CN103916248A - Fully homomorphic encryption public key space compression method - Google Patents
Fully homomorphic encryption public key space compression method Download PDFInfo
- Publication number
- CN103916248A CN103916248A CN201410140911.4A CN201410140911A CN103916248A CN 103916248 A CN103916248 A CN 103916248A CN 201410140911 A CN201410140911 A CN 201410140911A CN 103916248 A CN103916248 A CN 103916248A
- Authority
- CN
- China
- Prior art keywords
- pki
- public key
- random
- generate
- scope
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Landscapes
- Compression, Expansion, Code Conversion, And Decoders (AREA)
Abstract
The invention discloses a fully homomorphic encryption public key space compression method. The method comprises the following steps that (1) a private key is generated first, a prime number in the range of [2Eta-1,2Eta) is generated randomly as the private key p, a series of random numbers Nui in the range of (-2Rho , 2Rho ) and a series of random integers qi in the range of [0, q0) are then generated randomly, a public key generating factor xi=p*qi+Nui is obtained, and (a, x1, x2, x3,..., xN) are used as a public key generating sequence x, wherein the a is a public key module value, a = q0*p, the q0 is any integer whose square root cannot be extracted and is in the range of [0, 2Nu/p), and the Eta, the Nu and the Rho are safety parameters determined by a required safety factor Lambada; (2) the length of the obtained public key generating sequence x is N, and the value of the N is /2Alpha + 1. According to the fully homomorphic encryption public key space compression method, under the premise that algorithm safety is not influenced, the compression on the public space is achieved by adopting the method of compressing a two-dimensional public key space to a one-dimensional sequence.
Description
technical field
The present invention relates to a kind of public-key process method in full homomorphic cryptography technology, be specifically related to a kind of full homomorphic cryptography PKI space compression method.
background technology
Along with the appearance of the emerging technologies such as cloud computing, people improve greatly for the disposal ability of technical resource, and human being's production and life have obtained very big facility.But as a kind of emerging technology, the security performance of cloud computing system and secret protection will face darker challenge, address these problems the key that has just become development.
Relied on its retrieval mode and fail safe reliably flexibly by the full homomorphic cryptography method of the title titled with " cryptographic Holy grail ", have huge development prospect in cloud computing field.So-called full homomorphic cryptography algorithm refers to that the data to encrypting are processed and obtains an output, this output is decrypted, its result be the same with the Output rusults that Same Way processing unencrypted initial data obtains.Its meaning is to protect cleartext information, simultaneously also can be in the enterprising line function computing of ciphertext.These two features of full homomorphic cryptography, it can be used in cloud computing environment, entrust computation schema---input that user will calculate obtains ciphertext after by full homomorphic cryptography algorithm for encryption, and the function that will calculate and ciphertext send to cloud center, carry out after functional operation ciphertext at cloud center, return to again result of calculation, deciphered the final result obtaining by user.
Full homomorphic cryptography is an important topic of field of cryptography always.2009, the Craig Gentry of IBM published thesis and has proposed the feasible method of full homomorphic cryptography from mathematics, made this technology obtain in realization breakthrough.But in this scheme, the memory space of PKI is excessive, this has had a strong impact on the practical application of full homomorphic cryptography method.Therefore, find suitable feasible PKI compression scheme and just become the task of top priority.
summary of the invention
technical problem:the present invention proposes a kind of full homomorphic cryptography PKI space compression method, do not affecting under the prerequisite of algorithm security, by two-dimentional PKI space compression is realized to the compression to PKI space to the method for one-dimensional sequence.
summary of the invention:for solving the problems of the technologies described above, the invention provides a kind of full homomorphic cryptography PKI space compression method, the method comprises the steps,
Step 1: first generate private key; Exist by one of random generation
prime number in scope is as private key
; Again random generate a series of
random number in scope
, and a series of in interval
interior random integers
, obtain PKI and generate the factor
, will
as PKI formation sequence
; Wherein
for PKI mould value,
,
be one
in scope arbitrarily can not evolution integer, and
,
with
by the coefficient of safety requiring
definite security parameter;
Step 2: for the PKI formation sequence obtaining
, its length is
value is
;
Step 3: for PKI formation sequence
in element, obtain the required PKI of actual encrypted by multiplying each other between two
; ?
, wherein,
with
,
corresponding relation be
,
size be
, wherein
, and i<N, j<N.
