4.7 Article

Dynamic Fully Homomorphic encryption-based Merkle Tree for lightweight streaming authenticated data structures

期刊

JOURNAL OF NETWORK AND COMPUTER APPLICATIONS
卷 107, 期 -, 页码 113-124

出版社

ACADEMIC PRESS LTD- ELSEVIER SCIENCE LTD
DOI: 10.1016/j.jnca.2018.01.014

关键词

Verifiable data streaming; Streaming authenticated data structures; Merkle tree; Fully homomorphic encryption

资金

  1. National Natural Science Foundation of China [61772127]
  2. program for Talents of Higher Education in Liaoning province [LJQ2015081]
  3. Doctoral Science Fund of Liaoning province [201601166]
  4. Natural Science Foundation of Guangdong Province for Distinguished Young Scholars [2014A030306020]
  5. Guangzhou scholars project for universities of Guangzhou [1201561613]
  6. Science and Technology Planning Project of Guangdong Province [2015B010129015]

向作者/读者索取更多资源

Fully Homomorphic encryption-based Merkle Tree (FHMT) is a novel technique for streaming authenticated data structures (SADS) to achieve the streaming verifiable computation. By leveraging the computing capability of fully homomorphic encryption, FHMT shifts almost all of the computation tasks to the server, reaching nearly no overhead for the client. Therefore, FHMT is an important technique to construct a more efficient lightweight ADS for resource-limited clients. But the typical FHMT cannot support the dynamic scenario very well because it cannot expend freely since its height is fixed. We now present our fully dynamic FHMT construction, which is a construction that is able to authenticate an unbounded number of data elements and improves upon the state-of-the-art in terms of computational overhead. We divided the algorithms of the DFHMT with the following phases: initialization, insertion, tree expansion, query and verification. The DFHMT removes the drawbacks of the static FHMT. In the initialization phase, it is not required for the scale of the tree to be determined, and the scale of the tree can be adaptively expanded during the data-appending phase. This feature is more suitable for streaming data environments. We analyzed the security of the DFHMT, and point out that DFHMT has the same security with FHMT. The storage, communication and computation overhead of DFHMT is also analyzed, the results show that the client uses simple numerical multiplications and additions to replace hash operations, which reduces the computational burden of the client; the length of the authentication path in DFHMT is shorter than FHMT, which reduces storage and communication overhead. The performance of DFHMT was compared with other construction techniques of SADS via some tests, the results show that DFHMT strikes the performance balance between the client and server, which has some performance advantage for lightweight devices.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.7
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据