计算机应用 ›› 2016, Vol. 36 ›› Issue (7): 1856-1860.DOI: 10.11772/j.issn.1001-9081.2016.07.1856

• 网络空间安全 • 上一篇    下一篇

基于容错学习的GSW-型全同态层次型IBE方案

戴晓明1,2, 张薇1,2, 郑志恒1,2, 李镇林1,2   

  1. 1. 武警工程大学 电子技术系, 西安 710086;
    2. 武警工程大学 信息安全保密重点实验室, 西安 710086
  • 收稿日期:2015-12-09 修回日期:2016-03-24 出版日期:2016-07-10 发布日期:2016-07-14
  • 通讯作者: 张薇
  • 作者简介:戴晓明(1991-),男,河北隆化人,硕士研究生,主要研究方向:密码学;张薇(1976-),女,陕西西安人,副教授,博士,主要研究方向:密码学、信息安全;郑志恒(1992-),男,安徽亳州人,硕士研究生,主要研究方向:密码学;李镇林(1992-),男,四川巴中人,硕士研究生,主要研究方向:密码学。
  • 基金资助:
    国家自然科学基金资助项目(61272492,61103230);陕西省自然科学基金资助项目(2016JQ6037)。

GSW-type hierarchical identity-based fully homomorphic encryption scheme from learning with errors

DAI Xiaoming1,2, ZHANG Wei1,2, ZHENG Zhiheng1,2, LI Zhenlin1,2   

  1. 1. Department of Electronic Technology, Engineering University of CAPF, Xi'an Shaanxi 710086, China;
    2. Key Laboratory of Information Security, Engineering University of CAPF, Xi'an Shaanxi 710086, China
  • Received:2015-12-09 Revised:2016-03-24 Online:2016-07-10 Published:2016-07-14
  • Supported by:
    This work is partially supported by the National Natural Science Foundation of China (61272492, 61103230), the Natural Science Foundation of Shaanxi Province (2016JQ6037).

摘要: 针对传统的基于身份的加密(IBE)方案不能够对密文直接进行计算这一功能上的缺陷,提出了一个新的IBE方案。该方案利用Gentry等提出的同态转化机制,结合Agrawal等构造的层次型IBE方案,构造了一个具有全同态性质的层次型IBE方案。与Gentry等提出的全同态加密(GSW)方案(GENTRY C,SAHAI A,WATERS B. Homomorphic encryption from learning with errors:conceptually-simpler,asymptotically-faster,attribute-based. CRYPTO 2013:Proceedings of the 33rd Annual Cryptology Conference on Advances in Cryptology. Berlin:Springer,2013:75-92)和Clear等提出的全同态IBE(CM)方案(CLEAR M,MCGOLDRICK C. Bootstrappable identity-based fully homomorphic encryption. CANS 2014:Proceedings of 13th International Conference on Cryptology and Network Security. Berlin:Springer,2014:1-19)相比,该方案构造方法更加自然,空间复杂度由立方级降低到平方级,效率更高。在当前云计算背景下,有助于基于容错学习(LWE)的全同态加密方案从理论向实践转化。通过性能分析并在随机预言机模型下验证了所提方案具有完全安全下的选择明文攻击(IND-ID-CPA)安全性。

关键词: 全同态加密, 基于身份的加密, 近似特征向量, 容错学习问题, 密文校平

Abstract: Focusing on the function defect of the traditional Identity-Based Encryption (IBE) scheme that the ciphertexts can not be calculated directly, a new IBE scheme was proposed. The homomorphism transformation mechanism proposed by Gentry was used to transform the hierarchical IBE scheme proposed by Agrawal into a homomorphic hierarchical IBE scheme. Compared with the GSW (Gentry, Sahai, Waters) scheme (GENTRY C, SAHAI A, WATERS B. Homomorphic encryption from learning with errors:conceptually-simpler, asymptotically-faster, attribute-based. CRYPTO 2013:Proceedings of the 33rd Annual Cryptology Conference on Advances in Cryptology. Berlin:Springer, 2013:75-92) and CM (Clear, Mcgoldrick) scheme (CLEAR M, MCGOLDRICK C. Bootstrappable identity-based fully homomorphic encryption. CANS 2014:Proceedings of 13th International Conference on Cryptology and Network Security. Berlin:Springer, 2014:1-19), the construction method of the proposed scheme was more natural, the level of space complexity was reduced from cubic to square with higher efficiency. In the current environment of cloud computing, the proposed scheme can contribute to the transformation from theory to practice of fully homomorphic encryption scheme based on Learning With Errors (LWE) problem. The performance analysis and the verification results under the random oracle model prove the security for Indistinguishability of the Identity-Based Encryption Scheme under Chosen-Plaintext Attack (IND-ID-CPA) of the proposed scheme.

Key words: fully homomorphic encryption, Identity-Based Encryption (IBE), approximate eigenvector, Learning With Errors (LWE) problem, ciphertexts flattening

中图分类号: