Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Optimized CKKS scheme based on learning with errors problem
ZHENG Shangwen, LIU Yao, ZHOU Tanping, YANG Xiaoyuan
Journal of Computer Applications    2021, 41 (6): 1723-1728.   DOI: 10.11772/j.issn.1001-9081.2020091447
Abstract1006)      PDF (760KB)(932)       Save
Focused on the issue that the CKKS (Cheon-Kim-Kim-Song) homomorphic encryption scheme based on the Learning With Errors (LWE) problem has large ciphertext, complicated calculation key generation and low homomorphic calculation efficiency in the encrypted data calculation, an optimized scheme of LWE type CKKS was proposed through the method of bit discarding and homomorphic calculation key reorganization. Firstly, the size of the ciphertext in the homomorphic multiplication process was reduced by discarding part of the low-order bits of the ciphertext vector and part of the low-order bits of the ciphertext tensor product in the homomorphic multiplication. Secondly, the method of bit discarding was used to reorganize and optimize the homomorphic calculation key, so as to remove the irrelevant extension items in powersof2 during the key exchange procedure and reduce the scale of the calculation key as well as the noise increase in the process of homomorphic multiplication. On the basis of ensuring the security of the original scheme, the proposed optimized scheme makes the dimension of the calculation key reduced, and the computational complexity of the homomorphic multiplication reduced. The analysis results show that the proposed optimized scheme reduces the computational complexity of the homomorphic calculation and calculation key generation process to a certain extent, so as to reduce the storage overhead and improve the efficiency of the homomorphic multiplication operation.
Reference | Related Articles | Metrics
Hybrid parallel genetic algorithm based on Sunway many-core processors
ZHAO Ruixiang, ZHENG Kai, LIU Yao, WANG Su, LIU Yan, SHENG Huanxue, ZHOU Qianhao
Journal of Computer Applications    2017, 37 (9): 2518-2523.   DOI: 10.11772/j.issn.1001-9081.2017.09.2518
Abstract631)      PDF (891KB)(473)       Save
When the traditional genetic algorithm is used to solve the computation-intensive task, the execution time of the fitness function increases rapidly, and the convergence rate of the algorithm is very low when the population size or generation increases. A "coarse-grained combined with master-slave" HyBrid Parallel Genetic Algorithm (HBPGA) was designed and implemented on Sunway "TaihuLight" supercomputer which is ranked first in the latest TOP500 list. Two-level parallel architecture was used and two different programming models, MPI and Athread were combined. Compared with the traditional genetic algorithm implemented on single-core or multi-core cluster with single-level parallel architecture, the algorithm using two-level parallel architecture was implemented on the Sunway many-core processors, better performance and higher speedup ratio were achieved. In the experiment, when using 16×64 CPEs (Computing Processing Elements), the maximum speedup can reach 544, and the CPE speedup ratio is more than 31.
Reference | Related Articles | Metrics
Segmentation of cell two-photon microscopic image based on center location algorithm
HU Hengyang CHEN Guannan WANG Ping LIU Yao
Journal of Computer Applications    2013, 33 (09): 2694-2697.   DOI: 10.11772/j.issn.1001-9081.2013.09.2694
Abstract659)      PDF (701KB)(412)       Save
Complex background, critical noise and fuzzy boundary made the performance of the available cell image segmentation methods disappointing. Thus, a new method that can locate and detect nucleus effectively was proposed in this paper. A coarse-to-fine segmentation strategy was adopted to extract the edge of nucleus gradually. First, by using C-means clustering algorithm, the image was divided to three parts: nucleus, cytoplasm and cell intercellular substance. Second, the center of cell was located by calculating the circularity of Canny edge image. Finally, a reformed level set evolution was introduced to extract the edge of nucleus. The experimental results show that, nucleus can be located accurately; even if the cell image has a complex background and is disturbed by much stuff. Moreover, the edge of nucleus extracted by this method has a higher accuracy.
Related Articles | Metrics