期刊文献+
共找到34篇文章
< 1 2 >
每页显示 20 50 100
A Secure Microgrid Data Storage Strategy with Directed Acyclic Graph Consensus Mechanism
1
作者 Jian Shang Runmin Guan Wei Wang 《Intelligent Automation & Soft Computing》 SCIE 2023年第9期2609-2626,共18页
The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to ... The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to withstand malicious cyberattacks.To meet the high hardware resource requirements,address the vulnerability to network attacks and poor reliability in the tradi-tional centralized data storage schemes,this paper proposes a secure storage management method for microgrid data that considers node trust and directed acyclic graph(DAG)consensus mechanism.Firstly,the microgrid data storage model is designed based on the edge computing technology.The blockchain,deployed on the edge computing server and combined with cloud storage,ensures reliable data storage in the microgrid.Secondly,a blockchain consen-sus algorithm based on directed acyclic graph data structure is then proposed to effectively improve the data storage timeliness and avoid disadvantages in traditional blockchain topology such as long chain construction time and low consensus efficiency.Finally,considering the tolerance differences among the candidate chain-building nodes to network attacks,a hash value update mechanism of blockchain header with node trust identification to ensure data storage security is proposed.Experimental results from the microgrid data storage platform show that the proposed method can achieve a private key update time of less than 5 milliseconds.When the number of blockchain nodes is less than 25,the blockchain construction takes no more than 80 mins,and the data throughput is close to 300 kbps.Compared with the traditional chain-topology-based consensus methods that do not consider node trust,the proposed method has higher efficiency in data storage and better resistance to network attacks. 展开更多
关键词 MICROGRID data security storage node trust degree directed acyclic graph data structure consensus mechanism secure multi-party computing blockchain
下载PDF
Robust peer-to-peer learning via secure multi-party computation 被引量:1
2
作者 Yongkang Luo Wenjian Luo +2 位作者 Ruizhuo Zhang Hongwei Zhang Yuhui Shi 《Journal of Information and Intelligence》 2023年第4期341-351,共11页
To solve the data island problem,federated learning(FL)provides a solution paradigm where each client sends the model parameters but not the data to a server for model aggregation.Peer-to-peer(P2P)federated learning f... To solve the data island problem,federated learning(FL)provides a solution paradigm where each client sends the model parameters but not the data to a server for model aggregation.Peer-to-peer(P2P)federated learning further improves the robustness of the system,in which there is no server and each client communicates directly with the other.For secure aggregation,secure multi-party computing(SMPC)protocols have been utilized in peer-to-peer manner.However,the ideal SMPC protocols could fail when some clients drop out.In this paper,we propose a robust peer-to-peer learning(RP2PL)algorithm via SMPC to resist clients dropping out.We improve the segmentbased SMPC protocol by adding a check and designing the generation method of random segments.In RP2PL,each client aggregates their models by the improved robust secure multi-part computation protocol when finishes the local training.Experimental results demonstrate that the RP2PL paradigm can mitigate clients dropping out with no significant degradation in performance. 展开更多
关键词 Federated learning Swarm learning secure multi-party computation Peer-to-peer learning
原文传递
A Phase Estimation Algorithm for Quantum Speed-Up Multi-Party Computing
3
作者 Wenbin Yu Hao Feng +3 位作者 Yinsong Xu Na Yin Yadang Chen Zhi-Xin Yang 《Computers, Materials & Continua》 SCIE EI 2021年第4期241-252,共12页
Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure wa... Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure way to store and transmit information as well as a speed-up way to accelerate local or distributed classical algorithms that are hard to solve with polynomial complexity in computation or communication.In this paper,we focus on the phase estimation method that is crucial to the realization of a general multi-party computing model,which is able to be accelerated by quantum algorithms.A novel multi-party phase estimation algorithm and the related quantum circuit are proposed by using a distributed Oracle operator with iterations.The proved theoretical communication complexity of this algorithm shows it can give the phase estimation before applying multi-party computing efficiently without increasing any additional complexity.Moreover,a practical problem of multi-party dating investigated shows it can make a successful estimation of the number of solution in advance with zero communication complexity by utilizing its special statistic feature.Sufficient simulations present the correctness,validity and efficiency of the proposed estimation method. 展开更多
关键词 Edge computing security multi-party computing quantum algorithm phase estimation communication complexity
下载PDF
Secure planar convex hull protocol for large-scaled point sets in semi-honest model
4
作者 孙茂华 Zhu Hongliang Li Qi 《High Technology Letters》 EI CAS 2015年第4期471-478,共8页
Efficiency and scalability are still the bottleneck for secure multi-party computation geometry (SMCG). In this work a secure planar convex hull (SPCH) protocol for large-scaled point sets in semi-honest model has... Efficiency and scalability are still the bottleneck for secure multi-party computation geometry (SMCG). In this work a secure planar convex hull (SPCH) protocol for large-scaled point sets in semi-honest model has been proposed efficiently to solve the above problems. Firstly, a novel priva- cy-preserving point-inclusion (PPPI) protocol is designed based on the classic homomorphic encryp- tion and secure cross product protocol, and it is demonstrated that the complexity of PPPI protocol is independent of the vertex size of the input convex hull. And then on the basis of the novel PPPI pro- tocol, an effective SPCH protocol is presented. Analysis shows that this SPCH protocol has a good performance for large-scaled point sets compared with previous solutions. Moreover, analysis finds that the complexity of our SPCH protocol relies on the size of the points on the outermost layer of the input point sets only. 展开更多
