期刊文献+
共找到24篇文章
< 1 2 >
每页显示 20 50 100
A Secure Microgrid Data Storage Strategy with Directed Acyclic Graph Consensus Mechanism
1
作者 Jian Shang Runmin Guan Wei Wang 《Intelligent Automation & Soft Computing》 SCIE 2023年第9期2609-2626,共18页
The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to ... The wide application of intelligent terminals in microgrids has fueled the surge of data amount in recent years.In real-world scenarios,microgrids must store large amounts of data efficiently while also being able to withstand malicious cyberattacks.To meet the high hardware resource requirements,address the vulnerability to network attacks and poor reliability in the tradi-tional centralized data storage schemes,this paper proposes a secure storage management method for microgrid data that considers node trust and directed acyclic graph(DAG)consensus mechanism.Firstly,the microgrid data storage model is designed based on the edge computing technology.The blockchain,deployed on the edge computing server and combined with cloud storage,ensures reliable data storage in the microgrid.Secondly,a blockchain consen-sus algorithm based on directed acyclic graph data structure is then proposed to effectively improve the data storage timeliness and avoid disadvantages in traditional blockchain topology such as long chain construction time and low consensus efficiency.Finally,considering the tolerance differences among the candidate chain-building nodes to network attacks,a hash value update mechanism of blockchain header with node trust identification to ensure data storage security is proposed.Experimental results from the microgrid data storage platform show that the proposed method can achieve a private key update time of less than 5 milliseconds.When the number of blockchain nodes is less than 25,the blockchain construction takes no more than 80 mins,and the data throughput is close to 300 kbps.Compared with the traditional chain-topology-based consensus methods that do not consider node trust,the proposed method has higher efficiency in data storage and better resistance to network attacks. 展开更多
关键词 MICROGRID data security storage node trust degree directed acyclic graph data structure consensus mechanism secure multi-party computing blockchain
下载PDF
Robust peer-to-peer learning via secure multi-party computation
2
作者 Yongkang Luo Wenjian Luo +2 位作者 Ruizhuo Zhang Hongwei Zhang Yuhui Shi 《Journal of Information and Intelligence》 2023年第4期341-351,共11页
To solve the data island problem,federated learning(FL)provides a solution paradigm where each client sends the model parameters but not the data to a server for model aggregation.Peer-to-peer(P2P)federated learning f... To solve the data island problem,federated learning(FL)provides a solution paradigm where each client sends the model parameters but not the data to a server for model aggregation.Peer-to-peer(P2P)federated learning further improves the robustness of the system,in which there is no server and each client communicates directly with the other.For secure aggregation,secure multi-party computing(SMPC)protocols have been utilized in peer-to-peer manner.However,the ideal SMPC protocols could fail when some clients drop out.In this paper,we propose a robust peer-to-peer learning(RP2PL)algorithm via SMPC to resist clients dropping out.We improve the segmentbased SMPC protocol by adding a check and designing the generation method of random segments.In RP2PL,each client aggregates their models by the improved robust secure multi-part computation protocol when finishes the local training.Experimental results demonstrate that the RP2PL paradigm can mitigate clients dropping out with no significant degradation in performance. 展开更多
关键词 Federated learning Swarm learning secure multi-party computation Peer-to-peer learning
原文传递
A Phase Estimation Algorithm for Quantum Speed-Up Multi-Party Computing
3
作者 Wenbin Yu Hao Feng +3 位作者 Yinsong Xu Na Yin Yadang Chen Zhi-Xin Yang 《Computers, Materials & Continua》 SCIE EI 2021年第4期241-252,共12页
Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure wa... Security and privacy issues have attracted the attention of researchers in the field of IoT as the information processing scale grows in sensor networks.Quantum computing,theoretically known as an absolutely secure way to store and transmit information as well as a speed-up way to accelerate local or distributed classical algorithms that are hard to solve with polynomial complexity in computation or communication.In this paper,we focus on the phase estimation method that is crucial to the realization of a general multi-party computing model,which is able to be accelerated by quantum algorithms.A novel multi-party phase estimation algorithm and the related quantum circuit are proposed by using a distributed Oracle operator with iterations.The proved theoretical communication complexity of this algorithm shows it can give the phase estimation before applying multi-party computing efficiently without increasing any additional complexity.Moreover,a practical problem of multi-party dating investigated shows it can make a successful estimation of the number of solution in advance with zero communication complexity by utilizing its special statistic feature.Sufficient simulations present the correctness,validity and efficiency of the proposed estimation method. 展开更多
关键词 Edge computing security multi-party computing quantum algorithm phase estimation communication complexity
下载PDF
Preserving Privacy of Software-Defined Networking Policies by Secure Multi-Party Computation 被引量:1
4
作者 Maryam Zarezadeh Hamid Mala Homa Khajeh 《Journal of Computer Science & Technology》 SCIE EI CSCD 2020年第4期863-874,共12页
In software-defined networking(SDN),controllers are sinks of information such as network topology collected from switches.Organizations often like to protect their internal network topology and keep their network poli... In software-defined networking(SDN),controllers are sinks of information such as network topology collected from switches.Organizations often like to protect their internal network topology and keep their network policies private.We borrow techniques from secure multi-party computation(SMC)to preserve the privacy of policies of SDN controllers about status of routers.On the other hand,the number of controllers is one of the most important concerns in scalability of SMC application in SDNs.To address this issue,we formulate an optimization problem to minimize the number of SDN controllers while considering their reliability in SMC operations.We use Non-Dominated Sorting Genetic Algorithm II(NSGA-II)to determine the optimal number of controllers,and simulate SMC for typical SDNs with this number of controllers.Simulation results show that applying the SMC technique to preserve the privacy of organization policies causes only a little delay in SDNs,which is completely justifiable by the privacy obtained. 展开更多
关键词 software-defined NETWORKING (SDN) PRIVACY secure multi-party computation (SMC) structure function MULTI-OBJECTIVE optimization
原文传递
Nearly universal and efficient quantum secure multi-party computation protocol
5
作者 Han Yushan Che Bichen +2 位作者 Liu Jiali Dou Zhao Di Junyu 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2022年第4期51-68,88,共19页
Universality is an important property in software and hardware design.This paper concentrates on the universality of quantum secure multi-party computation(SMC)protocol.First of all,an in-depth study of universality h... Universality is an important property in software and hardware design.This paper concentrates on the universality of quantum secure multi-party computation(SMC)protocol.First of all,an in-depth study of universality has been conducted,and then a nearly universal protocol is proposed by using the Greenberger-Horne-Zeilinger(GHZ)-like state and stabilizer formalism.The protocol can resolve the quantum SMC problem which can be deduced as modulo subtraction,and the steps are simple and effective.Secondly,three quantum SMC protocols based on the proposed universal protocol:Quantum private comparison(QPC)protocol,quantum millionaire(QM)protocol,and quantum multi-party summation(QMS)protocol are presented.These protocols are given as examples to explain universality.Thirdly,analyses of the example protocols are shown.Concretely,the correctness,fairness,and efficiency are confirmed.And the proposed universal protocol meets security from the perspective of preventing inside attacks and outside attacks.Finally,the experimental results of the example protocols on the International Business Machines(IBM)quantum platform are consistent with the theoretical results.Our research indicates that our protocol is universal to a certain degree and easy to perform. 展开更多
关键词 UNIVERSALITY quantum secure multi-party computation security Greenberger-Horne-Zeilinger-like state simple operation
原文传递
一种基于安全多方计算的快速Transformer安全推理方案
6
作者 刘伟欣 管晔玮 +3 位作者 霍嘉荣 丁元朝 郭华 李博 《计算机研究与发展》 EI CSCD 北大核心 2024年第5期1218-1229,共12页
Transformer模型在自然语言处理、计算机视觉等众多领域得到了广泛应用,并且有着突出的表现.在Transformer的推理应用中用户的数据会被泄露给模型提供方.随着数据隐私问题愈发得到公众的关注,上述数据泄露问题引发了学者们对Transforme... Transformer模型在自然语言处理、计算机视觉等众多领域得到了广泛应用,并且有着突出的表现.在Transformer的推理应用中用户的数据会被泄露给模型提供方.随着数据隐私问题愈发得到公众的关注,上述数据泄露问题引发了学者们对Transformer安全推理的研究,使用安全多方计算(secure multi-party computation,MPC)实现Transformer模型的安全推理是当前的一个研究热点.由于Transformer模型中存在大量非线性函数,因此使用MPC技术实现Transformer安全推理会造成巨大的计算和通信开销.针对Transformer安全推理过程中开销较大的Softmax注意力机制,提出了2种MPC友好的注意力机制Softmax freeDiv Attention和2Quad freeDiv Attention.通过将Transformer模型中的Softmax注意力机制替换为新的MPC友好的注意力机制,同时结合激活函数GeLU的替换以及知识蒸馏技术,提出了一个MPC友好的Transformer转换框架,通过将Transformer模型转化为MPC友好的Transformer模型,提高Transformer安全推理的效率.在局域网环境下使用安全处理器(secure processing unit,SPU)提供的隐私计算协议,基于所提出的MPC友好的Transformer转换框架,在SST-2上使用Bert-Base进行安全推理.测试结果表明,在保持推理准确率与无近似模型一致的情况下,安全推理计算效率提高2.26倍. 展开更多
关键词 安全推理 TRANSFORMER 安全多方计算 安全处理器 知识蒸馏
下载PDF
Concretely ecient secure multi-party computation protocols:survey and mor
7
作者 Dengguo Feng Kang Yang 《Security and Safety》 2022年第1期47-89,共43页
Secure multi-party computation(MPC)allows a set of parties to jointly compute a function on their private inputs,and reveals nothing but the output of the function.In the last decade,MPC has rapidly moved from a purel... Secure multi-party computation(MPC)allows a set of parties to jointly compute a function on their private inputs,and reveals nothing but the output of the function.In the last decade,MPC has rapidly moved from a purely theoretical study to an object of practical interest,with a growing interest in practical applications such as privacy-preserving machine learning(PPML).In this paper,we comprehensively survey existing work on concretely ecient MPC protocols with both semi-honest and malicious security,in both dishonest-majority and honest-majority settings.We focus on considering the notion of security with abort,meaning that corrupted parties could prevent honest parties from receiving output after they receive output.We present high-level ideas of the basic and key approaches for designing di erent styles of MPC protocols and the crucial building blocks of MPC.For MPC applications,we compare the known PPML protocols built on MPC,and describe the eciency of private inference and training for the state-of-the-art PPML protocols.Further-more,we summarize several challenges and open problems to break though the eciency of MPC protocols as well as some interesting future work that is worth being addressed.This survey aims to provide the recent development and key approaches of MPC to researchers,who are interested in knowing,improving,and applying concretely ecient MPC protocols. 展开更多
关键词 secure multi-party computation Privacy-preserving machine learning Secret sharings Garbled circuits Oblivious transfer and its arithmetic generalization
原文传递
Secure Two-Party Computational Geometry 被引量:36
8
作者 Shun-DongLi Yi-QiDai 《Journal of Computer Science & Technology》 SCIE EI CSCD 2005年第2期258-263,共6页
Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a c... Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a cooperative environment, where two parties need to solve a geometric problem based on their joint data, but neither wants to disclose its private data to the other party. These problems are the distance between two private points, the relation between a private point and a circle area, the relation between a private point and an ellipse area and the shortest distance between two point sets. The paper gives solutions to these specific geometric. problems, and in doing so a building block is developed, the protocol for the distance between two private points, that is also useful in the solutions to other geometric problems and combinatorial problems. 展开更多
关键词 secure multi-party computation oblivious transfer millionaire problem secure computation geometry PROTOCOL
原文传递
通用可重组安全的多方求解Top-k协议设计 被引量:1
9
作者 栾明学 张秉晟 +5 位作者 杨国正 臧铖 陈嘉俊 李泽昊 吴泽成 任奎 《密码学报》 CSCD 2023年第1期195-208,共14页
对于一个定点数多重集合S,第k小元素(又称Top-k元素) x∈S是指当集合中元素按照递增顺序排列时,刚好位于第k位置的元素.两方或多方安全求解它们输入的公共集合X的Top-k元素,是安全多方计算应用领域的经典案例.它能够使互不信任的多个数... 对于一个定点数多重集合S,第k小元素(又称Top-k元素) x∈S是指当集合中元素按照递增顺序排列时,刚好位于第k位置的元素.两方或多方安全求解它们输入的公共集合X的Top-k元素,是安全多方计算应用领域的经典案例.它能够使互不信任的多个数据持有方在不泄露自身数据的前提下,获取更大样本集合上的统计信息,从而实现隐私保护决策.本文提出了一种两方或多方分布式持有定点数数据的场景下,不依赖可信第三方,安全求解它们数据集合X中Top-k元素的协议,证明了其通用可重组(UC)安全性.协议使用了基于秘密分享的比较及加法安全多方计算协议作为构造模块,巧妙地从高到低按位依次确定并公布Top-k元素的p进制定点数表示.协议实现了O(logpM)的通信轮次复杂度,其中M为p进制数的最大取值, p为约定的定点数基数.实验证明,对于常见网络环境(包括局域网和广域网),当p=2^(i)(i=2,···, 8)时,协议的通信时间和总运行时间均显著优于其他现有的Top-k求解协议. 展开更多
关键词 安全多方计算 中位数 Top-k元素 通用可重组(UC)安全
下载PDF
A verifiable privacy-preserving data collection scheme supporting multi-party computation in fog-based smart grid
10
作者 Zhusen LIU Zhenfu CAO +3 位作者 Xiaolei DONG Xiaopeng ZHAO Haiyong BAO Jiachen SHEN 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第1期143-153,共11页
Incorporation of fog computing with low latency,preprocession(e.g.,data aggregation)and location awareness,can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability an... Incorporation of fog computing with low latency,preprocession(e.g.,data aggregation)and location awareness,can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability and efficiency of the grid.Recently,much attention has been paid to the research on smart grid,especially in protecting privacy and data aggregation.However,most previous works do not focus on privacy-preserving data aggregation and function computation query on enormous data simultaneously in smart grid based on fog computation.In this paper,we construct a novel verifiable privacy-preserving data collection scheme supporting multi-party computation(MPC),named VPDC-MPC,to achieve both functions simultaneously in smart grid based on fog computing.VPDC-MPC realizes verifiable secret sharing of users’data and data aggregation without revealing individual reports via practical cryptosystem and verifiable secret sharing scheme.Besides,we propose an efficient algorithm for batch verification of share consistency and detection of error reports if the external adversaries modify the SMs’report.Furthermore,VPDC-MPC allows both the control center and users with limited resources to obtain arbitrary arithmetic analysis(not only data aggregation)via secure multi-party computation between cloud servers in smart grid.Besides,VPDC-MPC tolerates fault of cloud servers and resists collusion.We also present security analysis and performance evaluation of our scheme,which indicates that even with tradeoff on computation and communication overhead,VPDC-MPC is practical with above features. 展开更多
关键词 smart grid fog computing data aggregation verifiable secret sharing error detection secure multi-party computation secure function query PRIVACY-PRESERVING
原文传递
一种保护标价安全的电子拍卖方案 被引量:6
11
作者 秦波 秦慧 +1 位作者 王尚平 王育民 《计算机研究与发展》 EI CSCD 北大核心 2006年第1期28-32,共5页
电子拍卖的一个热点问题是保护标价的秘密性,因为存在第三方不可信任或相互勾结·提出了一个实用的保护标价安全的电子拍卖方案,除了中标价以外,它在任何勾结攻击情况下都能保证投标者标价的秘密性,可以公开验证中标价的正确性,效... 电子拍卖的一个热点问题是保护标价的秘密性,因为存在第三方不可信任或相互勾结·提出了一个实用的保护标价安全的电子拍卖方案,除了中标价以外,它在任何勾结攻击情况下都能保证投标者标价的秘密性,可以公开验证中标价的正确性,效率远远高于最近Brandt提出的方案·其实现只需要O(log2v)轮通信,其中v是标价的范围·投标者注册使用数字签名后能保证协议的不可伪造性、抗重放攻击性和不可否认性·协议中使用零知识证明的安全性保证了系统的鲁棒性· 展开更多
关键词 密封拍卖 安全多方计算 零知识证明 鲁棒性
下载PDF
面向隐私保护的集合交集计算综述 被引量:9
12
作者 魏立斐 刘纪海 +2 位作者 张蕾 王勤 贺崇德 《计算机研究与发展》 EI CSCD 北大核心 2022年第8期1782-1799,共18页
随着物联网和大数据技术的发展,在计算机和手机上出现了大量分布式应用程序.然而现有的分布式数据处理方式已不能很好地满足用户对隐私保护的需求.隐私集合交集(private set intersection,PSI)协议作为一项典型的面向隐私保护的分布式... 随着物联网和大数据技术的发展,在计算机和手机上出现了大量分布式应用程序.然而现有的分布式数据处理方式已不能很好地满足用户对隐私保护的需求.隐私集合交集(private set intersection,PSI)协议作为一项典型的面向隐私保护的分布式集合计算技术,允许各参与方输入其私有集合,共同计算集合的交集,且不泄露除交集以外的任何信息.PSI协议作为安全多方计算的一种重要应用,已被广泛应用于隐私计算领域,具有重要的理论和实践意义.首先介绍PSI协议的基本密码技术、敌手模型、安全证明、编程框架等基础知识;其次系统总结了构造传统PSI协议的设计框架:基于公钥加密体制的框架、基于混淆电路的框架、基于不经意传输的框架;随后介绍PSI协议核心的隐私集合元素比较技术工具:不经意伪随机函数、不经意多项式评估、布隆过滤器等;进一步地详细阐述了适应新型应用场景的PSI方案:基于云辅助的PSI、非平衡型PSI、基于阈值的PSI和多方PSI;最后总结并展望面向隐私保护的集合交集计算中亟待解决问题和发展方向. 展开更多
关键词 隐私集合求交 安全多方计算 隐私保护 不经意传输 混淆电路
下载PDF
利用区块链构建公平的安全多方计算 被引量:14
13
作者 黄建华 江亚慧 李忠诚 《计算机应用研究》 CSCD 北大核心 2020年第1期225-230,244,共7页
针对安全多方计算(MPC)中大部分参与者不诚实情况下无法获得公平性这一问题,基于区块链智能合约构造惩罚机制,提出了公平的安全MPC协议。协议分为两个阶段,分别为基于可验证秘密共享的MPC阶段和公平的秘密重建阶段,参与方只要收集t+1个... 针对安全多方计算(MPC)中大部分参与者不诚实情况下无法获得公平性这一问题,基于区块链智能合约构造惩罚机制,提出了公平的安全MPC协议。协议分为两个阶段,分别为基于可验证秘密共享的MPC阶段和公平的秘密重建阶段,参与方只要收集t+1个正确份额即可得到最终输出。协议利用同态承诺来验证秘密份额的正确性,使用超时机制来判别恶意参与方的提前终止行为,并对恶意方进行经济惩罚。安全性分析表明诚实参与方能够获得最终输出,否则将得到经济补偿;性能分析表明参与方只需缴纳一轮押金并且大量复杂的秘密份额验证工作都在链下,协议的执行效率得到保证。 展开更多
关键词 安全多方计算 区块链 智能合约 公平性
下载PDF
安全多方计算及其在机器学习中的应用 被引量:13
14
作者 郭娟娟 王琼霄 +2 位作者 许新 王天雨 林璟锵 《计算机研究与发展》 EI CSCD 北大核心 2021年第10期2163-2186,共24页
随着人工智能、大数据等技术的发展,数据采集、数据分析等应用日渐普及,隐私泄露问题越来越严重.数据保护技术的缺乏限制了企业之间数据的互通,导致形成“数据孤岛”.安全多方计算(secure multiparty computation,MPC)技术能够在不泄露... 随着人工智能、大数据等技术的发展,数据采集、数据分析等应用日渐普及,隐私泄露问题越来越严重.数据保护技术的缺乏限制了企业之间数据的互通,导致形成“数据孤岛”.安全多方计算(secure multiparty computation,MPC)技术能够在不泄露明文的情况下实现多方参与的数据协同计算,实现安全的数据流通,达到数据“可用不可见”.隐私保护机器学习是当前MPC技术最典型也是最受关注的应用与研究领域,MPC技术的应用可以保证在不泄露用户数据隐私和服务商模型参数隐私的情况下进行训练和推理.针对MPC及其在隐私保护机器学习领域的应用进行全面的分析与总结,首先介绍了MPC的安全模型和安全目标;梳理MPC基础技术的发展脉络,包括混淆电路、不经意传输、秘密分享和同态加密;并对MPC基础技术的优缺点进行分析,提出不同技术方案的适用场景;进一步对基于MPC技术实现的隐私保护机器学习方案进行了介绍与分析;最后进行总结和展望. 展开更多
关键词 安全多方计算 混淆电路 不经意传输 秘密分享 同态加密 隐私保护机器学习
下载PDF
Secure Two-Party Point-Circle Inclusion Problem 被引量:16
15
作者 罗永龙 黄刘生 仲红 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期88-91,共4页
Privacy-preserving computational geometry is a special secure multi-party computation and has many applications. Previous protocols for determining whether a point is inside a circle are not secure enough. We present ... Privacy-preserving computational geometry is a special secure multi-party computation and has many applications. Previous protocols for determining whether a point is inside a circle are not secure enough. We present a two-round protocol for computing the distance between two private points and develop a more efficient protocol for the point-circle inclusion problem based on the distance protocol. In comparison with previous solutions, our protocol not only is more secure but also reduces the number of communication rounds and the number of modular multiplications significantly. 展开更多
关键词 secure multi-party computation computational geometry homomorphic encryption scheme private comparison
原文传递
A Secure Scalar Product Protocol Against Malicious Adversaries 被引量:3
16
作者 Bo Yang Yong Yu Chung-Huang Yang 《Journal of Computer Science & Technology》 SCIE EI CSCD 2013年第1期152-158,共7页
A secure scalar product protocol is a type of specific secure multi-party computation problem. Using this kind of protocol, two involved parties are able to jointly compute the scalar product of their private vectors... A secure scalar product protocol is a type of specific secure multi-party computation problem. Using this kind of protocol, two involved parties are able to jointly compute the scalar product of their private vectors:, but no party will reveal any information about his/her private vector to another one. The secure scalar product protocol is of great importance in many privacy-preserving applications such as privacy-preserving data mining, privacy-preserving cooperative statistical analysis, and privacy-preserving geometry computation. In this paper, we give an efficient and secure scalar product protocol in the presence of malicious adversaries based on two important tools: the proof of knowledge of a discrete logarithm and the verifiable encryption. The security of the new protocol is proved under the standard simulation-based definitions. Compared with the existing schemes, our scheme offers higher efficiency because of avoiding inefficient cut-and-choose proofs. 展开更多
关键词 secure multi-party computation secure scalar product protocol verifiable encryption
原文传递
交叉K函数的安全多方计算方法研究
17
作者 沈硕 朱欣焰 +4 位作者 谢翔 孙立林 谢红军 安瑞 邵远征 《测绘与空间地理信息》 2021年第5期36-40,44,共6页
传统空间数据共享计算需将数据集成后再分析,而数据提供者往往不想公开数据而拒绝分享。安全多方计算(MPC)用于解决互不信任的多方之间数据协同计算问题,能够为解决数据孤岛问题提供方案。本文以交叉K函数为例,探索空间数据安全共享方法... 传统空间数据共享计算需将数据集成后再分析,而数据提供者往往不想公开数据而拒绝分享。安全多方计算(MPC)用于解决互不信任的多方之间数据协同计算问题,能够为解决数据孤岛问题提供方案。本文以交叉K函数为例,探索空间数据安全共享方法,在原始数据不被泄露的前提下,实现目标函数的空间运算。搭建的原系统角色包括前端服务、控制服务、MPC代理服务及MPC发起方和MPC接收方。计算过程中,在双方认可的信任机制下,MPC发起方和接收方的数据明文始终保留在本地,双方均无法获知对方任何原始数据。最后对比了此方法和传统计算平台的时间效率和准确度。试验表明,本文方法可为空间数据安全共享提供一种全新途径,并为进一步的效率改进研究打下了基础。 展开更多
关键词 安全多方计算 交叉K函数 点模式分析 空间数据分析
下载PDF
t-Private and t-Secure Auctions
18
作者 Markus Hinkelmann Andreas Jakoby Peer Stechert 《Journal of Computer Science & Technology》 SCIE EI CSCD 2008年第5期694-710,共17页
In most of the auction systems the values of bids are known to the auctioneer. This allows him to manipulate the outcome of the auction. Hence, one might be interested in hiding these values. Some cryptographically se... In most of the auction systems the values of bids are known to the auctioneer. This allows him to manipulate the outcome of the auction. Hence, one might be interested in hiding these values. Some cryptographically secure protocols for electronic auctions have been presented in the last decade. Our work extends these protocols in several ways. On the basis of garbled circuits, i.e., encrypted circuits, we present protocols for sealed-bid auctions that fulfill the following requirements: 1) protocols are information-theoretically t-private for honest but curious parties; 2) the number of bits that can be learned by malicious adversaries is bounded by the output length of the auction; 3) the computational requirements for participating parties are very low: only random bit choices and bitwise computation of the XOR-function are necessary. Note that one can distinguish between the protocol that generates a garbled circuit for an auction and the protocol to evaluate the auction. In this paper we address both problems. We will present a t-private protocol for the construction of a garbled circuit that reaches the lower bound of 2t + 1 parties, and Finally, we address the problem of bid changes in an auction. a more randomness efficient protocol for (t + 1)^2 parties 展开更多
关键词 multi-party private and secure computation garbled circuits private auctions
原文传递
A NEW PRIVACY-PRESERVING EUCLID-DISTANCE PROTOCOL AND ITS APPLICATIONS IN WSNS
19
作者 Chen Ping Ji Yimu +2 位作者 Wang Ruchuan Huang Haiping Zhang Dan 《Journal of Electronics(China)》 2013年第2期190-197,共8页
Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-... Recently, privacy concerns become an increasingly critical issue. Secure multi-party computation plays an important role in privacy-preserving. Secure multi-party computational geometry is a new field of secure multi-party computation. In this paper, we devote to investigating the solutions to some secure geometric problems in a cooperative environment. The problem is collaboratively computing the Euclid-distance between two private vectors without disclosing the private input to each other. A general privacy-preserving Euclid-distance protocol is firstly presented as a building block and is proved to be secure and efficient in the comparison with the previous methods. And we proposed a new protocol for the application in Wireless Sensor Networks (WSNs), based on the novel Euclid-distance protocol and Density-Based Clustering Protocol (DBCP), so that the nodes from two sides can compute cooperatively to divide them into clusters without disclosing their location information to the opposite side. 展开更多
关键词 secure multi-party computation PRIVACY-PRESERVING Euclid-distance protocol Wireless Sensor Networks (WSNs) Density-Based Clustering Protocol (DBCP)
下载PDF
A Survey of Privacy Preservation for Deep Learning Applications
20
作者 Ling Zhang Lina Nie Leyan Yu 《Journal of Information Hiding and Privacy Protection》 2022年第2期69-78,共10页
Deep learning is widely used in artificial intelligence fields such as computer vision,natural language recognition,and intelligent robots.With the development of deep learning,people’s expectations for this technolo... Deep learning is widely used in artificial intelligence fields such as computer vision,natural language recognition,and intelligent robots.With the development of deep learning,people’s expectations for this technology are increasing daily.Enterprises and individuals usually need a lot of computing power to support the practical work of deep learning technology.Many cloud service providers provide and deploy cloud computing environments.However,there are severe risks of privacy leakage when transferring data to cloud service providers and using data for model training,which makes users unable to use deep learning technology in cloud computing environments confidently.This paper mainly reviews the privacy leakage problems that exist when using deep learning,then introduces deep learning algorithms that support privacy protection,compares and looks forward to these algorithms,and summarizes this aspect’s development. 展开更多
关键词 Deep learning homomorphic encryption differential privacy multi-party secure computing privacy protection
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部