期刊文献+

一个特殊的安全双方计算协议 被引量:10

A protocol of specific secure two-party computation
下载PDF
导出
摘要 安全多方计算是近几年国际密码学界研究的一个热点问题。基于Φ-隐藏假设及同态公钥加密体制的语义安全性假设,给出了一个特殊的安全双方计算协议--保密比较协议,该协议同时确保公平性、安全性、有效性和顽健性,并使用安全多方计算对安全性的严格定义,对协议的正确性与安全性进行了证明。与先前工作相比,本文的方案更富有公平性、有效性和安全性。该文在网上投标、拍卖、电子选举等领域中有着广阔的应用前景。 The research of multi-party computation was a subject of great importance in the international cryptographic circle. Based on the Φ-hiding assumption and public-key cryptosystem of homomprphic encryption, we constructed a protocol of special secure two-party computation--comparing protocol. The protocol could ensure fairness, security, efficiency and robustness. We also proved the security and correctness of the protocol, using the strict definition of the secure multi-party computation. Applications of the protocol included private bidding and auctions, secret ballot elections and so on.
出处 《通信学报》 EI CSCD 北大核心 2004年第11期35-42,共8页 Journal on Communications
基金 国家自然科学基金资助项目(60373039)国家"863"基金资助项目(2001AA144040 2003AA144151)国家重点基础研究发展规划(973)基金资助项目(G1999035802)国家杰出青年科学基金高技术研究发展计划(60025205)山东省自然科学基金资助项目(Y2003A03)
关键词 安全多方计算 同态公钥加密体制 Ф-隐藏假设 △-通用hash函数 计算不可区分 secure multi-party computation public-key cryptosystem of homomorphic encryption the Φ-hiding assumption △-universal one-way function computationally indistinguishable
  • 相关文献

参考文献11

  • 1GOLDREICH O. Secure multi-party computation [EB/OL]. htttp://theory. lcs.mit.edu/~oded,2002. 被引量:1
  • 2YAO AC.Protocols for secure computation[A].Proc of the 23rd IEEE Symp on Foundation of Computer Science[C].Chicago, 1982. 160-164. 被引量:1
  • 3CACHIN C, MICALI S, STADLER M. Computationally private information retrieval with polylogarithmic communication[A]. Proc of the Advances in Cryptology-EUROCRYPT'99[C]. Springer-Verlag, 1999. 402-414. 被引量:1
  • 4NACCACHE D, STERN J. A new public-key cryptosystem based on higher residues[A]. Association for Computing Machinery, Proc of the 5th ACM Conf on Computer and Communications Security[C]. San Francisco: ACM, 1998.59-66. 被引量:1
  • 5OKAMOTO T, UCHIYAMA S. A new public key cryptosystem as secure as factoring[A]. Proc of the Advances in CryptologyEUROCRYPT'98, Lecture Notes in Computer Science[C]. Springer-Verlag, 1998. 308-318. 被引量:1
  • 6PAILLIER P. Public-Key cryptosystem based on composite degree residuosity classes[A]. Proc of the Advances in CryptologyEUROCRYPT'99, Lecture Notes in Computer Science[C]. Springer-Verlag, 1999. 223-238. 被引量:1
  • 7CACHIN C. Efficient private bidding and auctions with an oblivious third party[A]. Proc of the 6th ACM Conf on Computer and Communications Security, Assn for Computing Machinery[C]. 1999. 120-127. 被引量:1
  • 8FAGIN R, NAOR M, WINKLER P. Comparing information without leaking it[J]. Communications of the ACM, 1996,39(5):77-85. 被引量:1
  • 9ATALLAH M J, DU W L. A Multi-dimensional Yao's millionaire protocol[EB/OL].http://www. cerias.purdue.edu/papers/archive/2001-09/pdf. 被引量:1
  • 10DU W L, ATALLAH M J. Secure multi-party computation problems and applications-a review and open problems[A]. Proc 10th ACM/SIGSAC New Security Paradigms Workshop[C]. Cloudcroft, New Mexico,USA, 2001.11-20. 被引量:1

同被引文献103

引证文献10

二级引证文献36

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部