期刊文献+

半诚实模型下公平高效的安全两方比较协议 被引量:1

Fair and efficient protocol for secure two-party comparing under semi-honest model
下载PDF
导出
摘要 姚氏百万富翁问题的实质是在秘密状态下比较两个数的大小,它是其他保密计算的一个基本模块,并在电子商务如投标、拍卖等应用中具有重要作用。当前的解决方案存在计算和通信开销较高、比较的数的范围有限等缺点。基于修改的ElGamal算法提出并证明了乘法和减法同态加密系统。基于此设计了半诚实模型下公平高效的安全两方比较协议。通过证明、实例和与其他协议比较表明其具有安全性、公平性、低的计算和通信开销和可秘密比较两个实数等特性。 The essential of Yao’s millionaire problem is securely comparing two numbers,which is a basic building block of secure computations and has many important applications in e-commerce,such as bidding,auction and so on.But known solutions have some disadvantagesf,or example expensive costs of computing and communicatingl,imited ranges of compared numbers.This paper proposes a modified ElGamal algorithm,based on which multiplicative and subtractive homomorphic cryp-tosystem is presented and proved.Based on the homomorphic cryptosystem,Fair and Efficient Protocol for Secure Two-party Comparing(FEPSTC) under semi-honest model is constructed.The main properties of the FEPSTC are securityf,airnessl,ower costs of communication and computational complexity,and comparing real numbers.They are proved and illustrated by an ex-ample and by comparing with other protocols.
作者 陈良 高成敏
出处 《计算机工程与应用》 CSCD 北大核心 2010年第36期126-132,共7页 Computer Engineering and Applications
关键词 百万富翁问题 同态加密 减法同态 安全两方比较实数 保密计算 millionaire problem homomorphic cryptosystems ubtractive homomorphism secure two-party comparing real num-bers ecure computing
  • 相关文献

参考文献12

  • 1Yao A.Protocols for secure computation[C]//Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science.Los Alamitos,CA:IEEE Computer Society Press,1982:160-164. 被引量:1
  • 2肖倩,罗守山,陈萍,吴波.半诚实模型下安全多方排序问题的研究[J].电子学报,2008,36(4):709-714. 被引量:22
  • 3Yuan Jin,Ye Qingsong,Wang Huaxiong.et al.Secure computa-tion of the vector dominance problem[C]//LNCS 4991:ISPEC 2008.Berlin Heidelberg:Springer-Verlag,2008:319-333. 被引量:1
  • 4赵洋,刘勇,王佳昊,秦志光.一种改进的两方安全议价协议[J].电子科技大学学报,2007,36(3):538-540. 被引量:3
  • 5Damgard I,Geisler M,Krogaard M.Efficient and secure compar-ison for on-line auctions[C]//LNCS 4586:ACISP 2007.Berlin Hei-delberg:Springer-Verlag,2007:416-430. 被引量:1
  • 6Zhu Huafei,Bao Feng.A novel construction of two-party pri-vate bidding protocols from Yao's millionaires problem[C]//LNCS 3592:TrustBus 2005.Berlin Heidelberg:Springer-Verlag,2005:266-273. 被引量:1
  • 7李顺东,戴一奇,游启友.姚氏百万富翁问题的高效解决方案[J].电子学报,2005,33(5):769-773. 被引量:43
  • 8Garay J,Schoenmakers B,Villegas J.Practical and secure solu-tions for integer comparison[C]//LNCS 4450:International Asso-ciation for Cryptologic Research 2007(PKC 2007),2007:330-342. 被引量:1
  • 9Blake I F,Kolesnikov V.Strong conditional oblivious transfer and computing on intervals[C]//LNCS 3329:Proceedings of Advanc-es in Cryptology-ASIACRYPT'04.[S.l.]:Springer-Verlag,2004:515-529. 被引量:1
  • 10Lin H Y,Tzeng W G.An efficient solution to the millionaires problem based on homomorphic encryption[C]//LNCS 3531:Pro-ceedings of the 4th International Conference on Applied Cryp-tography and Networks Security,2005:456-466. 被引量:1

二级参考文献42

  • 1李顺东,戴一奇,游启友.姚氏百万富翁问题的高效解决方案[J].电子学报,2005,33(5):769-773. 被引量:43
  • 2秦波,秦慧,周克复,王晓峰,王育民.常数复杂性的百万富翁协议[J].西安理工大学学报,2005,21(2):149-152. 被引量:13
  • 3罗文俊,李祥.多方安全矩阵乘积协议及应用[J].计算机学报,2005,28(7):1230-1235. 被引量:34
  • 4Goldreich O. Secure multi-party computation, manuscript version 1.3. 2002. htttp://theory.lcs.mit.edu/-oded 被引量:1
  • 5Cramer R. Introduction to secure computation. In: Damgaard I, ed. Lectures on Data Security-Modern Cryptology in Theory and Practice. Lecture Notes in Computer Science, Vol 1561. Springer-Verlag, 1999. 16-62. 被引量:1
  • 6Yao AC. Protocols for secure computation. In: Proc. of the 23rd IEEE Symp. on Foundation of Computer Science. Chicago: IEEE Computer Society, 1982. 160-164. 被引量:1
  • 7Cachin C. Efficient private bidding and auctions with an oblivious third party. In: ACM Conf. on Computer and Communications Security, ed. Proc. of the 6th ACM Conf. on Computer and Communications Security. Assn for Computing Machinery, 1999.120~127. 被引量:1
  • 8Fagin R, Naor M, Winkler P. Comparing information without leaking it. Communications of the ACM, 1996,39(5):77-85. 被引量:1
  • 9Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed., John Wiley & Sons, Inc., 1996. 被引量:2
  • 10Cachin C, Micali S, Stadler M. Computationally private information retrieval with polylogarithmic communication. In: Slern J, ed.Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vo1.1592, Springer-Verlag, 1999.402~414. 被引量:1

共引文献94

同被引文献12

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部