CN108833077A - Outer packet classifier encipher-decipher method based on homomorphism OU password - Google Patents

Outer packet classifier encipher-decipher method based on homomorphism OU password Download PDF

Info

Publication number
CN108833077A
CN108833077A CN201810708083.8A CN201810708083A CN108833077A CN 108833077 A CN108833077 A CN 108833077A CN 201810708083 A CN201810708083 A CN 201810708083A CN 108833077 A CN108833077 A CN 108833077A
Authority
CN
China
Prior art keywords
ciphertext
homomorphism
class
password
class categories
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810708083.8A
Other languages
Chinese (zh)
Inventor
柴炎廷
王保仓
杨爱洁
宋威
马晨阳
周立国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201810708083.8A priority Critical patent/CN108833077A/en
Publication of CN108833077A publication Critical patent/CN108833077A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A kind of outer packet classifier encipher-decipher method based on homomorphism OU password, step include:1, public private key pair is generated;2, distribute public private key pair;3, external packet classifier is encrypted;4, search index is generated;5, Cloud Server obscures outsourcing sorter model ciphertext;6, ciphertext is obscured to class categories and class categories item obscures ciphertext decryption;7, class categories probability to be processed is calculated in plain text;8, class categories probability to be processed is encrypted in plain text;9, class categories ciphertext to be compared is calculated;10, user's classification results to be predicted are obtained.The present invention is based on homomorphism OU Encryption Algorithm to encrypt classifier; the query information of user is protected not to be stolen by others using PIR retrieval technique; the privacy for protecting sorter model and user to inquire by classification, improves the efficiency of user query classification, efficiently reduces the communication bandwidth in assorting process.

