首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 734 毫秒
1.
辛丹  顾纯祥  郑永辉  光焱  康元基 《电子学报》2016,44(12):2887-2893
全同态加密为云计算中数据全生命周期隐私保护等难题的解决都提供了新的思路.公钥尺寸较大是现有全同态加密体制普遍存在的问题.本文将基于身份加密的思想和全同态加密体制相结合,利用环上容错学习问题(Ring Learning With Errors,RLWE),其中将环的参数m扩展到任意正整数,提出了一种基于身份的全同态加密体制.体制以用户身份标识作为公钥,在计算效率和密钥管理方面都具有优势,安全性在随机喻示模型下可规约为判定性RLWE问题难解性假设.  相似文献   

2.
段然  顾纯祥  祝跃飞  郑永辉  陈莉 《电子学报》2018,46(10):2410-2417
全同态加密可以用来解决云计算环境中的隐私保护问题,然而现有体制具有系统参数大、效率低的缺点.针对现有攻击技术,首先设计了一种高效的NTRU格上的基于身份公钥加密体制,无需借助额外的安全性假设,具有更高的安全性和更小的系统参数.之后,基于近似特征向量技术,构造了一种高效的全同态加密转化方式.通过将以上两种方法结合,给出了一种高效的基于身份全同态加密体制.和现有体制相比,除了不需要计算密钥、实现了真正意义上的基于身份特性以外,还减小了密钥、密文尺寸,提高了计算和传输效率.  相似文献   

3.
针对现有体制中用户生成关键词密文时的计算开销问题,引入全同态加密的思想,提出一种基于LWE问题,具备密文同态运算属性的关键词可搜索公钥加密方案,实现了计算开销由用户端向服务器端的转移。在随机谕示模型下,将体制的安全性归约到LWE问题难解性,并给出证明。  相似文献   

4.
代理重加密方案使一个半可信的代理者将用委托者的公钥加密的密文转换成用受委托者公钥加密的密文,在转换其间代理者不能获得相关的明文信息。基于证书的公钥密码体制克服了传统公钥密码体制和基于身份密码体制的缺点与不足,为此将证书加密体制与代理重加密结合起来,提出了一个在随机预言模型下的适应性选择密文安全的基于证书代理重加密方案。  相似文献   

5.
混合可验证加密签名体制及应用   总被引:4,自引:3,他引:1       下载免费PDF全文
在要求高效的密钥管理和中等的安全性的情况下,基于身份公钥密码已成为代替基于证书的公钥密码的一个很好的选择.本文在基于身份系统中,引入少数几个采用公钥证书实体充当裁决者,从而提出混合可验证加密签名的概念,并在Cheon基于身份签名体制的基础上,构造了一个有效的混合可验证加密签名体制;随后,本文讨论了混合可验证加密签名体制的安全模型,并在随机谕示模型下,基于双线性映射的计算性Diffie-Hellman问题难解性假设,证明本文体制是可证安全的.本文体制可用于构造基于身份的优化公平签名交换协议,这在电子商务等领域有着广泛的应用.  相似文献   

6.
《现代电子技术》2020,(5):86-91
大数据时代下用户数据的隐私安全面临着重大威胁。全同态加密因其满足云计算安全性需求的特性日益受到重视,所以同态加密算法成为保护云端数据的一种有效手段。基于整数多项式环构建了一种非对称的全同态加密方案,其中,包括密钥生成算法、加密算法、解密算法、重加密算法、解密正确性证明以及同态性证明。该方案运行一次KeyGen算法生成一次参数,即可以对批量的明文进行加密运算,也可以对批量的密文进行同态运算,加密效率和同态计算效率高,且该方案的安全性基于近似最大公约数问题。  相似文献   

7.
丛鑫  双锴  苏森  杨放春  訾玲玲 《通信学报》2014,35(5):22-174
随着云计算和大数据处理的飞速发展,同态加密和安全多方计算问题引起了广泛关注。分析了ElGamal的同态特性,针对协议设计需要,设计了ElGamal变体加密方案,使其满足加法同态和常数乘法同态。在半诚实模型下,基于这个变体提出了过私有点直线方程同态计算协议,并分析了协议的正确性、安全性、计算和通信复杂性,同时将该协议的应用范围扩展到安全两方线段求交协议等。与解决同类几何问题的协议相比,未采用基于不经意传输和百万富翁协议设计思路,而是基于同态加密体制提出了一种安全两方计算协议,提高了该类协议的执行效率,降低了通信负担。  相似文献   

