CN110851845A - Light-weight single-user multi-data all-homomorphic data packaging method - Google Patents

Light-weight single-user multi-data all-homomorphic data packaging method Download PDF

Info

Publication number
CN110851845A
CN110851845A CN201910991067.9A CN201910991067A CN110851845A CN 110851845 A CN110851845 A CN 110851845A CN 201910991067 A CN201910991067 A CN 201910991067A CN 110851845 A CN110851845 A CN 110851845A
Authority
CN
China
Prior art keywords
data
sender
key
encryption
cloud server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910991067.9A
Other languages
Chinese (zh)
Other versions
CN110851845B (en
Inventor
周俊
吴楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Normal University
Original Assignee
East China Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Normal University filed Critical East China Normal University
Priority to CN201910991067.9A priority Critical patent/CN110851845B/en
Publication of CN110851845A publication Critical patent/CN110851845A/en
Application granted granted Critical
Publication of CN110851845B publication Critical patent/CN110851845B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Abstract

The invention discloses a light-weight single-user multi-data all-homomorphic data packaging method which is characterized by comprising the following steps: the method comprises five stages of system initialization, key generation, data encryption and data outsourcing calculation and decryption. Compared with the prior art, the method is simple and feasible, the efficiency is high, the efficient privacy protection outsourcing calculation is realized under the scene of a single user and a plurality of input data, the addition and multiplication operation on the ciphertext domain is supported, the unconditional safety (information theory safety) can be achieved under the conspiracy attack of the cloud server and an unauthorized receiver on the input privacy, the calculation result privacy can achieve the adaptive selection ciphertext safety (CCA2 safety) on the unauthorized receiver, and the requirements on the efficiency and the privacy are met.

