您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2017, Vol. 52 ›› Issue (5): 85-94.doi: 10.6040/j.issn.1671-9352.0.2017.090

• • 上一篇    下一篇

一种高效的多身份全同态加密方案

王威力,胡斌,赵秀凤   

  1. 解放军信息工程大学密码工程学院, 河南 郑州 450001
  • 收稿日期:2017-03-07 出版日期:2017-05-20 发布日期:2017-05-15
  • 作者简介:王威力(1991— ),男,硕士研究生,研究方向为全同态密码与格密码. E-mail:weiliwang123@126.com
  • 基金资助:
    国家自然科学基金资助项目(61272041);河南省自然科学基金资助项目(162300410332);信息保障技术重点实验室基金资助项目(KJ-15-006)

An efficient multi-identity-based fully homomorphic encryption scheme

WANG Wei-li, HU Bin, ZHAO Xiu-feng   

  1. School of Cryptography Engineering, The PLA Information Engineering University, Zhengzhou 450001, Henan, China
  • Received:2017-03-07 Online:2017-05-20 Published:2017-05-15

摘要: 利用高效的格陷门生成算法构造了身份基加密方案。方案的安全性可归约到标准LWE问题,大大降低了格安全维数,同时降低了密钥规模和计算复杂度。将该方案转化为单身份的全同态加密方案,利用近似奇异向量消除同态运算密钥,运用原象矩阵进行加密,使用子高斯随机变量分析参数,同时将方案的噪声膨胀率由O(n)降为O(n0.5)。最后进一步利用扩展密文方法和掩藏方案构造了高效的支持多身份的全同态加密方案。

关键词: 全同态加密, 基于身份的全同态加密, LWE问题, 身份基加密

Abstract: An efficient identity-based encryption scheme is constructed by efficient trapdoor generation algorithm. The security of the scheme can be reduced to the standard LWE problem, which greatly reduces the lattic security dimension and reduces the key scale and computational complexity. In order to convert single-identity-based FHE scheme, the approximate singular vectors, original image matrix and sub Gaussian variable were utilized. Whats more, the noise expansion rate is reduced from O(n) to O(n0.5). Finally, we took advantage of extended cipher in conjunction with the masking scheme to construct an efficient multi-identity-based fully homomorphic encryption scheme.

Key words: identity-based encryption, identity-based fully homomorphic encryption, fully homomorphic encryption, LWE problem

中图分类号: 

  • TN918
[1] GENTRY C. Fully homomorphic encryption using ideal lattices[C] // Proceedings of the 2009 ACM Symposium on Theory of Computing. New York: Assoc Computing Machinery, 2009: 169-178.
[2] BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[C] // Advances in Cryptology-CRYPTO 2001, Heidelberger: Springer-Verlag Berlin, 2001: 213-229.
[3] COCKS C. An identity based encryption scheme based on quadratic residues[C] // Proceedings of IMA International Conference on Cryptography and Coding. Heidelberger: Springer-Verlag Berlin, 2001: 360-363.
[4] GENTRY C, SAHAI A, WATERS B. Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based [C] //Advances in Cryptology-CRYPTO 2013. Heidelberger: Springer-Verlag Berlin, 2013: 75-92.
[5] 光焱,祝跃飞,费金龙,等. 利用容错学习问题构造基于身份的全同态加密体制[J]. 通信学报,2014,02:111-117. GUANG Yan, ZHU Yuefei, FEI Jinlong, et al. Identity-based fully homomorphic encryption from learning with error problem[J]. Journal on Communications, 2014(2):111-117.
[6] CLEAR M, MCGOLDRICK C. Bootstrappable identity-based fully homomorphic encryption[C] // Proceedings of International Conference on Cryptology and Network Security. Switzerland: Springer International Publishing AG, 2014: 1-19.
[7] GARG S, GENTRY C, HALEVI S,et al. Candidate indistinguishability obfuscation and functional encryption for all circuits[J]. SIAM Journal on Computing, 2016, 45(3):882-929.
[8] CLEAR M, MCGOLDRICK C. Multi-identity and multi-key leveled FHE from learning with errors[C] // Advances in Cryptology - CRYPTO 2015. Berlin: Springer, 2015: 630-656.
[9] 康元基, 顾纯祥, 郑永辉,等. 利用特征向量构造基于身份的全同态加密体制[J]. 软件学报, 2016, 27(6):1487-1497. KANG Yuanji, GU Chunxiang, ZHENG Yonghui, et al. Identity-based fully homomorphic encryption from eigenvector [J]. Journal of Software, 2016, 27(6):1487-1497.
[10] MICCIANCIO D, PEIKERT C.Trapdoors for lattices: simpler, tighter, faster, smaller[C] // Advances in Cryptology—EUROCRYPT 2012. Heidelberger: Springer-Verlag Berlin, 2012: 700-718.
[11] AGRAWAL S, BONEH D, BOYEN X. Efficient lattice(H)IBE in the standard model[C] // Advances in Cryptology—EUROCRYPT 2010. Heidelberger: Springer-Verlag Berlin, 2010: 553-572.
[12] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[J]. ACM Symposium on Theory of Computing, 2005, 56(6):84-93.
[13] ELDAR Y C, KUTYNIOK G. Compressed sensing: theory and applications[M]. Cambridge: Cambridge University Press, 2012.
[14] GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C] // Proceedings of the 40th Annual ACM Symposium on Theory of Computing. New York: ACM, 2008: 197-206.
[15] SHOUP V. A computational introduction to number theory and algebra[M]. Cambridge: Cambridge University Press, 2009.
[16] MUKHERJEE P, WICHS D. Two round MPC from LWE via multi-key FHE[J]. IACR Cryptology ePrint Archive, 2015, 2015:345.
[1] 李昂,关杰. 一类轻量级最优S盒的构造方法[J]. 山东大学学报(理学版), 2018, 53(7): 85-94.
[2] 程璐,魏悦川,李安辉,潘晓中. Midori算法的多维零相关线性分析[J]. 山东大学学报(理学版), 2018, 53(2): 88-94.
[3] 刘鸽,刘青青,张建中. 基于量子测量的随机数提取机制[J]. 山东大学学报(理学版), 2017, 52(11): 44-48.
[4] 谢淑翠,邵爱霞,张建中. 基于cluster态的量子多重代理盲签名方案[J]. 山东大学学报(理学版), 2017, 52(6): 105-110.
[5] 张军琪,高海英. 在线/离线非单调CP-ABE方案构造[J]. 山东大学学报(理学版), 2016, 51(12): 78-86.
[6] 王国辉, 杜小妮, 万韫琦, 李芝霞. 周期为pq的平衡四元广义分圆序列的线性复杂度[J]. 山东大学学报(理学版), 2016, 51(9): 145-150.
[7] 孙天锋,胡斌. 最大代数免疫阶弹性函数的构造[J]. 山东大学学报(理学版), 2016, 51(5): 106-113.
[8] 殷勍,王念平. Piccolo结构抵抗差分和线性密码分析能力评估[J]. 山东大学学报(理学版), 2016, 51(3): 132-142.
[9] 卓泽朋, 崇金凤, 魏仕民. bent-negabent函数的构造[J]. 山东大学学报(理学版), 2015, 50(10): 47-51.
[10] 董向忠, 关杰. SIMON类算法轮函数的线性性质[J]. 山东大学学报(理学版), 2015, 50(09): 49-54.
[11] 王锦玲 兰娟丽. GF(q)上一类新型的广义自缩序列[J]. J4, 2009, 44(10): 91-96.
[12] 张立江,王 薇,魏普文 . 基于Weil对的(1, t)加密方案[J]. J4, 2007, 42(10): 9-12 .
[13] 王锦玲,刘宗成 . 主控生成器[J]. J4, 2008, 43(1): 81-87 .
[14] 于静之,张文英,刘祥忠 . 根据连续2n-1个状态写出单圈T函数ANF的方法[J]. J4, 2007, 42(4): 14-18 .
[15] 卓泽朋,崇金凤,魏仕民. Nega-Hadamard变换和negabent 函数[J]. J4, 2013, 48(7): 29-32.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!