计算机科学 ›› 2019, Vol. 46 ›› Issue (3): 209-216.doi: 10.11896/j.issn.1002-137X.2019.03.031

• 信息安全 • 上一篇    下一篇

基于批处理技术的RLWE全同态加密方案

李孟天,胡斌   

  1. 信息工程大学 郑州 450001
  • 收稿日期:2018-01-17 修回日期:2018-05-21 出版日期:2019-03-15 发布日期:2019-03-22
  • 通讯作者: 胡斌(1971-),男,教授,博士生导师,主要研究领域为密码学与信息安全,E-mail:hb2110@126.com(通信作者)。
  • 作者简介:李孟天(1993-),男,硕士,主要研究领域为密码学与信息安全,E-mail:skyli1993@163.com
  • 基金资助:
    国家自然科学基金项目(62702548)资助

RLWE-based Fully Homomorphic Encryption Scheme with Batch Technique

LI Meng-tian, HU Bin   

  1. Information Engineering University,Zhengzhou 450001,China
  • Received:2018-01-17 Revised:2018-05-21 Online:2019-03-15 Published:2019-03-22

摘要: 信息技术和网络通信的不断发展促使了大数据与云计算的产生,用户的数据安全和隐私保护逐渐成为学术界的研究重点。全同态加密是近年来新兴的一门研究学科,有着广阔的应用前景和重要的研究意义,能够支持在密文上做任意运算,且解密后等同于对明文做相同的操作,这一特性在云计算的安全性上有着重要应用。2011年,Lauter等提出了基于RLWE的同态加密方案,针对该方案,文中结合批处理技术设计了一种新的方案,利用中国剩余定理将多个“明文槽”打包到一个密文中,并进行同态运算操作。每次密文乘法操作后会造成噪声的指数增长,通过调用构造的密钥转换技术和模转换技术,来约减密文的噪声尺寸,保证能够正确解密且进行下一次同态运算。最后,对方案的安全性和效率进行了分析,结果表明在保证CPA安全的前提下,所提方案的加密效率是原始方案的n倍。

关键词: 密钥转换, 模转换, 批处理技术, 全同态加密

Abstract: The development of information technology and network communication promotes the emergence of big data and cloud computing.The security and privacy of user’s data have gradually become the focus of academic research.Fully Homomorphic Encryption (FHE) is a new research subject,and it has a broad application prospect and important research significance in recent years.It supports arbitrary computation on encrypted data which is equivalent to do the same operations on corresponding plaintext.This feature has important applications in the security of cloud computing.In 2011,Lauter et al. proposed a RLWE-based Homomorphic Encryption scheme,aiming at the scheme,this paper designed a new scheme combined with the batch technique.Concretely,the technique packs multiple “plaintext slots” into a ciphertext by using the Chinese Remainder Theorem,and then performs homomorphic operations on it.Considering the exponential growth of the noise in each multiplication operation,this paper used the key switch and module switch technique to reduce the noise size in ciphertext,which ensure the correct decryption and the next homomorphic computation.Finally,this paper analyzed the security and efficiency of the scheme.It is proved that the proposed scheme is CPA security and the efficiency of encryption is n times to the original scheme.

Key words: Batch technique, Fully homomorphic encryption, Key switch, Module switch

中图分类号: 

  • TP309.7
[1]FENG D G,ZHANG M,ZHANG Y,et al.Study on Cloud Computing Security [J].Journal of Software,2011,22(1):71-83.(in Chinese)
冯登国,张敏,张妍,等.云计算安全研究[J].软件学报,2011,22(1):71-83.
[2]RIVEST R L,ADLMAN L,DERTOUZOS M L.On data banks and privacy homomorphisms[J].Foundations of Secure Computation,1978,4(11):169-180.
[3]GENTRY C.Fully homomorphic encryption using ideal lattices[C]∥Proc.of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM Press,2009:169-178.
[4]GENTRY C,HALEVI S.Implementing Gentry’s Fully-Homomorphic Encryption Scheme[C]∥EUROCRYPT.2011:129-148.
[5]SMART N P,VERCAUTEREN F.Fully homomorphic SIMD operations[J].Designs,Codes and Cryptography,2014,71(1):57-81.
[6]BRAKERSKI Z,VAIKUNTANATHAN V.Efficient Fully Ho-
momorphic Encryption from (Standard) LWE[C]∥Foundations of Computer Science.IEEE,2011:97-106.
[7]GENTRY C,HALEVI S,SMART N P.Fully homomorphic encryption with polylog overhead[C]∥Annual International Conference on the Theory and Applications of Cryptographic Techniques.Springer,Berlin,Heidelberg,2012:465-482.
[8]NAEHRIG M,LAUTER K,VAIKUNTANATHAN V.Can
homomorphic encryption be practical?[C]∥Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop.ACM,2011:113-124.
[9]LIDL R,NIEDERREITER H.Finite fields[M].Cambridge:
Cambridge University Press,1997.
[10]LYUBASHEVSKY V,PEIKERT C,REGEV O.On ideal lattices and learning with errors over rings[C]∥Annual International Conference on the Theory and Applications of Cryptographic Techniques.Springer,Berlin,Heidelberg,2010:1-23.
[11]BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.(Le-
veled) fully homomorphic encryption without bootstrapping[J].ACM Transactions on Computation Theory (TOCT),2014,6(3):13.
[12]MICCIANCIO D.The shortest vector in a lattice is hard to approximate to within some constant[J].SIAM Journal on Computing,2001,30(6):2008-2035.
[13]GAMA N,NGUYEN P.Predicting lattice reduction[C]∥Advances in Cryptology-EUROCRYPT 2008.2008:31-51.
[14]LINDNER R,PEIKERT C.Better Key Sizes (and Attacks) for LWE-Based Encryption[C]∥CT-RSA.2011:319-339.
[15]GENTRY C.A fully homomorphic encryption scheme[D].Stanford University,2009.
[16]CHEON J,KIM J,LEE M,et al.CRT-based fully homomorphic encryption over the integers[J].Information Sciences,2015,310:149-162.
[17]REGEV O.On lattices,learning with errors,random linear
codes,and cryptography[C]∥Acm Symposium on Theory of Computing.ACM,2005.
[1] 秦小月, 黄汝维, 杨波.
基于素数幂次阶分圆环的NTRU型全同态加密方案
NTRU Type Fully Homomorphic Encryption Scheme over Prime Power Cyclotomic Rings
计算机科学, 2022, 49(5): 341-346. https://doi.org/10.11896/jsjkx.210300089
[2] 史经启,杨庚,孙彦珺,白双杰,闵兆娥.
支持浮点运算的高效并行全同态加密算法
Efficient Parallel Algorithm of Fully Homomorphic Encryption Supporting Operation of Floating-point Number
计算机科学, 2018, 45(5): 116-122. https://doi.org/10.11896/j.issn.1002-137X.2018.05.020
[3] 毛和风, 胡斌.
基于整数的轻量级分组密码电路的同态运算
Homomorphic Evaluation of Lightweight Block Cipher over Integers
计算机科学, 2018, 45(11): 169-175. https://doi.org/10.11896/j.issn.1002-137X.2018.11.026
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!