Font Size: a A A

Research On Somewhat Homomorphic Encryption Based On GRSA And NTRU

Posted on:2016-10-07Degree:MasterType:Thesis
Country:ChinaCandidate:Y H WuFull Text:PDF
GTID:2308330470455186Subject:Operational Research and Cybernetics
Abstract/Summary:PDF Full Text Request
Compared with common encryption algorithm, in addition to basic encryption action, homomorphic encryption has realized computing capabilities between ciphertexts. There are three kinds of homomorphic encryption schemes: semi-homomorphic ecryption, somewhat homomorphic encryption and fully homomorphic encryption. Semi-homomorphic ecryption can only achieve one kind of homomorphic operation, additive homomorphism or multiplicative homomorphism. Somewhat homomorphic encryption can achieve finite times of multiplicative and additive homomorphic operations simultaneously. Fully homomorphic encryption can achieve multiplicative and additive homomorphic operations in any number of times. This feature, conducting multiplicative and additive homomorphic operations simultaneously, makes sense in privacy protection. In2005, Beneh et al. put forward BGN somewhat homomorphic encryption scheme. Although this scheme can achieve two kinds of homomorphic operations, there is a limitation to just one multiplicative homomorphic encryption, It does not meet the actual requirement. The current research of fully homomorphic encryption only focuses on theory. There is a large gap between practical application and theory in encryption and decryption efficiency and incredible large storage requirement. Designing a kind of somewhat homomorphic encryption scheme that is high-efficient and can fulfill actual requirement makes sense in biometric identification, digital watermarking, data mining and scientific computing privacy protection. The main work of this thesis is as follows:1) Designs and realizes a somewhat homomorphic encryption scheme based on GRSA problem. Correctness, safety and the number of homomorphic operation of this scheme are also analyzed.2) Literature44has proved infeasibility of privacy protection model in data mining raised in literature42. Because the public key encryption scheme based on discrete logarithm problem can only achieve additive homomorphic encryption. By applying somewhat homomorphic encryption scheme based on GRSA problem in the designing of protocols raised by literature42, it becomes feasible.3) Literature17has designed a somewhat homomorphic encryption scheme based on NTRU. It turns somewhat homomorphic encryption scheme into fully homomorphic through key switching, modulus switching and ring reduction technology. But it will increase the number of secret-keys, which in turn decreases computational efficiency. This thesis sets parameters p, q, dg, dr, df of fully homomorphic encryption scheme based on NTRU raised in literature17in order to make the number of homomorphic operations adequate for actual requirement. NTRU is the fastest known public key encryption scheme, so the speed of somewhat homomorphic encryption scheme based on NTRU is guaranteed.4) At present, it is pretty common to use OT1N protocol to design linear algebra secure two-party computation protocol. OT1N protocol has high communication complexity, so the secure two-party computation protocol with linear algebra problem also has high communication complexity. Literature52puts forward the idea that introduces homomorphic encryption technology into linear algebra secure two-party protocol. The current fully homomorphic encryption schemes are low efficiency, so this thesis uses somewhat homomorphic encryption scheme based on NTRU in the designing of linear algebra secure two-party protocol, which decreases round complexity of Du.
Keywords/Search Tags:Somewhat homomorphism, GRSA Problem, NTRU encryption, Securetwo-party computation
PDF Full Text Request
Related items