期刊文献+

基于秘密共享的洗牌协议的对比分析

Comparative Analysis of Shuffling Agreement Based on Secret Sharing
下载PDF
导出
摘要 互联网、大数据的快速发展,给人们的日常生活带来了极大的便利,同时也给数据隐私保护等方面提出了更高的要求。作为安全多方计算的重要组成部分,基于秘密共享的洗牌协议可以有效的保护数据隐私,提高网络的安全性,因此得到了广泛的使用。本文综述了基于秘密共享的洗牌协议的种类和功能,将其分为基于公钥密码方式、基于对称密码方式和基于共享转换方式,并分别在应用、效率等方面进行了对比分析。本文还对比了不同洗牌协议的安全性能,得出了采用共享转换方法的洗牌协议具有更好的安全性的结论。最后,本文结合了当下的热门研究类型,从参与者的增加、协议的优化,协议的有机结合等方法对该协议提出了优化方向。 Rapid development of the internet and big data brings great convenience to daily life,mean-while putting forward higher requirements for data privacy protection and other aspects.As an important component of the secure multiparty computing,shuffling protocol based on secret sharing could effec-tively protect the data privacy and improve the network security,hence widely used.In this paper,types and functions of reshuffling protocols based on secret sharing are summarized,which are classified into public key cryptography based,symmetric cryptography based and sharing conversion based.Appli-cations and efficiency of the three types are compared and analyzed respectively.Security performance comparison indicates that the sharing conversion based shuffling protocols achieve higher security.Final-ly,combining with the current popular research,we present optimization directions of the protocol from aspects of increasing the participants,optimizing the protocol,and combining the protocol with other methods.
作者 张艳硕 满子琪 刘冰 ZHANG Yanshuo;MAN Ziqi;LIU Bing(Beijing Electronic Science and Technology Institute,Beijing 100070,P.R.China)
出处 《北京电子科技学院学报》 2023年第2期10-19,共10页 Journal of Beijing Electronic Science And Technology Institute
基金 2022年基本科研业务费优硕培养项目“基于秘密共享的洗牌协议的设计与实现”(项目编号:328202228) “信息安全”国家级一流本科专业建设点和2020年教育部新工科项目“新工科背景下数学课程群的教学改革与实践”。
关键词 秘密共享 洗牌协议 不经意传输 隐私保护 密码学 加密算法 secret sharing reshuffling agreement oblivious transfer privacy protection cryptography encryption algorithm
  • 相关文献

参考文献8

二级参考文献27

  • 1赵洋,刘勇,王佳昊,秦志光.一种改进的两方安全议价协议[J].电子科技大学学报,2007,36(3):538-540. 被引量:3
  • 2刘小虎,顾乃杰,陆余良,毕坤.路径洗牌算法:安全组播中一种高效的组密钥更新算法[J].电子与信息学报,2007,29(10):2477-2481. 被引量:1
  • 3Rivest R, Adleman L, Dertouzos M. On Data Banks and Privacy Homomorphisms[M]. [S. l.]: Foundations of Secure Computation, 1978: 169-177.
  • 4van Dijk M, Gentry C, Halevi S, et al. Fully Homomorphic Encryption over the Integers[C]//Proc. of Eurocrypt’10. Riviera, French: [s. n.], 2010: 24-43.
  • 5Gentry C. A Fully Homomorphic Encryption Scheme[D]. Stanford, USA: Stanford University, 2009.
  • 6Smart N, Vercauteren F. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes[C]//Proc. of the 13th International Conference on Practice and Theory in Public Key Cryptography. Paris, Frence: [s. n.], 2010.
  • 7Gentry C, Halevi S. Implementing Gentry’s Fully Homomorphic Encryption Scheme[C]//Proc. of Eurocrypt’11. Tallinn, Estonia: [s. n.], 2011: 129-148.
  • 8Popa R, Zeldovich N, Balakrishnan H. CryptDB: A Practiceal Encrypted Relational DBMS[R]. Cambridge, USA: MIT Computer Science and Artificial Intelligence Laboratory, Tech. Rep.: MIT-CSAILTR-2011-005, CSAIL, MIT, 2011.
  • 9David S. Decentralized Information Flow Control for Databases[D]. Cambridge, USA: MIT, 2012.
  • 10Sander T, Tschudin C. Protecting Mobile Agents Against Malicious Hosts[C]//Proc. of IEEE Symposium of Research in Security and Privacy. Oakland, California, USA: IEEE Press, 1998: 215-224.

共引文献23

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部