Method and system for sequencing ciphertexts orienting to homomorphic encryption

A homomorphic encryption and ciphertext technology, which is applied in the field of multi-party computing and cryptography, can solve the problems that the ciphertext sequence cannot be determined, the ciphertext cannot be directly compared in size, and the calculation cannot be supported, so as to ensure data security and homomorphic encryption. The effect of ciphertext sequencing

Active Publication Date: 2013-11-20
SUZHOU UNIV
View PDF2 Cites 32 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The main disadvantages are: encryption introduces random noise, so the obtained ciphertext is a random ciphertext, and the ciphertext cannot be dir

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for sequencing ciphertexts orienting to homomorphic encryption
  • Method and system for sequencing ciphertexts orienting to homomorphic encryption
  • Method and system for sequencing ciphertexts orienting to homomorphic encryption

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0027] The present invention adopts the homomorphic encryption scheme on the RLWE with relatively high efficiency at present. In order to facilitate understanding, the principle of homomorphic encryption is introduced below.

[0028] First of all, parameter setting, the homomorphic encryption scheme selected by the present invention is on the polynomial ring, and the polynomial ring R=Z[X] / F(x), R q =R / qR=Z s [X] / F(X), the ciphertext space is R q . Here, the F(X) takes a circular polynomial, F(X)=Φ m (X)=(X m -1) / (X-1), where m is a prime number, this selection is to make full use of packing technology to improve space storage utilization. In addition, the dimension of F(X) is n=m-1, and the coefficients of the ciphertext polynomial are all modulo q, then the coefficient range of the corresponding polynomial is (-q / 2,q / 2]; in the discrete Gaussian distribution where σ is the standard deviation.

[0029] The plaintext space is R t = Z t [X] / F(X), t≡1(modm) (the paramet...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method and a system for sequencing ciphertexts orienting to homomorphic encryption. The system comprises the following three parties: a client side, a storage server and an agency, wherein the storage server and the agency cannot mutually collude. The method comprises the following steps: an SH. Keygen secret key generation operation is adopted by the client side to generate a pk (public key) and a sk (secret key); the sk is sent to an agency server by the client side; data are encrypted, and are mandated to the storage server by the client side; a sequencing command is sent to the storage server by the client side; homomorphic subtraction operation is carried out on the ciphertexts need to be ranked by the storage server, so as to obtain the ciphertext csub which is equal to SH. Sub (pk, c1, c2); the ciphertext csub is sent to the agency server; the ciphertext csub is decrypted through the agency server by utilizing the sk, so as to obtain a plaintext sub which is equal to SH. Dec (sk, csub); the sub is compared with 0 to determine the sequence of the plaintext; the result is encrypted to be sent to the client side through the storage server; and after the result is decrypted through the client side, so as to obtain the sequence of the plaintext corresponding to the ciphertext, no plaintexts are leaked in the whole process; although the difference of the plaintexts is obtained through the agency server, the plaintexts corresponding to the difference cannot be calculated; and the whole process is safe.

Description

technical field [0001] The invention relates to the fields of multi-party computing and cryptography, in particular to a homomorphic encryption-oriented ciphertext sequencing method and system. Background technique [0002] As a new technology emerging in recent years, the Internet of Things includes four core technologies: RFID technology, sensor technology, communication technology and cloud computing technology. When everything is related to the network, the Internet of Things will inevitably generate massive data, so traditional hardware architecture servers will find it difficult to meet data management and processing requirements, and must rely on cloud computing. However, under normal circumstances, it is impossible for massive data to be held by the owner, but to entrust a specialized data storage service organization to store it. At the same time, the computing process of cloud computing itself does not happen on the client side, but on the server side. All of thi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/08
Inventor 朱雨赵雷
Owner SUZHOU UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products