CN114003924A - Integrated fully homomorphic encryption implementation method, device and system - Google Patents

Integrated fully homomorphic encryption implementation method, device and system Download PDF

Info

Publication number
CN114003924A
CN114003924A CN202111166370.9A CN202111166370A CN114003924A CN 114003924 A CN114003924 A CN 114003924A CN 202111166370 A CN202111166370 A CN 202111166370A CN 114003924 A CN114003924 A CN 114003924A
Authority
CN
China
Prior art keywords
homomorphic encryption
integrated
representation
fully homomorphic
requirement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111166370.9A
Other languages
Chinese (zh)
Inventor
李仁刚
赵雅倩
李雪雷
李茹杨
张新
张闯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Inspur Smart Computing Technology Co Ltd
Original Assignee
Guangdong Inspur Smart Computing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Inspur Smart Computing Technology Co Ltd filed Critical Guangdong Inspur Smart Computing Technology Co Ltd
Priority to CN202111166370.9A priority Critical patent/CN114003924A/en
Publication of CN114003924A publication Critical patent/CN114003924A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application discloses an integrated fully homomorphic encryption implementation method, which is used for explaining a lower-layer diversified homomorphic encryption scheme to obtain an explanation result; re-representing the lower-layer interpretation result to obtain a re-represented result; uniformly packaging the lower-layer re-expression result to form a middle-layer integrated fully homomorphic encryption solution; and realizing the privacy calculation process by utilizing a fully homomorphic encryption solution according to the call request of the upper privacy calculation application. Therefore, aiming at the respective advantages of the current diversified homomorphic encryption algorithm, the diversified homomorphic encryption algorithm is fused into a uniform, consistent and complete homomorphic encryption solution by technical means of explanation, re-representation, encapsulation and the like, and a richer, more efficient and more complete privacy calculation method is provided. In addition, the application also provides an integrated fully homomorphic encryption implementation device, background business equipment, a system and a computer readable storage medium, and the technical effect of the method corresponds to that of the method.

