CN108923907A - A kind of homomorphism Inner product method based on the fault-tolerant problem concerning study of mould - Google Patents

A kind of homomorphism Inner product method based on the fault-tolerant problem concerning study of mould Download PDF

Info

Publication number
CN108923907A
CN108923907A CN201810636267.8A CN201810636267A CN108923907A CN 108923907 A CN108923907 A CN 108923907A CN 201810636267 A CN201810636267 A CN 201810636267A CN 108923907 A CN108923907 A CN 108923907A
Authority
CN
China
Prior art keywords
ciphertext
inner product
homomorphism
mould
vector
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810636267.8A
Other languages
Chinese (zh)
Other versions
CN108923907B (en
Inventor
吴文渊
柯程松
杨文强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Institute of Green and Intelligent Technology of CAS
Original Assignee
Chongqing Institute of Green and Intelligent Technology of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Institute of Green and Intelligent Technology of CAS filed Critical Chongqing Institute of Green and Intelligent Technology of CAS
Priority to CN201810636267.8A priority Critical patent/CN108923907B/en
Publication of CN108923907A publication Critical patent/CN108923907A/en
Application granted granted Critical
Publication of CN108923907B publication Critical patent/CN108923907B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of homomorphism Inner product method based on the fault-tolerant problem concerning study of mould, including:Encryption parameter is set, the encryption parameter is the fault-tolerant study public key encryption parameter of mould;Public private key pair is generated according to the encryption parameter;Vector to be encrypted is inputted, is generated in plain text;The vector to be encrypted is encrypted according to the public private key pair, generates ciphertext;In decryption, judge whether the inner product of vectors for seeking ciphertext, if it is, then homomorphism inner product is done to encrypted vector according to ciphertext tensor product to calculate, and computation key is obtained by key tensor product, vector Inner product ciphertext is decrypted according to the computation key, is obtained in plain text;If it is not, then ciphertext is decrypted by the public private key pair, obtain in plain text;The present invention allow to ciphertext carry out homomorphism Inner product operation, without decrypt ciphertext, through the invention in method, can greatly improve calculate integer vectors homomorphism Inner product efficiency.

Description

A kind of homomorphism Inner product method based on the fault-tolerant problem concerning study of mould
Technical field
The present invention relates to computer field more particularly to a kind of homomorphism Inner product methods based on the fault-tolerant problem concerning study of mould.
Background technique
With the fast development of the relevant industries such as internet and e-commerce, the importance of information security becomes increasingly conspicuous, and adds The main security secrecy provision that secret skill art is taken as internet and e-commerce etc., it is particularly important, wherein multi-party computations Refer to that the function for being computed correctly each side's plaintext calculates in the case where not revealing each side's input plaintext, safety calculating two is whole The inner product of number vector is a branch of multi-party computations.
With the extensive use of cloud computing and big data technology, more and more scenes need two sides of safe and efficient calculating The inner product of institute's input vector, if Secure geometry calculates, private data is excavated, and outsourcing calculates, the searching ciphertext etc. that can be sorted Scene, still, the scheme for calculating homomorphism inner product existing at present is the full homomorphic encryption scheme based on RLWE mostly, generally existing Inefficient problem.
Summary of the invention
In view of the foregoing deficiencies of prior art, the present invention provides a kind of homomorphism Inner product based on the fault-tolerant problem concerning study of mould Method, to solve the above technical problems.
Homomorphism Inner product method provided by the invention based on the fault-tolerant problem concerning study of mould, including:
According to encryption scene settings encryption parameter, the encryption parameter is the fault-tolerant study public key encryption parameter of mould;
Public private key pair is generated according to the encryption parameter;
Vector to be encrypted is inputted, is generated in plain text;
The vector to be encrypted is encrypted according to the public private key pair, generates ciphertext;
In decryption, judge whether the inner product of vectors for seeking ciphertext,
It is calculated if it is, doing homomorphism inner product to encrypted vector according to ciphertext tensor product, and passes through key tensor product Computation key is obtained, vector Inner product ciphertext is decrypted according to the computation key, is obtained in plain text;
If it is not, then ciphertext is decrypted by the public private key pair, obtain in plain text.
Further, the encryption parameter includes at least the dimension of mould, distribution sample size, key compression parameter, ciphertext pressure Contracting parameter, ciphertext compression parameters and plaintext compression parameters.
Further, public private key pair is obtained in the following way:
In polynomial ring RqIn take k × k multinomial to constitute matrix A, A ← R at randomq k×k
Uniform sampling private key and noise are constructed according to center bi-distribution,
According to function Compressq(x,d):Input x ∈ Zq,Export y=round ((2d/q)·x)mod+ 2d
Calculate t:=Compressq(As+e,dt);
Export public key pk:=(t, A), private key sk:=s;
Wherein:S is private key, and e is noise, and β is center bi-distribution, and η is sample total, and d is compression parameters, and q is limited The size in domain, t are public key, and A is the random matrix for generating public key, mod+2dExpression value range be [0,2d-1];round(x) Expression rounds up to x;[x] expression rounds up to x.
It further, will be using the n-dimensional vector within the scope of plaintext as polynomial ring RqMultinomial coefficient multinomial conduct It is inputted in plain text.
Further, ciphertext is generated in the following way:
According to function Decompressq(y, d) inputs y=Compressq(x, d) exports x '=round ((q/2d)· y),
Operation, t '=Decompress are unziped it to public keyq(t,dt);
Uniformly random sampling random vector and noise are constructed according to center bi-distribution
To being encrypted to obtain ciphertext in plain text
Wherein:
V=Compressq(tTr+e2+round(q/2dp)·m,dv) ∈Rq
Further, when not seeking the inner product of vectors of ciphertext, ciphertext is decrypted in the following way, obtains plaintext m ': =Compressq(v′-sTU ', dp),
Wherein, v '=Decompressq(v, dv), u '=Decompressq(u,du)。
Further, when seeking the inner product of vectors of ciphertext, ciphertext is decrypted in the following way, is obtained in plain text
Wherein,For plaintext vector m1Ciphertext,It is bright Literary vector m2Ciphertext.
The present invention also provides a kind of computer readable storage mediums, are stored thereon with computer program, and the program is processed Any of the above-described the method is realized when device executes.
The present invention also provides a kind of electric terminals, including:Processor and memory;
The memory is used to execute the computer of the memory storage for storing computer program, the processor Program, so that the terminal executes such as any of the above-described the method.
Beneficial effects of the present invention:The homomorphism Inner product method based on the fault-tolerant problem concerning study of mould in the present invention, is held based on mould Mistake study MLWE (Module Learning With Error, MLWE) construct it is a kind of safety calculate integer vectors inner product it is same State inner product scheme, allow to ciphertext carry out homomorphism Inner product operation, without decrypt ciphertext, through the invention in method, can To greatly improve the efficiency for the homomorphism Inner product for calculating integer vectors.
Detailed description of the invention
Fig. 1 is the flow diagram of the homomorphism Inner product method in the embodiment of the present invention based on the fault-tolerant problem concerning study of mould.
Specific embodiment
Illustrate embodiments of the present invention below by way of specific specific example, those skilled in the art can be by this specification Other advantages and efficacy of the present invention can be easily understood for disclosed content.The present invention can also pass through in addition different specific realities The mode of applying is embodied or practiced, the various details in this specification can also based on different viewpoints and application, without departing from Various modifications or alterations are carried out under spirit of the invention.It should be noted that in the absence of conflict, following embodiment and implementation Feature in example can be combined with each other.
It should be noted that illustrating the basic structure that only the invention is illustrated in a schematic way provided in following embodiment Think, only shown in schema then with related component in the present invention rather than component count, shape and size when according to actual implementation Draw, when actual implementation kenel, quantity and the ratio of each component can arbitrarily change for one kind, and its assembly layout kenel It is likely more complexity.
As shown in Figure 1, the homomorphism Inner product method based on the fault-tolerant problem concerning study of mould in the present embodiment, including:
S1:According to encryption scene, setting fault-tolerant study (Module Learning With Error, MLWE) public key of mould adds The relevant ciphering parameters of close scheme;
S2:Public private key pair is generated according to encryption parameter;
S3:Vector to be encrypted is inputted to generate in plain text;
S4:Vector is encrypted by Encryption Algorithm, generates ciphertext;
S5:Judge whether to ask the vector Inner of ciphertext long-pending:If it is, making homomorphism Inner product meter to vector according to ciphertext tensor product It calculates, vector Inner product ciphertext is decrypted in the computation key then generated by key tensor product, obtains in plain text;If it is not, then Ciphertext is decrypted by decipherment algorithm, is obtained in plain text.
In the present embodiment, step S1 is specially:
Usually encryption scene vector magnitude is not more than 10bits, in the present embodiment for vector homomorphism Inner within 10bits Product encryption scene.Opponent's number of times of attack is set as 2λ, λ=102 include following ciphering parameters based on MLWE public key cryptography scheme Params (q, n, k, η, dt, du, dv, dp),
S101:Mould q polynomial residue class ring Rq=Zq[x]/φnIt (x) is the cryptogram space, wherein Zq[x] indicates that coefficient is to have The polynomial set of element, φ in confinement Zqn(x) n times cyclotomic polynomial, usual φ are indicatedn(x)=xn+ 1, n indicate φn's Number takes preset parameter q=4835703278458516698824713,
S102:Taking preset parameter n=256 is the number of ring,
S103:Dimension k=2 of mould,
S104:According to center bi-distributionDefinition:It is uniformly random to take 2 η bi-distribution samples, (a1,…,aη, b1,…,bη)←{0,1}, outputThe output is totally denoted as βη.From βηIn take k sample as multinomial v Coefficient, then be referred to as It is to meet βηThe vector of the polynomial k coefficient composition of distribution.In the present embodiment, it takes The distribution of η=5.
S105:Key compression parameter dt=79, ciphertext compression parameters du=dv=79, plaintext compression parameters dp=29.
Wherein:A ← A indicates uniformly to choose element a from set A, or the uniform sampling element a from distribution A;{0,1}It indicates One vector element is more than or equal to 0 and 2 η less than or equal to 1 and ties up integer vectors.
Step S2 is specially:
S201:In polynomial ring RqOn take k × k multinomial to constitute matrix A at random,
S202:Uniform sampling private key and noise are constructed according to center bi-distribution,
S203:Defined function Compressq(x,d):Input x ∈ Zq,Export y=round ((2d/q)· x)mod+2d.Calculate t:=Compressq(As+e, dt) exports public key pk:=(t, A), private key sk:=s.
Wherein:mod+2dExpression value range be [0,2d-1];Round (x) expression rounds up to x;It indicates to x It rounds up.
In step s3:
It will plaintext 0~(210- 1) n-dimensional vector in range is as ring RqUpper multinomial coefficient, using the multinomial as in plain text Input is denoted as m.Inputting two groups of 256 ranges is 0~(210- 1) decimal integer is more since input is two vectors in plain text Binomial coefficient is denoted as a=(a0,a1,…,an-1) and b=(b0,b1,…,bn-1), corresponding plaintext multinomial m1=a0+a1x+…+ an-1xn-1,m2=b0-bn-1x-…-b1xn-1.Wherein if plain integer number is less than n, with 0 filling vector until n.
In step s 4:
S401:Defined function Decompressq(y, d) inputs y=Compressq(x, d) exports x '=round ((q/ 2d)·y).And operation, t '=Decompress are unziped it to public keyq(t,dt);
S402:Uniformly random sampling random vector and noise are constructed according to center bi-distribution
S403:Plaintext m is encrypted to obtain ciphertext
Wherein:
V=Compressq(tTr+e2+round(q/2dp)·m,dv)∈Rq
In step s 5:
S501:Judge whether to ask the vector Inner of ciphertext long-pending;
S502:If it is not, then ciphertext is decrypted by decipherment algorithm, plaintext m ' is obtained:=Compressq(v′- sTu′,dp);Wherein, v '=Decompressq(v, dv), u '=Decompressq(u,du);
S503:It is calculated if it is, doing homomorphism Inner product to vector according to ciphertext tensor product, it is then raw by key tensor product At computation key to vector Inner product ciphertext be decrypted, obtain in plain text Wherein,Respectively correspond to two plaintext vector m1, m2It is close Text, the present invention in due to k=2, keyu1=(u10,u11)T, u2=(u20,u21)T, define ciphertext Amount productDefine key Amount productIn the present embodiment, user oneself can choose Whether there is the pattern identification of Inner product, can voluntarily determine whether Inner product according to the actual situation.
The present embodiment also provides a kind of computer readable storage medium, is stored thereon with computer program, which is located Reason device realizes any one of the present embodiment method when executing.
The present embodiment also provides a kind of electric terminal, including:Processor and memory;
The memory is used to execute the computer of the memory storage for storing computer program, the processor Program, so that the terminal executes any one of the present embodiment method.
Computer readable storage medium in the present embodiment, those of ordinary skill in the art will appreciate that:It realizes above-mentioned each The all or part of the steps of embodiment of the method can be completed by the relevant hardware of computer program.Computer program above-mentioned It can be stored in a computer readable storage medium.The program when being executed, executes the step including above-mentioned each method embodiment Suddenly;And storage medium above-mentioned includes:The various media that can store program code such as ROM, RAM, magnetic or disk.
Electric terminal provided in this embodiment, including processor, memory, transceiver and communication interface, memory and logical Letter interface connect with processor and transceiver and completes mutual communication, and for storing computer program, communication connects memory For mouth for being communicated, processor and transceiver make electric terminal execute each of method as above for running computer program Step.
In the present embodiment, memory may include random access memory (RandomAccessMemory, abbreviation RAM), it is also possible to it further include nonvolatile memory (non-volatilememory), a for example, at least magnetic disk storage.
Above-mentioned processor can be general processor, including central processing unit (CentralProcessingUnit, letter Claim CPU), network processing unit (NetworkProcessor, abbreviation NP) etc.;It can also be digital signal processor (DigitalSignalProcessing, abbreviation DSP), specific integrated circuit (ApplicationSpecificIntegratedC Ircuit, abbreviation ASIC), field programmable gate array (Field-ProgrammableGateArray, abbreviation FPGA) or Other programmable logic device, discrete gate or transistor logic, discrete hardware components.
The above-described embodiments merely illustrate the principles and effects of the present invention, and is not intended to limit the present invention.It is any ripe The personage for knowing this technology all without departing from the spirit and scope of the present invention, carries out modifications and changes to above-described embodiment.Cause This, institute is complete without departing from the spirit and technical ideas disclosed in the present invention by those of ordinary skill in the art such as At all equivalent modifications or change, should be covered by the claims of the present invention.

Claims (9)

1. a kind of homomorphism Inner product method based on the fault-tolerant problem concerning study of mould, which is characterized in that including:
According to encryption scene settings encryption parameter, the encryption parameter is the fault-tolerant study public key encryption parameter of mould;
Public private key pair is generated according to the encryption parameter;
Vector to be encrypted is inputted, is generated in plain text;
The vector to be encrypted is encrypted according to the public private key pair, generates ciphertext;
In decryption, judge whether the inner product of vectors for seeking ciphertext,
It calculates if it is, doing homomorphism inner product to encrypted vector according to ciphertext tensor product, and is obtained by key tensor product Computation key is decrypted vector Inner product ciphertext according to the computation key, obtains in plain text;
If it is not, then ciphertext is decrypted by the public private key pair, obtain in plain text.
2. the homomorphism Inner product method according to claim 1 based on the fault-tolerant problem concerning study of mould, it is characterised in that:The encryption Parameter includes at least the dimension of mould, distribution sample size, key compression parameter, ciphertext compression parameters, ciphertext compression parameters and bright Literary compression parameters.
3. the homomorphism Inner product method according to claim 2 based on the fault-tolerant problem concerning study of mould, which is characterized in that by as follows Mode obtains public private key pair:
In polynomial ring RqIn take k × k multinomial to constitute matrix A, A ← R at randomq k×k
Uniform sampling private key and noise are constructed according to center bi-distribution,
According to function Compressq(x,d):Input x ∈ Zq,Export y=round ((2d/q)·x)mod+2d
Calculate t:=Compressq(As+e,dt);
Export public key pk:=(t, A), private key sk:=s;
Wherein:S is private key, and e is noise, and β is center bi-distribution, and η is sample total, and d is compression parameters, and q is finite field Size, t are public key, and A is the random matrix for generating public key, mod+2dExpression value range be [0,2d-1];Round (x) is indicated It rounds up to x;[x] expression rounds up to x.
4. the homomorphism Inner product method according to claim 3 based on the fault-tolerant problem concerning study of mould, it is characterised in that:It will be in plain text N-dimensional vector in range is as polynomial ring RqMultinomial coefficient multinomial as in plain text inputted.
5. the homomorphism Inner product method according to claim 3 based on the fault-tolerant problem concerning study of mould, which is characterized in that by as follows Mode generates ciphertext:
According to function Decompressq(y, d) inputs y=Compressq(x, d) exports x '=round ((q/2d)·y),
Operation, t '=Decompress are unziped it to public keyq(t,dt);
Uniformly random sampling random vector and noise are constructed according to center bi-distribution
To being encrypted to obtain ciphertext in plain text
Wherein:
V=Compressq(tTr+e2+round(q/2dp)·m,dv)∈Rq
6. the homomorphism Inner product method according to claim 5 based on the fault-tolerant problem concerning study of mould, it is characterised in that:When not asking close When the inner product of vectors of text, ciphertext is decrypted in the following way, obtains plaintext m ':=Compressq(v′-sTU ', dp),
Wherein, v '=Decompressq(v, dv), u '=Decompressq(u,du)。
7. the homomorphism Inner product method according to claim 6 based on the fault-tolerant problem concerning study of mould, it is characterised in that:When seeking ciphertext Inner product of vectors when, ciphertext is decrypted in the following way, obtain in plain text
Wherein,For plaintext vector m1Ciphertext,For plaintext to Measure m2Ciphertext.
8. a kind of computer readable storage medium, is stored thereon with computer program, it is characterised in that:The program is held by processor Any one of claims 1 to 7 the method is realized when row.
9. a kind of electric terminal, which is characterized in that including:Processor and memory;
The memory is used to execute the computer journey of the memory storage for storing computer program, the processor Sequence, so that the terminal executes such as any one of claims 1 to 7 the method.
CN201810636267.8A 2018-06-20 2018-06-20 Homomorphic inner product method based on modular fault-tolerant learning problem Active CN108923907B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810636267.8A CN108923907B (en) 2018-06-20 2018-06-20 Homomorphic inner product method based on modular fault-tolerant learning problem

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810636267.8A CN108923907B (en) 2018-06-20 2018-06-20 Homomorphic inner product method based on modular fault-tolerant learning problem

Publications (2)

Publication Number Publication Date
CN108923907A true CN108923907A (en) 2018-11-30
CN108923907B CN108923907B (en) 2021-01-29

Family

ID=64422081

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810636267.8A Active CN108923907B (en) 2018-06-20 2018-06-20 Homomorphic inner product method based on modular fault-tolerant learning problem

Country Status (1)

Country Link
CN (1) CN108923907B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110176983A (en) * 2019-05-22 2019-08-27 西安电子科技大学 Privacy protection association rule mining based on full homomorphic cryptography
CN110266479A (en) * 2019-05-29 2019-09-20 中国科学院重庆绿色智能技术研究院 It is a kind of that encryption method is denied based on the two-way of the fault-tolerant problem concerning study of mould
CN110855421A (en) * 2019-10-25 2020-02-28 高秀芬 Improved fully homomorphic encryption method
CN113792322A (en) * 2021-11-15 2021-12-14 南京可信区块链与算法经济研究院有限公司 Safe two-party comparison method and system
CN115150094A (en) * 2022-06-12 2022-10-04 中国科学院重庆绿色智能技术研究院 Verifiable decryption method based on MLWE and MSIS
US11818243B2 (en) 2020-09-23 2023-11-14 Samsung Electronics Co., Ltd. Scenario-based encryption device and operating method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104396184A (en) * 2012-04-12 2015-03-04 丁津泰 New cryptographic systems using pairing with errors
US20160182226A1 (en) * 2014-12-22 2016-06-23 Fujitsu Limited Information processing method, recording medium, and information processing apparatus
CN105933102A (en) * 2016-04-06 2016-09-07 重庆大学 Identity-based and hidden matrix-constructed fully homomorphic encryption method
CN106685663A (en) * 2017-02-15 2017-05-17 华中科技大学 Encryption method for error learning problem in ring domain and circuit
CN107682140A (en) * 2017-11-20 2018-02-09 中国科学院重庆绿色智能技术研究院 The file encryption-decryption method of the anti-quantum attack for the low thermal expansion that multinomial point represents

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104396184A (en) * 2012-04-12 2015-03-04 丁津泰 New cryptographic systems using pairing with errors
US20160182226A1 (en) * 2014-12-22 2016-06-23 Fujitsu Limited Information processing method, recording medium, and information processing apparatus
CN105933102A (en) * 2016-04-06 2016-09-07 重庆大学 Identity-based and hidden matrix-constructed fully homomorphic encryption method
CN106685663A (en) * 2017-02-15 2017-05-17 华中科技大学 Encryption method for error learning problem in ring domain and circuit
CN107682140A (en) * 2017-11-20 2018-02-09 中国科学院重庆绿色智能技术研究院 The file encryption-decryption method of the anti-quantum attack for the low thermal expansion that multinomial point represents

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JOPPE BOS∗ ET AL.: "CRYSTALS – Kyber: a CCA-secure module-lattice-based KEM", 《2018 IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY》 *
柯程松: "基于模容错学习问题的加密算法研究", 《中国优秀硕士学位论文全文数据库 基础科学辑》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110176983A (en) * 2019-05-22 2019-08-27 西安电子科技大学 Privacy protection association rule mining based on full homomorphic cryptography
CN110266479A (en) * 2019-05-29 2019-09-20 中国科学院重庆绿色智能技术研究院 It is a kind of that encryption method is denied based on the two-way of the fault-tolerant problem concerning study of mould
CN110266479B (en) * 2019-05-29 2021-10-12 中国科学院重庆绿色智能技术研究院 Bidirectional repudiation encryption method based on modular fault-tolerant learning problem
CN110855421A (en) * 2019-10-25 2020-02-28 高秀芬 Improved fully homomorphic encryption method
CN110855421B (en) * 2019-10-25 2023-11-07 高秀芬 Improved isomorphic encryption method
US11818243B2 (en) 2020-09-23 2023-11-14 Samsung Electronics Co., Ltd. Scenario-based encryption device and operating method thereof
CN113792322A (en) * 2021-11-15 2021-12-14 南京可信区块链与算法经济研究院有限公司 Safe two-party comparison method and system
CN115150094A (en) * 2022-06-12 2022-10-04 中国科学院重庆绿色智能技术研究院 Verifiable decryption method based on MLWE and MSIS
CN115150094B (en) * 2022-06-12 2024-04-16 中国科学院重庆绿色智能技术研究院 Verifiable decryption method based on MLWE and MSIS

Also Published As

Publication number Publication date
CN108923907B (en) 2021-01-29

Similar Documents

Publication Publication Date Title
CN108923907A (en) A kind of homomorphism Inner product method based on the fault-tolerant problem concerning study of mould
JP6783877B2 (en) Cryptographic text query methods and systems for fully homomorphic encryption
CN106850221B (en) Information encryption and decryption method and device
WO2019237550A1 (en) Encryption method and apparatus, terminal device, and storage medium
CN107707347A (en) The backup method and device of user key, the introduction method and device of user key
US9893880B2 (en) Method for secure symbol comparison
CN111406380B (en) Method and system for key agreement with half-groups
CN107078906A (en) Public key encryp
US20230379135A1 (en) Private decision tree evaluation using an arithmetic circuit
CN107872322A (en) Digital signature collaboration generation method and system based on homomorphic cryptography
KR101606317B1 (en) Encryption system, encryption method, encryption program and decryption device
CN104052593B (en) Data mixing and encryption based on configurable key
CN103973439B (en) A kind of multi-variable public key ciphering method
CN115766190A (en) Random set element encryption method, random set element decryption method and electronic equipment
Xu et al. Ring-ExpLWE: A high-performance and lightweight post-quantum encryption scheme for resource-constrained IoT devices
CN104618098B (en) Cryptography building method and system that a kind of set member's relation judges
CN115865311B (en) Optimization method and system for constant round secure multiparty computing protocol
Bai et al. Privacy‐Preserving Oriented Floating‐Point Number Fully Homomorphic Encryption Scheme
Xu et al. Linear codes with two or three weights from some functions with low Walsh spectrum in odd characteristic
CN115865302A (en) Multi-party matrix multiplication method with privacy protection attribute
JP2020149003A (en) Signing device, verification device, method for signing, method for verification, signing program, and verification program
CN108494556A (en) A kind of method of efficient RSA Algorithm encrypting metadata file
CN105099693A (en) Transmission method and transmission device
CN104871476A (en) Method and apparatus for a computable, large, variable and secure substitution box
CN113645022A (en) Method and device for determining privacy set intersection, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant