Fully homomorphic data packaging method for lightweight single-user multi-data

A data encapsulation, single-user technology, used in digital data protection, electrical digital data processing, computer security devices, etc., can solve problems such as inability to meet objective performance requirements, high algorithm complexity, huge computing overhead and communication overhead.

Active Publication Date: 2020-02-28
EAST CHINA NORMAL UNIV
View PDF4 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, although public-key fully homomorphic encryption can functionally realize secure outsourcing calculations in the ciphertext domain, its algorithm complexity is too high. The complexity of the user's local publ...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Fully homomorphic data packaging method for lightweight single-user multi-data
  • Fully homomorphic data packaging method for lightweight single-user multi-data
  • Fully homomorphic data packaging method for lightweight single-user multi-data

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0094] See attached figure 1 , the present invention generates public parameters and keys by the system (trusted third party), the sender encrypts the message, the cloud server performs addition and multiplication operations on the encrypted data in the cipher text domain, and the receiver performs calculation results decrypt. The invention is based on an arbitrary one-way trapdoor replacement implementation, which can be flexibly used in different network scenarios, meets the requirements of high efficiency and privacy, and can achieve unconditional security and security in terms of input privacy and calculation result privacy. Adaptive Chosen Ciphertext Security (CCA2 Security).

[0095] See attached figure 2 , the concrete realization process of the present invention is as follows:

[0096] Step 1: System (trusted third party) initialization

[0097] a) Enter 1 λ , where λ is a security parameter, take λ=512;

[0098] b) The system (trusted third party) runs the prob...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a fully homomorphic data packaging method for lightweight single-user multi-data, which is characterized by comprising the following five stages of system initialization, key generation, data encryption, encryption data outsourcing calculation and decryption. Compared with the prior art, the method is simple and easy to implement, the efficiency is high, and efficient privacy protection outsourcing calculation is realized in a scene of a single user and a plurality of input data; according to the method, a cloud server and an unauthorized receiver are combined, additionand multiplication operations on a ciphertext domain are supported at the same time, input privacy can achieve unconditional security (information theory security) under collusion attacks of the cloud server and the unauthorized receiver, calculation result privacy can achieve adaptive ciphertext security selection (CCA2 security) for the unauthorized receiver, and the requirements for high efficiency and privacy are met.

Description

technical field [0001] The invention relates to the technical field of data encapsulation, in particular to a lightweight single-user multi-data fully homomorphic data encapsulation method based on an arbitrary one-way trapdoor permutation structure. Background technique [0002] With the development of computers and the Internet and the increasing popularity of big data and cloud computing services, massive data is generated. Data owners with limited storage and computing resources often need to store large quantities of data locally and perform highly complex computing tasks. Outsourced to resource-rich cloud servers to complete, therefore, efficient secure outsourced computing has become one of the research hotspots in the field of cryptography and security. At the same time, cloud servers usually work in a semi-trusted or malicious environment. Although a semi-trusted cloud server can honestly implement the agreement to obtain correct calculation results, it still attemp...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/60
CPCG06F21/602Y02D30/50
Inventor 周俊吴楠
Owner EAST CHINA NORMAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products