期刊文献+

公平的安全多方计算协议 被引量:3

Secure Multiparty Computation Protocol with Fairness
下载PDF
导出
摘要 公平性是安全多方计算中的一个重要性质,它保证所有参与者都能获得自己的输出,然而在大多数参与者不诚实的情况下,不可能实现完全公平性。为此,在恶意模型下,采用承诺方案及分割选择技术,提出一个基于混淆电路的安全多方计算协议。分析结果表明,该协议在诚实参与者人数t≥4的情形下满足多方计算的安全性,并且实现公平性。 In secure multiparty computation,fairness is an important property,which guarantees all parties receive their outputs.However,it is impossible to achieve complete fairness without an honest majority.To overcome this impossibility,in malicious model,a fair and secure multiparty computation protocol for general functionality is proposed based on garbled circuits and by using commitment and cut and choose technology.Analysis results indicate the agreement guarantees security and fairness when honest party is t≥4.
机构地区 贵州大学理学院
出处 《计算机工程》 CAS CSCD 2012年第7期116-118,121,共4页 Computer Engineering
基金 国家自然科学基金资助项目"分布式密码系统中的基础协议与公平性研究"(60963023) 贵州大学博士基金资助项目"分布式密码系统的基础问题研究"(2007-040) 贵州大学研究生创新基金资助项目"分布式密码协议的公平性研究"(校研理工2011006)
关键词 恶意模型 安全多方计算 混淆电路 公平性 安全性 分割选择技术 malicious model secure multiparty computation garbled circuit fairness security cut and choose technology
  • 相关文献

参考文献13

  • 1Yao A. Protocols for Secure Computation[A].Chicago,USA:IEEE Computer Society,1982.160-164.
  • 2Goldreich O,Micali S,Wigderson A. How to Play Any Mental Game[A].New York,US:ACM Press,1987.218-229.
  • 3田有亮,彭长根.基于双线性对的可验证秘密共享及其应用[J].计算机工程,2009,35(10):158-161. 被引量:8
  • 4Yao A. How to Generate and Exchange Secrets[A].Toronto,Canada:IEEE Computer Society,1986.162-168.
  • 5Cleve R. Limits on the Security of Coin Flips When Half the Processors Are Faulty[A].New York,US:ACM Press,1986.364-369.
  • 6Gordon S,Hazay C,Katz J. Complete Fairness in Secure Two-party Computation[A].New York,US:ACM Press,2008.413-422.
  • 7秦静,张振峰,冯登国,李宝.一个特殊的安全双方计算协议[J].通信学报,2004,25(11):35-42. 被引量:10
  • 8Gordon S. Complete Fairness in Multi-party Computation Without an Honest Majority[A].San Francisco,USA:Springer,2009.19-35.
  • 9Gordon S,Katz J. Partial Fairness in Secure Two-party Computation[A].Springer-verlag,2010.157-176.
  • 10Beimel A,Omri E,Orlov I. Secure Multiparty Computation with Partial Fairness[EB/OL].http://eprint.iacr.org/2010/599.ps,2010.

二级参考文献16

  • 1Shmir A. How to Share a Secret[J]. Communications of the ACM, 1979, 22(11): 612-613.
  • 2Blakley G R. Safeguarding Cryptographic Keys[C]//Proceedings of the National Computer Conference. Berlin, Germany: Springer- Verlag, 1979.
  • 3Chor B, Goldwasser S, Micali S, et al. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults[C]//Proc. of the 26th IEEE Symposium on Foundations of Computer Sciences. Los Angeles, USA: IEEE Computer Society, 1985.
  • 4Feldman P. A Practical Scheme for Non-interactive Verifiable Secret Sharing[C]//Proc. of the 28th IEEE Symposium on Foundations of Computer Science. [S. l.]: IEEE Computer Society, 1987.
  • 5Dutta R, Barua R, Sarkar P. Pairing-based Cryptography: A Survey[Z]. (2004-09-08). http://eprint.iacr.org.
  • 6GOLDREICH O. Secure multi-party computation [EB/OL]. htttp://theory. lcs.mit.edu/~oded,2002.
  • 7YAO AC.Protocols for secure computation[A].Proc of the 23rd IEEE Symp on Foundation of Computer Science[C].Chicago, 1982. 160-164.
  • 8CACHIN C, MICALI S, STADLER M. Computationally private information retrieval with polylogarithmic communication[A]. Proc of the Advances in Cryptology-EUROCRYPT'99[C]. Springer-Verlag, 1999. 402-414.
  • 9NACCACHE D, STERN J. A new public-key cryptosystem based on higher residues[A]. Association for Computing Machinery, Proc of the 5th ACM Conf on Computer and Communications Security[C]. San Francisco: ACM, 1998.59-66.
  • 10OKAMOTO T, UCHIYAMA S. A new public key cryptosystem as secure as factoring[A]. Proc of the Advances in CryptologyEUROCRYPT'98, Lecture Notes in Computer Science[C]. Springer-Verlag, 1998. 308-318.

共引文献16

同被引文献20

  • 1罗永龙,黄刘生,荆巍巍,徐维江.空间几何对象相对位置判定中的私有信息保护[J].计算机研究与发展,2006,43(3):410-416. 被引量:44
  • 2罗永龙,黄刘生,徐维江,荆巍巍.一个保护私有信息的多边形相交判定协议[J].电子学报,2007,35(4):685-691. 被引量:26
  • 3国家电网.关于加快推进坚强智能电网建设的意见[N].国家电网报,2010-01-12(2).
  • 4Yao A C C. Protocols for secure computations [ C ]//Proe of IEEE Symposium on Fonndations of Computer Science. 1982:160-164.
  • 5Gordon S D, Hazay C, Katz J, et al. Complete fairness in secure two- party computation[ J ]. Journal of the ACM ,2011,58 (6) :24.
  • 6Gordon S D, Katz . Partial fairness in secure two-party computation [ ] ]. Journal of Cryptology ,2012,25 ( 1 ) : 14-40.
  • 7Ishai Y, Katz J, Kushilevitz E, et al. On achieving the "best of both worlds" in secure multiparty computation [ J ]. SIAM Journal on Computing ,2011,40 ( 1 ) : 122-141.
  • 8Atallah M J, Du W. Secure multi-party computational geometry [ M ]// Algorithms and Data Structures. Berlin: Springer,2001 : 165-179.
  • 9陈树勇,宋书芳,李兰欣,沈杰.智能电网技术综述[J].电网技术,2009,33(8):1-7. 被引量:1127
  • 10秦世伟,谷川,潘国荣.任意旋转角坐标转换的简便模型[J].工程勘察,2009,37(6):62-65. 被引量:11

引证文献3

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部