关键词 secure multi-party computation secure multi-party computational geometry (SMCG) secure planar convex hull protocol (SPCH) privacy-preserving point-inclusion protocol (PPPI) semi-honest model
下载PDF
Preserving Privacy of Software-Defined Networking Policies by Secure Multi-Party Computation 被引量:1
5
作者 Maryam Zarezadeh Hamid Mala Homa Khajeh 《Journal of Computer Science & Technology》 SCIE EI CSCD 2020年第4期863-874,共12页
In software-defined networking(SDN),controllers are sinks of information such as network topology collected from switches.Organizations often like to protect their internal network topology and keep their network poli... In software-defined networking(SDN),controllers are sinks of information such as network topology collected from switches.Organizations often like to protect their internal network topology and keep their network policies private.We borrow techniques from secure multi-party computation(SMC)to preserve the privacy of policies of SDN controllers about status of routers.On the other hand,the number of controllers is one of the most important concerns in scalability of SMC application in SDNs.To address this issue,we formulate an optimization problem to minimize the number of SDN controllers while considering their reliability in SMC operations.We use Non-Dominated Sorting Genetic Algorithm II(NSGA-II)to determine the optimal number of controllers,and simulate SMC for typical SDNs with this number of controllers.Simulation results show that applying the SMC technique to preserve the privacy of organization policies causes only a little delay in SDNs,which is completely justifiable by the privacy obtained. 展开更多
关键词 software-defined NETWORKING (SDN) PRIVACY secure multi-party computation (SMC) structure function MULTI-OBJECTIVE optimization
原文传递
Concretely ecient secure multi-party computation protocols:survey and mor 被引量:1
6
作者 Dengguo Feng Kang Yang 《Security and Safety》 2022年第1期47-89,共43页
Secure multi-party computation(MPC)allows a set of parties to jointly compute a function on their private inputs,and reveals nothing but the output of the function.In the last decade,MPC has rapidly moved from a purel... Secure multi-party computation(MPC)allows a set of parties to jointly compute a function on their private inputs,and reveals nothing but the output of the function.In the last decade,MPC has rapidly moved from a purely theoretical study to an object of practical interest,with a growing interest in practical applications such as privacy-preserving machine learning(PPML).In this paper,we comprehensively survey existing work on concretely ecient MPC protocols with both semi-honest and malicious security,in both dishonest-majority and honest-majority settings.We focus on considering the notion of security with abort,meaning that corrupted parties could prevent honest parties from receiving output after they receive output.We present high-level ideas of the basic and key approaches for designing di erent styles of MPC protocols and the crucial building blocks of MPC.For MPC applications,we compare the known PPML protocols built on MPC,and describe the eciency of private inference and training for the state-of-the-art PPML protocols.Further-more,we summarize several challenges and open problems to break though the eciency of MPC protocols as well as some interesting future work that is worth being addressed.This survey aims to provide the recent development and key approaches of MPC to researchers,who are interested in knowing,improving,and applying concretely ecient MPC protocols. 展开更多
关键词 secure multi-party computation Privacy-preserving machine learning Secret sharings Garbled circuits Oblivious transfer and its arithmetic generalization
原文传递
Nearly universal and efficient quantum secure multi-party computation protocol
7
作者 Han Yushan Che Bichen +2 位作者 Liu Jiali Dou Zhao Di Junyu 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2022年第4期51-68,88,共19页
Universality is an important property in software and hardware design.This paper concentrates on the universality of quantum secure multi-party computation(SMC)protocol.First of all,an in-depth study of universality h... Universality is an important property in software and hardware design.This paper concentrates on the universality of quantum secure multi-party computation(SMC)protocol.First of all,an in-depth study of universality has been conducted,and then a nearly universal protocol is proposed by using the Greenberger-Horne-Zeilinger(GHZ)-like state and stabilizer formalism.The protocol can resolve the quantum SMC problem which can be deduced as modulo subtraction,and the steps are simple and effective.Secondly,three quantum SMC protocols based on the proposed universal protocol:Quantum private comparison(QPC)protocol,quantum millionaire(QM)protocol,and quantum multi-party summation(QMS)protocol are presented.These protocols are given as examples to explain universality.Thirdly,analyses of the example protocols are shown.Concretely,the correctness,fairness,and efficiency are confirmed.And the proposed universal protocol meets security from the perspective of preventing inside attacks and outside attacks.Finally,the experimental results of the example protocols on the International Business Machines(IBM)quantum platform are consistent with the theoretical results.Our research indicates that our protocol is universal to a certain degree and easy to perform. 展开更多
关键词 UNIVERSALITY quantum secure multi-party computation security Greenberger-Horne-Zeilinger-like state simple operation
原文传递
Batch Secret Sharing for Secure Multi-party Computation in Asynchronous Network
8
作者 黄征 龚征 李强 《Journal of Shanghai Jiaotong university(Science)》 EI 2009年第1期112-116,共5页
This paper proposes an efficient batch secret sharing protocol among n players resilient to t 〈 n/4 players in asynchronous network. The construction of our protocol is along the line of Hirt's protocol which works ... This paper proposes an efficient batch secret sharing protocol among n players resilient to t 〈 n/4 players in asynchronous network. The construction of our protocol is along the line of Hirt's protocol which works in synchronous model. Compared with the method of using secret share protocol m times to share m secrets, our protocol is quite efficient. The protocol can be used to improve the efficiency of secure multi-party computation (MPC) greatly in asynchronous network. 展开更多
关键词 secret share secure multi-party computation asynchronous network
原文传递
Secure Two-Party Computational Geometry 被引量:36
9
作者 Shun-DongLi Yi-QiDai 《Journal of Computer Science & Technology》 SCIE EI CSCD 2005年第2期258-263,共6页
Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a c... Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a cooperative environment, where two parties need to solve a geometric problem based on their joint data, but neither wants to disclose its private data to the other party. These problems are the distance between two private points, the relation between a private point and a circle area, the relation between a private point and an ellipse area and the shortest distance between two point sets. The paper gives solutions to these specific geometric. problems, and in doing so a building block is developed, the protocol for the distance between two private points, that is also useful in the solutions to other geometric problems and combinatorial problems. 展开更多
关键词 secure multi-party computation oblivious transfer millionaire problem secure computation geometry PROTOCOL
原文传递
基于多方安全攻防博弈的民航旅客隐私数据保护模型
10
作者 马龙 张乐 +1 位作者 寇猛 董睿 《信息安全研究》 CSCD 2023年第8期799-807,共9页
针对民航旅客隐私数据泄露概率高与保护效率低的问题,提出了一种基于多方安全攻防博弈的民航旅客隐私数据保护模型.首先,根据多方安全攻防博弈理论,探讨了攻防博弈双方理性选取策略需求,设计一种理性攻防双方安全计算协议,解决攻防博弈... 针对民航旅客隐私数据泄露概率高与保护效率低的问题,提出了一种基于多方安全攻防博弈的民航旅客隐私数据保护模型.首先,根据多方安全攻防博弈理论,探讨了攻防博弈双方理性选取策略需求,设计一种理性攻防双方安全计算协议,解决攻防博弈双方计算效率低的问题;其次,根据理性多方安全计算协议,设计多方安全攻防博弈的民航旅客隐私数据保护流程和模型框架,分析民航旅客隐私数据保护过程;最后,布设旅客隐私数据攻防场景的网络拓扑结构,选取500个攻击者和100个防御者,对民航旅客隐私数据库进行100次随机攻击,将重复50次的攻击结果与传统隐私数据保护模型和基于博弈论的隐私数据保护模型进行比较.结果表明:随着攻击次数的增加,该模型的泄露概率相较于传统隐私数据保护模型和基于博弈论的隐私数据保护模型的泄露概率显著降低,隐私数据保护的有效性明显增加. 展开更多
关键词 民航旅客 隐私保护 安全多方计算 博弈论 理性双方安全计算协议 纳什均衡
下载PDF
A verifiable privacy-preserving data collection scheme supporting multi-party computation in fog-based smart grid
11
作者 Zhusen LIU Zhenfu CAO +3 位作者 Xiaolei DONG Xiaopeng ZHAO Haiyong BAO Jiachen SHEN 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第1期143-153,共11页
Incorporation of fog computing with low latency,preprocession(e.g.,data aggregation)and location awareness,can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability an... Incorporation of fog computing with low latency,preprocession(e.g.,data aggregation)and location awareness,can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability and efficiency of the grid.Recently,much attention has been paid to the research on smart grid,especially in protecting privacy and data aggregation.However,most previous works do not focus on privacy-preserving data aggregation and function computation query on enormous data simultaneously in smart grid based on fog computation.In this paper,we construct a novel verifiable privacy-preserving data collection scheme supporting multi-party computation(MPC),named VPDC-MPC,to achieve both functions simultaneously in smart grid based on fog computing.VPDC-MPC realizes verifiable secret sharing of users’data and data aggregation without revealing individual reports via practical cryptosystem and verifiable secret sharing scheme.Besides,we propose an efficient algorithm for batch verification of share consistency and detection of error reports if the external adversaries modify the SMs’report.Furthermore,VPDC-MPC allows both the control center and users with limited resources to obtain arbitrary arithmetic analysis(not only data aggregation)via secure multi-party computation between cloud servers in smart grid.Besides,VPDC-MPC tolerates fault of cloud servers and resists collusion.We also present security analysis and performance evaluation of our scheme,which indicates that even with tradeoff on computation and communication overhead,VPDC-MPC is practical with above features. 展开更多
关键词 smart grid fog computing data aggregation verifiable secret sharing error detection secure multi-party computation secure function query PRIVACY-PRESERVING
原文传递
满足可计算序贯均衡的理性公平计算 被引量:5
12
作者 王伊蕾 郑志华 +1 位作者 王皓 徐秋亮 《计算机研究与发展》 EI CSCD 北大核心 2014年第7期1527-1537,共11页
在安全多方计算中,公平性指的是被腐败的参与者可以得到他们的输出当且仅当诚实参与者得到他们的输出.当恶意者超过参与者数量一半时,公平性很难达到.因此在设计两方计算协议时,公平性经常被忽略.在传统多方计算中,包括总是遵守协议的... 在安全多方计算中,公平性指的是被腐败的参与者可以得到他们的输出当且仅当诚实参与者得到他们的输出.当恶意者超过参与者数量一半时,公平性很难达到.因此在设计两方计算协议时,公平性经常被忽略.在传统多方计算中,包括总是遵守协议的诚实参与者,虽然遵守协议但是希望通过保留中间结果得到对方私有信息的半诚实参与者和任意偏离协议的恶意参与者.理性参与者不同于上述参与者,他们的主要目标是最大化他们的收益.理性计算是指带有理性参与者的计算,它开辟了实现两方安全计算中公平性的新思路.考虑了理性安全计算允许理性参与者具有不对称的信息的情况,例如效用函数和参与者的私有类型,这是与之前理性计算的不同之处.针对这种不同,提出了一种较强的均衡概念——可计算序贯均衡.可计算序贯均衡包括2部分:可计算序贯理性和一致性.它强于纳什均衡,可以用来实现理性两方计算中的公平性.最后构造了一个模拟器,证明了协议的安全性. 展开更多
关键词 扩展博弈 理性安全计算 序贯均衡 私有类型 效用函数
下载PDF
有理区间的安全多方计算与应用 被引量:6
13
作者 窦家维 王文丽 +1 位作者 刘旭红 李顺东 《电子学报》 EI CAS CSCD 北大核心 2018年第9期2057-2062,共6页
本文研究了有理数与有理区间的位置关系以及两个有理区间位置关系的安全多方计算.它们已广泛应用于数据库匹配、定位搜索等领域,是保密科学计算的一个重要分支.但目前已有文献在解决有理数与有理区间的位置关系时提出的协议效率较低,且... 本文研究了有理数与有理区间的位置关系以及两个有理区间位置关系的安全多方计算.它们已广泛应用于数据库匹配、定位搜索等领域,是保密科学计算的一个重要分支.但目前已有文献在解决有理数与有理区间的位置关系时提出的协议效率较低,且两个有理区间位置关系问题的研究较为有限.针对这些问题,本文首先用多项式表示区间,将有理数与有理区间位置关系问题转化为整数向量的内积符号判定问题,设计了新的有理数与有理区间的保密计算协议.其次,以有理数与有理区间协议作为基础模块,设计了两个有理区间位置关系的保密计算协议.最后,理论分析及实验结果均表明本文方案是安全高效的,并给出了本文协议在有理数域上的百万富翁问题及计算几何问题的应用. 展开更多
关键词 密码学 安全多方计算 有理数 有理区间 数据库匹配 定位搜索 百万富翁问题 计算几何
下载PDF
区间位置关系的保密判定 被引量:4
14
作者 窦家维 王文丽 李顺东 《计算机学报》 EI CSCD 北大核心 2019年第5期1031-1044,共14页
安全多方计算是目前国际密码学界研究的热点,有理数与有理区间以及两个有理区间位置关系的保密计算问题属于安全多方科学计算中的重要问题,在保密的计算几何以及商品价格商议等方面有重要的应用前景.目前关于这类问题的研究结果还很少,... 安全多方计算是目前国际密码学界研究的热点,有理数与有理区间以及两个有理区间位置关系的保密计算问题属于安全多方科学计算中的重要问题,在保密的计算几何以及商品价格商议等方面有重要的应用前景.目前关于这类问题的研究结果还很少,仅有少量关于有理数与有理区间位置关系保密判定问题的研究结果,关于两个有理区间位置关系保密计算问题尚未见到任何研究.本文首先采用以多项式表示区间的技巧,将有理数域内点与区间的保密计算问题转化为整数集上向量内积值的正负判定问题,设计构造了关于有理数域内点与区间位置关系判定问题安全高效的新协议,并以此为基础设计构造了保密判定两区间位置关系的判定协议,首次研究解决了两个有理区间位置关系判定问题.本文还将两个有理数的大小比较问题转化为整数集上向量内积值的正负判定问题,设计了有理数大小比较问题高效的判定协议.严格证明了本文协议在半诚实模型下的安全性,并进一步设计了恶意模型下点与区间位置关系的安全判定协议.文中最后举例说明了有理区间保密判定协议在解决实际问题中的应用,并将本文所设计的协议与已有相关结果进行了分析比较及实例验证,理论分析和实验结果都表明本文协议具有较高的计算效率. 展开更多
关键词 密码学 安全多方计算 有理数 有理区间 区间保密计算 安全性
下载PDF
理性安全多方计算研究 被引量:4
15
作者 王伊蕾 徐秋亮 《密码学报》 2014年第5期481-490,共10页
理性安全多方计算指的是带有理性参与者的安全多方计算.它是博弈论和安全多方计算的一个综合,利用博弈论中的一些概念和方法解决安全多方计算中的某些问题.不同于传统安全计算中的参与者或敌手,理性参与者以获取最大收益为行为动机,因... 理性安全多方计算指的是带有理性参与者的安全多方计算.它是博弈论和安全多方计算的一个综合,利用博弈论中的一些概念和方法解决安全多方计算中的某些问题.不同于传统安全计算中的参与者或敌手,理性参与者以获取最大收益为行为动机,因而在适用背景、安全模型、协议属性甚至概念引入等方面具有丰富的研究内容.理性参与者的概念由Halpern和Teague在STOC 2004会议中首先提出并使用.他们主要研究了Shamir秘密分享方案中引入理性参与者的情形,并提出了一个随机理性(3,3)Shamir秘密分享方案,给出了关于理性多方函数计算的若干公开问题,对理性安全多方计算研究起到指导性作用.理性安全多方计算主要考虑参与者的动机,刻画理性参与者效用函数,研究在各种条件下参与者如何选择策略达到均衡,本文旨在介绍理性安全多方计算的发展状况及典型成果,并提出一些需进一步研究的问题.文章主要讨论理性安全多方秘密分享和理性安全多方函数值计算方面的内容,这是理性安全多方计算领域中最令人关注的部分.另外,由于传统安全两方函数计算无法达到公平性,因此经常忽略该性质.理性两方计算中却可以实现公平性,公平性研究因而是理性两方计算中具有特色的内容,本文对此也做一简要介绍. 展开更多
关键词 博弈论 纳什均衡 理性秘密分享 理性安全多方计算
下载PDF
有理数域上两方集合的高效保密计算 被引量:10
16
作者 窦家维 刘旭红 王文丽 《计算机学报》 EI CSCD 北大核心 2020年第8期1397-1413,共17页
安全多方计算已经成为密码学的一个重要研究方向,是国际密码学界的一个研究热点.集合运算可以用来描述许多实际问题,因此研究集合的保密计算问题具有重要的理论与实际意义.目前,关于整数集上集合问题的保密计算已有很多重要成果,但在有... 安全多方计算已经成为密码学的一个重要研究方向,是国际密码学界的一个研究热点.集合运算可以用来描述许多实际问题,因此研究集合的保密计算问题具有重要的理论与实际意义.目前,关于整数集上集合问题的保密计算已有很多重要成果,但在有理数域上集合问题的保密计算尚未见到有关研究报道.本文主要研究有理数域上集合的两方保密计算问题.首先,提出一种新的转化思想,将任意有理数编码为直角坐标系中一条过原点的直线,并结合三角形面积计算公式,将有理数域上元素与集合关系问题转化为整数范围内向量内积问题,进一步结合Paillier加密方案设计了集合运算的保密计算协议.其次,设计了将平面上的有理点编码为有理数的新编码方案,在此基础上设计了判定有理点是否属于有理点集合的保密判定协议.最后,应用模拟范例证明了所设计协议在半诚实模型下是安全的,并通过理论分析和实验测试说明协议是高效的. 展开更多
关键词 保密计算 有理数 集合运算 编码方案 同态加密
下载PDF
基于理性密码学的分布式隐私保护数据挖掘框架 被引量:1
17
作者 程小刚 郭韧 周长利 《计算机工程与科学》 CSCD 北大核心 2022年第10期1781-1787,共7页
在数据挖掘的应用中,隐私保护非常重要。在数据中加上噪声可以在一定程度上保护用户的隐私,但会降低数据的准确性,进而影响数据挖掘结果的有效性。提出一种高效的基于理性密码学的分布式隐私保护数据挖掘框架,在此框架中每个参与方都被... 在数据挖掘的应用中,隐私保护非常重要。在数据中加上噪声可以在一定程度上保护用户的隐私,但会降低数据的准确性,进而影响数据挖掘结果的有效性。提出一种高效的基于理性密码学的分布式隐私保护数据挖掘框架,在此框架中每个参与方都被认为是理性的,而不像在经典密码学中简单地把每个参与方认为是恶意的或诚实的。基于此种假设和一个半可信的第三方,许多数据挖掘函数,如求和、求平均值、求积、比较、和求频繁项等,都可以在本框架下高效地实现。 展开更多
关键词 理性密码学 数据挖掘 隐私保护 安全多方计算
下载PDF
有理数相等的保密判定 被引量:4
18
作者 李顺东 杜润萌 +1 位作者 杨颜璟 魏琼 《电子学报》 EI CAS CSCD 北大核心 2020年第10期1933-1937,共5页
安全多方计算是近年来国际密码学界研究的热点.数据相等保密判定是安全多方计算的一个基本问题,在指纹匹配和关键词搜索等现实问题中有广泛的应用,因此研究数据相等保密判定有重要的理论与实际意义.本文协议I利用Paillier加密算法高效... 安全多方计算是近年来国际密码学界研究的热点.数据相等保密判定是安全多方计算的一个基本问题,在指纹匹配和关键词搜索等现实问题中有广泛的应用,因此研究数据相等保密判定有重要的理论与实际意义.本文协议I利用Paillier加密算法高效实现了两个有理数相等的保密判定,协议II基于椭圆曲线同态加密算法安全高效计算多个有理数相等判定问题,并且最后给出了恶意模型下的有理数相等保密判定协议. 展开更多
关键词 密码学 安全多方计算 数据相等 有理数 指纹匹配
下载PDF
理性多方公平计算的模块化研究 被引量:1
19
作者 李涛 王伊蕾 《密码学报》 CSCD 2016年第4期399-407,共9页
在理性安全多方计算中,公平性是指理性参与者要么同时得到计算结果要么同时得不到.理性协议下的纳什均衡可以保证公平性.然而对理性参与者来说,最优的公平性是同时得到计算结果.为了解决这个问题,必须引入新的均衡概念和公平性模型.根... 在理性安全多方计算中,公平性是指理性参与者要么同时得到计算结果要么同时得不到.理性协议下的纳什均衡可以保证公平性.然而对理性参与者来说,最优的公平性是同时得到计算结果.为了解决这个问题,必须引入新的均衡概念和公平性模型.根据理性协议中的参与者是否共同执行同一协议而构建一个网络,在网络中,理性参与者期望获得一个较好的声誉.因为好声誉可以带来较高的效用函数,而理性参与者的动机正是最大化其效用函数.为了体现声誉对效用函数的影响,首先研究了理性两方公平协议,将声誉引入到效用函数定义中,提出了cooperation-utility的概念.在该效用函数定义下,理性两方公平协议达到纳什均衡,并且理性参与者同时得到计算结果.此均衡对应最优公平性,称之为合作公平均衡(cooperate fair equilibrium,CFE).为了研究理性多方公平协议下的CFE,借鉴模块化的思想,构建了理性公平模型:将一个理性多方公平协议分成若干子模块,每个子模块是一个理性两方公平协议.最后证明,如果效用函数是cooperation-utility,理性多方公平协议可以达到CFE. 展开更多
关键词 理性公平计算 效用函数 合作公平均衡 模块化 博弈论
下载PDF
可证明安全的理性委托计算协议 被引量:3
20
作者 田有亮 李秋贤 +1 位作者 张铎 王琳杰 《通信学报》 EI CSCD 北大核心 2019年第7期135-143,共9页
针对理性委托计算中的安全性需求问题,提出了一种可证明安全的理性委托计算协议。首先,在委托计算中引入博弈理论并分析理性参与者的行为偏好,并且在博弈论框架下构建理性委托计算博弈模型;其次,根据博弈模型中的均衡需求及理性委托计... 针对理性委托计算中的安全性需求问题,提出了一种可证明安全的理性委托计算协议。首先,在委托计算中引入博弈理论并分析理性参与者的行为偏好,并且在博弈论框架下构建理性委托计算博弈模型;其次,根据博弈模型中的均衡需求及理性委托计算的安全需求,设计理性安全模型;再次,结合 Yao 的混淆电路可以随机化重用的优势及全同态加密技术,构造理性委托计算协议,且协议中参与者的策略组合可以达到纳什均衡状态;最后,根据理性安全模型证明了协议的安全性和输入输出的隐私性,且性能分析表明了协议的有效性。所提理性委托计算协议在满足传统安全性的同时,又考虑了参与者的行为偏好,更符合大数据环境下的委托计算模式。 展开更多
关键词 理性委托计算 混淆电路 全同态加密 可证明安全
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部