CN109412786B - Integer cipher text arithmetic operation method based on homomorphic encryption - Google Patents
Integer cipher text arithmetic operation method based on homomorphic encryption Download PDFInfo
- Publication number
- CN109412786B CN109412786B CN201811355108.7A CN201811355108A CN109412786B CN 109412786 B CN109412786 B CN 109412786B CN 201811355108 A CN201811355108 A CN 201811355108A CN 109412786 B CN109412786 B CN 109412786B
- Authority
- CN
- China
- Prior art keywords
- homomorphic
- ciphertext
- polynomial
- encryption
- bit
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 28
- 238000004364 calculation method Methods 0.000 claims abstract description 44
- 230000000295 complement effect Effects 0.000 claims description 28
- 239000013598 vector Substances 0.000 claims description 23
- 230000008569 process Effects 0.000 claims description 12
- 238000006243 chemical reaction Methods 0.000 claims description 8
- 239000000047 product Substances 0.000 claims description 4
- 239000000654 additive Substances 0.000 claims description 3
- 230000000996 additive effect Effects 0.000 claims description 3
- 238000012937 correction Methods 0.000 claims description 2
- 239000012467 final product Substances 0.000 claims description 2
- 238000009825 accumulation Methods 0.000 claims 1
- 238000001308 synthesis method Methods 0.000 claims 1
- 230000009467 reduction Effects 0.000 abstract description 7
- 230000008901 benefit Effects 0.000 description 4
- 238000010801 machine learning Methods 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 101100001674 Emericella variicolor andI gene Proteins 0.000 description 1
- 230000002776 aggregation Effects 0.000 description 1
- 238000004220 aggregation Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000015572 biosynthetic process Effects 0.000 description 1
- 238000000354 decomposition reaction Methods 0.000 description 1
- 238000002474 experimental method Methods 0.000 description 1
- 230000006870 function Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 238000003786 synthesis reaction Methods 0.000 description 1
- 230000009466 transformation Effects 0.000 description 1
- 238000009827 uniform distribution Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Complex Calculations (AREA)
Abstract
The invention provides a homomorphic calculation method of integer ciphertext arithmetic operation based on homomorphic encryption. The operation rules of complementation, addition, subtraction, multiplication and division of binary integers in a computer are referred to, and the rules are converted into Boolean polynomials only comprising logical AND and XOR operations. In multiplication and division, different calculations need to be made to correct the result of the final calculation according to the information of the particular bit. Therefore, the form of the boolean polynomial is modified to represent different operation results, i.e., the boolean polynomial includes all the inputs and mutually exclusive computation branches of the present layer. And then converting the Boolean polynomial into a homomorphic polynomial suitable for ciphertext calculation, proving the safety of the homomorphic polynomial and meeting the requirement of semantic safety. The multi-bit parallel operation of integer homomorphic arithmetic operation is realized, the algorithm efficiency of homomorphic operation is improved, the frequency of noise reduction operation is reduced, and the operation efficiency is improved.
Description
The technical field is as follows:
the invention belongs to the technical field of cryptography, and relates to an integer cipher text arithmetic operation method based on homomorphic encryption.
Background art:
the cipher text arithmetic operation involved in this patent is an integer cipher text arithmetic operation based on homomorphic encryption. The homomorphic calculation has the advantages that the relevant operation in the plaintext space can be realized in the ciphertext, and the correct result of the corresponding operation of the plaintext can be obtained just after the obtained ciphertext calculation result is decrypted. Some relevant schemes for homomorphic calculations of arithmetic operations are described below.
Gentry et al propose a homomorphic calculation of complex circuitry, using the BGV scheme, to achieve a complete AES-128 bit homomorphic calculation. The scheme uses batch processing techniques, key conversion and analog-to-digital conversion techniques to achieve an efficient hierarchical implementation. Chen y, et al, propose a cipher text integer algorithm and homomorphic data aggregation algorithm based on the BGV scheme. The scheme utilizes the Helib homomorphic encryption operation library to realize homomorphic addition, subtraction, multiplication and division operations of unsigned integers. However, these schemes do not optimize the bootstrap and modulo conversion operations of the integer algorithm in the ciphertext, and the experimental results have limitations.
Gentry et al, from 2009, proposed a series of fully homomorphic encryption schemes, including homomorphic encryption on ideal lattices, homomorphic encryption on integers, and the simpler and faster RLWE fully homomorphic encryption method based on LWE, among others. The ciphertext operations of these homomorphic encryption schemes involve noise, which exceeds a certain upper limit and causes decryption to fail. Therefore, the noise reduction algorithm must be frequently performed, and the noise reduction algorithm needs to be operated on the input ciphertext every time the addition or multiplication operation is performed, so that the fully homomorphic characteristic of the operation process is ensured. The frequent noise reduction operation greatly reduces the operation efficiency of the algorithm and weakens the practicability of the homomorphic encryption scheme.
The invention content is as follows:
in view of the above-mentioned problems with homomorphic cryptographic ciphertext arithmetic operations, the present invention constructs a homomorphic computation scheme for integer arithmetic operations that includes homomorphic computations for complement operations, homomorphic computations for addition operations, homomorphic computations for subtraction operations, homomorphic computations for multiplication operations, and homomorphic computations for division operations. The method is not limited to the operation between ciphertexts corresponding to a certain plaintext, but can realize the operation between a plurality of cipher text sequences, namely a plurality of cipher text vectors. Moreover, the scheme optimizes the operation flow to a certain extent, can reduce the frequency of noise reduction operation, and improves the algorithm efficiency.
The invention has the technical characteristics and beneficial effects that:
we refer to the operation rule of complement, add, subtract, multiply and divide of binary integer in computer and convert the rule into Boolean polynomial containing only logical AND and or operation. In the multiplication and division method, different calculations are required to be made according to the information of special bits, and the final calculation result is corrected; therefore, the form of the boolean polynomial is modified to represent different operation results, that is, the boolean polynomial includes all the inputs and mutually exclusive calculation branches of the layer; the boolean polynomial is then converted into a homomorphic polynomial that can be applied to ciphertext computations. The homomorphic polynomial in the scheme meets the requirement of semantic safety through safety demonstration.
The scheme realizes multi-bit parallel operation of integer homomorphic arithmetic operation, and improves the algorithm efficiency of homomorphic arithmetic operation; according to the scheme, the related homomorphic operation process is optimized, the frequency of noise reduction operation can be reduced, and the operation efficiency is improved.
The scheme of the invention can be used in the fields of electronic ticket counting, ciphertext retrieval, encryption machine learning and the like.
The specific implementation mode is as follows:
in order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The invention provides an integer ciphertext arithmetic operation method based on homomorphic encryption, which converts an algorithm in traditional computing equipment into ciphertext arithmetic operation carried out under the condition of ciphertext, and comprises homomorphic calculation of complement operation, homomorphic calculation of addition operation, homomorphic calculation of subtraction operation, homomorphic calculation of multiplication operation and homomorphic calculation of division operation, and the method comprises the following steps of:
in an arithmetic operation unit of a CPU, binary addition, subtraction, multiplication, and division operations are realized by addition and shift of complement codes. A simple one-bit full adder can pass(logical exclusive or) sum, carry is found using ^ (logical and). The binary integer operations described below are all performed in the following mannerAndas input, the two are all complement codes,andis thatAndthe complement of the negative of the original code. We use the ciphertext vectorIndicating after encryptionWherein a is i =Enc(a i ),0≤i≤n, Indicating after encryptionWhereinCiphertext vectorIndicating after encryption Vector of ciphertextIndicating after encryptionWherein andIs the input to the homomorphic computation of the certificate arithmetic operation. n is large enough that we do not consider overflow between operations.
(1) Homomorphic computation of complement operations
The conversion rule from the original code to the complementary code is that if the original code is a positive number, the original code is the same as the complementary code, if the original code is a negative number, the most significant bit of the original code is marked as symbol position 1, the significant bit after the most significant bit is negated, and then 1 is added. Assume a binary integer primary codeHighest bit a n Is the sign bit, a n-1 …a 0 For the significance of the bit (for convenience of presentation, the following is usedAndrepresenting complements of binary integers, i.e. usingAndrepresenting the input of an operation), default initial carry c -1 When 0, then the complement of binary is calculatedThe iterative formula of (c):
in the above formula c i =a i ∨c i-1 In homomorphic encryption, only logical XOR is usedHomomorphic operation (additive homomorphic) and homomorphic operation of logical and (multiplication homomorphic). Thus c i Is converted into exclusive OR onlyAnd a formula of ^ into an iterative formula of Due to c -1 =0,c i Can be expressed as the following polynomial:
whereinIn the collection of the images, the image data is collected,is the length of the subset. We use the ciphertext vectorIndicating after encryptionWherein alpha is i =Enc(a i ),0≤i≤n-1, α n Enc (e). The complemented homomorphic polynomial can be written as:
wherein x 0 Is the largest odd public key in homomorphic encryption.Is to complement the ciphertext carry generated by homomorphic polynomial to satisfyIndicates the complement of the obtained ciphertext to satisfy
(2) Homomorphic calculation of addition and subtraction operations
The binary complement addition operation calculates the result and carry in turn from low order to high order, adds the carry to the high order result, and iterates continuously to obtain the result of complement addition. Assume binary integer complementAnda n andis composed ofAndthe sign bit of (c). Initial carry is c -1 When equal to 0, the sum isThen the sum of each bitThe sum carry can be written as the following boolean iteration formula:
converting into an addition homomorphic polynomial under a ciphertext:
whereinIs the cipher text carry generated in the operation process of the homomorphic polynomial of the cipher text, and meets the requirementThe initial carry isThe ith bit of the ciphertext sum generated for the ciphertext homomorphic polynomial, the final result isSatisfy the requirements of
The binary subtraction operation is obtained by addition, assuming a complement of a binary integerAnda n andis composed ofAndthe sign bit of (c). ComputingIs converted into(the upper right-hand corner representsTwo's complement of (i.e. a)The complement after the negative number) is taken, and the addition is used. To findI.e. using the compensation circuit to calculateBit, getSign bit is then checkedGet the inverse, i.e.Therefore, the subtraction operation has the same formula and the same number of calculations as the addition operation. Therefore, the homomorphic calculation of the ciphertext subtraction only needs to use additionThe result can be obtained.
(3) Homomorphic calculation of multiplication operations
The multiplication is performed based on Booth's algorithm. The algorithm multiplies two signed numbers by a binary complement representation. Setting multiplicandSum multiplierBooth's algorithm checks the multiplierComprises an implicit bit below the least significant bit,we useIndicating an accumulator. Basic algorithm steps of multiplication:
·The most significant n bits are filled with 0 s. For the right partAnd (6) filling. Finally the LSB pad is 0.
Repeating the second step for n-1 times and deletingThe least significant bit of (a). According to the technique mentioned in the second step, we can summarize a decision to select a boolean polynomial:
where > arithmetic right shift. We use the boolean formula above the homomorphic transformation to homomorphic polynomials for additive homomorphic synthesis:
andto representAndr ═ r of the ciphertext vector<r 0 ,…,r n-1 >Is a vector of the noise that is, the homomorphic polynomial of the multiplication is:
wherein- > represents the right shift of the ciphertext vector whenThe right-hand shift is made by one ciphertext slot,is padded to the original most significant component. Final product ofValid ciphertext result product.
