期刊文献+

基于LWE的集合相交和相等的两方保密计算 被引量:13

Secure Two-party Computation for Set Intersection and Set Equality Problems Based on LWE
下载PDF
导出
摘要 利用格上LWE(Leaning With Error)困难性假设,将保密地比较两个数是否相等转化为判断对随机串加密后的解密是否正确,有效地解决了数和集合关系的判定、求集合交集和集合相等安全多方计算问题,并利用模拟范例证明该协议在半诚实模型下是安全的。与传统的基于数论的协议相比,该方案由于不需要模指数运算,因而具有较低的计算复杂度,同时因其基于格中困难问题,因而能抵抗量子攻击。 Using Learning With Errors(LWE) in the lattice,the equation test is converted to a decryption ability of a random string.It solves the secure two-party computation such as the relationship of an element and a set,set intersection,and set equation etc.The simulations in the semi-honest model show that these two-party solutions are secure and efficient.Compared with protocols based on security assumptions in number theory,the proposed protocols not only have lower computational complexity without exponential operations but can also resist quantum attack because of the assumption on lattice problem.
出处 《电子与信息学报》 EI CSCD 北大核心 2012年第2期462-467,共6页 Journal of Electronics & Information Technology
基金 国家自然科学基金(61173164 60973134) 广东省自然科学基金(10351806001000000 10151064201000028)资助课题
关键词 密码术 LWE(Leaning With Error) 安全多方计算 集合交集 集合相等 Cryptography Lattice Learning With Errors(LWE) Secure multiparty computation Set intersection Set equality
  • 相关文献

参考文献19

  • 1Yao A C. Protocols for secure computations [C]. The 23rd IEEE Symposium on Foundations of Computer Science, Piscataway, USA, IEEE, 1982: 160-164. 被引量:1
  • 2Goldreich O, Micali S, and Wigderson A. How to play ANY mental game[C]. The 19th Annual ACM Conference on Theory of Computing, New York, 1987: 218-229. 被引量:1
  • 3Goldreich O. Foundations of Cryptography: Basic Applications[M]. London: Cambridge University Press, 2004: 599-729. 被引量:1
  • 4LI ShunDong,DAI YiQi,WANG DaoShun,LUO Ping.Comparing two sets without disclosing them[J].Science in China(Series F),2008,51(9):1231-1238. 被引量:3
  • 5Dachman-Soled D, Malkin T, Raykova M, et al. Efficient robust private set intersection [C]. ACNS '09, 2009, LNCS, 5536: 125-142. 被引量:1
  • 6Shor P W. .Polynomial-time algorithm for prime factorizeation and discrete logarithm on a quantum computer [J]. SIAM Journal on Computing, 1997, 26(5): 1484-1509. 被引量:1
  • 7Gentry C, Peikert C, and Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions[C]. STOC'08, Victoria, BC, Canada, ACM, 2008: 197-206. 被引量:1
  • 8Regev O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the A CM, 2009, 56(6): 1-40. 被引量:1
  • 9Peikert C. Public-key cryptosystems from the worst-case shortest vector problem[C]. STOC'09, Maryland, USA, ACM 2009:333 342. 被引量:1
  • 10David C, Dennis H, Eike K, et al. Bonsai trees, or how to delegate a lattice basis [C]. EUROCRYPT'2010, 2010, LNCS, 6110: 523-552. 被引量:1

二级参考文献11

  • 1SHEN ChangXiang,ZHANG HuangGuo,FENG DengGuo,CAO ZhenFu,HUANG JiWu.Survey of information security[J].Science in China(Series F),2007,50(3):273-298. 被引量:39
  • 2Yao A.Protocols for secure computations[].Proceeding of the th IEEE Annual Symposium on Foundations of Computer Science.1982 被引量:1
  • 3Goldreich O,,Micali S,Wigderson A.How to play ANY mental game[].Proceedings of the Nineteenth Annual ACM Conference on Theory of Computing.1987 被引量:1
  • 4Goldreich O.Foundations of Cryptography: Basic Applications[]..2004 被引量:1
  • 5Goldwasser S.Multi-party computations: past and present[].Proceedings of the Sixteenth Annual ACM Symposium on Principles of Distributed Computing.1997 被引量:1
  • 6Du W L,Atallah M J.Secure multiparty computation problems and their applications: A review and open problems[].Proceedings of New Security Paradigms Workshop.2001 被引量:1
  • 7Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques . 2004 被引量:1
  • 8Cramer R.Introduction to secure computation[].Lectures on Data Security-Modern Cryptology in Theory and Practice.1999 被引量:1
  • 9Shen C X,Zhang H G,Feng D G, et al.Survey of information security[].Sci China Ser F-Inf Sci.2007 被引量:1
  • 10Cao Z F,Zhu H J,Lu R X.Robust threshold partial signature with provable security[].Sci China Ser E-Inf Sci.2005 被引量:1

共引文献2

同被引文献105

  • 1李顺东,司天歌,戴一奇.集合包含与几何包含的多方保密计算[J].计算机研究与发展,2005,42(10):1647-1653. 被引量:21
  • 2罗永龙,黄刘生,荆巍巍,徐维江.空间几何对象相对位置判定中的私有信息保护[J].计算机研究与发展,2006,43(3):410-416. 被引量:44
  • 3Yao A C. Protocols for secure computations[C]//The 23rd IEEE Symposium on Foundations of Computer Science. Washington, D C: IEEE Computer Society, 1982:160-164. 被引量:1
  • 4Dean J,Ghemawat S. MapReduce:A flexible data processing tool[J]. Communications of the ACM , 2010, 53(1) :72-77. 被引量:1
  • 5Armbrust M, Fox A, Griffith R, et al. A view of cloud computing[J]. Communications of the ACM, 2010,53(4) : 50-58. 被引量:1
  • 6Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation[C]//Proc 3rd ACM Conference on Computer and Communications Security. New York:ACM,1996:48-57. 被引量:1
  • 7Dijk M, Clarke D, Gassend B. Speeding up exponentiation using an untrusted computational resource[J]. Designs, Codes and Cryptography, 2006,39 ( 2 ) : 253- 273. 被引量:1
  • 8Bonatti P, Samarati P. A uniform framework for regulating service access and information release on the web [J]. Journal of Computer Security, 2002,10(3) :241- 247. 被引量:1
  • 9Regev O. On lattices, learning with errors, random linear codes, and cryptography [J]. Journal of the ACM, 2009,56 (6) : 1-40. 被引量:1
  • 10Shamir A. How to share a secret[J]. Communications of the ACM, 1979,24(11) :612-613. 被引量:1

引证文献13

二级引证文献23

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部