期刊文献+
共找到9篇文章
< 1 >
每页显示 20 50 100
A Secure Multiparty Quantum Homomorphic Encryption Scheme
1
作者 Jing-Wen Zhang Xiu-Bo Chen +4 位作者 Gang Xu Heng-Ji Li Ya-Lan Wang Li-Hua Miao Yi-Xian Yang 《Computers, Materials & Continua》 SCIE EI 2022年第11期2835-2848,共14页
The significant advantage of the quantum homomorphic encryption scheme is to ensure the perfect security of quantum private data.In this paper,a novel secure multiparty quantum homomorphic encryption scheme is propose... The significant advantage of the quantum homomorphic encryption scheme is to ensure the perfect security of quantum private data.In this paper,a novel secure multiparty quantum homomorphic encryption scheme is proposed,which can complete arbitrary quantum computation on the private data of multiple clients without decryption by an almost dishonest server.Firstly,each client obtains a secure encryption key through the measurement device independent quantum key distribution protocol and encrypts the private data by using the encryption operator and key.Secondly,with the help of the almost dishonest server,the non-maximally entangled states are preshared between the client and the server to correct errors in the homomorphic evaluation of T gates,so as to realize universal quantum circuit evaluation on encrypted data.Thirdly,from the perspective of the application scenario of secure multi-party computation,this work is based on the probabilistic quantum homomorphic encryption scheme,allowing multiple parties to delegate the server to perform the secure homomorphic evaluation.The operation and the permission to access the data performed by the client and the server are clearly pointed out.Finally,a concrete security analysis shows that the proposed multiparty quantum homomorphic encryption scheme can securely resist outside and inside attacks. 展开更多
关键词 Quantum homomorphic encryption secure multiparty computation almost dishonest server security
下载PDF
Robust Threshold Guillou-Quisquater Signature Scheme 被引量:4
2
作者 WANGHong ZHANGZhen-feng FENGdeng-guo 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期207-210,共4页
The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme... The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken. 展开更多
关键词 vcriablc secret sharing threshold cryptography digital signature scheme ROBUST secure multiparty computation
下载PDF
TWO PRIVACY-PRESERVING PROTOCOLS FOR POINT-CURVE RELATION 被引量:6
3
作者 Liu Liang Wu Chunying Li Shundong 《Journal of Electronics(China)》 2012年第5期422-430,共9页
Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is e... Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is essential and critical. In this paper, we have solved two problems regarding to how to determine the position relation between points and curves without revealing any private information. Two protocols have been proposed in order to solve the problems in different conditions. In addition, some building blocks have been developed, such as scalar product protocol, so that we can take advantage of them to settle the privacy-preserving computational geometry problems which are a kind of special secure multi-party computation problems. Moreover, oblivious transfer and power series expansion serve as significant parts in our protocols. Analyses and proofs have also been given to argue our conclusion. 展开更多
关键词 secure multiparty computation PRIVACY-PRESERVING Point-curve relation Power series expansion
下载PDF
Research on Privacy Preserving Data Mining
4
作者 Pingshui Wang Tao Chen Zecheng Wang 《Journal of Information Hiding and Privacy Protection》 2019年第2期61-68,共8页
In recent years,with the explosive development in Internet,data storage and data processing technologies,privacy preservation has been one of the greater concerns in data mining.A number of methods and techniques have... In recent years,with the explosive development in Internet,data storage and data processing technologies,privacy preservation has been one of the greater concerns in data mining.A number of methods and techniques have been developed for privacy preserving data mining.This paper provided a wide survey of different privacy preserving data mining algorithms and analyzed the representative techniques for privacy preservation.The existing problems and directions for future research are also discussed. 展开更多
关键词 Privacy preserving data mining RANDOMIZATION ANONYMIZATION secure multiparty computation
下载PDF
Symmetric cryptographic protocols for extended millionaires’ problem 被引量:8
5
作者 LI ShunDong WANG DaoShun DAI YiQi 《Science in China(Series F)》 2009年第6期974-982,共9页
Yao’s millionaires’ problem is a fundamental problem in secure multiparty computation, and its solutions have become building blocks of many secure multiparty computation solutions.Unfortunately, most protocols for ... Yao’s millionaires’ problem is a fundamental problem in secure multiparty computation, and its solutions have become building blocks of many secure multiparty computation solutions.Unfortunately, most protocols for millionaires’ problem are constructed based on public cryptography, and thus are inefficient.Furthermore, all protocols are designed to solve the basic millionaires’ problem, that is, to privately determine which of two natural numbers is greater.If the numbers are real, existing solutions do not directly work.These features limit the extensive application of the existing protocols.This study introduces and refines the first symmetric cryptographic protocol for the basic millionaires’ problem, and then extends the symmetric cryptographic protocol to privately determining which of two real numbers is greater, which are called the extended millionaires’ problem, and proposes corresponding protocols.We further prove, by a well accepted simulation paradigm, that these protocols are private.Constructed based on symmetric cryptography, these protocols are very efficient. 展开更多
关键词 CRYPTOGRAPHY secure multiparty computation extended millionaires’ problem symmetric cryptography simulation paradigm
原文传递
Distributed Oblivious Function Evaluation and Its Applications 被引量:2
6
作者 Hong-DaLi XiongYang +1 位作者 Deng-GuoFeng BaoLi 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第6期942-947,共6页
This paper is about distributed oblivious function evaluation (DOFE). In this setting one party (Alice) has a functionf(x), and the other party (Bob) with an input α wants to learnf(α) in an oblivious way with the h... This paper is about distributed oblivious function evaluation (DOFE). In this setting one party (Alice) has a functionf(x), and the other party (Bob) with an input α wants to learnf(α) in an oblivious way with the help of a set of servers. What Alice should do is to share her secret functionf(x) among the servers. Bob obtains what he should get by interacting with the servers. This paper proposes the model and security requirements for DOFE and analyzes three distributed oblivious polynomial evaluation protocols presented in the paper. Keywords oblivious function evaluation - oblivious polynomial evaluation - secure multiparty computation - distributed - information security The research is supported by the National Basic Research 973 Program of China under Grant No. 1999035802 and the National Natural Science Foundation of China under Grant No.60273029.Hong-Da Li was born in 1960. He received the Ph.D. degree from Northwestern Polytechnical University in 2001. His current research interests are cryptology and cryptographic protocol.Xiong Yang received the B.S. degree in mathematics from Yan'an University, China, in 1984. He is an associate professor in College of Economy and Trade at South China University of Tropical Agriculture. His research interest is information security.Deng-Guo Feng was born in 1963. He is now a Ph.D. supervisor. His research interests focus on information security.Bao Li was born in 1965. He received the Ph.D. degree in cryptography in 1995 from Xidian University. His research interests include cryptographic protocols and public key cryptosystems. 展开更多
关键词 oblivious function evaluation oblivious polynomial evaluation secure multiparty computation DISTRIBUTED information security
原文传递
Comparing two sets without disclosing them 被引量:3
7
作者 LI ShunDong DAI YiQi +1 位作者 WANG DaoShun LUO Ping 《Science in China(Series F)》 2008年第9期1231-1238,共8页
Secure multiparty computation has become a central research focus in the international cryptographic community. Secure comparing two sets is an important problem in secure multiparty computation. The research on priva... Secure multiparty computation has become a central research focus in the international cryptographic community. Secure comparing two sets is an important problem in secure multiparty computation. The research on privately determining whether two sets are equal has not been investigated. This study solves the problem by mapping these sets into natural numbers and then comparing correspond- ing numbers, We propose two secure multiparty computation protocols for comparing two sets. It is proved by well-accepted simulation paradigm that these solutions are private in semi-honest model. These solutions have important significance in constructing other secure multiparty computation protocols. 展开更多
关键词 Cryptography secure multiparty computation set equality problem solution security
原文传递
A Protocol for a Private Set-Operation
8
作者 李荣花 武传坤 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第6期822-829,共8页
A new private set-operation problem is proposed. Suppose there are n parties with each owning a secret set. Let one of them, say P, be the leader, S be P's secret set, and t (less than n - 1) be a threshold value. ... A new private set-operation problem is proposed. Suppose there are n parties with each owning a secret set. Let one of them, say P, be the leader, S be P's secret set, and t (less than n - 1) be a threshold value. For each element w of S, if w appears more than t times in the rest parties' sets, then P learns which parties' sets include w, otherwise P cannot know whether w appears in any party's set. For this problem, a secure protocol is proposed in the semi-honest model based on semantically secure homomorphic encryption scheme, secure sharing scheme, and the polynomial representation of sets. The protocol only needs constant rounds of communication. 展开更多
关键词 secure multiparty computation private set-operation secure protocol
原文传递
Semi-quantum protocol for cardinalities of private set intersection and union based on GHZ states
9
作者 Zhang Long Wang Weijian Zhang Kejia 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2022年第4期69-76,105,共9页
In modern society,it is necessary to perform some secure computations for private sets between different entities.For instance,two merchants desire to calculate the number of common customers and the total number of u... In modern society,it is necessary to perform some secure computations for private sets between different entities.For instance,two merchants desire to calculate the number of common customers and the total number of users without disclosing their own privacy.In order to solve the referred problem,a semi-quantum protocol for private computation of cardinalities of set based on Greenberger-Horne-Zeilinger(GHZ)states is proposed for the first time in this paper,where all the parties just perform single-particle measurement if necessary.With the assistance of semi-honest third party(TP),two semi-quantum participants can simultaneously obtain intersection cardinality and union cardinality.Furthermore,security analysis shows that the presented protocol can stand against some well-known quantum attacks,such as intercept measure resend attack,entangle measure attack.Compared with the existing quantum protocols of Private Set Intersection Cardinality(PSI-CA)and Private Set Union Cardinality(PSU-CA),the complicated oracle operations and powerful quantum capacities are not required in the proposed protocol.Therefore,it seems more appropriate to implement this protocol with current technology. 展开更多
关键词 quantum communication private set intersection cardinality private set union cardinality secure multiparty computation
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部