Simulation study based on SomeWhat homomorphic encryption

4 1 0
Simulation study based on SomeWhat homomorphic encryption

Đang tải... (xem toàn văn)

Thông tin tài liệu

Simulation study based on SomeWhat homomorphic encryption Jing Yang University of Electronic Science and Technology University of Electronic Science and Technology of China of China Chengdu,China Chengdu,China ff98@163.com ay4922@163.com Zhiyin Kong Guangwei Wang Science University of Electronic Science and Technology Assurance Laboratory of China Beijing,China Chengdu,China scheme is proposed, and in his doctoral thesis[3] and Technology on Information homomorphic on fully homomorphic encryption scheme for encryption scheme is most focus on algorithm further discussion Gentry's fully homomorphic efficiency encryption scheme is then proposed on the Abstract—At present and study security of and the rare for homomorphic encryption simulation research This research and development of the homomorphic paper for the Gentry's SomeWhat homomorphic encryption provides a powerful support and encryption scheme for the simulation research, in motivation Later, the domestic and foreign clear text size within a certain range simulation scholars put forward many improved fully was SomeWhat homomorphic encryption scheme, homomorphic encryption scheme Dr Dijk et al and presents the relationship between the length of [4,5] proposed integer on the homomorphism plaintext and ciphertext size scheme based on modular arithmetic, but the Keywords-somewhat homomorphic encryption; simulation;clear text length;ciphertext length I execution efficiency is low; Smart et al.[6] such as using Gentry fully homomorphic encryption idea, put forward the key and the ciphertext with INTRODUCTION relatively small size of the solution, to improve Rivest et al.[1], in 1978, put forward the the efficiency; Stehle et al.[7] of the Gentry is concept of a fully homomorphic encryption, optimized, to allow the negligible probability namely under the condition of not unlock to decryption error this article weakening various operations of cryptograph, the results Gentry on the paper for integer SomeWhat from the decrypted plaintext and operation homomorphic results of the same accordingly All the ideas of simulation research, under the condition of the the homomorphic encryption put forward, weakening of certain parameters for the Gentry scholars who at home and abroad a lot of of the homomorphic encryption scheme, the research on fully homomorphic encryption, simulation experiment on the premise of meet however their proposed solutions are only for the homogeneity of cipher text is obtained under limited different plaintext length size, and the linear time computing, that homomorphism can't cryptograph homomorphism real homomorphism Until graduated from Stanford university in 2009, IBM researcher Gentry[2] based on ideal case the first fully homomorphic encryption Mingyu Fan scheme for the relationship between them are discussed calculation of arbitrary depth processing circuit or any more as to time, did not achieve the entire encryption II A TO THE KNOWLODGE Homomorphic encryption A homomorphic encryption scheme is composed of the fowling four algorithms: keygen : According to the security para- meter, we can produce the public key private key pk and key pk  ( N , x) , private key sk  p sk of the scheme x  pl  2h (1) Encryption : We give a plaintext m and Encryption( pk , m) : Given a plaintext m  {0,1} , so that we can get ciphertext c * using public key m  {0,1}* ,we choose two random integers pk to encrypt plaintext   r1  (2  ,  ) and r  (2 , ) ' Decryption : Inputting private key sk and c then decrypting them, we can get the output plaintext m ciphertext Evaluate : Inputting public key pk , t input circuits C and a set of ciphertext  c  (c1, c 2, ct ) ,we can get the output result  c*  Evaluate( pk , C , c ) What’s the most important , the result must meet the condition Dec( sk , c* )  C (m1, m 2, mt ) B ' According to the public key pk  ( N , x) , we can calculate (2), c serve as the result of ciphertext c  m  2r1  r x mod N (2) Decryption( sk , c ) : According to the given ciphertext, make use of private key sk to calculate (3) m'  (c mod p ) mod (3) Evaluate( pk , C , c1, c ct ) : Given a SomeWhat Homomorphic Encryption C with t inputs and t boolean circuit Gentry structure of SomeWhat homorphic ciphertexts ci Let’s put T ciphertext into encryption scheme is composed of the following extended circuits to perform all its operations, four algorithms: then verify the result of the circuit’s output is (4) Parameter selection: Let’s set them blow ~ ~    ,  '  2 ,  O( ) ,   O( ) , ~   O( )  is safety parameter Security parameters associated with the security of scheme, usually take dozens to hundreds of bits keygen : We choose  bit odd prime numbers p and  bits odd prime numbers q randomly and order N  pq Then choose two to see if it conform (5) c*  Evaluate( pk , C , c) Dec( sk , c* )  C (m1, m 2, mt ) (5) III SOMEWHAT HOMOMORPHIC ENCRYPTION SIMULATION STUDY A simulation environment In the experimental environment, we set safe parameter  to the length of the 19 bits, the order of magnitude as the l  [0, 2 / p] , magnitude for  h  (2  ,  ) , and calculate(1).Setting public magnitude for  ' random integers (4) 105 ; so orders of   also as the 105 ; order of  2 as the 105 ; order of ~ magnitude for  10  ( ) as the 10 ; order of magnitude for  20  ( ) as the 10 ; order of magnitude Algorithm for  ~ ~  ( ) as the 1025 keygen of the data are determined homomorphic encryption scheme, simulation experiment and the simulation results to get the relationship between the size of the size and the ciphertext expressly as well as the time needed for different plaintext size case simulation analysis, get the following conclusions: 1) In the security parameters are the same, to the cases of different input plaintext, along by the above parameters Experiments on a Unix with the rising of the clear size, cipher text size environment using the Compiler GCC (the GNU also on the increase, but growth is not high In Compiler Collection) the security parameters are the same, for B simulation results different input plaintext, cost will gradually In order to facilitate analysis of data, size increase the time needed for simulation and ciphertext expressly to bit size, the 2) By the simulation results can be seen that simulation time in seconds Because the now the homomorphic encryption scheme can simulation environment and algorithm limits, the produce huge amounts of ciphertext, spend a lot size of the plaintext only to 10 bit, here we are in of time at the same time After study of clear text size respectively for bit, bit, bit homomorphic encryption may need to start from and 10 bit to experiment Although the cipher the efficiency in order to improve the above text size is very big, but in order to guarantee the problems consistency of the order of magnitude of the 3)As for the more research on our study, we proceeds of the cipher text results by bit for the want to reduce the cost of time and increase the unit length of the keys to extend our research to more After the simulation to get clear the and more applications relationship between the size and cipher text size shown in the figure REFERENCES [1] We can find the result that, along with the RIVEST R,SHAMIR A,ADLEMAN L.A method of obtaining digital signatures rising of the clear size, the size of the cipher text cryptosystems[J] is also increased, but the growth rate is not high ACM,1978,21(2),pp:120-126 and Communications public-key of the Visible proclaimed in writing to the size of the [2] GENTRY C Fully homomorphic encryption using ideal changes for the size of the cipher text is have a lattices [C]// Proc of the 41st Annual ACM certain influence Symposium on Theory of Computing New York: Below again consider efficiency problem, we will definitely size and the experiments compare the time consuming, can be clear the relationship between size and experimental time as shown in figure ACM Press,2009 pp:169-178 [3] BONEH Dan, GENTRY C A fully homomorphic encryption scheme [D] Stanford: Stanford University 2009 [4] Van DIJK, GENTRY C, HALEV I Fully homomorphic Through the figure we can find that, along with the change of plaintext size, encrypt the encryption over the integers[C]// Pro of the 29th Annual International Conference on Theory and App- consumed time is changing, and increases the lications of Cryptograhic Techniques Berlin: Springer- time that time cost are increase with the size of Verlag,2010, pp:24-43 plaintext has also been gradually increased IV EPILOGUE Under Unix system for [5] GENTRY C Computing arbitrary function of encrypted data[J] Communications of the ACM,2010 53(3),pp: SomeWhat 97-105 [6] SMART N P, VERCAUTEREN F Fully homomorphic encryption with relatively small key and ciphertext sizes[C]// Proc of the 13th International Conference on Practices and Theory in Public Key Cryptography Berlin: Springer-Verlag,2010,pp:420-443 [7] STEHLE D, STEINFELD R Faster fully homomorphic encryption[C]// Proc of International Conference on the Theory and Application of Cryptology and Information Security Berlin: Springer, 2010, pp:377394 figure figure ... if it conform (5) c*  Evaluate( pk , C , c) Dec( sk , c* )  C (m1, m 2, mt ) (5) III SOMEWHAT HOMOMORPHIC ENCRYPTION SIMULATION STUDY A simulation environment In the experimental environment,... for simulation and ciphertext expressly to bit size, the 2) By the simulation results can be seen that simulation time in seconds Because the now the homomorphic encryption scheme can simulation. .. ) as the 1025 keygen of the data are determined homomorphic encryption scheme, simulation experiment and the simulation results to get the relationship between the size of the size and the ciphertext

Ngày đăng: 18/10/2022, 10:40

Tài liệu cùng người dùng

  • Đang cập nhật ...

Tài liệu liên quan