活动类别:网络信息安全系列学术报告
活动时间:09:00-18:00
活动日期:2017-10-22
地点:长安校区 文津楼三段6层622报告厅
主办单位:太阳集团tcy8722网站 网络信息安全团队
活动日程安排:
讲座题目一:基于不可区分混淆和可穿刺PRF的重加密系统构造
讲座时间:09:00-10:30
讲座人:张明武 教授
讲座内容简介:
本报告涉及一种基于不可区分混淆的安全重加密系统,相对于传统代理重加密方案,本方案核心思想利用对称密码机制,达到具有如下功能:(1)支持常量大小的密文长度,适于任意多次的多跳功能;(2)解密速度非常快,只需几个对称密码体制上的运算,支持在轻量终端上执行解密;(3)支持单向重加密能力; (4)方案中无论是消息还是敏感密钥对代理者来说具有可证安全上的白盒安全性,支持对不可信云服务器的重加密能力。本方案采用不可区分的混淆技术实现敏感信息的保护,并利用可穿刺技术实现系统的可证明安全证明。该方案可有效应用于(不可信)恶意代理服务器上执行重加密功能,同时支持客户端的高效解密能力。
讲座人简介
张明武,博士(后),博士生导师,湖北省“楚天学者”特聘教授。现任湖北工业大学计算机学院副院长、大数据安全与隐私保护技术研究中心主任。2006-2010年入选广东省第四批 “千百十”校重点培养对象; 2007-2008年入选广东省优秀青年“育苗工程”;2010-2012分别在日本九州大学数理研究院和工业数学研究所从事博士后和学术研究员研究工作; 2015-2016在澳大利亚伍伦贡大学从事访问学者研究;2012年受聘为湖北省“楚天学者”特聘教授。
主要研究方向为大数据安全与隐私保护技术、敏感信息泄漏下的安全协议、混淆与系统等。近年来主持各类科学研究项目20余项,获得省级科技进步二等奖1项(2003)、三等奖1项(2015),自然科学三等奖1项(2014),武汉市科技进步二等奖1项(2015)。申请专利24项(已授权12,公开13项),获得软件著作权12项。近年来公开出版学术专著1部(独著),主(副)编教材6本,在国内外学术期刊和会议上公开发表学术论文近100篇。
讲座题目二:代数命题和非代数命题的零知识证明
讲座时间:10:30-12:00
讲座人:唐春明教授
讲座内容简介:
零知识证明是一种重要的密码学工具,在多个方向得到重要的应用。零知识证明领域的一个重要结论是,任意的NP问题都存在零知识证明系统。在本报告中,我们主要对代数命题和非代数命题的零知识证明系统进行介绍。对于代数命题,可以使用Sigma协议或Sigma协议的组合,实现零知识证明系统,比如证明离散对数等。而对于非代数命题,比如证明x是y的明文(其中y=E(x,k)),将使用混淆电路(garbled circuit)来构造。零知识证明的实现,特别是非代数命题的零知识证明的实现,对于零知识证明的应用和推广将起到积极的作用。
讲座人简介
唐春明,男,1972年1月生,博士、教授、博士生导师、广东省“千百十工程”省级培养对象、广州市高层次人才。现任广州大学数学与信息科学学院副院长、省信息安全技术重点实验室(广州大学)主任。
2004年毕业于中国科学院数学与系统科学研究院应用数学专业,获博士学位(导师刘卓军),2001年毕业于湘潭大学数学系计算数学专业,获理学硕士学位(导师高协平),年毕业于湖南科技大学数学系数学教育专业,获理学学士学位。1995年-1998年任职湖南科技大学,2004年至今,任职于广州大学数学与信息科学学院。先后访问新加坡南洋理工大学、美国克莱姆森大学、香港城市大学、台湾高雄师范大学、台湾义守大学等。先后主持国家自然科学基金项目4项,省部级重大、重点等项目20余项。发表学术论文70余篇,其中SCI、EI期刊30余篇。在中国密码学会、中国数学会、中国保密协会等组织担任多个专家委员会委员,是广东省数学会副秘书长。
主要研究方向是:应用密码学,隐私保护和信息安全。
讲座题目三:密码技术在大数据中的应用
讲座时间:15:00-16:30
讲座人:张文政研究员
讲座内容简介:
分析了大数据的安全隐患,给出了常见的密码技术,讨论了密码技术在大数据隐私保护,安全存储的密钥管理及同态哈希函数的大数据完整性验证的应用。
讲座人简介
张文政,研究员,中国网安公司副总工程师,三十所副总工程师,上海交通大学、四川大学的兼职教授,2004年获“国务院政府特殊津贴”。曾获得“密码新技术研究”省部级二等奖、“通用密钥发生器”省部级二等奖、“XXX TCP/IP加密机”省部级二等奖、“XXX密码专用芯片”省部级一等奖。作为课题负责人承担过三十多项国家密码基金、863项目、重点实验室基金项目、“十五”预研、“十一五”预研、“十二五”预研、29大项、创新探索项目、出口项目、XX协同项目。申请发明专利6项。编著的《密码学的基本原理与技术》、《安全协议的设计与分析》、《网络中的信任管理体系》、《密码前沿技术-从量子不可精确克隆到DNA完美复制》已由国防工业出版社出版;翻译了《密码学理论和实践》,《应用密码学》和《现代密码分析学-破译高级密码的技术》,编写了十三本密码学英文培训教材用于外方培训。
在国际、国内多种期刊、年会上发表学术论文60余篇。
讲座题目四:KSF-OABE:Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage
讲座时间:16:30-18:00
讲座人:李继国教授
讲座内容简介:
随着云计算的发展,云计算模式变得越来越受到推崇:数据拥有者将他们的数据外包给公有云服务提供者,并允许特定用户能够恢复出存储在云端的数据。然而,这种计算模式也给云端数据的安全和隐私带来了新的挑战。基于属性的加密(ABE)技术能够被用来设计细粒度的访问控制系统,为解决云端数据安全和隐私问题提供了新方法。但是,大多数基于属性的加密方案的计算代价和密文大小随着访问策略的复杂性线性增长。具有细粒度访问控制系统的外包属性基加密方案(OABE)能够将大量的计算外包给云服务提供者(CSP),极大地减少访问云端加密数据的用户的计算代价。然而,随着存储在云端的加密文件数据量变得越来越大,高效地查询处理变得更加困难。为了解决上述问题,提出一个新的密码学概念,称之为具有外包密钥生成以及外包解密,能实现关键字搜索功能的属性基加密方案(KSF-OABE)。在方案中, CSP执行由数据用户指派的部分解密工作而且不知道明文相关的任何信息。而且,CSP能执行对加密数据的关键字搜索功能,并且不会知道陷门中关键字的任何信息。
讲座人简介
李继国,河海大学教授、博士生导师。2003年毕业于哈尔滨工业大学计算机科学与技术学院,获工学博士学位。曾先后应邀在澳大利亚卧龙岗大学、美国德州大学(圣安东尼奥分校)网络空间安全研究所访问学习。主要研究方向:密码学理论与技术、网络信息安全、云计算安全等。目前作为项目负责人主持或完成多项国家及部省级项目。在Journal of Computer Security, IEEE TIFS, IEEE TSC, IEEE SJ, Information Sciences, Journal of Systems and Software等国内外期刊发表学术论文100余篇,其中,SCI, EI已收录90余篇次,论文Google引用2000余次,授权发明专利16项。获得2004年度江苏省高校“青蓝工程”优秀青年骨干教师培养人选,2008年入选河海大学首批优秀创新人才计划,2009年入选江苏省“六大人才高峰”第六批高层次人才项目资助计划。获得2010年江苏省优秀硕士学位论文指导教师。
国家科技进步奖、国家自然科学基金项目、霍英东教育基金、教育部博士点基金项目和中国博士后基金等项目评审专家,江苏省计算机学会计算机安全专业委员会常务委员,江苏省大数据专家委员会委员,南京市三网融合工作专家委员会专家,高新技术企业认定专家库专家,被邀请担任IEEE TDSC, IEEE TPDS, IEEE TIFS, IEEE TSC, IEEE SJ, IEEE TCC, IEEE CL, IET Information Security,计算机学报、软件学报、电子学报、通信学报等80余学术期刊的特邀审稿人和SECRYPT, ICICS, CSS, ISPEC, Inscrypt, ProvSec, BigSecurity等国际会议的PC Member。
Type of Event: Academic reports of Network Security
Time: 09:30-18:00
Date: 2017-10-22
Venue: 622 meeting room of School of Computer Science, Wenjin Building
Hosted by: School of Computer Science
Schedule of Event:
Title of Lecture 1:A secure and obfuscated re-encryption mechanism
Time: 09:00-10:30
Lecturer:Prof. Zhang Mingwu
Profile of the Lecture:
In this talk, we provide a provably secure re-encryption machnism that is based on the cryptographic primitives such as indistinguishability obfuscation, puncturable PRFs and symmetric encryption system. Compared with traditional proxy re-encryptions, our proposed scheme has the following functionalities: (i)The (re)-encryption ciphertexts are constant and thus is easily to support multi-hop; (ii)Fast decryption efficiency, i.e., the decryption needs only several computations in symmetric cryptosystems; (ii)Support uni-directional decryption delegation and, (iv)Obtain white-box security for both the message and the re-encryption keys. We give the concrete design that uses the indistinguishability obfuscation to implement the sensitive information hiding and introduces the puncturable PRFs to provide the security proof. The scheme can be used in any (untrusted or malicious) proxy cloud server to perform the re-encryption functionality and provides highly efficient decryption ability for the terminals.
Profile of the Lecturer:
Dr. Zhang Mingwu is now a professor at the School of Computer Sciences in Hubei University of Technology. Prior to joining HBUT, supported by Japan Society of the Promption of Sciences (JSPS), he has been a JSPS postdoctoral fellow at Faculty of Mathematics in Kyushu University from August 2010 to March 2011. and Institute of Mathematics for Industry in Kyushu University in Japan from April 2011 to August 2012 respectively, and also a CSC scholar at School of Computing and Information Technology in University of Wollongong, Australia from June 2015 to June 2016. He was an awarded by talent plan of “Chuntian scholarship” in 2012.
Title of Lecture 2:Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements
Time: 10:30-12:00
Lecturer:Prof Tang Chunming
Profile of the Lecture :
Zero-knowledge proof is an important cryptographic tool and has lots of applications in cryptographic field. An important result of zero-knowledge proof is that there exists a zero-knowledge proof for any NP statement. In this report, we will mainly introduce zero-knowledge proofs of algebraic and non-algebraic statements. For any algebraic, we can realize zero-knowledge proof by using Sigma-protocols or composition of Sigma-protocols, such as proving discrete logarithm problem. And for any algebraic, we can realize zero-knowledge proof by using garbled circuit, such as proving that x is this plaintext of y where y=E(x,k) . This realization of zero-knowledge of algebraic and non-algebraic statements will play an important role to improve popularization and applications of zero-knowledge proofs.
Profile of the Lecturer:
Tang Chunming, male, born in January 1972, Doctor, Professor, and Supervisor for Ph.D. student, high-level talent of Guangzhou government. Now, he is deputy dean of school of mathematics and information science in Guangzhou university, and is dean of province key laboratory of information security technology in Guangzhou university.
He received the Ph.D. degree in mathematics (applied mathematics direction) at Academy of mathematics and System Sciences, Chinese Academy of Sciences in July 2004. His main research interests are cryptology, privacy and security in information technology. He has ever been as a visited scholar to visit Clemson University in USA, Nanyang Tech University in Singapore, City University of Hongkong, etc. He has published more than 70 high tier papers in International security conferences and journals. Prof Tang has hosted 4 National Natural Science Foundation projects and more than 20 province projects including major project and key project.
Title of Lecture 3:Application of Cryptography in Big Data
Time: 15:00-16:30
Lecturer:Prof. Zhang Wenzheng
Profile of the Lecture:
This report introduces the security threat in big data and the solution based on the cryptography.
Biography: Zhang Wenzheng, Vice Chief Engineer of China Electronic Technology and Network Information Security Corporation Ltd, Assistant Chief Engineer in the Thirty Research Institute, the Adjunct Professor of Shanghai Jiao Tong University and Sichuan University. He received a special government subsidy of State Council in 2004.
He obtained the second of class prize of the provincial level in Research of New Cryptography, the second of class prize of the provincial level in Universal Key Generator, the second of class prize of the provincial level in Encryptor of XXX TCP/IP, the first of class prize of the provincial level in Application Specific Chip of Cryptography. As a project leader, he had taken on over 30 projects, including National Cryptography Foundation, National High-tech Research and Development Program of China (863 Program), Foundation for State Key Laboratories Program, Fifteen pre-research ,Eleventh five pre-research, Twelfth five pre-research, 29 Items, Innovative Exploration Item, Export Item, and XX Cooperative Item. He had applied 6 patents of invention and edited a number of books and published more than 60 papers at the variety of international and domestic journals and the annual meetings.
Title of Lecture 4:KSF-OABE:Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage
Time: 16:30-18:00
Lecturer:Prof. Li Jiguo
Profile of the Lecture:
Cloud computing becomes increasingly popular for data owners to outsource their data to public cloud servers while allowing intended data users to retrieve these data stored in cloud. This kind of computing model brings challenges to the security and privacy of data stored in cloud. Attribute-based encryption (ABE) technology has been used to design fine-grained access control system, which provides one good method to solve the security issues in cloud setting. However, the computation cost and ciphertext size in most ABE schemes grow with the complexity of the access policy. Outsourced ABE (OABE) with fine-grained access control system can largely reduce the computation cost for users who want to access encrypted data stored in cloud by outsourcing the heavy computation to cloud service provider (CSP). However, as the amount of encrypted files stored in cloud is becoming very huge, which will hinder efficient query processing. To deal with above problem, we present a new cryptographic primitive called attribute-based encryption scheme with outsourcing key-issuing and outsourcing decryption, which can implement keyword search function (KSF-OABE). The proposed KSF-OABE scheme is proved secure against chosen-plaintext attack (CPA). CSP performs partial decryption task delegated by data user without knowing anything about the plaintext. Moreover, the CSP can perform encrypted keyword search without knowing anything about the keywords embedded in trapdoor.
Profile of the Lecturer:
Li Jiguo received his Ph.D. degree in computer science from Harbin Institute of Technology, Harbin, China in 2003. During 2006.9-2007.3, he was a visiting scholar at Centre for Computer and Information Security Research, School of Computer Science & Software Engineering, University of Wollongong, Australia. During 2013.2-2014.1, he was a visiting scholar in Institute for Cyber Security in the University of Texas at San Antonio. He is currently a professor with the College of Computer and Information, Hehai University, Nanjing, China. His research interests include cryptography and information security, cloud computing, wireless security and trusted computing etc. He has published over 100 research papers in refereed international conferences and journals, such as IEEE TIFS, IEEE TSC, IEEE SJ, JoCS. His work has been cited more than 2000 times at Google Scholar. He has served as program committee member in over 20 international conferences and served as the reviewers in over 80 international journals and conferences.