Precision control and accumulated error eliminating method applied to fully homomorphic encryption

A homomorphic encryption and precision control technology, applied in the field of information security, can solve problems such as loss of precision, simultaneous operation support function volume expansion, adverse effects of network storage and transmission, etc.

Active Publication Date: 2018-11-13
上海麟羿信息科技有限公司
View PDF4 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Especially after multiple consecutive ciphertext operations, the cumulative error will gradually increase, so that the resulting ciphertext significantly deviates from the correct value after decryption, thus affecting the actual use of the method and system
[0003] Compared with the precise operation characteristics of the fully homomorphic encryption method on the lattice, which has been extensively studied by academics, the polynomial fully homomorphic encryption algorithm based on the coefficient mapping transformation adopts the principle of approximate operation in the ciphertext operation, so that it can guarantee the security of the ciphertext. At the same time, the overall efficiency of the ciphertext operation is greatly improved, and the volume of the ciphertext and its expansion ...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Precision control and accumulated error eliminating method applied to fully homomorphic encryption
  • Precision control and accumulated error eliminating method applied to fully homomorphic encryption
  • Precision control and accumulated error eliminating method applied to fully homomorphic encryption

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0075] Such as figure 1 , figure 2 , image 3 and Figure 4 As shown, the present invention can be implemented in various ways corresponding to different demand environments and application scenarios, including: USBKey implementation, API implementation, SDK implementation, chip implementation, expansion card implementation, special equipment implementation, etc. Any implementation method includes: client and server. The steps of a typical homomorphic encryption operation process are as follows:

[0076] 1) The client invokes the locally stored key to encrypt sensitive plaintext data and obtain the ciphertext;

[0077] 2) The client sends the ciphertext and calculation requirements to the server, and the key is kept on the client;

[0078] 3) The server calls the corresponding operation support function family, and uses the homomorphic operation function to perform the required operation on the ciphertext uploaded by the client, and then returns the ciphertext of the oper...

Embodiment 2

[0136] Such as figure 1 , figure 2 , image 3 and Figure 5 As shown, the polynomial fully homomorphic encryption method based on coefficient mapping transformation, including its precision control and cumulative error elimination method, specifically includes the following steps:

[0137] Step S1: Split the plaintext;

[0138] The accuracy problem of homomorphic operation of single-pass ciphertext is mainly due to the approximate operation characteristics of the original scheme of the polynomial fully homomorphic encryption method based on coefficient mapping transformation, in which the higher the sampling density of the operation support function is, the higher the operation accuracy is, but At the same time, the volume of computing support functions will expand rapidly, which will have adverse effects on network storage and transmission. However, if the density is too low, the operation accuracy cannot even meet the single operation requirements of the ciphertext with...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a precision control and accumulated error eliminating method applied to fully homomorphic encryption. The method comprises the following steps of splitting a plaintext; encrypting each constituent part and computing to acquire a result ciphertext; performing homomorphic comparison computation on the result ciphertext; performing a reserving operation or a carrying and reserving operation via a comparison computation result; and acquiring a result plaintext via decryption and rounding operations, thus achieving precision control on a polynomial fully-homomorphic encryption method based on coefficient mapping conversion. After such operation, each byte part of the computation result ciphertext can be controlled within a precision range of an original scheme, and afterthe decryption and rounding operations, the result plaintext can be completely accurate. The single ciphertext computation can be completely accurate, and the any times of continuous ciphertext computation also can be completely accurate.

Description

technical field [0001] The invention relates to the technical field of information security, in particular to a precision control and cumulative error elimination method for fully homomorphic encryption. Background technique [0002] The polynomial fully homomorphic encryption method based on coefficient mapping transformation proposed in Chinese patent 201510192143.1 operates on ciphertext data, which is essentially an approximate operation, so how to control the accuracy of the operation is an important issue. Especially after multiple consecutive ciphertext operations, the cumulative error will gradually increase, so that the resulting ciphertext significantly deviates from the correct value after decryption, thus affecting the actual use of the method and system. [0003] Compared with the precise operation characteristics of the fully homomorphic encryption method on the lattice, which has been extensively studied by academics, the polynomial fully homomorphic encryptio...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/00H04L9/08H04L9/30
CPCH04L9/008H04L9/0861H04L9/3006
Inventor 郑珂威
Owner 上海麟羿信息科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products