期刊文献+

基于环上容错学习和GSW的层次型全同态加密方案 被引量:1

Leveled fully homomorphic encryption scheme based on Ring-LWE-GSW
下载PDF
导出
摘要 针对目前全同态加密方案效率不高的问题,对GSW同态加密方案进行改进,提出基于环上容错学习和GSW的层次型全同态加密方案。首先,构造基于环上容错学习困难问题的基本公钥加密方案,利用近似特征向量方法使其具有加法、乘法同态性,进一步为简化噪声增长过程的分析而引入随机化函数技术;其次,证明了基本加密方案的正确性、安全性,并详细分析了同态加法、同态乘法和同态与非门操作的正确性;最后,根据密文对应噪声项的增长情况及困难问题的安全性设置方案安全参数,并利用快速傅里叶变换降低多项式乘法运算的计算复杂度,构造出层次型(Leveled)全同态加密方案。与GSW方案相比,新方案具有更小的公钥尺寸,且同态计算每个与非门的复杂度从O((nL)^(2.37))降低到O(nL^2)。 Focusing on the issue that current fully homomorphic encryption schemes are not practical,Gentry-SahaiWaters( GSW) homomorphic encryption scheme was improved and a leveled fully homomorphic encryption scheme based on Ring Learning with Error( Ring-LWE) and GSW was proposed. Firstly,a basic public key encryption scheme was constructed on Ring-LWE problem,the approximate eigenvector method was used to make it have homomorphic addition and multiplication properties,and the randomized function technique was introduced to simplify the analysis of noise blow-up. Secondly,the correctness and security of the proposed scheme was proved,the correctness of homomorphic addition,multiplication and NAND operation was analyzed in detail. Finally,security parameter was set in accordance with the noise blow-up with homomorphic evaluation and the security of Ring-LWE problem,fast Fourier transformation was adopted to reduce the computational complexity of polynomial multiplication,then a leveled fully homomorphic encryption scheme was given. The size of the pubic key in new scheme is shorter than that in GSW and the computational complexity of NAND gate is reduced from O(( nL)^(2. 37)) to O( nL^2).
出处 《计算机应用》 CSCD 北大核心 2016年第4期962-965,共4页 journal of Computer Applications
基金 广西自然科学基金资助项目(2013GXNSFBB053005) 广西科学研究与技术开发计划项目(14124004-4-10) 广西研究生教育创新计划项目(XJYC2012020) 广西信息科学实验中心项目(2015-12)~~
关键词 全同态加密 环上容错学习 随机化函数 噪声增长 层次型全同态 fully homomorphic encryption Ring Learning with Error(Ring-LWE) randomized function noise blow up leveled fully homomorphic encryption
  • 相关文献

参考文献16

  • 1GENTRY C.Fully homomorphic encryption using ideal lattices[C]//STOC 2009:Proceedings of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM,2009:169-178.
  • 2van DIJK M,GENTRY C,HALEVI S,et al.Fully homomorphic encryption over the integers[C]//EUROCRYPT 2010:Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques.Berlin:Springer,2010:24-43.
  • 3BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.(Leveled) fully homomorphic encryption without bootstrapping[J].ACM Transactions on Computation Theory,2014,6(3):Article No.13.
  • 4GENTRY C,SAHAI A,WATERS B.Homomorphic encryption from learning with errors:conceptually-simpler,asymptotically-faster,attribute-based[C]//CRYPTO 2013:Proceedings of the 33rd Annual Cryptology Conference on Advances in Cryptology.Berlin:Springer,2013:75-92.
  • 5BRAKERSKI Z,VAIKUNTANATHAN V.Lattice-based FHE as secure as PKE[C]//ITCS 14:Proceedings of the 5th Conference on Innovations in Theoretical Computer Science.New York:ACM,2014:1-12.
  • 6ALPERIN-SHERIFF J,PEIKERT C.Faster bootstrapping with polynomial error[C]//CRYPTO 2014:Proceedings of the 34th Annual Cryptology Conference on Advances in Cryptology.Piscataway,NJ:IEEE,2014:297-314.
  • 7NAEHRIG M,LAUTER K,VAIKUNTANATHAN V.Can homomorphic encryption be practical?[C]//CCSW11:Proceedings of the 3rd ACM Workshop on Cloud Computing Security Work Shop.New York:ACM,2011:113-124.
  • 8MICCIANCIO D,PEIKERT C.Trapdoors for lattices:simpler,tighter,faster,smaller[C]//EUROCRYPT 2012:Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques.Berlin:Springer,2012:700-718.
  • 9LYUBASHEVSKY V,PEIKERT C,REGEV O.On ideal lattices and learning with errors over rings[J].Journal of the ACM,2013,60(6):Article No.43.
  • 10MICCIANCIO D.Generalized compact knapsacks,cyclic lattices,and efficient one-way functions[J].Computational Complexity,2007,16(4):365-411.

二级参考文献20

  • 1陈智罡, 王 箭, 王梅娟. 整数上的全同态加密分析[C]// 2012中国密码年会论文集. 合肥: [出版者不详], 2012.
  • 2RIVEST R L,ADLEMAN L,DERTOUZOS M L. On data banks and privacy homomorphisms[A].1978.169-180.
  • 3PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[A].{H}Springer,1999.223-238.
  • 4RIVEST R L,SHAMIR A,ADLEMAN L. A method for obtaining digital signatures public key cryptosystem[J].{H}Communications of the ACM,1978,(01):120-126.
  • 5BONEH D,GOH E J,NISSIM K. Evaluating 2-DNF formulas on ciphertexts[A].2005.325-342.
  • 6GENTRY C. Fully homomorphic encryption using ideal lattices[A].2009.169-178.
  • 7GENTRY C. A Fully Homomorphic Encryption Scheme[D].Stand-ford:Stanford University,2009.
  • 8DIJK M,GENTRY C,HALEVI S. Fully homomorphic encryp-tionover the integers[A].2010.24-43.
  • 9SMART N,VERCAUTEREN F. Ful y homomorphic encryption with relatively smal key and ciphertext sizes[A].2010.420-443.
  • 10GENTRY C,HALEVI S. Implementing gentry’s fully-homomorphic encryption scheme[A].2011.129-148.

共引文献50

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部