CN112039653A - Cloud outsourcing data encryption and decryption method based on neural network activation unit - Google Patents

Cloud outsourcing data encryption and decryption method based on neural network activation unit Download PDF

Info

Publication number
CN112039653A
CN112039653A CN202010881848.5A CN202010881848A CN112039653A CN 112039653 A CN112039653 A CN 112039653A CN 202010881848 A CN202010881848 A CN 202010881848A CN 112039653 A CN112039653 A CN 112039653A
Authority
CN
China
Prior art keywords
ciphertext
activation unit
cloud
key
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010881848.5A
Other languages
Chinese (zh)
Other versions
CN112039653B (en
Inventor
李芙蓉
王保仓
陈艳格
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN202010881848.5A priority Critical patent/CN112039653B/en
Publication of CN112039653A publication Critical patent/CN112039653A/en
Application granted granted Critical
Publication of CN112039653B publication Critical patent/CN112039653B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Biomedical Technology (AREA)
  • Medical Informatics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Databases & Information Systems (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Molecular Biology (AREA)
  • Mathematical Physics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a cloud outsourcing data encryption and decryption method based on a neural network activation unit, which is characterized in that a homomorphic DT-PKC encryption algorithm is used for carrying out privacy protection on cloud outsourcing data of a user requesting service, a cloud server CP interacts with a service provider SP, polynomial approximate fitting of a segmented point Taylor series is adopted for the activation unit, a homogeneous thought is adopted for ciphertext generation of the activation unit, and an accurate and privacy-protected corrected ciphertext of the cloud outsourcing data in the activation unit is generated. According to the cloud outsourcing data encryption method, the homomorphic DT-PKC encryption algorithm is used for encrypting the cloud outsourcing data of the user requesting service, the privacy of results generated by the cloud outsourcing data and the cloud outsourcing data in the activation unit is protected, the cipher text to be corrected of the activation unit is generated by the SAC protocol, the corrected cipher text of the activation unit is generated by the homogeneous algorithm, and the accuracy of the results generated by the cloud outsourcing data in the activation unit is protected.

Description

Cloud outsourcing data encryption and decryption method based on neural network activation unit
Technical Field
The invention belongs to the technical field of computers, and further relates to a cloud outsourcing data encryption and decryption method based on a neural network activation unit in the technical field of electric digital data processing. The method can be used for encrypting and decrypting the cloud outsourced data.
Background
The user cloud outsourcing data refers to privacy type inquiry service data, for example, data of a user personal privacy data inquiry service in the field of medical disease prediction neural network service. When cloud outsourced data uploaded by a user is transmitted to a neural network service provider, in order to solve the problem that local data storage and computing resources are limited, the service provider usually migrates part of computing to an untrusted cloud server, and the cloud server may curiously or even utilize privacy data in the cloud outsourced data to expose the privacy data to an illegal merchant, so that secret leakage is caused. The homomorphic password technology is a common technology for realizing privacy protection of cloud outsourced data, and an encryption scheme with homomorphic property can operate the cloud outsourced data on a ciphertext, so that the privacy data of a user are prevented from being leaked.
A method for encrypting Cloud outsourcing data by using a DT-PKC encryption method is disclosed in a paper published by Xindi Ma et al, "PDLM: Privacy-presetting Deep Learning Model on Cloud with Multiple Keys" (IEEE Transactions on Services Computing (Early Access), 05September 2018, Page(s): 1-1). In the method, users respectively encrypt outsourcing data by using own secret keys, the outsourcing data are uploaded to a service provider to train a model, a cloud server assists the service provider to calculate, the cloud outsourcing data are generated in an activation unit by adopting an approximate polynomial of a zero point Taylor series, then corresponding homomorphic calculation is carried out through a ciphertext of the cloud outsourcing data, and finally a ciphertext result generated by the cloud outsourcing data in the activation unit is obtained. Although the method realizes the privacy of the output result of the cloud outsourcing data in the activation function unit, the method still has two defects: firstly, approximate polynomial fitting of a zero-point Taylor series is used for processing the activation unit in the method, and the Taylor series can be accurately fitted only in a small range of the zero point in zero-point expansion and cannot adapt to the range of the whole input cloud outsourcing data. Secondly, the homomorphic encryption algorithm only supports encryption with plaintext as an integer, the input cloud outsourcing data of the activation unit is encrypted and uploaded to the cloud server after being expanded into the integer, the approximate polynomial coefficient of the activation unit has decimal and the independent variable is not the expanded integer value, so that when the corresponding activation unit homomorphic generation of the ciphertext is carried out, even if the coefficient is subjected to integer processing encryption, the generated corresponding ciphertext result has errors due to the existence of high-order power of the polynomial independent variable. It can be seen that the above two disadvantages directly result in the accuracy of the result generated by the cloud outsourced data in the activation unit.
Korean patent document "method for establishing a medical intelligent diagnosis system for neurological diseases" (patent application No. 2020102813308, application publication No. CN111383760A) discloses a user cloud outsourcing data method based on neural network disease diagnosis. According to the method, sensitive cloud outsourcing data containing physical health conditions are directly uploaded to a service provider without being preprocessed by a user, early screening and diagnosis are carried out on the cloud outsourcing data of the user through big data disease screening service provided by a neural network, and finally the privacy result generated by the cloud outsourcing data in the neural network is directly returned to the user without being processed by the service provider. Although the method realizes that the cloud outsourcing data accurately generates the result in the neural network activation unit. However, this method still has two disadvantages: first, the user's graphical data, which contains sensitive data of the user's physical health status and which the user may not want to expose to the privacy information, is uploaded directly to the service provider without any pre-processing. Secondly, the generation result of the neural network is also a transparent diagnosis result, the information privacy of the user can be influenced by directly exposing the diagnosis result, and the intermediate generation result can also expose partial information privacy as the generation of the important activation unit of the neural network. The two defects can cause the privacy of the uploading process of the cloud outsourced data and the privacy of the result generated by the cloud outsourced data in the neural network activation unit.
Disclosure of Invention
The invention aims to provide a cloud outsourced data encryption and decryption method based on a neural network activation unit aiming at the defects of the prior art, and the method is used for solving the problems of privacy of the cloud outsourced data uploading process and the accuracy and privacy of the cloud outsourced data generated result in the neural network activation unit in the prior art.
In order to achieve the purpose, the method includes the steps of using a homomorphic DT-PKC encryption algorithm to carry out privacy protection on cloud outsourcing data of a user requesting service, dividing a main key into a first decryption part main key and a second decryption part main key, respectively distributing the first decryption part main key and the second decryption part main key to a cloud server SP and a service provider CP, interacting the cloud server CP and the service provider SP, carrying out approximate fitting on an activation unit by adopting a piecewise point Taylor series polynomial, adopting a homogeneous thought on ciphertext generation of the activation unit, and generating an accurate and privacy-protected corrected ciphertext of the cloud outsourcing data in the activation unit by using the property of DT-PKC homomorphic encryption.
The method comprises the following specific steps:
(1) generating a public and private key of an encryption system:
(1a) the key generation center generates a public and private key pair { pk ] of a user requesting service by using a homomorphic DT-PKC key generation algorithmz,skz};
(1b) Key generation center assigns pk to each user through key generation centerz,skzGiving users requesting service;
(1c) the key generation center generates a master key lambda by using a homomorphic DT-PKC key generation algorithm, and divides the master key lambda into a first decryption part master key lambda1And a second decryption part master key lambda2
(1d) The key generation center transmits the first decryption part master key lambda through a key channel1Is assigned to the service provider SP and the second decryption part master key lambda is assigned2Distributing the data to a cloud server CP;
(2) requesting a service user to upload encrypted cloud outsourcing data:
(2a) requesting service user to utilize its public key pkzEncrypting cloud outsourced data X and random integer R, in accordance with
Figure BDA0002654321330000031
Generating a ciphertext CXZAnd CR(ii) a Wherein, | | · | represents an encryption operation, X ═ X1,x2,...xi,...xn>,xiOrdinals representing cloud outsourced data, n representing a total number of cloud outsourced data requesting service users, R ∈ ZN,ZNA residual class ring representing modulo N;
(2b) request service user to upload cipher text CXZAnd CRProviding the service provider SP;
(3) the service provider SP collects and uploads data:
(3a) service provider SP calculates joint public key pk according to public key of each userψUsing the joint public key pkψEncrypting the model parameters W and B of the basic neural network in accordance with
Figure BDA0002654321330000032
Formula C of connection weight between neuron h and neuron in previous layer of basic neural networkWCiphertext and threshold ciphertext C of neuron hB
(3b) C is to beXZConnecting the weight ciphertext CWSum threshold ciphertext CBUploading the cloud server CP together;
(4) an activation unit input ciphertext for generating cloud outsourcing data:
(4a) the cloud server CP receives the user data ciphertext CXZRespectively calculating the public key pk of each service requesting user according to the public key of the userzConversion to federated public key pkψThe part h to be multipliedψ'According to CX={C1·hψ',C2Formula, using hψ'Cipher text C for completing user cloud outsourcing data encryption by joint public keyXConverting; wherein, C1Is represented by CXZThe first part of the ciphertext, C2Is represented by CXZThe second portion of ciphertext;
(4b) the cloud server CP receives the connection weight ciphertext CWSum threshold ciphertext CBBy utilizing an SMP protocol, through interaction between a cloud server CP and a service provider SP, a ciphertext A (A) of a connection weight and a corresponding cloud outsourcing data inner product is generated1,A2,...,Ak,...,Au>; wherein A iskRepresenting the connecting weight and the kth inner product ciphertext of the corresponding cloud outsourcing data, and u representing the total number of the inner product ciphertexts;
(4c) the cloud server CP compares the obtained u inner product ciphertexts according to D ═ A1·A2…Ak…AuA formula is adopted, multiplication operation is carried out, and a ciphertext D of the inner product sum is obtained;
(4d) the cloud server CP combines the inner product and the ciphertext D with the threshold ciphertext C of the neuron hBAccording to
Figure BDA0002654321330000041
Obtaining the input ciphertext C of the neuron activation unitOWherein o represents the input plaintext of the activation unit;
(5) generating a ciphertext to be corrected of the activation unit:
the cloud server CP inputs a ciphertext C to the generated activation unitOGenerating a ciphertext C to be corrected of the activation unit by using a SAC protocol through interaction between a cloud server CP and a service provider SPOU
(6) And generating a modified ciphertext of the activated unit:
service provider SP generates activation unit to-be-corrected ciphertext COUGenerating a modified ciphertext C of the activation unit by using a homogeneous algorithm through interaction between the cloud server CP and the service provider SPf
(7) Decryption of the ciphertext generated by the activation unit:
(7a) service provider SP utilizes random number cipher text C of requesting service userRAnd the activation unit generates a ciphertext CfAccording to
Figure BDA0002654321330000042
Formulaic calculation of additive noise generated by homomorphic propertiesThe latter ciphertext Ca
(7b) The service provider SP uses the first decryption part master key lambda1Partially decrypted noisy ciphertext CaObtaining an intermediate result C of the partially decrypted noisy ciphertextmAnd C isaAnd CmTransmitted to the CP together;
(7c) cloud server CP receives CaAnd CmUsing the second decryption part master key lambda2Intermediate result C for noisy ciphertextmContinuing to decrypt to obtain the plaintext M of the activation unit added with random number noisea
(7d) Cloud server CP utilizes public key pkzEncrypting random number noise added activation unit plaintext MaObtaining the ciphertext C which can be decrypted only by the user requesting the serviceOZReturning to the service requesting user;
(7e) the request service user receives a ciphertext C generated by the cloud outsourcing data which can be decrypted only by the request service user in the activation unitOZBy means of its private key skzDecrypting by a factor of 10 by removing random number noise Rα+3βObtaining a plaintext f generated by the cloud outsourcing data of the corrected request service user in the activation unitV(o)。
Compared with the prior art, the invention has the following advantages:
firstly, the cloud outsourced data of the service requesting user is encrypted by using a homomorphic DT-PKC encryption algorithm, so that the problems of privacy of the uploading process of the cloud outsourced data and privacy of the result generated by the cloud outsourced data in the neural network activation unit in the prior art are solved, and the cloud outsourced data encryption method has the advantages of high privacy and high safety of the result generated by the cloud outsourced data of the service requesting user and the cloud outsourced data in the activation unit.
Secondly, the method and the device have the advantages that the SAC protocol is used for generating the ciphertext to be corrected of the activation unit, the homogenization algorithm is used for generating the corrected ciphertext of the activation unit, the problem of accuracy of a result generated by the cloud outsourced data in the activation unit in the prior art is solved, and the method and the device have the advantage of high accuracy of the result generated by the cloud outsourced data in the activation unit.
Drawings
FIG. 1 is a flow chart of the present invention.
Detailed Description
The present invention will be described in further detail with reference to fig. 1.
And step 1, generating a public key and a private key of an encryption system.
The key generation center generates a public and private key pair { pk ] of a user requesting service by using a homomorphic DT-PKC key generation algorithmz,skz}。
The public and private key pair { pk ] of the user requesting the service is generated by utilizing a homomorphic DT-PKC key generation algorithmz,skzThe steps of are as follows:
step 1, a safety parameter k is given, two safety big prime numbers p and q with the bit length of k are uniformly and randomly selected, wherein safety refers to that intermediate parameters p 'and q' which satisfy the following formula and are calculated by p and q are also prime numbers:
p'=(p-1)/2
q'=(q-1)/2
and 2, calculating the modulus N of the homomorphic DT-PKC cipher key generation algorithm according to the N ═ pq.
Step 3, randomly selecting thetaz∈[1,N/4]Generating a partial public key h for the requesting user zz
Figure BDA0002654321330000051
Wherein g represents in the remaining ring class ZNSelecting a random number with the order of 2p 'q', mod represents a modular operation, a left expression of a symbol is identical to a right expression of the symbol, and N is equal to2The modulus is indicated.
Step 4, generating public and private key pair pk of user requesting servicez={N,g,hz},skz=θz
Key generation center assigns pk to each user through key generation centerz,skzTo the user requesting the service.
Key generation center utilizes homomorphic DT-PKC key generationGenerating a master key lambda by an algorithm, dividing the master key lambda into a first decrypted partial master key lambda1And a second decryption part master key lambda2
The method comprises generating a master key lambda by using a homomorphic DT-PKC key generation algorithm, and dividing the master key lambda into a first decryption part master key lambda1And a second decryption part master key lambda2The method comprises the following steps:
and step 1, calculating a master key lambda of a homomorphic DT-PKC password generation algorithm according to the lambda being 2p 'q'.
Step 2, according to the following formula, dividing the main key into two partial keys which are respectively the first decryption partial main key lambda1And a second decryption part master key lambda2
Figure BDA0002654321330000061
Wherein mod represents a modulo operation, and ≡ represents that the left expression of the symbol is congruent with the right expression of the symbol, and N is2Representing the modulus of the DT-PKC key generation algorithm.
The key generation center transmits the first decryption part master key lambda through a key channel1Is assigned to the service provider SP and the second decryption part master key lambda is assigned2And distributing to the cloud server CP.
And 2, requesting the service user to upload the encrypted cloud outsourcing data.
Requesting service user to utilize its public key pkzEncrypting cloud outsourced data X and random integer R, in accordance with
Figure BDA0002654321330000062
Generating a ciphertext CXZAnd CR(ii) a Wherein, | | · | represents an encryption operation, X ═ X1,x2,...xi,...xn>,xiOrdinals representing cloud outsourced data, n representing a total number of cloud outsourced data requesting service users, R ∈ ZN,ZNThe remaining class rings of modulo N are represented.
Said requesting service user utilizes its public key pkzEncrypted cloud envelopeData and random integer generation ciphertext CXZAnd CRThe method comprises the following steps:
step 1, for xiSelecting a random integer ri∈[1,N/4]For the random number R, a random integer R is selectedR∈[1,N/4]。
Step 2, according to the following formula, the service requesting user encrypts the cloud outsourcing data by using a homomorphic DT-PKC cryptographic algorithm to generate pkzEncrypted cloud outsourced data ciphertext and random number ciphertext:
Figure BDA0002654321330000071
Figure BDA0002654321330000072
Figure BDA0002654321330000073
Figure BDA0002654321330000074
wherein, C1Representing a first part, C, of the encrypted ciphertext of the cloud outsourced data2A second portion representing encrypted ciphertext of the cloud outsourced data,
Figure BDA0002654321330000079
representing a first portion of the random integer encrypted ciphertext,
Figure BDA0002654321330000075
representing a second portion of the random integer encrypted ciphertext.
Request service user to upload cipher text CXZAnd CRTo the service provider SP.
And 3, the service provider SP collects and uploads the data.
Service provider SP according to each user's publicKey calculation combined public key pkψUsing the joint public key pkψEncrypting the model parameters W and B of the basic neural network in accordance with
Figure BDA0002654321330000076
Formula C generating connection weights between neurons h and neurons of the previous layer of the basic neural networkWCiphertext and threshold ciphertext C of neuron hB
Said joint public key pkψThe calculation method of the model parameters W and B of the encryption basic neural network is as follows:
step 1, the service provider SP uses the public key pk of the requesting service userzThe joint public key pk is calculated according to the following formulaψ
Figure BDA0002654321330000077
Wherein h isψRepresenting a federated public key pkψE represents the total number of requesting service subscribers,
Figure BDA0002654321330000078
partial public key h representing each requesting service userzThe product of (a).
Step 2, for wihE.g. W, the service provider SP randomly selects an integer rih∈[1,N/4]Calculating the ciphertext C of the join weight according tow∈CW
Figure BDA0002654321330000081
Wherein, wihRepresenting the connection weight between neuron h and the preceding layer of neurons i.
Step 3, for the model parameter B, the service provider SP randomly selects an integer rh∈[1,N/4]. Calculate the ciphertext C of the threshold value according to the following formulaB
Figure BDA0002654321330000082
C is to beXZConnecting the weight ciphertext CWSum threshold ciphertext CBUploading the cloud server CP together.
And 4, generating an activation unit input ciphertext of the cloud outsourcing data.
The cloud server CP receives the user data ciphertext CXZRespectively calculating the public key pk of each service requesting user according to the public key of the userzConversion to federated public key pkψThe part h to be multipliedψ'According to CX={C1·hψ',C2Formula, using hψ'Cipher text C for completing user cloud outsourcing data encryption by joint public keyXConverting; wherein, C1Is represented by CXZThe first part of the ciphertext, C2Is represented by CXZThe second portion of ciphertext.
The ciphertext C for encrypting the cloud outsourcing dataXThe conversion steps are as follows:
step 1, the cloud server CP utilizes a public key pk of a request service userzMiddle part public key hzH is calculated according to the following formulaψ'
Figure BDA0002654321330000083
Step 2, the cloud server CP receives the user data ciphertext CXZAccording to CX={C1·hψ',C2Formula, ciphertext C for encrypting cloud outsourcing dataXThe conversion of (1).
The cloud server CP receives the connection weight ciphertext CWSum threshold ciphertext CBBy utilizing an SMP protocol, through interaction between a cloud server CP and a service provider SP, a ciphertext A (A) of a connection weight and a corresponding cloud outsourcing data inner product is generated1,A2,...,Ak,...,Au>; wherein A iskAnd u represents the total number of inner product ciphertexts.
The steps of the SMP protocol are as follows:
step 1, the cloud server CP selects a random integer rwih∈ZNW is calculated according to the following formulaihAdding random noise rwihThe ciphertext of (a):
Figure BDA0002654321330000091
step 2, the cloud server CP selects a random integer rxi∈ZNCalculating the request service user outsourcing data adding noise r according to the following formulaxiThe ciphertext of (a):
Figure BDA0002654321330000092
step 3, the cloud server CP uses the second decryption part of the master key lambda2According to the following formula, to dwihPartial decryption to obtain a partial decrypted intermediate result d'wihTo d is pairedxiPartial decryption to obtain a partial decrypted intermediate result d'xi
d'wih=PMDec'(dwih)d'xi=PMDec'(dxi)
Where PMDec' (-) represents a partial decryption operation.
Step 4, the cloud server CP will d'wih,dwih,d'xi,dxiTo the service provider SP.
Step 5, the service provider SP uses its first decryption part master key λ1Continuing to decrypt the decrypted intermediate result to obtain a plaintext e according to the following formulawihAnd exi
ewih=PMDec”(dwih,d'wih)=wih+rwih
exi=PMDec”(dxi,d'xi)=xi+rxi
Where PMDec "(-) represents a full decryption operation.
Step 6, the service provider SP will get the plaintext ewihAnd exiMultiplying, according to the following formula, obtaining a multiplied plaintext result e, and utilizing the joint public key pkψAnd E is encrypted to obtain a ciphertext E:
e=ewih·exi=(wih+rwih)(xi+rxi)
and 7, the service provider SP sends the ciphertext E to the cloud server CP.
And 8, the cloud server CP receives the ciphertext E, calculates the ciphertext according to the following formula, and generates a ciphertext A of a connection weight and a corresponding cloud outsourcing data inner producti∈A:
Figure BDA0002654321330000101
Wherein A ═ A1,A2,...,Ak,...,Au>,
Figure BDA0002654321330000102
Representing a federated public key pkψTo-rxirwihThe encrypted ciphertext.
The cloud server CP compares the obtained u inner product ciphertexts according to D ═ A1·A2…Ak…AuAnd (4) performing multiplication operation to obtain a ciphertext D of the inner product sum.
The cloud server CP combines the inner product and the ciphertext D with the threshold ciphertext C of the neuron hBAccording to
Figure BDA0002654321330000103
Obtaining the input ciphertext C of the neuron activation unitOWhere o denotes the input plaintext of the activation unit.
And 5, generating a ciphertext to be corrected of the activation unit.
The cloud server CP inputs a ciphertext C to the generated activation unitOGenerating a ciphertext C to be corrected of the activation unit by using a SAC protocol through interaction between a cloud server CP and a service provider SPOU
Generating ciphertext C to be corrected of activation unit by using SAC protocolOUThe steps are as follows:
step 1, the cloud server CP selects a random integer r1∈ZNThe added random noise r is calculated according to the following formula1And partial decryption result t' of ciphertext input t and t of the activation unit of (1):
Figure BDA0002654321330000104
t'=PMDec'(t)
where PMDec' (-) represents a partial decryption operation.
Step 2, the cloud server CP selects a random integer r2,r3∈ZNThe added random noise r is calculated as follows2And r3And the partial decryption result s' of the ciphertext input s and s of the activation unit of (1):
Figure BDA0002654321330000105
s'=PMDec'(s)
step 3, the cloud server CP generates an approximate polynomial table T of the activation unit and stores, adds a random integer r to each index value in the table T2Then multiplied by a random integer r3Obtaining a table T' corresponding to the new index value; the table T represents an approximate polynomial table generated by the cloud server CP expanding the activating unit through the segmentation point 4-level Taylor series with the interval of 0.5 according to the plaintext integer range of the data uploaded by the service requesting user.
Step 4, the cloud server CP sends t, t', COS, s ', T' to the service provider SP.
Step 5, the service provider SP receives t, t', COS, s ', T', using the joint public key pkψEncrypting, and generating random noise r according to the following formula1Plaintext input square sum cubic ciphertext L of activated unit1And L2And decrypting s yields the additive random noise r2And r3Activation unit plaintext input:
l1=(PMDec”(t,t”))2=(o+r1)2l2=(PMDec”(t,t'))3=(o+r1)3
Figure BDA0002654321330000111
v=PMDec”(s,s')=r3(o+r2)
where PMDec "(-) represents a full decryption operation.
Step 6, the service provider SP generates V, a corresponding table T', selects the approximate polynomial f corresponding to the index V nearest to VV(x) And mixing L1,L2And sending the data to the cloud server CP.
Step 7, the cloud server CP receives the L1,L2Then, to L1,L2Calculating according to the following formula, and generating ciphertext
Figure BDA0002654321330000112
And
Figure BDA0002654321330000113
sending to the service provider SP:
Figure BDA0002654321330000114
Figure BDA0002654321330000115
wherein,
Figure BDA0002654321330000116
representation of a federated public key pkψEncrypted-r1The ciphertext of (a) may be encrypted,
Figure BDA0002654321330000117
representing a federated public key pkψEncrypted-2 r1The ciphertext of o is then encrypted,
Figure BDA0002654321330000118
representing a federated public key pkψEncrypted-2 r1·o2The ciphertext of (a) may be encrypted,
Figure BDA0002654321330000119
representing a federated public key pkψEncrypted
Figure BDA00026543213300001110
The ciphertext of (1).
Step 8, the service provider SP combines the ciphertext CO
Figure BDA00026543213300001111
And the selected corresponding approximate polynomial fV(x) Generating a ciphertext output result C of the active unitOU
And 6, generating a corrected ciphertext of the activation unit.
Service provider SP generates activation unit to-be-corrected ciphertext COUGenerating a modified ciphertext C of the activation unit by using a homogeneous algorithm through interaction between the cloud server CP and the service provider SPf
The modified ciphertext C of the activation unit is generated by utilizing the homogeneous algorithmfThe steps are as follows:
step 1, the service provider SP pairs the approximate polynomial fV(x) Replacing x with y to obtain an approximate polynomial
Figure BDA0002654321330000121
Multiplying both sides of the approximate polynomial by 10 simultaneouslyαTo obtain polynomial coefficients
Figure BDA0002654321330000122
An equation that expands exactly to an integer:
Figure BDA0002654321330000123
therein, 10αCoefficients representing the coefficients of the approximation polynomial such that they all exactly extend to integers [ ·]Representing the sign of an expansion of a floating-point number to an integer.
Step 2, the service provider SP multiplies both sides of the above equation by 10 at the same timeThe right side of the equation is 10 as xβy treatment of, 10βCoefficients representing the expansion of the input plaintext of the activation unit to integers:
Figure BDA0002654321330000124
and 3, the service provider SP performs homomorphic equation conversion on the equation to generate a corresponding ciphertext equation:
Figure BDA0002654321330000125
wherein,
Figure BDA0002654321330000126
representing a federated public key pkψTo pair
Figure BDA0002654321330000127
The encrypted ciphertext of the message is encrypted with the key,
Figure BDA0002654321330000128
representing a federated public key pkψTo pair
Figure BDA0002654321330000129
The encrypted ciphertext of the message is encrypted with the key,
Figure BDA00026543213300001210
representing a federated public key pkψTo pair
Figure BDA00026543213300001211
The encrypted ciphertext.
Step 4, the service provider SP sends CO
Figure BDA00026543213300001212
Substituting the above cipher text equation to generate a modified cipher text C of the cloud outsourcing data in the activation unitf
Figure BDA0002654321330000131
Where f' (o) indicates that the expanded activation cell generates plaintext.
And 7, the activation unit generates decryption of the ciphertext.
Service provider SP utilizes random number cipher text C of requesting service userRAnd the activation unit generates a ciphertext CfAccording to
Figure BDA0002654321330000132
Formula calculation, and generating ciphertext C added with noise by homomorphic propertya
The service provider SP uses the first decryption part master key lambda1According to Cm=PMDec'(Ca) Formula, partial decryption of noisy ciphertext CaObtaining an intermediate result C of the partially decrypted noisy ciphertextmAnd C isaAnd CmAre transmitted to the CP together.
Cloud server CP receives CaAnd CmUsing the second decryption part master key lambda2According to Ma=PMDec”(Cm,Ca) Intermediate result C for noisy ciphertext, R + f' (o) formulamContinuing to decrypt to obtain the plaintext M of the activation unit added with random number noisea
Cloud server CP utilizes public key pkzAccording to
Figure BDA0002654321330000133
Formula, encryption of random number noise added activation unit plaintext MaObtaining the ciphertext C which can be decrypted only by the user requesting the serviceOZFor returning request serviceAnd (4) a user.
The request service user receives a ciphertext C generated by the cloud outsourcing data which can be decrypted only by the request service user in the activation unitOZAccording to fV(o)=(Dec(COZ)-R)/10α+3βFormula, using its own private key skzDecrypting by a factor of 10 by removing random number noise Rα+3βObtaining a plaintext f generated by the cloud outsourcing data of the corrected request service user in the activation unitV(o), where Dec (-) denotes a decryption operation.

Claims (6)

1. A cloud outsourcing data encryption and decryption method based on a neural network activation unit is characterized in that a homomorphic DT-PKC encryption algorithm is used for encrypting cloud outsourcing data of a user requesting service, a ciphertext to be corrected of the activation unit is generated by a SAC protocol, and a corrected ciphertext of the activation unit is generated by a homogeneous algorithm; the method comprises the following specific steps:
(1) generating a public and private key of an encryption system:
(1a) the key generation center generates a public and private key pair { pk ] of a user requesting service by using a homomorphic DT-PKC key generation algorithmz,skz};
(1b) Key generation center assigns pk to each user through key generation centerz,skzGiving users requesting service;
(1c) the key generation center generates a master key lambda by using a homomorphic DT-PKC key generation algorithm, and divides the master key lambda into a first decryption part master key lambda1And a second decryption part master key lambda2
(1d) The key generation center transmits the first decryption part master key lambda through a key channel1Is assigned to the service provider SP and the second decryption part master key lambda is assigned2Distributing the data to a cloud server CP;
(2) requesting a service user to upload encrypted cloud outsourcing data:
(2a) requesting service user to utilize its public key pkzEncrypting cloud outsourced data X and random integer R, in accordance with
Figure FDA0002654321320000011
Generating a ciphertext CXZAnd CR(ii) a Wherein, | | · | represents an encryption operation, X ═ X1,x2,...xi,...xn>,xiOrdinals representing cloud outsourced data, n representing a total number of cloud outsourced data requesting service users, R ∈ ZN,ZNA residual class ring representing modulo N;
(2b) request service user to upload cipher text CXZAnd CRProviding the service provider SP;
(3) the service provider SP collects and uploads data:
(3a) service provider SP calculates joint public key pk according to public key of each userψUsing the joint public key pkψEncrypting the model parameters W and B of the basic neural network in accordance with
Figure FDA0002654321320000012
Formula C of connection weight between neuron h and neuron in previous layer of basic neural networkWCiphertext and threshold ciphertext C of neuron hB
(3b) C is to beXZConnecting the weight ciphertext CWSum threshold ciphertext CBUploading the cloud server CP together;
(4) an activation unit input ciphertext for generating cloud outsourcing data:
(4a) the cloud server CP receives the user data ciphertext CXZRespectively calculating the public key pk of each service requesting user according to the public key of the userzConversion to federated public keys
Figure FDA0002654321320000021
The part h to be multipliedψ'According to CX={C1·hψ',C2Formula, using hψ'Cipher text C for completing user cloud outsourcing data encryption by joint public keyXConverting; wherein, C1Is represented by CXZThe first part of the ciphertext, C2Is represented by CXZThe second portion of ciphertext;
(4b) cloud server CP receiving connection weightCiphertext CWSum threshold ciphertext CBBy utilizing an SMP protocol, through interaction between a cloud server CP and a service provider SP, a ciphertext A (A) of a connection weight and a corresponding cloud outsourcing data inner product is generated1,A2,...,Ak,...,Au>; wherein A iskRepresenting the connecting weight and the kth inner product ciphertext of the corresponding cloud outsourcing data, and u representing the total number of the inner product ciphertexts;
(4c) the cloud server CP compares the obtained u inner product ciphertexts according to D ═ A1·A2···Ak···AuAnd (3) performing multiplication operation to obtain a ciphertext D of the inner product sum:
(4d) the cloud server CP combines the inner product and the ciphertext D with the threshold ciphertext C of the neuron hBAccording to
Figure FDA0002654321320000022
Obtaining the input ciphertext C of the neuron activation unitOWherein o represents the input plaintext of the activation unit;
(5) generating a ciphertext to be corrected of the activation unit:
the cloud server CP inputs a ciphertext C to the generated activation unitOGenerating a ciphertext C to be corrected of the activation unit by using a SAC protocol through interaction between a cloud server CP and a service provider SPOU
(6) And generating a modified ciphertext of the activated unit:
service provider SP generates activation unit to-be-corrected ciphertext COUGenerating a modified ciphertext C of the activation unit by using a homogeneous algorithm through interaction between the cloud server CP and the service provider SPf
(7) Decryption of the ciphertext generated by the activation unit:
(7a) service provider SP utilizes random number cipher text C of requesting service userRAnd the activation unit generates a ciphertext CfAccording to
Figure FDA0002654321320000031
Formula calculation, and generating ciphertext C added with noise by homomorphic propertya
(7b) The service provider SP uses the first decryption part master key lambda1Partially decrypted noisy ciphertext CaObtaining an intermediate result C of the partially decrypted noisy ciphertextmAnd C isaAnd CmTransmitted to the CP together;
(7c) cloud server CP receives CaAnd CmUsing the second decryption part master key lambda2Intermediate result C for noisy ciphertextmContinuing to decrypt to obtain the plaintext M of the activation unit added with random number noisea
(7d) Cloud server CP utilizes public key pkzEncrypting random number noise added activation unit plaintext MaObtaining the ciphertext C which can be decrypted only by the user requesting the serviceOZReturning to the service requesting user;
(7e) the request service user receives a ciphertext C generated by the cloud outsourcing data which can be decrypted only by the request service user in the activation unitOZBy means of its private key skzDecrypting by a factor of 10 by removing random number noise Rα+3βAnd obtaining a plaintext generated by the cloud outsourcing data of the modified request service user in the activation unit.
2. The encryption and decryption method for cloud outsourced data based on neural network activation unit as claimed in claim 1, wherein the step (1a) utilizes a homomorphic DT-PKC key generation algorithm to generate the user public and private key pair { pk ] of the requested servicez,skzThe steps of are as follows:
firstly, a safety parameter k is given, two safety big prime numbers p and q with the bit length of k are uniformly and randomly selected, wherein safety refers to that intermediate parameters p 'and q' which satisfy the following formula and are obtained by calculating p and q are also prime numbers:
p'=(p-1)/2
q'=(q-1)/2
secondly, calculating a modulus N of a homomorphic DT-PKC cipher key generation algorithm according to the N ═ pq;
third, randomly selecting thetaz∈[1,N/4]Generating a partial public key h for the requesting user zz
Figure FDA0002654321320000032
Wherein g represents in the remaining ring class ZNSelecting a random number with the order of 2p 'q', mod represents a modular operation, a left expression of a symbol is identical to a right expression of the symbol, and N is equal to2Represents a modulus;
fourthly, generating public and private key pair pk of the user requesting servicez={N,g,hz},skz=θz
