CN109889320A - A kind of full homomorphic cryptography method of efficient BGV type multi-key cipher - Google Patents

A kind of full homomorphic cryptography method of efficient BGV type multi-key cipher Download PDF

Info

Publication number
CN109889320A
CN109889320A CN201910065976.XA CN201910065976A CN109889320A CN 109889320 A CN109889320 A CN 109889320A CN 201910065976 A CN201910065976 A CN 201910065976A CN 109889320 A CN109889320 A CN 109889320A
Authority
CN
China
Prior art keywords
ciphertext
bgv
key
user
homomorphic cryptography
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910065976.XA
Other languages
Chinese (zh)
Other versions
CN109889320B (en
Inventor
李宁波
周潭平
杨晓元
魏立线
韩益亮
刘龙飞
吴立强
刘文超
涂广升
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Engineering University of Chinese Peoples Armed Police Force
Original Assignee
Engineering University of Chinese Peoples Armed Police Force
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Engineering University of Chinese Peoples Armed Police Force filed Critical Engineering University of Chinese Peoples Armed Police Force
Priority to CN201910065976.XA priority Critical patent/CN109889320B/en
Publication of CN109889320A publication Critical patent/CN109889320A/en
Application granted granted Critical
Publication of CN109889320B publication Critical patent/CN109889320B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

Present invention relates particularly to a kind of efficient full homomorphic cryptography methods of BGV type multi-key cipher, comprising: carries out BGV type homomorphic cryptography to the plaintext for the user for participating in operation, obtains ciphertext corresponding to the user;The ciphertext for the user for participating in operation is extended, the extension ciphertext of corresponding user's collection is obtained;Homomorphism operation is carried out to the extension ciphertext for the user's collection for participating in operation, obtain high-dimensional BGV ciphertext, and BGV homomorphic cryptography and GSW homomorphic cryptography are carried out respectively to the key for the user for participating in calculating, and ciphertext extension and mixing homomorphism multiplication are carried out to encrypted result, to obtain computation key, dimensionality reduction is carried out to high-dimensional BGV ciphertext by computation key;To the ciphertext operation mold changing function after dimensionality reduction, reduces the noise in ciphertext, finally export the final ciphertext result of homomorphism operation.The full homomorphic cryptography method of BGV type multi-key cipher can allow for carrying out homomorphism operation between the ciphertext of user for possessing different keys, to realize safe multi-party computing function.

Description

A kind of full homomorphic cryptography method of efficient BGV type multi-key cipher
Technical field
The invention belongs to information securities and secret protection field, and in particular to a kind of efficient full homomorphism of BGV type multi-key cipher Encryption method.
Background technique
Full homomorphic cryptography (Full-homomorphic encryption, FHE) can be right in the case where key is unknown Ciphertext carries out any calculating, has encryption and the tradable property of operation, has very high reason under current cloud computing environment By and application value, can be widely applied to searching ciphertext, multi-party computations, cloud data analysis etc..From Gentry in 2009 After proposing the first full homomorphic encryption scheme Gen09 based on ideal lattice, described based on Gentry by full homomorphic cryptography Blueprint, more and more full homomorphic encryption schemes (DGHV10, BV11a, BV11b, BGV12, GSW13, AP14 etc.) are mentioned Out.
The full homomorphic cryptography of multi-key cipher (multi-key FHE, MKFHE) allows the ciphertext to different private keys to calculate, and is Full extension of the homomorphic cryptography in terms of multi-party computations.LATV12 first proposed the concept of MKFHE, and propose one kind The full homomorphic encryption scheme of multi-key cipher based on NTRU common key cryptosystem, but the safety base of the encipherment scheme based on NTRU In nonstandard in polynomial ring it is assumed that can not difficult problem in stringent specification to lattice, therefore safety needs further to be examined Card.
Clear and McGoldrick utilizes GSW type FHE, proposes first based on error problem concerning study (learning With error, LWE) GSW type MKFHE scheme CM15, since LWE problem can be with the worst feelings in quantum specification to ideal lattice Difficult problem under condition, therefore the safety of scheme is guaranteed, at the same in the program participant key quantity not on Limit.Mukherjee and Wichs improve CM15, propose the MKFHE scheme MW16 based on LWE, and the program can be with For realizing the thresholding decryption protocol of a wheel, and a two-wheeled multi-party computations (multiparty is realized on this basis Computation, MPC) agreement.
CM15 and MW16 scheme needs in advance to be configured the quantity for participating in the square user that homomorphism calculates, and is transporting It cannot achieve the addition of new user during calculating, such MKFHE is referred to as single-hop (single-hop) type in PS16 MKFHE.PS16 proposes the concept of multi-hop (multi-hop) MKFHE simultaneously: original participant is close after homomorphism operation Text can re-start operation with the ciphertext for the participant being newly added, i.e., any participant can simultaneously and dynamically be added During ciphertext operation.BP16 proposes the concept of complete dynamic MKFHE, i.e. the quantity of participant do not need in advance into Row setting.
On TCC2017, Chen Long et al. proposes the BGV type multi-hop MKFHE based on RLWE.During program support is based on The ciphertext packaging technique of state's remainder theorem, and the ciphertext expansion process in MKFHE is simplified, the program can be used In the MPC agreement and thresholding decryption protocol of construction two-wheeled.
Currently, supporting the BGV type MKFHE scheme of Batched Multi-hop using CZW17 as representative.The BGV type side MKFHE For case there are ciphertext amount, common parameter is relatively large, generates the big defect of computation key process operand.
Summary of the invention
In order to solve, ciphertext amount existing in the prior art and common parameter are relatively large, generate computation key process fortune Big defect is measured in calculation, and the present invention proposes an efficient full homomorphic cryptography method of BGV type multi-key cipher, and the BGV type multi-key cipher is entirely same State encryption method can allow for carrying out homomorphism operation between the ciphertext of user for possessing different keys, to realize safe Multi-party computing function.In order to achieve the above object, The technical solution adopted by the invention is as follows:
A kind of full homomorphic cryptography method of efficient BGV type multi-key cipher, includes the following steps:
Step 1: BGV type homomorphic cryptography is carried out to the plaintext for the user for participating in operation, is obtained close corresponding to the user Text;
Step 2: being extended the ciphertext for the user for participating in operation, obtains the extension ciphertext of corresponding user's collection;
Step 3: carrying out homomorphism operation to the extension ciphertext for the user's collection for participating in operation, obtain high-dimensional BGV ciphertext, And BGV homomorphic cryptography and GSW homomorphic cryptography carried out respectively to the key for the user for participating in calculating, and to encrypted result into The extension of row ciphertext and mixing homomorphism multiplication carry out high-dimensional BGV ciphertext by computation key to obtain computation key Dimensionality reduction;
Step 4: to the ciphertext operation mold changing function after dimensionality reduction, reduce the noise in ciphertext, finally export homomorphism operation Final ciphertext result.
Further, the concrete operations of above-mentioned steps one are as follows: given security parameter l, integer m, modulus q=ploy (n), Polynomial ring R=Z [X]/ΦmAnd on ring B- bounded discrete point of c (B < < q), Integer N=O (nlogq),Polynomial ring Rq=R/qR;Circuit depth is L, the modulus q of each layer of circuitL> > qL-1> > > > q0, a small integer p is simultaneously relatively prime with all moduluses,Rq=R/qR;Select L+1 a random public VectorL=0 .., L;Definition S is an ordered set, wherein containing all participations involved in the ciphertext Side with sequential label, and without repeat element;It defines ciphertext tuple ct={ c, { S }, l }, wherein containing use The ciphertext c of family collection S, user collect S
(1) key generates: generate key required for j-th of participant:
Select zl,j← χ, definitionThen the private key of the participant is skj={ sl,j, l ∈ {L,...,0};
It randomly selectsDefinition:l∈ { L ..., 0 } generates public key pkl,j={ pl,j, l ∈ { L ..., 0 };
The generating unit of required computation key when the operation of ciphertext homomorphism is calculated,
(a) for m ∈ 0 ..., βl- 1 }, j ∈ { 1 ..., k }, ζ ∈ { 0 ..., k } are calculated
(b) j ∈ { 1 ..., k }, ζ ∈ { 0 ..., k } are calculated
(2) ciphering process: plaintext μ ∈ R to be encrypted is inputtedpWith public key pkl,j, randomly select r ∈ R2With error matrix E =(e1,e2)←χ2, generate plaintext μjL layers of ciphertext:
It exports ciphertext tuple ct={ c, { j }, l }.
Further, the concrete operations of above-mentioned steps two are as follows:
BGV.CTExt(cl, S '): by ciphertext tupleIt is extended toWherein S ∈ S ',
(1) ciphertext c is decomposed into k+1 equal portions:
Corresponding private keyCollect S={ i with user1,..., ik};
(2) extension ciphertext is generated:
WhereinCorresponding expanded keys
It is easily verified that
Further, the concrete operations of above-mentioned steps three are as follows: the input t ciphertext group after ciphertext extension (ct1,…ctt), and assume that it is in same circuit layer, andJ ∈ { 1 ..., t } generates common user's collection
(1) pass through homomorphism arithmetic unit basic in invocation schemeWithTo t ciphertext homomorphism computing circuitResult after operation is
(2) required computation key evk in ciphertext calculating process is generatedS=MKFHE.EvkGen (emS);
(3) to ciphertextCarry out dimensionality reduction:
Further, the concrete operations of above-mentioned steps four are as follows: l layers of input by the ciphertext after homomorphism operationIt calculates
Compared with prior art, beneficial effects of the present invention:
1. the present invention is converted into multi-user by single user to BGV ciphertext and GSW ciphertext, reduce the size of extension ciphertext;
2. the present invention improves conversion key generation process needed for key transformation technology, by RBGV and The mixing homomorphism multiplication of RGSW ciphertext replaces original RGSW ciphertext multiplication, reduces the size of common parameter and computation key;
3. the value range of the private key coefficient of user is set as { -1,0,1 } by the present invention, reduce computation key generation The size and number of ciphertext in the process;
4. the reduction of data volume can further decrease homomorphism operation present invention reduces the data volume of homomorphism calculating process Computation complexity.
Detailed description of the invention
Fig. 1 is flow diagram of the invention.
Specific embodiment
Further detailed description is done to the present invention combined with specific embodiments below, but embodiments of the present invention are unlimited In this.
A kind of full homomorphic cryptography method of efficient BGV type multi-key cipher is present embodiments provided, using ciphertext expansion technique, Multi-user's ciphertext is converted by single user ciphertext, so that it is entirely same to convert single key for a full homomorphic encryption scheme of multi-key cipher State encipherment scheme, and using key transformation technology and mold changing technology, ciphertext is handled, the dimension and noise of ciphertext are reduced. The full homomorphic cryptography method of BGV type multi-key cipher can be effectively applied the Secure meter under cloud computing environment between multi-user It calculates, has the good characteristics such as confidentiality, ciphertext availability, anti-conspiracy attack, the attack of anti-quantum.Compared to BGV type multi-key cipher Full homomorphic encryption scheme [CZW17],
Referring to Fig.1, the full homomorphic cryptography method of BGV type multi-key cipher, includes the following steps:
Step 1: BGV type homomorphic cryptography is carried out to the plaintext for the user for participating in operation, is obtained close corresponding to the user Text;
Step 2: being extended the ciphertext for the user for participating in operation, obtains the extension ciphertext of corresponding user's collection;
Step 3: carrying out homomorphism operation to the extension ciphertext for the user's collection for participating in operation, obtain high-dimensional BGV ciphertext, And BGV homomorphic cryptography and GSW homomorphic cryptography carried out respectively to the key for the user for participating in calculating, and to encrypted result into The extension of row ciphertext and mixing homomorphism multiplication carry out high-dimensional BGV ciphertext by computation key to obtain computation key Dimensionality reduction;
Step 4: to the ciphertext operation mold changing function after dimensionality reduction, reduce the noise in ciphertext, finally export homomorphism operation Final ciphertext result.
Initialization: given security parameter l, integer m, modulus q=ploy (n), polynomial ring R=Z [X]/ΦmAnd ring The discrete point of c (B < < q) of upper B- bounded, Integer N=O (nlogq),Polynomial ring Rq=R/qR;Electricity Road depth is L, the modulus q of each layer of circuitL> > qL-1> > ... > > q0, a small integer p is simultaneously mutual with all moduluses Matter,Rq=R/qR;Select L+1 random public vectorsL=0 ..., L;Defining S is One ordered set, wherein contain all participants involved in the ciphertext with sequential label, and without weight Complex element;It defines ciphertext tuple ct={ c, { S }, l }, wherein containing the ciphertext c that user collects S, user collects S and corresponding electricity Road
Key generates: generate key required for j-th of participant:
Select zl,j← χ, definitionThen the private key of the participant is skj={ sl,j, l ∈ {L,...,0};
It randomly selectsDefinition:l∈ { L ..., 0 } generates public key pkl,j={ pl,j, l ∈ { L ..., 0 };
The generating unit of required computation key when the operation of ciphertext homomorphism is calculated,
(a) for m ∈ 0 ..., βl- 1 }, j ∈ { 1 ..., k }, ζ ∈ { 0 ..., k } are calculated
(b) j ∈ { 1 ..., k }, ζ ∈ { 0 ..., k } are calculated
Ciphering process: plaintext μ ∈ R to be encrypted is inputtedpWith public key pkl,j, randomly select r ∈ R2With error matrix E= (e1,e2)←χ2, generate plaintext μjL layers of ciphertext:
It exports ciphertext tuple ct={ c, { j }, l }.
Decrypting process: inputAnd corresponding private key, output is in plain textOutput is in plain text
BGV ciphertext expansion process:
BGV.CTExt(cl, S '): by ciphertext tupleIt is extended toWherein S ∈ S ',
(1) ciphertext c is decomposed into k+1 equal portions:
Corresponding private keyCollect S={ i with user1,..., ik};
(2) extension ciphertext is generated:
WhereinCorresponding expanded keys
It is easily verified that
Multi-user's ciphertext homomorphism calculating process: the input t ciphertext group (ct after ciphertext extension1,…,ctt), and Assuming that it is in same circuit layer, andJ ∈ { 1 ..., t } generates common user's collection
(1) pass through homomorphism arithmetic unit basic in invocation schemeWithTo t ciphertext homomorphism computing circuitResult after operation is
(2) required computation key evk in ciphertext calculating process is generatedS=MKFHE.EvkGen (emS);
(3) to ciphertextCarry out dimensionality reduction:
Mold changing process: l layers of input by the ciphertext after homomorphism operationIt calculates
Safety analysis: in terms of base case, the present invention and CZW17 are added using identical BGV encipherment scheme and GSW Close scheme.The present invention and the main distinction of CZW17 have two o'clock: on the one hand this paper presents BGV ciphertext nested type spread function, Mixing homomorphism multiplication function between GSW type ciphertext split-type spread function, RBGV and RGSW ciphertext, the input of these three functions It is all ciphertext with output, calculating process is all in ciphertext, so the safety of scheme will not be reduced;On the other hand, of the invention The coefficient value of the private key of BGV ciphertext is restricted to { 0,1 } by c, it is therefore desirable to it is a degree of to increase polynomial dimension N, To guarantee the safety of scheme.
The comparison of the storage overhead of the present invention and CZW17:
The above content is a further detailed description of the present invention in conjunction with specific preferred embodiments, cannot recognize Fixed specific implementation of the invention is only limited to these instructions.For those of ordinary skill in the art to which the present invention belongs, Without departing from the inventive concept of the premise, a number of simple deductions or replacements can also be made, all shall be regarded as belonging to the present invention Protection scope.

Claims (5)

1. a kind of full homomorphic cryptography method of efficient BGV type multi-key cipher, which comprises the steps of:
Step 1: BGV type homomorphic cryptography is carried out to the plaintext for the user for participating in operation, obtains ciphertext corresponding to the user;
Step 2: being extended the ciphertext for the user for participating in operation, obtains the extension ciphertext of corresponding user's collection;
Step 3: homomorphism operation is carried out to the extension ciphertext for the user's collection for participating in operation, obtains high-dimensional BGV ciphertext, and right The key for participating in the user calculated carries out BGV homomorphic cryptography and GSW homomorphic cryptography respectively, and carries out ciphertext to encrypted result Extension and mixing homomorphism multiplication carry out dimensionality reduction to high-dimensional BGV ciphertext by computation key to obtain computation key;
Step 4: to the ciphertext operation mold changing function after dimensionality reduction, reduce the noise in ciphertext, finally export the final of homomorphism operation Ciphertext result.
2. the full homomorphic cryptography method of BGV type multi-key cipher according to claim 1, which is characterized in that the tool of the step 1 Gymnastics conduct: given security parameter l, integer m, modulus q=ploy (n), polynomial ring R=Z [X]/ΦmAnd B- bounded on ring Discrete point of c (B < < q), Integer N=O (nlogq),Polynomial ring Rq=R/qR;Circuit depth is L, The modulus q of each layer of circuitL> > qL-1> > L > > q0, a small integer p is simultaneously relatively prime with all moduluses,Rq=R/qR;Select L+1 random public vectorsL=0, K, L;Define S has for one Ordered sets, wherein contain all participants involved in the ciphertext with sequential label, and without repeat element; It defines ciphertext tuple ct={ c, { S }, l }, wherein containing the ciphertext c that user collects S, user collects S and corresponding circuit level l tri- Partial information;
(1) key generates: generate key required for j-th of participant:
Select zl,j← χ, definitionThen the private key of the participant is skj={ sl,j, l ∈ L ..., 0};
It randomly selectsDefinition:l∈{L,..., 0 }, public key pk is generatedl,j={ pl,j, l ∈ { L ..., 0 };
The generating unit of required computation key when the operation of ciphertext homomorphism is calculated,
(a) for m ∈ 0 ..., βl- 1 }, j ∈ { 1 ..., k }, ζ ∈ { 0 ..., k } are calculated
(b) j ∈ { 1 ..., k }, ζ ∈ { 0 ..., k } are calculated
(2) ciphering process: plaintext μ ∈ R to be encrypted is inputtedpWith public key pkl,j, randomly select r ∈ R2With error matrix E=(e1, e2)←χ2, generate plaintext μjL layers of ciphertext:
It exports ciphertext tuple ct={ c, { j }, l }.
3. the full homomorphic cryptography method of BGV type multi-key cipher according to claim 1, which is characterized in that the tool of the step 2 Gymnastics conduct:
BGV.CTExt(cl, S '): by ciphertext tupleIt is extended toIn its, S ∈ } S ',
(1) ciphertext c is decomposed into k+1 equal portions:
Corresponding private keyCollect S={ i with user1,...,ik};
(2) extension ciphertext is generated:
WhereinCorresponding expanded keys
It is easily verified that
4. the full homomorphic cryptography method of BGV type multi-key cipher according to claim 1, which is characterized in that the tool of the step 3 Gymnastics as: input t by ciphertext extend after ciphertext group (ct1,K ctt), and assume that it is in same circuit layer, andJ ∈ { 1, K, t } generates common user's collection
(1) pass through homomorphism arithmetic unit basic in invocation schemeWithTo t ciphertext homomorphism computing circuit C, the result after operation is
(2) required computation key evk in ciphertext calculating process is generatedS=MKFHE.EvkGen (emS);
(3) to ciphertextCarry out dimensionality reduction:
5. the full homomorphic cryptography method of BGV type multi-key cipher according to claim 1, which is characterized in that the tool of the step 4 Gymnastics as: input l layer pass through homomorphism operation after ciphertextsIt calculates
CN201910065976.XA 2019-01-24 2019-01-24 BGV type multi-key fully homomorphic encryption method Active CN109889320B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910065976.XA CN109889320B (en) 2019-01-24 2019-01-24 BGV type multi-key fully homomorphic encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910065976.XA CN109889320B (en) 2019-01-24 2019-01-24 BGV type multi-key fully homomorphic encryption method

Publications (2)

Publication Number Publication Date
CN109889320A true CN109889320A (en) 2019-06-14
CN109889320B CN109889320B (en) 2022-04-15

Family

ID=66926677

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910065976.XA Active CN109889320B (en) 2019-01-24 2019-01-24 BGV type multi-key fully homomorphic encryption method

Country Status (1)

Country Link
CN (1) CN109889320B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110266721A (en) * 2019-07-05 2019-09-20 西南交通大学 A kind of cloud auxiliary dynamic general multi-party computations method based on homomorphism
CN110855421A (en) * 2019-10-25 2020-02-28 高秀芬 Improved fully homomorphic encryption method
CN110889139A (en) * 2019-11-26 2020-03-17 支付宝(杭州)信息技术有限公司 Method and device for multi-party combined dimensionality reduction processing aiming at user privacy data
CN111342950A (en) * 2019-12-16 2020-06-26 中国人民武装警察部队工程大学 BGV type multi-key fully homomorphic encryption method with directional decryption function
CN112152777A (en) * 2020-08-18 2020-12-29 西安交通大学 Homomorphic cryptographic operation-oriented key conversion method, system, equipment and readable storage medium

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103475472A (en) * 2013-07-22 2013-12-25 浙江万里学院 Method for NTRU-type fully-homomorphic encryption on LWE circle
US20160119119A1 (en) * 2014-05-15 2016-04-28 Xeror Corporation Compact fuzzy private matching using a fully-homomorphic encryption scheme
US20160164670A1 (en) * 2012-02-17 2016-06-09 International Business Machines Corporation Homomorphic Evaluation Including Key Switching, Modulus Switching, And Dynamic Noise Management
CN106534313A (en) * 2016-11-17 2017-03-22 浙江工商大学 Frequentness measuring method and system for security and privacy protection facing cloud data issuing
US20170147835A1 (en) * 2015-11-25 2017-05-25 International Business Machines Corporation Efficient two party oblivious transfer using a leveled fully homomorphic encryption
CN107147484A (en) * 2017-05-12 2017-09-08 南京邮电大学 A kind of full homomorphic cryptography method of floating number towards secret protection
CN107294698A (en) * 2017-07-25 2017-10-24 西安电子科技大学 The full homomorphic cryptography method that single ciphertext homomorphism is calculated
CN107359979A (en) * 2017-07-25 2017-11-17 西安电子科技大学 Symmetrical full homomorphic cryptography method based on Representation theorem
CN107592195A (en) * 2017-09-12 2018-01-16 北京电子科技学院 A kind of accurate full homomorphism ciphertext data manipulation method and system
CN107864033A (en) * 2017-05-16 2018-03-30 中国人民武装警察部队工程大学 A kind of symmetrical full homomorphic cryptography method of bootstrap type
US20180096248A1 (en) * 2016-09-30 2018-04-05 Safran Identity & Security Methods for secure learning of parameters of a convolution neural network, and for secure input data classification
US20180248683A1 (en) * 2017-02-27 2018-08-30 United States of America, as Represented by the Se cretary of the Navy System and Method for Automating Indirect Fire Protocol Using Fully Homomorphic Encryption
CN108718231A (en) * 2018-07-04 2018-10-30 深圳大学 A kind of full homomorphic cryptography method, apparatus and computer readable storage medium

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160164670A1 (en) * 2012-02-17 2016-06-09 International Business Machines Corporation Homomorphic Evaluation Including Key Switching, Modulus Switching, And Dynamic Noise Management
CN103475472A (en) * 2013-07-22 2013-12-25 浙江万里学院 Method for NTRU-type fully-homomorphic encryption on LWE circle
US20160119119A1 (en) * 2014-05-15 2016-04-28 Xeror Corporation Compact fuzzy private matching using a fully-homomorphic encryption scheme
US20170147835A1 (en) * 2015-11-25 2017-05-25 International Business Machines Corporation Efficient two party oblivious transfer using a leveled fully homomorphic encryption
US20180096248A1 (en) * 2016-09-30 2018-04-05 Safran Identity & Security Methods for secure learning of parameters of a convolution neural network, and for secure input data classification
CN106534313A (en) * 2016-11-17 2017-03-22 浙江工商大学 Frequentness measuring method and system for security and privacy protection facing cloud data issuing
US20180248683A1 (en) * 2017-02-27 2018-08-30 United States of America, as Represented by the Se cretary of the Navy System and Method for Automating Indirect Fire Protocol Using Fully Homomorphic Encryption
CN107147484A (en) * 2017-05-12 2017-09-08 南京邮电大学 A kind of full homomorphic cryptography method of floating number towards secret protection
CN107864033A (en) * 2017-05-16 2018-03-30 中国人民武装警察部队工程大学 A kind of symmetrical full homomorphic cryptography method of bootstrap type
CN107359979A (en) * 2017-07-25 2017-11-17 西安电子科技大学 Symmetrical full homomorphic cryptography method based on Representation theorem
CN107294698A (en) * 2017-07-25 2017-10-24 西安电子科技大学 The full homomorphic cryptography method that single ciphertext homomorphism is calculated
CN107592195A (en) * 2017-09-12 2018-01-16 北京电子科技学院 A kind of accurate full homomorphism ciphertext data manipulation method and system
CN108718231A (en) * 2018-07-04 2018-10-30 深圳大学 A kind of full homomorphic cryptography method, apparatus and computer readable storage medium

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
LONG CHEN ECT.: "Batched Multi-hop Multi-key FHE from Ring-LWE with Compact Ciphertext Extension", 《THEORY OF CRYPTOGRAPHY》 *
TANPING ZHOU等: "Faster Bootstrapping With Multiple Addends", 《IEEE》 *
VINCENT MIGLIORE: "Practical Parameters for Somewhat Homomorphic Encryption Schemes on Binary Circuits", 《IEEE TRANSACTIONS ON COMPUTERS》 *
YANG XIAOYUAN等: "Properties of gsw and their applications", 《SECURITY SCHEMES AND SOLUTIONS》 *
ZVIKA BRAKERSKI等: "(Leveled) Fully Homomorphic Encryption without Bootstrapping", 《HTTP://PEOPLE.CSAIL.MIT.EDU/VINODV/6892-FALL2013/BGV.PDF》 *
李宁波等: "基于S-UNIWARD图像自适应空域隐写术", 《计算机工程与设计》 *
蒋林智等: "(全)同态加密在基于密文计算模型中的应用", 《密码学报》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110266721A (en) * 2019-07-05 2019-09-20 西南交通大学 A kind of cloud auxiliary dynamic general multi-party computations method based on homomorphism
CN110266721B (en) * 2019-07-05 2020-04-28 西南交通大学 Homomorphic-based cloud-assisted dynamic universal secure multi-party computing method
CN110855421A (en) * 2019-10-25 2020-02-28 高秀芬 Improved fully homomorphic encryption method
CN110855421B (en) * 2019-10-25 2023-11-07 高秀芬 Improved isomorphic encryption method
CN110889139A (en) * 2019-11-26 2020-03-17 支付宝(杭州)信息技术有限公司 Method and device for multi-party combined dimensionality reduction processing aiming at user privacy data
CN111342950A (en) * 2019-12-16 2020-06-26 中国人民武装警察部队工程大学 BGV type multi-key fully homomorphic encryption method with directional decryption function
CN112152777A (en) * 2020-08-18 2020-12-29 西安交通大学 Homomorphic cryptographic operation-oriented key conversion method, system, equipment and readable storage medium
CN112152777B (en) * 2020-08-18 2022-04-22 西安交通大学 Homomorphic cryptographic operation-oriented key conversion method, system, equipment and readable storage medium

Also Published As

Publication number Publication date
CN109889320B (en) 2022-04-15

Similar Documents

Publication Publication Date Title
CN109889320A (en) A kind of full homomorphic cryptography method of efficient BGV type multi-key cipher
Song et al. Efficient attribute-based encryption with privacy-preserving key generation and its application in industrial cloud
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
CN104038341B (en) A kind of cross-system of identity-based acts on behalf of re-encryption method
CN107689947A (en) A kind of method and apparatus of data processing
CN109936435A (en) With the quick full homomorphic cryptography method of homomorphism calculating process NTRU type multi-key cipher
CN110971390A (en) Fully homomorphic encryption method for intelligent contract privacy protection
WO2009143713A1 (en) Two-factor combined public key generation and authentication method
CN107196926A (en) A kind of cloud outsourcing privacy set comparative approach and device
CN103647642A (en) Certificate-based agent heavy encryption method and system
Matsuda et al. CCA proxy re-encryption without bilinear maps in the standard model
Ma et al. Practical privacy-preserving frequent itemset mining on supermarket transactions
CN113141247B (en) Homomorphic encryption method, homomorphic encryption device, homomorphic encryption system and readable storage medium
CN103988466A (en) Group encryption methods and devices
Liu et al. Offline/online attribute‐based encryption with verifiable outsourced decryption
Wang et al. Quantum attack-resistant signature scheme from lattice cryptography for WFH
Yan et al. Attribute-based signcryption from lattices in the standard model
Gao et al. Identity-based blind signature from lattices in standard model
CN104601323B (en) Solves the method for socialism millionaires&#39; problem based on BDD
Wang et al. Secure and Efficient Data-Privacy-Preserving Scheme for Mobile Cyber–Physical Systems
Zhang et al. 1-round distributed key generation with efficient reconstruction using decentralized cp-abe
Wu et al. New identity based proxy re-encryption scheme from lattices
Meng Directly revocable ciphertext-policy attribute-based encryption from lattices
CN110336775B (en) Quantum group authentication method based on Grover algorithm
Marandi et al. Lattice-Based Homomorphic Encryption For Privacy-Preserving Smart Meter Data Analytics

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant