Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Optimized CKKS scheme based on learning with errors problem
ZHENG Shangwen, LIU Yao, ZHOU Tanping, YANG Xiaoyuan
Journal of Computer Applications    2021, 41 (6): 1723-1728.   DOI: 10.11772/j.issn.1001-9081.2020091447
Abstract1003)      PDF (760KB)(932)       Save
Focused on the issue that the CKKS (Cheon-Kim-Kim-Song) homomorphic encryption scheme based on the Learning With Errors (LWE) problem has large ciphertext, complicated calculation key generation and low homomorphic calculation efficiency in the encrypted data calculation, an optimized scheme of LWE type CKKS was proposed through the method of bit discarding and homomorphic calculation key reorganization. Firstly, the size of the ciphertext in the homomorphic multiplication process was reduced by discarding part of the low-order bits of the ciphertext vector and part of the low-order bits of the ciphertext tensor product in the homomorphic multiplication. Secondly, the method of bit discarding was used to reorganize and optimize the homomorphic calculation key, so as to remove the irrelevant extension items in powersof2 during the key exchange procedure and reduce the scale of the calculation key as well as the noise increase in the process of homomorphic multiplication. On the basis of ensuring the security of the original scheme, the proposed optimized scheme makes the dimension of the calculation key reduced, and the computational complexity of the homomorphic multiplication reduced. The analysis results show that the proposed optimized scheme reduces the computational complexity of the homomorphic calculation and calculation key generation process to a certain extent, so as to reduce the storage overhead and improve the efficiency of the homomorphic multiplication operation.
Reference | Related Articles | Metrics
Decryption structure of multi-key homomorphic encryption scheme based on NTRU
CHE Xiaoliang, ZHOU Haonan, ZHOU Tanping, LI Ningbo, YANG Xiaoyuan
Journal of Computer Applications    2020, 40 (7): 1959-1964.   DOI: 10.11772/j.issn.1001-9081.2020010051
Abstract598)      PDF (830KB)(575)       Save
In order to further improve the security and efficiency of Number Theory Research Unit (NTRU)-type Multi-Key Fully Homomorphic Encryption (MKFHE) schemes, based on the prime power cyclotomic rings, the properties of the original decryption structure of NTRU-type multi-key fully homomorphic encryption were studied, and two optimization methods of multi-key homomorphic decryption structures were proposed. Firstly, by reducing the polynomial's coefficients, the "Regev-Style" multi-key decryption structure was designed. Secondly, the "Ciphertext-Expansion" multi-key decryption structure was designed by expanding the dimension of ciphertexts. Compared with the original decryption structure of NTRU-type multi-key homomorphic encryption scheme, the "Regev-Style" multi-key decryption structure reduced the magnitude of error, which was able to reduce the number of key-switching and modulo-switching when it was used in the design of NTRU-type multi-key homomorphic encryption scheme; the "Ciphertext-Expansion" multi-key decryption structure eliminated the key-switching operation, reduced the magnitude of error, and was able to process the ciphertext product of repeated users more effectively. The security of the optimized multi-key decryption structures was based on the Learning With Errors (LWE) problem and Decisional Small Polynomial Ratio (DSPR) assumption on the prime power cyclotomic rings, so these structures were able to resist subfield attacks well. Therefore, they can be used to design a more secure and efficient NTRU-type multi-key fully homomorphic encryption scheme by selecting appropriate parameters.
Reference | Related Articles | Metrics
Multi-hop multi-policy attributed-based fully homomorphic encryption scheme
YU Qingfei, TU Guangsheng, LI Ningbo, ZHOU Tanping
Journal of Computer Applications    2019, 39 (8): 2326-2332.   DOI: 10.11772/j.issn.1001-9081.2019010188
Abstract460)      PDF (989KB)(244)       Save
The single-policy attribute-based fully homomorphic encryption scheme cannot perform homomorphic operation and access control of ciphertexts under different attribute vectors corresponding to different policy functions, and new participant ciphertexts cannot dynamically join into the homomorphic operation. In order to solve the above problems, an efficient multi-hop multi-policy attribute-based fully homomorphic encryption scheme based on Learning with Error (LWE) problem was proposed. Firstly, the single-policy attribute-based fully homomorphic encryption scheme was appropriately modified. Secondly, the scheme was mapped to multi-user scenarios. Finally, a multi-hop multi-policy fully homomorphic transformation mechanism was used to realize the homomorphic operation after adding new participant ciphertexts. The proposed scheme is proved to be INDistinguishability under Chosen Plaintext Attack (IND-CPA) secure under the chosen attribute, and has advantages of attribute-based encryption and multi-hop multi-key fully homomorphic encryption. Compared with multi-policy attribute-based fully homomorphic encryption scheme constructed by using target policy function set, the ciphertext/plaintext ratio of the proposed scheme is significantly reduced without changing the size of the individual participant's secret key.
Reference | Related Articles | Metrics
Efficient identity-based multi-identity fully homomorphic encryption scheme
TU Guangsheng, YANG Xiaoyuan, ZHOU Tanping
Journal of Computer Applications    2019, 39 (3): 750-755.   DOI: 10.11772/j.issn.1001-9081.2018081669
Abstract559)      PDF (903KB)(339)       Save
Focusing on the issue that the traditional Identity-Based Fully Homomorphic Encryption scheme (IBFHE) cannot perform homomorphic operations on ciphertexts under different IDentities (ID), a hierarchical identity-based multi-identity fully homomorphic encryption scheme based on Learning With Error (LWE) problem was proposed. In the proposed scheme, the transformation mechanism of identity-based multi-identity homomorphic encryption scheme ([CM15] scheme) proposed by Clear et al. (CLEAR M, McGOLDRICK C. Multi-identity and multi-key leveled FHE from learning with errors. Proceedings of the 2015 Annual Cryptology Conference, LNCS 9216. Berlin:Springer, 2015:630-656) in 2015 was combined with Identity-Based Encryption (IBE) scheme proposed by Cash et al. (CASH D, HOFHEINZ D, KILTZ E, et al. Bonsai trees, or how to delegate a lattice basis. Proceedings of the 2010 Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6110. Berlin:Springer, 2010:523-552) in 2010 ([CHKP10] scheme), guranteeing IND-ID-CPA (INDistinguishability of IDentity-based encryption under Chosen-Plaintext Attack) security in the random oracle model and realizing ciphertext homomorphic operation under different identities, so the application of this scheme was more promising. Compared with[CM15] scheme, the proposed scheme has advantages in terms of public key scale, private key scale, ciphertext size, and hierarchical properties, and has a wide application prospect.
Reference | Related Articles | Metrics