期刊文献+

云环境中基于代理重加密的多用户全同态加密方案 被引量:2

Multi-user fully homomorphic encryption scheme based on proxy re-encryption for cloud computing
原文传递
导出
摘要 为解决云环境下多用户共享、隐私安全和密文计算等问题,该文提出一种适用于云环境的基于代理重加密的多用户全同态(proxy re-encryption-based,multi-user,fully homomorphic encryption scheme for cloud computing,PREBMUFHE)加密方案。该方案使用不同的公钥对不同用户的密文进行加密,使得不同用户密文满足密文独立和不可区分性。为了使2个用户之间的密文运算结果满足全同态性,当密文上传到云端时,由云服务提供商(cloud service provider,CPS)作为代理方对其中一个用户的密文进行重加密,将其转化为对同一用户下的密文,然后再进行密文的运算。安全分析证明了该方案的安全性是基于容错学习(learning with errors,LWE)困难问题,在普通双线性群随机域模型下能抵御选择明文攻击(indistinguishability under chosen plaintext attack,IND-CPA)。实验结果表明:该方案能有效实现不同用户密文的全同态运算,支持多用户共享。 Cloud computing involves multi-user sharing,user privacy and security,and ciphertext evaluation.This paper presents a multi-user,fully homomorphic encryption scheme based on proxy re-encryption for cloud computing.The scheme uses different public keys to encrypt the ciphertexts of different users,so different user ciphertexts provide ciphertext independence and indiscernibility.When a ciphertext is uploaded to the cloud,the ciphertext of one user is re-encrypted by the cloud service provider(CPS)as the agent and converted into a ciphertext for the same user.This allows the ciphertext calculation between the two users to meet the fully homomorphic computing requirements.A security analysis shows that the security of the this scheme is based on the harder problem of learning with errors(LWE)and can resist the chosen plaintext attack(in the generic bilinear group radom oracal model).Tests show that this scheme efficiently implements fully homomorphic evaluations of different user ciphertexts and supports multi-user sharing.
出处 《清华大学学报(自然科学版)》 EI CAS CSCD 北大核心 2018年第2期143-149,共7页 Journal of Tsinghua University(Science and Technology)
基金 国家自然科学基金资助项目(61640203,61363067)
关键词 云计算 全同态加密 多用户 代理 密文重加密 cloud computing fully homomorphic encryption multi-user proxy ciphertext re-encryption
  • 相关文献

参考文献2

二级参考文献24

  • 1GENTRY C. A fully homomorphic encryption scheme[ D ]. San Francisco: Stanford University, 2009.
  • 2SMART N P, VERCAUTEREN F. Fully homomorphic encryption with relatively small key and ciphertext sizes[ C]//Pub- lic Key Cryptography-PKC 2010. Germany:Springer Berlin Heidelberg, 2010:420-443.
  • 3STEHLE D, STEINFELD R. Faster fully homomorphic encryption[ C]//Advances in Cryptology-ASIACRYPT 2010. Ger- many:Springer Berlin Heidelberg, 2010:377-394.
  • 4GENTRY C, SHAI H. Fully homomorphic encryption without squashing using depth-3 arithmetic circuits[ C ]//2011 52nd Annual IEEE Symposium on Foundations of Computer Science. Palm Spings, CA: IEEE, 2011 : 107-116.
  • 5GENTRY C, HALEVI S, SMART N P. Better bootstrapping in fully homomorphic encryption [ C ]//Public Key Cryptogra- phy-PKC 2012. Germany:Springer Berlin Heidelberg, 2012:1-16.
  • 6GENTRY C, HALEVI S. Implementing gentry's fully-homomorphic encryption scheme[ C ]//Advances in Cryptology-EU- ROCRYPT 2011. Germany: Springer Berlin Heidelberg, 2011 : 129-148.
  • 7SMART N P, VERCAUTEREN F. Fully homomorphic SIMD operations [ J ]. Designs, Codes and Cryptography, 2012, 71(1) : 57-81.
  • 8BRAKERSKI Z, VAIKUNTANATHAN V. Efficient fully homomorphic encryption from (standard) LWE [ C ]// Proceed- ings of the 52nd Annual Symposium on Foundations of Computer Science. Washington DC: IEEE Computer Society, 2011 : 97-106.
  • 9BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V. (Leveled) fully homomorphic encryption without bootstrapping [ C ]// Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. NewYork: ACM Press, 2012: 309-325.
  • 10BRAKERSKI Z. Fully homomorphic eneryption without modulus switching from classical GapSVP[ C ]//Advances in Cryp- tology-CRYPTO 2012. Germany: Springer Berlin Heidelberg, 2012: 868-886.

共引文献185

同被引文献23

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部