基于同态加密算法的欧氏距离外包计算协议
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Euclidean Distance Outsourcing Computation Protocol Based on Homomorphic Encryption Algorithm
  • 作者:柳玉东 ; 王绪安 ; 高忠石
  • 英文作者:LIU Yudong;WANG Xu'an;GAO Zhongshi;Key Laboratory for Network and Information Security of Chinese Armed Police Force, Engineering University of Chinese Armed Police Force;Institute of Cryptology Engineering, Engineering University of the Chinese Armed Police Force;
  • 关键词:同态加密 ; 欧氏距离 ; 数据外包 ; 完全平方式 ; 计算协议
  • 英文关键词:homomorphic encryption;;Euclidean distance;;data outsourcing;;perfect square trinomial;;computing protocol
  • 中文刊名:JSGG
  • 英文刊名:Computer Engineering and Applications
  • 机构:武警工程大学网络与信息安全武警部队重点实验室;武警工程大学密码工程学院;
  • 出版日期:2019-05-09 15:34
  • 出版单位:计算机工程与应用
  • 年:2019
  • 期:v.55;No.934
  • 基金:国家自然科学基金(No.61772550,No.U1636114,No.61572521);; 陕西省自然科学基础研究计划(No.2018JM6028);; 国家密码发展基金(No.MMJJ20170112);; 国家重点研发计划(No.2017YFB0802000)
  • 语种:中文;
  • 页:JSGG201915015
  • 页数:7
  • CN:15
  • 分类号:115-121
摘要
针对外包存储数据在密文状态下有关欧氏距离无法计算的问题,构建了欧氏距离外包计算协议,降低了用户的计算负担,保护了数据隐私。回顾了分布式双陷门公钥密码方案。基于同态加密算法设计了安全的乘法协议、单个密钥加密下的完全平方式协议和联合公钥加密下的完全平方式协议,基于这三个基础计算协议设计了欧氏距离的外包计算协议。安全性分析表明该协议足够安全,效率分析显示该协议较为高效,并较好地解决了有关欧氏距离的外包计算问题,对于图像处理的发展有一定的促进作用。
        In order to solve the problem of Euclidean distance computation in the ciphertext state of the outsourced storage data, an Euclidean distance outsourcing computing protocol is constructed to reduce the burden of users and protect data privacy. The crypto-distributed two trapdoors public-key cryptosystem is reviewed. And then a secure multiplication protocol, the perfect square trinomial protocol under a single key and joint public key are proposed respectively based on the homomorphic encryption algorithm. Based on these three basic computing protocols, the outsourcing computation protocol of Euclidean distance is designed. Security analysis and efficiency analysis show that the protocol is sufficiently secure and efficient. The protocol solves the problem of outsourcing calculation related to Euclidean distance well and has certain promotion effect on the development of image processing.
引文
[1] Fu Z,Ren K,Shu J,et al.Enabling personalized search over encrypted outsourced data with efficiency improvement[J].IEEE Transactions on Parallel and Distributed Systems,2016,27(9):2546-2559.
    [2] Liu J K,Au M H,Huang X,et al.Fine-grained twofactor access control for web-based cloud computing services[J].IEEE Transactions on Information Forensics and Security,2015,11(3):1.
    [3] Xia Z,Wang X,Sun X,et al.A secure and dynamic multikeyword ranked search scheme over encrypted cloud data[J].IEEE Transactions on Parallel and Distributed Systems,2015,27(2):340-352.
    [4] Ding Y,Xu Z,Ye J,et al.Secure outsourcing of modular exponentiations under single untrusted programme model[J].Journal of Computer and System Sciences,2017,90:1-13.
    [5] Kaufman L M.Data security in the world of cloud computing[J].IEEE Security&Privacy,2009,7(4):61-64.
    [6]冯登国,张敏,张妍,等.云计算安全研究[J].软件学报,2011,22(1):71-83.
    [7] Hohenberger S,Lysyanskaya A.How to securely outsource cryptographic computations[C]//Proceedings of the 2nd International Conference on Theory of Cryptography.Berlin:Springer,2005:264-282.
    [8] Chen X F,Li J,Ma J F,et al.New algorithms for secure outsourcing of modular exponentiations[C]//IEEE Transactions on Parallel Distributed Systems,2014,25:2386-2396.
    [9]任艳丽,丁宁,王天银,等.可完全验证的双线性对运算外包算法[J].中国科学(信息科学),2016,46(7):855.
    [10]李顺东,窦家维,王道顺.同态加密算法及其在云安全中的应用[J].计算机研究与发展,2015,52(6):1378-1388.
    [11]陈克非,蒋林智.同态加密专栏序言[J].密码学报,2017,4(6):558-560.
    [12] Liu Ximeng,Raymond Choo K K,Deng R H,et al.Efficient and privacy-preserving outsourced calculation of rational numbers[J].IEEE Transactions on Dependable and Secure Computing,2016,15(1):27-39.
    [13] Liu Ximeng,Deng R H,Ding Wenxiu,et al.Privacy-preserving outsourced calculation on floating point numbers[J].IEEE Transactions on Information Forensics&Security,2016,11(11):2513-2527.
    [14] Liu Ximeng,Deng R H,Raymond Choo K K,et al.An efficient privacy-preserving outsourced calculation toolkits with multiple keys[J].IEEE Transactions on Information Forensics and Security,2016,11(11):2401-2414.
    [15] Paillier P.Public-key cryptosystems based on composite degree residuosity classes[C]//Advances in Cryptology Eurocrypt,1999:223-238.
    [16] Fousse L,Lafourcade P,Alnuaimi M.Benaloh’s dense probabilistic encryption revisited[C]//International Conference on Cryptology in Africa,2010:348-362.
    [17] Ding C,Pei D,Salomaa A.Chinese remainder theorem[J].Computing Coding Cryptography World Scientific Publishing,2005,70(4):224.
    [18] Bresson E,Catalano D,Pointcheval D.A simple publickey cryptosystem with a double trapdoor decryption mechanism and its applications[C]//International Conference on Advances in Cryptology-Asiacrypt,2003:37-54.
    [19] Shamir A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
    [20] Knuth D E.Art of computer programming,volume 2:seminumerical algorithms,3/E[M].[S.l.]:Pearson Schweiz Ag,1997:784.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700