基于环上的容错学习(Learning With Errors over Ring, RLWE)的生物特征认证技术是一种可隐私保护的后量子密码技术,它借助同态加密技术实现生物特征以密文形式完成匹配操作,从而能有效保护用户隐私。在介绍生物特征认证技术及全同态加...基于环上的容错学习(Learning With Errors over Ring, RLWE)的生物特征认证技术是一种可隐私保护的后量子密码技术,它借助同态加密技术实现生物特征以密文形式完成匹配操作,从而能有效保护用户隐私。在介绍生物特征认证技术及全同态加密关键技术的基础上,从同态方案构造、生物特征认证方案设计及性能分析方面综述了LWE类生物特征同态认证方案,并对该领域面临的挑战和研究热点进行总结和展望。展开更多
区块链是未来技术发展的趋势,但是现有区块链技术存在隐私数据保护不够完善的问题。针对现有区块链隐私数据保护问题,设计了一种基于格密码加密方法保证隐私数据安全的方案,并采用安全的可验证密钥共享进行密钥保存。格密码加密采用了...区块链是未来技术发展的趋势,但是现有区块链技术存在隐私数据保护不够完善的问题。针对现有区块链隐私数据保护问题,设计了一种基于格密码加密方法保证隐私数据安全的方案,并采用安全的可验证密钥共享进行密钥保存。格密码加密采用了基于环上带误差学习(RingLearning With Error,RLWE)问题的格密码加密方案,该加密方案具备抗量子攻击、密钥存储量小、计算速度相对较快的优点。密钥共享方面基于Feldman VSS密钥共享,结合了ElGamal加密,对密钥碎片进行了加密,保证了密钥碎片的可验证及安全性,同时实现了抗合谋攻击。通过实验测试了链上执行效果,并验证了该方案在隐私数据保护方面的有效性,以及在密钥共享方面的安全性。展开更多
NTRU(number theory research unit)作为基于格公钥密码体制的经典分支,具有实用性强、尺寸小、计算速度快的优势,在第三轮NIST后量子密码算法标准化的评估中成功入围.自2015年Nuñez提出第一个基于NTRU的代理重加密方案以来,如何...NTRU(number theory research unit)作为基于格公钥密码体制的经典分支,具有实用性强、尺寸小、计算速度快的优势,在第三轮NIST后量子密码算法标准化的评估中成功入围.自2015年Nuñez提出第一个基于NTRU的代理重加密方案以来,如何构造可证明安全的高可用性NTRU代理重加密方案,成为NTRU代理重加密体制研究发展的重难点问题.本文首先基于BI-NTRU-LPR公钥加密方案构造了单密钥的IND-CPA安全的NTRU公钥加密变体,与目前已有的NTRU变体相比私钥尺寸更小.基于此变体设计了在标准模型下可证明安全的新型NTRU代理重加密方案,其IND-CPA安全性可以归约到D-RLWE困难问题,进一步完善了NTRU代理重加密体制.新方案较目前格上基于LWE的代理重加密方案,密钥尺寸小,结构简洁,计算复杂度低,是一个单向、多跳、抗合谋攻击的高可用性代理重加密方案.展开更多
IB-PRE can perform fine-grained access control on the user’s decryption rights based on the identity of the delegatee,while the proxy cannot obtain the identity information of the delegator and delegatee.The current ...IB-PRE can perform fine-grained access control on the user’s decryption rights based on the identity of the delegatee,while the proxy cannot obtain the identity information of the delegator and delegatee.The current identity-based proxy re-encryption scheme achieves the ciphertext conversion between users at the same level,while it does not further distinguish between different levels of user identity,which is not suitable for hierarchical user management system.This paper combines hierarchical identity encryption with proxy re-encryption,and uses RLWE encryption system and NTRU variant as the underlying encryption scheme.According to the difference of the key reversibility and the ciphertext share between the two systems,the control of the decryption authority of users’different levels was realized.The transformed cipher text still satisfies the rules of higher level to decrypt lower level cipher,and constructs a unidirectionality,collusion resistant,and non-interactive hierarchical identity-based conditional proxy re-encryption scheme(HIB-CPRE),which is IND-sid-CPA security under the RLWE difficult assumption.展开更多
Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-base...Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-based PRE(IB-PRE)scheme from learning with errors over ring(RLWE)assumption with ciphertext evolution(IB-LPRE-CE)was proposed.IB-LPRE-CE generates the private key using the preimage sampling algorithm(SamplePre)and completes the ciphertext delegation using the re-encryption algorithm.In addition,for the problem of ciphertext delegation change caused by the long-term secret key update,the idea of PRE is used to complete ciphertext evolution and the modification of ciphertext delegation,which improves the efficiency of secure data sharing.In terms of security,IB-LPRE-CE is CCA security based on RLWE assumption.Compared with the current LPRE schemes,IB-LPRE-CE offers greater security and improves the computational efficiency of the encryption algorithm.展开更多
提出了一个基于分圆环上错误学习(learning with errors,LWE)问题的身份基认证密钥交换协议,其基本思想是利用环上错误学习(ring learning with errors,RLWE)采样生成系统主私钥,进一步生成用户私钥,通过交换Diffie-Hellman临时公钥,计...提出了一个基于分圆环上错误学习(learning with errors,LWE)问题的身份基认证密钥交换协议,其基本思想是利用环上错误学习(ring learning with errors,RLWE)采样生成系统主私钥,进一步生成用户私钥,通过交换Diffie-Hellman临时公钥,计算用于派生会话密钥的密钥材料.该协议与传统密钥交换协议的区别在于,协议中引入了错误项,以理想格的解码基为工具,详细分析协议的容错性,给出了合理的参数设置建议,从而保证协议以显著概率计算出相同的会话密钥.协议在ID-BJM模型下具有可证明AKE安全性和PKG安全性,并且在双方临时私钥泄露、双方长期私钥泄露以及A的长期私钥和B的临时私钥泄露这3种情况下也可以保证协议的AKE安全.展开更多
文摘基于环上的容错学习(Learning With Errors over Ring, RLWE)的生物特征认证技术是一种可隐私保护的后量子密码技术,它借助同态加密技术实现生物特征以密文形式完成匹配操作,从而能有效保护用户隐私。在介绍生物特征认证技术及全同态加密关键技术的基础上,从同态方案构造、生物特征认证方案设计及性能分析方面综述了LWE类生物特征同态认证方案,并对该领域面临的挑战和研究热点进行总结和展望。
文摘区块链是未来技术发展的趋势,但是现有区块链技术存在隐私数据保护不够完善的问题。针对现有区块链隐私数据保护问题,设计了一种基于格密码加密方法保证隐私数据安全的方案,并采用安全的可验证密钥共享进行密钥保存。格密码加密采用了基于环上带误差学习(RingLearning With Error,RLWE)问题的格密码加密方案,该加密方案具备抗量子攻击、密钥存储量小、计算速度相对较快的优点。密钥共享方面基于Feldman VSS密钥共享,结合了ElGamal加密,对密钥碎片进行了加密,保证了密钥碎片的可验证及安全性,同时实现了抗合谋攻击。通过实验测试了链上执行效果,并验证了该方案在隐私数据保护方面的有效性,以及在密钥共享方面的安全性。
文摘NTRU(number theory research unit)作为基于格公钥密码体制的经典分支,具有实用性强、尺寸小、计算速度快的优势,在第三轮NIST后量子密码算法标准化的评估中成功入围.自2015年Nuñez提出第一个基于NTRU的代理重加密方案以来,如何构造可证明安全的高可用性NTRU代理重加密方案,成为NTRU代理重加密体制研究发展的重难点问题.本文首先基于BI-NTRU-LPR公钥加密方案构造了单密钥的IND-CPA安全的NTRU公钥加密变体,与目前已有的NTRU变体相比私钥尺寸更小.基于此变体设计了在标准模型下可证明安全的新型NTRU代理重加密方案,其IND-CPA安全性可以归约到D-RLWE困难问题,进一步完善了NTRU代理重加密体制.新方案较目前格上基于LWE的代理重加密方案,密钥尺寸小,结构简洁,计算复杂度低,是一个单向、多跳、抗合谋攻击的高可用性代理重加密方案.
文摘IB-PRE can perform fine-grained access control on the user’s decryption rights based on the identity of the delegatee,while the proxy cannot obtain the identity information of the delegator and delegatee.The current identity-based proxy re-encryption scheme achieves the ciphertext conversion between users at the same level,while it does not further distinguish between different levels of user identity,which is not suitable for hierarchical user management system.This paper combines hierarchical identity encryption with proxy re-encryption,and uses RLWE encryption system and NTRU variant as the underlying encryption scheme.According to the difference of the key reversibility and the ciphertext share between the two systems,the control of the decryption authority of users’different levels was realized.The transformed cipher text still satisfies the rules of higher level to decrypt lower level cipher,and constructs a unidirectionality,collusion resistant,and non-interactive hierarchical identity-based conditional proxy re-encryption scheme(HIB-CPRE),which is IND-sid-CPA security under the RLWE difficult assumption.
基金supported by the Henan Key Laboratory of Network Cryptography Technology(LNCT2022-A11)the Shaanxi Key Laboratory of Information Communication Network and Security(ICNS202006)。
文摘Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-based PRE(IB-PRE)scheme from learning with errors over ring(RLWE)assumption with ciphertext evolution(IB-LPRE-CE)was proposed.IB-LPRE-CE generates the private key using the preimage sampling algorithm(SamplePre)and completes the ciphertext delegation using the re-encryption algorithm.In addition,for the problem of ciphertext delegation change caused by the long-term secret key update,the idea of PRE is used to complete ciphertext evolution and the modification of ciphertext delegation,which improves the efficiency of secure data sharing.In terms of security,IB-LPRE-CE is CCA security based on RLWE assumption.Compared with the current LPRE schemes,IB-LPRE-CE offers greater security and improves the computational efficiency of the encryption algorithm.
文摘提出了一个基于分圆环上错误学习(learning with errors,LWE)问题的身份基认证密钥交换协议,其基本思想是利用环上错误学习(ring learning with errors,RLWE)采样生成系统主私钥,进一步生成用户私钥,通过交换Diffie-Hellman临时公钥,计算用于派生会话密钥的密钥材料.该协议与传统密钥交换协议的区别在于,协议中引入了错误项,以理想格的解码基为工具,详细分析协议的容错性,给出了合理的参数设置建议,从而保证协议以显著概率计算出相同的会话密钥.协议在ID-BJM模型下具有可证明AKE安全性和PKG安全性,并且在双方临时私钥泄露、双方长期私钥泄露以及A的长期私钥和B的临时私钥泄露这3种情况下也可以保证协议的AKE安全.