期刊文献+

一种恶意模型下高效的两方安全计算协议 被引量:1

An efficient two-party secure computation protocol under the malicious model
下载PDF
导出
摘要 为了提高恶意参与者模型下两方安全计算协议的效率,文中协议使用了简单的轮换映射,这样不仅可以检测恶意参与方输入的一致性,而且避免了检测一致性时由于图的全连接性带来的复杂度,从而与经典协议相比效率提高了近50%。此外,为了使协议的安全性得到更好的保证,在理想/现实对模型下,本文采用回退的方法,在OT12协议完全可模拟和知识证明等性质的基础上,用现实模型模拟理想模型的方法,给出了协议完整、严格的形式化证明和失败率分析。 For the sake of improving the efficiency of the secure two-party computation protocol un- der the malicious model, this protocol uses the simple permutation projection. Therefore, it can not only check the input consistency of the malicious party , but also avoid the complexity of full connectivity when checking the input consistency. Compared with the classic protocol, it improves the efficiency by
作者 杨勇
出处 《计算机工程与科学》 CSCD 北大核心 2013年第3期58-65,共8页 Computer Engineering & Science
关键词 算法 安全计算 恶意模型 协议 形式化证明 安全性 计算电路 algorithm security computation malicious model protocol formal proof security com-puting circuit
  • 相关文献

参考文献10

  • 1Yao A. How to generate and exchange secrets[C]//Proc of the 27th FOCS, 1986:162-167.
  • 2Goldwasser S, Micali S, Rivest R L. A digital signature scheme secure against adaptive chosen-message attacks[J]. SIAM Journal on Computing, 1988, 17(2):281-308.
  • 3Kiraz M, Schoenmakers B. A protocol issue for the malicious case of Yao's garbled circuit construction[C]//Proc of the 27th Symposium on Information Theory in the Benelux, 2006: 283-290.
  • 4Goldreich O, Micali S, Wigderson A. How to play any mental game-A completeness theorem for protocols with honest ma- jority[C]//Proc of the 19th STOC, 1987:218-229.
  • 5Mohassel P, Franklin M K. Efficiency tradeoffs for malicious two party computation[C]//Proc of the 9th PKC Confer- ence, 2006 : 458-473.
  • 6Malkhi D, Nisan N, Pinkas B, et al. Fairplay-A secure two- party computation system[C]//Proc of the 13th USENIX Security Symposium, 2004 : 287-302.
  • 7Woodruff D. Revisiting the efficiency of malicious two-party computation[C]//Proc of Eurocrypt 2007, 2007: 79-96.
  • 8Lindell Y, Pinkas B. A proof of Yao's protocol for secure two-party computation[J]. Journal of Cryptology, 2008,22 (2) :161-188.
  • 9Jarecki S, Shmatikov V. Efficient two-party secure computa- tion on committed inputs[C]//Proc of Eurocrypt 2007,2007:97-114.
  • 10刘木兰.密钥共享体制与安全多方计算[J].北京电子科技学院学报,2006,14(4):1-8. 被引量:4

二级参考文献20

  • 1Liang-liangXiao,Mu-lanLiu.Linear Secret Sharing Schemes and Rearrangements of Access Structures[J].Acta Mathematicae Applicatae Sinica,2004,20(4):685-694. 被引量:5
  • 2[1]Shamir.How to share a secret[J].Communications of the ACM,1979,22:612-613.
  • 3[2]G.R.Blakley.Safeguarding cryptographic keys[A].the 1979 AFIPS National Computer Conference[C].1979,48:313-317.
  • 4[3]M.Ito,A.Saito and T.Nishizeki.Secret sharing schemes realizing general access structure[A].Proc.of the IEEE Global Telecommunication Conf.,Globecom 87[C].1987,99-102.
  • 5[4]A.Beimel.Secure Schemes for Secret Sharing and Key Distribution[D].PhD thesis,Technion -Israel Institute of Techonlogy,1996.
  • 6[6]Zhifang Zhang,Mulan Liu,Liangliang Xiao.Rearrangements of access structures and their realizations in secret sharing schemes,to appear in Discrete Mathematics.
  • 7[7]J.Cohen Benaloh.Secret sharing homomorphisms:keeping shares of a secret secret[A].In Advances in Cryptology-CRYPTO' 86.
  • 8[8]R.Cramer,S.Fehr.Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups[A].Crypto 2002[C],LNCS 2442,pp.272-287.
  • 9[9]Ivan Damgard,Rune Thorbek.Linear integer secret sharing and distributed exponentiation[A].PKC2006[C],LNCS 3985,pp.75-90.
  • 10[10]R.Cramer,S.Fehr,Y.Ishai,etc.Efficient multi-party computation over rings[A].EUROCRYPT'03[C],LNCS 3027,2003:578-595.

共引文献3

同被引文献11

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部