Noiseless fully homomorphic public key encryption method based on binary truncated polynomial ring

A binary polynomial, public key encryption technology, applied in the field of fully homomorphic encryption, which can solve the problems of too long keys and ciphertext, and low efficiency of ciphertext homomorphic computation.

Active Publication Date: 2017-11-03
XIDIAN UNIV
View PDF4 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The purpose of the present invention is to overcome the defects in the above-mentioned prior art, and propose a noise-free fully homomorphic public key encryption method based on a binary

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Noiseless fully homomorphic public key encryption method based on binary truncated polynomial ring
  • Noiseless fully homomorphic public key encryption method based on binary truncated polynomial ring
  • Noiseless fully homomorphic public key encryption method based on binary truncated polynomial ring

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0048] The present invention will be described in further detail below in conjunction with the accompanying drawings and specific embodiments.

[0049] Refer to attached figure 1 , a noiseless fully homomorphic public key encryption method based on binary truncated polynomial rings, the implementation steps are:

[0050] Step 1) Parameter setting: the user sets the security parameter k according to his own security requirements, and defines the plaintext space M={0,1} k-1 is the set of all k-1 bit long integers, where k=1024;

[0051] Step 2) The user obtains the decryption private key sk and the encryption public key pk E Calculate the public key pk homomorphically with the ciphertext H , and construct the binary truncated polynomial ring The implementation steps are:

[0052] Step 2.1) Under the control of the security parameter k, the user randomly generates two large prime numbers p and q with a length of k bits, and calculates the RSA modulus N, N=pq, and then respe...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a noiseless fully homomorphic public key encryption method based on a binary truncated polynomial ring and is used for solving the technical problem that in the prior art, keys and ciphertexts are too long and the ciphertext homomorphic computation efficiency is low. The method comprises the realization steps that a user sets parameters, obtaining a decryption private key, an encryption public key and a ciphertext homomorphic computation public key, establishes the binary truncated polynomial ring, carries out probability encryption on a plaintext through adoption of the encryption public key to obtain the ciphertext belonging to the binary truncated polynomial ring, and decrypts the ciphertext through adoption of the decryption private key to obtain the plaintext corresponding to the ciphertext; a cloud server carries out homomorphic computation on the ciphertext through adoption of the ciphertext homomorphic computation public key, thereby obtaining the homomorphic ciphertext belonging to the binary truncated polynomial ring; and the user decrypts the homomorphic ciphertext through adoption of the decryption private key, thereby obtaining a result obtained by carrying out the same computation on the corresponding ciphertexts. According to the method, the lengths of the ciphertexts and the keys are normal levels and the homomorphic computation efficiency is high.

Description

technical field [0001] The present invention relates to a fully homomorphic encryption method, in particular to a noiseless fully homomorphic public key encryption method based on binary truncated polynomial rings, which can be applied to cloud computing, big data and other data entrusted computing services to provide important data Storage, access, statistics, mining and other full confidential privacy protection. Background technique [0002] With the explosive growth of digital information and the increasing dependence of individuals and organizations on such information, large-scale databases have gradually become the center of the entire information system, and data has become the most important asset. For the use of large-scale data, the database is often outsourced to a third party in the form of entrusted computing, but there is a risk of information leakage, which requires encryption of the database to protect the privacy of the data. However, the general data encr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/00H04L9/08
CPCH04L9/008H04L9/0863
Inventor 王保仓周立国
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products