期刊文献+

高效的区间保密计算及应用 被引量:19

Efficient Privacy-Preserving Interval Computation and Its Applications
在线阅读 下载PDF
导出
摘要 多方保密计算是目前国际密码学界的研究热点,是网络空间隐私保护与信息安全的关键技术.密码学者已经研究了很多多方保密计算问题,但更多的多方保密计算问题还有待研究.文中研究一个重要的多方保密计算问题——有理数的区间的保密计算,即保密地计算一个保密的有理数在不在另一个保密的有理数区间内.该问题在密码学中有重要的理论意义,在其他多方保密计算协议的构造中有重要的实际意义,在隐私保护方面有广泛的应用.其中包括计算几何上的点与圆环的包含问题,点与无限区域的包含问题,点与线段的包含问题等.甚至在现实的商品交易中,运用该问题的解决方案能够减少交易成本.文中基于Paillier同态加密方案,以百万富翁协议为基本思想,利用计算几何理论,将有理数区间保密计算问题输入的有理数看成过原点的直线的斜率,将区间保密计算问题归约为直线之间的位置关系,根据平面直角坐标系上三点定义的三角形面积计算公式,设计了一个高效的有理数区间保密计算协议;采用基本算术知识,将有理数的大小比较归约到算术不等式的判定,调用对称密码整数集百万富翁协议,设计了另一个高效的有理数区间保密计算协议;用模拟范例证明了两个协议的安全性;通过理论和实际编程分析了协议的效率;分析表明两个协议是正确高效的;最后给出了协议在解决其他多方保密计算问题中的应用实例. Secure multiparty computation (SMC) is presently a research focus in the international cryptographic community and a key technology of privacy preserving and information security in cyberspace. This paper investigates an important SMC problem, specific privacy-preserving rational interval computation (PIC). PIC attempts to securely determine whether one private rational number belongs to a private rational interval. This problem is of theoretical cryptographic importance, has practical importance in constructing other SMC protocols, and has many PIC-related applications, such as the inclusion problems between point and ring, point and infinite region, point and segment, and so on, even is able to reduce the cost in real commodity transaction.Based on Paillier's homomorphic encryption and the ideas in the millionaire's methods, firstly, we study the PIC problem from the viewpoint of geometry, where we consider that the private inputs as the slopes of lines that pass through the origin of the coordinates. Thus, the PIC problem can be reduced to the relationship between those lines. Then, we use the formula for computing the area of a triangle formed by three points to construct an efficient rational PIC protocol. Secondly, we regard the comparison as arithmetic inequalities and call an integral millionaire's approach based on symmetric cryptography, propose another efficient rational PIC protocol. Thirdly, we prove the privacy-preserving properties of these two protocols by using simulation paradigm and analyze their theoretical and practical efficiency. Analysis shows that these protocols are efficient. Finally, we demonstrate applications of these two PIC protocols.
出处 《计算机学报》 EI CSCD 北大核心 2017年第7期1664-1679,共16页 Chinese Journal of Computers
基金 国家自然科学基金(61272435 61373020 U1536102 U1536116) 中央高校基本科研业务费专项资金(GK201504017)资助~~
关键词 密码学 多方保密计算 区间保密计算 同态加密 cryptography secure multiparty computation privacy-preserving interval evaluation homomorphic encryption
作者简介 郭奕曼,女,1992年生,博士研究生,主要研究方向为信息安全与密码学.E-mail:yiminguo@snnu.edu.cn. 周素芳,女,1990年生,博士研究生,主要研究方向为信息安全与密码学. 窦家维(通信作者),女,1963年生,博士,副教授,主要研究方向为应用数学与应用密码学.Email:jiawei@snnu.edu.cn. 李顺东,男,1963年生,博士,教授,博士生导师,主要从事密码学与信息安全研究. 王道顺,男,1964年生,博士,副教授,博士生导师,主要研究领域为密钥管理、数字水印与多媒体安全.
  • 相关文献

参考文献4

二级参考文献43

  • 1Shun-DongLi Yi-QiDai.Secure Two-Party Computational Geometry[J].Journal of Computer Science & Technology,2005,20(2):258-263. 被引量:36
  • 2李顺东,戴一奇,游启友.姚氏百万富翁问题的高效解决方案[J].电子学报,2005,33(5):769-773. 被引量:43
  • 3M Naor,B Pinkas.Efficient oblivious transfer protocols[A].Proc 12th Ann Symp Discrete Algorithms[C].New York:ACM Press,2001.448-457.
  • 4Wen-Guey Tzeng.Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters[J].IEEE TRANSACTIONS ON COMPUTERS,2004,53(2):232-240.
  • 5William Stallings.Cryptography and Network Security:Principles and Practice (2nd ed)[M].Beijing:Tsinghua University Press,2003.264-269.
  • 6A Yao.Protocols for secure computations[A].Proceeding of the 23th IEEE Symposium on Foundations of Computer Science[C].Los Alamitos,CA:IEEE Computer Society Press,1982.160-164.
  • 7C Cachin.Efficient private bidding and auction with an obvious third party[A].Proceeding of the 6th ACM conference on computer and communication security[C].New York:ACM Press,1999.120-127.
  • 8Oded Goldreich,Silvio Micali,Avi Wigderson.How to play ANY mental game[A].Proceedings of the nineteenth annual ACM conference on Theory of computing[C].New York:ACM Press,1987.218-229.
  • 9O Goldreich.Secure multi-party computation (working draft)[OL].http://www.wisdom.weizmann.ac.il/home/oded/public-html/foc.html,2002.
  • 10S Goldwasser.Multi-party computations:Past and present[A].Proceedings of the sixteenth annual ACM symposium on Principles of distributed computing[C].New York:ACM Press,1997.21-24.

共引文献97

同被引文献75

引证文献19

二级引证文献51

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部