期刊文献+

基于洋葱加密模型的同态云平台设计 被引量:1

Design of Homomorphic Cloud Platform Based on Onion Encryption Model
下载PDF
导出
摘要 在云平台服务端数据解密过程中,容易出现信息泄露、数据库管理员窥探用户隐私信息以及客户端处理任务过重等问题。为此,提出一种基于同态密码的安全云平台设计方案。在满足银行业务处理需求的私有云平台应用场景下,采用可调整洋葱加密策略,利用Paillier加法同态特性和ElGamal乘法同态特性直接操作密文,避免客户端与服务端频繁的交互及加解密处理。仿真实验与效率分析结果表明,该方案在保证运算效率的同时,可有效抵御选择明文攻击。 In data decryption process of cloud platform server,it is easy to cause problems of information disclosure,the database administrators spy on users' privacy information and heavy processing tasks of client. To solve above problems,a design scheme of security private cloud platform based on homomorphic cryptography is proposed. In the private cloud platform scene meeting the demand of bank business processing,by adopting with adjustable onion encryption strategy,ciphertexts can be evaluated directly by additive homomorphism of Paillier and multiplicative homomorphism of ElGamal. Then,frequent interactions between client and server,as well as data encryption and decryption operations can be avoided. Simulation experiment and efficiency analysis results show that the proposed scheme can effectively resist the chosen plaintext attack while ensuring the operation efficiency.
作者 李子臣 杨薇 杨亚涛 孙亚飞 梁斓 LI Zichen1,2,3 , YANG Wei2 , YANG Yatao2,3 , SUN Yafei2,3 , LIANG Lan2,3(1. College of Information Engineering,Beijing Institute of Graphic Communication,Beijing 102600, China;2. Department of Graduate Students,Beijhag Electronic Science and Technology Institute,Beijing 100070, China;3. College of Communication EngineeNag, Xidian University, Xi' an 710071, Chin)
出处 《计算机工程》 CAS CSCD 北大核心 2018年第8期24-29,共6页 Computer Engineering
基金 国家自然科学基金(61370188) "十三五"国家密码发展基金(MMJJ20170110)
关键词 同态运算 洋葱加密模型 密文数据库 同态加密 私有云 homomorphic operation onion encryption model ciphertext database homomorphic encryption private cloud
  • 相关文献

参考文献5

二级参考文献120

  • 1赵洋,刘勇,王佳昊,秦志光.一种改进的两方安全议价协议[J].电子科技大学学报,2007,36(3):538-540. 被引量:3
  • 2Rivest R, Adleman L, Dertouzos M. On Data Banks and Privacy Homomorphisms[M]. [S. 1.]: Academic Press, 1978: 169-177.
  • 3Lipton B. Searching for Elements in Black Box Fields and Applications[C]//Proc. of Cryptology-Crypto'96. [S. 1.]: Springer- Verlag, 1996: 283-297.
  • 4Domingo-Ferrer J. A Provably Secure Additive and Multiplicative Privacy Homomorphism[C]//Proc. of the 5th International Conference on Information Security. [S. 1.]: Springer-Verlag, 2002: 471-483.
  • 5Brickell E F, Yacobi Y. On Privacy Homomorphisms[C]//Proc. of Cryptology-EuroCrypt'87. Berlin, Germany: Springer-Verlag, 1987: 117-126.
  • 6Feigenbaum J, Merritt M. Open Question, Talk Abstracts, and Summary of Discussions[EB/OL]. (1991-12-05). http://biblioteea. universia.net/html_bura/ficha/params/title/open-questions-talk-abst racts-and-summary-of-discussions/id/46640945.html.
  • 7Fellows M, Koblitz N. Combinatorial Cryptosystems Galore![Z].1993.
  • 8Gentry C. Fully Homomorphic Encryption Using Ideal Lattice[C]// Proc. of STOC'09. [S. 1.]: IEEE Press, 2009: 169-178.
  • 9van Dijk M, Gentry C, Halevi S, et al. Ful|y Homomorphic Encryption over the Integers[C]//Proe. of Cryptology-CRYPTO' 11 [S. 1.]: Springer-Verlag, 2011: 24-43.
  • 10Gentry C, Halevi S. Fully Homomorphic Encryption Without Squashing Using Depth-3 Arithmetic Circuits[C]//Proc. of FOCSIEEE' 11. [S. 1.]: Springer-Verlag, 2011.

共引文献174

同被引文献9

引证文献1

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部