Preferably, the using method of public and private key in encryption and decryption process is:
Ciphering process: for given plaintext
, first generate size and be
random vector
, one of regeneration exists
random number in scope
, by calculating
, obtain corresponding ciphertext
, wherein
right
modulo operation;
Decrypting process: for ciphertext
, by calculating
, obtain corresponding plaintext
.
beneficial effect:
The PKI space compression method that the present invention proposes can be by the PKI space of using in full homomorphic cryptography method from being
be reduced to for
level (wherein
for the dimension value of matrix); And this corresponds in actual full homomorphic cryptography application process, actual key space is reduced to the level of hundred MBits from the level of GBits.This has greatly promoted the practicality of full homomorphic cryptography.
accompanying drawing explanation
Fig. 1 is that PKI of the present invention generates schematic diagram.
Fig. 2 is full homomorphic cryptography schematic flow sheet of the present invention.
embodiment
Below in conjunction with drawings and the embodiments, patent of the present invention is described in further detail.
The full homomorphic cryptography PKI of one provided by the invention space compression method, the method comprises the steps,
Step 1: first generate private key; Exist by one of random generation
prime number in scope is as private key
; Again random generate a series of
random number in scope
, and a series of in interval
interior random integers
, obtain PKI and generate the factor
, will
as PKI formation sequence
; Wherein
for PKI mould value,
,
be one
in scope arbitrarily can not evolution integer, and
,
with
by the coefficient of safety requiring
definite security parameter;
Step 2: for the PKI formation sequence obtaining
, its length is
value is
;
Step 3: for PKI formation sequence
in element, obtain the required PKI of actual encrypted by multiplying each other between two
; ?
, wherein,
with
,
corresponding relation be
,
size be
, wherein
, and i<N, j<N.
The using method of public and private key in encryption and decryption process is:
Ciphering process: for given plaintext
, first generate size and be
random vector
, one of regeneration exists
random number in scope
, by calculating
, obtain corresponding ciphertext
, wherein
right
modulo operation;
Decrypting process: for ciphertext
, by calculating
, obtain corresponding plaintext
.
Full homomorphic cryptography PKI space compression method as shown in Figure 1, PKI formation sequence by
composition, and for PKI formation sequence
in element, obtain the required PKI of actual encrypted by multiplying each other between two
; ?
, wherein,
with
,
corresponding relation be
,
size be
, wherein
.
The concrete steps that realize are as follows:
Step 1: first generate private key, exist by one of random generation
prime number in scope is as private key
; Again random generate a series of
random number in scope
, and a series of in interval
interior random integers
, obtain PKI and generate the factor
, will
as PKI formation sequence
; Wherein
for PKI mould value,
,
be one
in scope arbitrarily can not evolution integer, and
,
with
by the coefficient of safety requiring
definite security parameter;
Step 2: for the PKI formation sequence obtaining
, its length is
value is
;
Step 3: for PKI formation sequence
in element, obtain the required PKI of actual encrypted by multiplying each other between two
; ?
, wherein,
with
,
corresponding relation be
,
size be
, wherein
.
As shown in Figure 2 be full homomorphic cryptography schematic flow sheet of the present invention, the full homomorphic cryptography PKI of described one spatial manipulation method, is characterized in that the using method of public and private key in encryption and decryption process is
Ciphering process: for given plaintext
, first generate size and be
random vector
, one of regeneration exists
random number in scope
, by calculating
, obtain corresponding ciphertext
, wherein
right
modulo operation;
Decrypting process: for ciphertext
, by calculating
, obtain corresponding plaintext
.
Should understand above-described embodiment only for the embodiment of technical solution of the present invention is described, limit the scope of the invention and be not used in.After having read the present invention, modification and the replacement of those skilled in the art to various equivalents of the present invention all falls within the protection range that the application's claim limits.
Claims (2)
1. a full homomorphic cryptography PKI space compression method, is characterized in that, the method comprises the steps,
Step 1: first generate private key; Exist by one of random generation
prime number in scope is as private key
; Again random generate a series of
random number in scope
, and a series of in interval
interior random integers
, obtain PKI and generate the factor
, will
as PKI formation sequence
; Wherein
for PKI mould value,
,
be one
in scope arbitrarily can not evolution integer, and
,
with
by the coefficient of safety requiring
definite security parameter;
Step 2: for the PKI formation sequence obtaining
, its length is
value is
;
Step 3: for PKI formation sequence
in element, obtain the required PKI of actual encrypted by multiplying each other between two
; ?
, wherein,
with
,
corresponding relation be
,
size be
, wherein
, and i<N, j<N.
