计算机应用 ›› 2020, Vol. 40 ›› Issue (7): 1959-1964.DOI: 10.11772/j.issn.1001-9081.2020010051
车小亮1,2, 周昊楠1, 周潭平1,2, 李宁波2, 杨晓元1,2
收稿日期:
2020-01-17
修回日期:
2020-03-12
出版日期:
2020-07-10
发布日期:
2020-07-24
通讯作者:
车小亮
作者简介:
车小亮(1987-),男,安徽亳州人,博士研究生,主要研究方向:同态密码、信息安全;周昊楠(1992-),男,黑龙江牡丹江人,硕士研究生,主要研究方向:同态密码、信息安全;周潭平(1989-),男,江西鹰潭人,讲师,博士,主要研究方向:同态密码、信息安全;李宁波(1992-),男,河南三门峡人,博士研究生,主要研究方向:同态密码、信息安全;杨晓元(1959-),男,湖南湘潭人,教授,博士生导师,硕士,主要研究方向:密码学、信息安全。
基金资助:
CHE Xiaoliang1,2, ZHOU Haonan1, ZHOU Tanping1,2, LI Ningbo2, YANG Xiaoyuan1,2
Received:
2020-01-17
Revised:
2020-03-12
Online:
2020-07-10
Published:
2020-07-24
Supported by:
摘要: 为了进一步提升NTRU型多密钥全同态加密(MKFHE)方案的安全性和效率,基于素数幂次分圆多项式环,研究了NTRU型多密钥同态加密的原始解密结构特点,并提出了两种多密钥同态解密结构改进优化方法。首先通过降低多项式系数,设计了“Regev-Style”多密钥解密结构;其次通过扩展密文维度,设计了“Ciphertext-Expansion”多密钥解密结构。通过与NTRU型多密钥同态加密方案的原始解密结构进行对比分析,结果表明“Regev-Style”多密钥解密结构降低了产生噪声的量级,用于NTRU型多密钥全同态加密方案设计时能减少密钥交换次数和模交换次数;“Ciphertext-Expansion”多密钥解密结构消除了密钥交换过程,降低了产生噪声的量级,且能更有效地处理重复用户的密文乘积。改进优化的多密钥解密结构的安全性均基于素数幂次分圆多项式环上的误差学习(LWE)问题和判定小多项式比(DSPR)假设,这些结构能较好地抵御子域攻击。通过选取合适的参数,它们可用于设计更加安全高效的NTRU型多密钥全同态加密方案。
中图分类号:
车小亮, 周昊楠, 周潭平, 李宁波, 杨晓元. 基于NTRU的多密钥同态加密方案解密结构[J]. 计算机应用, 2020, 40(7): 1959-1964.
CHE Xiaoliang, ZHOU Haonan, ZHOU Tanping, LI Ningbo, YANG Xiaoyuan. Decryption structure of multi-key homomorphic encryption scheme based on NTRU[J]. Journal of Computer Applications, 2020, 40(7): 1959-1964.
[1] GOLDREICH O,MICALI S,WIGDERSON A. How to play any mental game or a completeness theorem for protocols with honest majority[C]//Proceedings of the 19th Annual ACM Symposium on Theory of Computing. New York:ACM,1987:218-229. [2] BEN-OR M,GOLDWASSER S,WIGDERSON A. Completeness theorems for non-cryptographic fault-tolerant distributed computation[C]//Proceedings of the 20th Annual ACM Symposium on Theory of Computing. New York:ACM,1988:1-10. [3] LÓPEZ-ALT A,TROMER E,VAIKUNTANATHAN V. On-the-fly multiparty computation on the cloud via multi-key fully homomorphic encryption[C]//Proceedings of the 44th Annual ACM Symposium on Theory of Computing. New York:ACM,2012:1219-1234. [4] LYUBASHEVSKY V,PEIKERT C,REGEV O. On ideal lattices and learning with errors over rings[C]//Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques,LNCS 6110. Berlin:Springer,2010:1-23. [5] STEHLÉ D,STEINFELD R. Making NTRU as secure as worst-case problems over ideal lattices[C]//Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques,LNCS 6632. Berlin:Springer,2011:27-47. [6] ALBRECHT M,BAI S,DUCAS L. A subfield lattice attack on overstretched NTRU assumptions[C]//Proceedings of the 36th Annual Cryptology Conference,LNCS 9814. Berlin:Springer,2016:153-178. [7] CHEON J H,JEONG J,LEE C. An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without an encoding of zero[J]. LMS Journal of Computation and Mathematics,2016, 19(A):255-266. [8] YU Y,XU G,WANG X. Provably secure NTRU instances over prime cyclotomic rings[C]//Proceedings of the 20th IACR International Workshop on Public Key Cryptography,LNCS 10174. Berlin:Springer,2017:409-434. [9] YU Y,XU G,WANG X. Provably secure NTRUEncrypt over more general cyclotomic rings[EB/OL]. (2017-04-05)[2019-04-05]. https://eprint.iacr.org/2017/304.pdf. [10] BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V. (Leveled) fully homomorphic encryption without bootstrapping[C]//Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. New York:ACM,2012:309-325. [11] DORÖZ Y,HU Y,SUNAR B. Homomorphic AES evaluation using the modified LTV scheme[J]. Designs Codes and Cryptography,2016,80(2):333-358. [12] BOS J W,LAUTER K,LOFTUS J,et al. Improved security for a ring-based fully homomorphic encryption scheme[C]//Proceedings of the 14th IMA International Conference on Cryptography and Coding,LNCS 8308. Cham:Springer,2013:45-64. [13] 陈智罡. 基于格的全同态加密研究与设计[D]. 南京:南京航空航天大学,2015:47-59.(CHEN Z G. Research and design of fully homomorphic encryption based on lattice[D]. Nanjing:Nanjing University of Aeronautics and Astronautics,2015:47-59.) [14] 李子臣, 张卷美, 杨亚涛, 等. 基于NTRU的全同态加密方案[J]. 电子学报,2018,46(4):938-944.(LI Z C,ZHANG J M, YANG Y T,et al. A fully homomorphic encryption scheme based on NTRU[J]. Acta Electronica Sinica,2018,46(4):938-944.) [15] MICCIANCIO D,REGEV O. Worst-case to average-case reductions based on Gaussian measures[J]. SIAM Journal on Computing,2004,37(1):267-302. [16] GENTRY C,SAHAI A,WATERS B. Homomorphic encryption from learning with errors:conceptually-simpler,asymptoticallyfaster,attribute-based[C]//Proceedings of the 33rd Annual Cryptology Conference,LNCS 8042. Berlin:Springer,2013:75-92. [17] BRAKERSKI Z. Fully homomorphic encryption without modulus switching from classical GapSVP[C]//Proceedings of the 32nd Annual Cryptology Conference, LNCS 7417. Berlin:Springer, 2012:868-886. [18] FAN J,VERCAUTEREN F. Somewhat practical fully homomorphic encryption[EB/OL]. (2012-04-05)[2019-04-05]. http://eprint.iacr.org/2012/144.pdf. |
[1] | 孙晓玲 李姗姗 杨光 杨秋格. 基于差分表的Blow-CAST-Fish的密钥恢复攻击[J]. 计算机应用, 0, (): 0-0. |
[2] | 樊缤 李智 高健. 基于多尺度知识学习的深度鲁棒水印算法[J]. 计算机应用, 0, (): 0-0. |
[3] | 郭丽峰 王倩丽. 自适应安全的带关键字搜索的外包属性基加密[J]. 计算机应用, 0, (): 0-0. |
[4] | 沈子懿, 王卫亚, 蒋东华, 荣宪伟. 基于Hopfield混沌神经网络和压缩感知的可视化图像加密算法[J]. 计算机应用, 2021, 41(10): 2893-2899. |
[5] | 巫光福, 王影军. 基于区块链与云-边缘计算混合架构的车联网数据安全存储与共享方案[J]. 计算机应用, 2021, 41(10): 2885-2892. |
[6] | 高健 李智 樊缤 姜传贤. 基于光线投射采样和四元数正交矩的高效三维医学图像鲁棒零水印算法 [J]. 计算机应用, 0, (): 0-0. |
[7] | 徐丽云, 闫涛, 钱宇华. 基于级联混沌系统的分数域语音加密算法[J]. 计算机应用, 2021, 41(9): 2623-2630. |
[8] | 陈恒恒, 倪志伟, 朱旭辉, 金媛媛, 陈千. 基于聚类分析的差分隐私高维数据发布方法[J]. 计算机应用, 2021, 41(9): 2578-2585. |
[9] | 张永斌, 常文欣, 孙连山, 张航. 基于字典的域名生成算法生成域名的检测方法[J]. 计算机应用, 2021, 41(9): 2609-2614. |
[10] | 葛纪红, 沈韬. 基于区块链的能源数据访问控制方法[J]. 计算机应用, 2021, 41(9): 2615-2622. |
[11] | 张师鹏, 李永忠, 杜祥通. 基于半监督学习和三支决策的入侵检测模型[J]. 计算机应用, 2021, 41(9): 2602-2608. |
[12] | 李莉 杨鸿飞 董秀则. 基于身份多条件代理重加密的文件分级访问控制方案[J]. 计算机应用, 0, (): 0-0. |
[13] | 郭媛 王学文 王充 姜津霖. 基于动态网络的非线性置乱扩散同步图像加密[J]. 计算机应用, 0, (): 0-0. |
[14] | 陈葳葳, 曹利, 顾翔. 基于区块链的车联网电子取证模型[J]. 计算机应用, 2021, 41(7): 1989-1995. |
[15] | 卿欣艺, 陈玉玲, 周正强, 涂园超, 李涛. 基于中国剩余定理的区块链存储扩展模型[J]. 计算机应用, 2021, 41(7): 1977-1982. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||