期刊文献+
共找到196篇文章
< 1 2 10 >
每页显示 20 50 100
Modified Multi-Key Fully Homomorphic Encryption Based on NTRU Cryptosystem without Key-Switching 被引量:8
1
作者 Xiaoliang Che Tanping Zhou +3 位作者 Ningbo Li Haonan Zhou Zhenhua Chen Xiaoyuan Yang 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2020年第5期564-578,共15页
The Multi-Key Fully Homomorphic Encryption (MKFHE) based on the NTRU cryptosystem is an important alternative to the post-quantum cryptography due to its simple scheme form,high efficiency,and fewer ciphertexts and ke... The Multi-Key Fully Homomorphic Encryption (MKFHE) based on the NTRU cryptosystem is an important alternative to the post-quantum cryptography due to its simple scheme form,high efficiency,and fewer ciphertexts and keys.In 2012,Lopez-Alt et al.proposed the first NTRU-type MKFHE scheme,the LTV12 scheme,using the key-switching and modulus-reduction techniques,whose security relies on two assumptions:the Ring Learning With Error (RLWE) assumption and the Decisional Small Polynomial Ratio (DSPR) assumption.However,the LTV12and subsequent NTRU-type schemes are restricted to the family of power-of-2 cyclotomic rings,which may affect the security in the case of subfield attacks.Moreover,the key-switching technique of the LTV12 scheme requires a circular application of evaluation keys,which causes rapid growth of the error and thus affects the circuit depth.In this paper,an NTRU-type MKFHE scheme over prime cyclotomic rings without key-switching is proposed,which has the potential to resist the subfield attack and decrease the error exponentially during the homomorphic evaluating process.First,based on the RLWE and DSPR assumptions over the prime cyclotomic rings,a detailed analysis of the factors affecting the error during the homomorphic evaluations in the LTV12 scheme is provided.Next,a Low Bit Discarded&Dimension Expansion of Ciphertexts (LBD&DEC) technique is proposed,and the inherent homomorphic multiplication decryption structure of the NTRU is proposed,which can eliminate the key-switching operation in the LTV12 scheme.Finally,a leveled NTRU-type MKFHE scheme is developed using the LBD&DEC and modulus-reduction techniques.The analysis shows that the proposed scheme compared to the LTV12 scheme can decrease the magnitude of the error exponentially and minimize the dimension of ciphertexts. 展开更多
关键词 NTRU-type multi-key fully homomorphic encryption(MKFHE) prime cyclotomic rings Low Bit Discarded(LBD) homomorphic multiplication decryption structure
原文传递
A Fully Homomorphic Encryption Scheme with Better Key Size 被引量:5
2
作者 CHEN Zhigang WANG Jian +1 位作者 ZHANG ZengNian SONG Xinxia 《China Communications》 SCIE CSCD 2014年第9期82-92,共11页
Fully homomorphic encryption is faced with two problems now. One is candidate fully homomorphic encryption schemes are few. Another is that the efficiency of fully homomorphic encryption is a big question. In this pap... Fully homomorphic encryption is faced with two problems now. One is candidate fully homomorphic encryption schemes are few. Another is that the efficiency of fully homomorphic encryption is a big question. In this paper, we propose a fully homomorphic encryption scheme based on LWE, which has better key size. Our main contributions are: (1) According to the binary-LWE recently, we choose secret key from binary set and modify the basic encryption scheme proposed in Linder and Peikert in 2010. We propose a fully homomorphic encryption scheme based on the new