2. full homomorphic cryptography PKI space compression method according to claim 1, is characterized in that, the using method of public and private key in encryption and decryption process is:
Ciphering process: for given plaintext
, first generate size and be
random vector
, one of regeneration exists
random number in scope
, by calculating
, obtain corresponding ciphertext
, wherein
right
modulo operation;
Decrypting process: for ciphertext
, by calculating
, obtain corresponding plaintext
.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410140911.4A CN103916248A (en) | 2014-04-10 | 2014-04-10 | Fully homomorphic encryption public key space compression method |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410140911.4A CN103916248A (en) | 2014-04-10 | 2014-04-10 | Fully homomorphic encryption public key space compression method |
Publications (1)
Publication Number | Publication Date |
---|---|
CN103916248A true CN103916248A (en) | 2014-07-09 |
Family
ID=51041669
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201410140911.4A Pending CN103916248A (en) | 2014-04-10 | 2014-04-10 | Fully homomorphic encryption public key space compression method |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN103916248A (en) |
Cited By (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104283669A (en) * | 2014-08-25 | 2015-01-14 | 东南大学 | Heavy encryption depth optimization method in fully homomorphic encryption |
CN105933101A (en) * | 2016-03-31 | 2016-09-07 | 东南大学 | Fully homomorphic encryption public key compression method based on parameter high power offset |
CN107852324A (en) * | 2015-06-02 | 2018-03-27 | 瑞典爱立信有限公司 | For encrypting the method and encryption node of message |
CN109831297A (en) * | 2019-01-24 | 2019-05-31 | 中国人民武装警察部队工程大学 | A kind of full homomorphic cryptography method of more identity for supporting thresholding to decrypt |
CN110015296A (en) * | 2019-03-04 | 2019-07-16 | 浙江工业大学 | A kind of vehicle adaptive rate cruise course control method for use based on homomorphic cryptography |
CN111585743A (en) * | 2020-04-28 | 2020-08-25 | 西安电子科技大学 | Homomorphic encryption public key compression method for many-to-one on integer |
CN111611595A (en) * | 2020-04-01 | 2020-09-01 | 北京奇艺世纪科技有限公司 | Data encryption method and device |
CN112347495A (en) * | 2020-11-15 | 2021-02-09 | 北京物资学院 | Trusted privacy intelligent service computing system and method based on block chain |
CN113114461A (en) * | 2021-03-29 | 2021-07-13 | 西北工业大学 | N-time public key compression method for integer homomorphic encryption |
CN114584278A (en) * | 2022-02-14 | 2022-06-03 | 北京信安世纪科技股份有限公司 | Data homomorphic encryption method and device and data transmission method and device |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20110110525A1 (en) * | 2009-11-10 | 2011-05-12 | International Business Machines Corporation | Fully homomorphic encryption method based on a bootstrappable encryption scheme, computer program and apparatus |
CN103259643A (en) * | 2012-08-14 | 2013-08-21 | 苏州大学 | Matrix fully homomorphic encryption method |
US20130329883A1 (en) * | 2012-06-12 | 2013-12-12 | Kryptnostic | Method for fully homomorphic encryption using multivariate cryptography |
-
2014
- 2014-04-10 CN CN201410140911.4A patent/CN103916248A/en active Pending
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20110110525A1 (en) * | 2009-11-10 | 2011-05-12 | International Business Machines Corporation | Fully homomorphic encryption method based on a bootstrappable encryption scheme, computer program and apparatus |
US20130329883A1 (en) * | 2012-06-12 | 2013-12-12 | Kryptnostic | Method for fully homomorphic encryption using multivariate cryptography |
CN103259643A (en) * | 2012-08-14 | 2013-08-21 | 苏州大学 | Matrix fully homomorphic encryption method |
Non-Patent Citations (1)
Title |
---|
JEAN-SEBASTIEN CORON: "Fully homomorphic encryption over the integers with shorter public keys", 《P.ROGAWAY(ED.):CRYPTO 2011,LNCS 6841》 * |
Cited By (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104283669B (en) * | 2014-08-25 | 2017-07-18 | 东南大学 | Re-encryption depth optimization method in full homomorphic cryptography |
CN104283669A (en) * | 2014-08-25 | 2015-01-14 | 东南大学 | Heavy encryption depth optimization method in fully homomorphic encryption |
CN107852324A (en) * | 2015-06-02 | 2018-03-27 | 瑞典爱立信有限公司 | For encrypting the method and encryption node of message |
CN107852324B (en) * | 2015-06-02 | 2020-11-10 | 瑞典爱立信有限公司 | Method for encrypting messages and encryption node |
CN105933101A (en) * | 2016-03-31 | 2016-09-07 | 东南大学 | Fully homomorphic encryption public key compression method based on parameter high power offset |
