Commitment scheme is a basic component of many cryptographic protocols, such as coin-tossing, identification schemes, zero-knowledge and multi-party computation. In order to prevent man-in-middle attacks, non-malleabi...Commitment scheme is a basic component of many cryptographic protocols, such as coin-tossing, identification schemes, zero-knowledge and multi-party computation. In order to prevent man-in-middle attacks, non-malleability is taken into account. Many forming works focus on designing non-malleable commitments schemes based on number theory assumptions. In this paper we give a general framework to construct non- interactive and non-malleable commitment scheme with respect to opening based on more general assumptions called q-one way group homomorphisms (q-OWGH). Our scheme is more general since many existing commitment schemes can be deduced from our scheme.展开更多
For a graph G, let b(G)=max﹛|D|: Dis an edge cut of G﹜ . For graphs G and H, a map Ψ: V(G)→V(H) is a graph homomorphism if for each e=uv∈E(G), Ψ(u)Ψ(v)∈E(H). In 1979, Erd?s proved by probabilistic methods that...For a graph G, let b(G)=max﹛|D|: Dis an edge cut of G﹜ . For graphs G and H, a map Ψ: V(G)→V(H) is a graph homomorphism if for each e=uv∈E(G), Ψ(u)Ψ(v)∈E(H). In 1979, Erd?s proved by probabilistic methods that for p ≥ 2 with if there is a graph homomorphism from G onto Kp then b(G)≥f(p)|E(G)| In this paper, we obtained the best possible lower bounds of b(G) for graphs G with a graph homomorphism onto a Kneser graph or a circulant graph and we characterized the graphs G reaching the lower bounds when G is an edge maximal graph with a graph homomorphism onto a complete graph, or onto an odd cycle.展开更多
The Blaschke-Minkowski homomorphisms was defined by Schuster.Recently,Wang extended its concept to Lp version.In this paper,we obtain affirmative and negative forms of the Shephard type problems for Lp geominimal surf...The Blaschke-Minkowski homomorphisms was defined by Schuster.Recently,Wang extended its concept to Lp version.In this paper,we obtain affirmative and negative forms of the Shephard type problems for Lp geominimal surface areas with respect to the Lp Blaschke-Minkowski homomorphisms.展开更多
Schuster introduced the notion of Blaschke-Minkowski homomorphisms and first considered Busemann-Petty type problems. In this paper, we study the Busemann-Petty type problems for the geominimal surface area with respe...Schuster introduced the notion of Blaschke-Minkowski homomorphisms and first considered Busemann-Petty type problems. In this paper, we study the Busemann-Petty type problems for the geominimal surface area with respect to Blaschke-Minkowski homomorphisms.展开更多
In this paper, the induced group homomorphism was studied. It is proved that for any ideal I of a ring R contained in J(R), K 0(π):K 0(R)→K 0(R/I) is isomorphic if and only if K 0(π) + is a sem...In this paper, the induced group homomorphism was studied. It is proved that for any ideal I of a ring R contained in J(R), K 0(π):K 0(R)→K 0(R/I) is isomorphic if and only if K 0(π) + is a semigroup isomorphism; characterizations are given for the semilocal rings being semiperfect.展开更多
Suppose F is a field, and n, p are integers with 1 ≤ p 〈 n. Let Mn(F) be the multiplicative semigroup of all n × n matrices over F, and let M^Pn(F) be its subsemigroup consisting of all matrices with rank p...Suppose F is a field, and n, p are integers with 1 ≤ p 〈 n. Let Mn(F) be the multiplicative semigroup of all n × n matrices over F, and let M^Pn(F) be its subsemigroup consisting of all matrices with rank p at most. Assume that F and R are subsemigroups of Mn(F) such that F M^Pn(F). A map f : F→R is called a homomorphism if f(AB) = f(A)f(B) for any A, B ∈F. In particular, f is called an endomorphism if F = R. The structure of all homomorphisms from F to R (respectively, all endomorphisms of Mn(F)) is described.展开更多
Using fixed point methods, we prove the Hyers–Ulam–Rassias stability and superstability of Jordan homomorphisms (Jordan *-homomorphisms), and Jordan derivations (Jordan *-derivations) on Banach algebras (C*-...Using fixed point methods, we prove the Hyers–Ulam–Rassias stability and superstability of Jordan homomorphisms (Jordan *-homomorphisms), and Jordan derivations (Jordan *-derivations) on Banach algebras (C*-algebras) for the generalized Jensen–type functional equationwhere r is a fixed positive real number in (1, ∞).展开更多
We shall generalize the results of [9] about characterization of isomorphisms on quasi-Banach algebras by providing integral type conditions. Also, we shall give some new results in this way and finally, give a result...We shall generalize the results of [9] about characterization of isomorphisms on quasi-Banach algebras by providing integral type conditions. Also, we shall give some new results in this way and finally, give a result about hybrid fixed point of two homomorphisms on quasi-Banach algebras.展开更多
