期刊文献+

多方免密钥协商加密计算探究 被引量:1

Research on Encryption Computation of Multi-Party Free-Key Negotiation
下载PDF
导出
摘要 为了保护在云端的隐私数据,改变用户的弱势地位,安全多方计算得到广泛关注。而安全多方计算是需要各方提前进行密钥协商,增加整个多方计算的复杂度和不安全因素。为了解决上述问题,设计一种基于NTRU同态加密的多方免协商计算模型,缩短整个计算的步骤,降低风险。保护隐私数据和计算结果不被云服务商泄露,同时也不会被没有参与过计算的用户知晓计算结果。 In order to protect the privacy of data in the cloud, to change the user's weak position, secure multi-party computation has been widely concerned. Secure multi-party computation is required for all parties for key agreement in advance, which increases the complexity and the unsafe factors of the whole multi-party computation. In order to solve the above problems, designs a method based on NTRU, which is based on the computation model of multi-party free-key negotiation, which shortens the calculation steps and reduces the risk. Privacy preserving data and computing results are not revealed by the cloud service provider, at the same time the user who not be involved in calculating not known results.
作者 杨宾
出处 《现代计算机》 2016年第5期12-15,共4页 Modern Computer
关键词 云安全 安全多方计算 同态加密 NTRU Cloud Security Secure Multi Party Computation Homomorphic Encryption NTRU
  • 相关文献

参考文献11

  • 1Rivest R, Adleman L, Dertouzos M. On Data Banks and Privacy Homomorphisms [M]. [S. 1.]: Academic Press, 1978: 169-177. 被引量:1
  • 2GENTRY C. Fully Homomorphic Encryption Using Ideal Lattices[C]. ACM,2009: 169-178. 被引量:1
  • 3van Dijk M, Gentry C, Halevi S, et al. Fully Homomorphic Encryption over the Integers[C]. Proc. of Cryptology-CRYPTO'11.[S. 1.]: Springer-Verlag, 2011: 24-43. 被引量:1
  • 4Gentry C, Halevi S. Fully Homomorphic Encryption Without Squashing Using Depth-3 Arithmetic Circuits[C]. Proc. of FOCSIEEE'11 [S. 1.]: Springer-Verlag, 2011. 被引量:1
  • 5ZvikaBrakerski and Viod Vaikuntanathan. Efficient Fully Homoorphic Encryption from (Standard)lwe. In 2011 52nd Annual IEEE Symposium on Foundations of Computer Science, 2011: 97-106. 被引量:1
  • 6Vadim Lyubashevsky, Chris Peikert, Oded Regev. On Ideal Lattices and Learning with Errors Over Rigns. In EUROCRYPT-2010,volume 6110 of LNCS, 2010:1-20. 被引量:1
  • 7Zvika Brakerski,Craig Gentry,Vinod Vaikuntanathan. Fully Homomorphic Encryption without Bootstrapping[C]. ACM Transactions on Computation Theory, 2014.7 : [13:1]-[13:36]. 被引量:1
  • 8Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren. Efficient Software Implementation of Ring-LWE Encryption[C]. EDA Consortium, 2015.3:339-344. 被引量:1
  • 9J.Hoffstein,J. Pipher,J.H.Silverman. NTRU: A Ring-Based Public Key Cryptosystem[C]. In: Algorithmic Number Theory(ANTS-Ⅲ), LNCS 1423,Berlin:Springer-Verlag,June 1998:267-288. 被引量:1
  • 10Goldreich o, Goldwasser S, Halevi S. Collision-Free Hashing from Lattice Problems[C]. Electronic Colloquium on Computational Complexity (ECCC), 1996,3 ( 42 ) :236-241. 被引量:1

二级参考文献14

  • 1Hoffstein J, Pipher J, Silverman J H. NTRU.. A new high speed public key cryptosystem//Proceedings of the Algorithm Number Theory (ANTS Ⅲ). LNCS 1423. Springer- Verlag, 1998: 267-288 被引量:1
  • 2Coppersmith D, Shamir A. Lattice attacks on NTRU//Proceedings of the Eurocrypt'97, LVCS-IACR. Springer-Verlag, 1997 被引量:1
  • 3Hoffstein J, Pipher J, Silverman J H. Enhanced encoding and verification methods for the NTRU signature scheme. Version 2, May 30, 2001. http: //www. ntru. com 被引量:1
  • 4Hoffstein J, Howgrave-Graham N, Pipher J, Silverman J H, Whyte W. NTRUSign: Digital signatures using the NTRU lattice//Proceedings of the CT-RSA'03. LNCS 2612. Springer-Verlag, 2003:122-140 被引量:1
  • 5Gentry C, Szydlo M. Cryptanalysis of the revised NTRU signature scheme//Proceedings of the Advances in Cryptology- Eurocrypt' 02. LNCS 2332. Springer-Verlag, 2002:299-320 被引量:1
  • 6Nguyen P Q, Oded R. Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures//Proceedings of the Advances in Cryptology-EUROCRYPTr06. LNCS 4004. Springer-Verlag, 2006:215-233 被引量:1
  • 7Lenstra A K, Lenstra H W, Lovasz L. Factoring polynomials with integer coefficients. Mathematische Annalen, 1982, 261:513-534 被引量:1
  • 8Schnorr C P. A hierarche of polynomial time lattice basis reduction algorithm. Theoretical Computer Science, 1987, 53 : 201-224 被引量:1
  • 9Schnorr C P. Block reduced lattice basis and successive minima. Combinatorics, Probability and Computing, 1994, 3: 507-522 被引量:1
  • 10Schnorr C P, Euchner M. Lattice basis reduction: Improved practical algorithms and solving subset sum problems. Mathematical Programming, 1994, 66:181-199 被引量:1

共引文献19

同被引文献11

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部