期刊文献+

适用于多方云计算的同态代理重加密方案 被引量:4

Multiparty Cloud Computation and Homomorphic Proxy Re-encrypt Scheme
在线阅读 下载PDF
导出
摘要 多方云计算是同态加密体制的重要应用.作为近年来的研究热点,同态加密可以直接对密文操作,其结果解密后相当于对明文进行同样操作.但是一般的同态加密方案只能作用于同一密钥加密的密文,而在多方计算的环境中,要对属于不同参与方的、用不同公钥加密后的密文进行运算,现有的同态加密方案无法满足这种应用.本文从代理重加密的思想出发,结合同态加密方案构造了一个同态代理重加密方案,该方案解决了由不同公钥加密的密文无法进行同态计算的问题,从而可以支持多方云计算.通过使用支持加法、乘法同态操作的类同态加密方案,实现了一个支持多方云计算的同态代理重加密方案.最后,提出了多方云计算的安全需求,并分析了该方案的安全性. Multiparty cloud computation is an important application of homomorphic encryption schemes. Being the hot point in cryptography, homomorphic encryption can directly operate on ciphertexts, and the result can be decrypted into a value that is equal to the result of doing the same operation on plaintexts. But the ciphertexts to be operated must be encrypted under the same public key. Combining the idea of proxy re-encryption and homomorphic encryption, a homomorphic proxy re-encryption scheme is presented. Though this scheme, ciphertexts encrypted by different public keys can be input into a function, and get the evaluation. The scheme use an somewhat homomorphic proxy re-encryption scheme, and the latter can be used in multi-party cloud computation. Finally, we analyse the security requirement of multiparty cloud computation as well as security property of the scheme.
作者 谭镇林 张薇
出处 《小型微型计算机系统》 CSCD 北大核心 2015年第8期1739-1742,共4页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(61272492 61103230 61103231)资助 陕西省自然科学基金基础研究项目(2012JM8014)资助
关键词 云计算 多方计算 代理重加密 同态加密 cloud computation multiparty computation proxy re-encryption homomorphic encryption schemes
  • 相关文献

参考文献16

  • 1Chinese cloud computation white paper [ EB/OL ]. http://www, ts- inghuausa, org/W0509web/id0509/yun, pdf,2009.
  • 2Zbeng Q, Zhang X. Multiparty cloud computation [ Z ]. ArXiv Pre- print ArXiv:1206. 3717,2012.
  • 3Rivest R L, Adleman L, Dertouzos M L. On data banks and privacy homomorphisms [ J]. Foundations of Secure Computation, 1978,4 ( 11 ) :169-180.
  • 4Paillier P. Public-key cryptosystems based on composite degree re- siduosity classes[ C]. Advances in Cryptology--EUROCRYPT'99. Springer Berlin Heidelberg, 1999 : 223 -238.
  • 5Boneh D, Goh E J, Nissim K. Evaluating 2-DNF formulas on ci- phertexts[ M ]. Theory of Cryptography, Springer Berlin Heidel- berg, 2005 : 325 -341.
  • 6Craig Gentry. Fully homomorphic encryption using ideal lattices [ C ]. In Proceedings of the 41 st Annual ACM Symposium on The- ory of Computing, STOC ' 09, New York, NY, USA, 2009 : 169- 178.
  • 7Van Dijk M, Gentry C, Halevi S, et al. Fully homomorphic encryp- tion over the integers [ C ]. Advances in Cryptology--EUROCRYPT 2010, Springer Berlin Heidelberg ,2010:24-43.
  • 8Colon J S, Naccache D, Tibouchi M. Public key compression and modulus switching for fully homomorphic encryption over the inte- gers [ C]. Advances in Cryptology--EUROCRYPT 2012, Springer Berlin Heidelberg,2012:446-464.
  • 9Brakerski Z, Vaikuntanathan V. Fully homomorphic encryption from ring-LWE and security for key dependent messages [ C ]. Advances in Cryptology--CRYPTO 2011, Springer Berlin Heidelberg, 2011 : 505-524.
  • 10Gentry C, Halevi S. Fully homomorphic encryption without squas- hing using depth-3 arithmetic circuits [ C ]. Foundations of Comput- er Science (FOCS),2011 IEEE 52rid Annual Symposium on. IEEE,2011 : 107-109.

同被引文献14

引证文献4

二级引证文献44

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部