In this paper,linear maps preserving Lie products at zero points on nest algebras are studied.It is proved that every linear map preserving Lie products at zero points on any finite nest algebra is a Lie homomorphism....In this paper,linear maps preserving Lie products at zero points on nest algebras are studied.It is proved that every linear map preserving Lie products at zero points on any finite nest algebra is a Lie homomorphism.As an application,the form of a linear bijection preserving Lie products at zero points between two finite nest algebras is obtained.展开更多
Several possible definitions of local injectivity for a homomorphism of an oriented graph G to an oriented graph H are considered. In each case, we determine the complexity of deciding whether there exists such a homo...Several possible definitions of local injectivity for a homomorphism of an oriented graph G to an oriented graph H are considered. In each case, we determine the complexity of deciding whether there exists such a homomorphism when G is given and H is a fixed tournament on three or fewer vertices. Each possible definition leads to a locally-injective oriented colouring problem. A dichotomy theorem is proved in each case.展开更多
We show that every unital invertibility preserving linear map from a von Neumann algebra onto a semi-simple Banach algebra is a Jordan homomorphism;this gives an affirmative answer to a problem of Kaplansky for all vo...We show that every unital invertibility preserving linear map from a von Neumann algebra onto a semi-simple Banach algebra is a Jordan homomorphism;this gives an affirmative answer to a problem of Kaplansky for all von Neumann algebras.For a unital linear map Φ from a semi-simple complex Banach algebra onto another,we also show that the following statements are equivalent:(1) Φ is an homomorphism;(2)Φ is completely invertibility preserving;(3)Φ is 2-invertibility preserving.展开更多
In this paper, a characterization of continuous module homomorphisms on random semi-normed modules is first given; then the characterization is further used to show that the Hahn-Banach type of extension theorem is st...In this paper, a characterization of continuous module homomorphisms on random semi-normed modules is first given; then the characterization is further used to show that the Hahn-Banach type of extension theorem is still true for continuous module homomorphisms on random semi-normed modules.展开更多
In this paper, we prove the generalized Hyers-Ulam stability of homomorphisms in quasi- Banach algebras associated with the following Pexiderized Jensen functional equation f(x+y/2+z)-g(x-y/2+z)=h(y).This is...In this paper, we prove the generalized Hyers-Ulam stability of homomorphisms in quasi- Banach algebras associated with the following Pexiderized Jensen functional equation f(x+y/2+z)-g(x-y/2+z)=h(y).This is applied to investigating homomorphisms between quasi-Banach algebras. The concept of the generalized Hyers-Ulam stability originated from Rassias' stability theorem that appeared in his paper: On the stability of the linear mapping in Banach spaces, Proc. Amer. Math. Soc., 72, 297-300 (1978).展开更多
Let R be a prime ring, L a non-central Lie ideal of R and g a non-zero generalized derivation of R. If g acts as a Jordan homomorphism on L, then either g(x) = x for all x ∈ R, or char(R) = 2, R satisfies the sta...Let R be a prime ring, L a non-central Lie ideal of R and g a non-zero generalized derivation of R. If g acts as a Jordan homomorphism on L, then either g(x) = x for all x ∈ R, or char(R) = 2, R satisfies the standard identity s4(x1, x2, x3, x4), L is commutative and u2 ∈ Z(R), for any u C L. We also examine some consequences of this result related to generalized derivations which act as Jordan homomorphisms on the set [I, I], where I is a non-zero right ideal of R.展开更多
Suppose A is a unital C*-algebra and r 1.In this paper,we define a unital C*-algebra C(cb)*(A,r) and a completely bounded unital homomorphism αr:A → C(cb)*(A,r)with the property that C(cb)*(A,r)=C...Suppose A is a unital C*-algebra and r 1.In this paper,we define a unital C*-algebra C(cb)*(A,r) and a completely bounded unital homomorphism αr:A → C(cb)*(A,r)with the property that C(cb)*(A,r)=C*(αr(A))and,for every unital C*-algebra B and every unital completely bounded homomorphism φ:A→ B,there is a(unique)unital *-homomorphism π:C(cb)*(A,r)→B such thatφ=πoαr.We prove that,if A is generated by a normal set {tλ:λ∈Λ},then C(cb)*(A,r)is generated by the set {αr(tλ):λ∈Λ}.By proving an equation of the norms of elements in a dense subset of C(cb)*(A,r)we obtain that,if Β is a unital C*-algebra that can be embedded into A,then C(cb)*(B,r)can be naturally embedded into C(cb)*(A,r).We give characterizations of C(cb)*(A,r)for some special situations and we conclude that C(cb)*(A,r)will be "nice" when dim(A)≤ 2 and "quite complicated" when dim(A)≥ 3.We give a characterization of the relation between K-groups of A and K-groups of C(cb)*(A,r).We also define and study some analogous of C(cb)*(A,r).展开更多
