期刊文献+

一种基于随机二态编码的交易保密验证方法

Transaction confidentiality verification method based on random two-state encoding
下载PDF
导出
摘要 针对密文状态下的交易金额验证问题,采用安全多方计算原理提出一种新的随机二态编码方法。应用这种编码方法和随机产生的全序集合对交易进行编码,构造一个能使交易完全一一对应的编码向量。基于此,将交易保密验证问题转换为保密计算编码向量中部分元素累加问题。通过累加结果区分交易关系,结合椭圆曲线及同态特性进而解决交易保密验证问题。最后在半诚实模型下利用模拟范例证明了方法的正确性和安全性。理论分析表明,与已有方案相比,所提出的方法具有密钥短小、实用性强等优点。 Verification of transaction amount for ciphertext status,this paper used the principle of safe multi-party computing and proposed a new random two-state encoding method.Using this encoding method and randomly generated full-order set encoded transaction,this paper constructed a code vector that made the transaction completely match one by one.Therefore,it transformed the transaction confidentiality verification problem into the partial element confidentiality accumulation in coding vector.By accumulating the results to distinguish the transaction relationship,it combined with ECC and homomorphic characteristics to solve the problem of the transaction confidentiality verification.Finally it used the simulation example under the semi-honest model to prove the correctness and safety of the method.Theory analysis shows that compared with the existing methods,the proposed method has the advantages of short key and strong practicability.
作者 陈育三 李秦伟 罗婧雯 Chen Yusan;Li Qinwei;Luo Jingwen(College of Computer Science&Technology,Guizhou University,Guiyang 550025,China;Guizhou Provincial Key Laboratory of Public Big Data,Guizhou University,Guiyang 550025,China)
出处 《计算机应用研究》 CSCD 北大核心 2021年第1期218-222,共5页 Application Research of Computers
基金 国家自然科学基金资助项目(61802081) 贵州省公共大数据重点实验室开放项目(2017BDKFJJ003)。
关键词 安全多方计算 二态编码 保密验证 椭圆曲线加密 secure multi-party computing two-state encoding confidentiality verification ECC
  • 相关文献

参考文献10

二级参考文献100

  • 1Shun-DongLi Yi-QiDai.Secure Two-Party Computational Geometry[J].Journal of Computer Science & Technology,2005,20(2):258-263. 被引量:36
  • 2李顺东,戴一奇,游启友.姚氏百万富翁问题的高效解决方案[J].电子学报,2005,33(5):769-773. 被引量:43
  • 3Goldreich O. Secure multi-party computation, manuscript version 1.3. 2002. htttp://theory.lcs.mit.edu/-oded
  • 4Cramer R. Introduction to secure computation. In: Damgaard I, ed. Lectures on Data Security-Modern Cryptology in Theory and Practice. Lecture Notes in Computer Science, Vol 1561. Springer-Verlag, 1999. 16-62.
  • 5Yao AC. Protocols for secure computation. In: Proc. of the 23rd IEEE Symp. on Foundation of Computer Science. Chicago: IEEE Computer Society, 1982. 160-164.
  • 6Cachin C. Efficient private bidding and auctions with an oblivious third party. In: ACM Conf. on Computer and Communications Security, ed. Proc. of the 6th ACM Conf. on Computer and Communications Security. Assn for Computing Machinery, 1999.120~127.
  • 7Fagin R, Naor M, Winkler P. Comparing information without leaking it. Communications of the ACM, 1996,39(5):77-85.
  • 8Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed., John Wiley & Sons, Inc., 1996.
  • 9Cachin C, Micali S, Stadler M. Computationally private information retrieval with polylogarithmic communication. In: Slern J, ed.Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vo1.1592, Springer-Verlag, 1999.402~414.
  • 10Naccache D, Stern J. A new public-key cryptosystem based on higher residues. In: Association for Computing Machinery, ed. Proc.of the 5th ACM Conf. on Computer and Communications Security. San Francisco: ACM, 1998.59~66.

共引文献148

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部