CN106788963A - A kind of full homomorphic cryptography method of identity-based on improved lattice - Google Patents

A kind of full homomorphic cryptography method of identity-based on improved lattice Download PDF

Info

Publication number
CN106788963A
CN106788963A CN201710006175.7A CN201710006175A CN106788963A CN 106788963 A CN106788963 A CN 106788963A CN 201710006175 A CN201710006175 A CN 201710006175A CN 106788963 A CN106788963 A CN 106788963A
Authority
CN
China
Prior art keywords
identity
iibe
algorithm
ibfhe
lattice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710006175.7A
Other languages
Chinese (zh)
Other versions
CN106788963B (en
Inventor
叶青
胡明星
闫玺玺
汤永利
刘琨
李莹莹
于金霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan University of Technology
Original Assignee
Henan University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Henan University of Technology filed Critical Henan University of Technology
Priority to CN201710006175.7A priority Critical patent/CN106788963B/en
Publication of CN106788963A publication Critical patent/CN106788963A/en
Application granted granted Critical
Publication of CN106788963B publication Critical patent/CN106788963B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Mathematical Physics (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Computing Systems (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Document Processing Apparatus (AREA)

Abstract

The invention discloses a kind of full homomorphic cryptography method of identity-based on improved lattice.The method is implemented according to following steps:It is combined with antithesis LWE algorithms first with a kind of new trapdoor function, Identity based encryption scheme on lattice under one improved master pattern of construction, the program is then converted into the full homomorphic encryption scheme of identity-based on lattice under an improved master pattern using the thought of characteristic vector.The method disclosed in the present eliminates the problem of the full homomorphic cryptography computing key of identity-based, and the dimension of the lattice for being generated is lower, with practical application feasibility higher.

