期刊文献+
共找到5篇文章
< 1 >
每页显示 20 50 100
Semi-quantum protocol for cardinalities of private set intersection and union based on GHZ states
1
作者 Zhang Long Wang Weijian Zhang Kejia 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2022年第4期69-76,105,共9页
In modern society,it is necessary to perform some secure computations for private sets between different entities.For instance,two merchants desire to calculate the number of common customers and the total number of u... In modern society,it is necessary to perform some secure computations for private sets between different entities.For instance,two merchants desire to calculate the number of common customers and the total number of users without disclosing their own privacy.In order to solve the referred problem,a semi-quantum protocol for private computation of cardinalities of set based on Greenberger-Horne-Zeilinger(GHZ)states is proposed for the first time in this paper,where all the parties just perform single-particle measurement if necessary.With the assistance of semi-honest third party(TP),two semi-quantum participants can simultaneously obtain intersection cardinality and union cardinality.Furthermore,security analysis shows that the presented protocol can stand against some well-known quantum attacks,such as intercept measure resend attack,entangle measure attack.Compared with the existing quantum protocols of Private Set Intersection Cardinality(PSI-CA)and Private Set Union Cardinality(PSU-CA),the complicated oracle operations and powerful quantum capacities are not required in the proposed protocol.Therefore,it seems more appropriate to implement this protocol with current technology. 展开更多
关键词 quantum communication private set intersection cardinality private set union cardinality secure multiparty computation
原文传递
Topologically Finite Intersection Property and Minimax Theorems
2
作者 张石生 张宪 《Applied Mathematics and Mechanics(English Edition)》 SCIE EI 1995年第4期325-333,共9页
A more general lopologically finite intersection property is obtained. As anapplication,we utilize this result to obtain some more general minimax theorems. Theresults presented in this paper unify and extend the main... A more general lopologically finite intersection property is obtained. As anapplication,we utilize this result to obtain some more general minimax theorems. Theresults presented in this paper unify and extend the main results of [5, 6, 9]. 展开更多
关键词 finite intersection property minimax theorem connected set
下载PDF
Achieving Fuzzy Matching Data Sharing for Secure Cloud-Edge Communication 被引量:1
3
作者 Chuan Zhang Mingyang Zhao +4 位作者 Yuhua Xu Tong Wu Yanwei Li Liehuang Zhu Haotian Wang 《China Communications》 SCIE CSCD 2022年第7期257-276,共20页
In this paper,we propose a novel fuzzy matching data sharing scheme named FADS for cloudedge communications.FADS allows users to specify their access policies,and enables receivers to obtain the data transmitted by th... In this paper,we propose a novel fuzzy matching data sharing scheme named FADS for cloudedge communications.FADS allows users to specify their access policies,and enables receivers to obtain the data transmitted by the senders if and only if the two sides meet their defined certain policies simultaneously.Specifically,we first formalize the definition and security models of fuzzy matching data sharing in cloud-edge environments.Then,we construct a concrete instantiation by pairing-based cryptosystem and the privacy-preserving set intersection on attribute sets from both sides to construct a concurrent matching over the policies.If the matching succeeds,the data can be decrypted.Otherwise,nothing will be revealed.In addition,FADS allows users to dynamically specify the policy for each time,which is an urgent demand in practice.A thorough security analysis demonstrates that FADS is of provable security under indistinguishable chosen ciphertext attack(IND-CCA)in random oracle model against probabilistic polynomial-time(PPT)adversary,and the desirable security properties of privacy and authenticity are achieved.Extensive experiments provide evidence that FADS is with acceptable efficiency. 展开更多
关键词 fuzzy-matching privacy-preserving set intersection cloud-edge communication data sharing
下载PDF
A Trusted and Privacy-Preserving Carpooling Matching Scheme in Vehicular Networks 被引量:1
4
作者 Hongliang Sun Linfeng Wei +2 位作者 Libo Wang Juli Yin Wenxuan Ma 《Journal of Information Security》 2022年第1期1-22,共22页
With the rapid development of intelligent transportation, carpooling with the help of Vehicular Networks plays an important role in improving transportati<span>on efficiency and solving environmental problems. H... With the rapid development of intelligent transportation, carpooling with the help of Vehicular Networks plays an important role in improving transportati<span>on efficiency and solving environmental problems. However, attackers us</span>ually launch attacks and cause privacy leakage of carpooling users. In addition, the trust issue between unfamiliar vehicles and passengers reduces the efficiency of carpooling. To address these issues, this paper introduced a trusted and pr<span>ivacy-preserving carpooling matching scheme in Vehicular Networks (T</span>PCM). TPC<span>M scheme introduced travel preferences during carpooling matching, according to the passengers’ individual travel preferences needs, which adopt</span>ed th<span>e privacy set intersection technology based on the Bloom filter to match t</span>he passengers with the vehicles to achieve the purpose of protecting privacy an<span>d meeting the individual needs of passengers simultaneously. TPCM sch</span>eme adopted a multi-faceted trust management model, which calculated the trust val<span>ue of different travel preferences of vehicle based on passengers’ carp</span>ooling feedback to evaluate the vehicle’s trustworthiness from multi-faceted when carpooling matching. Moreover, a series of experiments were conducted to verify the effectiveness and robustness of the proposed scheme. The results show that the proposed scheme has high accuracy, lower computational and communication costs when compared with the existing carpooling schemes. 展开更多
关键词 Vehicular Networks Carpooling Matching Travel Preference Bloom Filter Privacy set intersection Trust Management
下载PDF
IXT: Improved searchable encryption for multi-word queries based on PSI
5
作者 Yunbo YANG Xiaolei DONG +2 位作者 Zhenfu CAO Jiachen SHEN Shangmin DOU 《Frontiers of Computer Science》 SCIE EI CSCD 2023年第5期153-163,共11页
Oblivious Cross-Tags(OXT)[1]is the first efficient searchable encryption(SE)protocol for conjunctive queries in a single-writer single-reader framework.However,it also has a trade-off between security and efficiency b... Oblivious Cross-Tags(OXT)[1]is the first efficient searchable encryption(SE)protocol for conjunctive queries in a single-writer single-reader framework.However,it also has a trade-off between security and efficiency by leaking partial database information to the server.Recent attacks on these SE schemes show that the leakages from these SE schemes can be used to recover the content of queried keywords.To solve this problem,Lai et al.[2]propose Hidden Cross-Tags(HXT),which reduces the access pattern leakage from Keyword Pair Result Pattern(KPRP)to Whole Result Pattern(WRP).However,the WRP leakage can also be used to recover some additional contents of queried keywords.This paper proposes Improved Cross-Tags(IXT),an efficient searchable encryption protocol that achieves access and searches pattern hiding based on the labeled private set intersection.We also prove the proposed labeled private set intersection(PSI)protocol is secure against semi-honest adversaries,and IXT is-semi-honest secure(is leakage function).Finally,we do experiments to compare IXT with HXT.The experimental results show that the storage overhead and computation overhead of the search phase at the client-side in IXT is much lower than those in HXT.Meanwhile,the experimental results also show that IXT is scalable and can be applied to various sizes of datasets. 展开更多
关键词 searchable encryption private set intersection
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部