As data analysis often incurs significant communication and computational costs,these tasks are increasingly outsourced to cloud computing platforms.However,this introduces privacy concerns,as sensitive data must be t...As data analysis often incurs significant communication and computational costs,these tasks are increasingly outsourced to cloud computing platforms.However,this introduces privacy concerns,as sensitive data must be transmitted to and processed by untrusted parties.To address this,fully homomorphic encryption(FHE)has emerged as a promising solution for privacy-preserving Machine-Learning-as-a-Service(MLaaS),enabling computation on encrypted data without revealing the plaintext.Nevertheless,FHE remains computationally expensive.As a result,approximate homomorphic encryption(AHE)schemes,such as CKKS,have attracted attention due to their efficiency.In our previous work,we proposed RP-OKC,a CKKS-based clustering scheme implemented via TenSEAL.However,errors inherent to CKKS operations—termed CKKS-errors—can affect the accuracy of the result after decryption.Since these errors can be mitigated through post-decryption rounding,we propose a data pre-scaling technique to increase the number of significant digits and reduce CKKS-errors.Furthermore,we introduce an Operation-Error-Estimation(OEE)table that quantifies upper-bound error estimates for various CKKS operations.This table enables error-aware decryption correction,ensuring alignment between encrypted and plaintext results.We validate our method on K-means clustering using the Kaggle Customer Segmentation dataset.Experimental results confirm that the proposed scheme enhances the accuracy and reliability of privacy-preserving data analysis in cloud environments.展开更多
Digital twin is a novel technology that has achieved significant progress in industrial manufactur-ing systems in recent years.In the digital twin envi-ronment,entities in the virtual space collect data from devices i...Digital twin is a novel technology that has achieved significant progress in industrial manufactur-ing systems in recent years.In the digital twin envi-ronment,entities in the virtual space collect data from devices in the physical space to analyze their states.However,since a lot of devices exist in the physical space,the digital twin system needs to aggregate data from multiple devices at the edge gateway.Homomor-phic integrity and confidentiality protections are two important requirements for this data aggregation pro-cess.Unfortunately,existing homomorphic encryp-tion algorithms do not support integrity protection,and existing homomorphic signing algorithms require all signers to use the same signing key,which is not feasible in the digital twin environment.Moreover,for both integrity and confidentiality protections,the homomorphic signing algorithm must be compatible with the aggregation manner of the homomorphic en-cryption algorithm.To address these issues,this paper designs a novel homomorphic aggregation scheme,which allows multiple devices in the physical space to sign different data using different keys and support in-tegrity and confidentiality protections.Finally,the security of the newly designed scheme is analyzed,and its efficiency is evaluated.Experimental results show that our scheme is feasible for real world applications.展开更多
Due to the rapid advancement of information technology,data has emerged as the core resource driving decision-making and innovation across all industries.As the foundation of artificial intelligence,machine learning(M...Due to the rapid advancement of information technology,data has emerged as the core resource driving decision-making and innovation across all industries.As the foundation of artificial intelligence,machine learning(ML)has expanded its applications into intelligent recommendation systems,autonomous driving,medical diagnosis,and financial risk assessment.However,it relies on massive datasets,which contain sensitive personal information.Consequently,Privacy-Preserving Machine Learning(PPML)has become a critical research direction.To address the challenges of efficiency and accuracy in encrypted data computation within PPML,Homomorphic Encryption(HE)technology is a crucial solution,owing to its capability to facilitate computations on encrypted data.However,the integration of machine learning and homomorphic encryption technologies faces multiple challenges.Against this backdrop,this paper reviews homomorphic encryption technologies,with a focus on the advantages of the Cheon-Kim-Kim-Song(CKKS)algorithm in supporting approximate floating-point computations.This paper reviews the development of three machine learning techniques:K-nearest neighbors(KNN),K-means clustering,and face recognition-in integration with homomorphic encryption.It proposes feasible schemes for typical scenarios,summarizes limitations and future optimization directions.Additionally,it presents a systematic exploration of the integration of homomorphic encryption and machine learning from the essence of the technology,application implementation,performance trade-offs,technological convergence and future pathways to advance technological development.展开更多
False Data Injection Attack(FDIA),a disruptive cyber threat,is becoming increasingly detrimental to smart grids with the deepening integration of information technology and physical power systems,leading to system unr...False Data Injection Attack(FDIA),a disruptive cyber threat,is becoming increasingly detrimental to smart grids with the deepening integration of information technology and physical power systems,leading to system unreliability,data integrity loss and operational vulnerability exposure.Given its widespread harm and impact,conducting in-depth research on FDIA detection is vitally important.This paper innovatively introduces a FDIA detection scheme:A Protected Federated Deep Learning(ProFed),which leverages Federated Averaging algorithm(FedAvg)as a foundational framework to fortify data security,harnesses pre-trained enhanced spatial-temporal graph neural networks(STGNN)to perform localized model training and integrates the Cheon-Kim-Kim-Song(CKKS)homomorphic encryption system to secure sensitive information.Simulation tests on IEEE 14-bus and IEEE 118-bus systems demonstrate that our proposed method outperforms other state-of-the-art detection methods across all evaluation metrics,with peak improvements reaching up to 35%.展开更多
Ciphertext data retrieval in cloud databases suffers from some critical limitations,such as inadequate security measures,disorganized key management practices,and insufficient retrieval access control capabilities.To ...Ciphertext data retrieval in cloud databases suffers from some critical limitations,such as inadequate security measures,disorganized key management practices,and insufficient retrieval access control capabilities.To address these problems,this paper proposes an enhanced Fully Homomorphic Encryption(FHE)algorithm based on an improved DGHV algorithm,coupled with an optimized ciphertext retrieval scheme.Our specific contributions are outlined as follows:First,we employ an authorization code to verify the user’s retrieval authority and perform hierarchical access control on cloud storage data.Second,a triple-key encryption mechanism,which separates the data encryption key,retrieval authorization key,and retrieval key,is designed.Different keys are provided to different entities to run corresponding system functions.The key separation architecture proves particularly advantageous in multi-verifier coexistence scenarios,environments involving untrusted third-party retrieval services.Finally,the enhanced DGHV-based retrieval mechanism extends conventional functionality by enabling multi-keyword queries with similarity-ranked results,thereby significantly improving both the functionality and usability of the FHE system.展开更多
基金the National Natural Science Foundations of China (Nos. 60673079 and 60572155)
文摘Commitment scheme is a basic component of many cryptographic protocols, such as coin-tossing, identification schemes, zero-knowledge and multi-party computation. In order to prevent man-in-middle attacks, non-malleability is taken into account. Many forming works focus on designing non-malleable commitments schemes based on number theory assumptions. In this paper we give a general framework to construct non- interactive and non-malleable commitment scheme with respect to opening based on more general assumptions called q-one way group homomorphisms (q-OWGH). Our scheme is more general since many existing commitment schemes can be deduced from our scheme.
文摘For a graph G, let b(G)=max﹛|D|: Dis an edge cut of G﹜ . For graphs G and H, a map Ψ: V(G)→V(H) is a graph homomorphism if for each e=uv∈E(G), Ψ(u)Ψ(v)∈E(H). In 1979, Erd?s proved by probabilistic methods that for p ≥ 2 with if there is a graph homomorphism from G onto Kp then b(G)≥f(p)|E(G)| In this paper, we obtained the best possible lower bounds of b(G) for graphs G with a graph homomorphism onto a Kneser graph or a circulant graph and we characterized the graphs G reaching the lower bounds when G is an edge maximal graph with a graph homomorphism onto a complete graph, or onto an odd cycle.
基金Supported by the National Natural Science Foundation of China(11371224)Innovation Foundation of Graduate Student of China Three Gorges University(2019SSPY144)。
文摘The Blaschke-Minkowski homomorphisms was defined by Schuster.Recently,Wang extended its concept to Lp version.In this paper,we obtain affirmative and negative forms of the Shephard type problems for Lp geominimal surface areas with respect to the Lp Blaschke-Minkowski homomorphisms.
基金Supported by the National Natural Science Foundation of China(11371224)Innovation Foundation of Graduate Student of China Three Gorges University(2018SSPY136)
文摘Schuster introduced the notion of Blaschke-Minkowski homomorphisms and first considered Busemann-Petty type problems. In this paper, we study the Busemann-Petty type problems for the geominimal surface area with respect to Blaschke-Minkowski homomorphisms.
文摘In this paper, the induced group homomorphism was studied. It is proved that for any ideal I of a ring R contained in J(R), K 0(π):K 0(R)→K 0(R/I) is isomorphic if and only if K 0(π) + is a semigroup isomorphism; characterizations are given for the semilocal rings being semiperfect.
基金the Chinese NSF under Grant No.10271021the Younth Fund of Heilongjiang Provincethe Fund of Heilongjiang Education Committee for Oversea Scholars under Grant No.1054HQ004
文摘Suppose F is a field, and n, p are integers with 1 ≤ p 〈 n. Let Mn(F) be the multiplicative semigroup of all n × n matrices over F, and let M^Pn(F) be its subsemigroup consisting of all matrices with rank p at most. Assume that F and R are subsemigroups of Mn(F) such that F M^Pn(F). A map f : F→R is called a homomorphism if f(AB) = f(A)f(B) for any A, B ∈F. In particular, f is called an endomorphism if F = R. The structure of all homomorphisms from F to R (respectively, all endomorphisms of Mn(F)) is described.
文摘Using fixed point methods, we prove the Hyers–Ulam–Rassias stability and superstability of Jordan homomorphisms (Jordan *-homomorphisms), and Jordan derivations (Jordan *-derivations) on Banach algebras (C*-algebras) for the generalized Jensen–type functional equationwhere r is a fixed positive real number in (1, ∞).
文摘We shall generalize the results of [9] about characterization of isomorphisms on quasi-Banach algebras by providing integral type conditions. Also, we shall give some new results in this way and finally, give a result about hybrid fixed point of two homomorphisms on quasi-Banach algebras.
基金Supported by the Specialized Research Foundation for the Doctoral Program of Universities and Colleges of China(20110202110002)
文摘In this paper,linear maps preserving Lie products at zero points on nest algebras are studied.It is proved that every linear map preserving Lie products at zero points on any finite nest algebra is a Lie homomorphism.As an application,the form of a linear bijection preserving Lie products at zero points between two finite nest algebras is obtained.
文摘Several possible definitions of local injectivity for a homomorphism of an oriented graph G to an oriented graph H are considered. In each case, we determine the complexity of deciding whether there exists such a homomorphism when G is given and H is a fixed tournament on three or fewer vertices. Each possible definition leads to a locally-injective oriented colouring problem. A dichotomy theorem is proved in each case.
基金supported by NNSFC (10071046)PNSFS (981009)+1 种基金PYSFS(20031009)China Postdoctoral Science Foundation
文摘We show that every unital invertibility preserving linear map from a von Neumann algebra onto a semi-simple Banach algebra is a Jordan homomorphism;this gives an affirmative answer to a problem of Kaplansky for all von Neumann algebras.For a unital linear map Φ from a semi-simple complex Banach algebra onto another,we also show that the following statements are equivalent:(1) Φ is an homomorphism;(2)Φ is completely invertibility preserving;(3)Φ is 2-invertibility preserving.
文摘In this paper, a characterization of continuous module homomorphisms on random semi-normed modules is first given; then the characterization is further used to show that the Hahn-Banach type of extension theorem is still true for continuous module homomorphisms on random semi-normed modules.
文摘In this paper, we prove the generalized Hyers-Ulam stability of homomorphisms in quasi- Banach algebras associated with the following Pexiderized Jensen functional equation f(x+y/2+z)-g(x-y/2+z)=h(y).This is applied to investigating homomorphisms between quasi-Banach algebras. The concept of the generalized Hyers-Ulam stability originated from Rassias' stability theorem that appeared in his paper: On the stability of the linear mapping in Banach spaces, Proc. Amer. Math. Soc., 72, 297-300 (1978).
文摘Let R be a prime ring, L a non-central Lie ideal of R and g a non-zero generalized derivation of R. If g acts as a Jordan homomorphism on L, then either g(x) = x for all x ∈ R, or char(R) = 2, R satisfies the standard identity s4(x1, x2, x3, x4), L is commutative and u2 ∈ Z(R), for any u C L. We also examine some consequences of this result related to generalized derivations which act as Jordan homomorphisms on the set [I, I], where I is a non-zero right ideal of R.
基金partially supported by a Collaboration Grant from the Simons Foundation
文摘Suppose A is a unital C*-algebra and r 1.In this paper,we define a unital C*-algebra C(cb)*(A,r) and a completely bounded unital homomorphism αr:A → C(cb)*(A,r)with the property that C(cb)*(A,r)=C*(αr(A))and,for every unital C*-algebra B and every unital completely bounded homomorphism φ:A→ B,there is a(unique)unital *-homomorphism π:C(cb)*(A,r)→B such thatφ=πoαr.We prove that,if A is generated by a normal set {tλ:λ∈Λ},then C(cb)*(A,r)is generated by the set {αr(tλ):λ∈Λ}.By proving an equation of the norms of elements in a dense subset of C(cb)*(A,r)we obtain that,if Β is a unital C*-algebra that can be embedded into A,then C(cb)*(B,r)can be naturally embedded into C(cb)*(A,r).We give characterizations of C(cb)*(A,r)for some special situations and we conclude that C(cb)*(A,r)will be "nice" when dim(A)≤ 2 and "quite complicated" when dim(A)≥ 3.We give a characterization of the relation between K-groups of A and K-groups of C(cb)*(A,r).We also define and study some analogous of C(cb)*(A,r).
基金funded by National Science and Technology Council,Taiwan,grant numbers are 110-2401-H-002-094-MY2 and 112-2221-E-130-001.
文摘As data analysis often incurs significant communication and computational costs,these tasks are increasingly outsourced to cloud computing platforms.However,this introduces privacy concerns,as sensitive data must be transmitted to and processed by untrusted parties.To address this,fully homomorphic encryption(FHE)has emerged as a promising solution for privacy-preserving Machine-Learning-as-a-Service(MLaaS),enabling computation on encrypted data without revealing the plaintext.Nevertheless,FHE remains computationally expensive.As a result,approximate homomorphic encryption(AHE)schemes,such as CKKS,have attracted attention due to their efficiency.In our previous work,we proposed RP-OKC,a CKKS-based clustering scheme implemented via TenSEAL.However,errors inherent to CKKS operations—termed CKKS-errors—can affect the accuracy of the result after decryption.Since these errors can be mitigated through post-decryption rounding,we propose a data pre-scaling technique to increase the number of significant digits and reduce CKKS-errors.Furthermore,we introduce an Operation-Error-Estimation(OEE)table that quantifies upper-bound error estimates for various CKKS operations.This table enables error-aware decryption correction,ensuring alignment between encrypted and plaintext results.We validate our method on K-means clustering using the Kaggle Customer Segmentation dataset.Experimental results confirm that the proposed scheme enhances the accuracy and reliability of privacy-preserving data analysis in cloud environments.
基金supported by ZTE Industry-University-Institute Cooperation Funds under Grant No.IA20230628015the State Key Laboratory of Particle Detection and Electronics under Grant No.SKLPDE-KF-202314.
文摘Digital twin is a novel technology that has achieved significant progress in industrial manufactur-ing systems in recent years.In the digital twin envi-ronment,entities in the virtual space collect data from devices in the physical space to analyze their states.However,since a lot of devices exist in the physical space,the digital twin system needs to aggregate data from multiple devices at the edge gateway.Homomor-phic integrity and confidentiality protections are two important requirements for this data aggregation pro-cess.Unfortunately,existing homomorphic encryp-tion algorithms do not support integrity protection,and existing homomorphic signing algorithms require all signers to use the same signing key,which is not feasible in the digital twin environment.Moreover,for both integrity and confidentiality protections,the homomorphic signing algorithm must be compatible with the aggregation manner of the homomorphic en-cryption algorithm.To address these issues,this paper designs a novel homomorphic aggregation scheme,which allows multiple devices in the physical space to sign different data using different keys and support in-tegrity and confidentiality protections.Finally,the security of the newly designed scheme is analyzed,and its efficiency is evaluated.Experimental results show that our scheme is feasible for real world applications.
基金supported by the fllowing projects:Natural Science Foundation of China under Grant 62172436Self-Initiated Scientific Research Project of the Chinese People's Armed Police Force under Grant ZZKY20243129Basic Frontier Innovation Project of the Engineering University of the Chinese People's Armed Police Force under Grant WJY202421.
文摘Due to the rapid advancement of information technology,data has emerged as the core resource driving decision-making and innovation across all industries.As the foundation of artificial intelligence,machine learning(ML)has expanded its applications into intelligent recommendation systems,autonomous driving,medical diagnosis,and financial risk assessment.However,it relies on massive datasets,which contain sensitive personal information.Consequently,Privacy-Preserving Machine Learning(PPML)has become a critical research direction.To address the challenges of efficiency and accuracy in encrypted data computation within PPML,Homomorphic Encryption(HE)technology is a crucial solution,owing to its capability to facilitate computations on encrypted data.However,the integration of machine learning and homomorphic encryption technologies faces multiple challenges.Against this backdrop,this paper reviews homomorphic encryption technologies,with a focus on the advantages of the Cheon-Kim-Kim-Song(CKKS)algorithm in supporting approximate floating-point computations.This paper reviews the development of three machine learning techniques:K-nearest neighbors(KNN),K-means clustering,and face recognition-in integration with homomorphic encryption.It proposes feasible schemes for typical scenarios,summarizes limitations and future optimization directions.Additionally,it presents a systematic exploration of the integration of homomorphic encryption and machine learning from the essence of the technology,application implementation,performance trade-offs,technological convergence and future pathways to advance technological development.
基金supported in part by the Sichuan Science and Technology Program(2024YFHZ0015)the Key Laboratory of Data Protection and Intelligent Management,Ministry of Education,Sichuan University(SCUSACXYD202401).
文摘False Data Injection Attack(FDIA),a disruptive cyber threat,is becoming increasingly detrimental to smart grids with the deepening integration of information technology and physical power systems,leading to system unreliability,data integrity loss and operational vulnerability exposure.Given its widespread harm and impact,conducting in-depth research on FDIA detection is vitally important.This paper innovatively introduces a FDIA detection scheme:A Protected Federated Deep Learning(ProFed),which leverages Federated Averaging algorithm(FedAvg)as a foundational framework to fortify data security,harnesses pre-trained enhanced spatial-temporal graph neural networks(STGNN)to perform localized model training and integrates the Cheon-Kim-Kim-Song(CKKS)homomorphic encryption system to secure sensitive information.Simulation tests on IEEE 14-bus and IEEE 118-bus systems demonstrate that our proposed method outperforms other state-of-the-art detection methods across all evaluation metrics,with peak improvements reaching up to 35%.
基金supported by the Innovation Program for Quantum Science and technology(2021ZD0301300)supported by the Fundamental Research Funds for the Central Universities(Nos.3282024046,3282024052,3282024058,3282023017).
文摘Ciphertext data retrieval in cloud databases suffers from some critical limitations,such as inadequate security measures,disorganized key management practices,and insufficient retrieval access control capabilities.To address these problems,this paper proposes an enhanced Fully Homomorphic Encryption(FHE)algorithm based on an improved DGHV algorithm,coupled with an optimized ciphertext retrieval scheme.Our specific contributions are outlined as follows:First,we employ an authorization code to verify the user’s retrieval authority and perform hierarchical access control on cloud storage data.Second,a triple-key encryption mechanism,which separates the data encryption key,retrieval authorization key,and retrieval key,is designed.Different keys are provided to different entities to run corresponding system functions.The key separation architecture proves particularly advantageous in multi-verifier coexistence scenarios,environments involving untrusted third-party retrieval services.Finally,the enhanced DGHV-based retrieval mechanism extends conventional functionality by enabling multi-keyword queries with similarity-ranked results,thereby significantly improving both the functionality and usability of the FHE system.