高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于抽象解密结构的全同态加密构造方法分析

宋新霞 陈智罡

宋新霞, 陈智罡. 基于抽象解密结构的全同态加密构造方法分析[J]. 电子与信息学报, 2018, 40(7): 1669-1675. doi: 10.11999/JEIT170997
引用本文: 宋新霞, 陈智罡. 基于抽象解密结构的全同态加密构造方法分析[J]. 电子与信息学报, 2018, 40(7): 1669-1675. doi: 10.11999/JEIT170997
SONG Xinxia, CHEN Zhigang. Analysis of Constructing Fully Homomorphic Encryption Based on the Abstract Decryption Structure[J]. Journal of Electronics & Information Technology, 2018, 40(7): 1669-1675. doi: 10.11999/JEIT170997
Citation: SONG Xinxia, CHEN Zhigang. Analysis of Constructing Fully Homomorphic Encryption Based on the Abstract Decryption Structure[J]. Journal of Electronics & Information Technology, 2018, 40(7): 1669-1675. doi: 10.11999/JEIT170997

基于抽象解密结构的全同态加密构造方法分析

doi: 10.11999/JEIT170997
基金项目: 

浙江省科技厅公益性技术科研项目(2017C33079, LGG18F020001),浙江省自然科学基金(LY17F020002),密码科学技术国家重点实验室开放课题基金,宁波市自然科学基金(2017A610120)

详细信息
    作者简介:

    宋新霞: 女,1973年生,副教授,研究方向为代数与编码. 陈智罡: 男,1972年生,教授,研究方向为全同态加密与格密码.

  • 中图分类号: TP309.7

Analysis of Constructing Fully Homomorphic Encryption Based on the Abstract Decryption Structure

Funds: 

The Public Projects of Zhejiang Province (2017C33079, LGG18F020001), The Natural Science Foundation of Zhejiang Province (LY17F020002), The Foundation of the State Key Laboratory of Cryptology, The Ningbo Natural Science Foundation (2017A610120)

  • 摘要: 为什么能够在格上构造全同态加密?密文矩阵的本质及构造方法是什么?该文提出一个重要的概念:抽象解密结构。该文以抽象解密结构为工具,对目前全同态加密构造方法进行分析,得到抽象解密结构、同态性与噪音控制之间的关系,将全同态加密的构造归结为如何获得最终解密结构的问题,从而形式化地建立全同态加密构造方法。最后对GSW全同态加密方法分析,提出其密文矩阵是由密文向量堆叠而成。基于密文堆叠法,研究密文是矩阵的全同态加密的通用性原因,给出密文矩阵全同态加密与其它全同态加密之间的包含关系。
  • GENTRY C. Fully homomorphic encryption using ideal lattices[C]. Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, USA, 2009: 169-178. doi: 10.1145/1536414.1536440.
    [2] SMART N P and VERCAUTEREN F. Fully homomorphic encryption with relatively small key and ciphertext sizes[C]. International Conference on Practice and Theory in Public- Key Cryptography, Berlin, Heidelberg, 2010: 420-443. doi: 10.1007/978-3-642-13013-7_25.
    [3] DIJK M, GENTRY C, HALEVI S, et al. Fully homomorphic encryption over the integers[C]. Advances in Cryptology- EUROCRYPT 2010, Berlin, Heidelberg, 2010: 24-43.
    [4] CORON J S, NACCACHE D, and TIBOUCHI M. Public key compression and modulus switching for fully homomorphic encryption over the integers[C]. Advances in Cryptology-EUROCRYPT 2012, Berlin, Heidelberg, 2012: 446-464. doi: 10.1007/978-3-642-29011-4_27.
    [5] CORON J S, MANDAL A, NACCACHE D, et al. Fully homomorphic encryption over the integers with shorter public keys[C]. Advances in Cryptology-CRYPTO 2011, Berlin, Heidelberg, 2011: 487-504. doi: 10.1007/978-3-642- 22792-9_28.
    [6] CHEON J H and STEHL D. Fully homomophic encryption over the integers revisited[C]. Advances in Cryptology- EUROCRYPT 2015, Sofia, Bulgaria, 2015: 513-536. doi: 10.1007/978-3-662-46800-5_20.
    [7] BRAKERSKI Z and VAIKUNTANATHAN V. Efficient fully homomorphic encryption from (standard) LWE[C]. IEEE 52nd Annual Symposium on Foundations of Computer Science, Los Alamitos, 2011: 97-106. doi: 10.1109/FOCS. 2011.12.
    [8] BRAKERSKI Z. Fully homomorphic encryption without modulus switching from classical gapsvp[C]. Advances in Cryptology-CRYPTO 2012, Berlin, Heidelberg, 2012: 868-886. doi: 10.1007/978-3-642-32009-5_50.
    [9] BRAKERSKI Z, GENTRY C, and VAIKUNTANATHAN V. (Leveled) Fully homomorphic encryption without bootstrapping[C]. The 3rd Innovations in Theoretical Computer Science Conference, Cambridge, Massachusetts, 2012: 1-36. doi: 10.1145/2090236.2090262.
    [10] GENTRY C, SAHAI A, and WATERS B. Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-Based[C]. Advances in Cryptology – CRYPTO 2013, Berlin, Heidelberg, 2013: 75-92. doi: 10.1007/978-3-642-40041-4_5.
    [11] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[C]. The 37th Annual ACM Symposium on Theory of Computing, Baltimore, 2005: 84-93. doi: 10.1145/1060590.1060603.
    [12] COSTACHE A and SMART N P. Which ring based somewhat homomorphic encryption scheme is best?[C]. CT-RSA 2016, San Francisco, CA, 2016: 325-340. doi: 10.1007/978-3-319-29485-8_19.
    [13] GENTRY C, HALEVI S, and SMART N. Fully homomorphic encryption with polylog overhead[C]. Advances in Cryptology-EUROCRYPT 2012, Berlin, Heidelberg, 2012: 465-482. doi: 10.1007/978-3-642-29011-4_28.
    [14] OZTURK E, DOROZ Y, SAVAS E, et al. A custom accelerator for homomorphic encryption applications[J]. IEEE Transactions on Computers, 2017, 66(1): 3-16. doi: 10.1109/TC.2016.2574340.
    [15] CANETTI R, RAGHURAMAN S, RICHELSON S, et al. Chosen-ciphertext secure fully homomorphic encryption[C]. International Conference on Practice and Theory in Public- Key Cryptography, Amsterdam, 2017: 213-240. doi: 10.1007/ 978-3-662-54388-7_8.
    [16] GAVIN G. An efficient somewhat homomorphic encryption scheme based on factorization[C]. The 15th International Conference Cryptology and Network Security, Milan, 2016: 451-464. doi: 10.1007/978-3-319-48965-0_27.
    [17] BENARROCH D, BRAKERSKI Z, and LEPOINT T. FHE over the integers: decomposed and batched in the post-quantum regime[C]. International Conference on Practice and Theory in Public-Key Cryptography, Amsterdam, Netherlands, 2017: 271-301. doi: 10.1007/978- 3-662-54388-7_10.
    [18] CHILLOTTI I, GAMA N, GEORGIEVA M, et al. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds[C]. International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, 2016: 3-33. doi: 10.1007/978-3-662-53887-6_1.
    [19] HALEVI S and SHOUP V. Algorithms in HElib[C]. Advances in Cryptology-CRYPTO 2014, Santa Barbara, CA, 2014: 554-571. doi: 10.1007/978-3-662-44371-2_31.
    [20] CHEN H, LAINE K, PLAYER R, et al. Simple encrypted arithmetic library-SEAL v2.1[C]. Proceedings of the Financial Cryptography and Data Security, Sliema, Malta, 2017: 3-18. doi: 10.1007/978-3-319-70278-0_1.
    [21] CROCKETT E and PEIKERT C. : Functional lattice cryptography[C]. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 2016: 993-1005. doi: 10.1145/2976749. 2978402.
    [22] L PEZ-ALT A, TROMER E, and VAIKUNTANATHAN V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption[C]. Proceedings of the 44th Symposium on Theory of Computing, New York, USA, 2012: 1219-1234. doi: 10.1145/2213977.2214086.
  • 加载中
计量
  • 文章访问数:  1424
  • HTML全文浏览量:  276
  • PDF下载量:  99
  • 被引次数: 0
出版历程
  • 收稿日期:  2017-10-24
  • 修回日期:  2018-04-03
  • 刊出日期:  2018-07-19

目录

    /

    返回文章
    返回