基于身份的整数矩阵全同态加密方案
Identity-Based Integer Matrix Fully Homomorphic Encryption Scheme
DOI: 10.12677/CSA.2023.139166, PDF, 下载: 229  浏览: 297 
作者: 李明祥:河北金融学院,金融研究所,河北 保定
关键词: 全同态加密基于身份层次型LWE 问题Fully Homomorphic Encryption Identity-Based Leveled LWE Problem
摘要: 全同态加密允许人们在不知晓解密密钥的情形下对密文进行任意计算。它在云计算等领域具有重 要的应用价值。本论文致力于基于身份的多比特全同态加密方案的设计与安全性分析。首先,基 于带误差学习问题 (learning with errors, LWE) 设计了一个层次型基于身份的多比特全同态加 密方案,该方案加密整数矩阵,支持整数矩阵加法和乘法同态运算;其次,在标准模型下证明了 所设计方案满足 INDr-sID-CPA 安全性;最后,给出了所设计方案有关参数的具体设置。迄今 为止,人们还没有提出支持整数矩阵同态运算的基于身份的多比特全同态加密方案。因此,所设 计的方案不仅具有理论意义,而且在云计算等领域还具有应用前景。
Abstract: Fully homomorphic encryption allows us to perform arbitrary computation on en- crypted data despite not having the secret decryption key. It has critical applications in fields such as cloud computing. This paper focuses on the design and security anal- ysis of identity-based multi-bit fully homomorphic encryption schemes. Firstly, based on the learning with errors (LWE) problem, this paper designs a leveled identity-based multi-bit fully homomorphic encryption scheme which encrypts integer matrices and supports homomorphic integer matrix addition and multiplication. Then, this paper proves that the proposed scheme satisfies INDr-sID-CPA security in the standard mod- el. Finally, this paper gives the specific parameter settings of the proposed scheme. To date, the identity-based multi-bit fully homomorphic encryption scheme for integer matrix messages has not been proposed. Hence, the proposed scheme in this paper not only has theoretical significance but also has application prospects in cloud computing and other fields.
文章引用:李明祥. 基于身份的整数矩阵全同态加密方案[J]. 计算机科学与应用, 2023, 13(9): 1675-1690. https://doi.org/10.12677/CSA.2023.139166

参考文献

[1] Gentry, C. (2009) Fully Homomorphic Encryption Using Ideal Lattices. Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, 31 May 2009-2 June 2009, 169-178.
https://doi.org/10.1145/1536414.1536440
[2] [2] Gentry, C, Sahai, A. and Waters, B. (2013) Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In: Canetti, R. and Garay, J.A., Eds., Advances in Cryptology—CRYPTO 2013. Lecture Notes in Computer Sci- ence, Vol. 8042, Springer, Berlin, Heidelberg, 75-92.
[3]
https://doi.org/10.1007/978-3-642-40041-4_5
[4] [3] Smart, N.P. and Vercauteren, F. (2014) Fully Homomorphic Simd Operations. Designs, Codes and Cryptography, 71, 57-81.
https://doi.org/10.1007/s10623-012-9720-4
[5] [4] Hiromasa, R., Abe, M. and Okamoto, T. (2016) Packing Messages and Optimizing Bootstrap- ping in GSW-FHE. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 99, 73-82.
https://doi.org/10.1587/transfun.E99.A.73
[6] [5] Wang, B., Wang, X. and Xue, R. (2018) Leveled FHE with Matrix Message Space. In: Chen, X., Lin, D. and Yung, M., Eds., Information Security and Cryptology. Inscrypt 2017. Lecture Notes in Computer Science, Vol. 10726, Springer, Cham, 260-277.
https://doi.org/10.1007/978-3-319-75160-3_17
[7] [6] Bai, Y., Shi, X., Wu, W., et al. (2020) seIMC: A GSW-Based Secure and Efficient Integer
[8] Matrix Computation Scheme with Implementation. IEEE Access, 8, 98383-98394.
https://doi.org/10.1109/ACCESS.2020.2996000
[9] [7] Shamir, A. (1984) Identity-Based Cryptosystems and Signature Schemes. In: Blakley, G.R. and Chaum, D., Eds., Advances in Cryptology. CRYPTO 1984. Lecture Notes in Computer Science,
[10] Vol. 196, Springer, Berlin, Heidelberg, 47-53.
https://doi.org/10.1007/3-540-39568-7_5
[11] [8] Agrawal, S., Boneh, D. and Boyen, X. (2010) Efficient Lattice (H)IBE in the Standard Mod- el. In: Gilbert, H., Ed., Advances in Cryptology—EUROCRYPT 2010. EUROCRYPT 2010. Lecture Notes in Computer Science, Vol. 6110, Springer, Berlin, Heidelberg, 553-572.
https://doi.org/10.1007/978-3-642-13190-5_28
[12] [9] 叶青, 胡明星, 汤永利, 等. 基于 LWE 的高效身份基分级加密方案 [J]. 计算机研究与发展, 2017, 54(10): 2193-2204.
[13] [10] Wang, F., Wang, K. and Li, B. (2015) An Efficient Leveled Identity-Based FHE. In: Qiu, M., Xu, S., Yung, M. and Zhang, H., Eds., Network and System Security. NSS 2015. Lecture Notes in Computer Science, Vol. 9048, Springer, Cham, 303-315.
[14]
https://doi.org/10.1007/978-3-319-25645-0_20
[15] [11] 康元基, 顾纯祥, 郑永辉, 等. 利用特征向量构造基于身份的全同态加密体制 [J]. 软件学报, 2016, 27(6): 1487-1497.
[16] [12] 陈虹, 黄洁, 陈红霖, 等. 身份基矩阵层级全同态加密方案 [J]. 计算机科学与探索, 2020, 14(10): 1702-1711.
[17] [13] Ajtai, M. (1999) Generating Hard Instances of the Short Basis Problem. In: Wiedermann, J., van Emde Boas, P. and Nielsen, M., Eds., Automata, Languages and Programming. Lecture Notes in Computer Science, Vol. 1644, Springer, Berlin, Heidelber, 1-9.
https://doi.org/10.1007/3-540-48523-6_1
[18] [14] Alwen, J. and Peikert, C. (2011) Generating Shorter Bases for Hard Random Lattices. Theory of Computing Systems, 48, 535-553.
https://doi.org/10.1007/s00224-010-9278-3
[19] [15] Micciancio, D. and Peikert, C. (2012) Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In: Pointcheval, D. and Johansson, T., Eds., Advances in Cryptology—EUROCRYPT 2012. Lecture Notes in Computer Science, Vol. 7237, Springer, Berlin, Heidelberg, 700-718.
https://doi.org/10.1007/978-3-642-29011-4_41
[20] [16] Regev, O. (2009) On Lattices, Learning with Errors, Random Linear Codes, and Cryptography.
[21] Journal of the ACM, 56, Article No. 34.
https://doi.org/10.1145/1568318.1568324
[22] [17] Peikert, C. (2009) Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC 2009), Bethesda, 31 May 2009-2 June 2009, 333-342.
https://doi.org/10.1145/1536414.1536461
[23] [18] Micciancio, D. and Mol, P. (2011) Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions. In: Rogaway, P., Ed., Advances in Cryptology—CRYPTO 2011. Lecture Notes in Computer Science, Vol. 6841, Springer, Berlin, Heidelberg, 465-484.
https://doi.org/10.1007/978-3-642-22792-9_26
[24] [19] Dodis, Y., Ostrovsky, R., Reyzin, L., et al. (2008) Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM Journal on Computing, 38, 97-139.
https://doi.org/10.1137/060651380