期刊文献+

一种基于带承诺加密电路的移动代码保护协议

A Secure Mobile Code Protocol Based on Committed Garbled Circuit
下载PDF
导出
摘要 基于Jarecki和Shmatikov的带承诺加密电路技术和Pedersen的可验证门限秘密共享方案,提出了一种新的适用于恶意环境的移动代码保护协议.新协议使用一组服务器来代理部分零知识证明过程并共享密钥.当诚实的服务器多于2?3时,新协议:1)能同时保护输入输出的安全,较现有协议有更高安全性;2)适用于无交互的移动代码环境;3)使得发起者无需和执行者交互就能验证移动代码的正确性,从而避免恶意发起者使用恶意代码来破坏执行者的安全性;4)使得发起者和执行者能公平地得到正确的输出. The lack of protections hinders the application of mobile code,and no sound solutions have been proposed for it so far.Garbled circuit is the only pure software protecting technique that is universal and has provable security,by now.The existing CCKM,ACCK,Tate-Xu and Zhong-Yang protocols based on garbled circuit cannot prevent the attacks from malicious participants and cannot fit to mobile code non-interactively.Based on the committed garbled circuit technology of Jarecki et al.and Pedersen's verifiable threshold secret sharing scheme,this paper presents a new secure mobile code protocol against the malicious participants.In the new protocol,a group of third-party servers are employed to "challenge" the provers,and to share secrets in every secret sharing scheme.When more than two-thirds of the servers are honest,the new protocol:1) protects the inputs and outputs of the mobile codes simultaneously and offers more protection than existing protocols;2) suits for mobile code application non-interactive;3) makes the executors be able to verify the garbled circuit non-interactively and thus protect themselves from malicious codes;and 4) guarantees that the generators and executors can get correct outputs full fairly.
出处 《计算机研究与发展》 EI CSCD 北大核心 2011年第5期862-868,共7页 Journal of Computer Research and Development
基金 国家"九七三"重点基础研究发展计划基金项目(2007CB311101) 国家"八六三"高技术研究发展计划基金项目(2009AA01Z431 2009AA01Z437) 国家自然科学基金项目(60703021)
关键词 移动代码 安全 加密电路 承诺 门限秘密共享 mobile code security garbled circuit commitment threshold secret sharing
  • 相关文献

参考文献15

  • 1Yao A C C. How to generate and exchange secrets [C]//Proc of the 27th IEEE Symp on Foundations of Computer Science (FOCS). Piscataway, NJ: IEEE, 1986:162-167.
  • 2黄少寅,尹长青,高传善.移动代码加密理论研究[J].计算机研究与发展,2003,40(11):1626-1634. 被引量:2
  • 3Cachin C, Camenisch J, Kilian J, et al. One-round secure computation and secure autonomous mobile agents[C]//Proc of the 27th Int Colloquium on Auromutu, Lungiiages and Programming (ICALP). Berlin: Springer, 2000:512-523.
  • 4Algesheimer J, Cachin C, Camenisch J, et al. Cryptographic security for mobile code [C]//Proc of IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 2001: 2-11.
  • 5Tate S R, Xu K. Mobile agent security through multi-agent cryptographic protocols [C]//Proc of the 4th Int Conf on Internet Computing (IC 2003). CSREA Press, 2003:462- 468.
  • 6Zhong S, Richard Y Y. Verifiable distributed oblivious transfer and mobile agent security [J]. Mobile Networks and Applications, 2006, 11(2): 201-210.
  • 7Jarecki S, Shmatikov V. Efficient two-party computation on committed inputs [C]//Proc of the 26th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2007 : 97-114.
  • 8Pedersen T P. Non interactive and information-theoretic secure verifiable secret sharing [C]//Proc of Advances in Cryptology--CRYPTO'91. Berlin: Springer,1992:129-140.
  • 9Kiraz M, Schoenmakers B. A protocol Issue for the malicious case of Yao's garbled circuit construction [C]//Proc of the 27th Symp on Information Theory in the Benelux. Piscataway, NJ: IEEE, 2006:283-290.
  • 10Lindell Y, Pinkas B. An efficient protocol for secure two- party computation in the presence of malicious adversaries [C]//Proc of the 26th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2007, 52-78.

二级参考文献25

  • 1TSander, C Tschudin. Towards mobile cryptography. In: Proc of the 1998 IEEE Symposium on Security and Privacy. Oakland,California: IEEE Computer Society, 1998.
  • 20 Goldreich. Secure Multi-Party Computation. Manuscript Version 1.1, 1998. http://www.wisdom.weizmann.ac. il/-oded/foc. html.
  • 3S Micali, P Rogaway. Secure computation. In: J Feigenbaum ed.Adavances in Cryptography: CRYPTO'91, Lecture Notes in Computer Science, Vol 576. Berlin: Springer, 1992. 392-404.
  • 4A Fuggetta, G P Picco, G Vigna. Understanding code mobility.IEEE Trans on Software Engineering, 1998, 23(5) : 342-361.
  • 5David Chaum, Ivan Damgard, Jeroen van de Graaf. Multiparty computations ensuring secrecy of each party's input and correcmess of the output. In: Carl Pomerance ed. CRYPTO'87 Proceedings. Berlin: Springer-Verlag, 1988. 87-119.
  • 6Martin Abadi, Joan Feigenbaum, Joe Kilian. On hiding information from an oracle. Journal of Computer System Science,1989, 39(1): 21-50.
  • 7Richard E Zippel. Rational function decomposition. In: Proc of the Int'l Symp on Symbolic and Algebraic Computation. Bonn,Germany: ACM Press, 1991. 1-6.
  • 8Adi Shamir. Efficient signature schemes based on birational permutations. In: Douglas R Stinson ed. Proc of CRYPTO' 93,LNCS 773, 1993. 1- 12.
  • 9J Algesheimer, C Cachin, J Camenisch et al. Cryptographic security for mobile code. In: Proc of the IEEE Computer Society Syrup on Research in Security and Privacy. Los Alamitos, CA:IEEE Computer Society Press, 2001. 2-11.
  • 10Giovanni Vigna. Protecting mobile agents through tracing. The 3rd ECOOP Workshop on Mobile Object Systems, Jyvaskyla,Finland, 1997.

共引文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部