A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons,which is useful and efficient when the parties of communication are not all present....A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons,which is useful and efficient when the parties of communication are not all present. We described the process of this TQSS scheme and discussed its security. It was shown that entan-glement is not necessary for quantum secret sharing. Moreover,the theoretic effi-ciency was improved to approach 100% as almost all the instances can be used for generating the private key,and each photon can carry one bit of information. This protocol is feasible with the present-day technique.展开更多
We report on the verification of a multi-party contract signing protocol described by Baum-Waidner and Waidner (BW). Based on Paulson's inductive approach, we give the protocol model that includes infinitely many s...We report on the verification of a multi-party contract signing protocol described by Baum-Waidner and Waidner (BW). Based on Paulson's inductive approach, we give the protocol model that includes infinitely many signatories and contract texts signing simuhaneously. We consider composite attacks of the dishonest signatory and the external intruder, formalize cryptographic primitives and protocol arithmetic including attack model, show formal description of key distribution, and prove signature key secrecy theorems and fairness property theorems of the BW protocol using the interactive theorem prover Isabelle/HOL.展开更多
With development of electronic com- merce, non-repudiation protocol as the basal component of non-repudiation service has done more and more important functions. Comparing with lots of work on two-party non-repudiatio...With development of electronic com- merce, non-repudiation protocol as the basal component of non-repudiation service has done more and more important functions. Comparing with lots of work on two-party non-repudiation, there are less work on multi-party non-repudiation protocol. Multi-party protocol is more complex and facing more challenge of collusion attack. In this paper we give a kind of multi-party non-repudiation protocol based on off-line TTP with consistent evidence. Consistent evidence is a property that can not only simplify the process of disputation resolving, but also make the service more friendly to users, which means that whether or not TTP involves, evidences participants obtained are consistent. In the meanwhile we analyze the collusion attack that multi-party protocol facing, our protocol can prevent collusion attack.展开更多
Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure wa...Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure way to store and transmit information as well as a speed-up way to accelerate local or distributed classical algorithms that are hard to solve with polynomial complexity in computation or communication.In this paper,we focus on the phase estimation method that is crucial to the realization of a general multi-party computing model,which is able to be accelerated by quantum algorithms.A novel multi-party phase estimation algorithm and the related quantum circuit are proposed by using a distributed Oracle operator with iterations.The proved theoretical communication complexity of this algorithm shows it can give the phase estimation before applying multi-party computing efficiently without increasing any additional complexity.Moreover,a practical problem of multi-party dating investigated shows it can make a successful estimation of the number of solution in advance with zero communication complexity by utilizing its special statistic feature.Sufficient simulations present the correctness,validity and efficiency of the proposed estimation method.展开更多
We define a new type cryptographical model called secure multi-party proof that allows any players and a verifier to securely compute a function : each of the players learns nothing about other players’ input and abo...We define a new type cryptographical model called secure multi-party proof that allows any players and a verifier to securely compute a function : each of the players learns nothing about other players’ input and about the value of , and the verifier obtains the value of and it’s validity but learns nothing about the input of any of the players. It is implemented by a protocol using oblivious transfer and Yao’s scrambled circuit. We prove that our protocol is secure if the players and the verifier are semi-honest (i.e. they follow the protocol) and polynomial time bounded. The main applications of our protocol are for electronic voting and electronic bidding.展开更多
The problem of information comparison is always an important field of SMC.In order to effectively solve the fully equal problem of multi-data for all information,a secure two-party multi-data comparison protocol for e...The problem of information comparison is always an important field of SMC.In order to effectively solve the fully equal problem of multi-data for all information,a secure two-party multi-data comparison protocol for equality(STMC)is proposed with the aid of the NTRU encryption.The protocol converts multi-data comparison problem for equality to polynomials comparison for equality.Analysis shows that the protocol is correct and security in semi-honest model.Being STMC as basic building block,a secure multi-party multi-data comparison protocol for equality(SMMC)is proposed.SMMC provides a solution which n participants hope to determine the equality of their private input sets,on the condition of no information leaked.This protocol is proved to be collusion-resistance security.The last,computational complexity and communication complexity of the two protocols are analyzed.It is shown that new protocols have low complexity.We also give applications in the secure multi-party information comparison problem and secure multi-party polynomial comparison problem.展开更多
Federated learning is a promising learning paradigm that allows collaborative training of models across multiple data owners without sharing their raw datasets.To enhance privacy in federated learning,multi-party comp...Federated learning is a promising learning paradigm that allows collaborative training of models across multiple data owners without sharing their raw datasets.To enhance privacy in federated learning,multi-party computation can be leveraged for secure communication and computation during model training.This survey provides a comprehensive review on how to integrate mainstream multi-party computation techniques into diverse federated learning setups for guaranteed privacy,as well as the corresponding optimization techniques to improve model accuracy and training efficiency.We also pinpoint future directions to deploy federated learning to a wider range of applications.展开更多
The research on redistributive strategies to secure support has been dominated by a core and swing voter model,which pits two parties against each other in a costly race for support.What are other options beyond targe...The research on redistributive strategies to secure support has been dominated by a core and swing voter model,which pits two parties against each other in a costly race for support.What are other options beyond targeting either swing or one’s own core voters?This paper identifies a political scenario where core supporters from other parties are viable targets and sets out to test three dimensions that indicate when actors can effectively target them.This paper’s main expectation is that by accounting for voters’ideological affinity,levels of fragmentation,and the potential to deliver their votes,parties can effectively target other parties’core supporters.The case of Brazil’s Bolsa Famılia delivers evidence for the hypotheses.展开更多
To solve the data island problem,federated learning(FL)provides a solution paradigm where each client sends the model parameters but not the data to a server for model aggregation.Peer-to-peer(P2P)federated learning f...To solve the data island problem,federated learning(FL)provides a solution paradigm where each client sends the model parameters but not the data to a server for model aggregation.Peer-to-peer(P2P)federated learning further improves the robustness of the system,in which there is no server and each client communicates directly with the other.For secure aggregation,secure multi-party computing(SMPC)protocols have been utilized in peer-to-peer manner.However,the ideal SMPC protocols could fail when some clients drop out.In this paper,we propose a robust peer-to-peer learning(RP2PL)algorithm via SMPC to resist clients dropping out.We improve the segmentbased SMPC protocol by adding a check and designing the generation method of random segments.In RP2PL,each client aggregates their models by the improved robust secure multi-part computation protocol when finishes the local training.Experimental results demonstrate that the RP2PL paradigm can mitigate clients dropping out with no significant degradation in performance.展开更多
The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to ...The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to withstand malicious cyberattacks.To meet the high hardware resource requirements,address the vulnerability to network attacks and poor reliability in the tradi-tional centralized data storage schemes,this paper proposes a secure storage management method for microgrid data that considers node trust and directed acyclic graph(DAG)consensus mechanism.Firstly,the microgrid data storage model is designed based on the edge computing technology.The blockchain,deployed on the edge computing server and combined with cloud storage,ensures reliable data storage in the microgrid.Secondly,a blockchain consen-sus algorithm based on directed acyclic graph data structure is then proposed to effectively improve the data storage timeliness and avoid disadvantages in traditional blockchain topology such as long chain construction time and low consensus efficiency.Finally,considering the tolerance differences among the candidate chain-building nodes to network attacks,a hash value update mechanism of blockchain header with node trust identification to ensure data storage security is proposed.Experimental results from the microgrid data storage platform show that the proposed method can achieve a private key update time of less than 5 milliseconds.When the number of blockchain nodes is less than 25,the blockchain construction takes no more than 80 mins,and the data throughput is close to 300 kbps.Compared with the traditional chain-topology-based consensus methods that do not consider node trust,the proposed method has higher efficiency in data storage and better resistance to network attacks.展开更多
In software-defined networking(SDN),controllers are sinks of information such as network topology collected from switches.Organizations often like to protect their internal network topology and keep their network poli...In software-defined networking(SDN),controllers are sinks of information such as network topology collected from switches.Organizations often like to protect their internal network topology and keep their network policies private.We borrow techniques from secure multi-party computation(SMC)to preserve the privacy of policies of SDN controllers about status of routers.On the other hand,the number of controllers is one of the most important concerns in scalability of SMC application in SDNs.To address this issue,we formulate an optimization problem to minimize the number of SDN controllers while considering their reliability in SMC operations.We use Non-Dominated Sorting Genetic Algorithm II(NSGA-II)to determine the optimal number of controllers,and simulate SMC for typical SDNs with this number of controllers.Simulation results show that applying the SMC technique to preserve the privacy of organization policies causes only a little delay in SDNs,which is completely justifiable by the privacy obtained.展开更多
Secure multi-party computation(MPC)allows a set of parties to jointly compute a function on their private inputs,and reveals nothing but the output of the function.In the last decade,MPC has rapidly moved from a purel...Secure multi-party computation(MPC)allows a set of parties to jointly compute a function on their private inputs,and reveals nothing but the output of the function.In the last decade,MPC has rapidly moved from a purely theoretical study to an object of practical interest,with a growing interest in practical applications such as privacy-preserving machine learning(PPML).In this paper,we comprehensively survey existing work on concretely ecient MPC protocols with both semi-honest and malicious security,in both dishonest-majority and honest-majority settings.We focus on considering the notion of security with abort,meaning that corrupted parties could prevent honest parties from receiving output after they receive output.We present high-level ideas of the basic and key approaches for designing di erent styles of MPC protocols and the crucial building blocks of MPC.For MPC applications,we compare the known PPML protocols built on MPC,and describe the eciency of private inference and training for the state-of-the-art PPML protocols.Further-more,we summarize several challenges and open problems to break though the eciency of MPC protocols as well as some interesting future work that is worth being addressed.This survey aims to provide the recent development and key approaches of MPC to researchers,who are interested in knowing,improving,and applying concretely ecient MPC protocols.展开更多
Recently, Liu et al. proposed a two-party quantum private comparison(QPC) protocol using entanglement swapping of Bell entangled state(Commun. Theor. Phys. 57(2012) 583). Subsequently, Liu et al. pointed out that in L...Recently, Liu et al. proposed a two-party quantum private comparison(QPC) protocol using entanglement swapping of Bell entangled state(Commun. Theor. Phys. 57(2012) 583). Subsequently, Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole(Commun. Theor. Phys. 62(2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution.展开更多
Universality is an important property in software and hardware design.This paper concentrates on the universality of quantum secure multi-party computation(SMC)protocol.First of all,an in-depth study of universality h...Universality is an important property in software and hardware design.This paper concentrates on the universality of quantum secure multi-party computation(SMC)protocol.First of all,an in-depth study of universality has been conducted,and then a nearly universal protocol is proposed by using the Greenberger-Horne-Zeilinger(GHZ)-like state and stabilizer formalism.The protocol can resolve the quantum SMC problem which can be deduced as modulo subtraction,and the steps are simple and effective.Secondly,three quantum SMC protocols based on the proposed universal protocol:Quantum private comparison(QPC)protocol,quantum millionaire(QM)protocol,and quantum multi-party summation(QMS)protocol are presented.These protocols are given as examples to explain universality.Thirdly,analyses of the example protocols are shown.Concretely,the correctness,fairness,and efficiency are confirmed.And the proposed universal protocol meets security from the perspective of preventing inside attacks and outside attacks.Finally,the experimental results of the example protocols on the International Business Machines(IBM)quantum platform are consistent with the theoretical results.Our research indicates that our protocol is universal to a certain degree and easy to perform.展开更多
Incorporation of fog computing with low latency,preprocession(e.g.,data aggregation)and location awareness,can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability an...Incorporation of fog computing with low latency,preprocession(e.g.,data aggregation)and location awareness,can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability and efficiency of the grid.Recently,much attention has been paid to the research on smart grid,especially in protecting privacy and data aggregation.However,most previous works do not focus on privacy-preserving data aggregation and function computation query on enormous data simultaneously in smart grid based on fog computation.In this paper,we construct a novel verifiable privacy-preserving data collection scheme supporting multi-party computation(MPC),named VPDC-MPC,to achieve both functions simultaneously in smart grid based on fog computing.VPDC-MPC realizes verifiable secret sharing of users’data and data aggregation without revealing individual reports via practical cryptosystem and verifiable secret sharing scheme.Besides,we propose an efficient algorithm for batch verification of share consistency and detection of error reports if the external adversaries modify the SMs’report.Furthermore,VPDC-MPC allows both the control center and users with limited resources to obtain arbitrary arithmetic analysis(not only data aggregation)via secure multi-party computation between cloud servers in smart grid.Besides,VPDC-MPC tolerates fault of cloud servers and resists collusion.We also present security analysis and performance evaluation of our scheme,which indicates that even with tradeoff on computation and communication overhead,VPDC-MPC is practical with above features.展开更多
This paper proposes an efficient batch secret sharing protocol among n players resilient to t 〈 n/4 players in asynchronous network. The construction of our protocol is along the line of Hirt's protocol which works ...This paper proposes an efficient batch secret sharing protocol among n players resilient to t 〈 n/4 players in asynchronous network. The construction of our protocol is along the line of Hirt's protocol which works in synchronous model. Compared with the method of using secret share protocol m times to share m secrets, our protocol is quite efficient. The protocol can be used to improve the efficiency of secure multi-party computation (MPC) greatly in asynchronous network.展开更多
An efficient two party RSA secret key sharing generation scheme based on a homomorphic encryption, which is semantically secure under the prime residuosity assumption, is proposed in this paper. At the stage of comput...An efficient two party RSA secret key sharing generation scheme based on a homomorphic encryption, which is semantically secure under the prime residuosity assumption, is proposed in this paper. At the stage of computing RSA modulo N, an initial distributed primality test protocol is used to reduce the computation complexity and increase the probability of N being a two-prime product. On the other aspect, the homomorphic encryption based sharing conversion protocols is devised and adopted in multi-party computing modulus N and secret key d. Comparing to any sharing conversion protocols based on oblivious transfer protocol, the homomorphic encryption based sharing conversion protocols are of high performance. Our scheme resists the passive attack and since a method of verifying the sharing was introduced in, the scheme can resists any cheating behaviors too. Security proof, computation complexity and communication complexity analysis are given at last.展开更多
Efficiency and scalability are still the bottleneck for secure multi-party computation geometry (SMCG). In this work a secure planar convex hull (SPCH) protocol for large-scaled point sets in semi-honest model has...Efficiency and scalability are still the bottleneck for secure multi-party computation geometry (SMCG). In this work a secure planar convex hull (SPCH) protocol for large-scaled point sets in semi-honest model has been proposed efficiently to solve the above problems. Firstly, a novel priva- cy-preserving point-inclusion (PPPI) protocol is designed based on the classic homomorphic encryp- tion and secure cross product protocol, and it is demonstrated that the complexity of PPPI protocol is independent of the vertex size of the input convex hull. And then on the basis of the novel PPPI pro- tocol, an effective SPCH protocol is presented. Analysis shows that this SPCH protocol has a good performance for large-scaled point sets compared with previous solutions. Moreover, analysis finds that the complexity of our SPCH protocol relies on the size of the points on the outermost layer of the input point sets only.展开更多
Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-...Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-party computation. In this paper, we devote to investigating the solutions to some secure geometric problems in a cooperative environment. The problem is collaboratively computing the Euclid-distance between two private vectors without disclosing the private input to each other. A general privacy-preserving Euclid-distance protocol is firstly presented as a building block and is proved to be secure and efficient in the comparison with the previous methods. And we proposed a new protocol for the application in Wireless Sensor Networks (WSNs), based on the novel Euclid-distance protocol and Density-Based Clustering Protocol (DBCP), so that the nodes from two sides can compute cooperatively to divide them into clusters without disclosing their location information to the opposite side.展开更多
As a disruptive technology,the blockchain is continuously finding novel application contexts,bringing new opportunities and radical changes.In this paper,we use blockchain as a communication infrastructure to support ...As a disruptive technology,the blockchain is continuously finding novel application contexts,bringing new opportunities and radical changes.In this paper,we use blockchain as a communication infrastructure to support multi-party business processes.In particular,through smart contracts specifically generated by the mentioned business process,it is possible to derive a trustable infrastructure enabling the interaction among parties.Moreover,the emergence of different blockchain technologies,satisfying different characteristics,gives the possibility to support the same business process dealing with different non-functional needs.In this paper,we propose a novel engineering methodology supported by a practical framework called Multi-Chain.It permits to derive,using a model-driven strategy,a blockchain-based infrastructure,that can be deployed over a specific blockchain technology(e.g.,Ethereum or Hyperledger Fabric).The objective is to permit the single definition and multiple deployments of the business process,to deliver the same functionalities,but satisfying different nonfunctional needs.In such a way,organisations willing to cooperate can select the multi-party business process and the blockchain technology they would like to use to satisfy their needs.Using Multi-Chain,they will be able to automatically derive from a Business Process Modelling Notation(BPMN)choreography diagram a blockchain infrastructure ready to be used.This overcomes the need to get acquainted with many details of the specific technology.展开更多
基金the National Basic Research Program of China (973 Program)(Grant No 2007CB311100)the National High-Technology Research and Development Program of China (Grant Nos 2006AA01Z419 and 2006AA01Z440)+5 种基金the Major Research Plan of the National Natural Science Foundation of China (Grant No 90604023)the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No KM200810005004)the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No 97007016200701)the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No 52007016200702)the ISN Open Foundationthe National Laboratory for Modern Communications Science Foundation of China (Grant No 9140C1101010601)
文摘A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons,which is useful and efficient when the parties of communication are not all present. We described the process of this TQSS scheme and discussed its security. It was shown that entan-glement is not necessary for quantum secret sharing. Moreover,the theoretic effi-ciency was improved to approach 100% as almost all the instances can be used for generating the private key,and each photon can carry one bit of information. This protocol is feasible with the present-day technique.
基金Supported by the National Natural Science Foun-dation of China (60373068)
文摘We report on the verification of a multi-party contract signing protocol described by Baum-Waidner and Waidner (BW). Based on Paulson's inductive approach, we give the protocol model that includes infinitely many signatories and contract texts signing simuhaneously. We consider composite attacks of the dishonest signatory and the external intruder, formalize cryptographic primitives and protocol arithmetic including attack model, show formal description of key distribution, and prove signature key secrecy theorems and fairness property theorems of the BW protocol using the interactive theorem prover Isabelle/HOL.
文摘With development of electronic com- merce, non-repudiation protocol as the basal component of non-repudiation service has done more and more important functions. Comparing with lots of work on two-party non-repudiation, there are less work on multi-party non-repudiation protocol. Multi-party protocol is more complex and facing more challenge of collusion attack. In this paper we give a kind of multi-party non-repudiation protocol based on off-line TTP with consistent evidence. Consistent evidence is a property that can not only simplify the process of disputation resolving, but also make the service more friendly to users, which means that whether or not TTP involves, evidences participants obtained are consistent. In the meanwhile we analyze the collusion attack that multi-party protocol facing, our protocol can prevent collusion attack.
基金Supported by the National Natural Science Foundation of China under Grant Nos.61501247,61373131 and 61702277,the Six Talent Peaks Project of Jiangsu Province(Grant No.2015-XXRJ-013)Natural Science Foundation of Jiangsu Province(Grant No.BK20171458)+3 种基金the Natural Science Foundation of the Higher Education Institutions of Jiangsu Province(China under Grant No.16KJB520030)the NUIST Research Foundation for Talented Scholars under Grant Nos.2015r014,PAPD and CICAEET fundsfunded in part by the Science and Technology Development Fund,Macao SAR(File No.SKL-IOTSC-2018-2020,0018/2019/AKP,0008/2019/AGJ,and FDCT/194/2017/A3)in part by the University of Macao under Grant Nos.MYRG2018-00248-FST and MYRG2019-0137-FST.
文摘Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure way to store and transmit information as well as a speed-up way to accelerate local or distributed classical algorithms that are hard to solve with polynomial complexity in computation or communication.In this paper,we focus on the phase estimation method that is crucial to the realization of a general multi-party computing model,which is able to be accelerated by quantum algorithms.A novel multi-party phase estimation algorithm and the related quantum circuit are proposed by using a distributed Oracle operator with iterations.The proved theoretical communication complexity of this algorithm shows it can give the phase estimation before applying multi-party computing efficiently without increasing any additional complexity.Moreover,a practical problem of multi-party dating investigated shows it can make a successful estimation of the number of solution in advance with zero communication complexity by utilizing its special statistic feature.Sufficient simulations present the correctness,validity and efficiency of the proposed estimation method.
文摘We define a new type cryptographical model called secure multi-party proof that allows any players and a verifier to securely compute a function : each of the players learns nothing about other players’ input and about the value of , and the verifier obtains the value of and it’s validity but learns nothing about the input of any of the players. It is implemented by a protocol using oblivious transfer and Yao’s scrambled circuit. We prove that our protocol is secure if the players and the verifier are semi-honest (i.e. they follow the protocol) and polynomial time bounded. The main applications of our protocol are for electronic voting and electronic bidding.
文摘The problem of information comparison is always an important field of SMC.In order to effectively solve the fully equal problem of multi-data for all information,a secure two-party multi-data comparison protocol for equality(STMC)is proposed with the aid of the NTRU encryption.The protocol converts multi-data comparison problem for equality to polynomials comparison for equality.Analysis shows that the protocol is correct and security in semi-honest model.Being STMC as basic building block,a secure multi-party multi-data comparison protocol for equality(SMMC)is proposed.SMMC provides a solution which n participants hope to determine the equality of their private input sets,on the condition of no information leaked.This protocol is proved to be collusion-resistance security.The last,computational complexity and communication complexity of the two protocols are analyzed.It is shown that new protocols have low complexity.We also give applications in the secure multi-party information comparison problem and secure multi-party polynomial comparison problem.
基金partially supported by the National Natural Science Foundation of China(NSFC)(Grant Nos.U21A20516,62076017,and 62141605)the Funding of Advanced Innovation Center for Future Blockchain and Privacy Computing(No.ZF226G2201)+1 种基金the Beihang University Basic Research Funding(No.YWF-22-L-531)the Funding(No.22-TQ23-14-ZD-01-001)and WeBank Scholars Program.
文摘Federated learning is a promising learning paradigm that allows collaborative training of models across multiple data owners without sharing their raw datasets.To enhance privacy in federated learning,multi-party computation can be leveraged for secure communication and computation during model training.This survey provides a comprehensive review on how to integrate mainstream multi-party computation techniques into diverse federated learning setups for guaranteed privacy,as well as the corresponding optimization techniques to improve model accuracy and training efficiency.We also pinpoint future directions to deploy federated learning to a wider range of applications.
文摘The research on redistributive strategies to secure support has been dominated by a core and swing voter model,which pits two parties against each other in a costly race for support.What are other options beyond targeting either swing or one’s own core voters?This paper identifies a political scenario where core supporters from other parties are viable targets and sets out to test three dimensions that indicate when actors can effectively target them.This paper’s main expectation is that by accounting for voters’ideological affinity,levels of fragmentation,and the potential to deliver their votes,parties can effectively target other parties’core supporters.The case of Brazil’s Bolsa Famılia delivers evidence for the hypotheses.
基金supported by the National Key R&D Program of China(2022YFB3102100)Shenzhen Fundamental Research Program(JCYJ20220818102414030)+2 种基金the Major Key Project of PCL(PCL2022A03)Shenzhen Science and Technology Program(ZDSYS20210623091809029)Guangdong Provincial Key Laboratory of Novel Security Intelligence Technologies(2022B1212010005).
文摘To solve the data island problem,federated learning(FL)provides a solution paradigm where each client sends the model parameters but not the data to a server for model aggregation.Peer-to-peer(P2P)federated learning further improves the robustness of the system,in which there is no server and each client communicates directly with the other.For secure aggregation,secure multi-party computing(SMPC)protocols have been utilized in peer-to-peer manner.However,the ideal SMPC protocols could fail when some clients drop out.In this paper,we propose a robust peer-to-peer learning(RP2PL)algorithm via SMPC to resist clients dropping out.We improve the segmentbased SMPC protocol by adding a check and designing the generation method of random segments.In RP2PL,each client aggregates their models by the improved robust secure multi-part computation protocol when finishes the local training.Experimental results demonstrate that the RP2PL paradigm can mitigate clients dropping out with no significant degradation in performance.
文摘The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to withstand malicious cyberattacks.To meet the high hardware resource requirements,address the vulnerability to network attacks and poor reliability in the tradi-tional centralized data storage schemes,this paper proposes a secure storage management method for microgrid data that considers node trust and directed acyclic graph(DAG)consensus mechanism.Firstly,the microgrid data storage model is designed based on the edge computing technology.The blockchain,deployed on the edge computing server and combined with cloud storage,ensures reliable data storage in the microgrid.Secondly,a blockchain consen-sus algorithm based on directed acyclic graph data structure is then proposed to effectively improve the data storage timeliness and avoid disadvantages in traditional blockchain topology such as long chain construction time and low consensus efficiency.Finally,considering the tolerance differences among the candidate chain-building nodes to network attacks,a hash value update mechanism of blockchain header with node trust identification to ensure data storage security is proposed.Experimental results from the microgrid data storage platform show that the proposed method can achieve a private key update time of less than 5 milliseconds.When the number of blockchain nodes is less than 25,the blockchain construction takes no more than 80 mins,and the data throughput is close to 300 kbps.Compared with the traditional chain-topology-based consensus methods that do not consider node trust,the proposed method has higher efficiency in data storage and better resistance to network attacks.
文摘In software-defined networking(SDN),controllers are sinks of information such as network topology collected from switches.Organizations often like to protect their internal network topology and keep their network policies private.We borrow techniques from secure multi-party computation(SMC)to preserve the privacy of policies of SDN controllers about status of routers.On the other hand,the number of controllers is one of the most important concerns in scalability of SMC application in SDNs.To address this issue,we formulate an optimization problem to minimize the number of SDN controllers while considering their reliability in SMC operations.We use Non-Dominated Sorting Genetic Algorithm II(NSGA-II)to determine the optimal number of controllers,and simulate SMC for typical SDNs with this number of controllers.Simulation results show that applying the SMC technique to preserve the privacy of organization policies causes only a little delay in SDNs,which is completely justifiable by the privacy obtained.
基金the National Key Research and Development Program of China(Grant No.2018YFB0804105)in part by the National Natural Science Foundation of China(Grant Nos.62102037,61932019).
文摘Secure multi-party computation(MPC)allows a set of parties to jointly compute a function on their private inputs,and reveals nothing but the output of the function.In the last decade,MPC has rapidly moved from a purely theoretical study to an object of practical interest,with a growing interest in practical applications such as privacy-preserving machine learning(PPML).In this paper,we comprehensively survey existing work on concretely ecient MPC protocols with both semi-honest and malicious security,in both dishonest-majority and honest-majority settings.We focus on considering the notion of security with abort,meaning that corrupted parties could prevent honest parties from receiving output after they receive output.We present high-level ideas of the basic and key approaches for designing di erent styles of MPC protocols and the crucial building blocks of MPC.For MPC applications,we compare the known PPML protocols built on MPC,and describe the eciency of private inference and training for the state-of-the-art PPML protocols.Further-more,we summarize several challenges and open problems to break though the eciency of MPC protocols as well as some interesting future work that is worth being addressed.This survey aims to provide the recent development and key approaches of MPC to researchers,who are interested in knowing,improving,and applying concretely ecient MPC protocols.
基金Supported by the National Natural Science Foundation of China under Grant No.61402407
文摘Recently, Liu et al. proposed a two-party quantum private comparison(QPC) protocol using entanglement swapping of Bell entangled state(Commun. Theor. Phys. 57(2012) 583). Subsequently, Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole(Commun. Theor. Phys. 62(2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution.
基金supported by the National Key Research and Development Program of China(2020YFB1805405)the 111 Project(B21049)+1 种基金the Foundation of Guizhou Provincial Key Laboratory of Public Big Data(2019BDKFJJ014)the Fundamental Research Funds for the Central Universities(2020RC38)
文摘Universality is an important property in software and hardware design.This paper concentrates on the universality of quantum secure multi-party computation(SMC)protocol.First of all,an in-depth study of universality has been conducted,and then a nearly universal protocol is proposed by using the Greenberger-Horne-Zeilinger(GHZ)-like state and stabilizer formalism.The protocol can resolve the quantum SMC problem which can be deduced as modulo subtraction,and the steps are simple and effective.Secondly,three quantum SMC protocols based on the proposed universal protocol:Quantum private comparison(QPC)protocol,quantum millionaire(QM)protocol,and quantum multi-party summation(QMS)protocol are presented.These protocols are given as examples to explain universality.Thirdly,analyses of the example protocols are shown.Concretely,the correctness,fairness,and efficiency are confirmed.And the proposed universal protocol meets security from the perspective of preventing inside attacks and outside attacks.Finally,the experimental results of the example protocols on the International Business Machines(IBM)quantum platform are consistent with the theoretical results.Our research indicates that our protocol is universal to a certain degree and easy to perform.
基金This work was supported in part by the National Key Research and Development Project of China(Grant No.2020YFA0712300)in part by the National Natural Science Foundation of China(Grant Nos.62132005,61632012,62172162 and 62072404).
文摘Incorporation of fog computing with low latency,preprocession(e.g.,data aggregation)and location awareness,can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability and efficiency of the grid.Recently,much attention has been paid to the research on smart grid,especially in protecting privacy and data aggregation.However,most previous works do not focus on privacy-preserving data aggregation and function computation query on enormous data simultaneously in smart grid based on fog computation.In this paper,we construct a novel verifiable privacy-preserving data collection scheme supporting multi-party computation(MPC),named VPDC-MPC,to achieve both functions simultaneously in smart grid based on fog computing.VPDC-MPC realizes verifiable secret sharing of users’data and data aggregation without revealing individual reports via practical cryptosystem and verifiable secret sharing scheme.Besides,we propose an efficient algorithm for batch verification of share consistency and detection of error reports if the external adversaries modify the SMs’report.Furthermore,VPDC-MPC allows both the control center and users with limited resources to obtain arbitrary arithmetic analysis(not only data aggregation)via secure multi-party computation between cloud servers in smart grid.Besides,VPDC-MPC tolerates fault of cloud servers and resists collusion.We also present security analysis and performance evaluation of our scheme,which indicates that even with tradeoff on computation and communication overhead,VPDC-MPC is practical with above features.
基金the National Natural Science Foundation of China(No.60803146)
文摘This paper proposes an efficient batch secret sharing protocol among n players resilient to t 〈 n/4 players in asynchronous network. The construction of our protocol is along the line of Hirt's protocol which works in synchronous model. Compared with the method of using secret share protocol m times to share m secrets, our protocol is quite efficient. The protocol can be used to improve the efficiency of secure multi-party computation (MPC) greatly in asynchronous network.
基金Supported by the National Natural Science Foun-dation of China (60403027)
文摘An efficient two party RSA secret key sharing generation scheme based on a homomorphic encryption, which is semantically secure under the prime residuosity assumption, is proposed in this paper. At the stage of computing RSA modulo N, an initial distributed primality test protocol is used to reduce the computation complexity and increase the probability of N being a two-prime product. On the other aspect, the homomorphic encryption based sharing conversion protocols is devised and adopted in multi-party computing modulus N and secret key d. Comparing to any sharing conversion protocols based on oblivious transfer protocol, the homomorphic encryption based sharing conversion protocols are of high performance. Our scheme resists the passive attack and since a method of verifying the sharing was introduced in, the scheme can resists any cheating behaviors too. Security proof, computation complexity and communication complexity analysis are given at last.
基金Supported by the Young Scientists Program of CUEB(No.2014XJQ016,00791462722337)National Natural Science Foundation of China(No.61302087)+1 种基金Young Scientific Research Starting Foundation of CUEBImprove Scientific Research Foundation of Beijing Education
文摘Efficiency and scalability are still the bottleneck for secure multi-party computation geometry (SMCG). In this work a secure planar convex hull (SPCH) protocol for large-scaled point sets in semi-honest model has been proposed efficiently to solve the above problems. Firstly, a novel priva- cy-preserving point-inclusion (PPPI) protocol is designed based on the classic homomorphic encryp- tion and secure cross product protocol, and it is demonstrated that the complexity of PPPI protocol is independent of the vertex size of the input convex hull. And then on the basis of the novel PPPI pro- tocol, an effective SPCH protocol is presented. Analysis shows that this SPCH protocol has a good performance for large-scaled point sets compared with previous solutions. Moreover, analysis finds that the complexity of our SPCH protocol relies on the size of the points on the outermost layer of the input point sets only.
基金Supported by the National Natural Science Foundation ofChina(No.61170065,61003039)Postdoctoral Foundation(2012M511753,1101011B)+1 种基金Science & Technology Innovation Fund for Higher Education Institutions of Jiangsu Province(CXLX12_0486)the Priority Academic Program Development of Jiangsu Higher Education Institutions(yx002001)
文摘Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-party computation. In this paper, we devote to investigating the solutions to some secure geometric problems in a cooperative environment. The problem is collaboratively computing the Euclid-distance between two private vectors without disclosing the private input to each other. A general privacy-preserving Euclid-distance protocol is firstly presented as a building block and is proved to be secure and efficient in the comparison with the previous methods. And we proposed a new protocol for the application in Wireless Sensor Networks (WSNs), based on the novel Euclid-distance protocol and Density-Based Clustering Protocol (DBCP), so that the nodes from two sides can compute cooperatively to divide them into clusters without disclosing their location information to the opposite side.
文摘As a disruptive technology,the blockchain is continuously finding novel application contexts,bringing new opportunities and radical changes.In this paper,we use blockchain as a communication infrastructure to support multi-party business processes.In particular,through smart contracts specifically generated by the mentioned business process,it is possible to derive a trustable infrastructure enabling the interaction among parties.Moreover,the emergence of different blockchain technologies,satisfying different characteristics,gives the possibility to support the same business process dealing with different non-functional needs.In this paper,we propose a novel engineering methodology supported by a practical framework called Multi-Chain.It permits to derive,using a model-driven strategy,a blockchain-based infrastructure,that can be deployed over a specific blockchain technology(e.g.,Ethereum or Hyperledger Fabric).The objective is to permit the single definition and multiple deployments of the business process,to deliver the same functionalities,but satisfying different nonfunctional needs.In such a way,organisations willing to cooperate can select the multi-party business process and the blockchain technology they would like to use to satisfy their needs.Using Multi-Chain,they will be able to automatically derive from a Business Process Modelling Notation(BPMN)choreography diagram a blockchain infrastructure ready to be used.This overcomes the need to get acquainted with many details of the specific technology.