New Cryptographic Mechanisms for Enforcing Accountability Qiang Tang University of Connecticut - Storrs, [email protected]
Total Page:16
File Type:pdf, Size:1020Kb
University of Connecticut OpenCommons@UConn Doctoral Dissertations University of Connecticut Graduate School 8-13-2015 New Cryptographic Mechanisms for Enforcing Accountability Qiang Tang University of Connecticut - Storrs, [email protected] Follow this and additional works at: https://opencommons.uconn.edu/dissertations Recommended Citation Tang, Qiang, "New Cryptographic Mechanisms for Enforcing Accountability" (2015). Doctoral Dissertations. 821. https://opencommons.uconn.edu/dissertations/821 New Cryptographic Mechanisms for Enforcing Accountability Qiang Tang, Ph.D. University of Connecticut, 2015 Accountability ensures the proper use and distribution of digital data, including keys and programs. Without it, the digital world would become lack of order and in turn it will hinder the development and deployment of information technology itself. In this dissertation, we considered accountability for three different entities: 1. We systematically studied proactive deterring mechanisms for user accountability. Specifically, we study how to enforce the user to follow the key management policy in the single user setting of traditional public key infrastructure (PKI), and the multi-user setting of digital rights management. The crux of the deterring mechanisms is that a piece of user secret information is embedded into the public key/parameter. If the key owner makes a working device, e.g., a decryption device, and leaks it, then any recipient of the device can recover the secret information. This de-incentivizes illegal re-distribution and significantly advances the existing mindsets of detect-and-punish paradigm, which becomes ineffective when facing a private illegal redistribution. 2. We initiated the study of cliptography: preserving security of cryptographic primitives when all algorithms may be subverted by the adversary. This is regarding implementation provider accountability. Cliptography is possible since the adversary also tries to avoid the detection of misbehavior. As a first step, we focused on dealing with key/public parameter generation algorithm, and provide the first secure one way functions, signature, and PRG in the aforementioned complete subversion model. 3. We revisited the current techniques for enforcing service provider accountability which aims at providing undeniable proofs when a malicious behavior is detected. Given that a fingerprinting scheme is usually used for copyrighting large files like a movie, we suggest to study and construct the first asymmetric fingerprinting scheme with an optimal communication rate. We for the first time show a generic transformation that converts any identity based encryption (IBE) to be accountable, and the ciphertext size only doubles that of the underlying IBE. Furthermore, our generic constructions can be extended without losing efficiency, to provide several properties like allowing identity re-use that are not known whether achievable before. New Cryptographic Mechanisms for Enforcing Accountability Qiang Tang M.E., Graduate University, Chinese Academy of Sciences, 2009 A Dissertation Submitted in Partial Fulfillment of the Requirements for the Degree of Doctor of Philosophy at the University of Connecticut 2015 Copyright by Qiang Tang 2015 APPROVAL PAGE Doctor of Philosophy Dissertation New Cryptographic Mechanisms for Enforcing Accountability Presented by Qiang Tang, M.E. Co-Major Advisor Aggelos Kiayias Co-Major Advisor Alexander Russell Associate Advisor Donald Sheehy Associate Advisor Marten Van Dijk University of Connecticut 2015 ii ACKNOWLEDGEMENTS My life as a Ph.D. student could never have been such a rewarding journey were it not for the support and guidance from my advisors, Aggelos Kiayias and Alexander Russell. I would like to first express my deep gratitudes to them. Aggelos and Alex showed me the best examples themselves that great scientists can at the same time be extremely decent and charming persons. Aggelos has a sharp intuition and is full of amazing ideas, every time I felt frustrated after got stuck on some problems, he can always magically bring me back to track and proceed forward. More importantly, he showed me a bigger world, and broadened my view on many aspects of life. There are so many good merits of him that I can always learn something fascinating. I remembered the enlightening discussions with him in the Athens metro, the Beijing subway, the Berlin underground, and the London tube. I’ve worked with Alex for not long, but his extreme talent and charisma gave me the impression that he is impeccable (even this vocabulary is taught by him) in many aspects. He can always pull out the hidden meaning from my vague expression, and explain it in an intuitive and a crystal clear way. The discussions with him are always illumining and our collaboration in my last semester is very efficient. And his manners give the best lesson about how to be a gentleman. Thank you Aggelos and Alex, you set up the best role models for me. My sincere appreciation goes to Thomas Ristenpart, Donald Sheehy, and Marten Van Dijik for serving on my thesis committee and for many valuable comments. Specifically, I would like to thank Tom for taking me to the University of Wisconsin, Madison, where I spent a lovely summer and worked with him on the interesting topic of honey encryption. iii Tom is vey smart, energetic and with great patience for tolerating me for all kinds of excuses delaying the polish of our paper during the graduation season. Special thanks to Tatsuaki Okamoto for arranging my visit to NTT research, Tokyo, for a summer even if I requested very late. I had many inspiring discussions with him and also with several other wonderful researchers, in particular, Masayuki Abe, and Eiichiro Fujisaki. Also I thank all the NTT colleagues to make my stay very memorable. I would like also to thank all my co-authors: Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Ozgur Oksuz, Murat Osmanoglu, Kateryna Pavlyk, Thomas Ristenpart, Alexander Russell, Moti Yung and Hong-Sheng Zhou. Collaborating with them not only results in several interesting papers, but also teaches me a lot along the way. Ph.D. time would be lonely and sometimes frustrating if there were no great friends. I am fortunate to have many of them: Sixia Chen, Justin Neumann, Ozgur Oksuz, Murat Osmanoglu, Lei Wan, Gang Wang, and Zuofei Wang. They helped me a lot during my stay in UConn. Particularly, I traveled many times with Murat to different places, and we had great memories about our conversations about movies, philosophy and almost everything sounds interesting. I wish the best luck of him when he goes back to Turkey, and I hope we can find chances for another road trips. Nikos Karvelas, Nikos Leonardos, Katerina Samari, Yannis Tselekounis, Thomas Zacharias, Bing-Sheng Zhang, thank you for the helps and fun times during my stay in Athens. I could only list a small number of names here, but I am grateful to all of the friends. Last, but the foremost, my heartfelt gratitude to my dearest family, in particular, my grandma Yan-Sheng Guo, and my truly beloved wife, Lu Li, for their unconditional support and love, and the care and joy they bring to me. Were not because of them, it would have no meaning even if I may be lucky to achieve anything. iv TABLE OF CONTENTS Chapter 1: Introduction1 1.1 Background :::::::::::::::::::::::::::::::::: 1 1.2 Contributions of This Dissertation ::::::::::::::::::::: 2 1.3 Organizations ::::::::::::::::::::::::::::::::: 9 Chapter 2: Leakage Deterring Public Key Cryptography 10 2.1 Introduction :::::::::::::::::::::::::::::::::: 10 2.2 Preliminaries ::::::::::::::::::::::::::::::::: 17 2.3 Definitions and Security Modeling :::::::::::::::::::::: 19 2.3.1 Definitions of leakage-deterring cryptographic primitives ::::: 19 2.3.2 Correctness and security modelling ::::::::::::::::: 22 2.4 Leakage-deterring Public Key Encryption ::::::::::::::::: 28 2.4.1 CPA-secure leakage-deterring PKE from homomorphic encryption 29 2.4.2 Generic CPA-secure leakage-deterring PKE with an honest authority 35 2.5 Generic CCA2 Secure Construction with Dishonest Authority :::::: 46 2.6 Leakage-deterring Signature & Identification :::::::::::::::: 49 2.6.1 Leakage-deterring signature In the random oracle model ::::: 50 2.6.2 Leakage-deterring identification ::::::::::::::::::: 55 2.7 Leakage-deterring Cryptography Applications ::::::::::::::: 59 2.8 Leakage-deterring Identity Based Encryption ::::::::::::::: 62 2.9 Conclusions and Open Problems :::::::::::::::::::::: 64 v Chapter 3: Traitor Deterring Schemes 66 3.1 Introduction :::::::::::::::::::::::::::::::::: 66 3.2 Preliminaries ::::::::::::::::::::::::::::::::: 72 3.2.1 Definitions ::::::::::::::::::::::::::::::: 72 3.2.2 Building blocks. :::::::::::::::::::::::::::: 75 3.3 Definition and Security Modeling for TDS ::::::::::::::::: 78 3.4 Traitor Deterring from Fingerprinting Codes :::::::::::::::: 82 3.4.1 TDS from fuzzy lockers. ::::::::::::::::::::::: 83 3.4.2 A Fuzzy locker for CFN codes. ::::::::::::::::::: 88 3.5 Construction from Comparison Predicate Encryption ::::::::::: 93 3.5.1 TDS from CPE. ::::::::::::::::::::::::::: 94 3.5.2 Instantiation of comparison predicate encryption. ::::::::: 100 3.6 Traitor Deterring in the Known Ciphertext Model ::::::::::::: 104 3.6.1 Definition: the known ciphertext model. :::::::::::::: 105 3.6.2 Feasibility and infeasibility for the known ciphertext model. ::: 106 3.7 Using Bitcoin as a Collateral in a TDS ::::::::::::::::::: 111 3.8 Conclusion and Open Problems ::::::::::::::::::::::: 112 Chapter 4: Cliptography: