首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 625 毫秒
1.
全同态加密(FHE)允许在不知道秘密信息的前提下对密文进行任意运算,已成为大数据和云安全背景下的热门研究方向,近年来取得了重大进展.但在实际应用中全同态加密仍面临诸多问题,其中严重的密文扩张给密文传输带来了巨大压力,通过将全同态加密方案与对称密码相融合可以有效解决这一问题.GSW类型的全同态加密方案效率较高,且进行同态计算不需要再线性化技术,本文选取了支持并行操作的MGSW15方案,其密文可以转化为任意基于LWE的FHE方案的密文.给出了在云计算背景下基于MGSW15方案实现密文压缩的基本框架,并利用该方案分别同态计算实现了分组密码AES-128、PRINCE、SIMON-64/128电路,根据每种分组密码的结构特点对其明文分组采用多种切割方式以提高同态运算效率,最后对效率和安全性进行了分析.结合AES算法的安全性、通用性以及轻量级分组密码算法PRINCE和SIMON的高效性,本文的工作在实际应用中效率更高、应用范围更广,密文传输量与明文规模的比值趋近于1,且传输1比特明文只需进行O(1)次同态乘法.  相似文献   

2.
Several public-key encryption schemes used to solve the problem of ciphertext data processing on the fly are discussed. A new targeted fully homomorphic encryption scheme based on the discrete logarithm problem is presented. Public-key encryption cryptosystems are classified to examine homomorphic encryption. Without employing techniques proposed by Gentry such as somewhat homomorphic and bootstrapping techniques, or relinearization technique proposed by Brakerski et al., a new method called "Double Decryption Algorithm" is employed in our cryptography to satisfy a fully or targeted fully homomorphic property. Inspired by EIGamal and BGN cryptography, we obtain the desired fully homomorphic property by selecting a new group and adding an extra component to the ciphertext. Proof of semantic security is also demonstrated.  相似文献   

3.
针对云服务器中海量密文文件的存储与检索需求,基于错误学习(learning with errors,LWE)问题以及近似最大公约数(approximate greatest common divisor,AGCD)问题设计一种新型同态加密方案,并通过建立加密关键词索引提出了新的检索方案.安全性分析与实验测试表明,方案可有效保护用户数据在存储与检索阶段的隐私,与传统的密文检索方案相比,具有较高的检索效率及准确性.  相似文献   

4.
围绕多关键字的高效密文搜索和数据安全性保障问题,展开分析与研究,基于同态加密和私有集合交集技术,提出一种面向多关键字的高效的保护搜索模式的可搜索加密方案.该方案使用随机数填充和Paillier同态加密方法构造安全索引和陷门,保护了索引隐私和陷门隐私,进而保护了搜索模式;该方案通过私有集合交集技术进行连接多关键字搜索,搜索中只使用到了乘法和指数运算,与其他方案相比大大提高了效率;安全性和性能分析表明,该方案具有可搜索加密的语义安全性,可以高效地实现对密文的多关键字搜索,且具有良好的计算代价.  相似文献   

5.
基于身份的加密是一类很重要的公钥加密.给出了一个高效的基于身份的加密方案,提出的方案在标准模型下是针对选择密文攻击完全安全的,并运用线性无关的思路基于q-ABDHE假设证明了方案的安全性.方案具有高效性、公钥参数较短及配对计算较少的特点.  相似文献   

6.
针对现有的门限ECDSA方案存在的计算开销过大、签名效率不高以及通信开销过大的问题,提出了一种高效的两方ECDSA门限方案。该方案将签名私钥拆分成2个部分,分别由两方保管; 利用同态加密技术,每一次协同签名都需要双方用户同时参与签名过程,其中任意一方都无法掌握完整的签名私钥; 将签名阶段分为了离线预计算阶段以及在线签名阶段,在离线预计算阶段提前完成了绝大部分计算量,在线签名阶段高效且快速,提高了签名效率。随后,对该方案给出正确性分析、安全证明及效率对比。研究结果表明:高效的两方ECDSA门限方案的在线签名阶段有效地避免了花销高昂的同态操作,具有签名效率高、通信代价低和交互轮数少等优势,实用性更高。  相似文献   

7.
《清华大学学报》2020,25(5):564-578
The Multi-Key Fully Homomorphic Encryption (MKFHE) based on the NTRU cryptosystem is an important alternative to the post-quantum cryptography due to its simple scheme form,high efficiency,and fewer ciphertexts and keys.In 2012,Lopez-Alt et al.proposed the first NTRU-type MKFHE scheme,the LTV12 scheme,using the key-switching and modulus-reduction techniques,whose security relies on two assumptions:the Ring Learning With Error (RLWE) assumption and the Decisional Small Polynomial Ratio (DSPR) assumption.However,the LTV12and subsequent NTRU-type schemes are restricted to the family of power-of-2 cyclotomic rings,which may affect the security in the case of subfield attacks.Moreover,the key-switching technique of the LTV12 scheme requires a circular application of evaluation keys,which causes rapid growth of the error and thus affects the circuit depth.In this paper,an NTRU-type MKFHE scheme over prime cyclotomic rings without key-switching is proposed,which has the potential to resist the subfield attack and decrease the error exponentially during the homomorphic evaluating process.First,based on the RLWE and DSPR assumptions over the prime cyclotomic rings,a detailed analysis of the factors affecting the error during the homomorphic evaluations in the LTV12 scheme is provided.Next,a Low Bit DiscardedDimension Expansion of Ciphertexts (LBDDEC) technique is proposed,and the inherent homomorphic multiplication decryption structure of the NTRU is proposed,which can eliminate the key-switching operation in the LTV12 scheme.Finally,a leveled NTRU-type MKFHE scheme is developed using the LBDDEC and modulus-reduction techniques.The analysis shows that the proposed scheme compared to the LTV12 scheme can decrease the magnitude of the error exponentially and minimize the dimension of ciphertexts.  相似文献   

8.
《清华大学学报》2020,25(5):579-588
Attribute-Based Encryption (ABE) has been widely used for ciphertext retrieval in the cloud environment.However,bi-flexible attribute control and privacy keywords are difficult problems that have yet to be solved.In this paper,we introduce the denial of access policy and the mutual matching algorithm of a dataset used to realize bidirectional control of attributes in the cloud server.To solve the problem of keyword privacy,we construct a security trapdoor by adding random numbers that effectively resist keyword guessing attacks from cloud servers and external attackers.System security is reduced to the Deterministic Bilinear Diffie-Hellman (DBDH) hypothesis problem.We validate our scheme through theoretical security analysis and experimental verification.Experiments are conducted on a real dataset,and results show that the scheme has higher security and retrieval efficiency than previous methods.  相似文献   

9.
针对现有的广播加密方案效率与安全性难以兼顾的事实,利用Waters双系统密码技术及混合阶群双线性运算的正交性,提出了一个双系统密码技术下的公钥匿名的身份型广播加密方案.该方案建立在标准模型下,具有尺寸固定的短的密文与密钥,更无需使用任何哈希函数及随机标签,具有较高的计算效率与存储效率,其安全性依赖于3个简单的静态假设.证明结果显示,所提出的方案达到了匿名性及完全安全性的高安全级别要求.  相似文献   

10.
针对现有密文域医学图像可逆信息隐藏算法存在解密图像视觉质量较低的问题,提出了一种基于差值直方图平移的密文域可逆信息隐藏算法。首先,发送方采用具有同态密文比较性质的加密算法对原始医学图像进行加密,从而保证医学图像的隐私内容不被泄露。然后,嵌入方利用同态性质对接收到的密文图像计算差值直方图,并通过平移差值直方图在密文图像中嵌入信息。为了获得较大的嵌入率,嵌入方可对密文图像进行多轮次信息嵌入。最后,接收方根据拥有的密钥种类对接收到的含有嵌入信息的密文图像进行信息提取、图像解密和图像恢复。实验结果表明,本文算法提升了解密医学图像的视觉质量,同时具有较高的嵌入率和安全性。  相似文献   

11.
The inner product encryption scheme can achieve fine-grained access control on ciphertext. For the problem that the existing inner product encryption scheme has poor security and low decryption efficiency, this paper proposes an inner product encryption scheme with adaptive security based on the dual system encryption method. The scheme is based on bilinear mapping on prime order groups. In the secret key generation algorithm of the scheme, we propose a sharing technique of random vectors and generate a secret key for each component of the attribute vector. And an encryption algorithm with a constant size ciphertext is designed. Under the k-Lin assumption, the method of the experimental sequence is used to prove that the scheme is adaptively secure. The decryption algorithm of the scheme requires only six bilinear pairs. Compared with the existing schemes, the decryption efficiency has been greatly improved.  相似文献   

12.
利用Paillier加密的加法同态性质,构造了一个密文域可逆隐写方案。图像拥有者对图像进行预处理,为嵌入消息预留空间,尔后用图像接收者的公钥对图像进行Paillier加密并发送给消息嵌入者;消息嵌入者在接收到密文图像后,利用密钥解密部分信息并将要潜入信息的密文与原图像的密文进行一个同态密文操作;接收者在接收到密文图像后,利用私钥对其进行解密,得到均衡化后的图像,若接收者拥有提取密钥,则可以利用提取算法对消息进行提取并恢复出原始图像。通过MATLAB实验验证了该方案的正确性和良好的嵌入率。  相似文献   

13.
0 IntroductionShamir[1]and Blakley[2]proposed two (k, n) thresholdsecret sharing methods respectively in 1979 . After thatmany threshold cryptosystemis proposed,see Desmedt[3]fora survey. Most of those schemes have a common groundthat atrusted third party (TTP) or trusted dealer is need in thestage of generating secret shares . Because of the presence ofthe TTP,one has toface the problemof single point failure.Inthe recent decade,scholars paid more attention on de-vising secret sharing gen…  相似文献   

14.
针对属性撤销CP-ABE方案中密钥更新时属性授权机构与用户之间的通信开销过大及密文更新时云存储中心的计算复杂度过高的问题,本文提出一种基于异或运算的、支持属性级撤销的密文策略属性基加密方案. 在该方案中,属性授权机构先将需要撤销的属性名称、被撤销用户的标识及新的时间参数发送给云存储中心,然后云存储中心根据用户标识和新的时间参数的异或结果与密文的一部分进行异或运算,得到新密文.收到新密文后,正常用户可以利用自己的密钥解密得到原密文,进而得到明文,而被撤销用户则只能使用已撤销属性的新密钥才能解密得到原密文,从而实现属性级撤销. 理论分析和数值模拟表明,在保证系统安全性的前提下,该方案能够减少属性授权机构与用户间的通信开销,降低云存储中心的计算复杂度.  相似文献   

15.
针对目前广播加密用户大小子集同时存在的情况,构造了一种高效的广播加密方案。在BWZ14方案的基础上,通过引入撤销用户集合、共享广播加密的部分密文信息,提高了广播加密在同时向大小用户集合发送信息的效率。新方案密文与用户私钥长度均为常数,公钥长度仅为O(lgN)。新方案同时满足标准模型下的选择明文安全性与抗合谋特性。实验结果表明,新方案安全高效,可广泛应用于实际通信中。  相似文献   

16.
Although the learning with errors(LWE)-based full homomorphic encryption scheme was the first example of deviation from the original Gentry’s blueprint, the scheme did not give detailed conversion process of circuit layer structure, and must rely on bootstrapping technique to achieve full homomorphism. Therefore, through modifying the re-linearization technique proposed by the above scheme, a technique called non-matrix key switching is presented, which includes key switching with re-linearization and pure key switching. The complex matrix operations of existing key switching technique are removed. Combining this technique with modulus switching, a (leveled) fully homomorphic encryption scheme without bootstrapping from LWE is constructed. In order to make circuit layer structure clear, the scheme gives detailed refresh door operation. Finally, we use bootstrapping to upgrade arithmetic circuit to any layer, and make the homomorphic computing capability of the scheme have nothing to circuit depth.  相似文献   

17.
为解决现有基于同态MAC的网络编码抗污染方案中代间污染的问题,提出一种基于密钥预分配策略的高效抗污染方案。通过将网络中所有认证节点密钥与代标识符进行实时绑定,使网络节点在对不同代的消息检测时,可以自主更新认证密钥,实现了各代消息独立认证的功能。该方案可有效地阻止代间污染攻击,保持了同类方案计算效率较高的特点,而且进一步提升了该类方案的网络适应性。  相似文献   

18.
In this paper, we propose a new attribute-based proxy re-encryption scheme, where a semi-trusted proxy, with some additional information, can transform a ciphertext under a set of attributes into a new ciphertext under another set of attributes on the same message, but not vice versa, furthermore, its security was proved in the standard model based on decisional bilinear Diffie-Hellman assumption. This scheme can be used to realize fine-grained selectively sharing of encrypted data, but the general proxy rencryption scheme severely can not do it, so the proposed schemecan be thought as an improvement of general traditional proxy re-encryption scheme.  相似文献   

19.
提出一个非交互的基于身份的门限加密方案,该方案在随机预言器模型下可证明是CCA安全的.首先利用一个简单的提高安全性的方法,得到一个将一般的基于身份加密方案的安全性从CPA提高至CCA的通用方法,接着运用该转化方法,构造了一个CCA安全的基于身份的门限加密方案实例且密文的传输效率较之前的方法有大幅提高.  相似文献   

20.
针对区块链用户交易的隐私性问题,提出了一种基于多项式承诺的交易隐私保护方案(transaction privacy protection scheme based on polynomial commitments, TPP-PC)。利用多项式在随机点处的承诺值对交易金额进行隐藏和绑定,实现对用户交易金额的隐私性保护,并且降低承诺开销;采用智能合约和零知识证明,在无可信第三方的情况下,在智能合约处利用零知识证明验证交易的合法性,有效防止交易金额在传输过程中被篡改,达到交易金额始终正确的效果;通过Paillier同态加密算法,实现在密文状态下完成账户更新,保证交易金额在存储过程中的安全。通过对方案正确性、安全性和性能的分析,表明方案既能对交易数据进行加密,又能实现用户链下交易信息的隐私,有效防止恶意者篡改数据,保证交易双方交易信息的安全性,综合优势较明显。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号