CN105933101B (en) * | 2016-03-31 | 2018-10-23 | 东南大学 | A kind of full homomorphic cryptography public key compression method based on the offset of parameter high order |
CN109831297A (en) * | 2019-01-24 | 2019-05-31 | 中国人民武装警察部队工程大学 | A kind of full homomorphic cryptography method of more identity for supporting thresholding to decrypt |
CN110015296B (en) * | 2019-03-04 | 2020-10-27 | 浙江工业大学 | Vehicle self-adaptive variable speed cruise process control method based on homomorphic encryption |
CN110015296A (en) * | 2019-03-04 | 2019-07-16 | 浙江工业大学 | A kind of vehicle adaptive rate cruise course control method for use based on homomorphic cryptography |
CN111611595A (en) * | 2020-04-01 | 2020-09-01 | 北京奇艺世纪科技有限公司 | Data encryption method and device |
CN111611595B (en) * | 2020-04-01 | 2023-06-30 | 北京奇艺世纪科技有限公司 | Data encryption method and device |
CN111585743A (en) * | 2020-04-28 | 2020-08-25 | 西安电子科技大学 | Homomorphic encryption public key compression method for many-to-one on integer |
CN111585743B (en) * | 2020-04-28 | 2022-05-10 | 西安电子科技大学 | Homomorphic encryption public key compression method for many-to-one on integer |
CN112347495A (en) * | 2020-11-15 | 2021-02-09 | 北京物资学院 | Trusted privacy intelligent service computing system and method based on block chain |
CN113114461A (en) * | 2021-03-29 | 2021-07-13 | 西北工业大学 | N-time public key compression method for integer homomorphic encryption |
CN113114461B (en) * | 2021-03-29 | 2022-11-18 | 西北工业大学 | N-time public key compression method for integer homomorphic encryption |
CN114584278A (en) * | 2022-02-14 | 2022-06-03 | 北京信安世纪科技股份有限公司 | Data homomorphic encryption method and device and data transmission method and device |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107294697B (en) | Symmetrical full homomorphic cryptography method based on plaintext similar matrix | |
CN103916248A (en) | Fully homomorphic encryption public key space compression method | |
CN102546181B (en) | Cloud storage encrypting and deciphering method based on secret key pool | |
CN103259643B (en) | Matrix fully homomorphic encryption method | |
CN107317666A (en) | A kind of parallel full homomorphism encipher-decipher method for supporting floating-point operation | |
JP6575532B2 (en) | Encryption device, decryption device, encryption processing system, encryption method, decryption method, encryption program, and decryption program | |
CN102437912A (en) | Digital rights management method based on N RSA (Rivest Shamir Adleman) encryption algorithms based on chaotic algorithm | |
CN108111295A (en) | A kind of homomorphic encryption algorithm based on similar modul | |
CN104396182A (en) | Method of encrypting data | |
CN104158880A (en) | User-end cloud data sharing solution | |
CN114175569A (en) | System and method for adding and comparing integers encrypted with quasigroup operations in AES counter mode encryption | |
Idrizi et al. | Analyzing the speed of combined cryptographic algorithms with secret and public key | |
CN104767611A (en) | Signcryption method from public key infrastructure environment to certificateless environment | |
CN104836657A (en) | Identity anonymity-based broadcast encryption method having efficient decryption characteristic | |
Sharma et al. | Analysis of AES Encryption with ECC | |
Hodowu et al. | An enhancement of data security in cloud computing with an implementation of a two-level cryptographic technique, using AES and ECC algorithm | |
Sekar et al. | Comparative study of encryption algorithm over big data in cloud systems | |
JunLi et al. | Email encryption system based on hybrid AES and ECC | |
CN103746805A (en) | External authentication key generation method and system | |
CN103812658B (en) | A kind of secure communication protocols based on stream cipher | |
CN103269272B (en) | A kind of key encapsulation method based on short-lived certificates | |
CN103746810A (en) | Anonymous sign-cryption method from certificate public key system to identity public key system | |
CN108124076A (en) | Image encryption method based on isomery chaos and keccak hash functions | |
CN114362912A (en) | Identification password generation method based on distributed key center, electronic device and medium | |
CN106559224A (en) | It is a kind of that encryption system and method are persistently leaked based on the anti-of certificate |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
WD01 | Invention patent application deemed withdrawn after publication | ||
WD01 | Invention patent application deemed withdrawn after publication |
Application publication date: 20140709 |