Description

Outer packet classifier encipher-decipher method based on homomorphism OU password
Technical field
The invention belongs to field of computer technology, further relate to one of field of information security technology and are based on homomorphism The outer packet classifier encryption and decryption of OU (ANew Public-Key Cryptosystem as Secure as Factoring) password Method.The present invention can be used for during the data classification to user query information, encrypts, reaches to the parameter information of classifier To the purpose of the query information of hiding user.
Background technique
Data mining is receive more and more attention with industry in academia, and the classification of data is as data mining One of most important application service is also increasingly taken seriously.However, the problem of privacy leakage, hinders the quick of data mining Development, the classifier owner has trained a sorter model, since owner's local computing capability is limited, and cloud computing service Provider is often provided with cheap price computing resource.But for the protection to oneself privacy information, the owner is often not Wish that information of classifier is directly entrusted to cloud computing service provider, user provides using being also not intended to service when the classifier Quotient learns the query information and calculated result of oneself.Therefore, the classifier secret protection under Outsourcing Environment is by more and more Concern and research.Homomorphic cryptography technology is to realize one of the common technology of outer packet classifier secret protection, which will generally divide Class device information stores after using homomorphism password encryption onto outsourcing service device, when user inquires by classification, to homomorphic cryptography Data afterwards carry out a series of homomorphism calculating, final to obtain classification results required for user, avoid in entire calculating process The leakage of the data-privacy of the classifier owner and user.
Author BOS is in its " Machine learning classification over encrypted that publishes thesis data”(In 22nd Annual Network and Distributed System Security Symposium,NDSS 2015,San Diego,California,USA,February 8-11,2015.The Internet Society,2015.) In disclose it is a kind of under sorter model to the method for the data processing of homomorphic cryptography.This method constructs a series of pairs of ciphertexts The operation of data:Comparison, argmax, dot-product operation, and realize on this basis comprising naive Bayesian, hyperplane decision and The bracket protocol of three kinds of safety including decision tree, outsourcing Cloud Server obtains open and clear classifier in the bracket protocol Parameter information, and using the prediction result of homomorphism cryptographic technique calculating user, it can be used for protecting the query information and classification of user As a result.But shortcoming existing for this method is, is open for Cloud Server in the classifier parameters information of three kinds of safety Transparent, the disclosure of classifier parameters information will cause the property loss of the classifier owner, can not solve external packet classifier Privacy inquire problem.
Author Tong Li is in its " Outsourcedprivacy-preserving classification that publishes thesis It is public in service over encrypteddata " (Journal ofNetwork&ComputerApplications, 2018) The method for having opened the secret protection of the outer packet classifier of a kind of pair of ciphertext data.This method utilizes Paillier in bracket protocol Password carries out encryption and decryption to Naive Bayes Classifier, and the classifier parameters of encryption are sent to cloud outsourcing service device, utilizes Argmax ciphertext comparison techniques and a large amount of Paillier homomorphism calculate the bracket protocol for constructing a safety, protect classification The parameter information of device protects the access module of user using PIR retrieval technique, to hide the inquiry privacy of user.But The shortcoming of this method is first, and Paillier password has been used to carry out Naive Bayes Classifier in bracket protocol Encryption and decryption, while being calculated using a large amount of Paillier homomorphism come supported protocol, there is calculate the big technical problem of cost;The Two, since the ciphertext dimension of Paillier password is larger, can generate in multiple data transmission procedure in user and server Biggish bandwidth lose.
Summary of the invention
It is an object of the invention in view of the above shortcomings of the prior art, propose a kind of outsourcing based on homomorphism OU password Classifier encipher-decipher method is encrypted using the external packet classifier of homomorphism cryptographic technique, protects use using PIR retrieval technique The access module at family, for solve current outer packet classifier during classified calculating existing calculating cost greatly, communications cost High technical problem.
To achieve the above object, concrete thought of the invention is:
(1) public private key pair is generated:
(1a) utilizes the key schedule of homomorphism OU password, generates the public private key pair for encrypting sorter model respectively <pk1,sk1>, the public private key pair of agreement is compared for Argmax ciphertext<pk2,sk2>With the public private key pair for PIR agreement<pk3, sk3>;
(1b) is generated using the key schedule of the QR password based on Quadratic Residuosity Problem and is compared agreement for ciphertext The public private key pair of Argmax<pkq,skq>;
(2) distribute public private key pair:
(2a) outer packet classifier owner passes through safe lane for public private key pair<pk2,sk2>With<pkq,skq>It is sent to cloud Server;
(2b) outer packet classifier owner passes through safe lane for public private key pair<pk1,sk1>With<pk3,sk3>It is sent to use Family accesses the token of bracket protocol as user;
(3) externally packet classifier is encrypted:
(3a) utilizes homomorphism OU cipher encryption algorithm, encrypts to trained outsourcing sorter model, obtains outsourcing Sorter model ciphertext;
Outsourcing sorter model ciphertext is sent to Cloud Server by (3b) outer packet classifier owner, and Cloud Server agency is outer The packet classifier owner provides classified service to be predicted for user;
(4) search index is generated:
User submits the query vector of classification request to be predicted to Cloud Server, holds to query vector per the element on one-dimensional Row PIR privacy information retrieval protocol generates search index vector, and search index vector is sent to Cloud Server;
(5) Cloud Server obscures outsourcing sorter model ciphertext:
(5a) randomly selects class categories probability encryption parameter and class categories item probability encryption parameter;
(5b) uses the Encryption Algorithm of homomorphism OU password, encrypts to probability encryption parameter, obtains probability encryption parameter and add Ciphertext result after close;
(5c) using obscuring method, external packet classifier model ciphertext is obscured, classification ciphertext parameter after obscuring, Class categories obscure ciphertext and class categories item obscures ciphertext and is sent to user;
(6) ciphertext is obscured to class categories and class categories item obscures ciphertext decryption;
User receives class categories and obscures ciphertext and class categories item obscures ciphertext, using homomorphism OU cryptographic decryption algorithm, Ciphertext is obscured to class categories respectively and class categories item is obscured ciphertext and is decrypted, obtains class categories and obscures classification in plain text Class items are obscured in plain text;
(7) according to the following formula, each class categories probability to be processed is calculated in plain text:
Wherein, P 'iIndicate i-th of class categories probability to be processed in plain text, P 'r(i) i-th of class categories after decrypting are indicated Obscure in plain text, P 'r(i,j,xj) indicate that the jth of search index vector when i-th of classification after decrypting occurs ties up element probability xj Obscure in plain text;
(8) each class categories probability to be processed is encrypted in plain text:
Using the Encryption Algorithm of homomorphism OU password, each class categories probability to be processed is encrypted in plain text, is divided Class classification probability ciphertext to be processed;
(9) according to the following formula, each class categories ciphertext to be compared is calculated:
Wherein, E2(P″t) indicate t-th of class categories ciphertext to be compared, E2(P′t) indicate that t-th of class categories is to be processed Probability ciphertext, E2(ot-p1) indicate t-th of classification ciphertext parameter, t ∈ { 1 ..., n };
(10) user's classification results to be predicted are obtained:
Each class categories ciphertext to be compared is submitted to Cloud Server by user, and Cloud Server runs maximum ciphertext and compares association Argmax is discussed, user's classification results to be predicted are obtained.
The present invention has the following advantages that compared with prior art:
First, the present invention utilizes the outer packet classifier encipher-decipher method of homomorphism OU password, and external packet classifier carries out plus solution It is close, overcome outer packet classifier existing calculating skill that cost is big, communications cost is high during classified calculating in the prior art Art problem.So that the present invention under same security rank, improves the encryption and decryption and homomorphism computational efficiency of assorting process, mention The high efficiency of user query classification, reduces the dimension of ciphertext, saves the memory space of ciphertext, efficiently reduce classification Communication bandwidth in the process.
Second, due to carrying out homomorphic cryptography to classifier in the present invention, the inquiry of user is protected using PIR retrieval technique Information is not stolen by others, and is overcome the technical issues of can not solving the inquiry of outer packet classifier privacy in the prior art, is allowed point Disaggregated model is contracted out to Cloud Server by the class device owner in the form of ciphertext, and user submits to Cloud Server and inquires by classification, cloud Server returns to user's classification results, the privacy that can be inquired by classification with effective protection sorter model and user.
Detailed description of the invention
Fig. 1 is flow chart of the invention.
Specific embodiment
Referring to attached drawing 1, the step of present invention realization, is described in further detail.
Step 1, public private key pair is generated.
Using the key schedule of homomorphism OU password, the public private key pair for encrypting sorter model is generated respectively< pk1,sk1>, the public private key pair of agreement is compared for Argmax ciphertext<pk2,sk2>With the public private key pair for PIR agreement<pk3, sk3>。
The step of key schedule of the homomorphism OU password, is as follows:
Step 1 calculates the calculating modulus of homomorphism OU cryptographic key generating algorithm according to the following formula:
N=p2q
Wherein, N indicates that the calculating modulus of the key schedule of homomorphism OU password, p are indicated uniformly and randomly selected big Prime number, q indicate the Big prime uniformly and randomly selected.
Step 2 constructs residual class ring
Step 3 calculates the Optimal Parameters of homomorphism OU cryptographic key generating algorithm according to the following formula:
h≡gN mod N
Wherein, h indicates that the Optimal Parameters of the key schedule of homomorphism OU password, g are indicated in residual class ringIn uniformly And randomly select p under mould2Primitive root, mod indicate congruence operation.
Modulus N, two Big prime p and q, Optimal Parameters h, primitive root g are formed homomorphism OU cryptographic public key pk=by step 4 (N, g, h), private key sk=(p, q), obtains public private key pair<pk,sk>.
Using the key schedule of the QR password based on Quadratic Residuosity Problem, generates and compare agreement Argmax for ciphertext Public private key pair<pkq,skq>。
The step of key schedule of the QR password based on Quadratic Residuosity Problem, is as follows:
Step 1 calculates the calculating modulus of the key schedule of the QR password based on Quadratic Residuosity Problem according to n=rs, Wherein, n indicates that the calculating modulus of the QR cryptographic key generating algorithm based on Quadratic Residuosity Problem, r, s indicate to select uniformly and at random Two Big primes taken.
Step 2 generates uniformly and at random the non-residue number x for meeting following formula:
Wherein,Indicate Legendre symbol.
Step 3, will calculate modulus n, two Big primes r and s, non-residue number x, and QR of the composition based on Quadratic Residuosity Problem is close Code public key pk=(x, n), private key sk=(r, s) obtain public private key pair<pk,sk>.
Step 2, distribute public private key pair.
The outer packet classifier owner passes through safe lane for public private key pair<pk2,sk2>With<pkq,skq>It is sent to cloud service Device.
The outer packet classifier owner passes through safe lane for public private key pair<pk1,sk1>With<pk3,sk3>User is sent to, The token of bracket protocol is accessed as user.
Step 3, external packet classifier is encrypted.
Using homomorphism OU cipher encryption algorithm, trained outsourcing sorter model is encrypted, obtains outsourcing classification Device model ciphertext.
The step of described homomorphism OU cipher encryption algorithm, is as follows:
Step 1 uniformly and randomly selects positive integerWherein,Indicate that residual class ring, N indicate homomorphism OU password The calculating modulus of key schedule.
Step 2 calculates ciphertext result according to the following formula:
E (m)=gmhrmod N
Wherein, g is indicated in residual class ringIn uniformly and randomly select p under mould2Primitive root, h indicates homomorphism OU password The Optimal Parameters of key schedule.
The outsourcing sorter model is as follows:
Wherein, Pr(i) probability that i-th of class categories occurs, P are indicatedrWhen (i, j, v) indicates that i-th of class categories occurs The probability that j-th of element v of query vector occurs, v indicate j-th of element of query vector when i-th of class categories occurs, SjIt indicates J-th of position of query vector is likely to occur the set of element, j ∈ { 1 ..., d }, i ∈ { 1 ..., n }, d indicate user query to Total dimension of amount, the sum of n presentation class classification, ∈ expression belong to symbol.
The outsourcing sorter model ciphertext is as follows:
Wherein, E1() indicates cryptographic operation, E1(Pr(i)) it indicates to use public private key pair<pk1,sk1>To i-th of classification class Other probability of occurrence Pr(i) encrypted ciphertext,It indicates to use public private key pair<pk1,sk1>Classify to i-th J-th of element v probability of occurrence P of query vector when classification occursr(i, j, v) encrypted ciphertext.
Outsourcing sorter model ciphertext is sent to Cloud Server by the outer packet classifier owner, and Cloud Server acts on behalf of outsourcing point The class device owner provides classified service to be predicted for user.
Step 4, search index is generated.
User submits the query vector of classification request to be predicted to Cloud Server, holds to query vector per the element on one-dimensional Row PIR privacy information retrieval protocol generates search index vector, and search index vector is sent to Cloud Server.
Step 5, Cloud Server obscures outsourcing sorter model ciphertext.
Randomly select class categories probability encryption parameter and class categories item probability encryption parameter.
With the Encryption Algorithm of homomorphism OU password, probability encryption parameter is encrypted, after obtaining the encryption of probability encryption parameter Ciphertext result.
The step of described homomorphism OU cipher encryption algorithm, is as follows:
Step 1 uniformly and randomly selects positive integerWherein,Indicate that residual class ring, N indicate homomorphism OU password The calculating modulus of key schedule.
Step 2 calculates ciphertext result according to the following formula:
E (m)=gmhrmod N
Wherein, g is indicated in residual class ringIn uniformly and randomly select p under mould2Primitive root, h indicates homomorphism OU password The Optimal Parameters of key schedule.
Using method of obscuring, external packet classifier model ciphertext is obscured, classification ciphertext parameter, classification after obscuring Classification obscures ciphertext and class categories item obscures ciphertext and is sent to user.
Described is as follows the step of obscuring method:
Step 1 calculatesObtain polymerization model parametric results oi, wherein oi,0Presentation class Class probability encryption parameter, oi,jPresentation class class items probability encryption parameter, oiIndicate polymerization model parametric results.
Step 2, by (oi-p1) it is used as sorting parameter, using the Encryption Algorithm of homomorphism OU password to sorting parameter (oi-p1) It is encrypted, obtains E2(oi-p1) as classification ciphertext parameter, wherein (oi-p1) presentation class parameter, E2() indicates encryption Operation, E2(oi-p1), it indicates to use public private key pair<pk2,sk2>To sorting parameter (oi-p1) carry out encrypted classification ciphertext ginseng Number.
Step 3, Cloud Server execute PIR privacy information retrieval protocol to search index vector, obtain each class categories First element probability of occurrence encrypted ciphertext of query vector when generation.
Step 4 calculates separatelyObtain E1(P′r(i)) Ciphertext is obscured as class categories,Ciphertext is obscured as class categories item, wherein E1(oi,0) indicate to make Use public private key pair<pk1,sk1>To the probability encryption parameter o of class categoriesi,0Carry out encrypted class categories probability encryption parameter Ciphertext,Indicate that the additive homomorphism of homomorphism OU password calculates symbol, E1(oi,j) indicate to use public private key pair<pk1,sk1>To classification The probability encryption parameter o of class itemsi,jCarry out the probability encryption parameter ciphertext of encrypted class categories item, j ∈ { 1 ..., d }.
Step 6, ciphertext is obscured to class categories and class categories item obscures ciphertext decryption.
User receives class categories and obscures ciphertext and class categories item obscures ciphertext, using homomorphism OU cryptographic decryption algorithm, Ciphertext is obscured to class categories respectively and class categories item is obscured ciphertext and is decrypted, obtains class categories and obscures classification in plain text Class items are obscured in plain text.
The step of described homomorphism OU cryptographic decryption algorithm, is as follows:
Step 1 constructs residue class subringP indicates uniform in key schedule and at random big Prime number.
Step 2, in residue class subringUpper building p- Sylow subgroupWherein, x table Show the either element in p- Sylow subgroup.
Step 3 calculates ciphertext processing result according to the following formula:
Cp≡Cp-1mod p2
Wherein, CpIndicate ciphertext processing result, C indicates ciphertext.
Step 4 calculates deciphering parameter according to the following formula:
gp≡gp-1mod p2
Wherein, gpIndicate deciphering parameter.
Step 5 calculates separately the L function L (C for obtaining ciphertext processing result according to the following formulap) and deciphering parameter gpL letter Number L (gp):
Wherein, L () is the L function on p- Sylow subgroup Γ, L (Cp) indicate ciphertext processing result L function, L (gp) Indicate deciphering parameter gpL function.
Step 6 calculates ciphertext decrypted result according to the following formula;
Wherein, M indicates ciphertext decrypted result.
Step 7, according to the following formula, each class categories probability to be processed is calculated in plain text:
Wherein, P 'iIndicate i-th of class categories probability to be processed in plain text, P 'r(i) i-th of class categories after decrypting are indicated Obscure in plain text, P 'r(i,j,xj) indicate that the jth of search index vector when i-th of classification after decrypting occurs ties up element probability xj Obscure in plain text.
Step 8, each class categories probability to be processed is encrypted in plain text.
Using the Encryption Algorithm of homomorphism OU password, each class categories probability to be processed is encrypted in plain text, is divided Class classification probability ciphertext to be processed.
The step of described homomorphism OU cipher encryption algorithm, is as follows:
Step 1 uniformly and randomly selects positive integerWherein,Indicate that residual class ring, N indicate homomorphism OU password The calculating modulus of key schedule.
Step 2 calculates ciphertext result according to the following formula:
E (m)=gmhrmod N
Wherein, g is indicated in residual class ringIn uniformly and randomly select p under mould2Primitive root, h indicates homomorphism OU password The Optimal Parameters of key schedule.
Step 9, according to the following formula, each class categories ciphertext to be compared is calculated.
Wherein, E2(P″t) indicate t-th of class categories ciphertext to be compared, E2(P′t) indicate that t-th of class categories is to be processed Probability ciphertext, E2(ot-p1) indicate t-th of classification ciphertext parameter, t ∈ { 1 ..., n }.
Step 10, user's classification results to be predicted are obtained.
Each class categories ciphertext to be compared is submitted to Cloud Server by user, and Cloud Server runs maximum ciphertext and compares association Argmax is discussed, user's classification results to be predicted are obtained.

Claims (8)

1. a kind of outer packet classifier encipher-decipher method based on homomorphism OU password, which is characterized in that external using homomorphism OU password Packet classifier carries out encryption and decryption, obtains user's point to be predicted using the homomorphic characteristic of homomorphism OU password during bracket protocol Class is as a result, the specific steps of this method include as follows:
(1) public private key pair is generated:
(1a) utilizes the key schedule of homomorphism OU password, generates the public private key pair for encrypting sorter model respectively<pk1, sk1>, the public private key pair of agreement is compared for Argmax ciphertext<pk2,sk2>With the public private key pair for PIR agreement<pk3,sk3>;
(1b) is generated using the key schedule of the QR password based on Quadratic Residuosity Problem and is compared agreement Argmax for ciphertext Public private key pair<pkq,skq>;
(2) distribute public private key pair:
(2a) outer packet classifier owner passes through safe lane for public private key pair<pk2,sk2>With<pkq,skq>It is sent to cloud service Device;
(2b) outer packet classifier owner passes through safe lane for public private key pair<pk1,sk1>With<pk3,sk3>It is sent to user, is made The token of bracket protocol is accessed for user;
(3) externally packet classifier is encrypted:
(3a) utilizes homomorphism OU cipher encryption algorithm, encrypts to trained outsourcing sorter model, obtains outsourcing classification Device model ciphertext;
Outsourcing sorter model ciphertext is sent to Cloud Server by (3b) outer packet classifier owner, and Cloud Server acts on behalf of outsourcing point The class device owner provides classified service to be predicted for user;
(4) search index is generated:
User submits the query vector of classification request to be predicted to Cloud Server, executes to query vector per the element on one-dimensional PIR privacy information retrieval protocol generates search index vector, and search index vector is sent to Cloud Server;
(5) Cloud Server obscures outsourcing sorter model ciphertext:
(5a) randomly selects class categories probability encryption parameter and class categories item probability encryption parameter;
(5b) uses the Encryption Algorithm of homomorphism OU password, encrypts to probability encryption parameter, after obtaining the encryption of probability encryption parameter Ciphertext result;
(5c) using method is obscured, external packet classifier model ciphertext is obscured, classification ciphertext parameter, classification after obscuring Classification obscures ciphertext and class categories item obscures ciphertext and is sent to user;
(6) ciphertext is obscured to class categories and class categories item obscures ciphertext decryption;
User's reception class categories obscure ciphertext and class categories item obscures ciphertext, utilize homomorphism OU cryptographic decryption algorithm, respectively Ciphertext is obscured to class categories and class categories item is obscured ciphertext and is decrypted, obtains class categories and obscures in plain text, class categories Item is obscured in plain text;
(7) according to the following formula, each class categories probability to be processed is calculated in plain text:
Wherein, P 'iIndicate i-th of class categories probability to be processed in plain text, P 'r(i) the mixed of i-th class categories after decryption is indicated Confuse in plain text, P 'r(i,j,xj) indicate that the jth of search index vector when i-th of classification after decrypting occurs ties up element probability xjIt is mixed Confuse in plain text;
(8) each class categories probability to be processed is encrypted in plain text:
Using the Encryption Algorithm of homomorphism OU password, each class categories probability to be processed is encrypted in plain text, obtains classification class Probability ciphertext not to be processed;
(9) according to the following formula, each class categories ciphertext to be compared is calculated:
Wherein, E2(P″t) indicate t-th of class categories ciphertext to be compared, E2(P′t) indicate t-th of class categories probability to be processed Ciphertext, E2(ot-p1) indicate t-th of classification ciphertext parameter, t ∈ { 1 ..., n };
(10) user's classification results to be predicted are obtained:
Each class categories ciphertext to be compared is submitted to Cloud Server by user, and Cloud Server runs maximum ciphertext and compares agreement Argmax obtains user's classification results to be predicted.
2. the outer packet classifier encipher-decipher method according to claim 1 based on homomorphism OU password, which is characterized in that step The step of key schedule of homomorphism OU password described in (1a), is as follows:
The first step calculates the calculating modulus of homomorphism OU cryptographic key generating algorithm according to the following formula:
N=p2q
Wherein, N indicates that the calculating modulus of the key schedule of homomorphism OU password, p indicate the Big prime uniformly and randomly selected, Q indicates the Big prime uniformly and randomly selected;
Second step constructs residual class ring
Third step calculates the Optimal Parameters of homomorphism OU cryptographic key generating algorithm according to the following formula:
h≡gN mod N
Wherein, h indicates that the Optimal Parameters of the key schedule of homomorphism OU password, g are indicated in residual class ringIn uniformly and with Machine chooses p under mould2Primitive root, mod indicate congruence operation;
4th step, by modulus N, two Big prime p and q, Optimal Parameters h, primitive root g, form homomorphism OU cryptographic public key pk=(N, g, H), private key sk=(p, q), obtains public private key pair<pk,sk>.
3. the outer packet classifier encipher-decipher method according to claim 1 based on homomorphism OU password, which is characterized in that step The step of key schedule of QR password described in (1b) based on Quadratic Residuosity Problem, is as follows:
The first step calculates the calculating modulus of the key schedule of the QR password based on Quadratic Residuosity Problem according to n=rs, In, n indicates that the calculating modulus of the QR cryptographic key generating algorithm based on Quadratic Residuosity Problem, r, s are indicated uniformly and randomly selected Two Big primes;
Second step generates uniformly and at random the non-residue number x for meeting following formula:
Wherein,Indicate Legendre symbol;
Third step will calculate modulus n, two Big primes r and s, non-residue number x, form the QR password based on Quadratic Residuosity Problem Public key pk=(x, n), private key sk=(r, s), obtains public private key pair<pk,sk>.
4. the outer packet classifier encipher-decipher method according to claim 1 based on homomorphism OU password, which is characterized in that step The step of homomorphism OU cipher encryption algorithm described in (3a), step (5b), step (8), is as follows:
The first step uniformly and randomly selects positive integerWherein,Indicate that residual class ring, N indicate homomorphism OU cryptographic key The calculating modulus of generating algorithm;
Second step calculates ciphertext result according to the following formula:
E (m)=gmhrmod N
Wherein, g is indicated in residual class ringIn uniformly and randomly select p under mould2Primitive root, h indicate homomorphism OU password key The Optimal Parameters of generating algorithm.
5. the outer packet classifier encipher-decipher method according to claim 1 based on homomorphism OU password, which is characterized in that step Outsourcing sorter model described in (3a) is as follows:
Wherein, Pr(i) probability that i-th of class categories occurs, P are indicatedr(i, j, v) indicates to inquire when i-th of class categories occurs The probability that j-th of element v of vector occurs, v indicate j-th of element of query vector when i-th of class categories occurs, SjIndicate inquiry J-th of position of vector is likely to occur the set of element, j ∈ { 1 ..., d }, and i ∈ { 1 ..., n }, d indicate user query vector Total dimension, the sum of n presentation class classification, ∈ expression belong to symbol.
6. the outer packet classifier encipher-decipher method according to claim 1 based on homomorphism OU password, which is characterized in that step Outsourcing sorter model ciphertext described in (3a) is as follows:
Wherein, E1() indicates cryptographic operation, E1(Pr(i)) it indicates to use public private key pair<pk1,sk1>I-th of class categories is gone out Existing probability Pr(i) encrypted ciphertext,It indicates to use public private key pair<pk1,sk1>To i-th of classification class Not Fa Sheng when query vector j-th of element v probability of occurrence Pr(i, j, v) encrypted ciphertext.
7. the outer packet classifier encipher-decipher method according to claim 1 based on homomorphism OU password, which is characterized in that step It is as follows the step of obscuring method described in (5c):
The first step calculatesObtain polymerization model parametric results oi, wherein oi,0Presentation class class Other probability encryption parameter, oi,jPresentation class class items probability encryption parameter, oiIndicate polymerization model parametric results;
Second step, by (oi-p1) it is used as sorting parameter, using the Encryption Algorithm of homomorphism OU password to sorting parameter (oi-p1) carry out Encryption, obtains E2(oi-p1) as classification ciphertext parameter, wherein (oi-p1) presentation class parameter, E2() indicates cryptographic operation, E2(oi- p1), it indicates to use public private key pair<pk2,sk2>To sorting parameter (oi-p1) carry out encrypted classification ciphertext parameter;
Third step, Cloud Server execute PIR privacy information retrieval protocol to search index vector, obtain each class categories and occur When first encrypted ciphertext of element probability of occurrence of query vector;
4th step, calculates separatelyObtain E1(P′r(i)) make Ciphertext is obscured for class categories,Ciphertext is obscured as class categories item, wherein E1(oi,0) indicate to use Public private key pair<pk1,sk1>To the probability encryption parameter o of class categoriesi,0It is close to carry out encrypted class categories probability encryption parameter Text,Indicate that the additive homomorphism of homomorphism OU password calculates symbol, E1(oi,j) indicate to use public private key pair<pk1,sk1>To classification class The probability encryption parameter o of other itemi,jCarry out the probability encryption parameter ciphertext of encrypted class categories item, j ∈ { 1 ..., d }.
8. the outer packet classifier encipher-decipher method according to claim 1 based on homomorphism OU password, which is characterized in that step (6) the step of homomorphism OU cryptographic decryption algorithm described in, is as follows:
The first step constructs residue class subringP indicates big element uniform in key schedule and random Number;
Second step, in residue class subringUpper building p- Sylow subgroupWherein, x is indicated Either element in p- Sylow subgroup;
Third step calculates ciphertext processing result according to the following formula:
Cp≡Cp-1mod p2
Wherein, CpIndicate ciphertext processing result, C indicates ciphertext;
4th step calculates deciphering parameter according to the following formula:
gp≡gp-1mod p2
Wherein, gpIndicate deciphering parameter;
5th step calculates separately the L function L (C for obtaining ciphertext processing result according to the following formulap) and deciphering parameter gpL function L (gp):
Wherein, L () is the L function on p- Sylow subgroup Γ, L (Cp) indicate ciphertext processing result L function, L (gp) indicate Deciphering parameter gpL function;
5th step calculates ciphertext decrypted result according to the following formula;
Wherein, M indicates ciphertext decrypted result.
CN201810708083.8A 2018-07-02 2018-07-02 Outer packet classifier encipher-decipher method based on homomorphism OU password Pending CN108833077A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810708083.8A CN108833077A (en) 2018-07-02 2018-07-02 Outer packet classifier encipher-decipher method based on homomorphism OU password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810708083.8A CN108833077A (en) 2018-07-02 2018-07-02 Outer packet classifier encipher-decipher method based on homomorphism OU password

Publications (1)

Publication Number Publication Date
CN108833077A true CN108833077A (en) 2018-11-16

Family

ID=64133529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810708083.8A Pending CN108833077A (en) 2018-07-02 2018-07-02 Outer packet classifier encipher-decipher method based on homomorphism OU password

Country Status (1)

Country Link
CN (1) CN108833077A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344640A (en) * 2018-12-20 2019-02-15 东北大学 A kind of subgraph match method based on homomorphic cryptography and polynomial computation
CN109995509A (en) * 2019-05-08 2019-07-09 西安电子科技大学 Authentication key based on message recovery signature exchanges method
CN110120873A (en) * 2019-05-08 2019-08-13 西安电子科技大学 Mining Frequent Itemsets based on cloud outsourcing transaction data
CN110457912A (en) * 2019-07-01 2019-11-15 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
CN111159727A (en) * 2019-12-11 2020-05-15 西安交通大学医学院第一附属医院 Multi-party collaborative Bayes classifier safety generation system and method
CN112039653A (en) * 2020-08-28 2020-12-04 西安电子科技大学 Cloud outsourcing data encryption and decryption method based on neural network activation unit
CN112711767A (en) * 2021-01-13 2021-04-27 湖南大学 Verifiable privacy protection support vector machine classification method
CN112733196A (en) * 2021-04-02 2021-04-30 之江实验室 Privacy protection method and system for resisting member reasoning attack based on vector confusion
CN114731267A (en) * 2019-11-15 2022-07-08 国际商业机器公司 Enabling a promotion protocol for encrypted data
CN115801449A (en) * 2023-01-09 2023-03-14 深圳市迪博企业风险管理技术有限公司 Method, system and readable storage medium for privacy protection of risk assessment data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2485428A2 (en) * 2011-02-03 2012-08-08 Ricoh Company, Ltd. Efficient, remote, private tree-based classification using cryptographic techniques
CN106022360A (en) * 2016-05-11 2016-10-12 蒋林智 Cipher text-based data binary classification method in statistical learning
CN108111294A (en) * 2017-12-13 2018-06-01 南京航空航天大学 A kind of multiple labeling sorting technique of the protection privacy based on ML-kNN

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2485428A2 (en) * 2011-02-03 2012-08-08 Ricoh Company, Ltd. Efficient, remote, private tree-based classification using cryptographic techniques
CN106022360A (en) * 2016-05-11 2016-10-12 蒋林智 Cipher text-based data binary classification method in statistical learning
CN108111294A (en) * 2017-12-13 2018-06-01 南京航空航天大学 A kind of multiple labeling sorting technique of the protection privacy based on ML-kNN

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
TATSUAKI OKAMOTO,SHIGENORI UCHIYAMA: "A New Public-Key Cryptosystem as Secure as Factoring", 《SPRINGER》 *
TONG LI ,ZHENGAN HUANG ,PING LI,ZHELI LIU ,CHUNFU JIA: "Outsourced privacy-preserving classification service over encrypted data", 《JOURNAL OF NETWORK AND COMPUTER APPLICATIONS》 *
程帅: "云存储***中密文检索与访问控制技术的研究", 《CNKI中国硕士学位论文全文数据库信息科技辑》 *
罗守山: "《信息安全的数学基础》", 30 April 2011, 国防工业出版社 *
陈志伟: "同态密码理论的研究与应用", 《CNKI中国硕士学位论文全文数据库信息科技辑》 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344640A (en) * 2018-12-20 2019-02-15 东北大学 A kind of subgraph match method based on homomorphic cryptography and polynomial computation
CN110120873B (en) * 2019-05-08 2021-04-27 西安电子科技大学 Frequent item set mining method based on cloud outsourcing transaction data
CN109995509A (en) * 2019-05-08 2019-07-09 西安电子科技大学 Authentication key based on message recovery signature exchanges method
CN110120873A (en) * 2019-05-08 2019-08-13 西安电子科技大学 Mining Frequent Itemsets based on cloud outsourcing transaction data
CN109995509B (en) * 2019-05-08 2021-07-06 西安电子科技大学 Authentication key exchange method based on message recovery signature
CN110457912A (en) * 2019-07-01 2019-11-15 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
CN114731267A (en) * 2019-11-15 2022-07-08 国际商业机器公司 Enabling a promotion protocol for encrypted data
CN111159727A (en) * 2019-12-11 2020-05-15 西安交通大学医学院第一附属医院 Multi-party collaborative Bayes classifier safety generation system and method
CN112039653A (en) * 2020-08-28 2020-12-04 西安电子科技大学 Cloud outsourcing data encryption and decryption method based on neural network activation unit
CN112711767A (en) * 2021-01-13 2021-04-27 湖南大学 Verifiable privacy protection support vector machine classification method
CN112711767B (en) * 2021-01-13 2023-12-22 湖南大学 Verifiable and privacy-protected support vector machine classification method
CN112733196A (en) * 2021-04-02 2021-04-30 之江实验室 Privacy protection method and system for resisting member reasoning attack based on vector confusion
CN115801449A (en) * 2023-01-09 2023-03-14 深圳市迪博企业风险管理技术有限公司 Method, system and readable storage medium for privacy protection of risk assessment data

Similar Documents

Publication Publication Date Title
CN108833077A (en) Outer packet classifier encipher-decipher method based on homomorphism OU password
Bhardwaj et al. Security algorithms for cloud computing
Li et al. Full verifiability for outsourced decryption in attribute based encryption
CN110519041B (en) Attribute-based encryption method based on SM9 identification encryption
CN109086615A (en) A kind of support multiple key search public key encryption method of anti-keyword guessing attack
CN105610910B (en) Towards cloud storage and based on the ciphertext full-text search method and system of full homomorphism password
CN104253694B (en) A kind of time slot scrambling for network data transmission
WO2016169346A1 (en) Polynomial fully homomorphic encryption method and system based on coefficient mapping transform
CN105915520A (en) File storage and searching method based on public key searchable encryption, and storage system
CN105635135B (en) A kind of encryption system and access control method based on property set and relationship predicate
KR20090058496A (en) A method and apparatus to provide authentication and privacy with low complexity devices
CN104967693A (en) Document similarity calculation method facing cloud storage based on fully homomorphic password technology
CN104022866A (en) Searchable encryption method for multi-user cipher text keyword in cloud storage
CN108347404A (en) A kind of identity identifying method and device
CN108092972A (en) A kind of more authorization centers can search for encryption method based on attribute
Kumar et al. Data outsourcing: A threat to confidentiality, integrity, and availability
CN204180095U (en) A kind of ciphering and deciphering device for network data encryption transmission
Azougaghe et al. An efficient algorithm for data security in cloud storage
Alornyo et al. Encrypted traffic analytic using identity based encryption with equality test for cloud computing
CN109194666A (en) A kind of safe kNN querying method based on LBS
Tyagi et al. A framework for data storage security with efficient computing in cloud
KR101217491B1 (en) A method for searching keyword based on public key
Mateescu et al. A hybrid approach of system security for small and medium enterprises: Combining different cryptography techniques
Kavin et al. A Novel M-Commerce Data Security Mechanism using Elliptic Curve Cryptography
JP5799635B2 (en) ENCRYPTED DATA SEARCH SYSTEM, DEVICE, METHOD, AND PROGRAM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181116

RJ01 Rejection of invention patent application after publication