8.
无证书公钥密码体制是在基于身份的公钥密码体制的基础上提出的新型公钥密码体制,它避免了密钥托管问题,也不需要使用公钥证书。代理重加密可以针对同一明文,实现不同用户公钥加密的密文之间的转换,在这个过程中半可信的代理者不能获得关于消息M的任何信息。文中将无证书公钥密码体制和代理重加密结合起来,介绍了一个基于双线性对的无证书代理重加密方案,该方案在标准模型下是抗适应性选择消息攻击的。  相似文献   

9.
陈志伟  张卷美  李子臣 《通信学报》2015,(2):2015050-2015050
本文分析了ElGamal的同态特性,针对协议设计需要,设计了ElGamal变体加密方案,使其满足加法同态和常数乘法同态。在半诚实模型下,基于这个变体提出了过私有点直线方程同态计算协议,并分析了协议的正确性、安全性、计算和通信复杂性,同时将该协议的应用范围扩展到安全两方线段求交协议等。与解决同类几何问题的协议相比,未采用基于不经意传输和百万富翁协议设计思路,而是基于同态加密体制提出了一种安全两方计算协议,提高了该类协议的执行效率,降低了通信负担。  相似文献   

10.
2004年的欧密会上,Canetti, Halevi和Katz提出了将Selective-ID安全的基于身份加密方案转化为选择密文安全(即, CCA安全)的公钥加密方案的方法。但由于该方法需要用到一次性签名,给所基于的方案增加了明显的通信和计算负载。该文由Waters提出的Adaptive-ID安全的基于身份加密(IDE)方案构造了一个新的CCA安全公钥加密方案。这里的身份由前两部分密文的hash值得到,密文合法性由双线性映射来验证。其效率比直接利用CHK的一般转化得到方案有明显提高。新方案的安全性在标准的决定性双线性Diffie-Hellman假设下被证明。  相似文献   

11.
Novel identity-based fully homomorphic encryption scheme from lattice   总被引:1,自引:0,他引:1  
The previous identity-based homomorphic encryption schemes from lattice was analyzed.That the high complexity in previous schemes was mainly caused by trapdoor generation and preimage sampling was pointed out.A new solution was proposed.A novel identity-based encryption scheme from lattice by combining new trapdoor function and dual-LWE algorithm organically was constructed,and it was transformed to an identity-based fully homomorphic encryption scheme from lattice by employing the idea of eigenvector.Comparative analysis shows that the scheme’s complexity of trapdoor generation has a significant reduction,the complexity of preimage sampling has a nearly three-fold reduction,and the SIVP approximation factor has a m times reduction.The security of the proposed scheme strictly reduces to the hardness of decisional learning with errors problem in the standard model.  相似文献   

12.
Attribute-based fully homomorphic encryption scheme over rings   总被引:1,自引:0,他引:1  
The fully homomorphic encryption has important applications in the area of data security and privacy security of cloud computing,but the size of secret keys and ciphertext in most of current homomorphic encryption schemes were too large,which restricted its practical.To improve these drawbacks,a recoding scheme and a attribute-based encryption scheme based on learning with errors problem over rings were provided,then a attribute-based fully homomorphic encryption was constructed.The new scheme overcame the above mentioned drawbacks,because it did't need public key certificate,meanwhile,it can achieve the fine-grained access control to the ciphertext.Compared with similar results,proposed method decreases the size of keys and ciphertext greatly.  相似文献   

13.
Efficient identity-based fully homomorphic encryption over NTRU   总被引:1,自引:0,他引:1  
Fully homomorphic encryption is the best solution for solving privacy concerns for data over cloud so far,while large public key size is a general shortcoming for existing schemes.First,by introducing the concept of Kullback-Leibler divergence,an identity-based public key scheme over NTRU lattice with modified ciphertext form was proposed.Analysis on parameter setting showed its small key size and ciphertext size,and experiments revealed its high computational efficiency.Second,with the idea of approximate eigenvector,an improved method to convert the scheme into an identity-based fully homomorphic encryption one was put forward to further reduce ciphertext size.Compared with existing schemes,the converted scheme not only abandons evaluation keys to make it fully identity-based,but also has smaller keys and ciphertext,which results in higher computational and transmission efficiency.  相似文献   

