首页 | 本学科首页   官方微博 | 高级检索  
     

高效的身份基多用户全同态加密方案
引用本文:涂广升,杨晓元,周潭平.高效的身份基多用户全同态加密方案[J].计算机应用,2019,39(3):750-755.
作者姓名:涂广升  杨晓元  周潭平
作者单位:网络和信息安全武警部队重点实验室,西安710086;武警工程大学 密码工程学院,西安710086;网络和信息安全武警部队重点实验室,西安710086;武警工程大学 密码工程学院,西安710086;网络和信息安全武警部队重点实验室,西安710086;武警工程大学 密码工程学院,西安710086
基金项目:国家重点研发计划项目(2017YFB0802000);国家自然科学基金资助项目(U1636114,61772550,61572521);国家密码发展基金资助项目(MMJJ20170112)。
摘    要:针对传统的身份基全同态加密(IBFHE)方案无法对不同身份标识(ID)下的密文进行同态运算的问题,提出一个基于误差学习(LWE)问题的分层身份基多用户全同态加密方案。该方案利用Clear等(CLEAR M,McGOLDRICK C.Multi-identity and multi-key leveled FHE from learning with errors.Proceedings of the 2015 Annual Cryptology Conference,LNCS 9216.Berlin:Springer,2015:630-656)在2015年提出的身份基多用户全同态加密方案(CM15]方案)的转化机制,结合Cash等(CASH D,HOFHEINZ D,KILTZ E,et al.Bonsai trees,or how to delegate a lattice basis.Proceedings of the 2010 Annual International Conference on the Theory and Applications of Cryptographic Techniques,LNCS 6110.Berlin:Springer,2010:523-552)在2010年提出的身份基加密(IBE)方案(CHKP10]方案),实现了不同身份标识下的密文同态运算,应用前景更加广阔,在随机预言机模型下为基于身份匿名的选择明文攻击下的不可区分性(IND-ID-CPA)安全。与CM15]方案相比,该方案在公钥规模、私钥规模、密文尺寸、分层性质和密钥更新周期方面都具有优势。

关 键 词:分层身份基加密  多用户  全同态加密  同态运算  基于误差学习
收稿时间:2018-08-13
修稿时间:2018-10-23

Efficient identity-based multi-identity fully homomorphic encryption scheme
TU Guangsheng,YANG Xiaoyuan,ZHOU Tanping.Efficient identity-based multi-identity fully homomorphic encryption scheme[J].journal of Computer Applications,2019,39(3):750-755.
Authors:TU Guangsheng  YANG Xiaoyuan  ZHOU Tanping
Affiliation:1. Key Laboratory of Network and Information Security of the Chinese People's Armed Police Force, Xi'an Shaanxi 710086, China;2. College of Cryptographic Engineering, Engineering University of the Chinese People's Armed Police Force, Xi'an Shaanxi 710086, China
Abstract:Focusing on the issue that the traditional Identity-Based Fully Homomorphic Encryption scheme (IBFHE) cannot perform homomorphic operations on ciphertexts under different IDentities (ID), a hierarchical identity-based multi-identity fully homomorphic encryption scheme based on Learning With Error (LWE) problem was proposed. In the proposed scheme, the transformation mechanism of identity-based multi-identity homomorphic encryption scheme (CM15] scheme) proposed by Clear et al. (CLEAR M, McGOLDRICK C. Multi-identity and multi-key leveled FHE from learning with errors. Proceedings of the 2015 Annual Cryptology Conference, LNCS 9216. Berlin:Springer, 2015:630-656) in 2015 was combined with Identity-Based Encryption (IBE) scheme proposed by Cash et al. (CASH D, HOFHEINZ D, KILTZ E, et al. Bonsai trees, or how to delegate a lattice basis. Proceedings of the 2010 Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6110. Berlin:Springer, 2010:523-552) in 2010 (CHKP10] scheme), guranteeing IND-ID-CPA (INDistinguishability of IDentity-based encryption under Chosen-Plaintext Attack) security in the random oracle model and realizing ciphertext homomorphic operation under different identities, so the application of this scheme was more promising. Compared withCM15] scheme, the proposed scheme has advantages in terms of public key scale, private key scale, ciphertext size, and hierarchical properties, and has a wide application prospect.
Keywords:hierarchical identity-based encryption  multi-identity  fully homomorphic encryption  homomorphic operation  Learning With Error (LWE)  
本文献已被 万方数据 等数据库收录!
点击此处可从《计算机应用》浏览原始摘要信息
点击此处可从《计算机应用》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号