Lattice-based multi-identity fully homomorphic encryption method

A technology of fully homomorphic encryption and encryption algorithm, applied in the direction of homomorphic encrypted communication, public key of secure communication, secure communication device, etc., can solve the problem that identity calculation cannot meet the needs of big data and cloud computing.

Pending Publication Date: 2020-08-11
JINAN UNIVERSITY
View PDF5 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Although the above scheme proposes a new identity-based fully homomorphic encryption scheme, in re...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Lattice-based multi-identity fully homomorphic encryption method
  • Lattice-based multi-identity fully homomorphic encryption method
  • Lattice-based multi-identity fully homomorphic encryption method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0066] Attached below figure 1 The technical solution described in the present invention is described in detail.

[0067] The technical solution described in the invention is applied to the server-client communication system, the client encrypts its plaintext information and uploads it to the server, and the server performs statistical calculations on the ciphertext data. The communication between them can adopt wireless communication or wired communication.

[0068] In the system initialization stage, the server-side public and private keys and the client-side identity key are generated. Client R and client S encrypt and upload their plaintext information to the server through their own systems. Client J needs to obtain the ciphertext from the server and first convert it into its own The ciphertext is then decrypted to obtain the plaintext.

[0069] The identity key of client J as the decryption party is sk Jid , client R’s identity key sk Rid , the identity key of client...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a lattice-based multi-identity fully homomorphic encryption method. The method comprises the following steps: initializing a system; extracting a user key: mapping the first user identity and the second user identity into a reversible matrix by using a full-rank function, and generating a first private key corresponding to the first user identity and a second private key corresponding to the second user identity through vector operation; performing ciphertext generation: obtaining encryption selection of a first user identity, selecting a plaintext message to be encrypted, and performing encrypting to obtain a first ciphertext; decrypting the single identity: decrypting the first user identity through a first private key to obtain a plaintext message; identity conversion: converting the first ciphertext of the first user identity into a second ciphertext corresponding to a second user identity through an identity conversion algorithm; and performing fully homomorphic evaluation: carrying out fully homomorphic operation on the ciphertext after identity conversion and then decrypting the ciphertext. Encryption and decryption of a ciphertext with a single identity are converted into encryption and decryption of a ciphertext with multiple identities, and correct fully homomorphic operation can be realized.

Description

technical field [0001] The invention relates to the technical field of fully homomorphic encryption security, in particular to a lattice-based multi-identity fully homomorphic encryption method. Background technique [0002] Based on the multiplicative homomorphism of the RSA public key encryption system, Rivest et al [Rivest R L, Adleman L, Dertouzos M L. On data banks and privacy homomorphisms [J]. Foundations of Secure Computation, 1978:169-179.] proposed a homomorphism The concept of encryption is to implement operations on plaintext by performing operations on ciphertext without decrypting the ciphertext, and the results are consistent. The proposal of homomorphic encryption has attracted extensive attention from scholars at home and abroad, but the scheme does not fully realize homomorphism, nor can it operate and process ciphertexts any number of times. The identity-based encryption system uses the user's unique identity as the public key, and the private key generat...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/00H04L9/08H04L9/30H04L29/06
CPCH04L9/008H04L9/0869H04L9/3006H04L63/0428H04L63/06
Inventor 成玉丹翁健刘志全马建峰颉满刚孙红亮殷菊笠
Owner JINAN UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products