期刊文献+

基于中国剩余定理的快速公钥算法同态特性研究 被引量:1

Homomorphic reasearch of fast public-key cryptosystem based on Chinese remainder theorem
下载PDF
导出
摘要 云计算中现有同态公钥算法计算复杂度大,不能很好满足云计算高效快速的要求。针对具有很高计算效率的基于中国剩余定理的快速公钥算法进行同态特性研究,研究结果表明算法仅支持一次乘法同态操作;提出将现有算法降维改进,使改进后的算法具有加法、标量乘法和多次乘法的同态特性;分析了改进后算法的安全理论基础和语义安全特性,并基于改进后的算法设计了序列安全比较协议,通过与现有两种公钥算法进行对比,表明了改进后的算法具有安全高效的特性。 Homomorphic public-key cryptosystems used in the cloud computing are huge in complexity, which influence the effi ciency of the cloud computing. The fast public-key cryptosystem based on Chinese remainder theorem is researched, which is ef ficient, and prove that it only supports the multiplication of two ciphertexts. This cryptosystem is improved by reducing its di- mension and the proof of the improved cryptosystem's homomorphic characteristic is provided, and the analysis of the secure basement and semantic security of this cryptosystem is giver. A secure comparison protocol of two sequences is designed using this cryptosystem, the result shows its efficiency and security compared with ELGamal and Paillier.
出处 《计算机工程与设计》 CSCD 北大核心 2013年第9期3038-3041,3157,共5页 Computer Engineering and Design
基金 国家自然科学基金项目(61272486)
关键词 云计算 中国剩余定理 同态加密 快速公钥算法 语义安全 cloud computing Chinese remainder theorem homomorphic cryptosystem {ast public-key cryptosystem semanticsecurity
  • 相关文献

参考文献4

二级参考文献39

  • 1吕锡香,杨波,裴昌幸.基于双线性映射的公钥叛逆者追踪[J].西安电子科技大学学报,2006,33(6):935-938. 被引量:6
  • 2王保仓,胡予濮.高密度背包型公钥密码体制的设计[J].电子与信息学报,2006,28(12):2390-2393. 被引量:13
  • 3张学军,王东勇,曾智勇,尹忠海.一种新的具有附加特性的叛逆者追踪方案[J].西安电子科技大学学报,2007,34(2):274-278. 被引量:7
  • 4Rivest R L, Adleman L, Detrouzos M L. On Data Banks and Privacy Homomorphism[C]. Foundations of Secure Computation New York: Academic Press, 1978:169-179
  • 5Domingo-Ferrer J. A New Privacy Homomorphism and Application s[J]. Information Processing Letters, 1996, 60(5): 277-282
  • 6Domingo-Ferrer J. Multi-application Smart Cards and Encrypted Dat a Processing. Future Generation Computer Systems, 1997,13
  • 7Cormen T, Leiserson C, Rivest R. Introduction to Algorithms. Cambridge,MA: MIT Press, 1990
  • 8Stallings W. Cryptography and Network Security. Principles and Practice (Second Edition). 2001
  • 9Manson S T,Cooper J W. Phys. Rev.,1968,165(1): 126-138
  • 10Gullikson E M.http://www-cxro.lbl.gov/optical constants/

共引文献48

同被引文献20

  • 1RIVEST R L,ADLEMAN L,DERTOUZOS M L.On data banks and privacy homomorphisms[C]//Foundations of Secure Computation.New York:Academic Press,1978:169-179.
  • 2GOLDWASSER S,MICALI S.Probabilistic encryption[J].Journal of Computer and System Sciences,1984,28(2):270-299.
  • 3RIVEST R L,SHAMIR A,ADLEMAN L.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM,1978,21(2):120-126.
  • 4ElGAMAL T.A public key cryptosystem and a signature scheme based on discrete logarithms[J].IEEE Transactions on Information Theory,1985,31(4):469-472.
  • 5BONEH D,GOH E-J,NISSIM K.Evaluating 2-DNF formulas on ciphertexts[C]//TCC 2005:Proceedings of the Second Theory of Cryptography Conference on Theory of Cryptography,LNCS 3378.Berlin:Springer,2005:325-341.
  • 6GENTRY C.Fully homomorphic encryption using ideal lattices[C]//Proceedings of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM,2009:169-178.
  • 7van DIJK M,GENTRY C,HALEVI S,et al.Fully homomorphic encryption over the integers[C]//EUROCRYPT 2010:Proceedings of the 2010 29th Annual International Conference on Advances in Cryptology,LNCS 6110.Berlin:Springer,2010:24-43.
  • 8BRAKERSKI Z,VAIKUNTANATHAN V.Efficient fully homomorphic encryption from(standard) LWE[C]//Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.Piscataway:IEEE,2011:97-106.
  • 9BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.(Leveled) fully homomorphic encryption without bootstrapping[J].ACM Transactions on Computation Theory,2014,6(3):Article 13.
  • 10BITRAKERSKI Z.Fully homomorphic encryption without modulus switching from classical GapSVP[C]//CRYPTO 2012:Proceedings of the 32nd Annual Cryptology Conference on Advances in Cryptology,LNCS 7417.Berlin:Springer,2012:868-886.

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部