期刊文献+

多方安全计算在保密路径判定中的应用 被引量:3

Application of Secure Multi-party Computation in Judging Private Path
下载PDF
导出
摘要 保密路径判定是一种特殊的保密隐私的几何计算问题.基于保密点积协议和百万富翁协议提出了一种半诚实模型下的曲线与椭圆区域的保密相交判定协议,并对协议的性能进行了分析.该判定协议可用于解决保密路径判定问题. Judging private path is a kind of special privacy-preserving geometric calculation.A new private-preserving protocol for judging the intersection of a curve with an elliptic is proposed based on the Private-Preserving Dot Product Protocol and Millionaires' Protocol under the semi-honest model along with analysis of protocol' capability.It can be used to solve the problem about judging private path.
出处 《信阳师范学院学报(自然科学版)》 CAS 2010年第1期152-155,共4页 Journal of Xinyang Normal University(Natural Science Edition)
基金 贵州省科学技术基金项目(黔科合J字[2008]2118)
关键词 安全多方计算 计算几何 隐私保护 secure multi-party computation computational geometry privacy-preserving
  • 相关文献

参考文献11

  • 1Goldwasser S. Multi-party computations: Past and present [ C ]//Proceedings of the 16th annual ACM Symposium on Principles of Distributed Computing. Santa Barbara, CA USA, 1997: 1-6.
  • 2Yao A C. Protocols for secure computation[ C ]//Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, 1982: 160- 164.
  • 3罗文俊,李祥.多方安全矩阵乘积协议及应用[J].计算机学报,2005,28(7):1230-1235. 被引量:34
  • 4Atallah M J, Du W L. Secure multi-party computational geometry[ C ]//Proceedings of the 7th International Workshop on Algorithms and Data Structures, London, UK, 2001: 165-179.
  • 5Du W L. A study of several specific secure two-party computation problem[ D]. USA:Purdue University,2001 .
  • 6Goldreich M, Avi W. How to play any mental game [ C ]//Procedings the 19th Annual ACM Symposium on the theory of computing, New York, 1987 : 218 -229.
  • 7Goldreich M, Wigderson A. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems[ J]. Journal of the ACM( S 0004-5411 ), 1991,38 ( 1 ) :691-729.
  • 8Ioannidis I, Grama A. An efficient protocol for Yao's millionaires' problem [ C ]//Proceedings of the 36th Hawaii International Conference on System Science, Hawaii, USA, 2003.
  • 9Fischlin M. A cost-effective pay-per-multiplication comparison method for millionaires[ C] //RSA Security 2001 Cryptographer' s Track, Lecture Notes in Computer Science,2001:457-471.
  • 10秦波,秦慧,周克复,王晓峰,王育民.常数复杂性的百万富翁协议[J].西安理工大学学报,2005,21(2):149-152. 被引量:13

二级参考文献28

  • 1秦波,周克复,秦慧,王尚平,王育民.用于无线移动网中的密钥协商方案[J].西安理工大学学报,2005,21(1):38-41. 被引量:1
  • 2Cachin C,Camenish J,Kilian J,et al. One-round secure computation and secure autonomous mobile agents[A]. ICALP 2000,Lecture Notes in Computer Science ,Springer-Verlag, 2000.
  • 3Crescenzo G Di,Ostrovsky R,Rajagopalan S. Conditional oblivious transfer and time-release encryption[A]. Eurocrypt 1999 ,Lecture Notes in Computer Science, 1999,1592: 74~ 89.
  • 4Fischlin M. A cost-effective pay-per-multiplication comparison method for millionaires[A]. RSA Security 2001 Cryptographer's Track, Lecture Notes in Computer Science, 2001,2020: 457~471.
  • 5Goldreich O,Micali S,Wigderson A. How to play any mental game-or-a completeness theorem for protocols with honest majorities[A]. Proceedings of the 19th Annual ACM Symposium on the Theory of Computing, 1987. 218~229.
  • 6Goldreich O,Micali S,Wigderson A. Proofs that yield nothing about their validity-or-all languages in NP have zeroknowledge proof systems[J]. Journal of the ACM, 1991,8(1): 691~ 729.
  • 7Yao A. How to generate and exchange secrets[A]. Proceedings of the 27th IEEE Symposium on Foundations of Computer Science (FOCS)[C]. IEEE, 1986. 162~167.
  • 8Boudot F,Schoenmakers B,Traore J. A fair and efficient solution to the socialist millionaires' Problem[J]. Discrete Applied Mathematics,Special Issue on Coding and Cryptography. Elsevier,2000.
  • 9Jakobsson M ,Yung M. Proving without knowing :on oblivious,agnostic and blindfolded provers[J]. Crypto 1996,Lecture Notes in Computer Science, 1996,1109:186~200.
  • 10Sander T, Young A, Yung M. Non-interactive crypto-computing for NC1 [A]. Proc 40th FOCS ,IEEE, 1999. 554~ 567.

共引文献43

同被引文献22

  • 1秦波,秦慧,周克复,王晓峰,王育民.常数复杂性的百万富翁协议[J].西安理工大学学报,2005,21(2):149-152. 被引量:13
  • 2罗永龙,徐致云,黄刘生.安全多方的统计分析问题及其应用[J].计算机工程与应用,2005,41(24):141-143. 被引量:14
  • 3李顺东,司天歌,戴一奇.集合包含与几何包含的多方保密计算[J].计算机研究与发展,2005,42(10):1647-1653. 被引量:21
  • 4李顺东,戴一奇,王道顺,罗平.几何相交问题的多方保密计算[J].清华大学学报(自然科学版),2007,47(10):1692-1695. 被引量:11
  • 5S Goldwasser.Multi-party computations: past and present. Proceedings of the Sixteenth Annual ACM Symposium on Principles of Distributed Computing-PODC’97 . 1997
  • 6Goldreich O,Micali S,Wigderson A.How to play any mental game or a completeness theorem for protocol with honest majority. Proceedings of the 19th Annual ACM Symposiumon Theory of Computing . 1987
  • 7O. Goldreich.Secure Multi-Party Computation. http://www.wisdom.weizmann.ac.il/home/oded/public.html/fot.html . 1998
  • 8Du Wenliang.A study of several specific secure two-party computation problems. . 2001
  • 9Yao A C. Protocols for secure computation. Proceedings of' the 23rd IEEE Symposium on Foundations of Computer Science, 1982: 160-164.
  • 10Goldwasser S. Muhi-party computations: past and present. Proceed- ings of the 16th annual ACM Symposium on Principles of Distributed Computing, Santa Barbara, CA USA, 1997:1-6.

引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部