期刊文献+

集合成员关系判定的安全多方计算协议 被引量:5

Secure multiparty computation protocol of set membership’s judge
原文传递
导出
摘要 基于全同态加密技术,构造了一个安全计算集合成员关系问题的多方协议。通过将判定集合成员关系问题转化为范德蒙行列式求值问题,该协议解决了已有研究成果中集合阶数的泄露问题,提高了安全性;并证明其在静态半诚实敌手模型下的安全性。该协议还具有判断集合是否有交集的功能。 Based on the fully homomorphic encryption, a protocol for secure multiparty computing set membership problem is proposed. By converting the problem of determining set membership into computing Vandermonde determinant, this protocol solves the problem of leakage of set orders in existing research results and improves security. The proof shows that the proposed protocol is safe in the presence of static semi-honest adversaries. Besides, this protocol has the function of judging whether two sets have an intersection.
作者 张茜 苏烨 秦静 ZHANG Xi;SU Ye;QIN Jing(School of Mathematics,Shandong University,Jinan 250100,Shandong,China;State Key Laboratory of Cryptology,Beijing 100878,China)
出处 《山东大学学报(理学版)》 CAS CSCD 北大核心 2020年第4期118-126,共9页 Journal of Shandong University(Natural Science)
基金 国家自然科学基金资助项目(61772311) 密码科学技术国家重点实验室开放基金资助项目。
关键词 集合成员关系 安全多方计算 范德蒙行列式 全同态加密 set membership secure multiparty computation Vandermonde determinant fully homomorphic encryption
  • 相关文献

参考文献3

二级参考文献23

  • 1Goldreich O. Secure multi-party computation, manuscript version 1.3. 2002. htttp://theory.lcs.mit.edu/-oded 被引量:1
  • 2Cramer R. Introduction to secure computation. In: Damgaard I, ed. Lectures on Data Security-Modern Cryptology in Theory and Practice. Lecture Notes in Computer Science, Vol 1561. Springer-Verlag, 1999. 16-62. 被引量:1
  • 3Yao AC. Protocols for secure computation. In: Proc. of the 23rd IEEE Symp. on Foundation of Computer Science. Chicago: IEEE Computer Society, 1982. 160-164. 被引量:1
  • 4Cachin C. Efficient private bidding and auctions with an oblivious third party. In: ACM Conf. on Computer and Communications Security, ed. Proc. of the 6th ACM Conf. on Computer and Communications Security. Assn for Computing Machinery, 1999.120~127. 被引量:1
  • 5Fagin R, Naor M, Winkler P. Comparing information without leaking it. Communications of the ACM, 1996,39(5):77-85. 被引量:1
  • 6Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed., John Wiley & Sons, Inc., 1996. 被引量:2
  • 7Cachin C, Micali S, Stadler M. Computationally private information retrieval with polylogarithmic communication. In: Slern J, ed.Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vo1.1592, Springer-Verlag, 1999.402~414. 被引量:1
  • 8Naccache D, Stern J. A new public-key cryptosystem based on higher residues. In: Association for Computing Machinery, ed. Proc.of the 5th ACM Conf. on Computer and Communications Security. San Francisco: ACM, 1998.59~66. 被引量:1
  • 9Okamoto T, Uchiyama S. A new public key cryptosystem as secure as factoring. In: Nyberg K, ed. Proc. of the Advances in Cryptology-EUROCRYPT'98. Lecture Notes in Computer Science, Vol 1403, Springer-Verlag, 1998. 308~318. 被引量:1
  • 10Paillier P. Public-Key cryptosystem based on composite degree residuosity classes. In: Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vol 1592, Springer-Verlag, 1999. 223~238. 被引量:1

共引文献54

同被引文献36

引证文献5

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部