(4) Homomorphic calculation of division operations
Division is the most complex basic arithmetic operation. For simple computers that use adder circuits for arithmetic operations, variations using conventional long division (known as non-reduction division) provide simpler and faster speeds. The method only needs to carry out decision and addition and subtraction operation once on each quotient digit, and step length does not need to be recovered after subtraction. We set the dividendAnd divisorIs thatThe Two's component of (a),is the remainder of the number of bits,is a quotient. The specific algorithm is shown below
3. Repeat the second part n-1 times.
5. Final remainderQuotient digit odd, remainderIn the range ofIf the remainder is a negative number, a remainder conversion is required:andaccording to the algorithm, Boolean judgment polynomial (JCBP) of division can be written out
Use ofThe intermediate result, representing the remainder of each iteration, is divided by a boolean polynomial of:
whereinIs thatLeast significant bit of the first and last correction is performedAndwe transform the Boolean judge polynomial of division to homomorphic polynomial as:
whereinRepresentThe vector of the ciphertext of (a) is,to representThe vector of the ciphertext of (a) is,representation of operationsFinally, we correct the ciphertext vectorAnd
The safety of the invention is as follows:
homomorphic calculations of integer arithmetic operations are built on DGHV and its variants, and therefore their security relies on the cryptographic algorithm itself. In the original scheme of DGHV, the safety of the DGHV is ensured by the difficulty hypothesis of approximate GCD, and the simple factor decomposition is difficult to directly realizeThe private key is recovered from the public key. And the enhanced decryption circuit ensures that the operation times of multiplication or addition cannot be leaked in the ciphertext result. The re-randomization of the plaintext by the encryption circuit masks the information in the plaintext. And the privacy of the circuit is justified by hashing the residue. The improved scheme of homomorphic encryption of the original integer also inherits the security. In homomorphic operation of basic integer arithmetic, the complement operation is input by encrypted cipher text of original code of integerAnd initial carry cipher textThe security of the encryption algorithm ensures that each encrypted ciphertext is infinitely close to uniform distribution (Hash residue lemma), and the only thing which can reveal plaintext information is initial carryAccording to the encryption circuit, the encryption circuit comprises three parts, namely a plaintext part, a public key random subsequence and random noise. The random noise part ensures that the noise in the ciphertext is random, and the public key random subsequence ensures the randomness of a quotient obtained by dividing the ciphertext by the secret key. The randomness of the two parts ensures the randomness of the ciphertext. Thus even knowing thatIs 0, nor can any information about the key be found from it. In the complementary operation process, the carry of i-1 bit operation is carried out through continuous iteration operationAs one of the inputs for solving for the i-bit complementEach input ciphertext participates in the calculation, namely the probability that each ciphertext is calculated is the same, so the calculation processIn the method, no information is leaked by the input of the ciphertext or the intermediate result generated by the ciphertext. Also, integer addition and subtraction homomorphic computations are similar to integer complement homomorphic computations (integer ciphertext complementation is a special integer ciphertext addition operation) and therefore have the same security.
The integer multiplication homomorphic calculation process involves complementation homomorphic calculation and addition homomorphic calculation. But does not mean that integer multiplication homomorphic calculations do not reveal any information. Because the partial product after shifting needs to be judged in the multiplication processAnd multiplicandOr alsoAnd (4) adding. It is the focus of our analysis that the process of presence determination is safe. Determining ciphertext using a ciphertext vectorThe last two ciphertexts after adding the additional bit Enc (0)Andas a basis for the determination. As ciphertext complementation, we know the multiplier ciphertext additional bitBut also does not reveal information. Then the formula (8) used in the process of judging the final ciphertext in the ciphertext state is the formulaIs added homomorphically to hideIs determined by the information of (a) or (b),hide and part of productAdded areOrIn this process, no multiplier will be leakedLast two digits2r, add perturbation to the result of the operation, modulo x 0 The traces left in the operation process are erased. Because of the fact thatAndall participate in the operation, and each branch of the selection calculation is also calculated at the same time, so that the calculated probability is the same, and information cannot be leaked due to the preference of the calculation process.
We define an eavesdropping indistinguishable testMake guessesThis experiment is applicable to any attacker a, as well as to any security parameter λ, homomorphic encryption ∈ (Gen, Enc, Dec, Evalute).
(2) Run Gen (1) λ ) Generating a key k, selecting two random bits b 1 And b 2 , b 1 ←{0,-1},b 2 And ← {0, -1 }. By calculation ofc is the challenge cryptogram.
(3) A outputs two bits b' 1 And b' 2 .
(4) The experimental output is defined as: if it is not Success is achieved, otherwise failure occurs.
According to the fact that homomorphic encryption is consistent with semantic security, the key can be recovered by assuming that an attacker B has the advantage of belonging to the group, and the conversion is that the advantage under the attacker A belongs to the group of belonging to the group of 4. For all polynomial time aggressors a, there is a negligible function negl (λ) ∈/4 such that:
even if attacker A knows that c is the result of the plaintext message operation, it still cannot be determined that c is the result of the plaintext message operationWhether it is encryptedAnd then encrypted. Cannot naturally knowThe result of (1). The judgment process of the integer ciphertext division and the multiplication is the same although the judgment bits are different, so that information cannot be leaked. Integer ciphertext division is also secure.
Noise of the invention
In the basic operation part of the integer, the maximum times and the maximum terms (formulas 1, 4, 8 and 11) required to be calculated by an iterative formula of five operations of complementing, adding, subtracting, multiplying and dividing the n-bit integer are obtained. As shown in table 1 below in detail,
TABLE 1 maximum depth and number of terms of iterative formula
The number of terms of the iterative formula for integer multiplication and division is too large, which does not discuss specific values. From Table 1 we can see that the number of calculations in the complementation, addition and subtraction isCalculating sub-digits in multiplication and ciphertext division operationsThe noise of the homomorphic polynomial f can be represented by the noise 2 contained in each input ρ′ The degree of the polynomial d and the polynomial l 1 Norm ofTo representlog d represents the number of homomorphic polynomial levels. The coefficients of homomorphic polynomials in integer arithmetic operations are all 1, so we can represent them by the number of terms of homomorphic polynomialsWe set the upper limit of homomorphic calculated noise for the fundamental operation with integer length of p' in homomorphic encryption as shown in table 2:
TABLE 2 maximum noise level
Homomorphic calculations for integer arithmetic we propose refer to the two's complement arithmetic rules in computers, including the operations of complementation, addition, subtraction, multiplication, division, and converting the rules into Boolean polynomials which contain only the logical AND and XOR operations. Multiplication and division require that addition and subtraction operations be performed continuously to obtain results that require different branches to be selected according to special bits. We therefore propose to judge the boolean polynomial (JCBP) that contains all branches. Then, the JCBP is converted into a judgment homomorphic polynomial (JCHP) through addition and multiplication of the ciphertext, so that the problem that the ciphertext cannot be directly judged is solved; the invention can provide basic cryptograph operation support for electronic ticket counting, cryptograph retrieval, encrypted machine learning and the like; the invention can solve the calculation of basic quantity characteristics of ciphertext statistics, such as average value, similarity, linear fitting and the like. The ciphertext statistics can be further assisted to further realize other operations on the ciphertext document.
Claims (1)
1. An integer cipher text arithmetic operation method based on homomorphic encryption converts an algorithm in traditional computing equipment into cipher text arithmetic operation carried out under the condition of cipher text, and is characterized by comprising homomorphic calculation of complement operation, homomorphic calculation of addition and subtraction operation, homomorphic calculation of multiplication operation and homomorphic calculation of division operation;
provided with binary integer primary codesAndhighest bit a n Andis composed ofAndthe sign bit of (a); a is n-1 …a 0 Anddefaulted initial carry c as valid bit -1 =0;Andis thatAndthe complement of the negative of the original codeCiphertext vectorIndicating after encryptionWherein a is i =Enc(a i ),0≤i≤n;
Indicating after encryptionNamely, the obtained ciphertext complement is represented; ciphertext vectorIndicating after encryptionCiphertext vectorIndicating after encryptionWherein
Homomorphic calculation of the complement operation, specifically,
wherein x is 0 Is a largest odd public key in homomorphic encryption; c. C i Is a cipher text carry generated by complementing homomorphic polynomial and satisfies Dec (c) i )=c i ;Express to obtainComplement of the ciphertext to satisfy
Homomorphic calculations of addition and subtraction operations, specifically,
provided with binary integer complementAnda′ n andis composed ofAndthe sign bit of (a); the initial carry is c -1 When equal to 0, the sum isSum of each bitHomomorphic calculation formulas of addition and subtraction under ciphertext:
wherein,indicating after encryptionIndicating after encryptionBy using a i 、b i Obtained in a similar manner to' i 、b′ i ,c i Is cipher text carry generated in the operation process of cipher text homomorphic polynomial and satisfies Dec (c) i )=c i Initial carry is c -1 =Enc(0),The ith bit of ciphertext sum generated for the ciphertext homomorphic polynomial, the final result isSatisfy the requirement of
The binary subtraction operation is obtained by an addition operation,
computingIs converted into Is composed ofThe complement of the negative number of (2) is calculated by using addition; to findI.e. using the compensation circuit to calculateBit, getSign bit is then checkedTaking the inverse, i.e.
Homomorphic calculation of multiplication operations, in particular,
setting multiplicandSum multiplierBooth algorithm checks multiplierDetermines the accumulatorIncluding implicit bits below the least significant bit,judging and selecting a Boolean polynomial:
use ofAccumulator for representing each stepThe boolean formula for the multiplication is shown below:
where > > arithmetic right shift; using an additive homomorphic synthesis method to homomorphically transform the above boolean formula to a homomorphic polynomial:
andto representAndciphertext vector of b -1 =Enc(0),r=<r 0 ,…,r n-1 >Is a vector of the noise that is,ρ' is the noise length, homomorphic polynomial of multiplication:
e, E>>Indicating that the ciphertext vector is shifted to the right,represents the ciphertext result generated by the ith accumulation homomorphic operationThe right-hand shift is made by one ciphertext slot,is padded to the original most significant component; final product ofValid ciphertext result products;
homomorphic calculations of division operations, in particular,
setting dividendAnd divisorIs thatThe complement of the negative number is taken,is the remainder of the number of bits, is the result of the quotient,get the inverse ofBoolean of the division judges the polynomial JCBP as:
use ofThe intermediate result, representing the remainder of each iteration, is divided by a boolean polynomial of:
whereinIs thatLeast significant bit of the first and last correction is performedAndboolean of the conversion division determines the polynomial to homomorphic polynomial as:
whereinTo representThe vector of the ciphertext of (a) is,to representThe vector of the ciphertext of (a) is,operation representation q i =(q i +Enc(1))mod x 0 I is more than or equal to 0 and less than n; finally, the ciphertext vector is correctedAnd
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811355108.7A CN109412786B (en) | 2018-11-14 | 2018-11-14 | Integer cipher text arithmetic operation method based on homomorphic encryption |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811355108.7A CN109412786B (en) | 2018-11-14 | 2018-11-14 | Integer cipher text arithmetic operation method based on homomorphic encryption |
Publications (2)
Publication Number | Publication Date |
---|---|
CN109412786A CN109412786A (en) | 2019-03-01 |
CN109412786B true CN109412786B (en) | 2022-09-06 |
Family
ID=65473120
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811355108.7A Active CN109412786B (en) | 2018-11-14 | 2018-11-14 | Integer cipher text arithmetic operation method based on homomorphic encryption |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN109412786B (en) |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111079934B (en) * | 2019-11-18 | 2022-09-27 | 华中科技大学 | Number theory transformation unit and method applied to error learning encryption algorithm on ring domain |
CN113098675B (en) * | 2019-12-23 | 2023-04-18 | 郑珂威 | Binary data encryption system and method based on polynomial complete homomorphism |
US11671239B2 (en) | 2020-05-08 | 2023-06-06 | Samsung Electronics Co., Ltd. | Encryption method and apparatus based on homomorphic encryption using odd function property |
CN111371545B (en) * | 2020-05-27 | 2020-09-11 | 支付宝(杭州)信息技术有限公司 | Encryption method and system based on privacy protection |
CN112543091B (en) * | 2020-10-26 | 2022-10-14 | 中国人民武装警察部队工程大学 | Multi-key fully homomorphic encryption method with fixed ciphertext length |
CN112653686B (en) * | 2020-12-17 | 2022-08-09 | 中国科学院电工研究所 | CAN bus message authentication method based on MAC encryption |
EP4050471A1 (en) * | 2021-02-26 | 2022-08-31 | Zama SAS | Encrypted scalar multiplication |
CN113849840B (en) * | 2021-10-13 | 2023-06-09 | 福建师范大学 | Encryption data statistical analysis method based on authenticatable encryption counter |
CN115001649A (en) * | 2022-04-15 | 2022-09-02 | 支付宝(杭州)信息技术有限公司 | Batch encryption method, related device, system, equipment, medium and program product |
CN114553394B (en) * | 2022-04-22 | 2022-08-16 | 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) | Complementary code arithmetic unit and arithmetic method based on multi-key fully homomorphic scheme |
CN117478305B (en) * | 2023-12-28 | 2024-04-16 | 粤港澳大湾区数字经济研究院(福田) | Fully homomorphic encryption method, system, terminal and medium based on two-party security cooperation |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106452723B (en) * | 2016-12-13 | 2017-05-31 | 深圳市全同态科技有限公司 | Fully homomorphic encryption processing method based on modular operation |
CN107359979B (en) * | 2017-07-25 | 2019-11-01 | 西安电子科技大学 | Symmetrical full homomorphic cryptography method based on Representation theorem |
CN108282328B (en) * | 2018-02-02 | 2021-03-12 | 沈阳航空航天大学 | Ciphertext statistical method based on homomorphic encryption |
-
2018
- 2018-11-14 CN CN201811355108.7A patent/CN109412786B/en active Active
Also Published As
Publication number | Publication date |
---|---|
CN109412786A (en) | 2019-03-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN109412786B (en) | Integer cipher text arithmetic operation method based on homomorphic encryption | |
Alawida et al. | An image encryption scheme based on hybridizing digital chaos and finite state machine | |
Sahari et al. | A pseudo-random numbers generator based on a novel 3D chaotic map with an application to color image encryption | |
CN109039640B (en) | Encryption and decryption hardware system and method based on RSA cryptographic algorithm | |
JP4554239B2 (en) | Montgomery type modular multiplication apparatus and method | |
Ghazanfaripour et al. | Designing a digital image encryption scheme using chaotic maps with prime modular | |
CN111444518A (en) | Secure processor, method of operating the same, and method of encrypting or decrypting data | |
Liu et al. | A new DNA coding and hyperchaotic system based asymmetric image encryption algorithm | |
Yang et al. | Some properties of the logistic map over the finite field and its application | |
Agbedemnab et al. | A new image encryption and decryption technique using genetic algorithm and residual numbers | |
Chung et al. | Encoding rational numbers for fhe-based applications | |
Waheed et al. | Design and optimization of nonlinear component of block cipher: Applications to multimedia security | |
Parihar et al. | Fast Montgomery modular multiplier for rivest–shamir–adleman cryptosystem | |
JP2007187908A (en) | Modular exponentiation calculation device and method having tolerance to side-channel attack | |
Marouf et al. | Comparative study of efficient modular exponentiation algorithms | |
WO2023074133A1 (en) | Cryptographic processing device, cryptographic processing method, and cryptographic processing program | |
CN111740821A (en) | Method and device for establishing shared secret key | |
JP4616169B2 (en) | Apparatus, method and program for calculating conversion parameter in Montgomery modular multiplication | |
CN113114461B (en) | N-time public key compression method for integer homomorphic encryption | |
Latoui et al. | A two-parameter extended logistic chaotic map for modern image cryptosystems | |
Babenko et al. | Euclidean division method for the homomorphic scheme ckks | |
AT&T | ||
CN111614465B (en) | Public key generation method and device based on super-singular homologous secret key encapsulation protocol | |
Nti et al. | Asic design of low area rsa cryptocore based on montgomery multiplier | |
Varghese et al. | A Novel Method for Mapping Plaintext Characters to Elliptic Curve Affine points over Prime Field and Pseudorandom Number Generation |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |