Computer Science ›› 2025, Vol. 52 ›› Issue (11): 408-414.doi: 10.11896/jsjkx.241100188

• Information Security • Previous Articles     Next Articles

Additively Homomorphic Encryption Scheme Based on Domestic Cryptographic Algorithm SM9

XIE Zhenjie1,2, LIU Yiming3, YIN Xiaokang1, LIU Shengli1, ZHANG Yongguang4,5   

  1. 1 Key Laboratory of Cyberspace Security,Ministry of Education,Information Engineering University,Zhengzhou 450001,China
    2 Troop 78156 of PLA,Chongqing 400039,China
    3 Troop 92330 of PLA,Qingdao,Shandong 266000,China
    4 National Key Laboratory of Electromagnetic Space Security,Jiaxing,Zhejiang 314033,China
    5 The 36th Research Institute of China Electronics Technology Group Corporation,Jiaxing,Zhejiang 314033,China
  • Received:2024-11-28 Revised:2025-03-11 Online:2025-11-15 Published:2025-11-06
  • About author:XIE Zhenjie,born in 1995,Ph.D candidate.His main research interests include cloud security and cryptography applications.
    YIN Xiaokang,born in 1993,Ph.D,lecturer.His main research interests include network security,binary code analysis and machine learning.
  • Supported by:
    Equipment Pre Research Project(30603010601).

Abstract: In the cloud computing environment,traditional encryption schemes not only protect data confidentiality but also cause the ciphertext to lose its computability.Homomorphic encryption solves this contradiction and has been widely applied in privacy computing fields such as data aggregation,secure multi-party computing,and federated learning.Based on the encryption algorithm of the domestic cryptographic algorithm SM9,an identity-based encryption scheme with additive homomorphism property is constructed.The correctness and additive homomorphism of the scheme are carefully derived.Starting from the q-BCAA1 and DDH difficulty problems,the scheme is proven to have IND-CPA security.And the improved message recovery algorithm is described in detail.Test results show that the encryption efficiency of the proposed additively homomorphic encryption scheme increases by 42% compared to the similar scheme,and the decryption efficiency increases by 20% to 62%.

Key words: Domestic cryptographic algorithm, SM9, Additively homomorphic encryption, Privacy computing

CLC Number: 

  • TP309.7
[1]GARG S,GUPTA D.Efficient round optimal blind signatures [C]//Proceedings of the EUROCRYPT 2014.2014:477-495.
[2]CHILLOTTI I,GAMA N,GEORGIEVA M,et al.TFHE:Fast fully homomorphic encryption over the torus[J].Journal of Cryptology,2020,33(1):34-91.
[3]JOYE M,PAILLIER P.Blind rotation in fully homomorphic encryption with extended keys [C]//Proc eedings of the 2022 Cyber Security,Cryptology,and Machine Learning.2022:1-18.
[4]XIANG B W,ZHANG J,DENG Y,et al.Fast blind rotation for bootstrapping FHEs [C]//Proceedings of the 2023 Annual International Cryptology Conference.2023:3-36.
[5]CHEN H,CHILLOTTI I,SONG Y Z.Improved bootstrapping for approximate homomorphic encryption [C]//Proceedings of the EUROCRYPT 2019.2019:34-54.
[6]KANG H,LEE J,LEE Y,et al.Bootstrapping on SEAL[EB/OL].https://eprint.iacr.org/2020/1594.pdf.
[7]HAN K,KI D.Better bootstrapping for approximate homomorphic encryption [C]//Proceedings of the 2020 Cryptographers Track at the RSA Conference.2020:364-390.
[8]JUNG W,KIMW,AHN J H,et al.Over 100x faster bootstrapping in fully homomorphic encryption through memory-centric optimization with GPUs[EB/OL].https://eprint.iacr.org/2021/508.pdf.
[9]BAI L F,ZHU Y F,LI Y J,et al.Research progress of fully homomorphic encryption[J].Journal of Computer Research and Development,2024,61(5):3069-3087.
[10]DAI Y R,ZHANG J,XIANG B W,et al.Overview on the research status and development route of fully homomorphic encryption technology[J].Journal of Electronics & Information Technology,2024,46(5):1774-1789.
[11]BIAN S,MAO R,ZHU R Q,et al.A survey on software-hardware acceleration for fully homomorphic encryption[J].Journal of Electronics & Information Technology,2024,46(5):1790-1805.
[12]XU K X,WANG L P.Research progress on multi-party fully homomorphic encryption[J].Journal of Cryptologic Research,2024,11(4):719-739.
[13]PAILLIER P.Public-key cryptosystems based on composite degree residuosity classes [C]//Proceedings of the EUROCRYPT 1999.1999:223-238.
[14]CHEN Y,MA X C,TANG C,et al.PGC:Decentralized confidential payment system with auditability [C]//Proceedings of the 2020 European Symposium on Research in Computer Security.2020:591-610.
[15]CRAMER R,GENNARO R,SCHOENMAKERS B.A secure and optimally efficient multi-authority election scheme[J].European Transactions on Telecommunications,1997,8(5):481-490.
[16]BONEH D,GOH E J,NISSIM K.Evaluating 2-DNF formulas on ciphertexts [C]//Proceedings of the 2nd Theory of Crypto-graphy Conference.2005:325-341.
[17]GUAN Z T,SI G L,ZHANG X S,et al.Privacy-preserving and efficient aggregation based on blockchain for power grid communications in smart communities[J].IEEE Communications Ma-gazine,2018,56(7):82-88.
[18]MOHAMMADALI A,HAGHIGHI M S.A privacy-preserving homomorphic scheme with multiple dimensions and fault tolerance for metering data aggregation in smart grid[J].IEEE Transactions on Smart Grid,2021,12(6):5212-5220.
[19]YANG Q,LIU Y,CHEN T J,et al.Federated machine lear-ning:Concept and applications[J].ACM Transactions on Intelligent Systems and Technology,2019,10(2):1-19.
[20]GB/T 38635.1-2020,Identity-based cryptographic algorithms SM9-Part 1:General[S].Beijing:China Standard Press,2020.
[21]GB/T 38635.2-2020,Identity-based cryptographic algorithms SM9-Part 2:Algorithms[S].Beijing:China Standard Press,2020.
[22]TANG F,LING G W,SHAN J Y.Additive homomorphic encryption schemes based on SM2 and SM9[J].Journal of Cryptologic Research,2022,9(3):535-549.
[23]TANG F,LING G W,CAI C C,et al.Solving small exponential ECDLP in EC-based additively homomorphic encryption and applications[J].IEEE Transactions on Information Forensics and Security,2023,18:3517-3530.
[24]QIN T H,WANG Z B,LIU Y,et al.Homomorphic encryption scheme based on commercial cryptography SM9[J].Journal of Information Securyity Research,2024,10(6):513-518.
[25]WANG M D,HE W G,LI J,et al.Optimal design of R-ate pair in SM9 algorithm[J].Communications Technology,2020,53(9):2241-2244.
[26]BASDDSA.hggm-Domestic cryptographic algorithm SM2/SM3/SM4/SM9/ZUC-Complete source code for Python implementation[EB/OL].(2024-07-11) [2024-08-15].https://gitee.com/basddsa/hggm.
[1] XIE Zhenjie, LIU Yiming, CAI Ruijie, LUO Youqiang. Performance Optimization Method for Domestic Cryptographic Algorithm SM9 [J]. Computer Science, 2025, 52(6): 390-396.
[2] WANG Xin, XIONG Shubo, SUN Lingyun. Federated Graph Learning:Problems,Methods and Challenges [J]. Computer Science, 2025, 52(1): 362-373.
[3] WANG Xin, HUANG Weikou, SUN Lingyun. Survey of Incentive Mechanism for Cross-silo Federated Learning [J]. Computer Science, 2024, 51(3): 20-29.
[4] LIU Zechao, LIANG Tao, SUN Ruochen, HAO Zhiqiang, LI Jun. Research and Implementation of MQTT Security Mechanism Based on Domestic CryptographicAlgorithms [J]. Computer Science, 2024, 51(2): 333-342.
[5] WANG Qin, WEI Li-fei, LIU Ji-hai, ZHANG Lei. Private Set Intersection Protocols Among Multi-party with Cloud Server Aided [J]. Computer Science, 2021, 48(10): 301-307.
[6] XIE Yan-rong, MA Wen-ping, LUO Wei. New Cross-domain Authentication Model for Information Services Entity [J]. Computer Science, 2018, 45(9): 177-182.
[7] YU Zhi-bin and ZHOU Yan-hui. Keyword-based Privacy-preserving Retrieval over Cloud Encrypted Data [J]. Computer Science, 2015, 42(Z6): 365-369.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!