浏览全部资源
扫码关注微信
1. 南开大学网络空间安全学院,天津 300350
2. 天津市网络与数据安全技术重点实验室,天津 300350
[ "李瑞琪(1993- ),男,黑龙江尚志人,南开大学博士生,主要研究方向为同态加密、格密码学等。" ]
[ "贾春福(1967- ),男,河北文安人,博士,南开大学教授、博士生导师,主要研究方向为网络与信息安全、可信计算、恶意代码分析、密码技术应用等。" ]
[ "王雅飞(1995- ),女,天津人,南开大学硕士生,主要研究方向为同态加密应用、隐私保护等。" ]
网络出版日期:2021-03,
纸质出版日期:2021-03-25
移动端阅览
李瑞琪, 贾春福, 王雅飞. 基于NTRU的多密钥同态代理重加密方案及其应用[J]. 通信学报, 2021,42(3):11-22.
Ruiqi LI, Chunfu JIA, Yafei WANG. Multi-key homomorphic proxy re-encryption scheme based on NTRU and its application[J]. Journal on communications, 2021, 42(3): 11-22.
李瑞琪, 贾春福, 王雅飞. 基于NTRU的多密钥同态代理重加密方案及其应用[J]. 通信学报, 2021,42(3):11-22. DOI: 10.11959/j.issn.1000-436x.2021023.
Ruiqi LI, Chunfu JIA, Yafei WANG. Multi-key homomorphic proxy re-encryption scheme based on NTRU and its application[J]. Journal on communications, 2021, 42(3): 11-22. DOI: 10.11959/j.issn.1000-436x.2021023.
为了提高同态加密算法在多用户云计算场景下的实用性,构造了一个基于NTRU的多密钥同态代理重加密方案。首先利用密文扩张思想提出了一种新的NTRU型多密钥同态密文形式,并基于此设计了相应的同态运算和重线性化过程,从而形成一个支持分布式解密的NTRU型多密钥同态加密方案;然后借助于密钥交换思想设计了重加密密钥和重加密过程,将代理重加密功能集成到该NTRU型多密钥同态加密方案中。所提方案保留了多密钥同态加密和代理重加密的特性,而且在用户端的计算开销较低。将所提方案应用于联邦学习中的隐私保护问题并进行了实验,结果表明,所提方案基本不影响联邦训练的准确率,加解密、同态运算和重加密等过程的计算开销也可接受。
To improve the practicability of homomorphic encryption in the application of multi-user cloud computing
a NTRU-based multi-key homomorphic proxy re-encryption (MKH-PRE) scheme was constructed.Firstly
a new form of NTRU-based multi-key ciphertext was proposed based on the idea of ciphertext extension
and the corresponding homomorphic operations and relinearization procedure were designed on the basis of this new ciphertext form
so that a NTRU-based multi-key homomorphic encryption (MKHE) scheme which supported distributed decryption was constructed.Then
resorting to the idea of key switching
the re-encryption key and re-encryption procedure were put forward such that the functionality of proxy re-encryption (PRE) was integrated to this new NTRU-based MKHE scheme.The MKH-PRE scheme preserved the properties of MKHE and PRE
and had a better performance on the client side.The scheme was applied to the privacy-preserving problems in federated learning and an experiment of the application was carried out.The results demonstrate that the accuracy of learning is scarcely affected by the encryption procedure and the computational overhead of this MKH-PRE scheme is acceptable.
RIVEST R , ADLEMAN L , DERTOUZOS M . On data banks and privacy homomorphisms [J ] . Foundations of Secure Computation , 1978 , 4 ( 11 ): 169 - 177 .
GENTRY C . A fully homomorphic encryption scheme [D ] . Palo Alto:Stanford University , 2009 .
GENTRY C , . Fully homomorphic encryption using ideal lattices [C ] // Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC) . New York:ACM Press , 2009 : 169 - 178 .
BRAKERSKI Z , VAIKUUNTANATHAN V . Efficient fully homomorphic encryption from (standard) LWE [C ] // Proceedings of the 52nd IEEE Annual Symposium on Foundations of Computer Science . Piscataway:IEEE Press , 2011 : 97 - 106 .
BRAKERSKI Z , GENTRY C , VAIKNTANATHAN V . (Leveled) Fully homomorphic encryption without bootstrapping [C ] // Proceedings of the 3rd Innovations in Theoretical Computer Science Conference . New York:ACM Press , 2012 : 309 - 325 .
DIJK V M , GENTRY C , HALEVI S , et al . Fully homomorphic encryption over the integers [C ] // 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin:Springer , 2010 : 24 - 43 .
GENTRY C , SAHAI A , WATERS B . Homomorphic encryption from learning with errors:conceptually-simpler,asymptotically-faster,attribute-based [C ] // 33rd Annual Cryptology Conference . Berlin:Springer , 2013 : 75 - 92 .
LÓPEZ-ALT A , TROMER E , VAIKUNTANATHAN V . On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption [C ] // Proceedings of the 44th Annual ACM Symposium on Theory of Computing . New York:ACM Press , 2012 : 1219 - 1234 .
CHILLOTTI I , GAMA N , GEORGIEVA M , et al . Faster fully homomorphic encryption:bootstrapping in less than 0.1 seconds [C ] // International Conference on the Theory and Application of Cryptology and Information Security . Berlin:Springer , 2016 : 3 - 33 .
CHEON J H , KIM A , KIM M , et al . Homomorphic encryption for arithmetic of approximate numbers [C ] // 23rd International Conference on the Theory and Applications of Cryptology and Information Security . Berlin:Springer , 2017 : 409 - 437 .
CLEAR M , MCGOLDRICK C . Multi-identity and multi-key leveled FHE from learning with errors [C ] // 35th Annual International Cryptology Conference . Berlin:Springer , 2016 : 630 - 656 .
MUKHERJEE P , WICHS D . Two round multiparty computation via multi-key FHE [C ] // 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin:Springer , 2016 : 735 - 763 .
PEIKERT C , SHIEHIAN S . Multi-key FHE from LWE,revisited [C ] // 14th Theory of Cryptography Conference . Berlin:Springer , 2016 : 217 - 238 .
BRAKERSKI Z , PERLMAN R . Lattice-based fully dynamic multi-key FHE with short ciphertexts [C ] // 36th Annual International Cryptology Conference . Berlin:Springer , 2016 : 190 - 213 .
CHEN L , ZHANG Z F , WANG X Q . Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension [C ] // 15th Theory of Cryptography Conference . Berlin:Springer , 2017 : 597 - 627 .
LI N , ZHOU T , YANG X , et al . Efficient multi-key FHE with short extended ciphertexts and directed decryption protocol [J ] . IEEE Access , 2019 , 7 : 56724 - 56732 .
CHEN H , CHILLOTTI I , SONG Y . Multi-key homomorphic encryption from TFHE [C ] // 25th International Conference on the Theory and Application of Cryptology and Information Security . Berlin:Springer , 2019 : 446 - 472 .
CHEN H , DAI W , KIM M , et al . Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference [C ] // 2019 Conference on Computer and Communications Security . New York:ACM Press , 2019 : 395 - 412 .
YASUDA S , KOSEKI Y , HIROMASA R , et al . Multi-key homomorphic proxy re-encryption [C ] // 2018 International Conference on Information Security . Berlin:Springer , 2018 : 328 - 346 .
HOFFSTEIN J , PIPHER J , SILVERMAN J H . NTRU:a ring-based public key cryptosystem [C ] // 1998 International Algorithmic Number Theory Symposium . Berlin:Springer , 1998 : 267 - 288 .
STEHLÉ D , STEINFELD R . Making NTRU as secure as worst-case problems over ideal lattices [C ] // 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin:Springer , 2011 : 27 - 47 .
YU Y , XU G W , WANG X Y . Provably secure NTRU instances over prime cyclotomic rings [C ] // 20th IACR International Conference on Practice and Theory in Public-Key Cryptography . Berlin:Springer , 2017 : 409 - 434 .
WANG Y , WANG M Q . Provably secure NTRUEncrypt over any cyclotomic field [C ] // 25th Selected Areas in Cryptography . Berlin:Springer , 2018 : 391 - 417 .
李瑞琪 , 贾春福 . 一个基于NTRU的多密钥同态加密方案 [J ] . 密码学报 , 2020 , 7 ( 5 ): 683 - 697 .
LI R Q , JIA C F . A multi-key homomorphic encryption scheme based on NTRU [J ] . Journal of Cryptologic Research , 2020 , 7 ( 5 ): 683 - 697 .
车小亮 , 周潭平 , 李宁波 , 等 . NTRU 型多密钥全同态加密方案的优化 [J ] . 工程科学与技术 , 2020 , 52 ( 5 ): 186 - 193 .
CHE X L , ZHOU T P , LI N B , et al . Optimization of NTRU-type multi-key fully homomorphic encryption scheme [J ] . Advanced Engineering Sciences , 2020 , 52 ( 5 ): 186 - 193 .
NUNEZ D , AGUDO I , LOPEZ J . NTRUReEncrypt:an efficient proxy re-encryption scheme based on NTRU [C ] // Proceedings of the 10th ACM Symposium on Information,Computer and Communications Security . New York:ACM Press , 2015 : 179 - 189 .
张明武 , 杜林 . 基于NTRU的单向抗合谋代理重加密方案 [J ] . 密码学报 , 2020 , 7 ( 2 ): 187 - 196 .
ZHANG M W , DU L . A collusion-resistant and uni-directional proxy re-encryption scheme based on NTRU [J ] . Journal of Cryptologic Research , 2020 , 7 ( 2 ): 187 - 196 .
LYUBASHEVSKY V , PEIKERT C , REGEV O . On ideal lattices and learning with errors over rings [C ] // 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin:Springer , 2010 : 1 - 23 .
MICCIANCIO D , PEIKERT C . Trapdoors for lattices:simpler,tighter,faster,smaller [C ] // 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin:Springer , 2012 : 700 - 718 .
BOS J W , LAUTER K , LOFTUS J , et al . Improved security for a ring-based fully homomorphic encryption scheme [C ] // 2013 IMA International Conference on Cryptography and Coding . Berlin:Springer , 2013 : 45 - 64 .
BRAKERSKI Z , . Fully homomorphic encryption without modulus switching from classical GapSVP [C ] // 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin:Springer , 2012 : 868 - 886 .
MUKHERJEE P , WICHS D . Two round multiparty computation via multi-key FHE [C ] // 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin:Springer , 2016 : 735 - 763 .
ASHAROV G , JAIN A,LÓPEZ-ALT A , et al . Multiparty computation with low communication,computation and interaction via threshold FHE [C ] // 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin,Springer , 2012 : 483 - 501 .
LÓPEZ-ALT A , TROMER E , VAIKUNTANATHAN V . Multikey fully homomorphic encryption and applications [J ] . SIAM Journal on Computing , 2017 , 46 ( 6 ): 1827 - 1892 .
ALBRECHT M , BAI S , DUCAS L . A subfield lattice attack on overstretched NTRU assumptions [C ] // 36th Annual International Cryptology Conference . Berlin:Springer , 2016 : 153 - 178 .
KIRCHNER P , FOUQUE P A . Revisiting lattice attacks on overstretched NTRU parameters [C ] // 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin:Springer , 2017 : 3 - 26 .
0
浏览量
1031
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构