期刊文献+

关于一个数值比较协议的安全性证明

On the security proof of a protocol for private integer comparison
下载PDF
导出
摘要 Cachin在1990年的ACM计算机和通信安全会议上提出了一个电子竞价和拍卖协议,并给出了协议的安全性证明.我们分析发现Cachin的协议证明中存在一个错误,并纠正了这个错误. In 1990 ACM Conference on Computer and Communications Security,Cachin proposed a protocol for private bidding and auctions and gave the security proof.We show that there is a mistake in Cachin's security proof,and we correct the mistake.
出处 《中国科学院研究生院学报》 CAS CSCD 北大核心 2011年第2期262-265,共4页 Journal of the Graduate School of the Chinese Academy of Sciences
关键词 信息安全 安全协议 可证明安全 安全多方计算 百万富翁问题 information security secure protocol provable security secure multiparty computation millionaires’problem
  • 相关文献

参考文献5

  • 1Yao A C. Protocls for secure computation[C ]//Proceedings of 23rd IEEE Symposium on Foundations of Computer Science. 1982:160- 164.
  • 2Cachin C. Efficient private bidding and auctions with an oblivious third party[ C]//6th ACM Conference on Computer and Communications Security. ACM Press, 1990:120-127.
  • 3Blake I F, Kolesnikov V. Strong conditional oblivious transfer and computing on intervals [ C] //10th International Conference on the Theory and Application of Cryptology and Information Security, Asiacrypt'04, Jeju Island, Korea. Berlin: Springer, LNCS 3329, 2004: 515-529.
  • 4秦静,张振峰,冯登国,李宝.无信息泄漏的比较协议[J].软件学报,2004,15(3):421-427. 被引量:49
  • 5秦静,张振峰,冯登国,李宝.一个特殊的安全双方计算协议[J].通信学报,2004,25(11):35-42. 被引量:10

二级参考文献23

  • 1Goldreich O. Secure multi-party computation, manuscript version 1.3. 2002. htttp://theory.lcs.mit.edu/-oded
  • 2Cramer R. Introduction to secure computation. In: Damgaard I, ed. Lectures on Data Security-Modern Cryptology in Theory and Practice. Lecture Notes in Computer Science, Vol 1561. Springer-Verlag, 1999. 16-62.
  • 3Yao AC. Protocols for secure computation. In: Proc. of the 23rd IEEE Symp. on Foundation of Computer Science. Chicago: IEEE Computer Society, 1982. 160-164.
  • 4Cachin C. Efficient private bidding and auctions with an oblivious third party. In: ACM Conf. on Computer and Communications Security, ed. Proc. of the 6th ACM Conf. on Computer and Communications Security. Assn for Computing Machinery, 1999.120~127.
  • 5Fagin R, Naor M, Winkler P. Comparing information without leaking it. Communications of the ACM, 1996,39(5):77-85.
  • 6Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed., John Wiley & Sons, Inc., 1996.
  • 7Cachin C, Micali S, Stadler M. Computationally private information retrieval with polylogarithmic communication. In: Slern J, ed.Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vo1.1592, Springer-Verlag, 1999.402~414.
  • 8Naccache D, Stern J. A new public-key cryptosystem based on higher residues. In: Association for Computing Machinery, ed. Proc.of the 5th ACM Conf. on Computer and Communications Security. San Francisco: ACM, 1998.59~66.
  • 9Okamoto T, Uchiyama S. A new public key cryptosystem as secure as factoring. In: Nyberg K, ed. Proc. of the Advances in Cryptology-EUROCRYPT'98. Lecture Notes in Computer Science, Vol 1403, Springer-Verlag, 1998. 308~318.
  • 10Paillier P. Public-Key cryptosystem based on composite degree residuosity classes. In: Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vol 1592, Springer-Verlag, 1999. 223~238.

共引文献54

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部