CN110851845B - Full homomorphic data encapsulation method for lightweight single-user multi-data - Google Patents

Full homomorphic data encapsulation method for lightweight single-user multi-data Download PDF

Info

Publication number
CN110851845B
CN110851845B CN201910991067.9A CN201910991067A CN110851845B CN 110851845 B CN110851845 B CN 110851845B CN 201910991067 A CN201910991067 A CN 201910991067A CN 110851845 B CN110851845 B CN 110851845B
Authority
CN
China
Prior art keywords
data
sender
key
receiver
following
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910991067.9A
Other languages
Chinese (zh)
Other versions
CN110851845A (en
Inventor
周俊
吴楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Normal University
Original Assignee
East China Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Normal University filed Critical East China Normal University
Priority to CN201910991067.9A priority Critical patent/CN110851845B/en
Publication of CN110851845A publication Critical patent/CN110851845A/en
Application granted granted Critical
Publication of CN110851845B publication Critical patent/CN110851845B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses an isotactic data packaging method of lightweight single-user multi-data, which is characterized by comprising the following steps: system initialization, key generation, data encryption data outsourcing calculation and decryption. Compared with the prior art, the method is simple and feasible, has high efficiency, realizes efficient privacy protection outsourcing calculation under the scenes of single user and multiple input data, supports addition and multiplication operation on a ciphertext domain, can achieve unconditional safety (information theory safety) under collusion attack of a cloud server and an unauthorized receiver on input privacy, can achieve adaptive ciphertext selection safety (CCA 2 safety) on the unauthorized receiver by calculating result privacy, and meets the requirements of high efficiency and privacy.