14.
Data aggregation is an efficient method to reduce the energy consumption in wireless sensor networks (WSNs). However, data aggregation schemes pose challenges in ensuring data privacy in WSN because traditional encryption schemes cannot support data aggregation. Homomorphic encryption schemes are promising techniques to provide end to end data privacy in WSN. Data reliability is another main issue in WSN due to the errors introduced by communication channels. In this paper, a symmetric additive homomorphic encryption scheme based on Rao‐Nam scheme is proposed to provide data confidentiality during aggregation in WSN. This scheme also possess the capability to correct errors present in the aggregated data. The required security levels can be achieved in the proposed scheme through channel decoding problem by embedding security in encoding matrix and error vector. The error vectors are carefully designed so that the randomness properties are preserved while homomorphically combining the data from different sensor nodes. Extensive cryptanalysis shows that the proposed scheme is secure against all attacks reported against private‐key encryption schemes based on error correcting codes. The performance of the encryption scheme is compared with the related schemes, and the results show that the proposed encryption scheme outperforms the existing schemes.  相似文献   

15.
Fully homomorphic encryption is faced with two problems now.One is candidate fully homomorphic encryption schemes are few.Another is that the efficiency of fully homomorphic encryption is a big question.In this paper,we propose a fully homomorphic encryption scheme based on LWE,which has better key size.Our main contributions are:(1) According to the binary-LWE recently,we choose secret key from binary set and modify the basic encryption scheme proposed in Linder and Peikert in 2010.We propose a fully homomorphic encryption scheme based on the new basic encryption scheme.We analyze the correctness and give the proof of the security of our scheme.The public key,evaluation keys and tensored ciphertext have better size in our scheme.(2) Estimating parameters for fully homomorphic encryption scheme is an important work.We estimate the concert parameters for our scheme.We compare these parameters between our scheme and Bra 12 scheme.Our scheme have public key and private key that smaller by a factor of about logq than in Bra12 scheme.Tensored ciphertext in our scheme is smaller by a factor of about log2 q than in Bra 12 scheme.Key switching matrix in our scheme is smaller by a factor of about log3 q than in Bra 12 scheme.  相似文献   

16.
通过分析基于大整数分解、离散对数和双线性对等数学问题的特殊可传递签名方案,抽象出了可传递签名实现方法的共性。以此为基础,提出了一个基于同态加密体制的通用可传递签名方案,该方案利用同态加密体制能支持密文运算的特性实现了可传递签名及验证的一般模型,为基于同态密码体制构造安全可靠的可传递签名方案提供了一种通用框架。其次,通过适当定义安全目标和设计安全性实验,完成了该通用可传递签名方案的可证明安全性,指出若使用的同态加密方案是CPA安全而标准签名是CMA安全的,则所提出的方案就达到CMA安全。最后,给出了该通用可传递签名方案并进行了性能分析与比较。  相似文献   

17.
利用弱困难性假设构造强安全的加密系统在基于身份的加密( Identity-Based Encryption ,IBE)中具有重要的理论与实际意义。本文基于弱困难性的判定性双线性Diffie-Hellman假设,构造了一个对于选择明文攻击安全的匿名的身份加密方案,解决了利用弱困难性假设构造强安全的基于身份加密系统的问题,同时也解决了基于身份的加密系统的隐私保护问题。与现有的基于较强困难性假设的方案相比,新方案实现的条件更容易满足,可以公开验证而且效率更高。  相似文献   

18.
As the basis for secure public-key encryption under various cases, the learning with errors (LWE) problem has proved to be versatile for encryption schemes. Unfortunately, it tends not to be efficient enough for practical applications. For improving the efficiency issues and quickening the practical applications of the lattice-based public-key cryptosystems, an efficient homomorphic encryption scheme is presented in this paper, which is based on the learning with errors over rings (R-LWE) assumption, and its security is reducible to the hardness of the shortest vector problem in the worst case on ideal lattices. Furthermore, the scheme possesses homomorphism feature that encryption operations are consistent with message operations. The security analysis shows that the proposed encryption scheme is secure against chosen-plaintext attacks in the standard model. At the same time, the efficiency analysis and simulation results indicate that the scheme is much more efficient than previous lattice-based cryptosystems.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号