期刊文献+

一种保护隐私集合并集外包计算协议 被引量:5

A Privacy-preserving Outsourcing Set Union Protocol
下载PDF
导出
摘要 保护隐私的集合运算是当前信息安全领域的研究热点,它使拥有秘密集合的参与者在不泄露各自隐私数据的前提下共同输出秘密集合上的某种运算结果.随着云计算、大数据等技术的发展,外包计算成为当前流行的计算模式.如何打破传统计算模式的瓶颈并实现外包计算模式下集合运算的隐私保护是信息安全领域的重要问题.针对分布式环境下集合并集外包计算时的隐私保护问题,本文基于集合的多项式根表示法使用Pailliar同态加密方案和拉格朗日多项式插值公式提出了一种保护隐私的集合并集外包计算协议.本文使用模拟器视图仿真法分析了协议的安全性,结果表明本文协议在半诚实模型下是安全的.协议的正确性使用反证法进行了证明.协议的效率分析结果表明,相比于已有保护隐私集合并集协议,本文协议在降低了计算复杂度和通信复杂度的同时实现了集合并集的安全外包计算.作为协议推广,本文最后设计了门限并集的安全外包计算协议,该协议通过对拉格朗日插值多项式做加密求导计算实现. Privacy-preserving set operation is an important research topic in information security.It allows the participants to compute a function on the private input sets while nobody knows other participants' input information.With the rapid development of cloud computation and big data technology,outsourcing computation becomes a popular computing pattern.A key problem in information security is how to break the bottleneck of traditional computing pattern and privacy-preserving in set union operation with the outsourcing computing pattern.In order to solve this problem,a novel privacy-preserving outsourcing set union computation protocol is presented using Pailliar homomorphic encryption scheme and Lagrange interpolating polynomial.The correctness,security and performance are analyzed.The results show that the protocol is secure in semi-honest model;the protocol is proved to be correct by contradiction;comparing to the existing privacy-preserving set union protocols,the new protocol resolves the privacy-preserving outsourcing set union computation problem with lower computation complexity and communication complexity.As a generalization of the novel protocol,a privacy-preserving outsourcing threshold set union protocol is presented.
作者 孙茂华 宫哲
出处 《密码学报》 CSCD 2016年第2期114-125,共12页 Journal of Cryptologic Research
基金 首都经济贸易大学青年科研启动基金 首都经济贸易大学青年科学基金(2014XJQ016) 中国博士后科学基金面上一等资助(2015M570186) 2015年北京市教委科研水平提高基金
关键词 安全多方计算 保护隐私的集合并集外包计算 Pailliar同态加密算法 拉格朗日插值多项式 secure multi-party computation privacy-preserving outsourcing set union protocol Pailliar homomorphic encryption Lagrange interpolating polynomial
  • 相关文献

参考文献36

  • 1胡杏,唐春明.云环境下安全外包椭圆曲线点的乘法[J].湖南科技大学学报(自然科学版),2014,29(1):119-123. 被引量:4
  • 2胡杏,裴定一,唐春明,Duncan S.WONG.可验证安全外包矩阵计算及其应用[J].中国科学:信息科学,2013,43(7):842-852. 被引量:23
  • 3Yan Huang,David Evans,Jonathan Katz.Private Set Intersection:Are GarbledCircuits Better than Custom Protocols?. 19th Network and Distributed SecuritySymposium (NDSS2012) . 2012 被引量:1
  • 4Dong C,Chen L,Wen Z.When private set intersection meets big data:An efficient and scalable protocol. Proc of 2013 ACM SIGSAC Conf on Computer&Communications Security . 2013 被引量:1
  • 5O Goldreich.Secure m ulti-party computation.m anuscript version1.3. http://theory.lcs.m it.edu/-oded . 2002 被引量:1
  • 6Nielsen J B,Orlandi C.LEGO for two-party secure computation. Theory of Cryptography . 2009 被引量:1
  • 7Malkhi D,Nisan N,Pinkas B,et al.Fairplay——a secure two-party computation system. USENIX Security Symposium . 2004 被引量:1
  • 8Lindell Y,Pinkas B.An efficient protocol for secure two-party computation in thepresence of malicious adversaries. EUROCRYPT2007 . 2007 被引量:1
  • 9Vipul Goyal,Payman Mohassel,Adam Smith.Efficient two party and mul-ti party computation against covert adversaries. Advances in Cryptology-EUROCRYPT 2008 . 2008 被引量:1
  • 10Damg?rd I,Ishai Y.Constant-round multiparty computation using a black-box pseudorandom generator. Advances in Cryptology–CRYPTO 2005 . 2005 被引量:1

二级参考文献38

  • 1Sun Microsystems, Inc. Building customer trust in cloud computing with transparent security. 2009. https://www.sun. com/offers/det ails/sun_transparency.xml. 被引量:1
  • 2Gentry C. Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. Maryland, 2009. 169-178. 被引量:1
  • 3Gentry C. Toward basing fully homomorphic encryption on worst-case hardness. In: Proceedings of the 30th Annual Cryptology Conference. Santa Barbara, 2010. 116-137. 被引量:1
  • 4van Dijk M, Gentry C, Halevi S, et al. Fully homomorphic encryption over integers, In: Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Riviera, 2010. 24-43. 被引量:1
  • 5Smart N P, Vercauteren F. Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Pro- ceedings of the 13th International Conference on Practice and Theory in Public Key Cryptography. Paris, 2010. 420-443. 被引量:1
  • 6Stehle D, Steinfeld R. Faster fully homomorphic encryption. In: Proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security. Singapore, 2010. 377-394. 被引量:1
  • 7Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings. In: Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Riviera, 2010. 1-23. 被引量:1
  • 8Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption (standard) LWE. In: IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS). Palm Springs, 2011. 97-106. 被引量:1
  • 9Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Proceedings of the 31st Annual Cryptology Conference. Santa Barbara, 2011. 501-521. 被引量:1
  • 10Benjamin D, Atallah M J. Private and cheating-free outsourcing of algebraic computations. In: Proceedings of the 6th Conference on Privacy, Security, and Trust (PST). New Brunswick, 2008. 240 -245. 被引量:1

共引文献25

同被引文献71

引证文献5

二级引证文献29

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部