Description

Light-weight single-user multi-data all-homomorphic data packaging method
Technical Field
The invention relates to the technical field of data packaging, in particular to a lightweight single-user multi-data fully homomorphic data packaging method based on any one-way trapdoor replacement structure.
Background
With the development of computers and the internet and the increasing popularization of big data and cloud computing services, mass data is generated, and data owners with limited storage and computing resources often need to outsource local large-batch data storage and high-complexity computing tasks to cloud servers with abundant resources to complete, so that efficient and safe outsourcing computing becomes one of research hotspots in the fields of passwords and security. Meanwhile, the cloud server usually works in a semi-trusted or malicious environment, the semi-trusted cloud server can honestly execute the protocol to obtain a correct calculation result, but still attempts to acquire privacy information of the protocol through interaction with a user, and the malicious cloud server can prevent the protocol from being correctly executed through any destructive actions. Therefore, the internet information security problem embodied by directly outsourcing the local data of the user to the cloud server has penetrated into various aspects of daily life. Privacy disclosure includes user private and personal identity information, location information, enterprise data leakage, hacking, business spying, etc., which can be overwhelming, and the direct economic loss caused by information security has reached a large scale, exceeding $ 200 billion per year.
Therefore, how to efficiently implement secure outsourcing computation while guaranteeing user data privacy becomes a very challenging open research problem.
In order to avoid the data privacy from being disclosed as much as possible and ensure the information security of users and society, the most direct method is to protect the data confidentiality through various encryption methods before outsourcing the data to a cloud server. The basic process of data encryption is to process the original plaintext data according to a certain encryption algorithm under the action of a secret key, so that the plaintext data becomes an unreadable code, namely a ciphertext. The decryption party can recover the original plaintext data only by inputting the corresponding key and decrypting the ciphertext through a decryption algorithm. The data encryption achieves the purpose of protecting the data from being illegally stolen through the above way.
The prior art symmetric cryptosystem has the same encryption and decryption keys, and both communicating parties must obtain the keys and maintain the confidentiality. The security intensity is high, the encryption speed is high, but the barriers of key management and distribution are prominent in the cloud environment, so that the traditional symmetric encryption system cannot be directly applied to cloud computing. The asymmetric cryptosystem requires that keys are used in pairs, and encryption and decryption are respectively realized by adopting a public key and a private key stored by a user in a private way, so that the difficult problems of the symmetric cryptosystem in key management and distribution are solved to a certain extent, but the computation complexity and ciphertext expansion are huge, and the computation complexity is 3 to 5 orders of magnitude higher than that of a symmetric encryption algorithm. Especially, the public key homomorphic encryption in the asymmetric cryptosystem has a property that a calculation operation performed on a ciphertext keeps the same calculation operation performed on a corresponding plaintext. The property can realize various secure outsourcing computing functions on a cryptograph domain, so that the public key homomorphic encryption is widely applied to cloud computing. Specifically, a sender encrypts each input data locally used for outsourcing computation by using full homomorphic encryption of a public key under the public key of a receiver and sends the encrypted data to a cloud server, the cloud server performs various outsourcing function computations on a ciphertext domain and sends a ciphertext computation result to the receiver, and the receiver decrypts a plaintext computation result by using the private key of the receiver. Efficient secure outsourcing computation needs to meet the following two basic privacy protection requirements: (1) input privacy: namely, the privacy of input data of the sender can resist collusion attack initiated by a semi-trusted or malicious cloud server and an unauthorized receiver; (2) calculating result privacy: i.e. outsourced computation results can only be decrypted by the authorized recipient. However, although the public key homomorphic encryption can functionally realize secure outsourcing calculation in a ciphertext domain, the algorithm complexity is too high, and the use complexity of a local public key encryption algorithm of a user is o (n), wherein n is the number of input data. Therefore, the huge computation overhead and communication overhead cannot meet the objective performance requirement of the limited local user resources.
Disclosure of Invention
The invention aims to design a lightweight single-user multiple-data fully homomorphic data packaging method aiming at the defects of the prior art, adopts any one-way trapdoor replacement and a fully homomorphic data packaging method of a public private key thereof, can realize high-efficiency privacy protection outsourcing calculation under the scene of single user and multiple input data, simultaneously supports addition and multiplication operation on a ciphertext domain, can achieve unconditional security (information theory security) under the collusion attack of a cloud server and an unauthorized receiver, and can achieve adaptive selection ciphertext security (CCA2 security) on the unauthorized receiver by the privacy of a calculation result, wherein the unconditional security and the CCA2 security are higher security than CPA security, and the one-way trapdoor replacement can be instantiated by various specific public key encryption algorithms according to the security requirements under different network application scenes, such as identity-based encryption, attribute-based encryption, proxy re-encryption and the like, so that the method is more flexible and meets the requirements on high efficiency and privacy.
The purpose of the invention is realized as follows: a light-weight single-user multi-data all-homomorphic data packaging method comprises a cloud server and is characterized in that the light-weight single-user multi-data all-homomorphic data packaging method comprises the following steps:
system initialization phase
Under the given security parameters, a system (a trusted third party) generates a pair of one-way trapdoor replacement and inverse replacement thereof, a public and private key of the pair of one-way trapdoor replacement and two cryptographic hash functions by executing a trapdoor replacement generator, discloses the public key and the hash functions, and sends a private key to a receiving party for secret storage.
(II) Key Generation phase
The sender generates a key for data encryption.
(III) data encryption phase
According to the basic principle of hybrid encryption, a sender replaces an encrypted random number as a symmetric key for encrypting input data by using a one-way trapdoor generated in an initialization stage in an off-line stage; meanwhile, in an online stage, the data are encrypted by using the data encryption key generated in the key generation stage and the symmetric fully homomorphic mapping with the key.
(IV) encrypted data outsourcing calculation stage
And the cloud server performs addition and multiplication on the encrypted data on the ciphertext domain, performs various outsourcing calculation operations based on the addition and the multiplication, and sends a ciphertext calculation result back to the data receiver.
(V) decryption stage
The receiver decrypts the final ciphertext computation result by using the private key, and the main parameters are as follows in table 1: table 1: parameter list
Figure BDA0002238305170000041
The specific processes of generating the public parameters, the one-way trapdoor replacement and the public and private keys in the step (I) are as follows:
a) input 1λWherein λ is a security parameter;
b) the system (trusted third party) runs a probability polynomial time algorithm G, and outputs a set of probability polynomial time algorithms in {0,1}Function (f, f) of-1) A pair of secret keys (pk)f,skf) Two hash functions H0,H1The mapping range is {0,1}*→{0,1}The common parameter thus generated is PPR ═ p (pk)f,H0,H1) Private key skfIs assigned to the recipient secret keeping.
The specific process of generating the data encryption key in the step (two) is as follows:
a) the sender randomly selects three large prime numbers p, q and s as a private key pvk to be stored in a secret manner, and the condition that | p | ═ q | ═ s | ═ λ is met;
b) the sender calculates N' pqs as the public key pbk and calculates the secret information N pq, where the message space is in ZNUpper, ZNIs ZN′Hidden subgroup (b).
The specific process of generating the input data ciphertext in the step (three) is as follows:
a) the transmitting party generates n plaintext input data miI 1, 2.. n, calculating mi,p≡mimod p, mi,q≡mimod q;
b) Sender random selection
Figure BDA0002238305170000042
ComputingSo that
Figure BDA0002238305170000044
If it is not
Figure BDA0002238305170000045
OrSender reselects addition and multiplication blinding factors
Figure BDA0002238305170000052
c) Since 1 ≡ q is known-1qmod p and 1 ≡ p-1p mod q, the sender performs the following calculations:
Figure BDA0002238305170000053
Figure BDA0002238305170000054
Figure BDA0002238305170000055
wherein: i denotes a join operation, p-1,q-1Respectively represent p and q in
Figure BDA0002238305170000056
Andthe inverse of (1);
d) sender last calculation
Figure BDA0002238305170000058
Then sendTo the cloud server.
The specific process of performing addition and multiplication calculation on the ciphertext domain in the step (four) is as follows:
the cloud server performs addition and multiplication operations on the ciphertext domain, which may be as atomic computations constituting complex function outsourcing computations,
Figure BDA00022383051700000511
Figure BDA00022383051700000512
then will be
Figure BDA00022383051700000513
And sending the data to a receiving party.
The specific process of decrypting the ciphertext calculation result in the step (five) is as follows:
a) receiver first calculates
Figure BDA00022383051700000514
b) Examine the following
And
Figure BDA0002238305170000061
if not, the algorithm outputs ⊥;
c) if the above is true, continue to calculate q ═ N' (ps)-1And N is equal to pq,
Figure BDA0002238305170000062
Figure BDA0002238305170000063
Figure BDA0002238305170000065
Figure BDA0002238305170000066
wherein:
in the calculation process of the ciphertext domain, the fully homomorphic property is respectively maintained in the addition operation and the multiplication operation.
d) Then the receiver decrypts through the Chinese remainder theoremAnd
Figure BDA00022383051700000610
Figure BDA00022383051700000611
Figure BDA00022383051700000612
wherein:
Figure BDA00022383051700000613
respectively satisfy:
Figure BDA00022383051700000614
Figure BDA00022383051700000615
compared with the prior art, the invention has the following advantages:
(1) safety: in the security outsourcing computation realized by public key homomorphic encryption, the input privacy and the computation result privacy can only achieve the adaptive selection plaintext security (CPA security), while in the homomorphic data encapsulation method provided by the inventor, the input privacy can achieve unconditional security (information theory security) under the conspiracy attack of a cloud server and an unauthorized receiver, and the computation result privacy can achieve the adaptive selection ciphertext security (CCA2 security) to the unauthorized receiver, wherein the unconditional security and the CCA2 security are both higher security than the CPA security.
(2) The efficiency achieved: the computation complexity of the public key homomorphic encryption in the local of the user is O (n); in the proposed homomorphic data packaging method, only one random one-way trapdoor replacement (the algorithm complexity is equivalent to one-time public key encryption) operation encryption random number in an off-line state is needed as a symmetric key, and in an on-line stage, the symmetric homomorphic mapping with the key is used for encrypting the input data, and the algorithm complexity of the symmetric encryption is 3 to 5 orders of magnitude faster than that of the public key encryption, so the calculation complexity of the part can be ignored. Therefore, the computational complexity is increased to O (1), i.e., regardless of the number n of input data.
(3) Flexibility of implementation: in the fully homomorphic data encapsulation method, the unidirectional trapdoor replacement can be instantiated by various specific public key encryption algorithms according to the security requirements under different network application scenes, such as identity-based encryption, attribute-based encryption, proxy re-encryption and the like, and the method has more flexibility.
Drawings
FIG. 1 is a schematic diagram of the system of the present invention;
FIG. 2 is a flow chart of the present invention.
Detailed Description
Firstly, the mathematical theory applied by the invention is explained as follows:
1. hash function
The Hash function maps the variable-length message to a fixed-length Hash value or message digest, and the Hash algorithm is performed in many ways, and currently, methods commonly used include MD2, MD4, MD5, and secure Hash algorithm (SHA-1).
For a Hash function (a string composed of 0 and 1) in which both input and output are bit strings, the length of the bit string x is denoted as | x |, and the bit strings x and y are denoted as x | | y. Let compression: {0,1}m+t→{0,1}mIs a compression function (where t ≧ 1). Constructing an iterative Hash function based on the compression function compress
Figure BDA0002238305170000081
The evaluation of the iterative Hash function h consists essentially of the following three steps.
1) Pretreatment: given an input bit string x, where | x | ≧ m + t +1, a string y is constructed with a disclosed algorithm such that | y | ≡ 0(mod t). Is recorded as y ═ y1||y2I is more than or equal to 1 and less than or equal to r, yi|=t。
2) And (3) treatment: let IV be a public initial value bit string of length m. Then calculate:
z0←IV;z1←compress(z0||y1);z2←compress(z1||y2);zr←compress(zr-1||yr)。
3) and (3) output conversion: setting g: {0,1}m→{0,1}lIs a public function, defining h (x) g (z)r)。
4) And (3) output conversion: let g: {0,1}m→{0,1}lIs a public function. Definition of h (x) ═ g (z)r) If this step is not required, then h (x) z is definedr
2. Public key encryption scheme
The public key encryption scheme consists of a key generation algorithm, an encryption algorithm and a decryption algorithm.
The key generation algorithm: input of safety parameters 1nA pair of public and private keys (pk, sk) is output, where pk is the public key and sk is the private key.
And (3) encryption algorithm: inputting public key pk, message m, and outputting cipher text c ← Encpk(m)。
And (3) decryption algorithm: inputting private key sk and cipher text c, and outputting m as Decsk(c)。
Correctness requirements for public key cryptographic algorithms, except for negligible probability, for the algorithm Gen (1) generated by the keyn) The obtained public and private keys (pk, sk) have Decsk(Encpk(m)) — m holds.
3. Theorem of Chinese remainder
By setting m1,m2,…mkIs a positive integer of two-two reciprocity, then for any integer b1,b2,…bkFirst congruence equation set
Figure BDA0002238305170000091
Must have a solution and all solutions form a modulus m1m2…mkA congruence class of (c).
The present invention is further illustrated by the following specific examples.
Example 1
Referring to fig. 1, in the present invention, a system (trusted third party) generates public parameters and a secret key, a sender encrypts a message, a cloud server performs addition and multiplication operations on encrypted data in a ciphertext domain, and a receiver decrypts a calculation result. The method is realized based on one-time random one-way trapdoor replacement, can be flexibly applied to different network scenes, meets the requirements of high efficiency and privacy, and can respectively achieve unconditional safety and adaptive selection ciphertext safety (CCA2 safety) in the aspects of safety of input privacy and calculation result privacy.
Referring to fig. 2, the specific implementation process of the present invention is as follows:
the method comprises the following steps: system (trusted third party) initialization
a) Input 1λWherein λ is a safety parameter, and λ is 512;
b) the system (trusted third party) runs a probability polynomial time algorithm G, and outputs a set of probability polynomial time algorithms in {0,1}Function (f, f) of-1) A pair of secret keys (pk)f,skf) Two hash functions H0,H1The mapping range is {0,1}*→{0,1}. A disclosed parameter thus generated is PPR ═ p (pk)f,H0,H1) Private key skfIs assigned to the recipient. In the specific implementation, a RSA encryption algorithm is used for instantiating a one-way trap gate replacement f, and two large prime numbers with the length of 1024 bits are randomly selected.
p1=11954038255861281399986254424088536679270174331470142110 22166105096233157868736732004284894218244519843128136566716463543 44256456492811207896902264583008545942159404066999305016644034316 34814932694912492874572421151945509893681076110533909737542946453 6455485158141855715253861505249958625967186501062389195197;
q1=1790285179106583828165407088783495950776810917512139499868 78303446545632746768534000968430751337743298102258421369372755348 52550565039974965562580459366372532737532109298333707009428969711 45777375561371907423439771239407074047803629508503397079795507743 84713514464227421444767751921530315918347926024665428461;
N1 ═ p1q1 was calculated and converted to binary numbers:
N1=10101001100001111001100000011011111110011111100110101000100 1001101010000011111111100111001101001100100000111010001110110110110 1001111111000110110100011010111101100000111000100110011101000000110 0001100110001001101011100001011100111010001110010111100110011010001 0010100001111111010110110100110010001111110000000010111011100100001 0100010000110000111111001110100010110110001110011000010000100101111 1111111111010110001111000101000100011010111001110100111111110000000 00001111111111111110000110001111110100001101111111000110011001000110 0011001111101001101111011001101110001100000000101010111110101111000 110110010111101100010011010000111110000001010000010100101110100110111101101011100000010010111001010100101001010101100110100100001110 0011000011111100100100110001111101011111000110001111101001011000000 101000001100011011111101100011000101101000100101010101101101100110 1010001010111101100111110010111100011110110111101010000010010001100 100101000000010111001110011010110001010011111011100100110101010100 011101000110010100000111000010011110100001010011000100100100001101 010110001010100100010110000110011101100011011001011100000100001101 001001011010000111000110110111010001000100100000001101000111010101 00111101111011101101111111001111011111110000011100000000011011101011 1110010100111001111000100000101101111110011000100101101001010001101 011000100011110000011000010011010010100010100011011100001000100101 0011100011000110100100011101100101111001100110110100100111101000000 1100011010110001101101001100100000110010101110001110011011110110110 0001011111111010001011011010100010000100010111011010110001010011111 1100000110101101010010011010111000000011100011111000110111010001100 0010001011111000001011001001110111010110101001000101101001111101110 000010101100000001101100111000100011110111001100010011110010000010 10001010011111111000000101011111001000111110101000001000000111001000001111011011000001010111111111010011110101110001010110110111110000 0001111100010011001111101000000101101001101010010010111010111111001 00011101100010111001001010010101001101110100011111001。
choosing an integer e 65537 interdermin with (p1-1) (q1-1) and e less than (p1-1) (q1-1), using d: the formula for calculating d × e ≡ 1(mod (p1-1) (q1-1)) is as follows:
d=100010100100110010101011101100100110011100000011010111001001 1010100100010001100100110010011100101011101111111101110001101101100 000001000110010010101111110110100010010110001001010000000100111000 111010001010110010000000111100010100000111110110100100010101010101 0001101101011011101101110111010111100111001111001101000011100011101 0011111010011111011011001100100111001111011010100110111010001000110 0000101111101000111010101111100101111010001010111101011111100011011 000100010110101110100010001010011111001101011101000100111010001101 1001110000011111100110101100100100110000110101101101100101001001011 101101111000100110111000011001100011010010001010100111000101100111 011111100100001100111001000100100000111010101001011110100000100010 1001110101010110001101000011111001111111101110010001000101010110010 0011111111110010111010101100101000010100001010110011100010010111000 0101101111111100011111000101100010101001110111010001000110110110010 1111011000000101011100010010000111011001101101111010110101000110101 100001001011010010100000110000111010100000010101010011101011101110 001100001101001011000000100100101100111000100111001011011010111101 010010000001001000001101101100101110100100110111001110101000111000 1010111000000111001110110011000100101010001100011011011011001011111 0001010000111001010000001011100011011100101011110000010111101111011 1111111100011110100100000001110011000111011011100100000000010010010 100110100011110001101110110101100110110011001001100101000101101001 100111111001010101010011010011100111010110110101010111010010000010 110010110111110100000100110101010110001100101101001110000000010101 000001010001010011100011101010101001110101001100011001010001011101 1000111000101011010011100101110100111110111011010100110111001100111 101000000110001001101101100001000000000100110011000101001110101000 0000000011110011101001111001001110000101100011000101110101011101100 110110011110101100010110101100010010011000000110011100011010000011 0100101100011111010011010110011010111101011111011001100011100011100 00011010100110111101111001100001100011010101111101110001。
step two: key generation
a) The sender randomly selects three large prime numbers p, q, s as a secret key pvk to be stored in the sender, and
| p | ═ q | ═ s | ═ 512, where
p=13407807923699099998942040535442651667895495834482471747344 386582009709086685620981983323615953845825109164523106091506360422221428973272589816365622231039;
q=13407807929942216026752941503060413803598775834471086175801 849932591785109768437042512884133797287814812344018982755120045515699880895033235087590229540863;
s=13407782356578472910965665530992080654520422173304589073088 814256871381862011491301451338105295070853851352303189359458621956403469369077131836248448565247。
b) Sender calculation
N' pqs 2410307828492464897954643722462779044451847116993364049847718239465045591828112046338191753689532752742303615765455737729706376087279425984764798025802978158931943200065606515872624395443402671964587002647215423408592489973157181852103363986009913954079829678161714820465952104672097619318525895992528631381601650054696081200392236747666900619073405675705910890825388965256596539261761901413256117083484910098148053793945871024576216168141426768236056101026529279 as a public key;
and (3) calculating:
n pq 179769313402514871485313354974142490542773177445584791664062187949095737481333506236418267139548117061782331887420207034501311957518890839275613960650778799602760639211374535111564237902069807891899030280171991900658408187704260846651610037624031054648071906963008022354367117053143764419125958156454677446657, the message space is in ZNUpper, ZNIs ZN′Hidden subgroup (b).
Step three: data encryption
a) The transmitting party generates n plaintext input data mi(i-1, 2, …, n) are each
m1=7325503519251003561293925170960416927222857287341944312852 55178956432845227303935571334946954505798703555596880484626830843 92256478286302062577237172510991016571415046369514445960230280285 49627874793835008785604244359426174284735394146507831987639274543 527149651626763827605132555864395065775580644745422006;
m2=8410950907745040817164346943502495082548912798828466282605 66649652948030250733832422531022461886762570308811911643016661344 55257079541569398400934815488117302916254144772760042573672405802 69247751719501920638419746088296220463618508070802735368123375650 8271350408544777722670988328366984170208484533065389038;
m3=1171429016744091643287571085294460358057138642104749635565 15050151935910290736812603185011607445686421536991082500364446779 50063206140591479900501079293300254569044956462091876685013871586 27137476688450959571225102921552483870582505262430380884330648820 61125595510794954683393063919622455647617162326927884052;
m4=1425728838620251556862487130390286336906940447631990075753 48332651017011956338319564192285590021284619735835498311076787026 42322030256015546492879241530281754051210565285363060058701494833 39563415597242414086823705462198401553859319987094004961233144745 73166522438522232869810870458830332002833984192770072173;
m5=1532923787514430269446353479955284344664218113832540042912 89123922865894595653074873134870943776445095557005201424561896415 34774123416563883685051343227134230790406347161633111346171279897 83445746815657143871368106011577500934268337711390349249816523863 84843155724197140671023774239983285930175449275513552477;
m6=1120039248700359863285672532375018252085403224350257326232 54676376909377032075223703609226080303020799532862697459338828471 19394191615168238188642680971872412933712631241597239605571055273 02353280641409885603244944393941465209242921994411640812303345368 68793127795301608766547190333248738456186020124667146273;
m7=1645763236111425624207475217509915099683551681491634254349 23019868927330022031493234416059834030233500009411467934262633533 52467772799488079366609203811743196021502940156689147846785354471 90481113246552699395708433088793592585029629893465158202072537545 32627523585818396056345121514524120693208991766386134575;
m8=3320309982792642299981414993343282284951413845910139964059 21691386168666290765595342229235899801272378874992296563680215256 02577411346416493426983761540579415502213751198989996429937205304 81760428736159504329168035355835887732244618518852827788627053684 140363625914921347655337953367557720538826801364556725;
m9=1314001115632734080487695895701791105998371414522174865624 70698981893397173404758341353031019434667583647161228179102936365 10406623358937719148334024681140050847693982524476022883193715265 50725550924967407106397617129507077204051449382945761661838486083 72359903602260437425327179889972642261670866254638849075;
m10=284527693158188441522524727833972159730217612422131041627 967772517881113873190489416781113297933127264877248481006539885603 70996705149750848135693033497355504076964298020745004072839425213 65052986532924061043085280409294847962730584429471016738843918085 8797455322663363519232091931839942149514402685898735976;
m11=123857722666791070607238285119538375321832807780337820554 29641313000570221152570410707109390937635275473163230884525459193 08571271948363155969690057802301703732962586047421994542124512729 28007643779207875409437964202728829112353707354308030838922130330 318760535078858300501782717445520143379741772146123706555;
m12=104428168737069370029497612545269029055759212201627093121 83808097829854778776201217245696731859748603445996217701844884351 25492213896857410012218668027857418376396681596216279323161358901 96211011603836951725600056358013247341235882902428853651925412497 571044091045242148769112658728724398259130381764357413298;
m13=133289996715207882545686158615518506624954327380220301022 51715598464738120557028112982723813585228072354900385225437707920 73319103026838454471897872977502427488332198570571613195923934666 05438719795189504646458597617975729026656763783143869355202368489 857933665779797053377095081322443863910441414078590142194;
m14=431283729494920436950204625610853093712320781966550114216 70037063450811965191911313162603277956756779969875308814892756240 01084242473718903007509609642241688213179749147240488145604950815 19358076757851399198635391341912890314392084913986607886564971624 77353444235610104378222975797186929316729970675396906700;
m15=165202162134459777146070035617431929633187140396957162412 87145927220818671266486059325828190255196903890308468013215409839 79371347123835861302826156150386109531373564836246268981067853659 62325626068933575057688132633358288312245732710531869156550744341 535201345202394686200461865942508997468763612266664971319;
m16=783556513095766445223743134168544299589178747379683357619 71197714750019470916774399480769339373481434022874923493222233045 74331354446133364119870132228785079740112276012312992397058593091 79752672270261372848679236560245980611282897884027185525567036094 51935686126471059246891859881801387792332801995665116593;
m17=114662020519450890973566280034126025511402539942298804034 29243244146178544757599148746418267221497425571420816898410293819 27751882944152244628060790167720164190625990025660454918550565355 71765856348338544883229172650269102289398524094707617210308811906 623720612946723960220528925986876966090452524819273499134;
m18=865576970161056877235122980839819285163083824882827494483 03005407170543106537084127869418207258881396316421383121377050669 90033746417085659027099913766256612750466954566421367438443867230 08602822667279265376516889439871774187982839244043769832868415937 11404538925591193890514429962586770334566173160546062563;
m19=109133612174693247865027495131237763486324644640443199948 83770081406586980831710184502488704169486117485106289068747051034 55609142434022358459481983375766634793937049795338659482476237399 28089205010405544003732475423976093470929457547251494578382229449 561457224321558947566627867699065713822629616541718384642;
m20=1439998574277067732946899834414975207111293435111991246631 52493544356346587707063100459485905790526519778363448195976523321 04316573998179235026005903444409873965046418725073331157677831340 70840326399409335758228022819671975746819199247627473926450093457 54527541346873374501242980493584609282684778693489260087。
Then calculate mi,p≡mimod p,mi,q≡mimod q, are:
m1,p=m1mod p=
55294908526098241688984209017066676707983171480231980097674552343 29145136503304034140584163418000110634900994589009393461804356354561653772117426640810729;
m2,p=m2mod p=
98133040921974521014153200978273607645608807690989179874259385242 98015664920131975024077222473547879431568540563877937109289923673768125668576670869788050;
m3,p=m3mod p=
68094583375631849629074113291052689667568571243701974263076534478 88502833493717182306733397102794034220282906765651008288166831946593304688051974877523355;
m4,p=m4mod p=
74913593590138003711477627074212411936620123516281284968491964663 08794635084592834964562843024266297327106382184025637716049677260958989226607148193600033;
m5,p=m5mod p=
10762968478309605472798400510354214128482042386070511991388059308 029410525608255865890713979286991390112323269083747111678421862628605107229392911100973951;
m6,p=m6mod p=
13148286804205681583563355050355173859521317486723907839393985394 822894945056702600107154048841049734046025066423986903783830084472656555362775484725634175;
m7,p=m7mod p=
71358110608490362740607710243195642978526760947244593408641768696 43203992852806055582473422036426934142346321368413922478723946491059475091955498537128683;
m8,p=m8mod p=
26970467629711215070064194535123906968356157999513625401126184699 18406291273964515130485242209231713894169458674115040957631600115908899451368696114545279;
m9,p=m9mod p=
14480505817037932698383912941266225785126912919788472509264715294 88556486152714138950800286072463811899359023686541164071023558192840946234260153804169579;
m10,p=m10mod p=
99704595913083412439672795609967110345624203799334754037325814760 27383154932703086803307633104391013237883040319514921844261452196306534556857298635093110;
m11,p=m11mod p=
91374657618877034323768214218746526117306943271988920614974760502 94470877495834856566688941931952882035451754322703735723462247943499673540412744208089231;
m12,p=m12mod p=
13154832532471525057018484130972335303778473132449207340441885352 37804517479101781190332784554023640013789509278968314279020353984164982664094960997371986;
m13,p=m13mod p=
71483823082537402268978136910443912124862395964382602940669053167 88309350821606574283286545706791813639896604237418024149212987037687648766552166840333411;
m14,p=m14mod p=
12252471515414980658132927814896485445649342711108024013435050426 318512340146722193458269544627705253550612333573633330291151720056381216845745319954578443;
m15,p=m15mod p=
10253304298509600005583385981787285118142274698490129553346971858 705989056734400163426235068441077938581472065682370393696301114921761433858531760613645177;
m16,p=m16mod p=
111780097115011633114721105632935518430422483892796323887262607117 02772887475562381788505582234338758632290407439090349095884571712801513866462819841584997;
m17,p=m17mod p=
11950221744014855544878845097896880527349440925290174389139705363 476136988809397025851089171383030574313460709568241826104178322269735225013310449625521483;
m18,p=m18mod p=
51090734744523986684285498898740998794478105390752935523404464296 78865659617217267965251512658382586617264570680586784442451187791240269741520659459100446;
m19,p=m19mod p=
51279161216602377037409978338694826585249756628621410471318410716 74100668389058628726188902851604575694878368094577238073665624734068337663160999170347815;
m20,p=m20mod p=
11903529927429407683023995013840723346653971027045444376399670249 236658163798155266292398567404939766882889326089675763926142729962189194364336523223683343;
m1,q=m1mod q=
18336627386321072028836996216309248349011704345616001881183990515 77951117213500344838780382169062120910719406651267596684749103193856222377762773015797778;
m2,q=m2mod q=
25013584110692275461767868757216018782411799360939786284779029965 52262914205879055239671379596459150692683397318698051347419101068793443206667654561146489;
m3,q=m3mod q=
16004330448413644552726141003090928717561154154819887726679847169 1052454127621611021536299790593409714937018260249581303927555659539923556277736107339430;
m4,q=m4mod q=
92512897063100561722890470370483804249094306026376331876610617819 44009851124665485424768963492542879703062292369092160651502502923905826126820734687466638;
m5,q=m5mod q=
80974005063379556095350647437878881041287533315282828944404619275 58136364207358987476547082989929325907478999408768332744088968238122810040310465900232071;
m6,q=m6mod q=
30433272002277801444324278396774655219800935281455675006145105373 89235037061850061887399519076497123809478273526252861797457052766339662156922256827766076;
m7,q=m7mod q=
110313106185598665196934925587211946217439709730335943423211878026 11621522762413917541388918407736753813507683121372105271561243513452399369642519352625251;
m8,q=m8mod q=
27608116278750597922394457854867667887716914862344379571223802536 57875375213341182815461166634999903114768530708746559581708404281161178135612767226528881;
m9,q=m9mod q=
54137033208559297618433564759206539324601313659995853517935369332 68292056199637266072893418540373855109186756015234879910416278527307738843133291482735259;
m10,q=m10mod q=
46129887654630875944805270530197414287500739897518341866104527533 2320413479279125530551471841796416411457410913966117671056861566655305566733153266537375;
m11,q=m11mod q=
30898560917520588582873586718555412800035790780882390480564083424 45282502880875762329195702087656924035545831482904892917409461467014576034009937763355123;
m12,q=m12mod q=
32220787236338263281424283770085484463484997067901982141606437546 51537420250384499787084842885683569359639612049486394256163544605886250252507731888812079;
m13,q=m13mod q=
34780126425695659143354865917921351993143854040315219533420100682 71700811866893012158639226561728148988084048583783985203090254564570845019451462293389797;
m14,q=m14mod q=
80971802892986961683988776912136397078770999423023795841521866912 51082418986380844743357978670001003719122425072374513789901240660391423130354128324272333;
m15,q=m15mod q=
67029289256533880081976127096671997805365245059236425460814324515 5779728965131179300666833570388224953873819710305141208557705594591399444909871733313050;
m16,q=m16mod q=
42263448254149781748487382403926288565819225442605272939742823502 34394295621518637180331134243191378706006986038415827596540798989759019660472063850555344;
m17,q=m17mod q=
61040673021911603349039295826475206149599517620198636841735699536 60736685610779348811082146367570917323148139957535400538471726540920208627411450698547178;
m18,q=m18mod q=
12910923344742474503110852651548331895217714888154341915143301790 023901380324305311225096438300505009900403932361417492805955213757157143743116705427464021;
m19,q=m19mod q=
28767615143032800363179673892121117533665557510852360866579998923 84408269783492634080578824651701640108986612608839630677786639866060454044435314029903682;
m20,q=m20mod q=
94489445054350944769851272446003056738348112749866586648762605740 25250665144772151486846910432290139518698252117784632603756873669677275807390594697747548。
sender random selection
Figure BDA0002238305170000221
Get ZN(i ═ 1,2,.., 19), which are:
U1 add=14556739478775497843827094228624490868977877263277876010 463912283041116359652589562835207758697112861483427233741703412733 62427813448431957436311680539700087565675630448077071038592349806 75358847356478713247968336789563032669055860040168059429679837320 552823083465274714978285902317762573838908451080375465654;
U2 add=15006083816806733381283227998912412255013606359197583121 99166170182567539107876099696367020837583375545822534984552387951 43901849579610109548789614963277357865241080354498654784455734753 55677841523860557476813681618253740703575956542478240590648719866 9196309977739997021379928041236908320796432621093235642035;
U3 add=14434483984917800846805860720515977479398874857830100452 87206303529283202344203247065724583360262069968921546513595938674 77186701912219112710470094721948191351231397341149016350497353341 68276585975747159838621994986992038892670275658072093060064969060 9485163978226574816657452748578166403778291912365632822547;
U4 add=16493378012667388272129850292168024996320854335301068123 45090590914854746254517476802974348544963552792265861229928503378 91608628218139254017316514250994728996553278485544346669183242511 98197308693011718135550143255358775841441276679616036473499059336 2095630275713734125319038538678244874604573457353573297613;
U5 add=54548779578418125920641605049824120797443760284513611613 38733866763785149090411529648141391095812210178834746019157860862 49482905692313299037462318161899989179429855705113609188631176345 19374030355042870960387240174696861684207764553172631432626593079 291148741594383900465412133197672428420045739277006071346;
U6 add=15119530739161917506673890679365357096388597072109718566 30063560369657417476939860536844809119037195357548241299147369132 39921499743660935684242047066347380972767304361469604867540596515 83731147928231420793232106002935725719905293579058830464330626689 9698096184587954883610947618539717447615837655062260885761;
U7 add=62023264340209026392466011977795336049499952483678282823 82505506758741258620120505798957819151050104428122956127378690411 26393508775817051337228071356624267075852078926842105171118591746 13421228936473537198743004226445474412028495497841466920453910319 290103645943434323942983048037102294825751308810690807592;
U8 add=70744934929565287118660161222622989201319006330558183391 68052191972193484173705645725587013871430822990345529020605398338 77611399656760871336112728174600258571715218352960499284981507956 61891719510332952367827324628537482094642419496070518511560125662 605169916738637801574964283469766403891050690257822508245;
U9 add=81561704320323223893689281564210896220996813138046703463 22649665642737650364604700987529911315466101991467928089713348423 94646466507653751657625809672931231954385236750932991733396582241 33190591844304215296435431630543911208578563298087375224406211378 718215583060416401460706820050893523130306143304827400392;
U10 add=24660092132915645206841976951707679919588673971924662490 83074590118776850713345214359595444684005625586665204533515652245 64147016531127237424494309034865969257865144376363696662216268835 55168874425163181874311622514223664491473623444970172593336423400 059167061637930599538680206143663961262618045769946886649;
U11 add=17603710758697255947161437027516015826457836223341597088 227656665160097576629513708380876236686681118153919114667432385476 29342889988508593501412580947545574389906222870494062433821313918 66504406569945217264861579970049344643598001983088215527495357492 14113553909644112518297503421242774856318475584095406519;
U12 add=41588988919467681994536717513100241727599758348315986132 80719095579026720880649014933772849521196676531373415823381000532 55545961590396351464761839930647235196016469639560935692288639162 23990584518989698549661321325506295272603343908592169043023508870 441640875925960891836463409953732325773610617559592053391;
U13 add=81634695347437664894462853809685137561546562039244175110 49005884145904783285259729164502826122649483864880306604975147175 72345642643726699446265539829785394425972189112116109016536629687 70749777856363132360477383592284201116309750550723690895210178102 889600549250689975895184557220040413410429033272500600193;
U14 add=70866105872877207056780739503426493062090926780990051570 30280381035790653310529031016671914808356050743059667824258354165 95274007642661337521749361897133862600996671045161491343612244379 28634849843983322447141973443198989898885461971382945999960484735 267252527394508144567979409951211190812781687005479447655;
U15 add=15256913917703219575552197566904553341401614677382955171 97503938872424056567574339746504620374048968381535518704987218805 77311719552135370732832746661438542877550398077144437639255779343 60694220830654463089429046678185499106984253614681661943398648281 2502361019242142660983899717176266308860986666041036206288;
U16 add=11975747525334433530822692213439308997809355871024133002 77294697628156857891265805886415197598500175369272417346431823315 96863815306559446692606199873430359348747962994427262583069048471 77642711230019627847719722861145392049426304905458624734455212622 6817041540835947352638246721129285888702021840652252862390;
U17 add=43612461214972448597001652510993149222239981506454426302 44256003502523526199655531770907739094737002980478525537246284414 44697524590580617802345519552967495166299540211021068988413200123 37801105096420909963702168139610285805292021085733533007263603715 327865820418031614513455591788903285494811607422160054292;
U18 add=65616985698290699844275835918974292303065508199824196397 34018314883516745716718406494799306898183520961174051866758453575 78374846138441570996128793167306425350807486946168460363725169878 969444263588728894146051970934558795316934111126263738767611372361 45400210735779936291958381305847338171946872876733798569;
U19 add=54363815617392754577893775802848096436610758884652773386 20626808104499478366631678055064130302959284288617655323376606511 12602133980193866534614596072724131768317560718148732450452763941 28387121215305921207800947123242298046616546955208177589859836725 294221852694902361049752412404952462616113579699341702638;
and calculating:
U20 add=10043882054091178383777336388941920674616443190306892237 158335076061676866872566017441135611972535829784831554654961173969 66770092568886162353582064217573440602826000475604105039058985326 24317159200327463290703943877056843206827794609559567499446801605 827743230964277904447533486836263970396745160058210546801;
so that
Figure BDA0002238305170000261
U1 mul=61005148565479061280018136180696025690407724550188844609 89958329518607464372774091660438851997036548214329832910471205081 33354487028703631262389153026454690580567424534069553130986053663 28811652036435393214912235279183640781100203663427174236803987594 888602313214982956969388488652291360997318831719708074213;
U2 mul=27585965252447702807673167386878290397897573798689904646 32308242012452488258493976815539200771846061190175088480749154665 10962703760906440936834323710902570684249321166966162244854180977 33203694206425203783875031549233592771305131129392176555698135261 559773317838900439446188834106245735825906884424787870076;
U3 mul=17933367645590368138393954680898405939694056742941710197 96177957489272134545008195813428283379602939724394396360408953830 72161582268800281758230224795037536755041586389716403508621922827 163193212610824542573860805567850840111087117717181883179982543260 271596016339059445546776234412562630186452396831517579221;
U4 mul=16923304612939871260122071968329839044229896624578352596 07613248800789570889916982854806768045613523915112096813475933401 26847825554700497456491877112282104729429576605113915069216806200 24235561800604412948161908371966363398155796272411726951148191403 2132290688579153450194130408884011749093187537715446683270;
U5 mul=17426512594869733274074763852752414501302278292419940802 04208966363616585220501851124733828803935388705455784439907180153 44566138976820489272116891688060322485197554632521258034173195600 99316992523277803710785383575324773165581046701566380955643493134 8484543692012544218835452271191255363605075012994622000848;
U6 mul=90295198644213747612910021533049278350797186500277927332 75053935163832774689040477433156434000151380553875651756063415762 64870264194425615279813241436626764291523079299194732161767131939 95078206142393464140762142967165473801983859840926643237560196155 608394512057536048918648672953362939913723978413508326779;
U7 mul=87973241959567919221795107546886188518176201764739548635 29659773891909331096245488755097796443966855318515893995731243317 86678634057319114003045995848024736750399043328782570459582400609 669368095758111696486091054514192351232714410485666860808115827190 88731287646879165234071662535676567332792198091679507774;
U8 mul=52473135818782427133831445104144513082804841271195788735 511635282960361187230188018820483634297118865182570070182317329030 97591248339853319393438166284262991631225187033269763286888406706 00110553252911382132382652765555594752517702126491236944492731255 98511834410082280571438803075553467748168950042745638273;
U9 mul=15299579613956689433689439924144294964532680580811780795 91394023267611971059295554504097847605942932066157816333318675020 73674903421464995920576732501330764693048099645134095861765597359 25951505587677854588092938164966180588970905046529008165176563553 6176101210251526412600345049032256476310046602977200178341;
U10 mul=3782618709154552081973993215095484501949429490572248734 45288367419380772840096058864558144240704768557387295154629851658 60590880796631268881743284172445259798965002773782220930378398983 60516518382522764649292401993365045308383616874167459713372090504 3932790447430822143500315312426175396182062503668706701912;
U11 mul=13007268644864339494078825892377736576706106952482547718 27591636680041764810734295329438338895424512192674808423445007980 71506383297451885098984130201141990335364796304903348240771789331 24413921015136233903201516230784405427799900283320399371711350016 179035302653897977243777931161819114155903666785806799118;
U12 mul=15084060168246515492305826006016076600311373902502046265 50844107976510644943512247625044142231537601406601277992876949164 95142198588673287286848061866649147357482370703338937744717419049 61804497258489659541132901220244821083057115651902387222093784908 260958477624849166466972040239981167037927686121858433967;
U13 mul=83220701179804964541146058513185361482224863018825378994 15156542609684517586169878973213141539025562087812334296425739095 11717210351104998593904515019914769164108056668290896304152788838 47830419706892908467365408104705322589126627687998678311480829314 615628656596897458662380559753406804157182079535799018493;
U14 mul=10039595437628120840881263364211655517625952511714855223 00236521954829213663860713974758752793767244665709902277378497066 17843558098130715830996711221185939648279355981622554076519814890 13703957199377845425675546563137079510663349870627863210101739378 748353305390785670629954135385855490391314980209652878401;
U15 mul=13344110785592013213996075225361394596674201133570776946 12209019499916469314843351831894906576506951915633584119162264325 16123133531698368799268138795861206599347667508032276874722796746 03584481036009669761810372430273891427475955028659663950409127101 9658649772562073556491541355756872635316379988740518100699;
U16 mul=10382391270423316156228966153721710093683831184269075853 34925326028630914007365570648612396529067607218763188156309494372 67807816586324639419350197492269753256000628204529924587517029756 34149775425609090766407758900803236352449005831119517304320908698 0012348218464617711567467459359606523482136551019276516466;
U17 mul=78877280501371707472411903037345259643889030389948655211 35692306500621510887607146096686858948534686412859571114242744303 76233792444492486966223029004217604056274388420883020289686826033 06922683031945450574356673880774600148296479847686708235902189006 790189835426493489988507610337648430763790122489121096818;
U18 mul=43462356829651196913802503688396552981510069496171997373 44726695907115889580641216432042083579759267455482929536997600377 34435517779494693350177442054485293792591092887561629335659937097 26037720157429064431966484424203545953085629240924381225210535270 854110252789548173904937475895397783467853918473388148634;
U19 mul=13946961604653845681136054497055298374869815093641760478 19848549562468706738929011120724924525671073877076886666407839502 52964893357884965212278485090707643126928152861332880727866774752 30782737563226908204249730738398444113180130197718683422547806284 2988665902674127694033103630158025297406623970065670722769;
And calculating:
U20 mul=22451551758892119834571587463382672581097847470592210773 76370576931060305746673624608153236815029642765996819020590052137 54129263964508670966560154991647647110344427374116408156589682958 02761199534431781319202119097229173657877542280433792167178302637 85334836540157550533372797991198645616609476799264051916;
so that
Figure BDA0002238305170000291
If it is notOrSender reselects addition and multiplication blinding factors
Figure BDA0002238305170000294
c) Since 1 ≡ q is known-1q mod p and 1 ≡ p-1p mod q, and
p | | | s ═ 1111111111111111111111111111111000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110000000000000000000000000000000000000000000000000000000000000000000000011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011111111111111111111111000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011111111111111111111111111111111111111111111111111111111111111111111111. The sender performs the following calculations:
Figure BDA0002238305170000301
Figure BDA0002238305170000302
Figure BDA0002238305170000303
wherein: i denotes a join operation, p-1,q-1Respectively represent p and q in
Figure BDA0002238305170000304
And
Figure BDA0002238305170000305
inverse of (3) to obtain
p-1mod q=
99293273841131050441879677674863885567861088370582322200404466186 42948526121589500204257671141703247046532160419562438665612436499347217836970676283380568,
q-1mod p=
34784805442094161180825492455042944347207951090660191060121954864 96904109719607307050471904422508706025135490181529630282043636907575469516831085842001062;
C1,1=10001010000000110110011000011010111101000110010001101101 001100010100100111001100111000110101100111010100110001100010001100 1001100110000111000110100001010011111010001100101100110010010111011 111100001011110101001001010011101001100001010011001010011000000101 100011000100001010001010101100100011111110111011011000011010010000 1111000001010010011001111110001110101100000010101101101100000111100 010010111100101001111010100110001010010000110001101010101011001000 1011000110111111011100000100111101100111110111101101101101010010000 0100000010010101100101100100110101011001011111000111001100011101101101011100001111010001010111100111000001010011110111111000001011110 1111001010001101001110101000011111111100111001000000100010111110100 0000101010111001001101001100101100111111100011111110001010001111000 111011000111100110011010111101111001001000010100110101010101001000 101100100000001110111010101011101111100001010010001010000000001000 0001011010001110011001100100010111011110001111111011100111011110011 0101101110001110111110110101101111001100010110101111000000100000100 100100101011000011101110010001001001100010000110001011110011011101 0110110110001110111110110101011011101010011110101000101101110111001000000100101100011100000110111001000010101000010001001110110001001 1000111110101011010111000011010011001101101100011010100101011101100 101001011000010111101101001000101100110000000101110010000010010000 100101110010011111110001101101111000001101101000101010101010100000 0111101101101110011001010001000100111110111101001111100001001011001 000011101111000011000101101000101110010100000100110001100100110010 1101010100011011001111000111011010011100010101010011001111111011010 010001010000110100101000101000010011010110111110111010010001111011 1111100000110101110010110100001101000010101010111101000010001110111 110101101011011110010100100011000010011111011101001101011000100101 010000100011111010110101100010101110011000010110111000111010100011 0000001001011100100001011111101110001111101010110011110111101001110 0100101001101001110100001010111110100100000010110011101101010011;
C2,1=2406982947190566471570175101012591445733423043598810138882 30012742367860701971985057764684178629171579299366097098663466511 30379684212584824462072757874214066782609351497411641697669436224 72698678086938058410294485759900141187309036672395630130339345831 60107832944289907981718325264530905160841407458082285547148778073 85130707668136169179955190727795687610292579427891396342673083835 61832393913478020747009315916047477103948921774495708048401752825 150496606881697;
C3,1=1115510831095608404204287692547952815461670454961280514099 96924490095995955251292561509062987904062366439152880034353581129 57042505097175166895945187957667968006401261861901949283460978329 04208901994098119876929134745029216345538606418755213138870894164 22844306876243067684982955981454853303506199645157320991444770633 83973003939615581569221481324633337272728296661727222258338518041 17017000893799377718887090489301886421596531223179386605869733058 947844439481545;
C2,2=3124249832204136885806755264153099509963689616255087921992 06786684442848289928816482005749580375388868235303026426724266141 69816019480700808024738874654806573733196862818954774496711825634 86743271575342790401168413147046265727005307726872402889065039506 81570675459755934240184536153300666830871943547571233399319643950 37336031140415457300280539074086021185428185802778976264510475770 12869775714506174819557718647421793670980829200023481507895505725 64462871041427
C3,2=1516485724651188390839900394723799023466287077803275311250 51499599378033485973454216024424193773957429866958746963592265943 55663122934374813246709745489197421419520191512859695420816188229 80427650840681194843355945144104910569502397368659982845498595000 54541377593049275145029251770156799069785926472441884257598177877 87120660483563992650405957095969203283649874797758148052420051858 59572830218518291698777224564123733093866878515177718396675496204 32865410259168
C2,3=181754742714599372052220672860018478423857387768342187288 67615579161655970813335883588037188656523561431992168794117230147 64976633196527452670924669537721727270640457055724640995293983081 76340609940826693059122608747044173996277966561634278190221426765 31875244869436238472181442560865148660716837070949464355351740975 36380785400123033649102672831469178967885608432458187166972706364 43353360670021292165791963990757124913682473457593383092549240529 02375983459339;
C3,3=407136627998368511373822429807431037196537569961101482457 22338703554265642348192098456102721667853863532283546702302905815 81082871870020609257385951512367991052347737953549840755908696429 76070717114346249744032511833001099275815424742139387876171224262 53062226899919218498931568765320544729207596603657145560363147084 23971456061008912445891408838952039471272231115035748806616853214 62923602498769171126223474566326158789409160608125110138906674604 879234798784799;
C2,4=980699336214460842613527898649496750779302181911354058709 75570685885724964131543350865869086068637297746608616028035825990 17991141218742301594908146548295117076326563356695658974505700640 61758932420671533818735488224989953279008844067495697712723293306 07419584255855415870472886025556058003242926074261817727351735807 65128891978482247583301286745066226268635202745836543735528817095 51738561103147078705441862417895935523955632289526987307858508218 909138662107718;
C3,4=100182179634001796114843698433654490566283190146228175024 16614767856470088495327735565904230783563557582556268677130537920 81407056527319482098361704945777541831335690862567187656932716855 35504650228888968454333322215751143598212923466399583193869045355 55708420938101588031306663659348150045234248887139259703925752309 73518740717073524393204728306226310587891200025043899727037923944 70032717200707849923389269517694770202083452799046205559803585651 1397112925823341;
C2,5=171998643499521626257187112188918732518065029922506449942 12202902892144150753838617549670245703341821995881777228179576684 25559020184140234269877515272591092505223458997422819491357795256 67097502059660498387471179588474328024730728625612469285583931458 74001121360293188901521002313899485786876108590691544568297644440 72286933948808536787480506327719878577833679948695414117869075860 62583819893940326230928092760368695114578577425259479491052416112 0720217798251185;
C3,5=197904591826792245706416272027341251425537865087133891499 44380981108328756692857849366735631243476933135258422032981669593 62406921961213942757725347474635302944702879586505837171130103510 82541201371978762368343517454860715288098003900002486574180297044 46537341408381598825867312782275177628915497994086028826450162282 12585325929036845965927013272435287962024015686084964081268021989 16946001183561599526676659685037234594920038796597747838790890839 6058191426174594;
C2,6=128066228993797807293660441128882905470299611986950880518 80256327073114182661207338414713845918570916118576485397924306658 47633914707366246309639716532650412547852133295418184373188396898 12473622663173044242842857692369047912749615882600768107342464969 03980951889556177832215823905344707278624817945992850284564509298 41026628407790113496849201412287340724684465737271034922584376832 72470420296148074380751378593742696562600030640072778070286700747 4483315797417772;
C3,6=479864974836468475556356274757269779651462202355884038776 09589615569158829131271825433204464361142259771142773022604658741 37322147074885420865707786131164461861177505580482487681564213670 86441659825322501170763428907802346938858164401279007834701069327 13420080770365651342813728689500565825353440100611337115163124021 44357538601632512661168164643379340166540541882821685333466018090 85553178829954977160856457378138683993613934926400222718484548432 140329728916479;
C2,7=416600181128628219178371334908158799297189640438177690490 76125852676438561446995069517118216351615207963645607100258331536 12738056880427731767205134165312790211198033015790166621760361300 38280645732856928877949908586101680472885615275239182518264663512 60570359596157981839964182479901588277852391512906000114191186593 85905525191198118852563715824615046348454472421367080201528977038 27620327591596270317178573518116521073540744092906512271975559612 465404090638689;
C3,7=116036610095902189201269353746362579621838379330955672878 48254741797920540378993316676640146250086353643198231828059079762 33053108011567737591985717626418161745546195946497356749878978004 36393721914135251379703396014210912112732308275890434312227651696 58725531375682446889818024160245662575370822565927383720107287294 27662989703161620839649363102154801897926776546278160151633590429 83526117278846993919244994577698882415605940772466987079762640683 3590128458422938;
C2,8=953585083375624962975721202634371696311688874267887100728 63159421975574892681227987605410528438621808994745248279998446637 53244813518789382146397266246883283594615679647530301518987646367 21745289677393146806297720787067661236376038073936115272436115894 44571220685653230445585279984998461167733790295187304775538371288 30737733950555760595634571979164874639010205617412596984908524990 02387460442014066665885973716157133322785800832797354745856203882 682015001788953;
C3,8=266260662714210906544468848408940582321716656957005446362 15620402091310554693888519417841495663278850767173440779412123595 00306125655625586623585389960252180600662422126400465927071473479 28908101161322053240314137867049629430156527312007557509774245326 33434722762639860247562221893180265913969504076915455804949340318 61972275162208865423440383723512564319707873789837043563472957417 45034567734541755501966532922295939180230616160434578736316605363 546040302574654;
C2,9=146258855324109127283556296356654054845980554521117148947 23984469311446181376345876091409192084478952598281676221312590667 82948900435765075191756231591917667581566076015072394484741504358 69283817166768150053712583821482672091582508305775732214695469834 14328918048056675613732481686880297566246624278419156574226492531 71963013384255832423213227664270774050711822830619601122990374921 78066659551318304264747577802999182267942022806474444532689746726 5531312697074838;
C3,9=116272942865137370378307654146112007931952737313409016139 21171863999536465141139862605292618381798567948342259213059472151 60137628524881440858454793101685664759142972078946031126076153359 29205959593020385021388440744179327479072538222544606029651104999 59446707811597149142691048578997496524465689592213080292425876191 96300596149045560100385660606894783995760911824561578518058736918 82019951322525552081144663852235608192356631048242999149156778918 5674325942678013;
C2,10=119941898233984937247457003585601865308817955272236563551 09590610954110028273031751904007075567264479757061329883067498514 40699381426714117610536905675968826355784770269049861903769002568 24656729371325134449056393803525582798178510524846760304539906775 96257579245421695852280939217234835896616166221187351381627009072 65289245022580063613898295133223820707147023952911567842352510066 65618451171607516292782603455153053558805880604304507272241668242 3524987231411640;
C3,10=980373795413578580081428632592474313267441768605266893771 82297163059148191629984957248225025097342246892552337010174738536 64204622217157707672387458781580634783276662541405895387218421772 40412002652395185300695954808329297685247572925761648756595973095 43048375774418817517795226274765941596410798545774088652113203334 39114388328567099017193475080236269335433926287789121830663645109 94013843707797031084370188756961866192124789695378141143526648734 542209265706200;
C2,11=177907896844057175611046066290771907602117661596942793026 31770117479782495642631833355821823827217223719815444690312485344 86940958431675972282164685020802929209878917772807795740970002895 62823158918012580232045121999001595657101136738542143553649257034 497152166042361855670601123925115591183060800607614953369198056996 09033434521030423831759367834917358808875911081959968579344399673 55008340450741014726976943253578318057979114524194633450325744769 418965226850317;
C3,11=159069571229183332163087470344622847110115691266124065063 18632971956003428623165904398739727913155779091846584018829063739 02895586798652696540827945957251363399979185861050700789735890148 90719977536491817505613447495282653480214494189532875108529441536 71494174919271897128403704375465451926826050256597238546670565663 70310053171748387217621613940694497386756803423727606617431233223 04344256651871500745149354846687644749001991567245704880100126169 9767382016634895;
C2,12=116714820212899467629743098318702812849897093416985456110 86535919147698442607977037867195696791732638341010198076597058699 69981487138761933299204035018959309915649502216852968838562689455 37605743972337808102177742552022148275193581440949257393456660426 06096277561693410031503397156372750738240988639295454029448076507 88882546155523742278155563431603257602148598685807157973543112102 216137458668973153413367344779586711037021121293514111987468814356 824738066027508;
C3,12=169382639787318929713935607002830975252714196051704471893 75159968471903464355067821946493978768523775041840995173478900404 41637728178534738753952968067440481955057436100417804613370073803 15683399774717962948685305912244062219445413482243169315790451090 75259719850659172213583722706931303245161040010299502341868256957 01581298069014231477455114455541077122462140650707461433895894293 43092835095863743660883071626635578510754988336377693003115774315 5062839889766717;
C2,13=888275455301879885105207616770145124631130272807765387054 16763200233753013419226216152699706986513881080094227228977919065 03713469141242996313427249888456726746388407443875529649791956838 03069670318155339896280791992830334629286987175234453600238273238 61357499740605193077241095121592743772342512643325567878787088540 87164288685820921644234429505400485190864594927233272157309613500 22125283797486866252297644459520128925879966173006046371692833324 022392181168742;
C3,13=113747568408078493443759026965547808427605371654720642802 36583725442571561256739400511481433177955340605906485349016913910 24650974242187496813024760333048862630713865031242190547697215048 64881730533336858940572014273463586362608856088943242226014852293 68357736095895787063336220761938316655458146341082979992919192861 58016029018796381802543230024853914730935367306739470019081018579 97730539069493553504216981673857111966150343188000276597184002072 5321003553281191;
C2,14=175311381519883760951036695585634898493959423844178969688 79696883324152856349336065875475320207601031665423248350544096250 75549512490666305670954903932153435923032827021002303225797283255 97490235636521768034997478433417479287536699550285720319871711938 392006308407894116216781411126713812839850270068384913561392589289 85106214769087178509724380572877515121251854382029377016122753896 67593362250951062582762163286586333294646298866020268757902581605 834715217678055;
C3,14=391718109200317738710018253323733662451083298499551112823 28180040122688304083603965420054529289452306512379092123145543286 32503069887490792593530293211929254975140079167669337096935788029 07396352963729970928550869346465040608902183770386067445580210016 95212175556274927300004796825082463771389742179134962563638072223 66470703099970210119673138844974198682708871639332242999668564262 55398072074326248250903668084059290200078811662474806205804989109 913693446156246;
C2,15=599224205310233152070608515693290025066966778149880545965 35916941538045586401919273798482510539764512042869981045984974785 035298110316785220417597484106042174111433585118138830494802339593 46084823534322104169165631341287768112379643428686530997283667584 48561882063763818479007074153054868958035159149543519032826282089 76669142128260337133186901136696030508123851241933756163854830885 68429239502781352231016655076496069137806029721669394279306929517 01483404902352;
C3,15=306423770817730432545808069351100548956868925837996158927 79771018109577980137957740907297215062714037248702009627916692813 57809099924806999935610421535172889647134317186110063292467008349 75693478506733750915549817795779335382503314231303013900520619129 92180992127261721784639088433475392377115498174579612972533296602 91651755607890916667053827919267813585437160299461681071005537172 38172188883676165582914090563397124861385719141633410852840556350 05935457926435;
C2,16=228292975465689137458370561358020302370505499332883740515 81884732570910627251009763466109262946626099074805956999663950636 87924526202910326417977292324467889141096646300200223296910304772 38924065485835386120604015117008149115754766058339694898131235272 08103425538167809995754910511655452784763439710695898186631818097 62263358006340297773372367769694757371985612193662348454017503568 99630789121924686461262122690291746714826350455517275596756046602 1029935333149053;
C3,16=472449296445826220368048654117245673775574672706465021783 88738336979798773824456444837329898463570352656099955216607355903 290746035039229251652759160338182695095793472391111121545269549286 85101000432553491834509425467325098861021413737657658639781225339 89198240551426969825004518945914276763830341244903843394255209888 03240860217297661915904199492543830445607604325291280167093242908 14514206500701944934404971836575872607621747178662986376245332819 39152750281441;
C2,17=963478313519993204241496995830228381087313276166223546956 90167290222645708392596628472023671711648304221225960923191847242 68727217532148718037704371934086546222388229965143592385137664529 37995955630680003019359422620841339370296678755791430498842749153 98765700511260956587392104568701354610326032377419824839846166049 10240331824096453830677624784095495542413604926329859318827182210 54537019661552775134066044839724851602134798645457565326215027003 237273328696196;
C3,17=218928215853209056675419198669902389777779866129692675472 42114760842568286358281506051510657247092438834648931160181820153 87561974405195213050973957071061034275707886874702417927499788170 14919204057470140183442679764754416519007866003751334749716951043 31124527421583814618805905272298610591379344346142470630362444022 74531534646001922619402468851617700476363103730417337641402176346 29659921344525532146191974844793580960220519926167253932993325277 1136211597885293;
C2,18=127417075074191726942480989474628445730731081640808008195 37035606033085023865713430376967458801192341396994977770360710909 15109749146261950429017400745051334968287297207622251898526657468 21494434799634258533516440713999505831814021958055090924763615770 47317828039368386876810471999240716643930236903183322844440291041 73209585523938858001565342786717359522359321711993982021478048899 97406396331946379884948746411521630615084571081196545157444878868 5701500202137199;
C3,18=553352385449515758097015698420921765321705700477613490715 94193918398610835636649867946207031067970103088893296682066986835 49584344753773238471757147008522750967012155670532390681934882618 67861620231766307944078555899236824854416574060131943301598337421 38910914230856382925723878072908667753707519499437953987424038109 22903459752593172917306035474967821858575280361925186062551357462 33374719383267599035921863131582036078897808993353337967212985334 749080058806275;
C2,19=141006408561631706588090643532336921790629082874501019572 69453067910000136477773812935941046241938679294338632287181544123 34604499740562506526886176344815400229541578809425354533300332474 38068173232647097723878557200604938770966512729033246170146399506 54639463792376883668651551010743780605452364772429234563633812584 41798033686386055715622282483889700502411987089924517087128799559 73100106391269115703051491469085523896100818246398122353822042653 520874980714234;
C3,19=140637349558607836239456679409220737675077827524052620676 91128723972110993462576517955507100398355394863779449577135177254 36703997856817950304086545330007923323951002698229273681782393692 30780034663421431420039553672142274551916512037977501023637694450 74881831515930165080005937545310074818335620202961598722617654400 24086467020161768761545597571198717452241446043874745005813850559 64110451300102125691798264466935488909506085386827160340223323209 9645807399851746;
C2,20=164712040318017251526835874217207253087669164753426604559 239079222654366485967249394711873748369453795881149311143081519015 88037768443728428852070153279257285606262390897121845558830052683 64756759737208759704033106452013867077102869525702059286587182940 00902277731826826698384169928704760291113945202239435619880395441 59530278977782824541283099324453518896223141272366165451786572288 31268846966513968831092871850338324426299544083546439458849496244 193289053985435;
C3,20=195723626063238946128477539045211366673111155225692662355 309158962460953731645096960792719145465343509158172081113620416111 64609537653893778523356893528439236433688726945749328937067880003 68995921590018736504803368734716260812259163173364511882462493378 15744083863291402690198739507504566779034122635484262494503138000 1135160052742444962727607688028968571122785121382667246925284507804310641977092914064254633080334742753100459310884263125153752575 479705625294167。
d) Sender last calculation
Figure BDA0002238305170000421
Figure BDA0002238305170000422
Then send
Figure BDA0002238305170000423
To the cloud server.
Step four: encrypted data outsourcing computation
The cloud server performs addition and multiplication operations on the ciphertext domain, which may be as atomic computations that constitute complex function outsourcing computations. Cloud server computing:
Figure BDA0002238305170000424
Figure BDA0002238305170000431
Figure BDA0002238305170000432
Figure BDA0002238305170000433
Figure BDA0002238305170000434
where their respective input values are:
Figure BDA0002238305170000435
Figure BDA0002238305170000441
Figure BDA0002238305170000442
finally, the cloud server will
Figure BDA0002238305170000452
And sending the data to a receiving party.
Step five: decryption
a) Receiver first calculates
b) Examine the following
Figure BDA0002238305170000461
Figure BDA0002238305170000462
And
Figure BDA0002238305170000463
Figure BDA0002238305170000464
all are true, continue to calculate the sum
q=N'(ps)-1N=pq
Figure RE-GDA0002303618920000571
Figure RE-GDA0002303618920000572
Figure RE-GDA0002303618920000573
Figure BDA00022383051700004610
Figure BDA00022383051700004611
Obtaining:
Figure BDA00022383051700004612
Figure BDA00022383051700004613
Figure BDA0002238305170000471
Figure BDA0002238305170000472
d) then the receiver decrypts through the Chinese remainder theorem
Figure BDA0002238305170000474
And
Figure BDA0002238305170000475
Figure BDA0002238305170000476
obtaining:
Figure BDA0002238305170000479
wherein:
Figure BDA00022383051700004710
Figure BDA0002238305170000482
Figure BDA0002238305170000483
Figure BDA0002238305170000485
respectively satisfy:
Figure BDA0002238305170000486
Figure BDA0002238305170000487
after verification, the cumulative sum is equal, and the cumulative product is equal. The above embodiment only describes addition and multiplication operations in the ciphertext domain, and it is easy to find that, because the ciphertext data satisfies the fully homomorphic property, the same method can realize various complex outsourcing function calculations formed by taking addition and multiplication as atomic operations in the ciphertext domain.
The invention has been described in further detail in order to avoid limiting the scope of the invention, and it is intended that all such equivalent embodiments be included within the scope of the following claims. The present invention is not limited to the above embodiments, and variations and advantages that can be realized by those skilled in the art are included in the present invention without departing from the spirit and scope of the inventive concept, and the scope of the present invention is defined by the appended claims.

Claims (6)

1. A light-weight single-user multi-data all-homomorphic data packaging method comprises a sender, a cloud server and a receiver, and is characterized in that a safe outsourcing calculation method adopting a one-way trapdoor replacement structure is adopted, public parameters and keys are generated by using a system, the sender encrypts a message, the cloud server performs addition and multiplication operations on encrypted data of the sender on a ciphertext domain, and the receiver decrypts a calculation result to realize privacy protection outsourcing calculation of a single user and a plurality of input data, wherein the specific process comprises the following steps:
system initialization
Under the given security parameters, the system generates a pair of one-way trapdoor replacement and inverse replacement thereof, a public and private key of the pair of one-way trapdoor replacement and two cryptographic hash functions by executing the trapdoor replacement generator, discloses the public key and the hash functions, and sends the private key to a receiving party for secret storage;
(II) Key Generation
The sending party generates a key for data encryption;
(III) data encryption
A sender uses the one-way trapdoor replacement encryption random number generated in the system initialization stage as a symmetric key for encrypting input data, and simultaneously uses the data encryption key generated in the key generation stage and the symmetric fully homomorphic mapping with the key to encrypt the data;
(IV) encrypted data outsourcing computation
The cloud server performs addition and multiplication on the encrypted data in a ciphertext domain, performs various outsourcing calculation operations based on the addition and the multiplication, and sends a ciphertext calculation result back to a data receiver;
(V) decryption
The authorized recipient decrypts the encrypted form of the computed result using the decryption key.
2. The method for encapsulating lightweight single-user multiple data in fully homogeneous state according to claim 1, wherein the specific process of step (one) includes the following steps:
1) input 1λWherein λ is a security parameter;
2) the system runs a probability polynomial time algorithm G, and outputs a group of time values in {0,1}Function (f, f) of-1) A pair of secret keys (pk)f,skf) Two hash functions H0,H1The mapping range is {0,1}*→{0,1}. The common parameter thus generated is PPR ═ p (pk)f,H0,H1) Private key skfIs assigned to the recipient secret keeping.
3. The method for encapsulating lightweight single-user multiple data in fully homogeneous state according to claim 1, wherein the specific process of the step (two) includes the following steps:
1) the sender randomly selects three large prime numbers p, q and s as a private key pvk to be stored in a secret manner, and the condition that | p | ═ q | ═ s | ═ λ is met;
2) the sender calculates N' pqs as the public key pbk and calculates the secret information N pq, where the message space is in ZNUpper, ZNIs ZN′Hidden subgroup (b).
4. The method for encapsulating lightweight single-user multiple data in fully homogeneous state according to claim 1, wherein the specific process of step (three) includes the following steps:
1) the transmitting party generates n plaintext input data miI 1, 2.. n, calculating mi,p≡mimodp,mi,q≡mimodq;
2) Sender random selection
Figure FDA0002238305160000021
Computing
Figure FDA0002238305160000022
So that
Figure FDA0002238305160000023
If it is not
Figure FDA0002238305160000024
Or
Figure FDA0002238305160000025
Sender reselects addition and multiplication blinding factors
Figure FDA0002238305160000026
3) Since 1 ≡ q is known-1qmod and 1 ≡ p-1pmodq, the sender performs the following calculations:
Figure FDA0002238305160000031
Figure FDA0002238305160000032
Figure FDA0002238305160000033
wherein: i denotes a join operation, p-1,q-1Respectively represent p and q in
Figure FDA0002238305160000034
And
Figure FDA0002238305160000035
the inverse of (1);
4) the sender finally performs the following calculations:
Figure FDA0002238305160000036
then sendTo the cloud server.
5. The method for encapsulating lightweight single-user multiple data in fully homogeneous state according to claim 1, wherein the specific process of step (iv) includes the following steps:
1) the cloud server performs addition and multiplication operations on the ciphertext domain, which may be as atomic computations constituting complex function outsourcing computations,
Figure FDA0002238305160000038
Figure FDA0002238305160000039
Figure FDA00022383051600000310
then will be
Figure FDA00022383051600000311
And sending the data to a receiving party.
6. The method for encapsulating lightweight single-user multiple data in fully homogeneous state according to claim 1, wherein the specific process of the step (five) includes the following steps:
1) receiver first calculates
2) Examine the following
Figure FDA00022383051600000313
And
Figure FDA0002238305160000041
if not, the algorithm outputs ⊥;
3) if the above is true, continue to calculate q ═ N' (ps)-1And N is equal to pq,
Figure FDA0002238305160000042
Figure FDA0002238305160000044
Figure FDA0002238305160000045
Figure FDA0002238305160000046
wherein:
Figure FDA0002238305160000048
in the calculation process of the ciphertext domain, the fully homomorphic property is respectively maintained in the addition operation and the multiplication operation;
4) then the receiver decrypts through the Chinese remainder theorem
Figure FDA0002238305160000049
And
Figure FDA00022383051600000410
Figure FDA00022383051600000412
wherein:
Figure FDA00022383051600000413
respectively satisfy:
Figure FDA00022383051600000414
Figure FDA00022383051600000415
CN201910991067.9A 2019-10-18 2019-10-18 Full homomorphic data encapsulation method for lightweight single-user multi-data Active CN110851845B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910991067.9A CN110851845B (en) 2019-10-18 2019-10-18 Full homomorphic data encapsulation method for lightweight single-user multi-data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910991067.9A CN110851845B (en) 2019-10-18 2019-10-18 Full homomorphic data encapsulation method for lightweight single-user multi-data

