期刊文献+

基于同态加密技术的实验室开放管理系统 被引量:1

Laboratory Lanagement System about the Open Situation Based on the Homomorphic Encryption
下载PDF
导出
摘要 存储在服务器端的用户隐私数据泄露一直是各种管理系统存在的安全隐患。为了解决该问题,在管理系统中引入了同态加密技术。以实验室开放管理系统为例,通过使用同态加密技术,让存储在服务器端的用户隐私数据以密文的形式出现。由于同态加密技术可以对密文进行运算,因此当需要对隐私数据进行查询、排序、算术运算等操作时,是直接对密文进行操作。实践证明,基于同态加密技术的实验室开放管理系统在保护服务器端的隐私数据的保密性和安全性方面有着极其重要的作用。 User privacy data leakage which stored on the server has been all kinds of management system's safe hidden trouble. In order to solve this problem,this paper introduces the homomorphic encryption technology to the management system. Using the laboratory management system about the open situation based on the homomorphic encryption for example,by using a homomorphic encryption technology,let the user privacy data stored on the server in the form of ciphertext. Because of the homomorphic encryption technology to operation the ciphertext,so when the need for query,sorting,arithmetic operations about the primary data,it operates directly on the ciphertext. This ensures the privacy data confidentiality and security. Practice has proved,the laboratory management system about the open situation based on the homomorphic encryption has a very important role in the privacy and the security protection of private data on the server.
作者 谭德林
出处 《实验科学与技术》 2015年第4期56-58,共3页 Experiment Science and Technology
基金 四川师范大学实验技术基金资助项目(SYJS2013-02)
关键词 服务器端 隐私数据 同态加密 密文 Server privary data homomorphic encryption ciphertext
  • 相关文献

参考文献5

  • 1光明科技.携程隐私泄露门启示[EB/OL].[2014-03-25].http://tech.gmw.cn/2014-03/25/content-10791343.him.
  • 2IT之家.韩国至少2000万银行用户信息遭泄露[EB/OLl.[2014-06-20].http://www.ithome.com/ht-ml/it/70426.htm.
  • 3Gentry C. Fully homomorphic encryption using Ideal lat- tices [ EB/OL] . [ 2014 - 06 - 26 ] .http: // www. doc88, com/p - 1764309539049. html.
  • 4光焱,顾纯祥,祝跃飞,郑永辉,费金龙.一种基于LWE问题的无证书全同态加密体制[J].电子与信息学报,2013,35(4):988-993. 被引量:12
  • 5Gentry C, Sahai A, Waters B. Homomorphic encryption from learning with errors: conceptually -simpler, asymp- totically - faster, attribute - based [ J ]. Lecture Notes in Computer Science, 2013, 8042:75-92.

二级参考文献14

  • 1Rivest R, Adleman L, and Dertouzos M. On data banks and privacy homomorphisms[C]. Proceedings of IEEE 17nd Annual Symposium on Foundations of Computer Science (FOCS1978) Ann Arbor, Michigan, USA, October 16-18, 1978: 169-177.
  • 2Gentry C. Fully homomorphic encryption using ideal lattices[C]. Proceedings of 41rd ACM Symposium on Theory of Computing (STOC2009), Bethesda, Maryland, USA, May 31-June 2, 2009: 169-178.
  • 3Van Dijk M, Craig Gentry, Halevi S, et al. Fully homomorphic encryption over the integers[C]. Proceedings of EUROCRYPT2010, Riviera, French, May 30-June 3, 2010: 24-43.
  • 4Smart N P and Vercauteren F. Fully homomorphic encryption with relatively small key and ciphertext sizes[C]. Proceedings of 13th International Conference on Practice and Theory in Public Key Cryptography (PKC2010), Paris, France, May 26-28, 2010: 420-443.
  • 5Gentry C and Halevi S. Implementing gentry's fully- homomorphic encryption scheme[C]. Proceedings of EUROCRYPT2011, Tallinn, Estonia, May 15-19, 2011: 129-148.
  • 6Stehle D and Steinfeld R. Faster fully homomorphic encryption[C]. Proceedings of ASIACRYPT2010, Singapore, December 5 9, 2010:377 394.
  • 7Brakerski Z homomorphic and Vaikuntanathan V. Efficient fully encryption from (standard) LWE[C]. Proceedings of IEEE 52nd Annual Symposium on Foundations of Computer Science(FOCS2011), Palm Springs, CA. USA, October 22-25, 2011: 97-106.
  • 8Regev O. On lattices, learning with errors, random linear codes, and cryptography[C]. Proceedings of 37rd ACM Symposium on Theory of Computing (STOC2005), Baltimore, MD, USA, May 22 24, 2005:84 -93.
  • 9Brakerski Z, Gentry C, and Vaikuntanathan V. Fully homomorphic encryption without bootstrapping[C]. Proceedings of Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, January 8-10, 2012: 309-325.
  • 10Gentry C, Halevi S, and Smart N P. Fully homomorphic encryption with Polylog Overhead[C]. Proceedings of EUROCRYPT2012, Canbridge, UK, April 15 19, 2012: 465-482.

共引文献11

同被引文献6

引证文献1

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部