CN113901506A - Post-quantum encryption method supporting multi-party private data operation in secret state - Google Patents

Post-quantum encryption method supporting multi-party private data operation in secret state Download PDF

Info

Publication number
CN113901506A
CN113901506A CN202111481147.3A CN202111481147A CN113901506A CN 113901506 A CN113901506 A CN 113901506A CN 202111481147 A CN202111481147 A CN 202111481147A CN 113901506 A CN113901506 A CN 113901506A
Authority
CN
China
Prior art keywords
key
ciphertext
private
homomorphic
post
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111481147.3A
Other languages
Chinese (zh)
Other versions
CN113901506B (en
Inventor
曹鹤阳
李发强
潘亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Shumai Technology Co ltd
Original Assignee
Nanjing Qumenglian Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Qumenglian Information Technology Co ltd filed Critical Nanjing Qumenglian Information Technology Co ltd
Priority to CN202111481147.3A priority Critical patent/CN113901506B/en
Publication of CN113901506A publication Critical patent/CN113901506A/en
Application granted granted Critical
Publication of CN113901506B publication Critical patent/CN113901506B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N10/00Quantum computing, i.e. information processing based on quantum-mechanical phenomena

Abstract

The invention discloses a post-quantum encryption method supporting multi-party private data operation in a secret state. The method comprises the steps of generating a main public key, a main private key, a public decryption key and a private decryption key, publishing the main public key and the public decryption key, and distributing k private decryption keys to participants; each participant independently encrypts private data by adopting the master public key, generates a ciphertext and issues the ciphertext to the cloud server; the cloud server executes homomorphic operation on the ciphertext according to the functions required to be calculated and the calculation sequence; all the participants cooperate to perform decryption operation to obtain a plaintext calculation result. Compared with a BGV type multiparty homomorphic encryption scheme, the method does not need a complex re-linearization technology and a die cutting and exchanging technology; compared with a GSW-type multiparty homomorphic encryption scheme, the method is simpler, and therefore, the method has simple and quick ciphertext operation; compared with other NTRU type multi-party encryption schemes, the method has a safe and efficient joint decryption protocol and can resist subdomain attacks.

Description

Post-quantum encryption method supporting multi-party private data operation in secret state
Technical Field
The invention relates to the technical field of post-quantum encryption methods supporting multi-party private data operation in a secret state, in particular to a post-quantum encryption method supporting multi-party private data operation in a secret state.
Background
The quantum computer utilizes the quantum mechanics principle to solve the mathematical problem which is difficult to solve by the traditional computer. With the development and the advance of related research, the traditional public key cryptosystem based on the difficult problems of discrete logarithm problem, large integer decomposition and the like is threatened unprecedentedly. Once the quantum computer is deployed in a large scale, the confidentiality and integrity of digital communication in the fields of internet and the like are seriously damaged. Therefore, research and design of an encryption scheme capable of resisting quantum attacks is an important subject in the field of current cryptography. At present, a large number of cipher systems based on lattice theory, coding theory, multivariable and the like can resist quantum attack, and are called post-quantum ciphers. Public key cryptography has entered the post-quantum cryptography era.
In application scenarios such as cloud computing, secure multiparty computing, it is desirable for encryption schemes to support computing performed directly on encrypted data without decryption by third parties. This concept was first proposed by Rivest et al in 1978 and was called privacy homomorphism. Such schemes are referred to in subsequent studies as homomorphic encryption schemes. Specifically, the operation of plaintext and ciphertext needs to satisfy the following homomorphism:
Figure DEST_PATH_IMAGE001
where + and ≦ are operations in the plaintext and ciphertext spaces, respectively. According to the supported calculation type and the supported degree, the homomorphic encryption can be divided into: the semi-homomorphic encryption, the partial homomorphic encryption and the full homomorphic encryption respectively support single homomorphic operation, finite homomorphic operation and random homomorphic operation. Although the fully homomorphic encryption is more applicable, the fully homomorphic encryption needs complex bootstrap operation, and therefore the efficiency is low. In practical applications, it is common to use a highly efficient hierarchical homomorphic encryption, with parameters adjusted according to the expected circuit depth to be achieved to enable the required calculations to be performed.
Furthermore, there is an important limitation to the use of homomorphic encryption, which requires that all data be encrypted under the same public key. To overcome this drawback, L' opez-Alt et al further proposed the concept of multi-key homomorphic encryption in 2012, which has the advantages of supporting the processing of ciphertext data provided by different parties and being able to design a secure multiparty computing protocol with a better round count with a minimum communication cost.
The mainstream multiparty homomorphic encryption schemes at present mainly comprise a BGV type, a GSW type, an NTRU type and the like. The BGV-type and GSW-type schemes are constructed based on the band error learning problem (LWE) or the on-loop band error learning problem (RLWE), which are difficult problems in case of lattice averaging, proposed by Regev and lyubaschevsky et al, 2005 and 2010, respectively; the NTRU-type scheme is based on the NTRU encryption scheme variant proposed in 2011 by stehle et al, whose difficulty can be reduced to the RLWE problem. Therefore, the three types of multi-party homomorphic encryption schemes all meet the characteristic of quantum attack resistance. Compared with the first two types, the cipher text and the cipher key of the NTRU encryption scheme are both single polynomials, so that the NTRU type multi-party homomorphic encryption scheme often has more concise cipher key and cipher text and simpler and faster homomorphic operation. However, the main problems of the existing NTRU type multi-party homomorphic encryption scheme are: narrow error distribution is used, so that the problem hypothesis of dependence on the Decisional Small Polynomial Ratio (DSPR) is required, and the method is easy to suffer from sub-lattice attack; there is a lack of an efficient and secure joint decryption protocol.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides an NTRU-based post-quantum encryption scheme supporting private data operation of multiple parties in a secret state, supports addition and multiplication operations of private data of multiple parties in the secret state on the premise of ensuring the safety of the post-quantum, effectively realizes high-efficiency ciphertext data homomorphic operation in a post-quantum cryptography application scene, can realize joint decryption of the multiple parties, and has rich functionality and practicability.
In order to achieve the above object, the present invention provides a post-quantum encryption method supporting multi-party private data operation in a secret state, including:
step A, generating a main public key, a main private key, a public decryption key and a private decryption key, publishing the main public key and the public decryption key, and distributing k private decryption keys to participants
Figure 120253DEST_PATH_IMAGE002
K is a natural number greater than 2;
step B, each participant
Figure DEST_PATH_IMAGE003
Independently encrypting the private data by adopting the master public key to generate a ciphertext and releasing the ciphertext to a cloud server, wherein i is more than or equal to 1 and less than or equal to k;
c, the cloud server executes homomorphic operation on the ciphertext according to the functions required to be calculated and the calculation sequence;
and D, all the participants cooperate to perform decryption operation to obtain a plaintext calculation result.
Further, the step a specifically includes:
step A1, selecting a ring
Figure 316879DEST_PATH_IMAGE004
Where n is a power of 2, modulus
Figure DEST_PATH_IMAGE005
Is a prime number, modulus
Figure 241848DEST_PATH_IMAGE005
Length of (2)
Figure 713280DEST_PATH_IMAGE006
Selecting respectively subject to Gaussian distribution
Figure DEST_PATH_IMAGE007
Figure 174349DEST_PATH_IMAGE008
And
Figure DEST_PATH_IMAGE009
to be used for polynomial sampling;
step A2, from
Figure 276297DEST_PATH_IMAGE007
Decimating vectors
Figure 986764DEST_PATH_IMAGE010
Sum vector
Figure DEST_PATH_IMAGE011
Generating a master private key
Figure 715684DEST_PATH_IMAGE012
Generating and publishing the master public key
Figure DEST_PATH_IMAGE013
Wherein, the vector
Figure 31259DEST_PATH_IMAGE014
Step A3, Slave Ring
Figure DEST_PATH_IMAGE015
In randomly selecting ring elements
Figure 569687DEST_PATH_IMAGE016
And cyclic elements
Figure DEST_PATH_IMAGE017
From
Figure 970713DEST_PATH_IMAGE018
In randomly selecting ring elements
Figure DEST_PATH_IMAGE019
Wherein, in the step (A),
Figure 751325DEST_PATH_IMAGE020
respectively calculate
Figure DEST_PATH_IMAGE021
Generating and issuing a public decryption key
Figure 452565DEST_PATH_IMAGE022
Step A4, Slave Ring
Figure DEST_PATH_IMAGE023
In randomly selecting ring elements
Figure 896315DEST_PATH_IMAGE024
So that
Figure DEST_PATH_IMAGE025
Ring element of
Figure 50216DEST_PATH_IMAGE026
Distribution to participants
Figure DEST_PATH_IMAGE027
As its private decryption key.
Further, the step B specifically includes:
step B1, each participant
Figure 368940DEST_PATH_IMAGE028
Computing
Figure DEST_PATH_IMAGE029
Wherein, the vector
Figure 659107DEST_PATH_IMAGE030
Is taken from
Figure 804917DEST_PATH_IMAGE008
Step B2 for plaintext
Figure DEST_PATH_IMAGE031
Generating a ciphertext
Figure 649377DEST_PATH_IMAGE032
And releasing.
Further, the homomorphic operation includes homomorphic addition operation and/or homomorphic multiplication operation, which is specifically as follows:
when homomorphic addition needs to be performed, any two ciphertexts are subjected to
Figure DEST_PATH_IMAGE033
And
Figure 506212DEST_PATH_IMAGE034
calculating
Figure 182044DEST_PATH_IMAGE035
And outputting;
when homomorphic multiplication needs to be performed, any two ciphertexts are subjected to
Figure 764335DEST_PATH_IMAGE033
And
Figure 158407DEST_PATH_IMAGE034
calculating
Figure DEST_PATH_IMAGE036
And output, wherein, the vector
Figure 320398DEST_PATH_IMAGE037
Further, the step D specifically includes:
step D1, extracting the final ciphertext
Figure DEST_PATH_IMAGE038
First item of (1)
Figure 585158DEST_PATH_IMAGE039
Wherein, in the step (A),
Figure DEST_PATH_IMAGE040
and calculating:
Figure 46007DEST_PATH_IMAGE041
and order
Figure DEST_PATH_IMAGE042
Step D2, Each participant
Figure 130637DEST_PATH_IMAGE028
Compute concurrent publications separately
Figure 893057DEST_PATH_IMAGE043
Wherein, the vector
Figure 277902DEST_PATH_IMAGE044
Is taken from
Figure 201996DEST_PATH_IMAGE009
Step D3, recovering the plaintext calculation result
Figure DEST_PATH_IMAGE045
Has the advantages that: compared with a BGV type multiparty homomorphic encryption scheme, the method does not need a complex re-linearization technology and a die cutting and exchanging technology; compared with a GSW-type multiparty homomorphic encryption scheme, the ciphertext of the invention is simpler in form, so that the ciphertext operation is simple and quick; compared with other NTRU type multi-party encryption schemes, the method has a safe and efficient joint decryption protocol and can resist subdomain attacks.
Drawings
Fig. 1 is a flowchart illustrating a post-quantum-encryption method supporting private data operations in a secret state according to an embodiment of the present invention.
Detailed Description
The present invention will be further illustrated with reference to the accompanying drawings and specific examples, which are carried out on the premise of the technical solution of the present invention, and it should be understood that these examples are only for illustrating the present invention and are not intended to limit the scope of the present invention.
The embodiment of the invention provides a post-quantum encryption method for supporting multi-party private data operation in a secret state, which comprises the following steps:
step A, generating a main public key, a main private key, a public decryption key and a private decryption key, publishing the main public key and the public decryption key, and distributing k private decryption keys to participants
Figure 538037DEST_PATH_IMAGE002
And k is a natural number greater than 2. The step can be executed by a third party key authority, and the step a specifically includes:
step A1, selecting a ring
Figure 838568DEST_PATH_IMAGE004
Where n is a power of 2, modulus
Figure 343499DEST_PATH_IMAGE046
Is a prime number, modulus
Figure 172915DEST_PATH_IMAGE046
Length of (2)
Figure 28875DEST_PATH_IMAGE006
Selecting respectively subject to Gaussian distribution
Figure 867518DEST_PATH_IMAGE007
Figure 492535DEST_PATH_IMAGE008
And
Figure 758431DEST_PATH_IMAGE009
to be used for polynomial sampling.
Step A2, from
Figure DEST_PATH_IMAGE047
Decimating vectors
Figure 803485DEST_PATH_IMAGE048
And
Figure DEST_PATH_IMAGE049
generating a master private key
Figure 649081DEST_PATH_IMAGE050
Generating and publishing the master public key
Figure 128604DEST_PATH_IMAGE013
Wherein, the vector
Figure DEST_PATH_IMAGE051
Step A3, Slave Ring
Figure 34243DEST_PATH_IMAGE023
In randomly selecting ring elements
Figure 599217DEST_PATH_IMAGE052
And
Figure 278198DEST_PATH_IMAGE017
from
Figure 877806DEST_PATH_IMAGE008
In randomly selecting ring elements
Figure 485505DEST_PATH_IMAGE019
Wherein, in the step (A),
Figure DEST_PATH_IMAGE053
respectively calculate
Figure 741037DEST_PATH_IMAGE054
Generating and issuing a public decryption key
Figure DEST_PATH_IMAGE055
Step A4, Slave Ring
Figure 194015DEST_PATH_IMAGE015
In randomly selecting ring elements
Figure 648130DEST_PATH_IMAGE056
So that
Figure DEST_PATH_IMAGE057
Will be
Figure 122668DEST_PATH_IMAGE058
Distribution to participants
Figure DEST_PATH_IMAGE059
And as the private decryption key, i is more than or equal to 1 and less than or equal to k.
Step B, each participant
Figure 865496DEST_PATH_IMAGE003
And independently encrypting the private data by adopting the master public key, generating a ciphertext and issuing the ciphertext to the cloud server. The step B specifically comprises the following steps:
step B1, each participant
Figure 387745DEST_PATH_IMAGE028
Computing
Figure 696366DEST_PATH_IMAGE060
Wherein, the vector
Figure DEST_PATH_IMAGE061
Is taken from
Figure 347665DEST_PATH_IMAGE008
Step B2 for plaintext
Figure 640106DEST_PATH_IMAGE062
Generating a ciphertext
Figure DEST_PATH_IMAGE063
And releasing.
And step C, the cloud server executes homomorphic operation on the ciphertext according to the functions required to be calculated and the calculation sequence. The embodiment of the invention can support any computable function, the function is a function which is expected to be jointly calculated by a plurality of participants, the cloud server expresses the function into addition and multiplication operations, and homomorphic operation is carried out on the ciphertext according to the calculation sequence. Specifically, the homomorphic operation includes homomorphic addition operation and/or homomorphic multiplication operation, which specifically includes the following steps:
when homomorphic addition needs to be performed, any two ciphertexts are subjected to
Figure 903728DEST_PATH_IMAGE064
And
Figure DEST_PATH_IMAGE065
calculating
Figure 66857DEST_PATH_IMAGE066
And output.
When homomorphic multiplication needs to be performed, any two ciphertexts are subjected to
Figure 187259DEST_PATH_IMAGE064
And
Figure 435838DEST_PATH_IMAGE065
calculating
Figure DEST_PATH_IMAGE067
And output, wherein, the vector
Figure 267266DEST_PATH_IMAGE068
And D, all the participants cooperate to perform decryption operation to obtain a plaintext calculation result. The step D specifically comprises the following steps:
step D1, extracting the final ciphertext
Figure DEST_PATH_IMAGE069
First item of (1)
Figure 19321DEST_PATH_IMAGE039
Wherein, in the step (A),
Figure 310625DEST_PATH_IMAGE040
and calculating:
Figure 46500DEST_PATH_IMAGE070
and order
Figure 714242DEST_PATH_IMAGE042
(ii) a Namely:
Figure DEST_PATH_IMAGE071
Figure 819339DEST_PATH_IMAGE072
step D2, Each participant
Figure DEST_PATH_IMAGE073
Compute concurrent publications separately
Figure 484806DEST_PATH_IMAGE043
Wherein, the vector
Figure 707977DEST_PATH_IMAGE044
Is taken from
Figure 179410DEST_PATH_IMAGE074
Step D3, recovering the plaintext calculation result
Figure DEST_PATH_IMAGE075
Referring to FIG. 1, a total of 3 participants, three participants being
Figure 374899DEST_PATH_IMAGE076
Three parties hold data in sequence
Figure DEST_PATH_IMAGE077
. The goal of this example is to compute without revealing private data of the parties:
Figure 981242DEST_PATH_IMAGE078
all the following operations are in the ring
Figure 691709DEST_PATH_IMAGE004
Wherein n is a power of 2,
Figure 966832DEST_PATH_IMAGE080
is a modulusModulus of
Figure 547986DEST_PATH_IMAGE080
Length of (2)
Figure DEST_PATH_IMAGE081
. Selecting according to a Gaussian distribution
Figure 86415DEST_PATH_IMAGE007
Figure 18599DEST_PATH_IMAGE008
And
Figure 97413DEST_PATH_IMAGE009
is used for polynomial sampling. Vector quantity
Figure 297188DEST_PATH_IMAGE082
. The parameters are all selected according to a safety parameter lambda. Generating and issuing the master private key according to the steps
Figure DEST_PATH_IMAGE083
Master public key
Figure 6518DEST_PATH_IMAGE084
And a common decryption key
Figure DEST_PATH_IMAGE085
Then, randomly selecting the ring element
Figure 894840DEST_PATH_IMAGE086
Are sent to the participants respectively
Figure 246187DEST_PATH_IMAGE076
As its private decryption key, such that
Figure DEST_PATH_IMAGE087
Any one of the three parties
Figure 801933DEST_PATH_IMAGE028
Computing
Figure 711858DEST_PATH_IMAGE029
Wherein, the vector
Figure 618634DEST_PATH_IMAGE030
Is taken from
Figure 773672DEST_PATH_IMAGE008
(ii) a For plain text
Figure 449504DEST_PATH_IMAGE031
Generating a ciphertext
Figure 31795DEST_PATH_IMAGE088
And releasing.
Cloud server for arbitrary ciphertext
Figure 691446DEST_PATH_IMAGE089
Calculate and output
Figure 119017DEST_PATH_IMAGE090
Wherein, in the step (A),
Figure 914934DEST_PATH_IMAGE091
satisfy the following requirements
Figure 901083DEST_PATH_IMAGE092
Then extracting
Figure 782451DEST_PATH_IMAGE038
First item of (1)
Figure 279291DEST_PATH_IMAGE039
And calculating:
Figure 929716DEST_PATH_IMAGE041
and order
Figure 853809DEST_PATH_IMAGE042
(ii) a Each participant
Figure 956894DEST_PATH_IMAGE028
Compute concurrent publications separately
Figure 991847DEST_PATH_IMAGE093
Wherein, the vector
Figure 762356DEST_PATH_IMAGE044
Is taken from
Figure 373465DEST_PATH_IMAGE009
(ii) a Finally, the plaintext calculation result is recovered
Figure 229425DEST_PATH_IMAGE094
The foregoing is only a preferred embodiment of the present invention, and it should be noted that other parts not specifically described are within the prior art or common general knowledge to those of ordinary skill in the art. Without departing from the principle of the invention, several improvements and modifications can be made, and these improvements and modifications should also be construed as the scope of the invention.

Claims (5)

1. A post-quantum encryption method for supporting multi-party private data operation in a secret state is characterized by comprising the following steps:
step A, generating a main public key, a main private key, a public decryption key and a private decryption key, publishing the main public key and the public decryption key, and distributing k private decryption keys to participants
Figure 427956DEST_PATH_IMAGE001
K is a natural number greater than 2;
step B, each participant
Figure 796620DEST_PATH_IMAGE002
Independently encrypting the private data by adopting the master public key to generate a ciphertext and releasing the ciphertext to a cloud server, wherein i is more than or equal to 1 and less than or equal to k;
c, the cloud server executes homomorphic operation on the ciphertext according to the functions required to be calculated and the calculation sequence;
and D, all the participants cooperate to perform decryption operation to obtain a plaintext calculation result.
2. The post-quantum encryption method supporting private data operations in secret states according to claim 1, wherein the step a specifically comprises:
step A1, selecting a ring
Figure 831572DEST_PATH_IMAGE003
Where n is a power of 2, modulus
Figure 835038DEST_PATH_IMAGE004
Is a prime number, modulus
Figure 664454DEST_PATH_IMAGE004
Length of (2)
Figure 520414DEST_PATH_IMAGE005
Selecting respectively subject to Gaussian distribution
Figure 359057DEST_PATH_IMAGE006
Figure 718494DEST_PATH_IMAGE007
And
Figure 984391DEST_PATH_IMAGE008
to be used for polynomial sampling;
step A2, from
Figure 62068DEST_PATH_IMAGE009
Decimating vectors
Figure 208797DEST_PATH_IMAGE010
Sum vector
Figure 422740DEST_PATH_IMAGE011
Generating a master private key
Figure 859538DEST_PATH_IMAGE012
Generating and publishing the master public key
Figure 424511DEST_PATH_IMAGE013
Wherein, the vector
Figure 604957DEST_PATH_IMAGE014
Step A3, Slave Ring
Figure 938986DEST_PATH_IMAGE015
In randomly selecting ring elements
Figure 546685DEST_PATH_IMAGE016
And cyclic elements
Figure 598955DEST_PATH_IMAGE017
From
Figure 816047DEST_PATH_IMAGE007
In randomly selecting ring elements
Figure 535742DEST_PATH_IMAGE018
Wherein, in the step (A),
Figure 314342DEST_PATH_IMAGE019
respectively calculate
Figure 588328DEST_PATH_IMAGE020
Generating and issuing a public decryption key
Figure 110576DEST_PATH_IMAGE021
Step A4, Slave Ring
Figure 419198DEST_PATH_IMAGE022
In randomly selecting ring elements
Figure 368699DEST_PATH_IMAGE023
So that
Figure 129982DEST_PATH_IMAGE024
Ring element of
Figure 954456DEST_PATH_IMAGE025
Distribution to participants
Figure 383164DEST_PATH_IMAGE026
As its private decryption key.
3. The post-quantum encryption method for supporting private data operations in a secret state according to claim 2, wherein the step B specifically comprises:
step B1, each participant
Figure 503566DEST_PATH_IMAGE027
Computing
Figure 17724DEST_PATH_IMAGE028
Wherein, the vector
Figure 881775DEST_PATH_IMAGE029
Is taken from
Figure 899410DEST_PATH_IMAGE007
Step B2 for plaintext
Figure 456293DEST_PATH_IMAGE030
Generating a ciphertext
Figure 192168DEST_PATH_IMAGE031
And releasing.
4. The post-quantum encryption method supporting private data operations in a secret state according to claim 3, wherein the homomorphic operation includes a homomorphic addition operation and/or a homomorphic multiplication operation, specifically as follows:
when homomorphic addition needs to be performed, any two ciphertexts are subjected to
Figure 358445DEST_PATH_IMAGE032
And
Figure 230586DEST_PATH_IMAGE033
calculating
Figure 958370DEST_PATH_IMAGE034
And outputting;
when homomorphic multiplication needs to be performed, any two ciphertexts are subjected to
Figure 181541DEST_PATH_IMAGE032
And
Figure 387395DEST_PATH_IMAGE033
calculating
Figure 379621DEST_PATH_IMAGE035
And output, wherein, the vector
Figure 278307DEST_PATH_IMAGE036
5. The post-quantum encryption method supporting private data operations in secret states according to claim 4, wherein the step D specifically comprises:
step D1, extracting the final ciphertext
Figure 723195DEST_PATH_IMAGE037
First item of (1)
Figure 225415DEST_PATH_IMAGE038
Wherein, in the step (A),
Figure 72149DEST_PATH_IMAGE039
and calculating:
Figure 876156DEST_PATH_IMAGE040
and order
Figure 73920DEST_PATH_IMAGE041
Step D2, Each participant
Figure 621576DEST_PATH_IMAGE027
Compute concurrent publications separately
Figure 588395DEST_PATH_IMAGE042
Wherein, the vector
Figure 563304DEST_PATH_IMAGE043
Is taken from
Figure 248363DEST_PATH_IMAGE008
Step D3, recovering the plaintext calculation result
Figure 98245DEST_PATH_IMAGE044
CN202111481147.3A 2021-12-07 2021-12-07 Post-quantum encryption method supporting multi-party private data operation in secret state Active CN113901506B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111481147.3A CN113901506B (en) 2021-12-07 2021-12-07 Post-quantum encryption method supporting multi-party private data operation in secret state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111481147.3A CN113901506B (en) 2021-12-07 2021-12-07 Post-quantum encryption method supporting multi-party private data operation in secret state

Publications (2)

Publication Number Publication Date
CN113901506A true CN113901506A (en) 2022-01-07
CN113901506B CN113901506B (en) 2022-03-11

Family

ID=79025581

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111481147.3A Active CN113901506B (en) 2021-12-07 2021-12-07 Post-quantum encryption method supporting multi-party private data operation in secret state

Country Status (1)

Country Link
CN (1) CN113901506B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115276948A (en) * 2022-07-20 2022-11-01 京信数据科技有限公司 Homomorphic encryption calculation method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880782A (en) * 2018-08-31 2018-11-23 西安科技大学 The secrecy calculation method of minimum value under a kind of cloud computing platform
CN109936435A (en) * 2019-01-24 2019-06-25 中国人民武装警察部队工程大学 With the quick full homomorphic cryptography method of homomorphism calculating process NTRU type multi-key cipher
CN112543091A (en) * 2020-10-26 2021-03-23 中国人民武装警察部队工程大学 Multi-key fully homomorphic encryption method with fixed ciphertext length

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880782A (en) * 2018-08-31 2018-11-23 西安科技大学 The secrecy calculation method of minimum value under a kind of cloud computing platform
CN109936435A (en) * 2019-01-24 2019-06-25 中国人民武装警察部队工程大学 With the quick full homomorphic cryptography method of homomorphism calculating process NTRU type multi-key cipher
CN112543091A (en) * 2020-10-26 2021-03-23 中国人民武装警察部队工程大学 Multi-key fully homomorphic encryption method with fixed ciphertext length

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115276948A (en) * 2022-07-20 2022-11-01 京信数据科技有限公司 Homomorphic encryption calculation method and system

Also Published As

Publication number Publication date
CN113901506B (en) 2022-03-11

Similar Documents

Publication Publication Date Title
Murphy et al. Essential algebraic structure within the AES
CN107707358B (en) EC-KCDSA digital signature generation method and system
Oktaviana et al. Three-pass protocol implementation in caesar cipher classic cryptography
Lin et al. Cryptanalysis of a chaotic stream cipher and its improved scheme
Rahim et al. Combination Vigenere Cipher and One Time Pad for Data Security
CN115412239A (en) SM 2-based public key encryption and decryption method with re-randomness
CN113901506B (en) Post-quantum encryption method supporting multi-party private data operation in secret state
Mi et al. Oblivious transfer based on NTRUEncrypt
Zhang et al. Efficient multiple sources network coding signature in the standard model
CN104601323B (en) Solves the method for socialism millionaires' problem based on BDD
Nalwaya et al. A cryptographic approach based on integrating running key in feedback mode of elgamal system
Backes et al. Fully secure inner-product proxy re-encryption with constant size ciphertext
Meng et al. Asymmetric encryption algorithms: primitives and applications
Aydin et al. A provable secure image encryption schema based on fractional order chaotic systems
Hong et al. A Digital Signature Scheme Based on MST 3 Cryptosystems
Anand et al. Real-time symmetric cryptography using quaternion julia set
Li et al. Unidirectional FHPRE Scheme from Lattice for Cloud Computing.
Chahar et al. Design of a new Security Protocol
El-Yahyaoui et al. A Like ELGAMAL Cryptosystem But Resistant To Post-Quantum Attacks
Mukhopadhyay Cryptography: Advanced encryption standard (aes)
Yin et al. A symmetric key exchange protocol bsaed on virtual S-box
CN111130786A (en) Multi-party cooperative SM2 key generation and ciphertext decryption method and medium
Wei et al. Homomorphic Encryption Based Privacy Protection Techniques for Cloud Computing
Al-Saleh et al. Double-A--A Salsa20 Like: The Security
Saputra A preliminary study of bit-integer hash function for bilinear pairing identity-based cryptosystem

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220402

Address after: 210000 room 1212, hatch Eagle building, No. 99, Tuanjie Road, yanchuang Park, Jiangbei new area, Nanjing, Jiangsu Province

Patentee after: NANJING QUMENGLIAN INFORMATION TECHNOLOGY Co.,Ltd.

Patentee after: Suzhou mengchain Digital Technology Co.,Ltd.

Address before: 210000 room 1212, hatch Eagle building, No. 99, Tuanjie Road, yanchuang Park, Jiangbei new area, Nanjing, Jiangsu Province

Patentee before: NANJING QUMENGLIAN INFORMATION TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220915

Address after: Room 1301, 13th Floor, Xiangrong Building, No. 55, Nantiancheng Road, High-speed Rail New Town, Xiangcheng District, Suzhou City, Jiangsu Province 215100

Patentee after: Suzhou mengchain Digital Technology Co.,Ltd.

Address before: 210000 room 1212, hatch Eagle building, No. 99, Tuanjie Road, yanchuang Park, Jiangbei new area, Nanjing, Jiangsu Province

Patentee before: NANJING QUMENGLIAN INFORMATION TECHNOLOGY Co.,Ltd.

Patentee before: Suzhou mengchain Digital Technology Co.,Ltd.

CP03 Change of name, title or address

Address after: Room 603, 6th Floor, Block A, Building 10, Launching Area of Yangtze River Delta International R&D Community, No. 286 Qinglonggang Road, High Speed Rail New City, Xiangcheng District, Suzhou City, Jiangsu Province, 215100

Patentee after: Suzhou Shumai Technology Co.,Ltd.

Country or region after: China

Address before: Room 1301, 13th Floor, Xiangrong Building, No. 55, Nantiancheng Road, High-speed Rail New Town, Xiangcheng District, Suzhou City, Jiangsu Province 215100

Patentee before: Suzhou mengchain Digital Technology Co.,Ltd.

Country or region before: China