Description

Full homomorphic data encapsulation method for lightweight single-user multi-data
Technical Field
The invention relates to the technical field of data encapsulation, in particular to a lightweight single-user multi-data full homomorphic data encapsulation method based on any unidirectional trapdoor replacement structure.
Background
With the development of computers and the internet and the increasing popularization of big data and cloud computing services, massive data is generated, and data owners with limited storage and computing resources often need to outsource local and large-batch data storage and high-complexity computing tasks to cloud servers with abundant resources to finish, so that efficient and safe outsourcing computing becomes one of research hotspots in the fields of passwords and security. Meanwhile, the cloud server usually works in a semi-trusted or malicious environment, while the semi-trusted cloud server can honest and execute the protocol to obtain a correct calculation result, the cloud server still attempts to acquire the privacy information through interaction with a user, and the malicious cloud server can obstruct the correct execution of the protocol through any destructive behavior. Therefore, the internet information security problem which is reflected by directly wrapping the local data of the user to the cloud server has been permeated into various aspects of daily life. Privacy exposure includes user privacy information and personal identity information, location information, enterprise data leakage, hacking, commercial spy, etc., which is overwhelming, and direct economic losses caused by information security have reached a large scale, exceeding $200 billion annually.
Therefore, how to efficiently implement secure outsourcing calculation while guaranteeing user data privacy becomes a very challenging public research problem.
In order to avoid the disclosure of the data privacy as much as possible and ensure the information security of users and society, the most direct method is to protect the confidentiality of the data by various encryption methods before wrapping the data to a cloud server. The basic process of data encryption is to process the original plaintext data under the action of a secret key according to a certain encryption algorithm to make the plaintext data into an unreadable code, namely ciphertext. The decryption party can restore the original plaintext data only by inputting the corresponding secret key and decrypting the ciphertext through a decryption algorithm. The data encryption achieves the aim of protecting the data from being illegally stolen through the way.
The symmetric cryptosystem encryption and decryption keys of the prior art are identical, and both parties must obtain the key and maintain its confidentiality. The security intensity is high, the encryption speed is high, but the barriers of key management and distribution are outstanding in the cloud environment, so that the traditional symmetric encryption system cannot be directly applied to cloud computing. The asymmetric cryptosystem requires the secret keys to be used in pairs, encryption and decryption are respectively realized by adopting public keys and private keys stored by user privacy, so that the difficult problem of the symmetric cryptosystem in secret key management and distribution is solved to a certain extent, but the computational complexity and ciphertext expansion are huge, and the computational complexity and ciphertext expansion are 3 to 5 orders of magnitude higher than those of the symmetric encryption algorithm. Public key homomorphic encryption in an asymmetric cryptosystem, in particular, has the property that the computing operations performed on the ciphertext remain the same computing operations performed on the corresponding plaintext. The property can realize various security outsourcing calculation functions on the ciphertext domain, so that public key homomorphic encryption is widely applied to cloud calculation. Specifically, the sender encrypts each piece of input data for outsourcing calculation locally by using public key homomorphic encryption under the public key of the receiver and then sends the encrypted input data to the cloud server, the cloud server performs various outsourcing function calculation on a ciphertext domain and sends a ciphertext calculation result to the receiver, and the receiver decrypts the plaintext calculation result by using the private key of the receiver. Efficient secure outsourcing computing needs to meet the following two basic privacy protection requirements: (1) input privacy: namely, the input data privacy of the sender can resist collusion attack initiated by a semi-trusted or malicious cloud server and an unauthorized receiver; (2) calculate result privacy: i.e. the outsource calculation result can only be decrypted by the authorized recipient. However, public key homomorphic encryption, while functionally enabling secure outsourcing computation over the ciphertext domain, is too complex in algorithm, and the public key encryption algorithm local to the user uses complexity O (n), where n is the number of input data. Thus, its enormous computational and communication overhead does not meet the objective performance requirements of local user resource limitations.
Disclosure of Invention
The invention aims to provide a full homomorphic data packaging method of lightweight single-user multi-data, which is designed aiming at the defects of the prior art, by adopting any one-way trapdoor replacement and the full homomorphic data packaging method of public and private keys thereof, the efficient privacy protection outsourcing calculation can be realized under the scenes of single user and multiple input data, meanwhile, the addition and multiplication operation on a ciphertext domain are supported, the input privacy can reach unconditional security (information theory security) under the collusion attack of a cloud server and an unauthorized receiver, the privacy of a calculation result can reach adaptive ciphertext security (CCA 2 security) for the unauthorized receiver, wherein the unconditional security and the CCA2 security are both higher security than CPA security, the one-way trapdoor replacement can be instantiated by various specific public key encryption algorithms according to the security requirements under different network application scenes, such as identity-based encryption, attribute-based encryption, proxy re-encryption and the like, the flexibility is higher, and the requirements of high efficiency and privacy are met.
The purpose of the invention is realized in the following way: the full homomorphic data packaging method for the lightweight single-user multi-data comprises a cloud server, and is characterized by comprising the following steps of:
system initialization phase
The system (trusted third party) generates a pair of one-way trapdoor substitutions and reverse substitutions thereof, a public and private key of the one-way trapdoor substitutions and two cryptographic hash functions by executing the trapdoor substitution generator under the given security parameters, and the public key and the hash functions are disclosed, and the private key is sent to the receiver for secret storage.
(II) Key Generation stage
The sender generates a key for data encryption.
(III) data encryption stage
The sender uses the one-way trapdoor displacement encryption random number generated in the initialization stage as a symmetric key for encrypting the input data in the off-line stage according to the basic principle of the mixed encryption; and at the same time, in the on-line stage, the data encryption key and the symmetric homomorphic map with the key generated in the key generation stage are utilized to encrypt the data.
(IV) encryption data outsourcing calculation stage
And the cloud server performs addition and multiplication on the encrypted data on the ciphertext domain, performs various outsourcing calculation operations based on the addition and the multiplication, and sends the ciphertext calculation result back to the data receiver.
(V) decryption stage
The receiver decrypts the final ciphertext calculation result by using the private key, and the main parameters are shown in the following table 1: table 1: parameter list
Figure SMS_1
/>
Figure SMS_2
The specific process of generating the public parameters, the unidirectional trapdoor replacement and the public and private keys in the step (one) is as follows:
a) Input 1 λ Wherein λ is a security parameter;
b) The system (trusted third party) runs a probabilistic polynomial time algorithm G, outputs a set of values in {0,1} The function (f, f) -1 ) A pair of keys (pk f ,sk f ) Two hash functions H 0 ,H 1 Its mapping range is {0,1} * →{0,1} The common parameter thus generated is ppr= (pk f ,H 0 ,H 1 ) Private key sk f Is assigned to the recipient for secret preservation.
The specific process of generating the data encryption key in the step (II) is as follows:
a) The sender randomly selects three large prime numbers p, q and s as private keys pvk to be stored in a secret mode, and the requirements of |p|= |q|= |s|= lambda are met;
b) The sender calculates N' = pqs as public key pbk, calculates secret information n=pq, where the message space is in Z N On Z N Is Z N′ Is a hidden subgroup of (b).
The specific process of generating the input data ciphertext in the step (III) is as follows:
a) The sender generates n plaintext input data m i I=1, 2,..n, m is calculated i,p ≡m i mod p, m i,q ≡m i mod q;
b) Sender random selection
Figure SMS_3
Calculate->
Figure SMS_4
So that
Figure SMS_5
If it is
Figure SMS_6
Or alternatively
Figure SMS_7
The sender reselects the addition and multiplication blinding factor +.>
Figure SMS_8
c) Since 1≡q is known -1 qmod p and 1≡p -1 p mod q, the sender performs the following calculation:
Figure SMS_9
Figure SMS_10
Figure SMS_11
wherein: i represents join operation, p -1 ,q -1 Respectively represents p and q are in
Figure SMS_12
And->
Figure SMS_13
And (3) up-conversion;
d) Sender final calculation
Figure SMS_14
And then send
Figure SMS_15
And giving the cloud server.
The specific process of adding and multiplying in the ciphertext domain in the step (four) is as follows:
the cloud server performs addition and multiplication operations on the ciphertext domain, which may be used as atomic computations that constitute the complex function wrapper computations,
Figure SMS_16
Figure SMS_17
Figure SMS_18
then will
Figure SMS_19
And transmitting the message to a receiving party.
The specific process of decrypting the ciphertext calculation result in the step (five) is as follows:
a) The receiver first calculates
Figure SMS_20
b) The following were examined
Figure SMS_21
And
Figure SMS_22
if not, outputting the T by the algorithm;
c) If the above is true, then continue to calculate q=n' (ps) -1 And n=pq,
Figure SMS_23
Figure SMS_24
Figure SMS_25
Figure SMS_26
Figure SMS_27
Figure SMS_28
/>
wherein:
Figure SMS_29
in the calculation process on the ciphertext domain, isomorphic properties are maintained in addition and multiplication operations, respectively.
d) Then the receiver decrypts through the China remainder theorem
Figure SMS_30
And->
Figure SMS_31
Figure SMS_32
Figure SMS_33
Wherein:
Figure SMS_34
the following respectively satisfy:
Figure SMS_35
Figure SMS_36
compared with the prior art, the invention has the following advantages:
(1) Safety: in the secure outsourcing calculation realized by public key homomorphic encryption, input privacy and calculation result privacy can only achieve adaptive plaintext safety (CPA safety), in the homomorphic data encapsulation method proposed by us, input privacy can achieve unconditional safety (information theory safety) under collusion attack of a cloud server and an unauthorized receiver, and calculation result privacy can achieve adaptive ciphertext safety (CCA 2 safety) for the unauthorized receiver, wherein the unconditional safety and the CCA2 safety are both higher safety than the CPA safety.
(2) The efficiency of realization: the computational complexity of public key homomorphic encryption local to the user is O (n); in the fully homomorphic data encapsulation method proposed by us, only random one-way trapdoor substitution (the algorithm complexity of which is equivalent to that of one-time public key encryption) operation encryption random number is needed to be used as a symmetric key in an offline state, and in an online stage, symmetric fully homomorphic mapping with the key is utilized to encrypt input data per se, and the algorithm complexity of symmetric encryption is 3 to 5 orders of magnitude faster than that of public key encryption, so that the calculation complexity of the part is negligible. Therefore, the computational complexity thereof increases to O (1), i.e., irrespective of the number n of input data.
(3) Flexibility of implementation: in the full homomorphic data encapsulation method, one-way trapdoor replacement can be instantiated by various specific public key encryption algorithms according to security requirements in different network application scenes, such as identity-based encryption, attribute-based encryption, proxy re-encryption and the like, and the method has more flexibility.
Drawings
FIG. 1 is a schematic diagram of a system according to the present invention;
fig. 2 is a flow chart of the present invention.
Detailed Description
1. Mathematical theory applied by the present invention states:
1. hash function
The Hash function maps the variable length message to a fixed length Hash value or message digest, and the Hash algorithm is implemented in a plurality of ways, and currently, MD2, MD4, MD5 and a secure Hash algorithm (SHA-1) are commonly adopted.
For a Hash function (a string composed of 0 and 1) in which the input and output are both bit strings, the length of bit string x is denoted as |x|, and bit strings x and y are denoted as x||y. Let compact {0,1} m+t →{0,1} m Is a compression function (where t.gtoreq.1). An iterative Hash function is constructed based on compression function express
Figure SMS_37
The evaluation of the iterative Hash function h mainly consists of the following three steps.
1) Pretreatment: given a single inputInto bit string x, where |x| is greater than or equal to m+t+1, a string y is constructed with a disclosed algorithm such that |y|≡0 (mod t). Let y=y 1 ||y 2 Wherein, for i being equal to or more than 1 and equal to or less than r, the r is equal to or less than … and y is equal to or less than r i |=t。
2) And (3) treatment: let IV be a published initial value bit string of length m. Then calculate:
z 0 ←IV;z 1 ←compress(z 0 ||y 1 );z 2 ←compress(z 1 ||y 2 );z r ←compress(z r-1 ||y r )。
3) Output transformation: let g: {0,1} m →{0,1} l Is a public function, defining h (x) =g (z r )。
4) Output transformation: let g {0,1} m →{0,1} l Is a public function. Definition h (x) =g (z r ) If this step is not required, h (x) =z is defined r
2. Public key encryption scheme
The public key encryption scheme consists of a key generation algorithm, an encryption algorithm and a decryption algorithm.
Key generation algorithm: inputting security parameter 1 n A pair of public and private keys (pk, sk) is output, where pk is the public key and sk is the private key.
Encryption algorithm: input public key pk, message m, output ciphertext c≡enc pk (m)。
Decryption algorithm: input private key sk, ciphertext c, output m=dec sk (c)。
The correctness requirements of the public key encryption algorithm, except for a negligible probability, apply to the data generated by the key generation algorithm Gen (1 n ) The obtained public and private keys (pk, sk) have Dec sk (Enc pk (m))=m holds.
3. Chinese remainder theorem
By setting m 1 ,m 2 ,…m k Is a positive integer of every two mutual elements, then for any integer b 1 ,b 2 ,…b k One-time congruence equation set
Figure SMS_38
Must have solutions, and all solutions form a modulus m 1 m 2 …m k Is a congruence class of (c).
The invention is further illustrated by the following specific examples.
Example 1
Referring to fig. 1, the system (trusted third party) generates public parameters and a secret key, a sender encrypts information, a cloud server performs addition and multiplication operations on encrypted data in a ciphertext domain, and a receiver decrypts a calculated result. The invention is realized based on one-time random unidirectional trapdoor replacement, can be flexibly applied to different network scenes, meets the requirements of high efficiency and privacy, and can respectively achieve unconditional security and adaptive ciphertext security (CCA 2 security) in the aspect of security of input privacy and calculation result privacy.
Referring to fig. 2, the specific implementation process of the invention is as follows:
step one: system (trusted third party) initialization
a) Input 1 λ Where λ is a security parameter, taking λ=512;
b) The system (trusted third party) runs a probabilistic polynomial time algorithm G, outputs a set of values in {0,1} The function (f, f) -1 ) A pair of keys (pk f ,sk f ) Two hash functions H 0 ,H 1 Its mapping range is {0,1} * →{0,1} . The public parameter thus generated is ppr= (pk f ,H 0 ,H 1 ) Private key sk f Is allocated to the receiving party. In a specific implementation, an RSA encryption algorithm is used for instantiating one-way trapdoor displacement f, and two large prime numbers with the length of 1024 bits are randomly selected.
p1=11954038255861281399986254424088536679270174331470142110 2216610509623315786873673200428489421824451984312813656671646354344256456492811207896902264583008545942159404066999305016644034316 348149326949124928745724211519455098936810761105339097375429464536455485158141855715253861505249958625967186501062389195197;
q1=1790285179106583828165407088783495950776810917512139499868 78303446545632746768534000968430751337743298102258421369372755348 5255056503997496556258045936637253273753210929833370700942896971145777375561371907423439771239407074047803629508503397079795507743 84713514464227421444767751921530315918347926024665428461;
N1=p1q1 is calculated and converted into binary numbers as:
N1=10101001100001111001100000011011111110011111100110101000100 10011010100000111111111001110011010011001000001110100011101101101101001111111000110110100011010111101100000111000100110011101000000110 00011001100010011010111000010111001110100011100101111001100110100010010100001111111010110110100110010001111110000000010111011100100001 01000100001100001111110011101000101101100011100110000100001001011111111111111010110001111000101000100011010111001110100111111110000000 00001111111111111110000110001111110100001101111111000110011001000110 0011001111101001101111011001101110001100000000101010111110101111000110110010111101100010011010000111110000001010000010100101110100110 1111011010111000000100101110010101001010010101011001101001000011100011000011111100100100110001111101011111000110001111101001011000000 1010000011000110111111011000110001011010001001010101011011011001101010001010111101100111110010111100011110110111101010000010010001100 100101000000010111001110011010110001010011111011100100110101010100011101000110010100000111000010011110100001010011000100100100001101 010110001010100100010110000110011101100011011001011100000100001101001001011010000111000110110111010001000100100000001101000111010101 001111011110111011011111110011110111111100000111000000000110111010111110010100111001111000100000101101111110011000100101101001010001101 0110001000111100000110000100110100101000101000110111000010001001010011100011000110100100011101100101111001100110110100100111101000000 1100011010110001101101001100100000110010101110001110011011110110110 00010111111110100010110110101000100001000101110110101100010100111111100000110101101010010011010111000000011100011111000110111010001100 00100010111110000010110010011101110101101010010001011010011111011100000101011000000011011001110001000111101110011000100111100100000101000101001111111100000010101111100100011111010100000100000011100100 00011110110110000010101111111110100111101011100010101101101111100000001111100010011001111101000000101101001101010010010111010111111001 00011101100010111001001010010101001101110100011111001。
selecting an integer e=65537 with (p 1-1) (q 1-1) and e being smaller than (p 1-1) (q 1-1), applying d: dXe≡1 (mod (p 1-1) (q 1-1)) is given by the formula:
d=100010100100110010101011101100100110011100000011010111001001 1010100100010001100100110010011100101011101111111101110001101101100000001000110010010101111110110100010010110001001010000000100111000 1110100010101100100000001111000101000001111101101001000101010101010001101101011011101101110111010111100111001111001101000011100011101 0011111010011111011011001100100111001111011010100110111010001000110 0000101111101000111010101111100101111010001010111101011111100011011000100010110101110100010001010011111001101011101000100111010001101 1001110000011111100110101100100100110000110101101101100101001001011101101111000100110111000011001100011010010001010100111000101100111 0111111001000011001110010001001000001110101010010111101000001000101001110101010110001101000011111001111111101110010001000101010110010 00111111111100101110101011001010000101000010101100111000100101110000101101111111100011111000101100010101001110111010001000110110110010 1111011000000101011100010010000111011001101101111010110101000110101100001001011010010100000110000111010100000010101010011101011101110 001100001101001011000000100100101100111000100111001011011010111101010010000001001000001101101100101110100100110111001110101000111000 10101110000001110011101100110001001010100011000110110110110010111110001010000111001010000001011100011011100101011110000010111101111011 1111111100011110100100000001110011000111011011100100000000010010010 100110100011110001101110110101100110110011001001100101000101101001100111111001010101010011010011100111010110110101010111010010000010 110010110111110100000100110101010110001100101101001110000000010101000001010001010011100011101010101001110101001100011001010001011101 1000111000101011010011100101110100111110111011010100110111001100111 1010000001100010011011011000010000000001001100110001010011101010000000000011110011101001111001001110000101100011000101110101011101100 1101100111101011000101101011000100100110000001100111000110100000110100101100011111010011010110011010111101011111011001100011100011100 00011010100110111101111001100001100011010101111101110001。
step two: key generation
a) The sender randomly selects three large prime numbers p, q and s as a secret key pvk to be stored in the sender, and
|p|= |q|= |s|=512, wherein
p=13407807923699099998942040535442651667895495834482471747344 386582009709086685620981983323615953845825109164523106091506360422221428973272589816365622231039;
q=13407807929942216026752941503060413803598775834471086175801 849932591785109768437042512884133797287814812344018982755120045515699880895033235087590229540863;
s=13407782356578472910965665530992080654520422173304589073088 814256871381862011491301451338105295070853851352303189359458621956403469369077131836248448565247。
b) Sender calculation
N' = pqs = 2410307828492464897954643722462779044451847116993364049 8477182394650455918281120463381917536895327527423036157654557377297063760872794259847647980258029781589319432000656065158726243954 43402671964587002647215423408592489973157181852103363986009913954 0798296781617148204659521046720976193185258959925286313816016500546960812003922367476669006190734056757059108908253889652565965392 61761901413256117083484910098148053793945871024576216168141426768 236056101026529279 as a public key;
and (3) calculating:
n=pq= 1797693134025148714853133549741424905427731774455847916 64062187949095737481333506236418267139548117061782331887420207034501311957518890839275613960650778799602760639211374535111564237902 069807891899030280171991900658408187704260846651610037624031054648071906963008022354367117053143764419125958156454677446657, the message space is in Z N On Z N Is Z N′ Is a hidden subgroup of (b).
Step three: data encryption
a) The sender generates n plaintext input data m i (i=1, 2, …, n), respectively
m 1 =7325503519251003561293925170960416927222857287341944312852 5517895643284522730393557133494695450579870355559688048462683084392256478286302062577237172510991016571415046369514445960230280285 49627874793835008785604244359426174284735394146507831987639274543527149651626763827605132555864395065775580644745422006;
m 2 =8410950907745040817164346943502495082548912798828466282605 6664965294803025073383242253102246188676257030881191164301666134455257079541569398400934815488117302916254144772760042573672405802 692477517195019206384197460882962204636185080708027353681233756508271350408544777722670988328366984170208484533065389038;
m 3 =1171429016744091643287571085294460358057138642104749635565 1505015193591029073681260318501160744568642153699108250036444677950063206140591479900501079293300254569044956462091876685013871586 2713747668845095957122510292155248387058250526243038088433064882061125595510794954683393063919622455647617162326927884052;
m 4 =1425728838620251556862487130390286336906940447631990075753 4833265101701195633831956419228559002128461973583549831107678702642322030256015546492879241530281754051210565285363060058701494833 39563415597242414086823705462198401553859319987094004961233144745 73166522438522232869810870458830332002833984192770072173;
m 5 =1532923787514430269446353479955284344664218113832540042912 8912392286589459565307487313487094377644509555700520142456189641534774123416563883685051343227134230790406347161633111346171279897 8344574681565714387136810601157750093426833771139034924981652386384843155724197140671023774239983285930175449275513552477;
m 6 =1120039248700359863285672532375018252085403224350257326232 5467637690937703207522370360922608030302079953286269745933882847119394191615168238188642680971872412933712631241597239605571055273 0235328064140988560324494439394146520924292199441164081230334536868793127795301608766547190333248738456186020124667146273;
m 7 =1645763236111425624207475217509915099683551681491634254349 2301986892733002203149323441605983403023350000941146793426263353352467772799488079366609203811743196021502940156689147846785354471 9048111324655269939570843308879359258502962989346515820207253754532627523585818396056345121514524120693208991766386134575;
m 8 =3320309982792642299981414993343282284951413845910139964059 2169138616866629076559534222923589980127237887499229656368021525602577411346416493426983761540579415502213751198989996429937205304 81760428736159504329168035355835887732244618518852827788627053684140363625914921347655337953367557720538826801364556725;
m 9 =1314001115632734080487695895701791105998371414522174865624 7069898189339717340475834135303101943466758364716122817910293636510406623358937719148334024681140050847693982524476022883193715265 50725550924967407106397617129507077204051449382945761661838486083 72359903602260437425327179889972642261670866254638849075;
m 10 =284527693158188441522524727833972159730217612422131041627 96777251788111387319048941678111329793312726487724848100653988560370996705149750848135693033497355504076964298020745004072839425213 650529865329240610430852804092948479627305844294710167388439180858797455322663363519232091931839942149514402685898735976;
m 11 =123857722666791070607238285119538375321832807780337820554 29641313000570221152570410707109390937635275473163230884525459193 0857127194836315596969005780230170373296258604742199454212451272928007643779207875409437964202728829112353707354308030838922130330 318760535078858300501782717445520143379741772146123706555;
m 12 =104428168737069370029497612545269029055759212201627093121 8380809782985477877620121724569673185974860344599621770184488435125492213896857410012218668027857418376396681596216279323161358901 96211011603836951725600056358013247341235882902428853651925412497571044091045242148769112658728724398259130381764357413298;
m 13 =133289996715207882545686158615518506624954327380220301022 5171559846473812055702811298272381358522807235490038522543770792073319103026838454471897872977502427488332198570571613195923934666 05438719795189504646458597617975729026656763783143869355202368489857933665779797053377095081322443863910441414078590142194;
m 14 =431283729494920436950204625610853093712320781966550114216 7003706345081196519191131316260327795675677996987530881489275624001084242473718903007509609642241688213179749147240488145604950815 1935807675785139919863539134191289031439208491398660788656497162477353444235610104378222975797186929316729970675396906700;
m 15 =165202162134459777146070035617431929633187140396957162412 8714592722081867126648605932582819025519690389030846801321540983979371347123835861302826156150386109531373564836246268981067853659 62325626068933575057688132633358288312245732710531869156550744341535201345202394686200461865942508997468763612266664971319;
m 16 =783556513095766445223743134168544299589178747379683357619 7119771475001947091677439948076933937348143402287492349322223304574331354446133364119870132228785079740112276012312992397058593091 79752672270261372848679236560245980611282897884027185525567036094 51935686126471059246891859881801387792332801995665116593;
m 17 =114662020519450890973566280034126025511402539942298804034 2924324414617854475759914874641826722149742557142081689841029381927751882944152244628060790167720164190625990025660454918550565355 71765856348338544883229172650269102289398524094707617210308811906 623720612946723960220528925986876966090452524819273499134;
m 18 =865576970161056877235122980839819285163083824882827494483 0300540717054310653708412786941820725888139631642138312137705066990033746417085659027099913766256612750466954566421367438443867230 0860282266727926537651688943987177418798283924404376983286841593711404538925591193890514429962586770334566173160546062563;
m 19 =109133612174693247865027495131237763486324644640443199948 8377008140658698083171018450248870416948611748510628906874705103455609142434022358459481983375766634793937049795338659482476237399 28089205010405544003732475423976093470929457547251494578382229449561457224321558947566627867699065713822629616541718384642;
m 20 =1439998574277067732946899834414975207111293435111991246631 5249354435634658770706310045948590579052651977836344819597652332104316573998179235026005903444409873965046418725073331157677831340 7084032639940933575822802281967197574681919924762747392645009345754527541346873374501242980493584609282684778693489260087。
Then calculate m i,p ≡m i mod p,m i,q ≡m i mod q, respectively:
m 1,p =m 1 mod p=
55294908526098241688984209017066676707983171480231980097674552343 29145136503304034140584163418000110634900994589009393461804356354561653772117426640810729;
m 2,p =m 2 mod p=
98133040921974521014153200978273607645608807690989179874259385242 98015664920131975024077222473547879431568540563877937109289923673768125668576670869788050;
m 3,p =m 3 mod p=
68094583375631849629074113291052689667568571243701974263076534478 88502833493717182306733397102794034220282906765651008288166831946593304688051974877523355;
m 4,p =m 4 mod p=
74913593590138003711477627074212411936620123516281284968491964663 08794635084592834964562843024266297327106382184025637716049677260958989226607148193600033;
m 5,p =m 5 mod p=
10762968478309605472798400510354214128482042386070511991388059308 029410525608255865890713979286991390112323269083747111678421862628605107229392911100973951;
m 6,p =m 6 mod p=
13148286804205681583563355050355173859521317486723907839393985394 822894945056702600107154048841049734046025066423986903783830084472656555362775484725634175;
m 7,p =m 7 mod p=
71358110608490362740607710243195642978526760947244593408641768696 43203992852806055582473422036426934142346321368413922478723946491059475091955498537128683;
m 8,p =m 8 mod p=
26970467629711215070064194535123906968356157999513625401126184699 18406291273964515130485242209231713894169458674115040957631600115908899451368696114545279;
m 9,p =m 9 mod p=
14480505817037932698383912941266225785126912919788472509264715294 88556486152714138950800286072463811899359023686541164071023558192840946234260153804169579;
m 10,p =m 10 mod p=
99704595913083412439672795609967110345624203799334754037325814760 27383154932703086803307633104391013237883040319514921844261452196306534556857298635093110;
m 11,p =m 11 mod p=
91374657618877034323768214218746526117306943271988920614974760502 94470877495834856566688941931952882035451754322703735723462247943499673540412744208089231;
m 12,p =m 12 mod p=
13154832532471525057018484130972335303778473132449207340441885352 37804517479101781190332784554023640013789509278968314279020353984164982664094960997371986;
m 13,p =m 13 mod p=
71483823082537402268978136910443912124862395964382602940669053167 88309350821606574283286545706791813639896604237418024149212987037 687648766552166840333411;
m 14,p =m 14 mod p=
12252471515414980658132927814896485445649342711108024013435050426 318512340146722193458269544627705253550612333573633330291151720056381216845745319954578443;
m 15,p =m 15 mod p=
10253304298509600005583385981787285118142274698490129553346971858 705989056734400163426235068441077938581472065682370393696301114921761433858531760613645177;
m 16,p =m 16 mod p=
111780097115011633114721105632935518430422483892796323887262607117 02772887475562381788505582234338758632290407439090349095884571712801513866462819841584997;
m 17,p =m 17 mod p=
11950221744014855544878845097896880527349440925290174389139705363 476136988809397025851089171383030574313460709568241826104178322269735225013310449625521483;
m 18,p =m 18 mod p=
51090734744523986684285498898740998794478105390752935523404464296 78865659617217267965251512658382586617264570680586784442451187791240269741520659459100446;
m 19,p =m 19 mod p=
51279161216602377037409978338694826585249756628621410471318410716 74100668389058628726188902851604575694878368094577238073665624734068337663160999170347815;
m 20,p =m 20 mod p=
11903529927429407683023995013840723346653971027045444376399670249 236658163798155266292398567404939766882889326089675763926142729962189194364336523223683343;
m 1,q =m 1 mod q=
18336627386321072028836996216309248349011704345616001881183990515 77951117213500344838780382169062120910719406651267596684749103193 856222377762773015797778;
m 2,q =m 2 mod q=
25013584110692275461767868757216018782411799360939786284779029965 52262914205879055239671379596459150692683397318698051347419101068793443206667654561146489;
m 3,q =m 3 mod q=
16004330448413644552726141003090928717561154154819887726679847169 1052454127621611021536299790593409714937018260249581303927555659539923556277736107339430;
m 4,q =m 4 mod q=
92512897063100561722890470370483804249094306026376331876610617819 44009851124665485424768963492542879703062292369092160651502502923905826126820734687466638;
m 5,q =m 5 mod q=
80974005063379556095350647437878881041287533315282828944404619275 58136364207358987476547082989929325907478999408768332744088968238 122810040310465900232071;
m 6,q =m 6 mod q=
30433272002277801444324278396774655219800935281455675006145105373 89235037061850061887399519076497123809478273526252861797457052766339662156922256827766076;
m 7,q =m 7 mod q=
110313106185598665196934925587211946217439709730335943423211878026 11621522762413917541388918407736753813507683121372105271561243513452399369642519352625251;
m 8,q =m 8 mod q=
27608116278750597922394457854867667887716914862344379571223802536 57875375213341182815461166634999903114768530708746559581708404281161178135612767226528881;
m 9,q =m 9 mod q=
54137033208559297618433564759206539324601313659995853517935369332 68292056199637266072893418540373855109186756015234879910416278527307738843133291482735259;
m 10,q =m 10 mod q=
46129887654630875944805270530197414287500739897518341866104527533 2320413479279125530551471841796416411457410913966117671056861566655305566733153266537375;
m 11,q =m 11 mod q=
30898560917520588582873586718555412800035790780882390480564083424 45282502880875762329195702087656924035545831482904892917409461467014576034009937763355123;
m 12,q =m 12 mod q=
32220787236338263281424283770085484463484997067901982141606437546 51537420250384499787084842885683569359639612049486394256163544605886250252507731888812079;
m 13,q =m 13 mod q=
34780126425695659143354865917921351993143854040315219533420100682 71700811866893012158639226561728148988084048583783985203090254564570845019451462293389797;
m 14,q =m 14 mod q=
80971802892986961683988776912136397078770999423023795841521866912 51082418986380844743357978670001003719122425072374513789901240660391423130354128324272333;
m 15,q =m 15 mod q=
67029289256533880081976127096671997805365245059236425460814324515 5779728965131179300666833570388224953873819710305141208557705594591399444909871733313050;
m 16,q =m 16 mod q=
42263448254149781748487382403926288565819225442605272939742823502 34394295621518637180331134243191378706006986038415827596540798989759019660472063850555344;
m 17,q =m 17 mod q=
61040673021911603349039295826475206149599517620198636841735699536 60736685610779348811082146367570917323148139957535400538471726540920208627411450698547178;
m 18,q =m 18 mod q=
12910923344742474503110852651548331895217714888154341915143301790 023901380324305311225096438300505009900403932361417492805955213757157143743116705427464021;
m 19,q =m 19 mod q=
28767615143032800363179673892121117533665557510852360866579998923 84408269783492634080578824651701640108986612608839630677786639866060454044435314029903682;
m 20,q =m 20 mod q=
94489445054350944769851272446003056738348112749866586648762605740 25250665144772151486846910432290139518698252117784632603756873669677275807390594697747548。
Sender random selection
Figure SMS_39
Taking Z N (i=1, 2,.,. 19), respectively:
U 1 add =14556739478775497843827094228624490868977877263277876010 46391228304111635965258956283520775869711286148342723374170341273362427813448431957436311680539700087565675630448077071038592349806 75358847356478713247968336789563032669055860040168059429679837320552823083465274714978285902317762573838908451080375465654;
U 2 add =15006083816806733381283227998912412255013606359197583121 9916617018256753910787609969636702083758337554582253498455238795143901849579610109548789614963277357865241080354498654784455734753 556778415238605574768136816182537407035759565424782405906487198669196309977739997021379928041236908320796432621093235642035;
U 3 add =14434483984917800846805860720515977479398874857830100452 8720630352928320234420324706572458336026206996892154651359593867477186701912219112710470094721948191351231397341149016350497353341 68276585975747159838621994986992038892670275658072093060064969060 9485163978226574816657452748578166403778291912365632822547;
U 4 add =16493378012667388272129850292168024996320854335301068123 4509059091485474625451747680297434854496355279226586122992850337891608628218139254017316514250994728996553278485544346669183242511 981973086930117181355501432553587758414412766796160364734990593362095630275713734125319038538678244874604573457353573297613;
U 5 add =54548779578418125920641605049824120797443760284513611613 3873386676378514909041152964814139109581221017883474601915786086249482905692313299037462318161899989179429855705113609188631176345 19374030355042870960387240174696861684207764553172631432626593079291148741594383900465412133197672428420045739277006071346;
U 6 add =15119530739161917506673890679365357096388597072109718566 3006356036965741747693986053684480911903719535754824129914736913239921499743660935684242047066347380972767304361469604867540596515 83731147928231420793232106002935725719905293579058830464330626689 9698096184587954883610947618539717447615837655062260885761;
U 7 add =62023264340209026392466011977795336049499952483678282823 8250550675874125862012050579895781915105010442812295612737869041126393508775817051337228071356624267075852078926842105171118591746 13421228936473537198743004226445474412028495497841466920453910319290103645943434323942983048037102294825751308810690807592;
U 8 add =70744934929565287118660161222622989201319006330558183391 6805219197219348417370564572558701387143082299034552902060539833877611399656760871336112728174600258571715218352960499284981507956 61891719510332952367827324628537482094642419496070518511560125662605169916738637801574964283469766403891050690257822508245;
U 9 add =81561704320323223893689281564210896220996813138046703463 2264966564273765036460470098752991131546610199146792808971334842394646466507653751657625809672931231954385236750932991733396582241 33190591844304215296435431630543911208578563298087375224406211378 718215583060416401460706820050893523130306143304827400392;
U 10 add =24660092132915645206841976951707679919588673971924662490 8307459011877685071334521435959544468400562558666520453351565224564147016531127237424494309034865969257865144376363696662216268835 55168874425163181874311622514223664491473623444970172593336423400059167061637930599538680206143663961262618045769946886649;
U 11 add =17603710758697255947161437027516015826457836223341597088 22765666516009757662951370838087623668668111815391911466743238547629342889988508593501412580947545574389906222870494062433821313918 6650440656994521726486157997004934464359800198308821552749535749214113553909644112518297503421242774856318475584095406519;
U 12 add =41588988919467681994536717513100241727599758348315986132 8071909557902672088064901493377284952119667653137341582338100053255545961590396351464761839930647235196016469639560935692288639162 23990584518989698549661321325506295272603343908592169043023508870 441640875925960891836463409953732325773610617559592053391;
U 13 add =81634695347437664894462853809685137561546562039244175110 4900588414590478328525972916450282612264948386488030660497514717572345642643726699446265539829785394425972189112116109016536629687 70749777856363132360477383592284201116309750550723690895210178102 889600549250689975895184557220040413410429033272500600193;
U 14 add =70866105872877207056780739503426493062090926780990051570 3028038103579065331052903101667191480835605074305966782425835416595274007642661337521749361897133862600996671045161491343612244379 28634849843983322447141973443198989898885461971382945999960484735267252527394508144567979409951211190812781687005479447655;
U 15 add =15256913917703219575552197566904553341401614677382955171 9750393887242405656757433974650462037404896838153551870498721880577311719552135370732832746661438542877550398077144437639255779343 60694220830654463089429046678185499106984253614681661943398648281 2502361019242142660983899717176266308860986666041036206288;
U 16 add =11975747525334433530822692213439308997809355871024133002 7729469762815685789126580588641519759850017536927241734643182331596863815306559446692606199873430359348747962994427262583069048471 776427112300196278477197228611453920494263049054586247344552126226817041540835947352638246721129285888702021840652252862390;
U 17 add =43612461214972448597001652510993149222239981506454426302 4425600350252352619965553177090773909473700298047852553724628441444697524590580617802345519552967495166299540211021068988413200123 37801105096420909963702168139610285805292021085733533007263603715327865820418031614513455591788903285494811607422160054292;
U 18 add =65616985698290699844275835918974292303065508199824196397 3401831488351674571671840649479930689818352096117405186675845357578374846138441570996128793167306425350807486946168460363725169878 96944426358872889414605197093455879531693411112626373876761137236145400210735779936291958381305847338171946872876733798569;
U 19 add =54363815617392754577893775802848096436610758884652773386 2062680810449947836663167805506413030295928428861765532337660651112602133980193866534614596072724131768317560718148732450452763941 28387121215305921207800947123242298046616546955208177589859836725 294221852694902361049752412404952462616113579699341702638;
and calculating:
U 20 add =10043882054091178383777336388941920674616443190306892237 158335076061676866872566017441135611972535829784831554654961173969 6677009256888616235358206421757344060282600047560410503905898532624317159200327463290703943877056843206827794609559567499446801605 827743230964277904447533486836263970396745160058210546801;
so that
Figure SMS_40
U 1 mul =61005148565479061280018136180696025690407724550188844609 8995832951860746437277409166043885199703654821432983291047120508133354487028703631262389153026454690580567424534069553130986053663 28811652036435393214912235279183640781100203663427174236803987594888602313214982956969388488652291360997318831719708074213;
U 2 mul =27585965252447702807673167386878290397897573798689904646 3230824201245248825849397681553920077184606119017508848074915466510962703760906440936834323710902570684249321166966162244854180977 33203694206425203783875031549233592771305131129392176555698135261559773317838900439446188834106245735825906884424787870076;
U 3 mul =17933367645590368138393954680898405939694056742941710197 9617795748927213454500819581342828337960293972439439636040895383072161582268800281758230224795037536755041586389716403508621922827 163193212610824542573860805567850840111087117717181883179982543260271596016339059445546776234412562630186452396831517579221;
U 4 mul =16923304612939871260122071968329839044229896624578352596 0761324880078957088991698285480676804561352391511209681347593340126847825554700497456491877112282104729429576605113915069216806200 242355618006044129481619083719663633981557962724117269511481914032132290688579153450194130408884011749093187537715446683270;
U 5 mul =17426512594869733274074763852752414501302278292419940802 0420896636361658522050185112473382880393538870545578443990718015344566138976820489272116891688060322485197554632521258034173195600 993169925232778037107853835753247731655810467015663809556434931348484543692012544218835452271191255363605075012994622000848;
U 6 mul =90295198644213747612910021533049278350797186500277927332 7505393516383277468904047743315643400015138055387565175606341576264870264194425615279813241436626764291523079299194732161767131939 95078206142393464140762142967165473801983859840926643237560196155 608394512057536048918648672953362939913723978413508326779;
U 7 mul =87973241959567919221795107546886188518176201764739548635 2965977389190933109624548875509779644396685531851589399573124331786678634057319114003045995848024736750399043328782570459582400609 66936809575811169648609105451419235123271441048566686080811582719088731287646879165234071662535676567332792198091679507774;
U 8 mul =52473135818782427133831445104144513082804841271195788735 51163528296036118723018801882048363429711886518257007018231732903097591248339853319393438166284262991631225187033269763286888406706 0011055325291138213238265276555559475251770212649123694449273125598511834410082280571438803075553467748168950042745638273;
U 9 mul =15299579613956689433689439924144294964532680580811780795 9139402326761197105929555450409784760594293206615781633331867502073674903421464995920576732501330764693048099645134095861765597359 259515055876778545880929381649661805889709050465290081651765635536176101210251526412600345049032256476310046602977200178341;
U 10 mul =3782618709154552081973993215095484501949429490572248734 4528836741938077284009605886455814424070476855738729515462985165860590880796631268881743284172445259798965002773782220930378398983 605165183825227646492924019933650453083836168741674597133720905043932790447430822143500315312426175396182062503668706701912;
U 11 mul =13007268644864339494078825892377736576706106952482547718 27591636680041764810734295329438338895424512192674808423445007980 7150638329745188509898413020114199033536479630490334824077178933124413921015136233903201516230784405427799900283320399371711350016 179035302653897977243777931161819114155903666785806799118;
U 12 mul =15084060168246515492305826006016076600311373902502046265 5084410797651064494351224762504414223153760140660127799287694916495142198588673287286848061866649147357482370703338937744717419049 61804497258489659541132901220244821083057115651902387222093784908 260958477624849166466972040239981167037927686121858433967;
U 13 mul =83220701179804964541146058513185361482224863018825378994 1515654260968451758616987897321314153902556208781233429642573909511717210351104998593904515019914769164108056668290896304152788838 47830419706892908467365408104705322589126627687998678311480829314615628656596897458662380559753406804157182079535799018493;
U 14 mul =10039595437628120840881263364211655517625952511714855223 0023652195482921366386071397475875279376724466570990227737849706617843558098130715830996711221185939648279355981622554076519814890 13703957199377845425675546563137079510663349870627863210101739378748353305390785670629954135385855490391314980209652878401;
U 15 mul =13344110785592013213996075225361394596674201133570776946 1220901949991646931484335183189490657650695191563358411916226432516123133531698368799268138795861206599347667508032276874722796746 035844810360096697618103724302738914274759550286596639504091271019658649772562073556491541355756872635316379988740518100699;
U 16 mul =10382391270423316156228966153721710093683831184269075853 3492532602863091400736557064861239652906760721876318815630949437267807816586324639419350197492269753256000628204529924587517029756 341497754256090907664077589008032363524490058311195173043209086980012348218464617711567467459359606523482136551019276516466;
U 17 mul =78877280501371707472411903037345259643889030389948655211 3569230650062151088760714609668685894853468641285957111424274430376233792444492486966223029004217604056274388420883020289686826033 06922683031945450574356673880774600148296479847686708235902189006790189835426493489988507610337648430763790122489121096818;
U 18 mul =43462356829651196913802503688396552981510069496171997373 44726695907115889580641216432042083579759267455482929536997600377 3443551777949469335017744205448529379259109288756162933565993709726037720157429064431966484424203545953085629240924381225210535270 854110252789548173904937475895397783467853918473388148634;
U 19 mul =13946961604653845681136054497055298374869815093641760478 1984854956246870673892901112072492452567107387707688666640783950252964893357884965212278485090707643126928152861332880727866774752 307827375632269082042497307383984441131801301977186834225478062842988665902674127694033103630158025297406623970065670722769;
And calculating:
U 20 mul =22451551758892119834571587463382672581097847470592210773 7637057693106030574667362460815323681502964276599681902059005213754129263964508670966560154991647647110344427374116408156589682958 0276119953443178131920211909722917365787754228043379216717830263785334836540157550533372797991198645616609476799264051916;
so that
Figure SMS_41
If it is
Figure SMS_42
Or->
Figure SMS_43
The sender reselects the addition and multiplication blinding factor +.>
Figure SMS_44
c) Since 1≡q is known -1 q mod p and 1≡p -1 p mod q, and
p||s= 1111111111111111111111111111111000000000000000000000000000000000 000000000000000000000000000000000000000000000000000000000000000000001111111111111111111111111111111111111111111111111111111111111111111 1111111111111111111111111111111111111111111111111111111111111111111111111100000000000000000000000000000000000000000000000000000000000000 000000000000000000000000000000000000000000000000000000000000000000000000001111111111111111111111111111111111111111111111111111111111111 1111111111111111111111111111111111111111111111111111111111111000000000000000000000000000000000000000000000000000000000000000000000001111 11111111111111111111111111111111111111111111111111111111111111111111111 1111111111111111111111111111111111111111110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 000000000000000000000000001111111111111111111111100000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000000000011111111111111111111111111111111111111111111111111111111111111111111111. The sender performs the following calculations:
Figure SMS_45
Figure SMS_46
Figure SMS_47
wherein: i represents join operation, p -1 ,q -1 Respectively represents p and q are in
Figure SMS_48
And->
Figure SMS_49
The up-conversion to obtain
p -1 mod q=
99293273841131050441879677674863885567861088370582322200404466186 42948526121589500204257671141703247046532160419562438665612436499347217836970676283380568,
q -1 mod p=
34784805442094161180825492455042944347207951090660191060121954864 96904109719607307050471904422508706025135490181529630282043636907575469516831085842001062;
C 1,1 =10001010000000110110011000011010111101000110010001101101 0011000101001001110011001110001101011001110101001100011000100011001001100110000111000110100001010011111010001100101100110010010111011 111100001011110101001001010011101001100001010011001010011000000101100011000100001010001010101100100011111110111011011000011010010000 1111000001010010011001111110001110101100000010101101101100000111100010010111100101001111010100110001010010000110001101010101011001000 1011000110111111011100000100111101100111110111101101101101010010000 0100000010010101100101100100110101011001011111000111001100011101101101011100001111010001010111100111000001010011110111111000001011110 1111001010001101001110101000011111111100111001000000100010111110100 0000101010111001001101001100101100111111100011111110001010001111000111011000111100110011010111101111001001000010100110101010101001000 1011001000000011101110101010111011111000010100100010100000000010000001011010001110011001100100010111011110001111111011100111011110011 0101101110001110111110110101101111001100010110101111000000100000100100100101011000011101110010001001001100010000110001011110011011101 0110110110001110111110110101011011101010011110101000101101110111001000000100101100011100000110111001000010101000010001001110110001001 1000111110101011010111000011010011001101101100011010100101011101100101001011000010111101101001000101100110000000101110010000010010000 1001011100100111111100011011011110000011011010001010101010101000000111101101101110011001010001000100111110111101001111100001001011001 0000111011110000110001011010001011100101000001001100011001001100101101010100011011001111000111011010011100010101010011001111111011010 010001010000110100101000101000010011010110111110111010010001111011 1111100000110101110010110100001101000010101010111101000010001110111110101101011011110010100100011000010011111011101001101011000100101 0100001000111110101101011000101011100110000101101110001110101000110000001001011100100001011111101110001111101010110011110111101001110 0100101001101001110100001010111110100100000010110011101101010011;
C 2,1 =2406982947190566471570175101012591445733423043598810138882 3001274236786070197198505776468417862917157929936609709866346651130379684212584824462072757874214066782609351497411641697669436224 7269867808693805841029448575990014118730903667239563013033934583160107832944289907981718325264530905160841407458082285547148778073 8513070766813616917995519072779568761029257942789139634267308383561832393913478020747009315916047477103948921774495708048401752825 150496606881697;
C 3,1 =1115510831095608404204287692547952815461670454961280514099 9692449009599595525129256150906298790406236643915288003435358112957042505097175166895945187957667968006401261861901949283460978329 04208901994098119876929134745029216345538606418755213138870894164 2284430687624306768498295598145485330350619964515732099144477063383973003939615581569221481324633337272728296661727222258338518041 17017000893799377718887090489301886421596531223179386605869733058947844439481545;
C 2,2 =3124249832204136885806755264153099509963689616255087921992 0678668444284828992881648200574958037538886823530302642672426614169816019480700808024738874654806573733196862818954774496711825634 8674327157534279040116841314704626572700530772687240288906503950681570675459755934240184536153300666830871943547571233399319643950 3733603114041545730028053907408602118542818580277897626451047577012869775714506174819557718647421793670980829200023481507895505725 64462871041427
C 3,2 =1516485724651188390839900394723799023466287077803275311250 5149959937803348597345421602442419377395742986695874696359226594355663122934374813246709745489197421419520191512859695420816188229 8042765084068119484335594514410491056950239736865998284549859500054541377593049275145029251770156799069785926472441884257598177877 8712066048356399265040595709596920328364987479775814805242005185859572830218518291698777224564123733093866878515177718396675496204 32865410259168
C 2,3 =181754742714599372052220672860018478423857387768342187288 6761557916165597081333588358803718865652356143199216879411723014764976633196527452670924669537721727270640457055724640995293983081 7634060994082669305912260874704417399627796656163427819022142676531875244869436238472181442560865148660716837070949464355351740975 3638078540012303364910267283146917896788560843245818716697270636443353360670021292165791963990757124913682473457593383092549240529 02375983459339;
C 3,3 =407136627998368511373822429807431037196537569961101482457 2233870355426564234819209845610272166785386353228354670230290581581082871870020609257385951512367991052347737953549840755908696429 7607071711434624974403251183300109927581542474213938787617122426253062226899919218498931568765320544729207596603657145560363147084 2397145606100891244589140883895203947127223111503574880661685321462923602498769171126223474566326158789409160608125110138906674604 879234798784799;
C 2,4 =980699336214460842613527898649496750779302181911354058709 7557068588572496413154335086586908606863729774660861602803582599017991141218742301594908146548295117076326563356695658974505700640 6175893242067153381873548822498995327900884406749569771272329330607419584255855415870472886025556058003242926074261817727351735807 6512889197848224758330128674506622626863520274583654373552881709551738561103147078705441862417895935523955632289526987307858508218 909138662107718;
C 3,4 =100182179634001796114843698433654490566283190146228175024 1661476785647008849532773556590423078356355758255626867713053792081407056527319482098361704945777541831335690862567187656932716855 3550465022888896845433332221575114359821292346639958319386904535555708420938101588031306663659348150045234248887139259703925752309 7351874071707352439320472830622631058789120002504389972703792394470032717200707849923389269517694770202083452799046205559803585651 1397112925823341;
C 2,5 =171998643499521626257187112188918732518065029922506449942 1220290289214415075383861754967024570334182199588177722817957668425559020184140234269877515272591092505223458997422819491357795256 6709750205966049838747117958847432802473072862561246928558393145874001121360293188901521002313899485786876108590691544568297644440 72286933948808536787480506327719878577833679948695414117869075860 625838198939403262309280927603686951145785774252594794910524161120720217798251185;
C 3,5 =197904591826792245706416272027341251425537865087133891499 4438098110832875669285784936673563124347693313525842203298166959362406921961213942757725347474635302944702879586505837171130103510 82541201371978762368343517454860715288098003900002486574180297044 4653734140838159882586731278227517762891549799408602882645016228212585325929036845965927013272435287962024015686084964081268021989 16946001183561599526676659685037234594920038796597747838790890839 6058191426174594;
C 2,6 =128066228993797807293660441128882905470299611986950880518 8025632707311418266120733841471384591857091611857648539792430665847633914707366246309639716532650412547852133295418184373188396898 1247362266317304424284285769236904791274961588260076810734246496903980951889556177832215823905344707278624817945992850284564509298 4102662840779011349684920141228734072468446573727103492258437683272470420296148074380751378593742696562600030640072778070286700747 4483315797417772;
C 3,6 =479864974836468475556356274757269779651462202355884038776 0958961556915882913127182543320446436114225977114277302260465874137322147074885420865707786131164461861177505580482487681564213670 86441659825322501170763428907802346938858164401279007834701069327 1342008077036565134281372868950056582535344010061133711516312402144357538601632512661168164643379340166540541882821685333466018090 85553178829954977160856457378138683993613934926400222718484548432140329728916479;
C 2,7 =416600181128628219178371334908158799297189640438177690490 7612585267643856144699506951711821635161520796364560710025833153612738056880427731767205134165312790211198033015790166621760361300 38280645732856928877949908586101680472885615275239182518264663512 6057035959615798183996418247990158827785239151290600011419118659385905525191198118852563715824615046348454472421367080201528977038 27620327591596270317178573518116521073540744092906512271975559612465404090638689;
