CN113098675A - Binary data encryption system and method based on polynomial complete homomorphism - Google Patents

Binary data encryption system and method based on polynomial complete homomorphism Download PDF

Info

Publication number
CN113098675A
CN113098675A CN201911334126.1A CN201911334126A CN113098675A CN 113098675 A CN113098675 A CN 113098675A CN 201911334126 A CN201911334126 A CN 201911334126A CN 113098675 A CN113098675 A CN 113098675A
Authority
CN
China
Prior art keywords
ciphertext
binary
byte
component
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911334126.1A
Other languages
Chinese (zh)
Other versions
CN113098675B (en
Inventor
郑珂威
范宏达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911334126.1A priority Critical patent/CN113098675B/en
Priority to PCT/CN2020/136646 priority patent/WO2021129470A1/en
Publication of CN113098675A publication Critical patent/CN113098675A/en
Application granted granted Critical
Publication of CN113098675B publication Critical patent/CN113098675B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Abstract

A binary data encryption system and method based on polynomial perfect homomorphism comprises the following steps: the system comprises a splitting and merging unit, an encryption and decryption unit, a binary system conversion unit, a logic operation unit and a control unit, can directly encrypt and decrypt binary values, supports various operation processes of binary ciphertext, and always keeps the ciphertext state in the transmission, storage and operation processes of binary form data, so that once a user keeps a secret key, the encrypted data is only delivered to cloud application, and the cloud application can normally process the data to obtain a correct processing result, thereby greatly expanding the application range and the application scene.

Description

Binary data encryption system and method based on polynomial complete homomorphism
Technical Field
The invention relates to a technology in the field of information security, in particular to a system and a method for encrypting and decrypting binary data and performing ciphertext operation processing by a polynomial completely homomorphic encryption technology based on coefficient mapping transformation.
Background
When a user processes important data of the user by using the cloud application, the user data is easily leaked due to factors such as hacker attack or human reasons of an application administrator. The basic reason is that the cloud application can only be performed on unencrypted plaintext data when performing data operation and processing, and compared with the fully homomorphic encryption technology, the data privacy can be completely protected while the data operation is not influenced. At the bottom of computer and communication systems, all data, whether stored or transmitted, is represented in binary form.
Disclosure of Invention
The invention provides a binary data encryption system and method based on polynomial perfect homomorphism aiming at the defects in the prior art, which can directly encrypt and decrypt binary values, supports various operation processing of binary ciphertext, and keeps the ciphertext state of the binary data in the transmission, storage and operation processes all the time, so that once a user keeps a secret key, the encrypted data is only delivered to cloud application, and the cloud application can normally process the data to obtain a correct processing result, thereby greatly expanding the application range and the application scene.
The invention is realized by the following technical scheme:
the invention relates to a binary data encryption system based on polynomial perfect homomorphism, comprising: the system comprises a splitting and merging unit, an encryption and decryption unit, a system conversion unit, a logic operation unit and a control unit, wherein: the splitting and merging unit receives all plaintexts or all ciphertexts and splits the plaintexts or all ciphertexts into component plaintexts or component ciphertexts of a single byte or receives component plaintexts or component ciphertexts of a single byte and merges the component plaintexts or component ciphertexts into corresponding whole plaintexts or all ciphertexts; the binary system conversion unit receives the binary/decimal system ciphertext and outputs a deca/binary system ciphertext; the logic operation unit executes logic operation on the input single ciphertext or the pair of ciphertexts according to the instruction of the control unit, and the control unit transmits encryption parameters with the splitting and merging unit, the encryption unit, the binary conversion unit and the logic operation unit respectively; the encryption and decryption unit performs homomorphic encryption/decryption according to the input single-byte plaintext/ciphertext and the encryption parameter from the control unit and outputs the single-byte ciphertext/plaintext.
The logical operation comprises: AND operation (AND), OR Operation (OR), exclusive OR operation (XOR), NOT Operation (NOT), OR a combination thereof.
The system is further provided with a shifting unit connected with the control unit, and the shifting unit can realize the left shifting of n bits (< < n) or the right shifting of n bits (n) by receiving a shifting instruction from the control unit.
Drawings
FIG. 1 is a schematic diagram of the flow of encryption, ciphertext operation, and decryption of binary numbers;
FIG. 2 is a schematic diagram of an XOR operation flow;
FIG. 3 is a schematic diagram of an AND operation flow;
FIG. 4 is a schematic diagram of an OR operation flow;
FIG. 5 is a schematic non-operational flow chart;
FIG. 6 is a schematic left shift flow chart;
fig. 7 is a schematic diagram of the right shift operation flow.
Detailed Description
In this embodiment, binary plaintext is represented by binary number:2P=([ai·f(xi)]·yi),i∈I=[0,7]wherein: operator [ 2 ]]Is a rounding operation, i.e. the nearest integer is taken, [ a ]i·f(xi)]E is Z; f () is a function key part, the same for each component; x is the number ofiIs an argument of the function f () and xi∈R;aiIs a polynomial coefficient and ai∈R;yiIs a polynomial key part and yiE.g. Z, each component yiThe values are different, wherein R is a real number domain and Z is an integer domain.
The ciphertext corresponding to the binary plaintext is2C=(A,X),A={ai|i∈I=[0,7]},X={xi|i∈I=[0,7]}; the key is K ═ Yi|i∈I=[0,7]Each component of the ciphertext expression represents a one-bit binary number, thus having: [ a ] Ai·f(xi)]·yimod2 ∈ {0, 1}, and to save space on the ciphertext, the function argument is partially set to integers, xi∈Z。
As shown in fig. 1, the present embodiment relates to a binary encryption method, which includes the following specific steps:
1) splitting the input plaintext P into byte sequences by 8 bits by one byte: p ═ P1,P2,...,Pn) In which P isi=(bi0,bi1,...,bi7),bij={0,1},i∈[1,n],j∈[0,7]I.e. any byte PiBy an 8-bit binary variable bijForming;
2) and (3) encrypting the byte sequence calling encryption function byte by byte: byte Pi=(bi0,bi1,...,bi7) As input, for each component bijRandomly generating an integer x within a defined domain of a function keyijAnd a random integer mjCalculating to obtain the key coefficient
Figure BDA0002330496290000021
The value b of the j-th binary digit of the ith plaintext partij=aij·f(xij)·yjmod2;
3) Repeating the step 2) until P in the byte sequence is traversediAll bytes to obtain component cipher text Ci=(Ci0,Ci1,...Ci7) In which C isi=(Ai,Xi),Ai={aij|j=[0,7]},Xi={xij|j=[0,7]}; further repeating and traversing all bytes of the plaintext P to obtain all ciphertext C ═ C1,C2,...,Cn) Wherein each component ciphertext CiAre arranged in the same order as the plaintext P.
The present embodiment relates to the above-described encrypted decryption method, i.e., the ciphertext C ═ C (C) according to the binary system1,C2,...,Cn) Splitting the component sequence into a sequence consisting of a plurality of components according to the sequence in the ciphertext, and calling a decryption function to the component sequence byte by byte for decryption: for any byte component ciphertext Ci=(Ai,Xi),Ai={aij|j=[0,7]},Xi={xij|j=[0,7]And (4) calling a key K, and decrypting bit by bit, namely a component ciphertext CiIs the j-th bit ofij=aij·f(xij)·yjmod2, repeat decryption to get component plaintext Pi=(bi0,bi1,...,bi7) Further, the combined whole plaintext P ═ P (P) is obtained1,P2,...,Pn)。
The embodiment relates to a homomorphic system conversion method, which comprises the following specific steps:
i) the decimal component cipher text converted into binary component cipher text specifically comprises the following steps:
i-0) setting reasonable homomorphic comparison operation precision, correctly returning a comparison result larger than 0 for the ciphertext larger than or equal to 2, correctly returning a comparison result smaller than 0 for the ciphertext smaller than 0, and returning an incomparable result for 0 and 1;
i-1) taking a ciphertext C with the value between 0 and 255 as a decimal value range of one byte as input;
i-2) setting a cyclic variable i to be 7, calculating the ciphertext C obtained by subtracting the ciphertext C128 corresponding to the value 27 to 128 from the input ciphertext C to obtain a poor ciphertext C7, and comparing whether the value C7 is greater than 0;
i-3) when C7>0, the i +1 th bit of the binary ciphertext is in a ciphertext form of 1, C is replaced by C7, the loop variable i is reduced by 1, and when i >0, the step i-2) is returned; otherwise, the (i + 1) th bit of the binary ciphertext is in a ciphertext form of 0, C is unchanged, the loop variable i is reduced by 1, and the step (i-2) is returned when i is greater than 0;
i-4) when the loop variable i is 0, assigning the current ciphertext C to the 0 th bit of the binary ciphertext through conversion, wherein the conversion mode is as follows: let y1'=β1·f(x1')·y1,y2'=β2·f(x2')·y1Then the current ciphertext is:
C=a1·f(x1)·y1'+a2·f(x2)·y2'
=a1·β1·f(x1)·f(x1')·y1+a2·β2·f(x2)·f(x2')·y1
=a3·f(x3)·y1
the embodiment relates to a homomorphic logic calculation method, which comprises the following specific steps:
one byte binary cipher XOR operation A XOR B equals C, cipher CA=(AA,XA) Ciphertext CB=(AB,XB) By bitwise homomorphic addition of A and B, i.e. calculating BAj=aAj·f(xAj)·zj,bBj=aBj·f(xBj)·zjAnd (b) isCj=[aAj·f(xAj)+aBj·f(xBj)]·zj=[aCj·f(xCj)]·zjThe addition operation is the same as the real number form of the ciphertext, and the coefficient a of the result CCjAnd independent variable xCjCalculating based on the operation support function G; the final result ciphertext C is obtained by traversing all the bits of CA and CB, i.e. the operation index j changes from 0 to 7C=(bC0,bC1,...,bC7) And the ciphertext of the result of the exclusive-or operation is realized.
Preferably, for any multi-byte situation, the final result can be obtained by performing operations byte by byte and combining the results in the original order, as can be seen from the nature of the exclusive or operation.
A single byte binary ciphertext AND operation A AND B, comprising the following steps:
1) according to binary ciphertext A and B, firstly, calculating C as A XOR B under binary;
2) converting the binary ciphertext A, B, C to decimal and calculating D ═ a + B-C)/2;
3) AND converting the decimal ciphertext D into a binary system to obtain a final D-A AND B result.
Preferably, for any multi-byte situation, as can be seen from the nature of and operation, the final result can be obtained by performing operation byte by byte and combining the results in the original order.
③ single-byte binary ciphertext OR operation A OR B, which comprises the following steps:
1) according to binary ciphertext A and B, firstly, calculating C as A XOR B under binary;
2) converting the binary ciphertext A, B, C to decimal and calculating D ═ a + B + C)/2;
3) and converting the decimal ciphertext D into binary system to obtain the final result of D being A OR B.
Preferably, for any multi-byte situation, the final result can be obtained by performing operations byte by byte and combining the results in the original order, as known from the nature of or operation.
Fourthly, NOT A is NOT operated by the binary ciphertext of the single byte, and the specific steps include:
4.1) according to the binary single-byte ciphertext A, encrypting 255 in a binary mode to obtain a unit ciphertext E, wherein the ciphertext value of each bit of the unit ciphertext E is 1;
4.2) calculate F ═ a XOR E, i.e., F ═ NOT a.
Preferably, for any multi-byte situation, as can be seen from the property of non-operation, the final result can be obtained by performing operation byte by byte and combining the results in the original order.
The embodiment relates to a homomorphic displacement calculation method for a single-byte binary ciphertext, which comprises the following specific steps of left shift and right shift:
shifting left by n: converting binary cipher text A into decimal cipher text B, and calculating C as B.2nAnd then the decimal cipher text C is converted into a binary cipher text D, namely the result cipher text of the left shift of A by n bits.
Secondly, right shift by n bits: converting binary ciphertext A into decimal ciphertext B, and calculating C ═ B/2n]After homomorphic rounding operation, the decimal cipher text C is converted into binary cipher text D, namely the result cipher text of A left-shifted by n bits.
When a protected java program is run on a server which cannot ensure the security, an operation result is obtained. The user does not want the program operation result illegally stolen by the possible attacker through monitoring the internal memory of the server and the like, and also does not want the java program to be copied by the attacker and then use the reverse engineering analysis program logic and the data processing flow, the encrypted virtual machine can be installed on the unsafe equipment, and the encrypted java program is executed to obtain the encrypted operation result. In this scenario, the compiled form of the java program is binary, and the input and output data are also binary, so the binary ciphertext processing method and system are needed to process. In this embodiment, the encryption/decryption and the fully homomorphic operation are implemented in a hardware environment of a notebook computer, CPU Intel i5-7200U octacore 2.5GHz, and a memory 8GB through a golang version 1.12.5 language, where the obtained private key size: <1KB, the time taken to load the private key is: 1ms, dictionary size: 45MB, loading dictionary speaking time as follows: 227 ms.
The embodiment encrypts an integer to obtain a binary ciphertext size based on the above method: <1KB, time it takes to encrypt data to get a binary ciphertext: <1 ns; the time it takes to decrypt the binary ciphertext to obtain the original data: <1 ns.
The time spent on carrying out decimal addition operation on the basis: 30ms, time spent binary to decimal: 1280ms, decimal to binary time spent: 715 ms.
And performing a logic calculation method on the basis, wherein the specific steps comprise the following time spent on XOR operation: 265ms, the size of the result ciphertext is unchanged; time taken for AND operation: 4812ms, the size of the resulting ciphertext is unchanged; time taken for OR operation: 4819ms, and the resulting ciphertext size is unchanged.
The foregoing embodiments may be modified in many different ways by those skilled in the art without departing from the spirit and scope of the invention, which is defined by the appended claims and all changes that come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein.

Claims (7)

1. A polynomial-based fully homomorphic binary data encryption system comprising: the system comprises a splitting and merging unit, an encryption and decryption unit, a system conversion unit, a logic operation unit and a control unit, wherein: the splitting and merging unit receives all plaintexts or all ciphertexts and splits the plaintexts or all ciphertexts into component plaintexts or component ciphertexts of a single byte or receives component plaintexts or component ciphertexts of a single byte and merges the component plaintexts or component ciphertexts into corresponding whole plaintexts or all ciphertexts; the binary system conversion unit receives the binary/decimal system ciphertext and outputs a deca/binary system ciphertext; the logic operation unit executes logic operation on the input single ciphertext or the pair of ciphertexts according to the instruction of the control unit, and the control unit transmits encryption parameters with the splitting and merging unit, the encryption unit, the binary conversion unit and the logic operation unit respectively; the encryption and decryption unit performs homomorphic encryption/decryption according to the input single-byte plaintext/ciphertext and the encryption parameter from the control unit and outputs the single-byte ciphertext/plaintext.
2. The binary data encryption system of claim 1, further comprising a shift unit coupled to the control unit for shifting left n bits (< < n) or right n bits (> > n) by receiving a shift command from the control unit.
3. An encryption method based on the system of claim 1 or 2, comprising the steps of:
1) splitting the input plaintext P into byte sequences by 8 bits by one byte: p ═ P1,P2,...,Pn) In which P isi=(bi0,bi1,...,bi7),bij={0,1},i∈[1,n],j∈[0,7]I.e. any byte PiBy an 8-bit binary variable bijForming;
2) and (3) encrypting the byte sequence calling encryption function byte by byte: byte Pi=(bi0,bi1,...,bi7) As input, for each component bijRandomly generating an integer x within a defined domain of a function keyijAnd a random integer mjCalculating to obtain the key coefficient
Figure FDA0002330496280000011
The value b of the j-th binary digit of the ith plaintext partij=aij·f(xij)·yjmod2;
3) Repeating the stepsStep 2) until P in the byte sequence is traversediAll bytes to obtain component cipher text Ci=(Ci0,Ci1,...Ci7) In which C isi=(Ai,Xi),Ai={aij|j=[0,7]},Xi={xij|j=[0,7]}; further repeating and traversing all bytes of the plaintext P to obtain all ciphertext C ═ C1,C2,...,Cn) Wherein each component ciphertext CiAre arranged in the same order as the plaintext P.
4. A decryption method based on the encryption method of claim 3, wherein the ciphertext according to the binary system is C ═ C (C)1,C2,...,Cn) Splitting the component sequence into a sequence consisting of a plurality of components according to the sequence in the ciphertext, and calling a decryption function to the component sequence byte by byte for decryption: for any byte component ciphertext Ci=(Ai,Xi),Ai={aij|j=[0,7]},Xi={xij|j=[0,7]And (4) calling a key K, and decrypting bit by bit, namely a component ciphertext CiIs the j-th bit ofij=aij·f(xij)·yjmod2, repeat decryption to get component plaintext Pi=(bi0,bi1,...,bi7) Further, the combined whole plaintext P ═ P (P) is obtained1,P2,...,Pn)。
5. A homomorphic binary conversion method based on the method of claim 3 or 4, wherein the conversion of decimal system into component cipher text under binary system specifically comprises:
1) taking a ciphertext C with a value between 0 and 255 as a decimal value range of one byte as input;
2) setting a cycle variable i to be 7, calculating a ciphertext C128 corresponding to the cipher text C minus 27 to 128 to obtain a poor ciphertext C7, and comparing whether the C7 is greater than 0;
3) when C7>0, the i +1 th bit of the binary ciphertext is in a ciphertext form of 1, C is replaced by C7, the loop variable i is reduced by 1, and the step 2 is returned when i > 0; otherwise, the i +1 th bit of the binary ciphertext is in a ciphertext form of 0, C is unchanged, the loop variable i is reduced by 1, and the step 2 is returned when i is greater than 0;
4) and if the loop variable i is 0, assigning the current ciphertext C to the 0 th bit of the binary ciphertext through conversion, wherein the conversion mode is as follows: let y1'=β1·f(x1')·y1,y2'=β2·f(x2')·y1Then the current ciphertext is:
C=a1·f(x1)·y1'+a2·f(x2)·y2'
=a1·β1·f(x1)·f(x1')·y1+a2·β2·f(x2)·f(x2')·y1
=a3·f(x3)·y1
6. a homomorphic logic computation method based on the method of claim 3 or 4, comprising: a one-byte binary ciphertext exclusive or operation, a one-byte binary ciphertext and operation, a one-byte binary ciphertext or operation, and a one-byte binary ciphertext non-operation, wherein:
one byte binary cipher XOR operation A XOR B equals C, cipher CA=(AA,XA) Ciphertext CB=(AB,XB) By bitwise homomorphic addition of A and B, i.e. calculating BAj=aAj·f(xAj)·zj,bBj=aBj·f(xBj)·zjAnd (b) isCj=[aAj·f(xAj)+aBj·f(xBj)]·zj=[aCj·f(xCj)]·zjThe addition operation is the same as the real number form of the ciphertext, and the coefficient a of the result CCjAnd independent variable xCjCalculating based on the operation support function G; the final result ciphertext C is obtained by traversing all the bits of CA and CB, i.e. the operation index j changes from 0 to 7C=(bC0,bC1,...,bC7) The ciphertext of the result of the exclusive or operation is realized;
secondly, single-byte binary secret text AND operation A AND B, according to the binary secret text A AND B, firstly, calculating C as A XOR B in the binary system; then the binary ciphertext A, B, C is converted to decimal and D is calculated to be (A + B-C)/2; finally, the decimal ciphertext D is converted into a binary system, AND the final D is equal to A AND B;
thirdly, single byte binary ciphertext OR operation A OR B, according to the binary ciphertext A and B, firstly, C is calculated as A XOR B under binary; then the binary ciphertext A, B, C is converted to decimal and D is calculated to be (A + B + C)/2; finally, the decimal ciphertext D is converted into a binary system, and the final result that D is A OR B is obtained;
carrying out non-operation NOT A on the single-byte binary ciphertext, firstly encrypting 255 by using a binary mode according to the binary single-byte ciphertext A to obtain a unit ciphertext E, wherein the ciphertext value of each bit of the unit ciphertext E is 1; then F ═ a XOR E, i.e., F ═ NOT a, is calculated.
7. A homomorphic logic calculation method based on the method of claim 3 or 4, wherein the specific steps for homomorphic displacement of single-byte binary ciphertext include left shift and right shift, wherein:
shifting left by n: converting binary cipher text A into decimal cipher text B, and calculating C as B.2nThen, the decimal cipher text C is converted into a binary cipher text D, namely a result cipher text with the A shifted to the left by n bits;
secondly, right shift by n bits: converting binary ciphertext A into decimal ciphertext B, and calculating C ═ B/2n]After homomorphic rounding operation, the decimal cipher text C is converted into binary cipher text D, namely the result cipher text of A left-shifted by n bits.
CN201911334126.1A 2019-12-23 2019-12-23 Binary data encryption system and method based on polynomial complete homomorphism Active CN113098675B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911334126.1A CN113098675B (en) 2019-12-23 2019-12-23 Binary data encryption system and method based on polynomial complete homomorphism
PCT/CN2020/136646 WO2021129470A1 (en) 2019-12-23 2020-12-16 Polynomial-based system and method for fully homomorphic encryption of binary data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911334126.1A CN113098675B (en) 2019-12-23 2019-12-23 Binary data encryption system and method based on polynomial complete homomorphism

Publications (2)

Publication Number Publication Date
CN113098675A true CN113098675A (en) 2021-07-09
CN113098675B CN113098675B (en) 2023-04-18

Family

ID=76573668

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911334126.1A Active CN113098675B (en) 2019-12-23 2019-12-23 Binary data encryption system and method based on polynomial complete homomorphism

Country Status (2)

Country Link
CN (1) CN113098675B (en)
WO (1) WO2021129470A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115103357A (en) * 2022-08-26 2022-09-23 汉仪科技(深圳)有限公司 5G communication encryption system based on FPGA

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115580390B (en) * 2022-08-24 2023-08-25 京信数据科技有限公司 Multi-scene mode calculation method and system under safe multi-party calculation
CN117319041A (en) * 2023-10-07 2023-12-29 南京邮电大学 Network communication data encryption transmission method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103259643A (en) * 2012-08-14 2013-08-21 苏州大学 Matrix fully homomorphic encryption method
CN103425934A (en) * 2013-07-31 2013-12-04 北京华易互动科技有限公司 Homomorphic decryption storage method based on MySQL database
US20150172258A1 (en) * 2013-12-13 2015-06-18 Kabushiki Kaisha Toshiba Symmetric encryption apparatus and storage medium, and symmetric decryption apparatus and storage medium
CN106452723A (en) * 2016-12-13 2017-02-22 深圳市全同态科技有限公司 Fully homomorphic encryption processing method based on modular operation
CN108809619A (en) * 2017-04-27 2018-11-13 郑珂威 Precision controlling and cumulative errors removing method for complete homomorphic cryptography

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015017787A2 (en) * 2013-08-01 2015-02-05 Visa International Service Association Homomorphic database operations apparatuses, methods and systems
CN103973439B (en) * 2014-05-08 2017-03-08 华中科技大学 A kind of multi-variable public key ciphering method
CN109412786B (en) * 2018-11-14 2022-09-06 沈阳航空航天大学 Integer cipher text arithmetic operation method based on homomorphic encryption

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103259643A (en) * 2012-08-14 2013-08-21 苏州大学 Matrix fully homomorphic encryption method
CN103425934A (en) * 2013-07-31 2013-12-04 北京华易互动科技有限公司 Homomorphic decryption storage method based on MySQL database
US20150172258A1 (en) * 2013-12-13 2015-06-18 Kabushiki Kaisha Toshiba Symmetric encryption apparatus and storage medium, and symmetric decryption apparatus and storage medium
CN106452723A (en) * 2016-12-13 2017-02-22 深圳市全同态科技有限公司 Fully homomorphic encryption processing method based on modular operation
CN108809619A (en) * 2017-04-27 2018-11-13 郑珂威 Precision controlling and cumulative errors removing method for complete homomorphic cryptography

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨攀等: "支持同态算术运算的数据加密方案算法研究", 《通信学报》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115103357A (en) * 2022-08-26 2022-09-23 汉仪科技(深圳)有限公司 5G communication encryption system based on FPGA
CN115103357B (en) * 2022-08-26 2022-11-25 汉仪科技(深圳)有限公司 5G communication encryption system based on FPGA

Also Published As

Publication number Publication date
WO2021129470A1 (en) 2021-07-01
CN113098675B (en) 2023-04-18

Similar Documents

Publication Publication Date Title
KR102136904B1 (en) Shared secret key generation device, encryption device, decryption device, shared secret key generation method, encryption method, decryption method, and program
US20110246433A1 (en) Random number based data integrity verification method and system for distributed cloud storage
WO2019114122A1 (en) Encryption method for login information, device, electronic device, and medium
CN107612683B (en) Encryption and decryption method, device, system, equipment and storage medium
WO2021129470A1 (en) Polynomial-based system and method for fully homomorphic encryption of binary data
CN108270550B (en) Safe and efficient white box implementation method and device based on SM4 algorithm
JP6575532B2 (en) Encryption device, decryption device, encryption processing system, encryption method, decryption method, encryption program, and decryption program
JP2013213930A (en) Encryption device, decryption device and program
CN111010266B (en) Message encryption and decryption, reading and writing method and device, computer equipment and storage medium
JP2017187724A (en) Encryption device, encryption method, decryption device, and decryption method
JP2008513811A (en) Calculation conversion method and system
US20200160755A1 (en) Encryption device, encryption method, decryption device, and decryption method
CN111314050A (en) Encryption and decryption method and device
US8804953B2 (en) Extensive ciphertext feedback
Joshy et al. Text to image encryption technique using RGB substitution and AES
Tiwari Cryptography in blockchain
WO2015166701A1 (en) Encryption method, program, and system
JP6187624B1 (en) Information processing apparatus, information processing method, and program
CN115766244A (en) Internet of vehicles information encryption method and device, computer equipment and storage medium
CN111314051B (en) Encryption and decryption method and device
CN114765529A (en) Homomorphic encryption storage method and device for distributed data, electronic equipment and computer readable medium
CN113452505A (en) Encryption method and device based on symmetric algorithm
Labbi et al. Symmetric encryption algorithm for RFID systems using a dynamic generation of key
JP2015082077A (en) Encryption device, control method, and program
CN117411727B (en) Encryption method, device and storage medium for symmetric encryption of communication transmission

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant