A Fully Homomorphic Encryption Processing Method Based on Modular Operation

A technology of fully homomorphic encryption and processing method, applied in the field of information security, can solve the problems that the encryption result cannot be decrypted correctly, and the noise of ciphertext multiplication is difficult to control, so as to improve data security, solve noise problems, and expand application scenarios. Effect

Active Publication Date: 2017-05-31
SHENZHEN FULLY HOMOMORPHIC ENCRYPTION SCI & TECH CO LTD
View PDF3 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] In view of the above defects or improvement needs of the prior art, the present invention provides a fully homomorphic encryption processing method based on modular operation, the purpose of which is to solve the problem of the existing fully homomorphic encryption processing method based on The noise of text multiplication is difficult to control, and the result of ciphertext addition is equal to the technical problem that the result of ciphertext summation in the base system cannot be decrypted correctly due to errors in the decryption process

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A Fully Homomorphic Encryption Processing Method Based on Modular Operation
  • A Fully Homomorphic Encryption Processing Method Based on Modular Operation
  • A Fully Homomorphic Encryption Processing Method Based on Modular Operation

Examples

Experimental program
Comparison scheme
Effect test

example 1

[0113] Example 1: c 1 +c 2 =(114,113,114)+(113,114,114);

example 2

[0114] Example 2: c 1 +c 2 =(114,114,114)+(113,114,114);

example 3

[0115] Example 3: c 1 +c 2 =(114,114,114)+(113,114,113);

[0116] In the ciphertext addition operation, it is first necessary to obtain the corresponding plaintext for each bit of the ciphertext according to the decryption formula (ciphertext mod p) mod s, and sum the obtained plaintext bit by bit, and then determine the Whether the value obtained after summing the ones is equal to the base system, if it is equal, it means that a carry has occurred, and the carry value (ie 1) is returned at this time, and the result of the sum of the ciphertext bits is returned (that is, the result of the ciphertext summation is realized Refresh), and add 1 during the summation of the last bit of the ciphertext bit; if not equal, it means that there is no carry, and return the carry value (ie 0) and the result of the summation of the ciphertext bit at this time, and Add 0 during the summation process of the upper bit of the ciphertext bit.

[0117] In the following ciphertext subtraction, m...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a fully homomorphic encryption processing method based on modulo operation, which comprises the following steps: obtaining the plaintext of any numerical data type in the encryption process, converting it into the corresponding base plaintext according to the encryption requirements, and performing the obtained Each number in the base plaintext is encrypted, and the ciphertext obtained by the encryption operation is combined to obtain the corresponding ciphertext combination. The original ciphertext code, inverse ciphertext code and ciphertext complement code based on modulo encryption are used to pair Addition, subtraction, multiplication, and division are performed on the obtained ciphertext combination, and the obtained ciphertext operation results are decrypted by using the modulo division method to obtain the decrypted plaintext. The present invention can solve the problems caused by the difficulty in controlling the noise of ciphertext multiplication and the result of ciphertext summation when the result of ciphertext addition is equal to the binary system in the existing fully homomorphic encryption processing method based on modular operation. The technical problem that the encrypted result cannot be decrypted correctly.

Description

technical field [0001] The invention belongs to the field of information security, and more specifically relates to a fully homomorphic encryption processing method based on modular operation. Background technique [0002] As a cutting-edge and advanced encryption algorithm, fully homomorphic encryption has experienced nearly 40 years of development. In 1978, R.Rivest and others proposed the concept of "fully homomorphic encryption". In 2009, C.Gentry theoretically designed a fully homomorphic encryption scheme based on ideal lattices. In 2010, he proposed "somewhat" homomorphic encryption. In 2011, Brakerski et al. proposed a fully homomorphic encryption scheme based on learning with errors (LWE for short) and ring learning with errors (RLWE for short) that does not rely on ideal lattices. . [0003] However, the existing fully homomorphic encryption processing methods based on modular operations have some problems that cannot be ignored: first, there is a problem that th...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/00
CPCH04L9/008H04L2209/08
Inventor 胡和平廖云峰
Owner SHENZHEN FULLY HOMOMORPHIC ENCRYPTION SCI & TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products