C 3,7 =116036610095902189201269353746362579621838379330955672878 4825474179792054037899331667664014625008635364319823182805907976233053108011567737591985717626418161745546195946497356749878978004 3639372191413525137970339601421091211273230827589043431222765169658725531375682446889818024160245662575370822565927383720107287294 2766298970316162083964936310215480189792677654627816015163359042983526117278846993919244994577698882415605940772466987079762640683 3590128458422938;
C 2,8 =953585083375624962975721202634371696311688874267887100728 6315942197557489268122798760541052843862180899474524827999844663753244813518789382146397266246883283594615679647530301518987646367 2174528967739314680629772078706766123637603807393611527243611589444571220685653230445585279984998461167733790295187304775538371288 3073773395055576059563457197916487463901020561741259698490852499002387460442014066665885973716157133322785800832797354745856203882 682015001788953;
C 3,8 =266260662714210906544468848408940582321716656957005446362 1562040209131055469388851941784149566327885076717344077941212359500306125655625586623585389960252180600662422126400465927071473479 2890810116132205324031413786704962943015652731200755750977424532633434722762639860247562221893180265913969504076915455804949340318 6197227516220886542344038372351256431970787378983704356347295741745034567734541755501966532922295939180230616160434578736316605363 546040302574654;
C 2,9 =146258855324109127283556296356654054845980554521117148947 2398446931144618137634587609140919208447895259828167622131259066782948900435765075191756231591917667581566076015072394484741504358 6928381716676815005371258382148267209158250830577573221469546983414328918048056675613732481686880297566246624278419156574226492531 71963013384255832423213227664270774050711822830619601122990374921 780666595513183042647475778029991822679420228064744445326897467265531312697074838;
C 3,9 =116272942865137370378307654146112007931952737313409016139 2117186399953646514113986260529261838179856794834225921305947215160137628524881440858454793101685664759142972078946031126076153359 2920595959302038502138844074417932747907253822254460602965110499959446707811597149142691048578997496524465689592213080292425876191 9630059614904556010038566060689478399576091182456157851805873691882019951322525552081144663852235608192356631048242999149156778918 5674325942678013;
C 2,10 =119941898233984937247457003585601865308817955272236563551 09590610954110028273031751904007075567264479757061329883067498514 4069938142671411761053690567596882635578477026904986190376900256824656729371325134449056393803525582798178510524846760304539906775 9625757924542169585228093921723483589661616622118735138162700907265289245022580063613898295133223820707147023952911567842352510066 656184511716075162927826034551530535588058806043045072722416682423524987231411640;
C 3,10 =980373795413578580081428632592474313267441768605266893771 82297163059148191629984957248225025097342246892552337010174738536 6420462221715770767238745878158063478327666254140589538721842177240412002652395185300695954808329297685247572925761648756595973095 4304837577441881751779522627476594159641079854577408865211320333439114388328567099017193475080236269335433926287789121830663645109 94013843707797031084370188756961866192124789695378141143526648734 542209265706200;
C 2,11 =177907896844057175611046066290771907602117661596942793026 3177011747978249564263183335582182382721722371981544469031248534486940958431675972282164685020802929209878917772807795740970002895 62823158918012580232045121999001595657101136738542143553649257034497152166042361855670601123925115591183060800607614953369198056996 0903343452103042383175936783491735880887591108195996857934439967355008340450741014726976943253578318057979114524194633450325744769 418965226850317;
C 3,11 =159069571229183332163087470344622847110115691266124065063 1863297195600342862316590439873972791315577909184658401882906373902895586798652696540827945957251363399979185861050700789735890148 9071997753649181750561344749528265348021449418953287510852944153671494174919271897128403704375465451926826050256597238546670565663 7031005317174838721762161394069449738675680342372760661743123322304344256651871500745149354846687644749001991567245704880100126169 9767382016634895;
C 2,12 =116714820212899467629743098318702812849897093416985456110 8653591914769844260797703786719569679173263834101019807659705869969981487138761933299204035018959309915649502216852968838562689455 37605743972337808102177742552022148275193581440949257393456660426 0609627756169341003150339715637275073824098863929545402944807650788882546155523742278155563431603257602148598685807157973543112102 216137458668973153413367344779586711037021121293514111987468814356 824738066027508;
C 3,12 =169382639787318929713935607002830975252714196051704471893 7515996847190346435506782194649397876852377504184099517347890040441637728178534738753952968067440481955057436100417804613370073803 1568339977471796294868530591224406221944541348224316931579045109075259719850659172213583722706931303245161040010299502341868256957 01581298069014231477455114455541077122462140650707461433895894293 430928350958637436608830716266355785107549883363776930031157743155062839889766717;
C 2,13 =888275455301879885105207616770145124631130272807765387054 1676320023375301341922621615269970698651388108009422722897791906503713469141242996313427249888456726746388407443875529649791956838 0306967031815533989628079199283033462928698717523445360023827323861357499740605193077241095121592743772342512643325567878787088540 8716428868582092164423442950540048519086459492723327215730961350022125283797486866252297644459520128925879966173006046371692833324 022392181168742;
C 3,13 =113747568408078493443759026965547808427605371654720642802 3658372544257156125673940051148143317795534060590648534901691391024650974242187496813024760333048862630713865031242190547697215048 6488173053333685894057201427346358636260885608894324222601485229368357736095895787063336220761938316655458146341082979992919192861 5801602901879638180254323002485391473093536730673947001908101857997730539069493553504216981673857111966150343188000276597184002072 5321003553281191;
C 2,14 =175311381519883760951036695585634898493959423844178969688 7969688332415285634933606587547532020760103166542324835054409625075549512490666305670954903932153435923032827021002303225797283255 97490235636521768034997478433417479287536699550285720319871711938392006308407894116216781411126713812839850270068384913561392589289 8510621476908717850972438057287751512125185438202937701612275389667593362250951062582762163286586333294646298866020268757902581605 834715217678055;
C 3,14 =391718109200317738710018253323733662451083298499551112823 2818004012268830408360396542005452928945230651237909212314554328632503069887490792593530293211929254975140079167669337096935788029 07396352963729970928550869346465040608902183770386067445580210016 95212175556274927300004796825082463771389742179134962563638072223 6647070309997021011967313884497419868270887163933224299966856426255398072074326248250903668084059290200078811662474806205804989109 913693446156246;
C 2,15 =599224205310233152070608515693290025066966778149880545965 35916941538045586401919273798482510539764512042869981045984974785035298110316785220417597484106042174111433585118138830494802339593 4608482353432210416916563134128776811237964342868653099728366758448561882063763818479007074153054868958035159149543519032826282089 7666914212826033713318690113669603050812385124193375616385483088568429239502781352231016655076496069137806029721669394279306929517 01483404902352;
C 3,15 =306423770817730432545808069351100548956868925837996158927 79771018109577980137957740907297215062714037248702009627916692813 5780909992480699993561042153517288964713431718611006329246700834975693478506733750915549817795779335382503314231303013900520619129 9218099212726172178463908843347539237711549817457961297253329660291651755607890916667053827919267813585437160299461681071005537172 38172188883676165582914090563397124861385719141633410852840556350 05935457926435;
C 2,16 =228292975465689137458370561358020302370505499332883740515 8188473257091062725100976346610926294662609907480595699966395063687924526202910326417977292324467889141096646300200223296910304772 3892406548583538612060401511700814911575476605833969489813123527208103425538167809995754910511655452784763439710695898186631818097 6226335800634029777337236776969475737198561219366234845401750356899630789121924686461262122690291746714826350455517275596756046602 1029935333149053;
C 3,16 =472449296445826220368048654117245673775574672706465021783 88738336979798773824456444837329898463570352656099955216607355903290746035039229251652759160338182695095793472391111121545269549286 8510100043255349183450942546732509886102141373765765863978122533989198240551426969825004518945914276763830341244903843394255209888 0324086021729766191590419949254383044560760432529128016709324290814514206500701944934404971836575872607621747178662986376245332819 39152750281441;
C 2,17 =963478313519993204241496995830228381087313276166223546956 9016729022264570839259662847202367171164830422122596092319184724268727217532148718037704371934086546222388229965143592385137664529 3799595563068000301935942262084133937029667875579143049884274915398765700511260956587392104568701354610326032377419824839846166049 1024033182409645383067762478409549554241360492632985931882718221054537019661552775134066044839724851602134798645457565326215027003 237273328696196;
C 3,17 =218928215853209056675419198669902389777779866129692675472 4211476084256828635828150605151065724709243883464893116018182015387561974405195213050973957071061034275707886874702417927499788170 1491920405747014018344267976475441651900786600375133474971695104331124527421583814618805905272298610591379344346142470630362444022 7453153464600192261940246885161770047636310373041733764140217634629659921344525532146191974844793580960220519926167253932993325277 1136211597885293;
C 2,18 =127417075074191726942480989474628445730731081640808008195 3703560603308502386571343037696745880119234139699497777036071090915109749146261950429017400745051334968287297207622251898526657468 21494434799634258533516440713999505831814021958055090924763615770 4731782803936838687681047199924071664393023690318332284444029104173209585523938858001565342786717359522359321711993982021478048899 97406396331946379884948746411521630615084571081196545157444878868 5701500202137199;
C 3,18 =553352385449515758097015698420921765321705700477613490715 9419391839861083563664986794620703106797010308889329668206698683549584344753773238471757147008522750967012155670532390681934882618 6786162023176630794407855589923682485441657406013194330159833742138910914230856382925723878072908667753707519499437953987424038109 2290345975259317291730603547496782185857528036192518606255135746233374719383267599035921863131582036078897808993353337967212985334 749080058806275;
C 2,19 =141006408561631706588090643532336921790629082874501019572 6945306791000013647777381293594104624193867929433863228718154412334604499740562506526886176344815400229541578809425354533300332474 3806817323264709772387855720060493877096651272903324617014639950654639463792376883668651551010743780605452364772429234563633812584 4179803368638605571562228248388970050241198708992451708712879955973100106391269115703051491469085523896100818246398122353822042653 520874980714234;
C 3,19 =140637349558607836239456679409220737675077827524052620676 9112872397211099346257651795550710039835539486377944957713517725436703997856817950304086545330007923323951002698229273681782393692 3078003466342143142003955367214227455191651203797750102363769445074881831515930165080005937545310074818335620202961598722617654400 2408646702016176876154559757119871745224144604387474500581385055964110451300102125691798264466935488909506085386827160340223323209 9645807399851746;
C 2,20 =164712040318017251526835874217207253087669164753426604559 23907922265436648596724939471187374836945379588114931114308151901588037768443728428852070153279257285606262390897121845558830052683 6475675973720875970403310645201386707710286952570205928658718294000902277731826826698384169928704760291113945202239435619880395441 59530278977782824541283099324453518896223141272366165451786572288 31268846966513968831092871850338324426299544083546439458849496244193289053985435;
C 3,20 =195723626063238946128477539045211366673111155225692662355 30915896246095373164509696079271914546534350915817208111362041611164609537653893778523356893528439236433688726945749328937067880003 6899592159001873650480336873471626081225916317336451188246249337815744083863291402690198739507504566779034122635484262494503138000 11351600527424449627276076880289685711227851213826672469252845078 04310641977092914064254633080334742753100459310884263125153752575479705625294167。
d) Sender final calculation
Figure SMS_50
Figure SMS_51
And then send
Figure SMS_52
And giving the cloud server.
Step four: encrypted data outsourcing calculation
The cloud server performs addition and multiplication operations on the ciphertext domain, which may be used as atomic computations that constitute the complex function wrapper computations. Cloud server computing:
Figure SMS_53
Figure SMS_54
/>
Figure SMS_55
Figure SMS_56
Figure SMS_57
wherein their respective input values are:
Figure SMS_58
/>
Figure SMS_59
Figure SMS_60
/>
Figure SMS_61
finally, the cloud server will
Figure SMS_62
And transmitting the message to a receiving party.
Step five: decryption
a) The receiver first calculates
Figure SMS_63
b) The following were examined
Figure SMS_64
/>
Figure SMS_65
And
Figure SMS_66
Figure SMS_67
Figure SMS_68
all are true, continue computing and
q=N'(ps) -1 N=pq
Figure SMS_69
Figure SMS_70
Figure SMS_71
Figure SMS_72
Figure SMS_73
Figure SMS_74
the method comprises the following steps:
Figure SMS_75
Figure SMS_76
Figure SMS_77
Figure SMS_78
/>
Figure SMS_79
d) Then the receiver decrypts through the China remainder theorem
Figure SMS_80
And->
Figure SMS_81
Figure SMS_82
Figure SMS_83
The method comprises the following steps:
Figure SMS_84
Figure SMS_85
wherein:
Figure SMS_86
Figure SMS_87
Figure SMS_88
/>
Figure SMS_89
Figure SMS_90
Figure SMS_91
the following respectively satisfy:
Figure SMS_92
Figure SMS_93
the sum is equal after verification, and the cumulative product is equal. The above embodiments only describe addition and multiplication operations on the ciphertext domain, and it is easy to find that, because the same method satisfies isomorphic properties on ciphertext data, various complex outsourcing function calculations on the ciphertext domain, which are formed by taking addition and multiplication as atomic operations, can be realized.
The invention is further described with reference to the following claims, which are not intended to limit the scope of the invention. The present invention is not limited to the above embodiments, and variations and advantages which can be conceived by those skilled in the art are included in the present invention without departing from the spirit and scope of the inventive concept, and the scope of the claims is defined in the appended claims.

Claims (4)

1. The full homomorphic data encapsulation method of the light-weight single-user multi-data comprises a sender, a cloud server and a receiver, and is characterized in that a safe outsourcing calculation method of a one-way trapdoor replacement structure is adopted, public parameters and secret keys are generated by utilizing a system, the sender encrypts information, the cloud server carries out addition and multiplication operations on the encrypted data of the sender on a ciphertext domain, the receiver decrypts calculation results, and privacy protection outsourcing calculation of single-user and multiple-input data is realized, and the specific process comprises the following steps:
system initialization
Under the given security parameters, the system generates a pair of one-way trapdoor displacement and inverse displacement thereof, a public key and two cryptographic hash functions of the one-way trapdoor displacement by executing the trapdoor displacement generator, and discloses the public key and the hash functions, and sends the private key to a receiver for secret storage;
(II) Key Generation
The sender generates a key for data encryption;
(III) data encryption
The sender uses the one-way trapdoor replacement encrypted random number generated in the system initialization stage as a symmetric key for encrypting input data, and simultaneously encrypts the data by using the data encryption key generated in the key generation stage and the symmetric homomorphic map with the key;
(IV) encryption data outsourcing calculation
The cloud server performs addition and multiplication on the encrypted data on a ciphertext domain, performs various outsourcing calculation operations based on the addition and the multiplication, and sends ciphertext calculation results back to a data receiver;
(V) decryption
Decrypting the encrypted form of the calculation result by the authorized receiver by using the decryption key;
the specific process of the step (III) comprises the following steps:
1) The sender generates n plaintext input data m i I=1, 2,..n, m is calculated i,p ≡m i mod p,m i,q ≡m i modq;
2) Sender random selection
Figure FDA0004151220090000021
Calculate->
Figure FDA0004151220090000022
So that
Figure FDA0004151220090000023
If it is
Figure FDA0004151220090000024
Or alternatively
Figure FDA0004151220090000025
Sender reselection addition and multiplication blinding factors
Figure FDA0004151220090000026
3) Since 1≡q is known -1 qmodp and 1≡p -1 pmodq, sender performs the following calculations:
Figure FDA0004151220090000027
Figure FDA0004151220090000028
Figure FDA0004151220090000029
/>
wherein: the || represents a join operation; p is p -1 ,q -1 Respectively represents p and q are in
Figure FDA00041512200900000210
And->
Figure FDA00041512200900000211
And (3) up-conversion;
4) The sender finally performs the following calculations:
Figure FDA00041512200900000212
and then send
Figure FDA00041512200900000213
Giving the cloud server;
the specific process of the step (IV) comprises the following steps:
1) The cloud server performs addition and multiplication operations on the ciphertext domain, which may be used as atomic computations that constitute the complex function wrapper computations,
Figure FDA00041512200900000214
Figure FDA00041512200900000215
Figure FDA00041512200900000216
then will
Figure FDA0004151220090000031
And transmitting to the receiver, wherein: the expression "is used to indicate a join operation.
2. The method for encapsulating isotactic data of a lightweight single-user multi-data according to claim 1, wherein the specific process of the step (one) comprises the following steps:
1) Input 1 λ Wherein λ is a security parameter;
2) The system runs a probability polynomial time algorithm G to output a set of values in {0,1} The function (f, f) -1 ) A pair of keys (pk f ,sk f ) Two hash functions H 0 ,H 1 Its mapping range is {0,1} * →{0,1} The common parameter thus generated is ppr= (pk f ,H 0 ,H 1 ) Private key sk f Is assigned to the recipient for secret preservation.
3. The method for encapsulating isotactic data of a lightweight single-user multi-data according to claim 1, wherein the specific process of the step (two) comprises the following steps:
1) The sender randomly selects three large prime numbers p, q and s as private keys pvk to be stored in a secret mode, and the requirements of |p|= |q|= |s|= lambda are met;
2) The sender calculates N' = pqs as public key pbk, calculates secret information n=pq, where the message space is in Z N On Z N Is Z N' Is a hidden subgroup of (b).
4. The method for encapsulating isotactic data of a lightweight single-user multi-data according to claim 1, wherein the specific process of the step (five) comprises the following steps:
1) The receiver first calculates
Figure FDA0004151220090000032
2) The following were examined
Figure FDA0004151220090000033
And
Figure FDA0004151220090000034
if not, outputting the T by the decryption algorithm, wherein the I represents a coupling operation;
3) If the above is true, then continue to calculate q=n' (ps) -1 And n=pq,
Figure FDA0004151220090000041
Figure FDA0004151220090000042
Figure FDA0004151220090000043
Figure FDA0004151220090000044
Figure FDA0004151220090000045
Figure FDA0004151220090000046
wherein:
Figure FDA0004151220090000047
in the calculation process on the ciphertext domain, isomorphic properties are respectively maintained in addition and multiplication operations;
4) Then the receiver decrypts through the China remainder theorem
Figure FDA0004151220090000048
And->
Figure FDA0004151220090000049
Figure FDA00041512200900000410
Figure FDA00041512200900000411
Wherein:
Figure FDA00041512200900000412
the following respectively satisfy:
Figure FDA00041512200900000413
Figure FDA00041512200900000414
/>
CN201910991067.9A 2019-10-18 2019-10-18 Full homomorphic data encapsulation method for lightweight single-user multi-data Active CN110851845B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910991067.9A CN110851845B (en) 2019-10-18 2019-10-18 Full homomorphic data encapsulation method for lightweight single-user multi-data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910991067.9A CN110851845B (en) 2019-10-18 2019-10-18 Full homomorphic data encapsulation method for lightweight single-user multi-data