Description

A kind of full homomorphic cryptography method of identity-based on improved lattice
Technical field
The present invention relates to field of information security technology, and in particular to the full homomorphic cryptography of identity-based on a kind of improved lattice Method, the method supports privacy information retrieval and cryptogram computation under cloud environment, can be used to protect high in the clouds data and privacy of user.
Background technology
In recent years, cloud computing is received significant attention, and one of problem that it runs into the implementation is how to ensure data Privacy, full homomorphic cryptography can well solve this technical barrier.The privacy of data is protected using homomorphic cryptography, This concept was proposed by R.Rivest et al. in 1978 earliest.Until 2009, IBM researcher C.Gentry was based on ideal lattice First full homomorphic encryption scheme is proposed, hereafter, the cryptography scheme for possessing similar functions is designed to cryptography research field Focus.
Full homomorphic cryptography is as one kind of public key encryption, it is necessary to consider the authentication in cloud environment and multi-party computations Problem, conventional method is to introduce public key certificate, but simultaneously, the presence of certificate center also for whole cryptographic system bring storage, The overhead of the aspects such as calculating, communication and management, and existing full homomorphic cryptography system generally existing public key is oversized Problem, therefore the expense related to certificate will have a strong impact on full homomorphic cryptography system efficiency in actual applications.Although near The computational efficiency of the system is further optimized within several years, but the problem oversized for public key, at present still without basic Solution.
Identity-based encryption system (IBE, Identity-based Encryption) uses the unique identity of user (such as phone number, email address etc.) used as public key, the private key of user is by trusted third party private key generation center (KGC, Key Generation Center) using main system private key generation, therefore without public key certificate, so IBE systems are eliminated and certificate Relevant calculating and storage, can more effectively manage key, reduce keys sizes.Therefore, how researchers begin one's study The thought of Identity-based encryption is combined with full homomorphic cryptography.However, conventional identity-based full homomorphic cryptography (IBFHE, Identity-based Fully Homomorphic Encryption) scheme is required for being realized by computing key, not IBFHE schemes truly.
C.Gentry in 2013 et al. goes out a new full homomorphic encryption scheme using the method construct of characteristic vector, and Propose one to shift to new management mechanisms, meeting IBE schemes on the lattice of corresponding conversion condition can be converted into IBFHE schemes on lattice, after conversion Scheme successfully eliminates computing key, realizes IBFHE schemes truly.Therefore, the IBFHE schemes on construction lattice Need first to construct IBE schemes on the lattice that disclosure satisfy that conversion condition before.
However, IBE schemes are in terms of preimage sampling process on existing most lattice, preimage sampling algorithm complexity is too high, Need the orthogonalization interative computation of execution high accuracy real number;In terms of trapdoor generation, trapdoor generating algorithm complexity is too high, operation Overlong time, output " quality " (referring to the maximum of the orthogonal norms of Gram-Schimt of trapdoor) is undesirable, it is impossible to enough to meet actual Using.To make on lattice IBFHE have more practical application feasibility, it is necessary to solve that trapdoor generating process is poorly efficient and preimage sampling process Complicated problem.
The content of the invention
The purpose of the present invention is to overcome the deficiencies in the prior art, there is provided the full homomorphism of identity-based adds on a kind of improved lattice , with antithesis LWE algorithms be combined new trapdoor function first by decryption method, the offscale upper IBE schemes of construction, then using feature to IBE schemes on lattice are converted into IBFHE schemes on lattice by the thought of amount.
To reach above-mentioned purpose, the present invention uses following encipherment scheme:
System sets up algorithm Setup (1n)→(MPK,MSK):Input security parameter n, runs trapdoor generating algorithm TrapGen(1n,1m, q, H), export uniformly random matrix A and lattice ΛTrapdoor matrix R (A), output MPK=(A, u), MSK= R。
User key extraction algorithm Extract (MPK, MSK, id) → e:Input system Your Majesty key and main private key (MPK, MSK), key generation centre calls preimage sampling algorithm SampleL (A, HidG, R, u, σ), export e, output user key v= (1,-e)。
Homomorphic encryption algorithm Enc (MPK, id, μ ∈ { 0,1 }) → C:Input system Your Majesty's key MPK=(A, u), user identity Id, clear-text message μ, are encryption μ ∈ { 0,1 }, and the encryption in Identity-based encryption scheme is called in structural matrix C ', the behavior of matrix Algorithm IBE-Enc algorithms generate 0 N number of ciphertext, and often capable ciphertext form is:Ci'=(c0,c1 T).Ciphertext matrix after constructing Enter Row noise smoothing operation (Flatten) to export afterwards.
Homomorphic decryption algorithm Dec (C, v) → μ:The input user key v and ciphertext C of needs decryption, output plaintext μ.
Homomorphism mathematical algorithm Eval (f, C1,C2,...,Ct)→Cf:Input operation function f:{0,1}t→ { 0,1 } and belong to One group of ciphertext (C of same identity id1,C2,...,Ct), it is output as a new ciphertext Cf
The present invention has the advantages that:
1) present invention is the encryption method that a kind of trapdoor function based on highly effective and safe is constructed, in trapdoor generation and preimage The stage of sampling has relatively low complexity, and the dimension of the lattice for being generated is lower, so that other of the dimension correlation of dative Parameter is optimised successively.
2) present invention is a kind of encryption method with greater security, and the problem being based on can most short nothing on reduction to lattice Vector Problem (SIVP) is closed, and SIVP approximation factors reduceTimes, therefore the problem that this method is based on has higher being difficult to resolve Property.
3) present invention is a kind of full homomorphic cryptography method of identity-based on lattice of utilization characteristic vector thought conversion, is eliminated On conventional lattice in the full homomorphic cryptography method of identity-based computing key problem so that public and private key size of the invention is more It is short and small.
Brief description of the drawings
Fig. 1 is a kind of full homomorphic cryptography illustraton of model of identity-based on improved lattice.
Specific embodiment
The invention will be further described with accompanying drawing with reference to embodiments.
Basic parameter of the invention includes uniformly random matrix disclosed inWith its trapdoorWherein N is security parameter, m=O (nlogq),W=nk,Modulus q=q (n);One construction is disclosed MatrixWherein InIt is n × n unit matrixs,FRD coding functionsCan be with the maximum circuit depth of homomorphism computing, modulus q=q (n, L), order if L is this programmeN=(m+1) l,To anyDimensional vector a, b, BitDecomp (a) represent N-dimensional vectorWherein ai,jRepresent aiJ-th binary digit of component,The inverse operation of expression BitDecomp, Flatten (a)= BitDecomp(BitDecomp-1(a)),And have with Lower equation is set up:<BitDecomp(a),Powersof 2(b)>=<a,b>,<a,Powersof 2(b)>=<BitDecomp-1 (a),b>=<Flatten(a),Powersof 2(b)>.
Algorithm flow designed by the present invention is specific as follows, and Identity based encryption scheme on a lattice is constructed first iIBE:
System sets up algorithm iIBE-Setup (1n):Choose uniformly random matrixChoose n dimension it is uniformly random to AmountOperation trapdoor generating algorithm TrapGen (1n,1m, q, H), output matrixWith lattice Λ (A) trapdoor matrixOutput MPK=(A, u), MSK=R.
User key extraction algorithm iIBE-Extract (MPK, MSK, id):Using FRD coding functionsWill User identity id is mapped as an invertible matrixOperation preimage sampling algorithm SampleL (A, HidG, R, u, σ), Output user key e, meets AidE=u, wherein
AES IBE-Enc (MPK, id, b):It is encrypting plaintext messages b ∈ { 0,1 }, chooses uniformly random vectorChoose uniformly random matrixCalculate Wherein fault-tolerant amountFault-tolerant vector Output is close Text
Decipherment algorithm IBE-Dec (MPK, e, CT):CalculateIfIt is defeated Go out 1, otherwise export 0.
Inspection correctness:Scheme decipherment algorithm is output as:
Error-term on the right of equation is the fault-tolerant vector of N-dimensional.As b=1, thenOutput b= B '=1;As b=0, thenOutput b=b '=0.Decryption is correct, it was demonstrated that finish.
In security, the program possesses the Semantic Security (IND- for meeting and identity chosen -plain attact being selected under master pattern sID-CPA)。
On the basis of iIBE schemes, we construct the full homomorphic encryption scheme IBFHE of identity-based, the specific calculation of scheme Method flow is as follows:
System sets up algorithm IBFHE-Setup (1n,1L):IIBE-Setup algorithms are called, is exportedMPK=(A, u), MSK=R.
User key generating algorithm IBFHE-KeyGen (R, id):IIBE-Extract algorithms are called to generate user key, Redefining user key e isAnd make
Homomorphic encryption algorithm IBFHE-Enc (MPK, id, μ ∈ { 0,1 }):It is encryption μ ∈ { 0,1 }, structural matrixThe behavior of matrix calls iIBE-Enc algorithms to generate 0 N number of ciphertext, and often capable ciphertext form is:Ci'=(c0, c1 T).Output
Wherein ΙNIt is N-dimensional unit matrix.
Homomorphic decryption algorithm IBFHE-Dec (C, v):Calculate The preceding l coefficient of known v is 1,2 ..., 2l-1, make v [i]=2i∈ (q/4, q/2], CiIt is i-th row of C.Calculate xi←<Ci,v >, export μ=xi/v[i]。
Homomorphism mathematical algorithm IBFHE-Eval (f, C1,C2,...,Ct):The input of algorithm is operation function f:{0,1}t→ { 0,1 } and one group of ciphertext (C of same identity id is belonged to1,C2,...,Ct), it is output as a new ciphertext Cf
Homomorphism addition:
Homomorphism multiplication:
Wherein
Inspection correctness:Scheme decipherment algorithm is output as:
xi/ v [i]=<Ci,v>/ v [i]=<(μ·(ΙN)i+BitDecomp(Ci′)),v>/ v [i]=μ v [i]/v [i] =μ
Found out by above formula, the output of decipherment algorithm correctly recovers plaintext μ, then decrypted correct, it was demonstrated that finish.
In security, the program possesses the Semantic Security (IND- for meeting and identity chosen -plain attact being selected under master pattern sID-CPA)。
The full homomorphic cryptography method of identity-based on a kind of improved lattice of the present invention, using new trapdoor function and feature to The thought of amount is designed, simple efficiently with trapdoor generation, the characteristics of preimage sampling complexity is low, and eliminates computing key Make public and private key of the invention smaller.
Embodiment described herein and accompanying drawing be intended for demonstrate purpose, with help reader understand this method principle and The thinking that inventor contributes to promote full homomorphic cryptography application, and should be understood to be not limited to this specific example And condition.In addition, all equivalents done according to spirit of the invention or extension, should all cover in protection scope of the present invention It is interior.

Claims (3)

1. on a kind of improved lattice identity-based full homomorphic cryptography method, it is characterised in that using double-layer structure design:First New trapdoor function is combined with antithesis LWE algorithms, Identity based encryption on lattice under one improved master pattern of construction Scheme iIBE, then iIBE is converted into the full homomorphic cryptography side of identity-based on lattice under master pattern using eigenvector method Case IBFHE.IBFHE schemes include that private key generates center, cloud service side, message sender and message receiver, are adopted between them Use two-way communication.The full homomorphic cryptography method specific implementation step of identity-based is on described a kind of improved lattice:
Identity based encryption scheme iIBE on lattice first under construction master pattern:
System sets up algorithm iIBE-Setup (1n):Choose uniformly random matrixChoose n and tie up uniformly random vectorOperation trapdoor generating algorithm TrapGen (1n,1m, q, H), output matrixWith lattice Λ(A) fall into Gate matrixOutput MPK=(A, u), MSK=R.
User key extraction algorithm iIBE-Extract (MPK, MSK, id):Using FRD coding functionsBy user Identity id is mapped as an invertible matrixOperation preimage sampling algorithm SampleL (A, HidG, R, u, σ), output User key e, meets AidE=u, wherein
AES iIBE-Enc (MPK, id, b):It is encrypting plaintext messages b ∈ { 0,1 }, chooses uniformly random vector Choose uniformly random matrixCalculate It is wherein fault-tolerant AmountFault-tolerant vectorOutput ciphertext
Decipherment algorithm iIBE-Dec (MPK, e, CT):CalculateIfOutput 1, otherwise Output 0.
Herein on basis, iIBE schemes are converted into IBFHE schemes:
System sets up algorithm IBFHE-Setup (1n,1L):IIBE-Setup algorithms are called, is exportedMPK =(A, u), MSK=R.
User key generating algorithm IBFHE-KeyGen (R, id):IIBE-Extract algorithms are called to generate user key, again Defining user key e isAnd make
Homomorphic encryption algorithm IBFHE-Enc (MPK, id, μ ∈ { 0,1 }):It is encryption μ ∈ { 0,1 }, structural matrixSquare The behavior of battle array calls iIBE-Enc algorithms to generate 0 N number of ciphertext, and often capable ciphertext form is:C′i=(c0,c1 T).Output
Wherein ΙNIt is N-dimensional unit matrix.
Homomorphic decryption algorithm IBFHE-Dec (C, v):CalculateKnown v's BeforeIndividual coefficient isMake v [i]=2i∈ (q/4, q/2], CiIt is i-th row of C.Calculate xi←<Ci,v>, output μ= xi/v[i]。
Homomorphism mathematical algorithm IBFHE-Eval (f, C1,C2,...,Ct):The input of algorithm is operation function f:{0,1}t→{0,1} With one group of ciphertext (C for belonging to same identity id1,C2,...,Ct), it is output as a new ciphertext Cf
Homomorphism addition:
( C 1 + C 2 ) &CenterDot; v = ( &mu; 1 + &mu; 2 ) &CenterDot; v + ( z ^ 1 , z ^ 2 )
Homomorphism multiplication:
Wherein
2. on a kind of improved lattice according to claim 1 identity-based full homomorphic cryptography method, it is characterised in that: IIBE schemes need following basic parameter:Uniformly random matrixWith its trapdoorWherein n is security parameter, m =O (nlogq),W=nk,Modulus q=q (n);One disclosed matrix of constructionWherein InIt is n × n unit matrixs,FRD coding functions[11]
3. on a kind of improved lattice according to claim 1 identity-based full homomorphic cryptography method, it is characterised in that: IBFHE needs following basic parameter:L is that IBFHE schemes can be with the maximum circuit depth of homomorphism computing, modulus q=q (n, L), orderTo anyDimensional vector a, b, BitDecomp (a) represent N-dimensional vectorWherein ai,jRepresent aiJ-th binary digit of component,Represent the inverse operation of BitDecomp, Flatten (a)=BitDecomp (BitDecomp-1(a)),And there is below equation to set up:< BitDecomp(a),Powersof2(b)>=<a,b>,<a,Powersof2(b)>=<BitDecomp-1(a),b>=< Flatten(a),Powersof2(b)>。
CN201710006175.7A 2017-01-05 2017-01-05 Improved identity-based full homomorphic encryption method on lattice Expired - Fee Related CN106788963B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710006175.7A CN106788963B (en) 2017-01-05 2017-01-05 Improved identity-based full homomorphic encryption method on lattice

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710006175.7A CN106788963B (en) 2017-01-05 2017-01-05 Improved identity-based full homomorphic encryption method on lattice

Publications (2)

Publication Number Publication Date
CN106788963A true CN106788963A (en) 2017-05-31
CN106788963B CN106788963B (en) 2020-02-14

Family

ID=58949529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710006175.7A Expired - Fee Related CN106788963B (en) 2017-01-05 2017-01-05 Improved identity-based full homomorphic encryption method on lattice

Country Status (1)

Country Link
CN (1) CN106788963B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107425955A (en) * 2017-06-23 2017-12-01 河南理工大学 A kind of identity base graded encryption method on lattice that can efficiently fix the derivation of dimension trapdoor
CN108847934A (en) * 2018-06-27 2018-11-20 重庆邮电大学 A kind of multidimensional quantum homomorphic cryptography method
CN111526002A (en) * 2019-11-18 2020-08-11 暨南大学 Lattice-based multi-identity fully homomorphic encryption method
CN112073172A (en) * 2020-09-02 2020-12-11 北京邮电大学 Grid identity-based dual-receiver fully homomorphic encryption method and system
CN112231736A (en) * 2020-11-04 2021-01-15 广东辰宜信息科技有限公司 Fully homomorphic encryption microsystem, computing method, encryption method, processing end and medium
CN112311546A (en) * 2020-12-25 2021-02-02 鹏城实验室 Data security judgment method, device, equipment and readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103259643A (en) * 2012-08-14 2013-08-21 苏州大学 Matrix fully homomorphic encryption method
CN105933102A (en) * 2016-04-06 2016-09-07 重庆大学 Identity-based and hidden matrix-constructed fully homomorphic encryption method
CN106301789A (en) * 2016-08-16 2017-01-04 电子科技大学 Apply the dynamic verification method of the cloud storage data that linear homomorphism based on lattice signs

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103259643A (en) * 2012-08-14 2013-08-21 苏州大学 Matrix fully homomorphic encryption method
CN105933102A (en) * 2016-04-06 2016-09-07 重庆大学 Identity-based and hidden matrix-constructed fully homomorphic encryption method
CN106301789A (en) * 2016-08-16 2017-01-04 电子科技大学 Apply the dynamic verification method of the cloud storage data that linear homomorphism based on lattice signs

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
THOMAS PLANTARD ETC.: "Fully Homomorphic Encryption Using", 《IEEE》 *
康元基等: "利用特征向量构造基于身份的全同态加密体制", 《软件学报》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107425955A (en) * 2017-06-23 2017-12-01 河南理工大学 A kind of identity base graded encryption method on lattice that can efficiently fix the derivation of dimension trapdoor
CN107425955B (en) * 2017-06-23 2020-10-09 河南理工大学 High-efficiency fixable-dimension trap door derived lattice upper identity base hierarchical encryption method
CN108847934A (en) * 2018-06-27 2018-11-20 重庆邮电大学 A kind of multidimensional quantum homomorphic cryptography method
CN108847934B (en) * 2018-06-27 2020-11-10 重庆邮电大学 Multi-dimensional quantum homomorphic encryption method
CN111526002A (en) * 2019-11-18 2020-08-11 暨南大学 Lattice-based multi-identity fully homomorphic encryption method
CN111526002B (en) * 2019-11-18 2023-11-14 暨南大学 Fully homomorphic encryption method for multiple identities based on lattice
CN112073172A (en) * 2020-09-02 2020-12-11 北京邮电大学 Grid identity-based dual-receiver fully homomorphic encryption method and system
CN112073172B (en) * 2020-09-02 2021-11-05 北京邮电大学 Grid identity-based dual-receiver fully homomorphic encryption method and system
CN112231736A (en) * 2020-11-04 2021-01-15 广东辰宜信息科技有限公司 Fully homomorphic encryption microsystem, computing method, encryption method, processing end and medium
CN112311546A (en) * 2020-12-25 2021-02-02 鹏城实验室 Data security judgment method, device, equipment and readable storage medium

Also Published As

Publication number Publication date
CN106788963B (en) 2020-02-14

Similar Documents

Publication Publication Date Title
Liu et al. An efficient privacy-preserving outsourced calculation toolkit with multiple keys
CN106788963A (en) A kind of full homomorphic cryptography method of identity-based on improved lattice
Geng Homomorphic encryption technology for cloud computing
CN104038341B (en) A kind of cross-system of identity-based acts on behalf of re-encryption method
CN101977112B (en) Public key cipher encrypting and decrypting method based on neural network chaotic attractor
CN107317666A (en) A kind of parallel full homomorphism encipher-decipher method for supporting floating-point operation
CN104320393B (en) The controllable efficient attribute base proxy re-encryption method of re-encryption
CN105933102A (en) Identity-based and hidden matrix-constructed fully homomorphic encryption method
CN110413652B (en) Big data privacy retrieval method based on edge calculation
WO2005078991A1 (en) A method of multi- centric identity-based key management
CN104135473A (en) A method for realizing identity-based broadcast encryption by ciphertext-policy attribute-based encryption
CN105100115A (en) Data storage method for privacy protection based on encryption password and data fractionation
CN113987558B (en) Off-line/on-line lattice-based attribute-based encryption method
CN108111295A (en) A kind of homomorphic encryption algorithm based on similar modul
CN110635909A (en) Attribute-based collusion attack resistant proxy re-encryption method
CN109327304A (en) The lightweight homomorphic cryptography method of secret protection is realized in a kind of cloud computing
CN103916248A (en) Fully homomorphic encryption public key space compression method
CN110851845A (en) Light-weight single-user multi-data all-homomorphic data packaging method
Liu et al. Offline/online attribute‐based encryption with verifiable outsourced decryption
CN101321058B (en) Method and system for encoding and decoding digital message
Mohan et al. Homomorphic encryption-state of the art
Bouchkaren et al. A fast cryptosystem using reversible cellular automata
Salman et al. A homomorphic cloud framework for big data analytics based on elliptic curve cryptography
Thakur et al. A Variant of NTRU with split quaternions algebra.
CN107425972B (en) Graded encryption method based on identity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200214