3. The encryption and decryption method for cloud outsourced data based on neural network activation unit as claimed in claim 1, wherein the step (1c) generates the master key λ by using a homomorphic DT-PKC key generation algorithm, and divides the master key λ into the first decryption part master key λ1And a second decryption part master key lambda2The method comprises the following steps:
firstly, calculating a master key lambda of a homomorphic DT-PKC password generation algorithm according to lambda being 2p 'q';
second, the main key is divided into two partial keys, which are the first decrypted partial main key lambda according to the following formula1And a second decryption part master key lambda2
Figure FDA0002654321320000041
Wherein mod represents a modulo operation, and ≡ represents that the left expression of the symbol is congruent with the right expression of the symbol, and N is2Representing the modulus of the DT-PKC key generation algorithm.
4. The encryption and decryption method for cloud outsourced data based on neural network activation unit of claim 1, wherein the requesting service user in step (2a) utilizes its public key pkzEncrypted cloud outsourced data and random integer generation ciphertext CXZAnd CRThe method comprises the following steps:
first step ofFor xiSelecting a random integer ri∈[1,N/4]For the random number R, a random integer R is selectedR∈[1,N/4];
Secondly, according to the following formula, the service requesting user z encrypts the cloud outsourcing data by using a homomorphic DT-PKC cryptographic algorithm to generate pkzEncrypted cloud outsourced data ciphertext and random number ciphertext:
Figure FDA0002654321320000042
Figure FDA0002654321320000043
Figure FDA0002654321320000044
Figure FDA0002654321320000051
wherein, C1Representing a first part, C, of the encrypted ciphertext of the cloud outsourced data2A second portion representing encrypted ciphertext of the cloud outsourced data,
Figure FDA0002654321320000052
representing a first portion of the random integer encrypted ciphertext,
Figure FDA0002654321320000053
representing a second portion of the random integer encrypted ciphertext.
5. The encryption and decryption method for cloud outsourced data of neural network activation unit-based on claim 1, wherein the ciphertext C to be corrected of the activation unit is generated by using SAC protocol in the step (5)OUThe steps are as follows:
first, the cloud server CP selects a random integer r1∈ZNThe added random noise r is calculated according to the following formula1And partial decryption result t' of ciphertext input t and t of the activation unit of (1):
Figure FDA0002654321320000054
t'=PMDec'(t)
wherein PMDec' (·) represents a partial decryption operation;
secondly, the cloud server CP selects a random integer r2,r3∈ZNThe added random noise r is calculated as follows2And r3And the partial decryption result s' of the ciphertext input s and s of the activation unit of (1):
Figure FDA0002654321320000055
s'=PMDec'(s)
third, the cloud server CP generates an approximate polynomial table T of the activation unit and stores, adds a random integer r to each index value in the table T2Then multiplied by a random integer r3Obtaining a table T' corresponding to the new index value;
fourthly, the cloud server CP sends t, t' and COS, s ', T' to the service provider SP;
fifthly, the service provider SP receives t, t', COS, s ', T', using the joint public key pkψEncrypting, and generating random noise r according to the following formula1Plaintext input square sum cubic ciphertext L of activated unit1And L2And decrypting s yields the additive random noise r2And r3Activation unit plaintext input:
l1=(PMDec”(t,t”))2=(o+r1)2 l2=(PMDec”(t,t'))3=(o+r1)3
Figure FDA0002654321320000061
v=PMDec”(s,s')=r3(o+r2)
wherein PMDec "(-) represents a decryption operation;
sixthly, the service provider SP generates V, a corresponding table T', and selects an approximate polynomial f corresponding to the index V closest to VV(x) And mixing L1,L2Sending the data to a cloud server CP;
seventhly, the cloud server CP receives the L1,L2Then, to L1,L2Calculating according to the following formula, and generating ciphertext
Figure FDA0002654321320000062
And
Figure FDA0002654321320000063
sending to the service provider SP:
Figure FDA0002654321320000064
Figure FDA0002654321320000065
wherein,
Figure FDA0002654321320000066
representation of a federated public key pkψEncrypted-r1The ciphertext of (a) may be encrypted,
Figure FDA0002654321320000067
representing a federated public key pkψEncrypted-2 r1The ciphertext of o is then encrypted,
Figure FDA0002654321320000068
representing a federated public key pkψEncrypted-2 r1·o2The ciphertext of (a) may be encrypted,
Figure FDA0002654321320000069
representing a federated public key pkψEncrypted-r1 2O ciphertext;
eighth, the service provider SP combines the ciphertext CO
Figure FDA00026543213200000610
And the selected corresponding approximate polynomial fV(x) Generating a ciphertext output result C of the active unitOU
6. The encryption and decryption method for cloud outsourced data based on neural network activation unit as claimed in claim 1, wherein the modified ciphertext C of the activation unit is generated by using a homogeneous algorithm in step (6)fThe steps are as follows:
first, the service provider SP pairs the approximate polynomial fV(x) Replacing x with y to obtain an approximate polynomial
Figure FDA00026543213200000611
Multiplying both sides of the approximate polynomial by 10 simultaneouslyαTo obtain polynomial coefficients
Figure FDA00026543213200000612
An equation that expands exactly to an integer:
Figure FDA0002654321320000071
therein, 10αCoefficients representing the coefficients of the approximation polynomial such that they all exactly extend to integers [ ·]A symbol representing a floating point number scaled up to an integer;
in a second step, the service provider SP multiplies both sides of the above equation by 10 at the same timeThe right side of the equation is 10 as xβy treatment of, 10βCoefficients representing the expansion of the input plaintext of the activation unit to integers:
Figure FDA0002654321320000072
thirdly, the service provider SP converts the equation into a homomorphic equation to generate a corresponding ciphertext equation:
Figure FDA0002654321320000073
wherein,
Figure FDA0002654321320000074
representing a federated public key pkψTo pair
Figure FDA0002654321320000075
The encrypted ciphertext of the message is encrypted with the key,
Figure FDA0002654321320000076
representing a federated public key pkψTo pair
Figure FDA0002654321320000077
The encrypted ciphertext of the message is encrypted with the key,
Figure FDA0002654321320000078
representing a federated public key pkψTo pair
Figure FDA0002654321320000079
An encrypted ciphertext;
fourth, the service provider SP sends CO
Figure FDA00026543213200000710
Substituting the above cipher text equation to generate cloud outsourcing data in the activation unitCorrected ciphertext C off
Figure FDA00026543213200000711
Where f' (o) indicates that the expanded activation cell generates plaintext.
CN202010881848.5A 2020-08-28 2020-08-28 Cloud outsourcing data encryption and decryption method based on neural network activation unit Active CN112039653B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010881848.5A CN112039653B (en) 2020-08-28 2020-08-28 Cloud outsourcing data encryption and decryption method based on neural network activation unit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010881848.5A CN112039653B (en) 2020-08-28 2020-08-28 Cloud outsourcing data encryption and decryption method based on neural network activation unit

Publications (2)

Publication Number Publication Date
CN112039653A true CN112039653A (en) 2020-12-04
CN112039653B CN112039653B (en) 2021-09-28

Family

ID=73586727

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010881848.5A Active CN112039653B (en) 2020-08-28 2020-08-28 Cloud outsourcing data encryption and decryption method based on neural network activation unit

Country Status (1)

Country Link
CN (1) CN112039653B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170244556A1 (en) * 2014-10-13 2017-08-24 Terje Wold Method and system for protecting and sharing digital data between users in a network
CN108776836A (en) * 2018-06-08 2018-11-09 电子科技大学 A kind of training of the secret protection neural network based on VHE and prediction technique
CN108833077A (en) * 2018-07-02 2018-11-16 西安电子科技大学 Outer packet classifier encipher-decipher method based on homomorphism OU password
US20190036713A1 (en) * 2017-07-28 2019-01-31 Netapp, Inc. Methods for facilitating secure cloud compute environments and devices thereof
CN110750797A (en) * 2019-09-27 2020-02-04 南京大学 Cloud database encryption method based on combined encryption
CN111275202A (en) * 2020-02-20 2020-06-12 济南大学 Machine learning prediction method and system for data privacy protection
CN111342950A (en) * 2019-12-16 2020-06-26 中国人民武装警察部队工程大学 BGV type multi-key fully homomorphic encryption method with directional decryption function
CN111404679A (en) * 2020-03-10 2020-07-10 上海市大数据中心 Big data oriented security authentication ciphertext retrieval method
CN111526002A (en) * 2019-11-18 2020-08-11 暨南大学 Lattice-based multi-identity fully homomorphic encryption method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170244556A1 (en) * 2014-10-13 2017-08-24 Terje Wold Method and system for protecting and sharing digital data between users in a network
US20190036713A1 (en) * 2017-07-28 2019-01-31 Netapp, Inc. Methods for facilitating secure cloud compute environments and devices thereof
CN108776836A (en) * 2018-06-08 2018-11-09 电子科技大学 A kind of training of the secret protection neural network based on VHE and prediction technique
CN108833077A (en) * 2018-07-02 2018-11-16 西安电子科技大学 Outer packet classifier encipher-decipher method based on homomorphism OU password
CN110750797A (en) * 2019-09-27 2020-02-04 南京大学 Cloud database encryption method based on combined encryption
CN111526002A (en) * 2019-11-18 2020-08-11 暨南大学 Lattice-based multi-identity fully homomorphic encryption method
CN111342950A (en) * 2019-12-16 2020-06-26 中国人民武装警察部队工程大学 BGV type multi-key fully homomorphic encryption method with directional decryption function
CN111275202A (en) * 2020-02-20 2020-06-12 济南大学 Machine learning prediction method and system for data privacy protection
CN111404679A (en) * 2020-03-10 2020-07-10 上海市大数据中心 Big data oriented security authentication ciphertext retrieval method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
XINDI MA: "PDLM:Privacy-Preserving Deep Learning Model on Cloud with Multiple Keys", 《IEEE》 *
卿勇等: "云计算中可撤销存储的外包加解密CP-ABE方案", 《信息网络安全》 *
王启正等: "一种处理隐私保护数据的神经网络", 《密码学报》 *
程琼: "神经网络中的隐私保护研究", 《中国优秀硕士学位论文期刊全文数据库》 *

Also Published As

Publication number Publication date
CN112039653B (en) 2021-09-28

Similar Documents

Publication Publication Date Title
JP4547158B2 (en) Signature scheme using bilinear mapping
US7397917B2 (en) Method and apparatus for generating a cryptographic key
CN110147681B (en) Privacy protection big data processing method and system supporting flexible access control
CN104168108B (en) It is a kind of to reveal the traceable attribute base mixed encryption method of key
Hassan et al. An efficient outsourced privacy preserving machine learning scheme with public verifiability
CN111447192B (en) Lightweight attribute base signcryption method for cloud and mist assisted Internet of things
CN104168114A (en) Distributed type (k, n) threshold certificate-based encrypting method and system
Banupriya et al. Privacy-preserving hierarchical deterministic key generation based on a lattice of rings in public blockchain
CN115442134B (en) Multi-key multiparty security calculation method based on homomorphic bidirectional proxy re-encryption
CN107086912B (en) Ciphertext conversion method, decryption method and system in heterogeneous storage system
CN104135473A (en) A method for realizing identity-based broadcast encryption by ciphertext-policy attribute-based encryption
Hur et al. Removing escrow from ciphertext policy attribute-based encryption
CN111865555B (en) Homomorphic encryption method based on k-Lin hypothesis
CN111917721A (en) Attribute encryption method based on block chain
Azarderakhsh et al. How not to create an isogeny-based PAKE
CN114697042A (en) Block chain-based Internet of things security data sharing proxy re-encryption method
CN114338229B (en) Lightweight dynamic broadcast agent re-encryption and cloud data sharing method
Sandhia et al. Secure sharing of data in cloud using MA-CPABE with elliptic curve cryptography
CN109831305B (en) Anti-quantum computation signcryption method and system based on asymmetric key pool
Patil et al. Identity-based signcryption scheme for medical cyber physical system in standard model
CN114362912A (en) Identification password generation method based on distributed key center, electronic device and medium
CN116318696B (en) Proxy re-encryption digital asset authorization method under condition of no initial trust of two parties
CN112039653B (en) Cloud outsourcing data encryption and decryption method based on neural network activation unit
JP4563037B2 (en) ENCRYPTION APPARATUS, DECRYPTION APPARATUS, ENCRYPTION SYSTEM HAVING THEM, ENCRYPTION METHOD, AND DECRYPTION METHOD
CN114697001B (en) Information encryption transmission method, equipment and medium based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant