期刊文献+

改进的格上基于多身份全同态加密方案 被引量:4

Improved Multi-Identity Based Fully Homomorphic Encryption Scheme over Lattices
原文传递
导出
摘要 针对格上基于多身份的全同态加密方案(m IBFHE)中陷门函数低效的问题,提出一种改进的格上m IBFHE方案.首先利用MP12陷门函数结合对偶Regev算法构造出一种可转化的基于身份的加密(IBE)方案,并构造出一种支持标准模型下IBE方案转化的Mask系统;然后基于该系统利用特征向量思想将构造出的IBE方案转化为m IBFHE方案.对比分析结果表明,新方案较同类方案在陷门生成和原像采样阶段均有效率提升,且格的维数、密文和运算密文尺寸等明显缩短.在标准模型下,方案的安全性归约至格上容错学习问题的难解性,并包含严格的安全性证明. Aiming at low efficiency of trapdoor function in multi-identity based fully homomorphic encryption( m IBFHE) schemes,a new m IBFHE scheme was proposed. Firstly,the MP12 trapdoor function with Dual-Regev algorithm was combined to construct a transformable identity-based encryption( IBE)scheme,and a Mask system which supports to transform IBE scheme presented to m IBFHE scheme under standard model. Then,based on presented Mask system and eigenvector idea,the IBE schemes was transformed to m IBFHE scheme. Comparing with the similar schemes,the efficiency of the scheme is improved in trapdoor generation and preimage sampling stage,and the lattice dimension,the size of ciphertext and evaluated ciphertext,etc. are obviously reduced. The security of the presented scheme strictly is reduced to the hardness of learning with errors problem in the standard model.
作者 汤永利 胡明星 叶青 秦攀科 于金霞 TANG Yong-li, HU Ming-xing, YE Qing, QIN Pan-ke, YU Jin-xia(School of Computer Science and Technology, Henan Polytechnic University, Henan Jiaozuo 454000, Chin)
出处 《北京邮电大学学报》 EI CAS CSCD 北大核心 2018年第1期125-133,共9页 Journal of Beijing University of Posts and Telecommunications
基金 “十三五”国家密码发展基金项目(MMJJ20170122) 河南省科技厅项目(142300410147) 河南省教育厅项目(12A520021,16A520013) 河南理工大学博士基金项目(B2014-044)
关键词 基于多身份的加密 全同态加密 标准模型 容错学习问题 lattices multi-identity based encryption fully homomorphic encryption standard model learning with errors
  • 相关文献

参考文献4

二级参考文献12

  • 1Peikert C, Waters B. Lossy trapdoor functions and their applications[C]//Cynthia Dwork (Ed.). Proceedings of STOC 2008. Victoria, British Columbia, Canada: ACM, 2008 : 187-196.
  • 2Mol P, Yilek S. Chosen-ciphertext security from slightly lossy trapdoor functions [ C ]//Phong Q Nguyen, David Pointcheval (Eds.). Proceedings of PKC 2010: LNCS 6056. Paris, France: Springer, 2010: 296-377.
  • 3Freeman D M, Goldreich O, Kiltz E, et al. More con- structions of lossy and correlation-secure trapdoor func- tions [ C ] // Phong Q Nguyen, David Pointchcval (Eds.). Proceedings of PKC 2010: LNCS 6056. Paris, France : Springer, 2010 : 279-295.
  • 4Hofheinz D. All-but-many lossy trapdoor functions[C]//David Pointcheval, Thomas Johansson (Eds.). Proceedings of EUROCRYPT 2012: LNCS 7237. Cambridge, UK: Springer, 2012: 209-227.
  • 5Hemenway B, Ostrovsky R. Extended-DDH and lossy trapdoor functions [ C ]//Marc Fischlin, Johannes Buch- mann, Mark Manulis ( Eds. ). Proceedings of PKC 2012: LNCS 7293. Darmstadt, Germany: Springer, 2012 : 627-643.
  • 6Dodis Y, Kalai Y T, Lovett S. On cryptography with aux- iliary input [ C ] // Michael Mitzenmacher ( Ed. ). Proceedings of STOC 2009. Bethesda, MD, USA: ACM, 2009 : 621-630.
  • 7Dodis Y, Goldwasser S, Kalai Y, et al. Public key en-cryption schemes with auxiliary inputs [ C ] // Henri Gilbert (Ed.). Proceedings of EUROCRYPT 2010: LNCS 5978. French Riviera: Springer, 2010: 361-381.
  • 8Goldwasser S, Kalai Y, Peikert C, et al. Robustness of the learning with errors assumption [ C ] //Andrew Chi- Chih Yao (Eds.). Proceedings of ICS 2010. Beijing, China: Tsinghua University, 2010: 230-240.
  • 9Brakerski Z, Segev G. Better security for deterministic public encryption: the auxiliary-input setting[ C] //Phillip Rogaway ( Ed. ). Proceedings of CRYPTO 2011: LNCS 7073. Santa Barbara, CA, USA: Springer, 2011: 543 -560.
  • 10Regev O. On lattices, learning with errors, random linear codes, and cryptography [ C ] // Harold N Gabow, Ronald Fagin ( Eds. ). Proceedings of STOC 2005. Bal- timore, Maryland, USA : ACM, 2005 : 84-93.

共引文献26

同被引文献28

引证文献4

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部