Description

Integrated fully homomorphic encryption implementation method, device and system
Technical Field
The present application relates to the field of computer technologies, and in particular, to an integrated fully homomorphic encryption implementation method, apparatus, background service device, system, and computer-readable storage medium.
Background
The technology is concerned about a data privacy security protection technology based on homomorphic encryption, and the technology is concerned about a plurality of fields relating to data privacy security, such as cloud computing, block chains, artificial intelligence and the like. Homomorphic encryption is an advanced technology with highest security in the privacy-enhancing computing method, can realize the computation and processing of data in a ciphertext state in the processes of data acquisition, computation, storage, transmission, search and analysis, achieves the aim of 'data available and invisible', protects and enhances the privacy security of the data, and has the mathematical expression as follows: d (G (e (m))) ═ f (m).
In the data processing process shown in fig. 1 and the above formula, the client has plaintext data m, encrypts Encrypt and outsources ciphertext e (m) to the cloud for processing G (·), and obtains homomorphic calculation ciphertext result G (e (m)) returned by the cloud and decrypts Decrypt to obtain desired plaintext calculation result f (m). Homomorphic encryption generally involves key generation, data encryption, homomorphic computation, and result decryption. The data encryption and result decryption processes are completed by the client, and the homomorphic calculation process is completed by the cloud.
Homomorphic encryption can be classified as either fully homomorphic encryption or non-fully homomorphic encryption. The fully homomorphic encryption scheme is a homomorphic encryption scheme which can provide all and unlimited computing functions (functions) required by an application; non-fully homomorphic encryption refers to schemes that provide only partial, restrictive computational functions (functions), including but not limited to partial (somewhat) homomorphism, hierarchical (levelled) homomorphism, and the like.
In the aspect of algorithm research, most of homomorphic encryption at present is a partial homomorphic, hierarchical homomorphic and other non-fully homomorphic encryption scheme, and the algorithm has the characteristics of safety and practicability in specific application. The homomorphic encryption only provides a theoretical construction method, a safe and practical homomorphic encryption solution does not exist, and the homomorphic algorithm is difficult to realize and has a difficult task.
In the aspect of program development, most of the existing achievements are non-fully homomorphic encryption function libraries developed based on the existing algorithm prototype, and correspond to a single homomorphic encryption scheme. Such libraries provide only a portion of the computational functionality required by the program application, and a fully homomorphic cryptographic library that supports all of the computational functionality has not emerged.
Disclosure of Invention
The application aims to provide an integrated fully homomorphic encryption implementation method, device, background business equipment, system and computer readable storage medium, which are used for solving the problem that a fully homomorphic encryption solution is lacked at present. The specific scheme is as follows:
in a first aspect, the present application provides an integrated fully homomorphic encryption implementation method, including:
interpreting the diversified homomorphic encryption scheme of the lower layer according to the requirement of the integration method to obtain an interpretation result;
re-representing the interpretation result of the lower layer according to the requirement of consistency to obtain a re-represented result;
uniformly packaging the re-expression results of the lower layer according to the requirement of consistency to form a fully homomorphic encryption solution integrated in the middle layer;
and realizing the privacy calculation process by utilizing the fully homomorphic encryption solution according to the call request of the upper privacy calculation application.
Optionally, the interpreting the lower diversified homomorphic encryption scheme according to the requirement of the integration method includes:
according to the requirement of an integration method, explaining the algorithm process and the function of the underlying diversified homomorphic encryption scheme for representing the diversified homomorphic encryption scheme, wherein the realization method of the explanation comprises any one or more of the following steps: direct expressions, indirect expressions, and translation expressions.
Optionally, the re-representing the interpretation result of the lower layer according to the requirement of consistency includes:
according to the requirement of consistency, the algorithmic process and the function in the interpretation result are re-expressed for packaging, and the realization method of the re-expression comprises any one or more of the following: direct representation, indirect representation, and transformed representation.
Optionally, the algorithmic processes and functions include any one or more of the following: data, encoding, key, encryption, calculation, decryption, decoding.
Optionally, the interpretation and the re-representational representation include any one or more of: pseudo code, flow diagrams, programming languages.
Optionally, the interpretation result of the lower layer is re-represented according to the requirement of consistency, so as to obtain a re-represented result, including;
setting a consistent representation method of the integrated system, wherein the consistent representation method comprises the unified representation and management of data types, interrelations and parameters;
according to the consistent representation method, re-representing the interpretation result of the lower layer to form an integrated algorithm scheme for uniformly representing uniform management;
and according to the integrated algorithm scheme, uniformly coding the homomorphic encryption function library, reserving conversion and replacement interfaces for each function of different schemes, and obtaining an integrated and fused fully homomorphic encryption function library as a re-expression result.
In a second aspect, the present application provides an integrated fully homomorphic encryption implementation apparatus, including:
the interpretation module is used for interpreting the diversified homomorphic encryption scheme of the lower layer according to the requirement of the integration method to obtain an interpretation result;
the re-representation module is used for re-representing the interpretation result of the lower layer according to the requirement of consistency to obtain a re-representation result;
the packaging module is used for uniformly packaging the re-expression results of the lower layer according to the requirement of consistency to form a fully homomorphic encryption solution integrated by the middle layer;
and the calling module is used for realizing the privacy calculation process by utilizing the fully homomorphic encryption solution according to the calling request of the upper privacy calculation application.
In a third aspect, the present application provides a background service device, including:
a memory: for storing a computer program;
a processor: for executing said computer program for implementing the integrated fully homomorphic encryption implementation as described above.
In a fourth aspect, the present application provides an integrated fully homomorphic encryption system, which includes a front-end application device, and further includes the above background service device.
In a fifth aspect, the present application provides a computer-readable storage medium storing a computer program for implementing an integrated fully homomorphic encryption implementation method as described above when executed by a processor.
The application provides an integrated fully homomorphic encryption implementation method, which comprises the following steps: interpreting the diversified homomorphic encryption scheme of the lower layer according to the requirement of the integration method to obtain an interpretation result; re-expressing the lower-layer interpretation result according to the requirement of consistency to obtain a re-expressed result; uniformly packaging the lower-layer re-expression result according to the requirement of consistency to form a middle-layer integrated fully homomorphic encryption solution; and realizing the privacy calculation process by utilizing a fully homomorphic encryption solution according to the call request of the upper privacy calculation application. Therefore, aiming at the respective advantages of the current diversified homomorphic encryption algorithm, the diversified homomorphic encryption algorithm is fused into a uniform, consistent and complete homomorphic encryption solution by technical means of explanation, re-representation, encapsulation and the like, and a richer, more efficient and more complete privacy calculation method is provided.
In addition, the application also provides an integrated fully homomorphic encryption implementation device, background service equipment, a system and a computer readable storage medium, and the technical effect of the method corresponds to that of the method, and the method is not repeated herein.
Drawings
For a clearer explanation of the embodiments or technical solutions of the prior art of the present application, the drawings needed for the description of the embodiments or prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a schematic diagram of a privacy computation based on homomorphic encryption;
FIG. 2 is a flowchart of a first embodiment of an integrated fully homomorphic encryption implementation method provided in the present application;
fig. 3 is a schematic process diagram of a second embodiment of an integrated fully homomorphic encryption implementation method provided in the present application;
FIG. 4 is a first process diagram illustrating an embodiment of a specific application of the integrated fully homomorphic encryption implementation method provided in the present application;
FIG. 5 is a process diagram of a second embodiment of a specific application of the integrated fully homomorphic encryption method provided in the present application;
fig. 6 is a schematic diagram of an embodiment of an integrated fully homomorphic encryption implementation apparatus provided in the present application.
Detailed Description
In order that those skilled in the art will better understand the disclosure, the following detailed description will be given with reference to the accompanying drawings. It is to be understood that the embodiments described are only a few embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Homomorphic encryption is used as the highest security method in the privacy enhancement technology, and has very important significance for protecting data privacy of society, countries and enterprises. By researching and developing the homomorphic encryption technology, the product competitiveness of a company is favorably improved, and the basic research and application development capability of an advanced technology is favorably improved. At present, homomorphic encryption algorithms exhibit diversified characteristics, different schemes provide different functional calculation functions for different data types, but at present, a fully homomorphic encryption algorithm capable of providing uniform, complete and ideal calculation functions does not exist.
The application provides an integrated fully homomorphic encryption implementation method, device, background business equipment, system and computer readable storage medium aiming at respective advantages of current diversified homomorphic encryption algorithms. Specifically, the diversified homomorphic encryption algorithms are fused into a uniform, consistent and complete fully homomorphic encryption solution through the steps of explanation, re-representation, encapsulation and the like, and a richer, more efficient and more complete privacy calculation method is provided. In practical application, the method and the device can guarantee data privacy safety in the cloud computing service, and are favorable for application and popularization of cloud computing related products.
In summary, aiming at the advantages and disadvantages of the homomorphic encryption scheme, the application aims to integrate various non-fully homomorphic encryption schemes to construct a fully homomorphic encryption scheme, provide a homomorphic encryption method and equipment with multifunction fusion and large-range application support, and enable developers to call required homomorphic calculation functions at any time to meet different application requirements. The homomorphic encryption scheme in this application refers broadly to a non-fully homomorphic encryption scheme without specific recitation.
The following describes a first embodiment of an integrated fully homomorphic encryption implementation method provided by the present application, and with reference to fig. 2, the first embodiment includes:
s11, interpreting the diversified homomorphic encryption scheme of the lower layer according to the requirement of the integration method to obtain an interpretation result;
s12, re-representing the interpretation result of the lower layer according to the requirement of consistency to obtain a re-represented result;
s13, uniformly packaging the re-expression results of the lower layer according to the requirement of consistency to form a full homomorphic encryption solution integrated by the middle layer;
and S14, according to the call request of the upper privacy computing application, implementing the privacy computing process by using the fully homomorphic encryption solution.
