期刊文献+

近似理想格上的全同态加密方案 被引量:10

Fully Homomorphic Encryption from Approximate Ideal Lattices
下载PDF
导出
摘要 构造高效、安全的全同态加密方案目前仍然是一个公开问题.通过扩展近似GCD到近似理想格的方法,首先构造一个基于整数上部分近似理想格问题(PAILP)的有点同态加密方案,并使用Gentry的引导技术将其转换到全同态加密方案.归约有点同态加密方案的安全性到求解部分近似理想格问题;其次,构造基于PAILP的批全同态加密方案和基于近似理想格(AILP)的全同态加密方案;最后,实现基于PAILP/AILP的全同态加密方案,并通过计算实验,其结果表明,所提方案比已有方案性能更好. Constructing efficient and secured fully homomorphic encryption is still an open problem. By generalizing approximate GCD to approximate ideal lattice, a somewhat homomorphic encryption scheme is first presented based on partial approximate ideal lattice problem (PAILP) over the integers. The scheme is then converted it into a fully homomorphic encryption scheme (FHE) by applying Gentry's bootstrappable techniques. Next, the security of the somewhat homomorphic encryption scheme is reduced to solving a partial approximate ideal lattice problem. Furthermore, a PAILP-based batch FHE and an AILP-based FHE are constructed. Finally, the PAILP/AILP-based FHE is implemented, and the performance of the proposed scheme is demonstrated to be better than that of previous schemes by computational experimental.
作者 古春生
出处 《软件学报》 EI CSCD 北大核心 2015年第10期2696-2719,共24页 Journal of Software
基金 教育部人文社会科学研究规划基金(14YJAZH023) 江苏省"青蓝工程"项目(KYQ14004) 常州市应用基础研究项目(CJ20140040) 江苏省前瞻性联合研究项目(BY2014038-03) 中国科学院信息工程研究所信息安全国家重点实验室开放课题(2015-MSB-10)
关键词 全同态加密 近似理想格问题 近似GCD 整数分解 稀疏子集和 fully homomorphic encryption approximate ideal lattice problem approximate GCD integer factoring SSSP (sparse subset sum problem)
  • 相关文献

参考文献8

二级参考文献114

  • 1朱青,王珊,丁博麟,张孝,蔡宏艳,姚佳丽.基于数据网格面向服务的查询算法[J].计算机学报,2006,29(7):1234-1240. 被引量:8
  • 2Han J,Kamber M.Data Mining:Concepts and Techniques.2nd Edition.San Francisco:Morgan Kaufmann Publishers,2006.
  • 3Machanavajjhala A,Gehrke J,Kifer D,Venlita-Subramaniam M.1-diversity:Privacy beyond k-anonymity//Proceedings of the 22nd International Conference on Data Engineering(ICDE).Atlanta,Georgia,USA,2006:24-35.
  • 4Li N,Li T.t-closeness:Privacy beyond k-anonymity and l-diversity//Proceedings of the 23rd International Conference on Data Engineering (ICDE).Istan Buttom-up k-anonymity,Turkey,2007:106-115.
  • 5Sweeney L.Achieving k-anonymity privacy protection using generalization and suppression.International Journal on Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):571-588.
  • 6Xiao X,Tao Y.Personalized privacy preservation//Proceedings of the ACM SIGMOD Conference on Management of Data(SIGMOD).Atlanta,Georgia,USA,2006:229-240.
  • 7Aggarwal G,Feder T,Kenthapadi T,Khuller S,Panigrahy R,Thomas D,Zhu Z.Achieving anonymity via clustering//Proceedings of the Symposium on Principles of Database System(PODS).Chicago,Illinois,USA,2006:153-162.
  • 8Pei J,Xu J,Wang Z,Wang W,Wang K.Maintaining K-anonymity against incremental updates//Proceedings of the 19th International Conference on Scientific and Statistical Database Management(SSDBM).Banff,Canada,2007:5-14.
  • 9Xu Jian,Wang Wei,Pei Jian,Wang Xiaoyuan,Shi Baile,Fu Ada Wai-Chee.Utility-based anonymization using local recoding//Proceedings of the 12th International Conference on Knowledge Discovery and Data Mining (SIGKDD).Philadelphia,PA,USA,2006:785-790.
  • 10Li Taiyong,Tang Changjie,Wu Jiang,Luo Qian,Li Shengzhi,Lin Xun,Zuo Jie.k-anonymity via clustering domain knowledge for privacy preservation//Proceedings of the 5th International Conference on Fuzzy Systems and Knowledge Discovery(FSKD).Jinan,Shandong,China,2008,4:697-701.

共引文献212

同被引文献69

  • 1Liang K,Susilo W.Searchable attribute-based mechanismwith efficient data sharing for secure cloud storage[J].IEEETransactions on Information Forensics & Security,2015,10(9):1981-1992.
  • 2Li J,Li Y K,Chen X,et al.A hybrid cloud approach forsecure authorized deduplication[J].IEEE Transactions onParallel & Distributed Systems,2014,26(5):1206-1216.
  • 3Gentry C.Fully homomorphic encryption using ideal lattices[C].Proceedings of the 2009 ACM Int’l Symp onTheory of Computing.New York:Association for ComputingMachinery,2009:169-178.
  • 4Bosch C,Hartel P,Jonker W,et al.A survey of provablysecure searchable encryption[J].ACM Computing Surveys,2014,47(2):1-51.
  • 5Curtmola R,Garay J,Kamara S,et al.Searchable symmetricencryption:improved definitions and efficient constructions[C].Proceedings of the 13th ACM Conference onComputer and Communications Security(CCS 2006).NewYork:ACM Press,2006:79-88.
  • 6Song D X,Wagner D,Perrig A.Practical techniques forsearches on encrypted data[J].IEEE Symposium onSecurity & Privacy,2000:44-55.
  • 7Goh E.Secure indexes[J].Cryptology ePrint Archive,2003.
  • 8Bosch C,Brinkman R,Hartel P,et al.Conjunctive wildcardsearch over encrypted data[C].Secure Data Management.Berlin/Heidelberg:Springer,2011:114-127.
  • 9Wang C,Cao N,Ren K,et al.Enabling secure and efficient ranked keyword search over outsourced cloud data[J].IEEE Transactions on Parallel & Distributed Systems,2012,23(23):1467-1479.
  • 10Wang B,Yu S,Lou W,et al.Privacy-preserving multikeywordfuzzy search over encrypted data in the cloud[C].INFOCOM,2014:2112-2120.

引证文献10

二级引证文献64

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部