当前位置: X-MOL 学术Secur. Commun. Netw. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Compressible Multikey and Multi-Identity Fully Homomorphic Encryption
Security and Communication Networks ( IF 1.968 ) Pub Date : 2021-03-04 , DOI: 10.1155/2021/6619476
Tongchen Shen 1, 2 , Fuqun Wang 1, 2, 3 , Kefei Chen 1, 2, 3 , Zhonghua Shen 1 , Renjun Zhang 1
Affiliation  

With the development of new computing models such as cloud computing, user’s data are at the risk of being leaked. Fully homomorphic encryption (FHE) provides a possible way to fundamentally solve the problem. It enables a third party who does not know anything about the secret key and plaintexts to homomorphically perform any computable functions on the corresponding ciphertexts. In 2009, Gentry proposed the first FHE scheme. After that, its inefficiency has always been a bottleneck of the development of practical schemes and applications. At TCC 2019, Gentry and Halevi proposed the first compressible FHE scheme that enables the ratio of plaintext size to the ciphertext size (i.e., the compression rate) to reach for any small under the standard learning with errors (LWE) assumption. However, it is only a single-key one, where the homomorphic evaluation can only be performed over ciphertexts encrypted under the same key. Compared with single-key FHE, multikey FHE is more practical. Multikey FHE enables ciphertexts encrypted under different public keys to be homomorphically computed without having to decrypt these ciphertexts using their own private keys. In addition, in a multi-identity FHE scheme, only identity information and public parameters are required when encrypting, which simplifies certificate-based key management in public key infrastructure. In this paper, a new compressible ciphertext expansion technique is proposed. Then, we use this technique to construct a compressible multikey FHE scheme and a compressible multi-identity FHE scheme to overcome the bottleneck of bandwidth inefficiency in the multikey and multi-identity settings. The two schemes proposed in this paper make it possible that the objects of homomorphic operation can be the ciphertexts encrypted under different keys or different identities before compression, thus solving the single-key defect of the work of Gentry and Halevi.

中文翻译:

可压缩的多密钥和多身份完全同态加密

随着诸如云计算之类的新计算模型的发展,用户数据有被泄露的风险。完全同态加密(FHE)提供了从根本上解决问题的可能方法。它使对密钥和明文一无所知的第三方能够对相应的密文同构地执行任何可计算的功能。在2009年,Gentry提出了第一个FHE计划。在那之后,它的低效率一直是实际方案和应用程序开发的瓶颈。在TCC 2019上,Gentry和Halevi提出了第一个可压缩的FHE方案,该方案可使明文大小与密文大小的比率(即压缩率)达到任何较小的在带有错误的标准学习(LWE)假设下。但是,它只是一个单密钥,只能对在同一密钥下加密的密文执行同态评估。与单键FHE相比,多键FHE更实用。多密钥FHE使同态计算在不同公共密钥下加密的密文,而不必使用它们自己的私钥解密这些密文。另外,在多身份FHE方案中,加密时仅需要身份信息和公共参数,从而简化了公共密钥基础结构中基于证书的密钥管理。本文提出了一种新的可压缩密文扩展技术。然后,我们使用这种技术来构造可压缩的多密钥FHE方案和可压缩的多身份FHE方案,以克服多密钥和多身份设置中带宽效率低下的瓶颈。本文提出的两种方案使得同态运算的对象可以是在压缩之前以不同密钥或不同身份加密的密文,从而解决了Gentry和Halevi工作的单密钥缺陷。
更新日期:2021-03-04
down
wechat
bug