期刊文献+

跨隐私数据库加密数据等值连接共享协议 被引量:5

A Protocol of Encrypted Data Equijoin Sharing Across Private Database
下载PDF
导出
摘要 针对管理型SaaS(software as a service)中两个租户公平共享隐私数据的问题,提出一种跨隐私数据库加密数据等值连接共享协议.在该协议中:两个租户通过服务提供方(service provider,SP)用可交换加密函数交换某共有属性的全集,实现属性值交集共享;SP用该属性值生成的密钥加密对应元组其他属性值后向对方租户分发;租户用交集生成的密钥解密;组合双方属性交集中等值元素的元组,实现两个租户通过不可信SP公平共享隐私数据.完备性、安全性证明和效率分析结果表明,在半诚实模型下,协议安全可证,满足最少必要信息共享条件,计算代价和通信代价分别是用AGRAWAL协议实现公平共享的57%和75%. A protocol of encrypted data equijoin sharing across private database is proposed for the problem of fair sharing the private data between two tenants in management-type software as a service. The protocol realizes the sharing of the intersection on a mutual attribute with the help of service provider and using a commutative encryption function to exchange the universal set of the attribute between two tenants. The service provider encrypts other attributes using the key that is generated by the value of attribute, and then sends them to counterpart. Each tenant decrypts them with the key that is generated by intersection. Then the equijoin of private data is shared fairly by assembling both parties' tuples of equivalent elements in the intersection. Analyzing results for completeness, security and efficiency in a semi-honest model show that the protocol is proved safely, and meets the minimal necessary information sharing, and that the computation and the communication costs are 57%and 75% of those in utilizing the fair sharing information by AGRAWAL's protocol
出处 《西安交通大学学报》 EI CAS CSCD 北大核心 2012年第8期37-42,共6页 Journal of Xi'an Jiaotong University
基金 "十二五"国家科技支撑计划资助项目(2011BAD21B05) 中央高校基本科研业务费专项资金资助项目(QN2011036)
关键词 隐私数据库 加密数据 等值连接 信息共享 SAAS private database encrypted data equijoin sharing information software as a service
  • 相关文献

参考文献13

  • 1CHONG F, CARRARO G. Architecture strategies for catching the long tail [R/OL]//(2006-04-01) [2011- 06-10]. http://msdn, microsoft, com/en-us/library/ aa479069, aspx.
  • 2PAPAZOGLOU M P, TRAVERSO P, DUSTDAR S, et al. Service-oriented computing: state of the art and research challenges [J]. IEEE Computer, 2007, 40 (11) : 64-71.
  • 3KWOK T, NGUYEN T, LAM L. A software as a service with multi-tenancy support for an electronic contract management application [C]//Proceedings of the 2008 IEEE International Conference on Services Computing. Washington DC, USA: IEEE Computer Society, 2008: 179-186.
  • 4BEZEMER C, ZA1DAM A. Challenges of reengineer- ing into multi-tenant SaaS applications, TUD-SERG- 2010-012 [R]. Delft, Netherlands: Delft University of Technology. Software Engineering Research Group, Department of Software Technology, Faculty of Elec- trical Engineering, Mathematics and Computer Sci- ence, 2010.
  • 5AGRAWAL R, EVFIMIEVSKI A, SRIKANT R. In- formation integration across autonomous enterprises:US, 2008/0065910 AI[P]. 2008-05-13.
  • 6AGRAWAL R, EVFIMIEVSKI A, SRIKANT R. In- formation sharing across private databases[C]//Pro- ceedings of the 2003 ACM SIGMOD International Con- ference on Management of Data. New York, NY, USA: ACM, 2003: 86-97.
  • 7MA Sha, YANG Bo, LI Kangshun, et al. A privacy- preserving join on outsourced database [C]//Proceed- ings of the 14th International Conference on Informa- tion Security. Berlin, Germany: Springer-Verlag, 2011: 278-292.
  • 8SIEGENTHALER M, BIRMAN K. Sharing private information across distributed databases[C]//Proceed- ings of the 8th IEEE International Symposium on Net- work Computing and Applications. Piscataway, NJ, USA: IEEE, 2009: 82-89.
  • 9CARBUNAR B, SION R. Joining privately on out- sourced data[C]//Proceedings of the 7th VLDB Con- ference on Secure Data Management. Berlin, Germa- ny: Springer-Verlag, 2010: 70-86.
  • 10LINDELL Y, PINKAS B. Secure multiparty computa- tion for privacy-preserving data mining [J]. Journal of Privacy and Confidentiality, 2009, 1 (1) : 59-98.

二级参考文献37

  • 1李顺东,戴一奇,游启友.姚氏百万富翁问题的高效解决方案[J].电子学报,2005,33(5):769-773. 被引量:43
  • 2秦波,秦慧,周克复,王晓峰,王育民.常数复杂性的百万富翁协议[J].西安理工大学学报,2005,21(2):149-152. 被引量:13
  • 3A Yao.Protocols for secure computation.Proceeding of the 23th IEEE Symposium on Foundations of Computer Science.Los Alamitos,CA:IEEE Computer Society Press,1982.160-164.
  • 4C Cachin.Efficient private bidding and auctions with an oblivious third party.Proceedings of the 6th ACM Conference on Computer and Communications Security.New York:ACM Press,1999.120-127.
  • 5H Y Lin,W G Tzeng.An efficient solution to the millionaires problem based on homomorphic Encryption.Proceedings of the 4th International Conference on Applied Cryptography and Networks Security.New York:Springer-Verlag,2005.456-466.
  • 6R Fagin,M Naor,P Winkler.Comparing information without leaking it[J].Communications of the ACM,1996,39(5):77-85.
  • 7I Ioannidis,A Grama.An efficient protocol for Yao's millionaires' problem.In Proceedings of the 36th Annual Hawaii International Conference on System Sciences.Los Alamitos:IEEE Computer Society Press,2003.205.
  • 8Shundong Li,Daoshun Wang,Yiqi Dai,Ping Luo.Symmetric cryptographic solution to yao's millionaires' problem and an evaluation of secure multiparty computations[J].Information Sciences.2008,178(1):244-255.
  • 9O Goldreich,S Micali,A Wigderson.How to play any mental game.In Proceedings of the 19th Annual ACM Conference on Theory of Computing.New York:ACM,1987.218-229.
  • 10W L Du.A Study of Several Specific Secure Two-party Computation Problems,Ph.D.Thesis.Purdue University,http://www.cis.edu/~wedu/ Research/publication.html,2000.

共引文献11

同被引文献24

引证文献5

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部