Smart home data privacy protection method based on fully homomorphic encryption

A fully homomorphic encryption and smart home technology, applied in the direction of homomorphic encryption communication, digital transmission system, secure communication device, etc., can solve problems such as potential safety hazards, decryption failure of the receiver, etc., to save energy consumption, reduce the amount of calculation, The effect of saving data transfer traffic

Active Publication Date: 2019-05-31
SOUTHEAST UNIV
View PDF3 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, intelligent control, maintenance, management and interaction have brought a lot of security risks at the same time. Issues such as user data security and privacy protection have always been trapdoors restricting the wide application of smart home technology. At present, there is no complete and practical set of Security mechanism to ensure the data privacy security of smart home
[0003] The current smart home information security protection methods generally use traditional symmetric encryption or asymmetric encryption methods to achieve data security protection, which requires that the encryption channel between the sender and the receiver is closed, and there cannot be any encryption-based encryption in the middle. text processing, otherwise the receiver will fail to decrypt

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Smart home data privacy protection method based on fully homomorphic encryption
  • Smart home data privacy protection method based on fully homomorphic encryption

Examples

Experimental program
Comparison scheme
Effect test

specific Embodiment approach

[0035] A smart home data privacy protection method based on fully homomorphic encryption, comprising the following steps:

[0036] (1): The user APP and the smart home gateway negotiate a fully homomorphic encrypted public-private key pair; in (1), the user APP and the smart home gateway synchronously generate a public-private key pair (pk, sk) based on the security parameter λ, where pk is the public key, sk is the private key, which specifically includes the following sub-steps:

[0037] (1.1): Generate a random large prime number p of length η, p∈[2 η-1 ,2 η ), wherein, n is the bit length of the private key, that is, the unit is bits;

[0038] (1.2): choose a random non-square number 2 λ -rough integer q 0 ,q 0 ∈[0,2 γ / p), and generate the public key to calculate the modulus x 0 =q 0 ·p; where λ is the security parameter, γ is the secondary public key parameter x' i,b length;

[0039] (1.3): Initialize a pseudo-random generator f with a random seed se, and use f...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an intelligent household privacy protection method based on full homomorphic encryption, comprising that: a user APP negotiates with an intelligent household gateway about the full homomorphic encryption public-private key pair; the intelligent household gateway performs the full homomorphic encryption on the collected data by using the public key and transmits the data to a server of an intelligent household network service provider to perform storage and related addition-multiplication calculation based on the ciphertext; the user APP makes a request to the intelligent household server to obtain a specific ciphertext addition-multiplication calculation result; when the ciphertext addition-multiplication calculation result is transmitted to the user APP, the user APP utilizes the corresponding full homomorphic encryption private key to perform deciphering to obtain the corresponding ciphertext addition-multiplication calculation result. On one hand, the invention dramatically reduces the calculation amount on the intelligent terminal where the user APP is positioned and saves the energy consumption, and, on the other hand, the invention saves the data transmission flow between the user APP and the intelligent household server.

Description

technical field [0001] The invention relates to the field of smart home and information security, in particular to a method for protecting data privacy of smart home based on fully homomorphic encryption. Background technique [0002] With the development of network communication and intelligent technology, smart home technology has entered our life, and various intelligent control technologies are spread in all aspects of life. However, intelligent control, maintenance, management and interaction have brought many potential safety hazards at the same time. Issues such as user data security and privacy protection have always been trapdoors restricting the wide application of smart home technology. At present, there is no complete and practical set of Security mechanism to ensure the data privacy security of smart home. [0003] The current smart home information security protection methods generally use traditional symmetric encryption or asymmetric encryption methods to ac...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/00H04L9/08H04L9/32H04L29/06
CPCH04L9/008H04L9/0833H04L9/321H04L63/045
Inventor 陈立全张磊朱政
Owner SOUTHEAST UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products