首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
常数复杂性的百万富翁协议   总被引:6,自引:0,他引:6  
百万富翁协议是一个重要的安全多方计算协议,其中两个参与者比较他们的秘密整数的大小而不泄漏进一步的信息。针对现有方案效率低、不实用等问题,提出了用可随机化比特加密和同态加密两种百万富翁协议构造方案。其中用可随机化比特加密的方案复杂性为指数,但由于不需要低效率的模指数运算,因此适合不太大的秘密整数比较;基于同态加密的协议复杂性为常数,适合秘密大整数的比较。协议的安全性基于其使用的公钥加密方案。  相似文献   

2.
Secure multi-party computation (SMC) is a research focus in international cryptographic community. At present, there is no SMC solution to the intersection problem of sets. In this paper, we first propose a SMC solution to this problem. Applying Cantor encoding method to computational geometry problems, and based on the solution to set-intersection problem, we further propose solutions to points inclusion problem and intersection problem of rectangles and further prove their privacy-preserving property with widely accepted simulation paradigm. Compared with the known solutions, these new solutions are of less computational complexity and less communication complexity, and have obvious superiority in computational and communication complexity.  相似文献   

3.
 可验证秘密共享(verifiable secret sharing,VSS)是一类重要的广义安全多方计算协议,轮复杂性和通信复杂性是其重要的复杂性度量.一些标准模型下的常数轮VSS协议在理论上具有较高的效率,但标准模型对秘密信道和广播信道的要求使得这些协议在现实网络中不具有实用性.安全群组通信对安全多方计算协议的安全性和性能有着重要影响,因此提出了安全多播与安全多方计算结合的体系结构——SMPC over SM.设计了两层分散式大规模安全多播组密钥管理方案,新方案所有组成员共享组密钥,在密钥更新过程中使用多播技术,使其达到了常数级的通信复杂性,并具有较好的可扩展性和容错性.基于上述体系结构SMPC over SM和组密钥管理方案,对Katz所提出的标准模型下常数轮VSS协议予以优化,继承了原协议最优轮复杂性优点,同时将其通信复杂性由O(n3)降低为O(n2),节点的处理延迟降低为原来的1/n.  相似文献   

4.
0 IntroductionShamir[1]and Blakley[2]proposed two (k, n) thresholdsecret sharing methods respectively in 1979 . After thatmany threshold cryptosystemis proposed,see Desmedt[3]fora survey. Most of those schemes have a common groundthat atrusted third party (TTP) or trusted dealer is need in thestage of generating secret shares . Because of the presence ofthe TTP,one has toface the problemof single point failure.Inthe recent decade,scholars paid more attention on de-vising secret sharing gen…  相似文献   

5.
匿名秘密共享在信息安全领域中有着非常重要的应用,已有的方案因效率低,很难满足实际应用所需。将匿名秘密共享当作一个特定的安全多方计算问题来求解。首先定义并设计若干安全多方计算问题的基础协议,继而提出一个完整的匿名门限秘密共享方案。该方案适宜于任意门限参数,而且真正能够保护参与者的隐私。在秘密恢复时,不需要泄露任何有关参与者身份及共享份额的信息。该方案安全、有效,特别适宜于群组密码中匿名认证或匿名签名等应用。  相似文献   

6.
安全多方计算技术为不泄露隐私数据的多方参与协同计算提供新的解决方法,该领域一直受到国内外密码学学者的重点关注。为客观地反映当前安全多方计算的研究现状,探讨安全多方计算的基本知识和研究热点。以Web of Science核心合集数据库1985—2020年的安全多方计算相关研究文献为基础,采用文献计量的可视化分析方法,对研究文献进行年发文量分布、期刊分布、核心作者、研究机构、引文分析、关键词共现分析六个方面进行定量统计和定性分析。结果表明:安全多方计算已经成为密码学界关注的一个研究热点,文献年发文量总体上保持增长的趋势,但国内外的学术研究团体呈现地域化特点,互动交流较少。研究热点主要围绕安全多方计算模型研究、应用协议研究、基础模块研究和量子安全多方计算四个方面。可见随着新形势下隐私信息安全越来越被重视,安全多方计算将迎来广泛的研究和应用前景。  相似文献   