basic encryption scheme. We analyze the correctness and give the proof of the security of our scheme. The public key, evaluation keys and tensored ciphertext have better size in our scheme. (2) Estimating parameters for fully homomorphic encryption scheme is an important work. We estimate the concert parameters for our scheme. We compare these parameters between our scheme and Bral2 scheme. Our scheme have public key and private key that smaller by a factor of about logq than in Bral2 scheme. Tensored ciphertext in our scheme is smaller by a factor of about log2q than in Bral2 scheme. Key switching matrix in our scheme is smaller by a factor of about log3q than in Bra12 scheme. 展开更多
关键词 fully homomorphic encryption public key encryption learning with error concert parameters
下载PDF
A secure outsourced Turing- equivalent computation scheme against semi-honest workers using fully homomorphic encryption
3
作者 方昊 胡爱群 《Journal of Southeast University(English Edition)》 EI CAS 2016年第3期267-271,共5页
A scheme that can realize homomorphic Turing- equivalent privacy-preserving computations is proposed, where the encoding of the Turing machine is independent of its inputs and running time. Several extended private in... A scheme that can realize homomorphic Turing- equivalent privacy-preserving computations is proposed, where the encoding of the Turing machine is independent of its inputs and running time. Several extended private information retrieval protocols based on fully homomorphic encryption are designed, so that the reading and writing of the tape of the Turing machine, as well as the evaluation of the transition function of the Turing machine, can be performed by the permitted Boolean circuits of fully homomorphic encryption schemes. This scheme overwhelms the Turing-machine-to- circuit conversion approach, which also implements the Turing-equivalent computation. The encoding of a Turing- machine-to-circuit conversion approach is dependent on both the input data and the worst-case runtime. The proposed scheme efficiently provides the confidentiality of both program and data of the delegator in the delegator-worker model of outsourced computation against semi-honest workers. 展开更多
关键词 Turing machine fully homomorphic encryption outsourced computation
下载PDF
An Improved Multiple to One Fully Homomorphic Encryption on the Integers
4
作者 Chaoju Hu Jianwei Zhao 《Journal of Computer and Communications》 2018年第9期50-59,共10页
The public key of the integer homomorphic encryption scheme which was proposed by Van Dijk et al. is long, so the scheme is almost impossible to use in practice. By studying the scheme and Coron’s public key compress... The public key of the integer homomorphic encryption scheme which was proposed by Van Dijk et al. is long, so the scheme is almost impossible to use in practice. By studying the scheme and Coron’s public key compression technique, a scheme which is able to encrypt n bits plaintext once was obtained. The scheme improved the efficiency of the decrypting party and increased the number of encrypting parties, so it meets the needs of cloud computing better. The security of the scheme is based on the approximate GCD problem and the sparse-subset sum problem. 展开更多
关键词 fully homomorphic encryption Multipart to ONE fully homomorphISM encryption Approximate GCD PROBLEM Sparse-Subset Sum PROBLEM
下载PDF
An Unbounded Fully Homomorphic Encryption Scheme Based on Ideal Lattices and Chinese Remainder Theorem
5
作者 Zhiyong Zheng Fengxia Liu Kun Tian 《Journal of Information Security》 2023年第4期366-395,共30页
We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. Thi... We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. This is a rational solution to an old problem proposed by Rivest, Adleman, and Dertouzos [1] in 1978, and to some new problems that appeared in Peikert [2] as open questions 10 and open questions 11 a few years ago. Our scheme is completely different from the breakthrough work [3] of Gentry in 2009. Gentry’s bootstrapping technique constructs a fully homomorphic encryption (FHE) scheme from a somewhat homomorphic one that is powerful enough to evaluate its own decryption function. To date, it remains the only known way of obtaining unbounded FHE. Our construction of an unbounded FHE scheme is straightforward and can handle unbounded homomorphic computation on any refreshed ciphertexts without bootstrapping transformation technique. 展开更多
关键词 fully homomorphic encryption Ideal Lattices Chinese Remainder Theorem General Compact Knapsacks Problem
下载PDF
Novel Homomorphic Encryption for Mitigating Impersonation Attack in Fog Computing
6
作者 V.Balaji P.Selvaraj 《Intelligent Automation & Soft Computing》 SCIE 2023年第2期2015-2027,共13页
Fog computing is a rapidly growing technology that aids in pipelining the possibility of mitigating breaches between the cloud and edge servers.It facil-itates the benefits of the network edge with the maximized probab... Fog computing is a rapidly growing technology that aids in pipelining the possibility of mitigating breaches between the cloud and edge servers.It facil-itates the benefits of the network edge with the maximized probability of offering interaction with the cloud.However,the fog computing characteristics are suscep-tible to counteract the challenges of security.The issues present with the Physical Layer Security(PLS)aspect in fog computing which included authentication,integrity,and confidentiality has been considered as a reason for the potential issues leading to the security breaches.In this work,the Octonion Algebra-inspired Non-Commutative Ring-based Fully Homomorphic Encryption Scheme(NCR-FHE)was proposed as a secrecy improvement technique to overcome the impersonation attack in cloud computing.The proposed approach was derived through the benefits of Octonion algebra to facilitate the maximum security for big data-based applications.The major issues in the physical layer security which may potentially lead to the possible security issues were identified.The potential issues causing the impersonation attack in the Fog computing environment were identified.The proposed approach was compared with the existing encryption approaches and claimed as a robust approach to identify the impersonation attack for the fog and edge network.The computation cost of the proposed NCR-FHE is identified to be significantly reduced by 7.18%,8.64%,9.42%,and 10.36%in terms of communication overhead for varying packet sizes,when compared to the benchmarked ECDH-DH,LHPPS,BF-PHE and SHE-PABF schemes. 展开更多
关键词 Fog computing physical layer security non-commutative ring-based fully homomorphic encryption impersonation attack
下载PDF
Targeted Fully Homomorphic Encryption Based on a Double Decryption Algorithm for Polynomials 被引量:6
7
作者 Yatao Yang Shuang Zhang +2 位作者 Junming Yang Jia Li Zichen Li 《Tsinghua Science and Technology》 SCIE EI CAS 2014年第5期478-485,共8页
Several public-key encryption schemes used to solve the problem of ciphertext data processing on the fly are discussed. A new targeted fully homomorphic encryption scheme based on the discrete logarithm problem is pre... Several public-key encryption schemes used to solve the problem of ciphertext data processing on the fly are discussed. A new targeted fully homomorphic encryption scheme based on the discrete logarithm problem is presented. Public-key encryption cryptosystems are classified to examine homomorphic encryption. Without employing techniques proposed by Gentry such as somewhat homomorphic and bootstrapping techniques, or relinearization technique proposed by Brakerski et al., a new method called "Double Decryption Algorithm" is employed in our cryptography to satisfy a fully or targeted fully homomorphic property. Inspired by EIGamal and BGN cryptography, we obtain the desired fully homomorphic property by selecting a new group and adding an extra component to the ciphertext. Proof of semantic security is also demonstrated. 展开更多
关键词 targeted fully homomorphic encryption discrete logarithm problem exponential function method power function method
原文传递
A Novel Fully Homomorphic Encryption Scheme Bsed on LWE 被引量:2
8
作者 DING Yong LI Xiumin +1 位作者 Lü Haifeng LI Xinguo 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2016年第1期84-92,共9页
Although the learning with errors(LWE)-based full homomorphic encryption scheme was the first example of deviation from the original Gentry's blueprint, the scheme did not give detailed conversion process of circui... Although the learning with errors(LWE)-based full homomorphic encryption scheme was the first example of deviation from the original Gentry's blueprint, the scheme did not give detailed conversion process of circuit layer structure, and must rely on bootstrapping technique to achieve full homomorphism. Therefore, through modifying the re-linearization technique proposed by the above scheme, a technique called non-matrix key switching is presented, which includes key switching with re-linearization and pure key switching. The complex matrix operations of existing key switching technique are removed. Combining this technique with modulus switching, a (leveled) fully homomorphic encryption scheme without bootstrapping from LWE is constructed. In order to make circuit layer structure clear, the scheme gives detailed refresh door operation. Finally, we use bootstrapping to upgrade arithmetic circuit to any layer, and make the homomorphic computing capability of the scheme have nothing to circuit depth. 展开更多
关键词 fully homomorphic encryption re-linearization key switching modulus switching LWE BOOTSTRAPPING
原文传递
Secure Scheme for Locating Disease-Causing Genes Based on Multi-Key Homomorphic Encryption 被引量:1
9
作者 Tanping Zhou Wenchao Liu +3 位作者 Ningbo Li Xiaoyuan Yang Yiliang Han Shangwen Zheng 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2022年第2期333-343,共11页
Genes have great significance for the prevention and treatment of some diseases.A vital consideration is the need to find a way to locate pathogenic genes by analyzing the genetic data obtained from different medical ... Genes have great significance for the prevention and treatment of some diseases.A vital consideration is the need to find a way to locate pathogenic genes by analyzing the genetic data obtained from different medical institutions while protecting the privacy of patients’genetic data.In this paper,we present a secure scheme for locating disease-causing genes based on Multi-Key Homomorphic Encryption(MKHE),which reduces the risk of leaking genetic data.First,we combine MKHE with a frequency-based pathogenic gene location function.The medical institutions use MKHE to encrypt their genetic data.The cloud then homomorphically evaluates specific gene-locating circuits on the encrypted genetic data.Second,whereas most location circuits are designed only for locating monogenic diseases,we propose two location circuits(TH-intersection and Top-q)that can locate the disease-causing genes of polygenic diseases.Third,we construct a directed decryption protocol in which the users involved in the homomorphic evaluation can appoint a target user who can obtain the final decryption result.Our experimental results show that compared to the JWB+17 scheme published in the journal Science,our scheme can be used to diagnose polygenic diseases,and the participants only need to upload their encrypted genetic data once,which reduces the communication traffic by a few hundred-fold. 展开更多
关键词 public key encryption multi-key homomorphic encryption(MKHE) fully homomorphic encryption disease-causing genes secure location of disease-causing genes
原文传递
An Improved Ciphertext Retrieval Scheme Based on Fully Homomorphic Encryption
10
作者 LI Xinyan MOU Huajian LU Dianjun 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2019年第3期218-222,共5页
In order to guarantee the user's privacy and the integrity of data when retrieving ciphertext in an untrusted cloud environment, an improved ciphertext retrieval scheme was proposed based on full homomorphic encry... In order to guarantee the user's privacy and the integrity of data when retrieving ciphertext in an untrusted cloud environment, an improved ciphertext retrieval scheme was proposed based on full homomorphic encryption. This scheme can encrypt two bits one time and improve the efficiency of retrieval. Moreover, it has small key space and reduces the storage space. Meanwhile, the homomorphic property of this scheme was proved in detail. The experimental results and comparisons show that the proposed scheme is characterized by increased security, high efficiency and low cost. 展开更多
关键词 fully homomorphic encryption PUBLIC key size the GREATEST common divisor(GCD) problem CIPHERTEXT RETRIEVAL
原文传递
Big Data analytics for privacy through ND-homomorphic encryption
11
作者 S.Saravanan N.Poornima 《Journal of Control and Decision》 EI 2023年第1期64-71,共8页
Rapidly rising the quantity of Big Data is an opportunity to flout the privacy of people. Whenhigh processing capacity and massive storage are required for Big Data, distributed networkshave been used. There are sever... Rapidly rising the quantity of Big Data is an opportunity to flout the privacy of people. Whenhigh processing capacity and massive storage are required for Big Data, distributed networkshave been used. There are several people involved in these activities, the system may contributeto privacy infringements frameworks have been developed for the preservation of privacy atvarious levels (e.g. information age, information the executives and information preparing) asfor the existing pattern of huge information. We plan to frame this paper as a literature surveyof these classifications, including the Privacy Processes in Big Data and the presentation of theAssociate Challenges. Homomorphic encryption is particularised aimed at solitary single actionon the ciphered information. Homomorphic enciphering is restrained to an honest operation onthe encoded data. The reference to encryption project fulfils many accurate trading operationson coded numerical data;therefore, it protects the written in code-sensible information evenmore. 展开更多
关键词 Security and confidentiality vast statistics data encryption nondeterministic fully homomorphic encryption
原文传递
An Efficient Encrypted Speech Retrieval Based on Unsupervised Hashing and B+ Tree Dynamic Index
12
作者 Qiu-yu Zhang Yu-gui Jia +1 位作者 Fang-Peng Li Le-Tian Fan 《Computers, Materials & Continua》 SCIE EI 2023年第7期107-128,共22页
Existing speech retrieval systems are frequently confronted with expanding volumes of speech data.The dynamic updating strategy applied to construct the index can timely process to add or remove unnecessary speech dat... Existing speech retrieval systems are frequently confronted with expanding volumes of speech data.The dynamic updating strategy applied to construct the index can timely process to add or remove unnecessary speech data to meet users’real-time retrieval requirements.This study proposes an efficient method for retrieving encryption speech,using unsupervised deep hashing and B+ tree dynamic index,which avoid privacy leak-age of speech data and enhance the accuracy and efficiency of retrieval.The cloud’s encryption speech library is constructed by using the multi-threaded Dijk-Gentry-Halevi-Vaikuntanathan(DGHV)Fully Homomorphic Encryption(FHE)technique,which encrypts the original speech.In addition,this research employs Residual Neural Network18-Gated Recurrent Unit(ResNet18-GRU),which is used to learn the compact binary hash codes,store binary hash codes in the designed B+tree index table,and create a mapping relation of one to one between the binary hash codes and the corresponding encrypted speech.External B+tree index technology is applied to achieve dynamic index updating of the B+tree index table,thereby satisfying users’needs for real-time retrieval.The experimental results on THCHS-30 and TIMIT showed that the retrieval accuracy of the proposed method is more than 95.84%compared to the existing unsupervised hashing methods.The retrieval efficiency is greatly improved.Compared to the method of using hash index tables,and the speech data’s security is effectively guaranteed. 展开更多
关键词 encrypted speech retrieval unsupervised deep hashing learning to hash B+tree dynamic index DGHV fully homomorphic encryption
下载PDF
全同态加密研究进展
13
作者 白利芳 祝跃飞 +2 位作者 李勇军 王帅 杨晓琪 《计算机研究与发展》 EI CSCD 北大核心 2024年第12期3069-3087,共19页
随着数字化进程的加速推进,数据安全和隐私保护问题备受关注.数据加密一直是解决该问题的重要手段,但加密存储和传输较为常见,一旦涉及计算往往需要先解密,以明文形式计算后再加密.全同态加密(fully homomorphic encryption,FHE)将加密... 随着数字化进程的加速推进,数据安全和隐私保护问题备受关注.数据加密一直是解决该问题的重要手段,但加密存储和传输较为常见,一旦涉及计算往往需要先解密,以明文形式计算后再加密.全同态加密(fully homomorphic encryption,FHE)将加密延展到计算层面,无需解密即可以完成密文的处理任务,有保护数据安全和用户隐私的天然特性.首个FHE方案于2009年由Gentry提出,自此FHE方案一直备受业界和学界的关注.从FHE方案的构造思想、不同研究阶段及面临的问题等方面梳理分析了FHE 10余年的研究进展,从算法库实践、标准化进展以及典型应用场景等方面介绍了FHE的应用进展,并提出未来研究的方向建议. 展开更多
关键词 全同态加密 LWE问题 自举 同态解密 算法库
下载PDF
基于余数系统的小间隔插值拟合自举方法
14
作者 李慧贤 王富磊 +2 位作者 沈春 刘诗源 庞辽军 《西北工业大学学报》 EI CAS CSCD 北大核心 2024年第5期969-978,共10页
针对近似同态加密方案自举耗时过大的问题提出了一种基于余数系统的小区间插值拟合自举方法。通过在多个小区间内对模函数进行插值拟合避免因拟合多项式次数过高产生自举时间过长或计算精度降低的问题,并通过结合余数系统提高计算过程... 针对近似同态加密方案自举耗时过大的问题提出了一种基于余数系统的小区间插值拟合自举方法。通过在多个小区间内对模函数进行插值拟合避免因拟合多项式次数过高产生自举时间过长或计算精度降低的问题,并通过结合余数系统提高计算过程中模乘运算的模逆运算效率。选用拉格朗日插值多项式对小区间内的正弦函数进行插值拟合。通过多个低次多项式复合计算实现比较函数,并提出了一种区间判断算法来识别密文所在区间。最终在24比特精度下,同态计算过程中模运算耗时下降到HEAAN库的8%,在计算槽的数量为65536时,平均每槽的模运算时间为0.028 ms。 展开更多
关键词 全同态加密 近似计算 自举 余数系统 插值拟合 拉格朗日插值
下载PDF
新形态对称密码算法研究
15
作者 吴文玲 王博琳 《密码学报(中英文)》 CSCD 北大核心 2024年第1期128-144,共17页
安全多方计算、全同态加密和零知识证明是解决数据安全问题的重要密码技术,其快速发展和应用需求驱动,引发了新形态对称密码的设计与安全性分析.本文系统介绍适宜安全多方计算、全同态加密和零知识证明的新形态对称密码算法.首先梳理新... 安全多方计算、全同态加密和零知识证明是解决数据安全问题的重要密码技术,其快速发展和应用需求驱动,引发了新形态对称密码的设计与安全性分析.本文系统介绍适宜安全多方计算、全同态加密和零知识证明的新形态对称密码算法.首先梳理新形态对称密码算法的应用需求和设计目标;然后归类介绍新形态对称密码算法的设计理念和最新的安全性评估结果;最后总结探讨新形态对称密码算法的设计特点以及面临的问题. 展开更多
关键词 分组密码 流密码 杂凑函数 安全多方计算 全同态加密 零知识证明
下载PDF
全同态加密软硬件加速研究进展 被引量:1
16
作者 边松 毛苒 +8 位作者 朱永清 傅云濠 张舟 丁林 张吉良 张博 陈弈 董进 关振宇 《电子与信息学报》 EI CAS CSCD 北大核心 2024年第5期1790-1805,共16页
全同态加密(FHE)是一种重计算、轻交互的多方安全计算协议。在基于全同态加密的计算协议中,尽管计算参与方之间无需多轮交互与大量通信,加密状态下的密态数据处理时间通常是明文计算的10~3~10~6倍,极大地阻碍了这类计算协议的实际落地;... 全同态加密(FHE)是一种重计算、轻交互的多方安全计算协议。在基于全同态加密的计算协议中,尽管计算参与方之间无需多轮交互与大量通信,加密状态下的密态数据处理时间通常是明文计算的10~3~10~6倍,极大地阻碍了这类计算协议的实际落地;而密态数据上的主要处理负担是大规模的并行密码运算和运算所必须的密文及密钥数据搬运需求。该文聚焦软、硬件两个层面上的全同态加密加速这一研究热点,通过系统性地归类及整理当前领域中的文献,讨论全同态加密计算加速的研究现状与展望。 展开更多
关键词 全同态加密 同态算法 密码硬件加速
下载PDF
全同态加密技术的研究现状及发展路线综述 被引量:2
17
作者 戴怡然 张江 +1 位作者 向斌武 邓燚 《电子与信息学报》 EI CAS CSCD 北大核心 2024年第5期1774-1789,共16页
随着物联网、云计算、人工智能的应用与普及,数据安全与隐私保护成为人们关注的焦点。全同态加密,作为隐私安全问题的有效解决办法,允许对加密数据执行任意同态计算,是一种强大的加密工具,具有广泛的潜在应用。该文总结了自2009年以来... 随着物联网、云计算、人工智能的应用与普及,数据安全与隐私保护成为人们关注的焦点。全同态加密,作为隐私安全问题的有效解决办法,允许对加密数据执行任意同态计算,是一种强大的加密工具,具有广泛的潜在应用。该文总结了自2009年以来提出全同态加密方案,并根据方案的核心技术划分成4条技术路线,分析讨论了各类方案的关键构造,算法优化进程和未来发展方向。首先,全面介绍了全同态加密相关的数学原理,涵盖了全同态加密方案的基础假设和安全特性。随后,按照4条全同态加密方案的技术路线,归纳了加密方案的结构通式,总结了自举算法的核心步骤,讨论了最新研究进展,并在此基础上综合分析比较了各类方案的存储效率及运算速度。最后,展示了同态算法库对每条技术路线下加密方案的应用实现情况,分析了在当前时代背景下全同态加密方案的机遇与挑战,并对未来的研究前景做出了展望。 展开更多
关键词 全同态加密 自举 BGV GSW CKKS
下载PDF
基于错误学习的全同态加密技术研究现状与挑战
18
作者 温金明 刘庆 +1 位作者 陈洁 吴永东 《信息网络安全》 CSCD 北大核心 2024年第9期1328-1351,共24页
全同态加密方案是一种具备数据机密性和安全性的加密方案,同时还能够对密文进行计算操作。在云计算时代,全同态加密方案能够满足私有信息检索、多方安全计算等多种应用需求。错误学习与全同态加密的结合,迅速推动了全同态加密方案的发展... 全同态加密方案是一种具备数据机密性和安全性的加密方案,同时还能够对密文进行计算操作。在云计算时代,全同态加密方案能够满足私有信息检索、多方安全计算等多种应用需求。错误学习与全同态加密的结合,迅速推动了全同态加密方案的发展,并引出了多种技术工具,如密钥交换和模交换等具有理论和实际应用意义的技术。自从2011年基于LWE的全同态加密方案被提出以来,基于LWE类型的方案已成为全同态加密方案的主流方法,并逐步从理论走向实际应用。文章首先介绍全同态加密的基础知识和应用,并对构造方案的数学理论进行详细分析;然后系统梳理了每一代同态加密方案,并给出了每一代方案的典型构造方式;最后探讨了当前基于LWE的全同态加密方案存在的问题以及未来的发展趋势,为后续研究者提供一些参考。 展开更多
关键词 全同态加密 错误学习 隐私保护
下载PDF
基于Zynq平台的BFV全同态加密算法高效实现
19
作者 杨亚涛 曹景沛 +1 位作者 陈亮宇 王伟 《通信学报》 EI CSCD 北大核心 2024年第9期192-205,共14页
针对BFV全同态加密算法,在Zynq平台上设计了一种高效实现方案。该方案结合负包裹卷积与数论变换(NTT)算法,优化并加速了多项式乘法的过程。同时采用流水线设计思想和并行化硬件电路架构,加速BFV算法的RNS实现。系统采用AXI-DMA传输机制... 针对BFV全同态加密算法,在Zynq平台上设计了一种高效实现方案。该方案结合负包裹卷积与数论变换(NTT)算法,优化并加速了多项式乘法的过程。同时采用流水线设计思想和并行化硬件电路架构,加速BFV算法的RNS实现。系统采用AXI-DMA传输机制高效地实现了ARM和FPGA之间数据传输。在Zynq Ultra‐Scale+MPSoC ZCU102平台上测试,系统在200 MHz时钟频率下,执行一次同态加法的平均耗时为0.024 ms;执行一次同态乘法的平均耗时为5.779 ms,其中包括0.874 ms的密文传输时间。与SEAL库和OpenFHE库的实现相比,所提方案的同态加法实现了4.63倍和6.79倍的效率提升,同态乘法实现了4.43倍和2.95倍的效率提升,这为全同态加密算法的实际工程实现提供了重要参考。 展开更多
关键词 全同态加密 BFV算法 剩余数系统 数论变换 硬件实现
下载PDF
环保大数据在区块链中的隐私计算
20
作者 王南 袁也 +3 位作者 杨浩然 文周之 苏明 刘晓光 《信息网络安全》 CSCD 北大核心 2024年第10期1515-1527,共13页
近年来,随着我国网络安全、医疗及环保相关政策的先后出台,环境数据的价值与日俱增。但我国对于环境数据的科学管理与安全共享仍处于起步阶段,具有隐私保护需求的环境数据数量急剧增加,但在数据共享上却面临数据孤岛化、泄露风险高等诸... 近年来,随着我国网络安全、医疗及环保相关政策的先后出台,环境数据的价值与日俱增。但我国对于环境数据的科学管理与安全共享仍处于起步阶段,具有隐私保护需求的环境数据数量急剧增加,但在数据共享上却面临数据孤岛化、泄露风险高等诸多难题。针对环境数据共享场景,为从根本上满足用户数据云存储和云计算的隐私保护需求,文章将区块链和隐私计算相结合,采用国密算法构建了一个基于全同态加密和可搜索加密技术的数据密态管理系统。依托区块链部署和云服务存储、隐私计算支持,系统可实现全同态加密机器学习和可搜索加密两种功能。文章基于全同态加密技术实现了神经网络预测模型,并完成了密态数据的云计算;同时,文章采用对称可搜索加密方案,支持数据在全程密态下的远程托管,能够实现密文检索并保护查询关键词的隐私。在保护隐私安全前提下,该方案有效打通了各方数据流通通道,保证数据可用不可见。 展开更多
关键词 全同态加密 对称可搜索加密 区块链 机器学习 隐私计算
下载PDF
上一页 1 2 10 下一页 到第
使用帮助 返回顶部