Method for NTRU-type fully-homomorphic encryption on LWE circle

A fully homomorphic encryption and ciphertext technology, applied in the field of encryption, can solve the problems of long ciphertext, poor encryption efficiency, poor efficiency, etc., and achieve the effect of short ciphertext and high encryption efficiency

Active Publication Date: 2013-12-25
ZHEJIANG WANLI UNIV
View PDF5 Cites 26 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Although the fully homomorphic encryption scheme is realized, Gentry's scheme has two defects: the first is poor efficiency (the asymptotic complexity is about ), where λ is a security parameter); the second is that the two assumptions (cyclic security problem and sparse subset sum

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for NTRU-type fully-homomorphic encryption on LWE circle
  • Method for NTRU-type fully-homomorphic encryption on LWE circle
  • Method for NTRU-type fully-homomorphic encryption on LWE circle

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0032] The present invention will be further described below with regard to specific embodiments.

[0033] The fully homomorphic encryption method of NTRU type on the ring LWE of the present invention comprises the following steps:

[0034] 1. Define parameters:

[0035] For an integer q, define Encryption is in and R q =R / qR, where φ(x)=χ n +1 is a circular polynomial, n is a power of 2, q is a prime number and

[0036] If the polynomial f∈R satisfies ||f|| ∞ ≤ B, then f is said to be B-boundary;

[0037] {χ n}(n∈N) is a distribution set on R, if for any f←χ n Both ||f|| ∞ ≤ B, then it is called {χ n} is the B-boundary distribution, that is, a B-boundary distribution on R outputs a B-boundary polynomial;

[0038] Gaussian distribution has the following properties: for any real number Have:

[0039] ring The product of the above elements has the following properties: | | s · t ( ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for NTRU-type fully-homomorphic encryption on an LWE circle. After parameters are defined, a partially-homomorphic encryption process is carried out and then steps such as a fully-homomorphic encryption process requiring no starting and the like are carried out Through secret-key switch and module switch technologies, addition encryption and multiplication encryption are applied in an encryption process. Noises of output ciphertext are smaller than noises of input ciphertext so that a role of ciphertext update is played and realization efficiency is higher because a starting process is saved. Therefore, the fully-homomorphic encryption method requiring no starting is realized with a high encryption efficiency and comparatively shorter acquired ciphertext.

Description

technical field [0001] The invention relates to the field of encryption methods, in particular to an NTRU-type fully homomorphic encryption method on a ring LWE. Background technique [0002] Fully homomorphic encryption can calculate any function on the ciphertext without knowing the key. This special property makes fully homomorphic encryption have a wide range of application requirements, such as; cloud computing security, database ciphertext search, security Multi-party computing, ciphertext data programmable system, etc. Applying fully homomorphic encryption in a cloud computing environment, users can outsource encrypted data to the cloud, and then the cloud can perform corresponding calculations (for ciphertext, generally Form of encryption cannot calculate the ciphertext, only fully homomorphic encryption can), and then return the result to the user, and the user can get the desired result after decrypting. Because the user's own data is encrypted and not exposed to...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32
Inventor 陈智罡潘铁军奚李峰金冉宋新霞
Owner ZHEJIANG WANLI UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products