计算机科学 ›› 2022, Vol. 49 ›› Issue (11): 345-350.doi: 10.11896/jsjkx.210900047

• 信息安全 • 上一篇    下一篇

基于高效全同态加密的安全多方计算协议

朱宗武, 黄汝维   

  1. 广西大学计算机与电子信息学院 南宁 530004
  • 收稿日期:2021-09-06 修回日期:2022-03-11 出版日期:2022-11-15 发布日期:2022-11-03
  • 通讯作者: 黄汝维(ruweih@gxu.edu.cn)
  • 作者简介:(zongwuzhu@st.gxu.edu.cn)
  • 基金资助:
    国家自然科学基金(62062009);广西科技重大专项资助项目(AA17204058-17,AA18118047-7)

Secure Multi-party Computing Protocol Based on Efficient Fully Homomorphic Encryption

ZHU Zong-wu, HUANG Ru-wei   

  1. School of Computer and Electronic Information,Guangxi University,Nanning 530004,China
  • Received:2021-09-06 Revised:2022-03-11 Online:2022-11-15 Published:2022-11-03
  • About author:ZHU Zong-wu,born in 1997,postgra-duate,is a member of China Computer Federation.His main research interests include homomorphic encryption and secure multi-party computing.
    HUANG Ru-wei,born in 1978,Ph.D,professor,is a member of China Computer Federation.Her main research interests include cloud computing and homomorphic encryption.
  • Supported by:
    National Natural Science Foundation of China(62062009)and Guangxi Innovation-Driven Development Project(AA17204058-17,AA18118047-7).

摘要: 针对目前基于全同态加密的安全多方计算协议存在的密文尺寸大、效率较低的问题,文中证明了Chen等提出的支持多比特加密的全同态加密方案满足密钥同态性,基于该方案和门限解密设计了一个在公共随机串模型下的3轮交互的高效安全多方计算协议。该协议由非交互的零知识证明可以得出协议在恶意模型下是安全的,其安全性可归结为容错学习问题的变种问题Some-are-errorless LWE。与现有的在CRS模型下的协议相比,该协议支持多比特加密,能有效降低与非门复杂度;同时密文尺寸较小,减少了运算量,从而提高了时间与空间效率。

关键词: 全同态加密, 安全多方计算, 多比特加密, 门限解密, 容错学习问题

Abstract: In view of the problem of large ciphertext size and low efficiency of the current secure multi-party computation protocol based on fully homomorphic encryption,this paper proves that the fully homomorphic encryption scheme that supports multi-bit encryption proposed by Chen et al. satisfies the key homomorphism.Based on this scheme and threshold decryption,an efficient and secure multi-party computation protocol with three rounds of interaction under the common random string(CRS) model is designed.The protocol can be concluded from the non-interactive zero knowledge proof that the protocol is safe under the malicious model,and its security can be boiled down to the variants of the learning with errors problem(LWE).Compared with the existing protocol of the CRS model,the protocol supports multi-bit encryption,which can effectively reduce the complexity of the NAND gate.At the same time,the size of the ciphertext is smaller,the amount of calculation is reduced,and the time and space efficiency are improved.

Key words: Fully homomorphic encryption, Secure multi-party computation, Multi-bit encryption, Threshold decryption, Learning with errors

中图分类号: 

  • TP309
[1]RIVEST R L,ADLEMAN L,DERTOUZOS M L.On databanks and privacy homomorphisms[J].Foundations of Secure Computation,1978,4(11):169-180.
[2]GENTRY C.Fully homomorphic encryption using ideal lattices[C]//Proceedings of the forty-first Annual ACM Symposium on Theory of Computing.2009:169-178.
[3]BRAKERSKI Z,VAIKUNTANATHAN V.Efficient Fully Homomorphic Encryption from(Standard) LWE[C]//Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.2011:97-106.
[4]BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.(Le-veled) fully homomorphic encryption without bootstrapping[C]//Proceedings of the 3rd Innovations in Theoretical Computer Science Conference.2012:309-325.
[5]BRAKERSKI Z.Fully homomorphic encryption without modulus switching from classical GapSVP[C]//Annual Cryptology Conference.Berlin:Springer,2012:868-886.
[6]GENTRY C,SAHAI A,WATERS B.Homomorphic encryption from learning with errors:Conceptually-simpler,asymptotically-faster,attribute-based[C]//Annual Cryptology Conference.Berlin:Springer,2013:75-92.
[7]CHEON J H,KIM A,KIM M,et al.Homomorphic encryption for arithmetic of approximate numbers[C]//International Conference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2017:409-437.
[8]YAO A C.Protocols for secure computations[C]//23rd Annual Symposium on Foundations of Computer Science(sfcs 1982).IEEE,1982:160-164.
[9]LÓPEZ-ALT A,TROMER E,VAIKUNTANATHAN V.On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption[C]//Proceedings of the Forty-fourth Annual ACM Symposium on Theory of Computing.2012:1219-1234.
[10]HOFFSTEIN J,PIPHER J,SILVERMAN J H.NTRU:A ring-based public key cryptosystem[C]//International Algorithmic Number Theory Symposium.Berlin:Springer,1998:267-288.
[11]MUKHERJEE P,WICHS D.Two round multiparty computa-tion via multi-key FHE[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer,2016:735-763.
[12]WANG H Y,FENG Y,ZHAO L Z,et al.A Secure Multi-Party Computation Protocol on the Basis of Multi-Key Homomorphism [J].Journal of South China University of Technology(Natural Science Edition),2017,45(7):69-76.
[13]KIM E,LEE H S,PARK J.Towards round-optimal secure multiparty computations:Multikey FHE without a CRS[C]//Australasian Conference on Information Security and Privacy.Cham:Springer,2018:101-113.
[14]TANG C M,HU Y Z,LI X X.Three Round Secure Multiparty Computation Based on Multi-key Full-Homomorphic Encryption without CRS[J].Journal of Cryptography,2021,8(2):273-281.
[15]LI Z P.Lattice-based Fully Homomorphic Encryption and ItsApplications [D].Harbin:Harbin Engineering University.
[16]TANG C M,HU Y Z.Secure multi-party computing based on multi-bit fully homomorphic encryption [J].Chinese Journal of Computers,2021,44(4):836-845.
[17]LI Z,MA C,MORAIS E,et al.Multi-bit Leveled Homomorphic Encryption via Dual.LWE-Based[C]//Information Security and Cryptology:12th International Conference(Inscrypt 2016).Beijing,China,2016:4-6.
[18]CHEN L,ZHOU Y,DUAN R.Design of fully homomorphic encryption scheme supporting multi-bit encryption [J].Application Research of Computer,2021,38(2):579-583.
[19]REGEV O.On lattices,learning with errors,random linearcodes,and cryptography[J].Journal of the ACM(JACM),2009,56(6):1-40.
[20]BONEH D,LEWI K,MONTGOMERY H,et al.Key homomorphic PRFs and their applications[C]//Annual Cryptology Conference.Berlin:Springer,2013:410-428.
[21]ASHAROV G,JAIN A,LÓPEZ-ALT A,et al.Multiparty computation with low communication,computation and interaction via threshold FHE[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer,2012:483-501.
[1] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[2] 窦家维.
保护隐私的汉明距离与编辑距离计算及应用
Privacy-preserving Hamming and Edit Distance Computation and Applications
计算机科学, 2022, 49(9): 355-360. https://doi.org/10.11896/jsjkx.220100241
[3] 卫宏儒, 李思月, 郭涌浩.
基于智能合约的秘密重建协议
Secret Reconstruction Protocol Based on Smart Contract
计算机科学, 2022, 49(6A): 469-473. https://doi.org/10.11896/jsjkx.210700033
[4] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[5] 秦小月, 黄汝维, 杨波.
基于素数幂次阶分圆环的NTRU型全同态加密方案
NTRU Type Fully Homomorphic Encryption Scheme over Prime Power Cyclotomic Rings
计算机科学, 2022, 49(5): 341-346. https://doi.org/10.11896/jsjkx.210300089
[6] 钱心缘, 吴文渊.
基于R-SIS和R-LWE构建的IBE加密方案
Identity-based Encryption Scheme Based on R-SIS/R-LWE
计算机科学, 2021, 48(6): 315-323. https://doi.org/10.11896/jsjkx.200700215
[7] 王勤, 魏立斐, 刘纪海, 张蕾.
基于云服务器辅助的多方隐私交集计算协议
Private Set Intersection Protocols Among Multi-party with Cloud Server Aided
计算机科学, 2021, 48(10): 301-307. https://doi.org/10.11896/jsjkx.210300308
[8] 李艳斌, 刘瑜, 李木舟, 吴韧韬, 王鹏达.
MASCOT协议的参与方自适应变体
Participant-adaptive Variant of MASCOT
计算机科学, 2020, 47(11A): 380-387. https://doi.org/10.11896/jsjkx.200400091
[9] 王童, 马文平, 罗维.
基于区块链的信息共享及安全多方计算模型
Information Sharing and Secure Multi-party Computing Model Based on Blockchain
计算机科学, 2019, 46(9): 162-168. https://doi.org/10.11896/j.issn.1002-137X.2019.09.023
[10] 柯程松, 吴文渊, 冯勇.
基于MLWE的低膨胀率加密算法
Low Expansion Rate Encryption Algorithm Based on MLWE
计算机科学, 2019, 46(4): 144-150. https://doi.org/10.11896/j.issn.1002-137X.2019.04.023
[11] 李孟天,胡斌.
基于批处理技术的RLWE全同态加密方案
RLWE-based Fully Homomorphic Encryption Scheme with Batch Technique
计算机科学, 2019, 46(3): 209-216. https://doi.org/10.11896/j.issn.1002-137X.2019.03.031
[12] 史经启,杨庚,孙彦珺,白双杰,闵兆娥.
支持浮点运算的高效并行全同态加密算法
Efficient Parallel Algorithm of Fully Homomorphic Encryption Supporting Operation of Floating-point Number
计算机科学, 2018, 45(5): 116-122. https://doi.org/10.11896/j.issn.1002-137X.2018.05.020
[13] 毛和风, 胡斌.
基于整数的轻量级分组密码电路的同态运算
Homomorphic Evaluation of Lightweight Block Cipher over Integers
计算机科学, 2018, 45(11): 169-175. https://doi.org/10.11896/j.issn.1002-137X.2018.11.026
[14] 朱俊,袁晓峰,勾智楠,杨亿.
面向推荐系统数据安全的无证书门限解密方案
Certificateless Threshold Decryption Scheme for Data Security of Recommendation System
计算机科学, 2017, 44(11): 253-263. https://doi.org/10.11896/j.issn.1002-137X.2017.11.038
[15] 徐周波,俞强生,古天龙,宁黎华.
基于符号EVBDD的安全多方计算
Secure Multi-party Computation Based on Symbolic Edge-valued Binary Decision Diagram
计算机科学, 2016, 43(4): 127-133. https://doi.org/10.11896/j.issn.1002-137X.2016.04.026
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!