or link to this item:
https://theses.lib.polyu.edu.hk/handle/200/13212