期刊文献+

高效的安全几何交集计算协议 被引量:2

An Efficient and Secure Geometric Intersection Computation Protocol
下载PDF
导出
摘要 在不泄露各自私有信息的前提下,一组互不信任的参与者进行的多方合作计算叫做安全多方计算(secure multi-party computation,SMC)。而安全交集计算是安全多方计算一个重要的子问题,它主要解决如何通过协同计算求得交集并保证隐私安全的问题,该问题在社交网络、军事、商业领域有重要的应用前景。针对目前交集计算方法效率低下和计算复杂的特点,该文设计了一种高效安全的交集计算协议,该协议通过把集合中的每一个元素转换成平面空间中的点,再利用点与点的距离关系求得交集。最后通过仿真实验验证了协议的正确性、安全性和复杂性。 Secure multi-party computation (SMC) is a multi-party cooperative computation conducted by a group of participants on the premise that they do not trust each other and will not disclose any of their private information. Secure intersection computation (SIC), an important sub-concern of SMC, is focused on how to acquire intersection through cooperative computing and ensure the security of privacy, which has a significant application prospect in regard to social networks, military and commercial fields. In view of the low efficiency and complexity of current intersection computation methods, a high-efficient and secure intersection computation protocol is proposed. Under such a protocol, each element within a set will be converted into a dot in planar space and the intersection can be computed and acquired through the distance relations between these dots. At last, the correctness, security and complexity of the protocol are analyzed and verified through simulation experiment.
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2014年第5期781-786,共6页 Journal of University of Electronic Science and Technology of China
基金 广东省产学研重点项目(2012B091000054) 中央高校基本科研业务费(ZYGX2011J063)
关键词 计算几何 交集 隐私保护 安全多方计算 computational geometry intersection privacy preserving secure multi-parties computation
  • 相关文献

参考文献16

  • 1YAO A C. Protocols for secure computations [C]// Proceedings of 23rd Annual IEEE Symposium on Foundations of Computer Science. Los Alarnitos: IEEE Computer Society Press, 1982.
  • 2EMILIANO D C, GENE T Experimenting with fast private set intersection[J]. Trust and Trustworthy Computing, 2012, 7344: 55-73.
  • 3EMILIANO D C, PAOLO G Fast and private computation of cardinality of set intersection and union[J]. Cryptology and Network Security: Springer Berlin Heidelberg, 2012.
  • 4DONG C, CHEN L, JAN C, ct al. Fair private set intersection with a semi-trusted arbiter[J]. Data and Applications Security and Privacy XXVII, 2013, 7964: 128-144.
  • 5AGRAWAL R, EVFIMIEVSKI A, SRIKANT R. Information sharing across private databases[C]// Proceedings of the 2003 ACM SIGMOD international conference on Management of data, [S.l.]: ACM, 2003.
  • 6XIE Q, HENGARTNER U. Privacy-preserving matchmaking for mobile social networking secure against malicious users[C]//2011 Ninth Annual International Conference on Privacy, Security and Trust(PST), [S.1]: IEEE, 2011.
  • 7STANISLAW J, LIU Xiao-min. Fast secure computation of set intersection[J]. Security and Cryptography for Networks,2010, 6280:418-435.
  • 8EMILIANO D C, KIM J. Linear-complexity private set intersection protocols secure in malicious model[J]. Advances in Cryptology-ASIACRYPT 2010, 2010, 6477: 213-231.
  • 9YE Q, WANG H, PIEPRZYK J. Distributed private matching and set operations[J]. Information Security Practice and Experivnce, 2008, 4991: 347-360.
  • 10HAZAY C, LINDELL Y. Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries[J]. Theory of Cryptography, 2008, 4948: 155-175.

二级参考文献32

共引文献47

同被引文献17

引证文献2

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部