期刊文献+

适于云计算的并行RAM程序的函数加密方案 被引量:1

A Functional Encryption Scheme on Parallel Random Access Machines Suitable for Cloud Computation
下载PDF
导出
摘要 针对云计算环境下的现有函数加密方案难以有效利用并行计算能力进行大数据运算的问题,提出了一种并行随机存取计算模型程序的函数加密方案,允许数据拥有者一次性传输加密数据,获得授权的云服务提供者利用其并行计算集群有效计算大量加密数据。该方案将混淆并行随机存取计算模型中的密码原件作为黑盒使用,将并行随机存取计算模型程序硬编码于电路中。并采用现有的基于电路模型的函数加密方案对该电路生成密钥,从而转化为并行随机存取计算模型程序的函数加密方案。通过理论分析该方案的时间效率相对原有并行算法仅有多项式时间的额外负载,并给出了该函数加密方案的不可区分性安全性证明。 Aimed at the problem that the current functional encryption schemes fail to be greatly used the parallel computation ability in the cloud to process large amounts of data,a functional encryption scheme for parallel random access machine is proposed.The scheme allows the data owner to transmit encrypted data once,and authorizes the cloud provider to run parallel algorithm on it.Taking the parallel garbled RAM scheme as a black box,the scheme parallels RAM program hardwired into a circuit,the circuit FE scheme,thus converting any such functional encryption scheme for circuits into a functional encryption for PRAMs.Through the theory analysis,the scheme accomplishes the functional encryption with only poly overhead in the(parallel)running time,and its indistinguishability security is given.
作者 尚福特 张串绒 SHANG Fute ZHANG Chuanrong(Information and Navigation College, Air Force Engineering University, Xi'an 710077, China)
出处 《空军工程大学学报(自然科学版)》 CSCD 北大核心 2016年第5期83-88,共6页 Journal of Air Force Engineering University(Natural Science Edition)
基金 国家自然科学基金(61272486) 信息安全国家重点实验室开放课题基金(2014-02)
关键词 函数加密 并行随机存取机器 不可区分性安全性 混淆电路 云计算 functional encryption parallel random access machine indistinguishability security garbled circuit cloud computation
  • 相关文献

参考文献18

  • 1BONEH D, SAHAI A, WATERS B. Functional En- cryption Definitions and Challenges[C]//Proceed- ing TCC'll Proceedings of the 8th conference on The- ory of cryptography. Berlin, Heidelberg: Springer- Verlag, 2011:253-273.
  • 2AGRAWAL S, GORBUNOV S, VAIKUNTAN- ATHAN Vet al. Functional Encryption New Per- spectives and Lower Bounds[J].Springer Berlin Hei- delberg, 2013,80(14) = 18-21.
  • 3GORDON S D, KATZ J, LIU F-H,et al. Multi-In- put Functional Encryption[EB/OL].http://eprint.ia- cr.org/2-131774.
  • 4GARG S, GENTRY C, HALEVI Set al. Candidate indistinguishability Obfuscation and Functional En- cryption for All Circuits[C]//2013 IEEE 54th Annu- al Symposium on Foundations of Computer Science. Berkeley, CA.. IEEE, 2013: 40-49.
  • 5DAN B, LEWI K, RAYKOVA M, et al. Semantical- ly Secure Order- Revealing Encryption= Multi- Input Functional Encryption without Obfuscation[,J].2015, 9057 : 563-594.
  • 6ARRIAGA A, BARBOSA M, FARSHIM P. Private Functional Encryption.. Indistinguishability- Based Definitions and Constructions from Obfuscation[EB/ OL]. http //eprint.iacr.org/2016/018.pdf.
  • 7BITANSKY N, VAIKUNTANATHAN V. Indistin- guishability Obfuscation from Functional Encryption [C]//2015 IEEE 56th Annual Symposium on Foun- dations of Computer Science . Berkeley, CA: IEEE, 2015 .. 171-190.
  • 8GOLDWASSER S, GOYAL V, JAIN A, et al. Multi- Input Functional Encryption [J]. EUROCRYPT, 2014, 8441 : 578-602.
  • 9APON D, FAN X, KATZ J et al. Non-Interactive Cryptography in the RAM Model of Computation [EB/OL]. http ://eprint.iacr.org/2014/154.
  • 10FORTUNE S,WYLLIE J.Parallelism in Random Ac- cess Machines[C]//Proceedings of the tenth Annual ACM Symposium on Theory of Computing. New York, NY: ACM, 1978 .. 114-118.

同被引文献2

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部