7.
有关保护私有信息的三角不等式判定问题研究   总被引:1,自引:0,他引:1  
安全多方计算是信息安全领域研究的热点问题之一,保护私有信息的三角不等式判定问题是一类基于三方的特殊安全多方计算问题。文章设计了一个基于Paillier加密算法的百万富翁比较协议,并扩展该协议至三方参与者,形成一个基于Paillier加密算法的三角不等式判定协议;结合点积协议与百万富翁协议,设计了一个保护私有信息的三角不等式判定协议,在保护用户私有输入信息的条件下,解决了三角不等式的判定问题。  相似文献   

8.
简要介绍了数据挖掘和安全多方计算,提出了一种高效的基于安全多方计算的保持隐私数据挖掘协议,并对协议的安全性、公平性、有效性和复杂度进行了分析.  相似文献   

9.
用公开密钥加密算法解决了集合相交的多方保密计算问题,并提出了3种解决方案,它们均基于参与保密比较的双方都是半诚实的.所提方案既可以使双方知道集合的交集,也可以使双方只知道交集的势,而不知道具体的交集,同时运用模拟范例证明了解决方案的保密性.该方案适用于不暴露交集的元素、向一方暴露交集的元素、向双方暴露交集的元素等3种场合,且计算复杂度较低,可以容易地推广到保密计算的多个集合相交的问题,在网络隐私保护方面具有重要的应用价值.  相似文献   

10.
利用DH(diffie hellman)问题、数字签名和哈希函数的内容,提出一种贡献型的动态群密钥交换协议,并对协议的安全性和计算效率进行了分析.所提出的协议中,每个群成员都贡献信息而生成会话密钥,协议能实现群成员的加入或离开.安全性分析表明,所提出的协议是安全的,能满足群密钥交换协议的安全性要求.协议效率比较分析表明所提协议的存储量和计算量都较小.  相似文献   

11.
Numerous privacy-preserving issues have emerged along with the fast development of the Internet of Things. In addressing privacy protection problems in Wireless Sensor Networks(WSN), secure multi-party computation is considered vital, where obtaining the Euclidian distance between two nodes with no disclosure of either side’s secrets has become the focus of location-privacy-related applications. This paper proposes a novel Privacy-Preserving Scalar Product Protocol(PPSPP) for wireless sensor networks. Based on PPSPP, we then propose a Homomorphic-Encryption-based Euclidean Distance Protocol(HEEDP) without third parties. This protocol can achieve secure distance computation between two sensor nodes. Correctness proofs of PPSPP and HEEDP are provided, followed by security validation and analysis. Performance evaluations via comparisons among similar protocols demonstrate that HEEDP is superior; it is most efficient in terms of both communication and computation on a wide range of data types, especially in wireless sensor networks.  相似文献   

12.
Efficiency and scalability are still the bottleneck for secure multi-party computation geometry(SMCG).In this work a secure planar convex hull(SPCH) protocol for large-scaled point sets in semi-honest model has been proposed efficiendy to solve the above problems.Firstly,a novel privacy-preserving point-inclusion(PPPI) protocol is designed based on the classic homomorphic encryption and secure cross product protocol,and it is demonstrated that the complexity of PPPI protocol is independent of the vertex size of the input convex hull.And then on the basis of the novel PPPI protocol,an effective SPCH protocol is presented.Analysis shows that this SPCH protocol has a good performance for large-scaled point sets compared with previous solutions.Moreover,analysis finds that the complexity of our SPCH protocol relies on the size of the points on the outermost layer of the input point sets only.  相似文献   

13.
Cloud storage service reduces the burden of data users by storing users’ data files in the cloud. But, the files might be modified in the cloud. So, data users hope to check data files integrity periodically. In a public auditing protocol, there is a trusted auditor who has certain ability to help users to check the integrity of data files. With the advantages of no public key management and verification, researchers focus on public auditing protocol in ID-based cryptography recently. However, some existing protocols are vulnerable to forgery attack. In this paper, based on ID-based signature technology, by strengthening information authentication and the computing power of the auditor, we propose an ID-based public auditing protocol for cloud data integrity checking. We also prove that the proposed protocol is secure in the random oracle model under the assumption that the Diffie-Hellman problem is hard. Furthermore, we compare the proposed protocol with other two ID-based auditing protocols in security features, communication efficiency and computation cost. The comparisons show that the proposed protocol satisfies more security features with lower computation cost.  相似文献   

14.
几何相交问题的多方保密计算   总被引:2,自引:0,他引:2  
研究几何图形相交问题解决方案在计算几何的多方保密计算中有重要的意义。用不经意传输研究计算几何问题多方保密计算。首先针对已有的两线段相交问题解决方案计算复杂性高的缺点,提出了新的解决方案,降低了该问题的计算复杂性。接着研究2个新的多方保密计算问题:两任意多边形相交与2个任意几何图形相交问题的多方保密计算,提出了相应的解决方案。还利用模拟范例证明了该文提出的3个问题的多方保密计算解决方案是安全的。  相似文献   

15.
一种新的基于ECC的Ad hoc组密钥协商协议   总被引:1,自引:1,他引:0  
在Ad hoc网络中进行安全的组通信,安全的组密钥协商协议是关键.采用椭圆曲线密码方案(elliptic curve cryptosystems,ECC),提出了一种安全有效的Ad hoc网络组密钥协议,并对其可行性和安全性进行了证明.针对Ad hoc 网络节点有随时加入或离开组的特点,提出有效的具有前向保密与后向保密...  相似文献   

16.
恶意模型下公平的安全两方计算协议   总被引:1,自引:0,他引:1  
安全多方计算通过参与者自行进行信息交互和计算完成,信息交换和计算对协议的公平性有很大影响。在恶意模型下基于m/2-out-of-m方法和知识承诺方案,提出一种两方公平交换协议,并用该协议构造一个满足公平性的安全两方计算协议。  相似文献   

17.
采用MTI协议族的思想,设计了一个新的标准模型下基于身份的两方认证密钥协商协议IBAKE,并形式化证明了该协议的安全性.与现有的标准模型下基于身份的密钥协商协议相比,IBAKE协议在计算效率、通信效率等方面性能更加优越.  相似文献   

18.
Proximity detection is an emerging technology in Geo-Social Networks that notifies mobile users when they are in proximity. Nevertheless, users may be unwilling to participate in such applications if they are required to disclose their exact locations to a centralized server and/or their social friends. To this end, private proximity detection protocols allow any two parties to test for proximity while maintaining their locations secret. In particular,a private proximity detection query returns only a boolean result to the querier and, in addition, it guarantees that no party can derive any information regarding the other party's location. However, most of the existing protocols rely on simple grid decompositions of the space and assume that two users are in proximity when they are located inside the same grid cell. In this paper, we extend the notion of private proximity detection, and propose a novel approach that allows a mobile user to define an arbitrary convex polygon on the map and test whether his friends are located therein. Our solution employs a secure two-party computation protocol and is provably secure. We implemented our method on handheld devices and illustrate its efficiency in terms of both computational and communication costs.  相似文献   

19.
Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol.  相似文献   

20.
鉴于给定的安全级别,椭圆曲线(ECC)比RSA和一般域上的离散对数计算速度快、密钥更短等优点.本文提出将集合的元素编码到椭圆曲线上,基于椭圆曲线上的三个困难问题(DL问题、CDH问题、DDH问题)假设,提出半诚实模型下的隐私保护集合交集汁算协议.整个方案构造新颖、简单,计算量小.与已有方案比较,计算复杂性和通信复杂性都达到了最低.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号