Show simple item record

dc.contributor.advisorLiu, Jyh-Charn (Steve)
dc.creatorDuan, Pu
dc.date.accessioned2012-07-16T15:57:18Z
dc.date.accessioned2012-07-16T20:17:23Z
dc.date.available2012-07-16T15:57:18Z
dc.date.available2012-07-16T20:17:23Z
dc.date.created2011-05
dc.date.issued2012-07-16
dc.date.submittedMay 2011
dc.identifier.urihttps://hdl.handle.net/1969.1/ETD-TAMU-2011-05-9445
dc.description.abstractThe objective of this research is focused on two of the most important privacy-preserving techniques: privacy-preserving element matching protocols and privacy-preserving credential authentication protocols, where an element represents the information generated by users themselves and a credential represents a group membership assigned from an independent central authority (CA). The former is also known as private set intersection (PSI) protocol and the latter is also known as secret handshake (SH) protocol. In this dissertation, I present a general framework for design of efficient and secure PSI and SH protocols based on similar message exchange and computing procedures to confirm “commonality” of their exchanged information, while protecting the information from each other when the commonalty test fails. I propose to use the homomorphic randomization function (HRF) to meet the privacy-preserving requirements, i.e., common element/credential can be computed efficiently based on homomorphism of the function and uncommon element/credential are difficult to derive because of the randomization of the same function. Based on the general framework two new PSI protocols with linear computing and communication cost are proposed. The first protocol uses full homomorphic randomization function as the cryptographic basis and the second one uses partial homomorphic randomization function. Both of them achieve element confidentiality and private set intersection. A new SH protocol is also designed based on the framework, which achieves unlinkability with a reusable pair of credential and pseudonym and least number of bilinear mapping operations. I also propose to interlock the proposed PSI protocols and SH protocol to design new protocols with new security properties. When a PSI protocol is executed first and the matched elements are associated with the credentials in a following SH protocol, authenticity is guaranteed on matched elements. When a SH protocol is executed first and the verified credentials is used in a following PSI protocol, detection resistance and impersonation attack resistance are guaranteed on matching elements. The proposed PSI and SH protocols are implemented to provide privacy-preserving inquiry matching service (PPIM) for social networking applications and privacy-preserving correlation service (PAC) of network security alerts. PPIM allows online social consumers to find partners with matched inquiries and verified group memberships without exposing any information to unmatched parties. PAC allows independent network alert sources to find the common alerts without unveiling their local network information to each other.en
dc.format.mimetypeapplication/pdf
dc.language.isoen_US
dc.subjectElliptic Curve Cryptographyen
dc.subjectPrivacy-Preserving Element Matching Protocolen
dc.subjectPrivacy-Preserving Credential Authentication Protocolen
dc.subjectNetwork Securityen
dc.titleOblivious Handshakes and Sharing of Secrets of Privacy-Preserving Matching and Authentication Protocolsen
dc.typeThesisen
thesis.degree.departmentComputer Science and Engineeringen
thesis.degree.disciplineComputer Scienceen
thesis.degree.grantorTexas A&M Universityen
thesis.degree.nameDoctor of Philosophyen
thesis.degree.levelDoctoralen
dc.contributor.committeeMemberGu, Guofei
dc.contributor.committeeMemberJiang, Anxiao (Andrew)
dc.contributor.committeeMemberPopov, Bojan
dc.type.genrethesisen
dc.type.materialtexten


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record