期刊文献+

非加密方法安全计算集合包含关系 被引量:4

Protocols for Secure Computation of Set-Inclusion with the Unencrypted Method
下载PDF
导出
摘要 针对已存在的安全计算集合包含关系的协议大多基于多次公钥加密算法,计算复杂性较高,并且不能公开计算,应用受限的问题.提出了2种非加密安全计算集合包含关系的协议.协议1首先将集合包含问题转化为向量内积问题;然后利用数学难解问题解决了此问题;最后针对不可信第三方存在的应用场景,利用双线性对和数学难解问题给出了可公开判断集合包含关系的实用性协议2.协议1和协议2都没有使用任何公钥加密方法,避免了前人方案中繁琐的公私钥产生和加解密过程以及多次匹配查找,因此更加高效而简洁.此外,协议2开拓了保密判断集合关系的新应用场景. The most existing protocols for secure computation of set-inclusion are based on multiple public-key encryption algorithms and cannot either be computed publicly, which makes the computation complexity high and the application range limited as well. To cope with these problems, we design two protocols for secure computation of set-inclusion with the unenerypted method. Protocol 1 first transforms the original problem into the scalar-product problem, and then solves it With the hard problem in cryptography. Next, we present the practical protocol 2 under a certain scenario with a third untrusted party, in which we solve the set-inclusion problem combing the bilinear pairing with the hard problem in cryptography. Lastly, we give the security proof of two protocols, the performance analysis and comparison with others. Both of our protocols employ neither any public-key encryption algorithm nor multiple matching searches so as to avoid the intricate procedures of key-generation, encryption and decryption. This makes our protocols more efficient and concise than the previously known. In addition, we extend the secure computation of set-inclusion to a new application scenario, in which we can determine the set-inclusion relation publicly without revealing the privacy of both sets even if the untrusted third party exists.
出处 《计算机研究与发展》 EI CSCD 北大核心 2017年第7期1549-1556,共8页 Journal of Computer Research and Development
基金 国家自然科学基金项目(61272435) 西安科技大学博士启动金项目(2015QDJ008) 信息安全国家重点实验室开放课题基金项目(2016-MS-19)~~
关键词 集合包含 安全计算 双线性对 数学难题 公开判断 set-inclusion secure computation bilinear pairing hard mathematics problem public determination
  • 相关文献

参考文献4

二级参考文献36

  • 1Shun-DongLi Yi-QiDai.Secure Two-Party Computational Geometry[J].Journal of Computer Science & Technology,2005,20(2):258-263. 被引量:36
  • 2李顺东,司天歌,戴一奇.集合包含与几何包含的多方保密计算[J].计算机研究与发展,2005,42(10):1647-1653. 被引量:21
  • 3Yao A C. Protocols for secure computations [C]. The 23rd IEEE Symposium on Foundations of Computer Science, Piscataway, USA, IEEE, 1982: 160-164.
  • 4Goldreich O, Micali S, and Wigderson A. How to play ANY mental game[C]. The 19th Annual ACM Conference on Theory of Computing, New York, 1987: 218-229.
  • 5Goldreich O. Foundations of Cryptography: Basic Applications[M]. London: Cambridge University Press, 2004: 599-729.
  • 6Dachman-Soled D, Malkin T, Raykova M, et al. Efficient robust private set intersection [C]. ACNS '09, 2009, LNCS, 5536: 125-142.
  • 7Shor P W. .Polynomial-time algorithm for prime factorizeation and discrete logarithm on a quantum computer [J]. SIAM Journal on Computing, 1997, 26(5): 1484-1509.
  • 8Gentry C, Peikert C, and Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions[C]. STOC'08, Victoria, BC, Canada, ACM, 2008: 197-206.
  • 9Regev O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the A CM, 2009, 56(6): 1-40.
  • 10Peikert C. Public-key cryptosystems from the worst-case shortest vector problem[C]. STOC'09, Maryland, USA, ACM 2009:333 342.

共引文献48

同被引文献13

引证文献4

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部