The embodiment realizes the technical process based on interpretation, re-representation, encapsulation and calling based on the technical framework comprising the lower layer algorithm, the middle layer representation and the upper layer interface, finally the diversity fusion of the lower layer homomorphic encryption algorithm is realized, the middle layer provides the process interpretation and unified representation functions, and the upper layer application interface has the consistency requirement.
First, the underlying diversified homomorphic encryption scheme is explained according to the requirements of the integration method. And secondly, re-expressing the algorithm of the lower-layer explanation according to the requirement of consistency, and uniformly planning and managing the parameters, functions and other components. And then, uniformly packaging the lower-layer modules according to the consistency requirement to form a full homomorphic encryption solution integrated in the middle layer. And finally, uniformly calling the fully homomorphic encryption function library of the middle layer by the upper-layer privacy computing application, wherein the fully homomorphic encryption function library comprises but is not limited to direct calling, indirect calling and conversion calling so as to complete the privacy computing function.
Explanation, which means that the algorithm process and function are explained according to the unified rule for convenient representation, and the main technical method includes but is not limited to direct expression, indirect expression, conversion expression and the like; expressing again, namely re-expressing the algorithm process and the function according to a unified rule so as to be convenient for packaging, wherein the main technical method comprises but is not limited to direct expression, indirect expression, conversion expression and the like; packaging, namely repackaging the algorithm process and the interface according to a uniform rule to form a consistent interface so as to be convenient for calling; the calling refers to calling the packaged program interface according to the application requirements of the privacy calculation so as to complete the privacy calculation, and the process includes but is not limited to direct calling calculation, indirect representation calculation and conversion form calculation.
It can be seen that, in the integrated fully homomorphic encryption implementation method provided by this embodiment, a plurality of homomorphic encryption schemes are fused by using the intermediate layer representation to form a fully homomorphic encryption integration solution, so as to provide a complete homomorphic calculation function for the privacy calculation application.
The second embodiment of the integrated fully homomorphic encryption implementation method provided by the present application is described in detail below.
As shown in fig. 3, the present embodiment relates to a three-layer integrated structure and components of a lower layer homomorphic encryption algorithm, an intermediate layer fully homomorphic encryption solution, and an upper layer privacy computing application, each layer functioning as follows.
The lower homomorphic encryption algorithm: means having a partially homomorphic encryption function, including but not limited to known BGV scheme, BFV scheme, CKKS scheme, etc. Such schemes can provide a privacy computing approach with certain specific functions and advantages, but are not sufficient to support more privacy computing applications.
The intermediate layer full homomorphic encryption solution comprises the following steps: the method and the device are integrated with a fully homomorphic encryption implementation method and device of a lower layer algorithm, and can provide a function set of a computing function for upper layer privacy computing application. The scheme explains and represents diversified homomorphic encryption algorithms through a uniform rule to form uniform description aiming at different algorithms. Meanwhile, the integrated homomorphic encryption scheme is consistently packaged, and a uniform calling interface is provided to realize seamless calling. The main technical methods include, but are not limited to, direct, indirect and conversion.
Upper privacy computing application: the data meets the requirement of 'available but invisible', and the business target can be achieved on the premise of not influencing the data privacy security. Specific application scenes include but are not limited to third-party popularization and application based on financial institution data, deep learning-based data and model sharing, individual precision service based on personal privacy data, transaction data hiding based on block chains and the like.
The integrated system mainly comprises four technical means of Interpretation (Interpretation), re-Representation (reproduction), Encapsulation (Encapsulation) and Call (Call), wherein the Interpretation and re-Representation processes are represented by I & R combination in FIG. 3, the Encapsulation and Call processes are represented by E & C combination in FIG. 3, and the specific technical means requirements are as follows:
explanation: the algorithmic processes and functions (e.g., data, code, key, encryption, computation, decryption, decoding) are interpreted (e.g., pseudo code, flow charts, programming languages, etc.) according to a uniform rule for easy re-representation, and the main technical methods include, but are not limited to, direct representation, indirect representation, and transformation representation.
And then, showing: algorithmic processes and functions (e.g., data, code, key, encryption, computation, decryption, decoding) are reformulated (e.g., pseudo-code, flowcharts, programming languages, etc.) according to unified rules for easy encapsulation, including but not limited to direct representation, indirect representation, and translation representation.
Packaging: and repackaging the algorithm process and the interface (such as data, coding, secret key, encryption, calculation, decryption and decoding) according to a uniform rule to form a consistent interface for calling.
Calling: and calling the packaged program interface according to the application requirement of the privacy calculation so as to complete the privacy calculation. The process includes, but is not limited to, direct call computation, indirect representation computation, and transformational computation.
In summary, the present embodiment includes a three-layer structure, that is, a lower layer homomorphic encryption algorithm, an intermediate layer fully homomorphic encryption solution, and an upper layer privacy computing application; and four technical means are interpretation, re-representation, encapsulation and calling. Aiming at the diversified characteristics and respective advantages of homomorphic encryption algorithms, the embodiment utilizes the intermediate presentation layer to fuse various homomorphic encryption schemes to construct an integrated solution of fully homomorphic encryption, and the whole implementation process is as follows: the intermediate representation layer is used as a core, the homomorphic encryption scheme is used as a substrate, and a fully homomorphic encryption technical framework is built through technical means such as explanation, re-representation, encapsulation and the like, so that richer, more efficient and more complete homomorphic calculation function functions are provided. The method specifically comprises the following steps: (1) the intermediate presentation layer explains and uniformly presents the diversified homomorphic encryption schemes at the lower layer one by one, and a fused fully homomorphic encryption scheme is designed, so that the limitation of the existing homomorphic encryption algorithm on the requirements of various calculation functions is broken through; (2) the middle presentation layer provides a homomorphic encryption calculation function interface which is packaged consistently for upper application, and a complete fully homomorphic encryption interface platform is constructed, so that the privacy calculation requirements of different applications are met.
The following embodiments are merely specific examples to facilitate understanding of the implementation process, and the implementation process in practical applications includes, but is not limited to, the following examples.
The upper privacy computing application requires to compute and output the comparison result of the sizes of a + b and c x d, and any real data cannot be disclosed in the process, wherein the four values of a, b, c and d are provided by four front-end application devices. The overall implementation is shown in fig. 4 and 5.
1. Explanation of the invention
Step 1.1: according to the lower homomorphic encryption algorithms A (addition), B (multiplication), C (size comparison), … and X, setting a consistent security parameter (group) of the integrated homomorphic encryption algorithm, and determining other public parameters (groups) of the system, such as data type, key length and the like.
Step 1.2: parameters and key value groups in the lower homomorphic encryption algorithm are reinterpreted (appropriately modified) according to homomorphic encryption algorithms A (addition), B (multiplication), C (size comparison), … and X and parameters set in step 1.1, and a data conversion method (such as integer forced conversion to double precision), a key type (which may include encryption, decryption, calculation of a key and the like), a key length (high security guaranteed by a long key), a key generation algorithm, an encryption algorithm, a decryption algorithm, a homomorphic calculation algorithm and the like are determined.
2. Re-presentation of
Step 2.1: a consistent representation method for setting an integrated system includes but is not limited to: data types and interrelations (e.g., integers can be converted to floating point numbers, single-precision floating point numbers can be converted to double-precision floating point numbers, etc.), parameters (e.g., system master key values, encryption keys, decryption keys, calculation keys, etc.) are uniformly represented and managed, and the like. For example. For homomorphic addition calculation, data a and b need to be encrypted by an addition key to obtain a ciphertext.
Step 2.2: and (4) according to the consistent representation method set in the step 2.1, re-representing the lower homomorphic encryption scheme to form an integrated algorithm scheme of unified representation and unified management. For example, the homomorphic addition calculation result needs to be converted (by proxy encryption, re-encryption, or the like) into a ciphertext form required for size comparison.
Step 2.3: and (3) uniformly coding the homomorphic encryption function library according to the normalized integration algorithm scheme represented again in the step 2.2, reserving conversion and replacement interfaces for each function of different schemes, and finally providing an integrated and fused fully homomorphic encryption function library. Such as an add to exponent operation, a multiply to logic operation, and the like.
3. Package with a metal layer
Step 3.1: fusing and compiling the functions and the reserved function interfaces re-represented in the step 2, including but not limited to: single independent function interfaces, combined function interfaces (e.g., additive and multiplicative components provide polynomial computations), fused function interfaces (e.g., additive and logical bridging techniques), and transformed function interfaces (e.g., polynomial approximation exponential methods).
Step 3.2: and (4) uniformly packaging the function interfaces in the step (3.1) and providing privacy calculation (fully homomorphic encryption) function interfaces with more functions for calling in the step (4).
4. Invoking
Step 4.1: the front-end equipment sends a privacy calculation request according to the requirement: and calculating and outputting the size comparison result of a + b and c x d, wherein a, b, c and d are provided with encrypted ciphertexts respectively as input by four front-end application devices.
Step 4.2: the background device performs the privacy calculation process as required. The process involves technical methods including, but not limited to: direct computation, indirect computation (which may involve interaction with front-end devices in the process), and translation computation, among others. For example: the middle tier fully homomorphic encryption solution identifies the values of a + b and c d in the ciphertext state are computed first, thus invoking the lower level homomorphic addition and multiplication to obtain e a + b and f c d. And then, the middle layer converts the calculation results e and f into ciphertext of size comparison as input, and calls a lower homomorphic size comparison algorithm to obtain a final result.
Step 4.3: and the background equipment feeds back the privacy calculation result to the upper privacy calculation application according to the requirement.
Step 4.4: and the front-end equipment decrypts the privacy calculation result as required.
The integrated fully homomorphic encryption implementation apparatus provided in the embodiment of the present application is introduced below, and the integrated fully homomorphic encryption implementation apparatus described below and the integrated fully homomorphic encryption implementation method described above may be referred to correspondingly.
As shown in fig. 6, the integrated fully homomorphic encryption implementation apparatus of this embodiment includes:
the interpretation module 61 is used for interpreting the lower-layer diversified homomorphic encryption scheme according to the requirement of the integration method to obtain an interpretation result;
a re-representation module 62, configured to re-represent the interpretation result of the lower layer according to the requirement for consistency, so as to obtain a re-representation result;
the packaging module 63 is configured to uniformly package the re-expression result of the lower layer according to the requirement of consistency, so as to form an intermediate layer integrated fully homomorphic encryption solution;
and the calling module 64 is configured to implement a privacy computation process by using the fully homomorphic encryption solution according to a calling request of an upper-layer privacy computation application.
The integrated fully homomorphic encryption implementation apparatus of this embodiment is used to implement the foregoing integrated fully homomorphic encryption implementation method, and therefore, the specific implementation of this apparatus can be seen in the foregoing embodiment section of the integrated fully homomorphic encryption implementation method, and is not described here again.
In addition, the present application further provides a background service device, including:
a memory: for storing a computer program;
a processor: for executing said computer program for implementing an integrated fully homomorphic encryption implementation as described above.
The application also provides an integrated fully homomorphic encryption system, which comprises front-end application equipment and the background service equipment.
In practical application, front-end application devices such as smart phones and notebook computers and background service devices such as servers, cloud computing and data centers are used. Both types of equipment are composed of modules such as display, input, output, calculation, storage, power supply, communication and the like.
Finally, the present application provides a computer readable storage medium having stored thereon a computer program for implementing an integrated fully homomorphic encryption implementation as described above when executed by a processor.
The embodiments are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same or similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The above detailed descriptions of the solutions provided in the present application, and the specific examples applied herein are set forth to explain the principles and implementations of the present application, and the above descriptions of the examples are only used to help understand the method and its core ideas of the present application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. An integrated fully homomorphic encryption implementation method, comprising:
interpreting the diversified homomorphic encryption scheme of the lower layer according to the requirement of the integration method to obtain an interpretation result;
re-representing the interpretation result of the lower layer according to the requirement of consistency to obtain a re-represented result;
uniformly packaging the re-expression results of the lower layer according to the requirement of consistency to form a fully homomorphic encryption solution integrated in the middle layer;
and realizing the privacy calculation process by utilizing the fully homomorphic encryption solution according to the call request of the upper privacy calculation application.
2. The method of claim 1, wherein interpreting the underlying diversified homomorphic encryption scheme as required by the integrated method comprises:
according to the requirement of an integration method, explaining the algorithm process and the function of the underlying diversified homomorphic encryption scheme for representing the diversified homomorphic encryption scheme, wherein the realization method of the explanation comprises any one or more of the following steps: direct expressions, indirect expressions, and translation expressions.
3. The method of claim 2, wherein said re-representing said interpretation results of the underlying layers as required for consistency comprises:
according to the requirement of consistency, the algorithmic process and the function in the interpretation result are re-expressed for packaging, and the realization method of the re-expression comprises any one or more of the following: direct representation, indirect representation, and transformed representation.
4. The method of claim 3, wherein the algorithmic processes and functions include any one or more of: data, encoding, key, encryption, calculation, decryption, decoding.
5. A method according to claim 3, wherein the interpretation and the re-represented representation include any one or more of: pseudo code, flow diagrams, programming languages.
6. The method according to any one of claims 1 to 5, wherein said re-representing said interpretation results of the lower layer according to the requirement of consistency, resulting in re-represented results, comprises;
setting a consistent representation method of the integrated system, wherein the consistent representation method comprises the unified representation and management of data types, interrelations and parameters;
according to the consistent representation method, re-representing the interpretation result of the lower layer to form an integrated algorithm scheme for uniformly representing uniform management;
and according to the integrated algorithm scheme, uniformly coding the homomorphic encryption function library, reserving conversion and replacement interfaces for each function of different schemes, and obtaining an integrated and fused fully homomorphic encryption function library as a re-expression result.
7. An integrated fully homomorphic encryption implementation apparatus, comprising:
the interpretation module is used for interpreting the diversified homomorphic encryption scheme of the lower layer according to the requirement of the integration method to obtain an interpretation result;
the re-representation module is used for re-representing the interpretation result of the lower layer according to the requirement of consistency to obtain a re-representation result;
the packaging module is used for uniformly packaging the re-expression results of the lower layer according to the requirement of consistency to form a fully homomorphic encryption solution integrated by the middle layer;
and the calling module is used for realizing the privacy calculation process by utilizing the fully homomorphic encryption solution according to the calling request of the upper privacy calculation application.
8. A background service device, comprising:
a memory: for storing a computer program;
a processor: for executing said computer program for implementing an integrated fully homomorphic encryption implementation according to any of claims 1 to 6.
9. An integrated fully homomorphic encryption system comprising a front-end application device and further comprising a back-end service device as claimed in claim 8.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program, which when executed by a processor is adapted to implement the integrated fully homomorphic encryption implementation of any one of claims 1 to 6.
CN202111166370.9A 2021-09-30 2021-09-30 Integrated fully homomorphic encryption implementation method, device and system Pending CN114003924A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111166370.9A CN114003924A (en) 2021-09-30 2021-09-30 Integrated fully homomorphic encryption implementation method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111166370.9A CN114003924A (en) 2021-09-30 2021-09-30 Integrated fully homomorphic encryption implementation method, device and system

Publications (1)

Publication Number Publication Date
CN114003924A true CN114003924A (en) 2022-02-01

Family

ID=79922239

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111166370.9A Pending CN114003924A (en) 2021-09-30 2021-09-30 Integrated fully homomorphic encryption implementation method, device and system

Country Status (1)

Country Link
CN (1) CN114003924A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305187A (en) * 2023-01-14 2023-06-23 北京惠企易点通科技有限公司 Decision flow model calculation method and device based on hybrid encryption
CN116488851B (en) * 2023-03-08 2024-06-07 北京邮电大学 Privacy calculating method and related equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305187A (en) * 2023-01-14 2023-06-23 北京惠企易点通科技有限公司 Decision flow model calculation method and device based on hybrid encryption
CN116305187B (en) * 2023-01-14 2023-09-01 北京惠企易点通科技有限公司 Decision flow model calculation method and device based on hybrid encryption
CN116488851B (en) * 2023-03-08 2024-06-07 北京邮电大学 Privacy calculating method and related equipment

Similar Documents

Publication Publication Date Title
Liu et al. An efficient privacy-preserving outsourced computation over public data
US11451382B2 (en) Method and system for communicating a secret
US11991271B2 (en) System and method for quantum resistant public key encryption
EP3871365B1 (en) Computer implemented system and method for distributing shares of digitally signed data
CN104521178A (en) Method and system for secure multiparty cloud computation
US20210036849A1 (en) Methods and systems for encryption and homomorphic encryption systems using geometric algebra and hensel codes
CN109687952A (en) Data processing method and its device, electronic device and storage medium
CN111984990B (en) Matrix multiplication task outsourcing method supporting privacy protection based on edge calculation
JP2022531593A (en) Systems and methods for adding and comparing integers encrypted by quasigroup operations in AES counter mode encryption
US20180294951A1 (en) Methods and systems for enhanced data-centric scalar multiplicative homomorphic encryption systems using geometric algebra
WO2016157011A1 (en) Runtime instantiation of broadcast encryption schemes
WO2023004007A1 (en) Hybrid public-key and private-key cryptographic systems based on iso-rsa encryption scheme
Jiang et al. Online/offline ciphertext retrieval on resource constrained devices
Kitai et al. MOBIUS: model-oblivious binarized neural networks
CN111931474A (en) Information table generation method and device, electronic equipment and computer readable medium
CN114003924A (en) Integrated fully homomorphic encryption implementation method, device and system
CN114726512A (en) Data processing method and device
CN110474764A (en) Ciphertext data set intersection calculation method, device, system, client, server and medium
CN111798236B (en) Transaction data encryption and decryption methods, devices and equipment
Feng et al. An improved secure high-order-Lanczos based orthogonal tensor SVD for outsourced cyber-physical-social big data reduction
JP2002082609A (en) Arithmetic unit using requested calculation, and recording medium
Shundong et al. Secure Scalar Product Protocols
Mohammed et al. Paillier cryptosystem enhancement for Homomorphic Encryption technique
CN108075889B (en) Data transmission method and system for reducing complexity of encryption and decryption operation time
Drucker et al. Paillier-encrypted databases with fast aggregated queries

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination