期刊文献+

基于区块链的企业征信数据多方可信计算框架 被引量:3

On Multi-party Trusted Computing Framework for Enterprise Credit Data Based on Blockchain
下载PDF
导出
摘要 企业征信需要从多个异构的征信数据源机构中获取,要考虑机构之间数据共享的安全性、可信性和便利性。现有的多方安全计算和联邦学习不能完全适合招投标等领域的企业征信数据共享。马赛克数字卡片能够承载征信需求方、被调查企业、征信数据提供方等多方的数据,结合区块链智能合约技术,打造企业征信数据多方可信计算框架,可以应用于在线招标投标企业的征信数据共享与审核,为未来高效的数据可信交换提供了扩展空间。 Enterprise credit information needs to be obtained from multiple heterogeneous credit data source institutions,and the security,credibility and convenience of data sharing among institutions should be considered.Existing multi-party secure computing and federated learning are not fully suitable for enterprise credit data sharing in such fields as bidding.Mosaic digital cards can carry the data of multiple parties such as credit demanders,investigated enterprises and credit data providers,and combined with blockchain smart contract technology to create a multi-party trusted computing framework for enterprise credit data can be applied to credit data sharing and auditing of online bidding enterprises,which provides an expansion space for efficient data trusted exchange in the future.
作者 袁建 张威 贾家琛 付永超 Yuan Jian;Zhang Wei;Jia Jiachen;Fu Yongchao(Huaneng Tendering Co.,Ltd.,Shijiazhuang 050071,Hebei,China;Zhejiang University of Finance&Economics,Hangzhou 310018,Zhejiang,China;Hangzhou Qulian Technology Co.,Ltd.,Hangzhou 310021,Zhejiang,China)
出处 《征信》 北大核心 2022年第12期58-63,共6页 Credit Reference
基金 教育部人文社会科学研究项目(20YJAZH028) 华能集团总部科技项目(112400450002)。
关键词 企业征信 数据 马赛克数字卡片 多方可信计算 区块链 enterprise credit data mosaic digital cards multi-party trusted computing blockchain
  • 相关文献

参考文献6

二级参考文献64

  • 1Yao A. How to generate and exchange secrets [C] //Proc of the 27th IEEE Symp on Foundations of Computer Science (FOCS1986). Los Alamitos, CA: IEEE Computer Society, 1986:162-167.
  • 2Goldreich O, Mieali S, Wigderson A. How to play any mental game--A completeness theorem for protocols with honest majority [C]//Proc of the 19th Annual ACM Syrup on Theory of Computing. New Yorki ACM, 1987:218-229.
  • 3Kolesnikov V, Schneider T. Improved garbled circuit: Free XOR gates and applications [G] //LNSC 5126: Automata, Languages and Programming. Berlin: Springer, 2008: 486- 498.
  • 4Kolesnikov V, Mohassel P, Rosulek M. FleXOR: Flexible garbling for XOR gates that beats ffee-XOR [G] //LNCS 8617 : Advances in Cryptology ( CRYPTO 2014 ). Berlin: Springer, 2014:440-457.
  • 5Pinkas B, Schneider T, Smart N P, et al. Secure two-party computation is practical [G] //LNCS 5912: Advances in Cryptology (ASIACRYPT 2009). Berlin: Springer, 2009: 250-267.
  • 6Naor M, Pinkas B, Sumner R. Privacy preserving auctions and mechanism design [C] //Proc of the 1st ACM Conf on Electronic Commerce. New York: ACM, 1999:129-139.
  • 7Zahur S, Rosulek M, Evans D. Two halves make a whole [G] //LNCS 9057 : Advances in Cryptology (EUROCRYPT 2015). Berlin.. Springer, 2015:220-250.
  • 8Pinkas B. Fair secure two-party computation [G] //LNCS 2656: Advances in Cryptology (Eurocrypt 2003). Berlin: Springer, 2003:87-105.
  • 9Lindell Y, Pinkas B. An efficient protocol for secure two- party computation in the presence of malicious adversaries [G] //LNCS 4515: Advances in Cryptology (EUROCRYPT 2007). Berlin: Springer, 2007:52-78.
  • 10Lindell Y, Pinkas B. Secure two-party computation via cut- and-choose oblivious transfer [G] //LNcs 6597 : Advances in TCC 2011. Berlin: Springer, 2,011:329-346.

共引文献81

同被引文献55

引证文献3

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部