Publications (2)

Publication Number Publication Date
CN110851845A true CN110851845A (en) 2020-02-28
CN110851845B CN110851845B (en) 2023-05-12

Family

ID=69597600

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910991067.9A Active CN110851845B (en) 2019-10-18 2019-10-18 Full homomorphic data encapsulation method for lightweight single-user multi-data

Country Status (1)

Country Link
CN (1) CN110851845B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187770A (en) * 2020-09-23 2021-01-05 上海海洋大学 Multisource ocean data safety fusion and statistics method based on near-shore Internet of things
CN112737764A (en) * 2020-12-11 2021-04-30 华东师范大学 Lightweight multi-user multi-data all-homomorphic data encryption packaging method
CN113014595A (en) * 2021-03-15 2021-06-22 青岛弯弓信息技术有限公司 Data encapsulation integration method and system
CN113162752A (en) * 2021-04-26 2021-07-23 建信金融科技有限责任公司 Data processing method and device based on hybrid homomorphic encryption
CN113783682A (en) * 2021-08-25 2021-12-10 华东师范大学 Threshold fully homomorphic data encapsulation method supporting packaging

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN108200063A (en) * 2017-12-29 2018-06-22 华中科技大学 It is a kind of to can search for public key encryption method, system and server using this method
CN109086615A (en) * 2018-08-03 2018-12-25 上海海事大学 A kind of support multiple key search public key encryption method of anti-keyword guessing attack

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN108200063A (en) * 2017-12-29 2018-06-22 华中科技大学 It is a kind of to can search for public key encryption method, system and server using this method
CN109086615A (en) * 2018-08-03 2018-12-25 上海海事大学 A kind of support multiple key search public key encryption method of anti-keyword guessing attack

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187770A (en) * 2020-09-23 2021-01-05 上海海洋大学 Multisource ocean data safety fusion and statistics method based on near-shore Internet of things
CN112737764A (en) * 2020-12-11 2021-04-30 华东师范大学 Lightweight multi-user multi-data all-homomorphic data encryption packaging method
CN112737764B (en) * 2020-12-11 2023-02-03 华东师范大学 Lightweight multi-user multi-data all-homomorphic data encryption packaging method
CN113014595A (en) * 2021-03-15 2021-06-22 青岛弯弓信息技术有限公司 Data encapsulation integration method and system
CN113162752A (en) * 2021-04-26 2021-07-23 建信金融科技有限责任公司 Data processing method and device based on hybrid homomorphic encryption
CN113162752B (en) * 2021-04-26 2022-07-19 建信金融科技有限责任公司 Data processing method and device based on hybrid homomorphic encryption
CN113783682A (en) * 2021-08-25 2021-12-10 华东师范大学 Threshold fully homomorphic data encapsulation method supporting packaging
CN113783682B (en) * 2021-08-25 2023-09-29 华东师范大学 Packaging-supporting threshold full homomorphic data packaging method

Also Published As

Publication number Publication date
CN110851845B (en) 2023-05-12

Similar Documents

Publication Publication Date Title
Liu et al. An efficient privacy-preserving outsourced calculation toolkit with multiple keys
CN110851845B (en) Full homomorphic data encapsulation method for lightweight single-user multi-data
CN112737764B (en) Lightweight multi-user multi-data all-homomorphic data encryption packaging method
Iyer et al. A novel idea on multimedia encryption using hybrid crypto approach
CN108111295A (en) A kind of homomorphic encryption algorithm based on similar modul
Niederhagen et al. Practical post-quantum cryptography
Mousavi et al. Security of Internet of Things using RC4 and ECC algorithms (case study: smart irrigation systems)
Patil et al. Big data privacy using fully homomorphic non-deterministic encryption
Khatarkar et al. A survey and performance analysis of various RSA based encryption techniques
Yang Application of hybrid encryption algorithm in hardware encryption interface card
Abo-Alian et al. Auditing-as-a-service for cloud storage
Babenko et al. Security analysis of homomorphic encryption scheme for cloud computing: Known-plaintext attack
Mateescu et al. A hybrid approach of system security for small and medium enterprises: Combining different cryptography techniques
Kumar et al. Privacy Preserving Data Sharing in Cloud Using EAE Technique
Kumar et al. Hybridization of Cryptography for Security of Cloud Data
WO2022172041A1 (en) Asymmetric cryptographic schemes
Siva et al. Hybrid cryptography security in public cloud using TwoFish and ECC algorithm
Jain Enhancing security in Tokenization using NGE for storage as a service
Li Comparative analysis of some typical encryption algorithms and hash algorithms
CN115134120B (en) Encryption method combining ECC with OPT
CN113783682B (en) Packaging-supporting threshold full homomorphic data packaging method
Anuradha et al. Hybrid Multiple Cryptography for Data Encryption
Ukwuoma et al. Optimised Privacy Model for Cloud Data
Prabu et al. Ultra secure secret communication by crypto stegano techniques for defence applications
Das A hybrid algorithm for secure cloud computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant