利用容错学习问题构造基于身份的全同态加密体制
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Identity-based fully homomorphic encryption from learning with error problem
  • 作者:光焱 ; 祝跃飞 ; 费金龙 ; 顾纯祥 ; 郑永辉
  • 英文作者:GUANG Yan;ZHU Yue-fei;FEI Jin-long;GU Chun-xiang;ZHENG Yong-hui;Fourth Institute, PLA Information Engineering University;State Key Laboratory of Mathematical Engineering and Advanced Computing, PLA Information Engineering University;
  • 关键词:LWE问题 ; 全同态加密 ; 基于身份加密 ; 随机喻示模型
  • 英文关键词:learning with error problem;;fully homomorphic encryption;;identity-based encryption;;random oracle model
  • 中文刊名:TXXB
  • 英文刊名:Journal on Communications
  • 机构:解放军信息工程大学四院;解放军信息工程大学数学工程与先进计算国家重点实验室;
  • 出版日期:2014-02-25
  • 出版单位:通信学报
  • 年:2014
  • 期:v.35;No.314
  • 基金:国家自然科学基金资助项目(61072047);; 河南省科技攻关计划基金资助项目(112102210007);; 郑州市科技创新团队基金资助项目(10CXTD150)~~
  • 语种:中文;
  • 页:TXXB201402015
  • 页数:7
  • CN:02
  • ISSN:11-2102/TN
  • 分类号:115-121
摘要
基于容错学习问题构造的一类全同态加密体制在云计算安全领域具有重要的潜在应用价值,但同时普遍存在着公钥尺寸较大的缺陷,严重影响其身份认证与密钥管理的效率。将基于身份加密的思想与基于容错学习问题的全同态加密相结合,提出一种基于身份的全同态加密体制,能够有效克服公钥尺寸对于全同态加密应用效率的影响。在随机喻示模型下,体制的安全性归约到容错学习问题难解性和陷门单向函数单向性,并包含严格的安全性证明。
        The fully homomorphic encryption schemes based on learning with errors problem own a great potential value in the cloud computing security. However, the existing schemes share a common flaw of large sized public keys, which may cause inefficiency of such schemes in the key and identity management. An identity-based fully homomorphic encryption scheme was presented. The scheme compromises the merits of both identity-based and fully homomorphic encryption schemes, and it overcomes the above mentioned flaw. The security of the proposed scheme reduces to the hardness of learning with errors problem and the one-wayness of trapdoor function in the random oracle model.
引文
[1]REGEV O.On lattices,learning with errors,random linear codes,and cryptography[A].Proceeding of the 37th ACM Symposium on Theory of Computing(STOC2005)[C].Baltimore,MD,USA,2005.84-93.
    [2]LYUBASHEVSKY V,PEIKERT C,REGEV O.On ideal lattices and learning with errors over rings[A].Proceeding of the 29th Annual Eurocrypt Conference[C].Riviera,French,2010.1-23.
    [3]GENTRY C.Fully homomorphic encryption using ideal lattices[A].Proceeding of the 40st ACM Symposium on Theory of Computing(STOC2009)[C].Bethesda,Maryland,USA,2009.169-178.
    [4]DIJK M V,GENTRY C,HALEVI S,et al.Fully homomorphic encryption over the integers[A].Proceeding of the 29th Annual Eurocrypt Conference[C].Riviera,French,2010.24-43.
    [5]SMART N P,VERCAUTEREN F.Fully homomorphic encryption with relatively small key and ciphertext sizes[A].Proceeding of the13th International Conference on Practice and Theory in Public Key Cryptography(PKC2010)[C].Paris,France,2010.420-443.
    [6]GENTRY C,HALEVI S.Implementing gentry’s fully homomorphic encryption scheme[A].Proceeding the 30th Annual Eurocrypt Conference[C].Tallinn,Estonia,2011.129-148.
    [7]STEHL′E D,STEINFELD R.Faster fully homomorphic encryption[A].Proceeding of the 16th Annual Asiacrypt Conference[C].Singapore,2010.377-394.
    [8]BRAKERSKI Z,VAIKUNTANATHAN V.Efficient fully homomorphic encryption from(standard)LWE[A].Proceeding of IEEE 52nd Annual Symposium on Foundations of Computer Science(FOCS2011)[C].Palm Springs,CA,USA,2011.97-106.
    [9]BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.Fully homomorphic encryption without bootstrapping[A].Proceeding of Innovations in Theoretical Computer Science 2012[C].Cambridge,MA,USA,2012.309-325.
    [10]GENTRY C,HALEVI S,SMART N P.Fully homomorphic encryption with polylog overhead[A].Proceeding of the 31st Annual Eurocrypt Conference[C].Canbridge,UK,2012.465-482.
    [11]GENTRY C,HALEVI S,SMART N P.Better bootstrapping in fully homomorphic encryption[A].Proceeding of 15th International Conference on Practice and Theory in Public Key Cryptography[C].Darmstadt,Germany,2012.1-16.
    [12]SHAMIR A.Identity-based cryptosystems and signature schemes[A].Proceeding of the 8th Annual International Cryptology Conference[C].Santa Barbara,California,USA,1984.47-53.
    [13]HU L,LIU Z L,SUN T,et al.Survey of security on identity-based cryptography[J].Journal of Computer Research and Development,2009,46(9):1537-1548.
    [14]PEIKERT C.Public-key cryptosystems from the worst-case shortest vector problem:extended abstract[A].Proceeding of The 41st ACM Symposium on Theory of Computing(STOC2009)[C].Bethesda,Maryland,USA,2009.333-342.
    [15]GENTRY C,PEIKERT C,VAIKUNTANATHAN V.Trapdoors for hard lattices and new cryptographic constructions[A].Proceeding of the 40th ACM Symposium on Theory of Computing(STOC2008)[C].Victoria,British Columbia,Canada,2008.197-206.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700