Publications (2)

Publication Number Publication Date
CN110851845A CN110851845A (en) 2020-02-28
CN110851845B true CN110851845B (en) 2023-05-12

Family

ID=69597600

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910991067.9A Active CN110851845B (en) 2019-10-18 2019-10-18 Full homomorphic data encapsulation method for lightweight single-user multi-data

Country Status (1)

Country Link
CN (1) CN110851845B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187770B (en) * 2020-09-23 2022-09-06 上海海洋大学 Multisource ocean data safety fusion and statistics method based on near-shore Internet of things
CN112737764B (en) * 2020-12-11 2023-02-03 华东师范大学 Lightweight multi-user multi-data all-homomorphic data encryption packaging method
CN113014595B (en) * 2021-03-15 2022-07-01 青岛弯弓信息技术有限公司 Data encapsulation integration method and system
CN113162752B (en) * 2021-04-26 2022-07-19 建信金融科技有限责任公司 Data processing method and device based on hybrid homomorphic encryption
CN113783682B (en) * 2021-08-25 2023-09-29 华东师范大学 Packaging-supporting threshold full homomorphic data packaging method
CN114465733B (en) * 2022-03-11 2024-05-28 大连大学 Secure network coding method based on improved RSA

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN108200063A (en) * 2017-12-29 2018-06-22 华中科技大学 It is a kind of to can search for public key encryption method, system and server using this method
CN109086615A (en) * 2018-08-03 2018-12-25 上海海事大学 A kind of support multiple key search public key encryption method of anti-keyword guessing attack

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN108200063A (en) * 2017-12-29 2018-06-22 华中科技大学 It is a kind of to can search for public key encryption method, system and server using this method
CN109086615A (en) * 2018-08-03 2018-12-25 上海海事大学 A kind of support multiple key search public key encryption method of anti-keyword guessing attack

Also Published As

Publication number Publication date
CN110851845A (en) 2020-02-28

Similar Documents

Publication Publication Date Title
CN110851845B (en) Full homomorphic data encapsulation method for lightweight single-user multi-data
Chinnasamy et al. Efficient data security using hybrid cryptography on cloud computing
Timothy et al. A hybrid cryptography algorithm for cloud computing security
Orobosade et al. Cloud application security using hybrid encryption
CN112737764B (en) Lightweight multi-user multi-data all-homomorphic data encryption packaging method
Jayapandian et al. Secure and efficient online data storage and sharing over cloud environment using probabilistic with homomorphic encryption
CN108111295A (en) A kind of homomorphic encryption algorithm based on similar modul
Mousavi et al. Security of Internet of Things using RC4 and ECC algorithms (case study: smart irrigation systems)
Khatarkar et al. A survey and performance analysis of various RSA based encryption techniques
Sharma et al. Post-quantum cryptography: A solution to the challenges of classical encryption algorithms
Yang Application of hybrid encryption algorithm in hardware encryption interface card
Darwish et al. A new hybrid cryptosystem for Internet of Things applications
Mateescu et al. A hybrid approach of system security for small and medium enterprises: Combining different cryptography techniques
Abo-Alian et al. Auditing-as-a-service for cloud storage
Kumar et al. Privacy Preserving Data Sharing in Cloud Using EAE Technique
Son et al. A new outsourcing conditional proxy re‐encryption suitable for mobile cloud environment
Tyagi et al. Analysis and Implementation of AES and RSA for cloud
Negi et al. Optimizing fully homomorphic encryption algorithm using RSA and Diffie-Hellman approach in cloud computing
Siva et al. Hybrid cryptography security in public cloud using TwoFish and ECC algorithm
Altarawneh A strong combination of cryptographic techniques to secure cloud-hosted data
Li Comparative analysis of some typical encryption algorithms and hash algorithms
Jain Enhancing security in Tokenization using NGE for storage as a service
Taylor et al. Security approaches and crypto algorithms in mobile cloud storage environment to ensure data security
Anuradha et al. Hybrid Multiple Cryptography for Data Encryption
CN113783682B (en) Packaging-supporting threshold full homomorphic data packaging method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant