首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 218 毫秒
1.
李顺东  杜润萌  杨颜璟  魏琼 《电子学报》2000,48(10):1933-1937
安全多方计算是近年来国际密码学界研究的热点.数据相等保密判定是安全多方计算的一个基本问题,在指纹匹配和关键词搜索等现实问题中有广泛的应用,因此研究数据相等保密判定有重要的理论与实际意义.本文协议I利用Paillier加密算法高效实现了两个有理数相等的保密判定,协议II基于椭圆曲线同态加密算法安全高效计算多个有理数相等判定问题,并且最后给出了恶意模型下的有理数相等保密判定协议.  相似文献   

2.
本文研究了有理数与有理区间的位置关系以及两个有理区间位置关系的安全多方计算.它们已广泛应用于数据库匹配、定位搜索等领域,是保密科学计算的一个重要分支.但目前已有文献在解决有理数与有理区间的位置关系时提出的协议效率较低,且两个有理区间位置关系问题的研究较为有限.针对这些问题,本文首先用多项式表示区间,将有理数与有理区间位置关系问题转化为整数向量的内积符号判定问题,设计了新的有理数与有理区间的保密计算协议.其次,以有理数与有理区间协议作为基础模块,设计了两个有理区间位置关系的保密计算协议.最后,理论分析及实验结果均表明本文方案是安全高效的,并给出了本文协议在有理数域上的百万富翁问题及计算几何问题的应用.  相似文献   

3.
集合成员关系的安全多方计算在保密数据挖掘和保密数据查询等方面有着重要的应用价值.针对以往方案在集合规模较大时的低效问题,本文将原问题转化成多项式一次性求值问题,在此基础上共设计了四个协议.利用同态加密设计了平凡协议1;利用离散对数设计了高效协议2,此协议非常简洁.最后,针对不同的应用场景又分别设计了云计算环境下外包用户计算的协议3和抗抵赖环境下可公开保密判定的协议4.通过分析和比较显示,我们的方案除了集合的势,其余任何信息都没有泄露,并且在集合规模较大时,相比以往方案高效而简洁.  相似文献   

4.
安全多方计算作为密码学的重要分支,长期以来主要致力于解决两方或多方参与者隐私数据的联合计算.集合交集元素和的隐私计算作为安全多方计算中的科学计算问题,在保密计算广告转化率中具有重要作用.我们利用保密替换和加密选择求集合的交集,结合Lifted ElGamal加密算法,研究了不同限制下(数据范围较小和数据范围较大)集合交集元素和多方保密计算.本文方案解决两方计算时,Bob只需从Alice发送的数据中选择数据,避免了复杂的模指数运算,且双方不需多次交互,降低了计算成本和通信次数.多方参与计算时,根据加密选择和保密替换的性质,得到集合交集的密文,然后在密文上计算得到集合交集元素的和.通过理论分析和实验证明,本文协议是高效的.最后利用模拟范例证明本文协议是安全的.  相似文献   

5.
窦家维  陈明艳 《电子学报》2020,48(1):204-208
安全多方计算是近年来国际密码学界研究的热点问题.多重集作为标准集的推广在实际中有广泛的应用,对于多重集的保密计算问题研究具有重要的意义.本文主要研究两方多重集的交集、并集以及基于阈值和集的保密计算问题.首先针对不同问题设计相应的编码方法,结合Paillier加密方案设计保密计算协议,并应用模拟范例方法严格证明协议的安全性.效率分析和实验验证表明本文所设计的协议是简单高效的.  相似文献   

6.
汪榆淋  窦家维 《电子学报》2021,49(11):2256-2260
安全多方计算(MPC)是密码学的一个重要研究方向.保密计算第k小元素是一个重要的MPC问题(简称k-min问题).k-min值MPC协议在保密的投票选举,保密的招投标以及保密的数据统计分析等方面具有广泛应用.目前k-min问题的MPC解决方案大都需要多次调用保密求和协议以及比较协议,协议效率较低.也有一些协议基于移动网络通信应用设计,无法解决MPC应用问题.本文提出新的编码方式,以此为基础并结合Lifted ElGamal门限密码系统设计了简单高效的k-min值MPC协议,应用模拟范例严格证明了协议的安全性,并利用实验证明了方案的可行性.以k-min协议为基础进一步设计了多方成绩保密统计与排序协议.理论分析和实验测试表明本文协议是安全且简单高效的.  相似文献   

7.
汪榆淋  窦家维 《电子学报》2021,49(11):2256-2260
安全多方计算(MPC)是密码学的一个重要研究方向.保密计算第k小元素是一个重要的MPC问题(简称k-min问题).k-min值MPC协议在保密的投票选举,保密的招投标以及保密的数据统计分析等方面具有广泛应用.目前k-min问题的MPC解决方案大都需要多次调用保密求和协议以及比较协议,协议效率较低.也有一些协议基于移动网络通信应用设计,无法解决MPC应用问题.本文提出新的编码方式,以此为基础并结合Lifted ElGamal门限密码系统设计了简单高效的k-min值MPC协议,应用模拟范例严格证明了协议的安全性,并利用实验证明了方案的可行性.以k-min协议为基础进一步设计了多方成绩保密统计与排序协议.理论分析和实验测试表明本文协议是安全且简单高效的.  相似文献   

8.
私有集合计算是安全多方计算的重要组成部分,可以在不暴露合法参与者私有信息的情况下解决参与者之间的某些集合计算问题(如交集、并集)。然而现有的量子私有集合计算协议基本上没有考虑验证性,参与者无法确定计算结果是否正确。针对此问题,提出了一种基于验证的量子私有集合计算协议。此外,该协议还能够可选择地求解私有交集或并集问题。性能分析中通过实例证明了该协议的正确性与可验证性,并通过外部攻击和参与者攻击证明了协议的安全性。  相似文献   

9.
目前,关于几何图形的相似问题仅限于多边形的相似,而一般几何图形相似的问题还没有研究.本文利用单向散列函数首先设计了保密判断两个数是否相等的协议、保密矩阵和向量是否相等的协议;最终,利用矩阵和向量相等的协议设计了保密判断图形是否同构和图形是否相似的协议.给出了以上协议的安全性证明、仿真实验与效率分析,实验数据表明本文保密的图形相似判定协议效率是两个多边形相似协议效率的889倍.图形相似的保密判定问题是一个全新的安全多方计算几何问题,本文研究成果可应用在分子生物学、机械工程和地形匹配等领域.  相似文献   

10.
百万富翁问题是安全多方计算研究的热点问题之一,也是其他安全多方计算协议的基本构成模块.安全向量优势统计问题是百万富翁问题的推广,用于两方在不泄漏自己保密向量信息的前提下统计出满足大于关系的分量的数目.本文基于同态加密算法,通过对保密的数据进行编码,设计了一个计算百万富翁问题的协议,并利用模拟范例对协议进行安全性证明.然后利用这个新的协议作为基本模块,设计了一个向量优势统计协议,通过效率分析显示我们的方案是简单、高效的.最后将向量优势统计协议应用到整除判定问题和点与若干直线关系判定问题.  相似文献   

11.
Secure multiparty computation (SMC) is a research focusing in the international cryptographic com-munity. The protocols used to address the millionaires' problem are the basic building blocks of most SMC proto-cols and their efficiency dominates that of many other SMC protocols. To the best of our knowledge, almost all proto-cols used to address the millionaires' problem are based on integers, which means that their applications are lim-ited. In this study, we propose precise and efficient proto-cols for rational numbers based on additively homomorphic encryptions. One of our protocols is inspired by computa-tional geometry and it reduces the millionaires' problem to computing the area of a triangle formed by three private points. This approach can determine whether the relation-ship between two private inputs is greater than, equal to or less than, and it has a much lower computational complex-ity compared with existing methods. We proved that these protocols are secure using simulation paradigm. Our ap-proaches can be used in many SMC protocols that involve rational numbers and integers, and they can also be used directly to solve some secure multiparty computational ge-ometry problem in rational number field.  相似文献   

12.
We propose a straightforward technique to provide peer-to-peer security in mobile networks. We show that far from being a hurdle, mobility can be exploited to set up security associations among users. We leverage on the temporary vicinity of users, during which appropriate cryptographic protocols are run. We illustrate the operation of the solution in two scenarios, both in the framework of mobile ad hoc networks. In the first scenario, we assume the presence of an offline certification authority and we show how mobility helps to set up security associations for secure routing; in this case, the security protocol runs over one-hop radio links. We further show that mobility can be used for the periodic renewal of vital security information (e.g., the distribution of hash chain/Merkle tree roots). In the second scenario, we consider fully self-organized security: Users authenticate each other by visual contact and by the activation of an appropriate secure side channel of their personal device; we show that the process can be fuelled by taking advantage of trusted acquaintances. We then show that the proposed solution is generic: It can be deployed on any mobile network and it can be implemented either with symmetric or with asymmetric cryptography. We provide a performance analysis by studying the behavior of the solution in various scenarios.  相似文献   

13.
A provably secure rational delegation computation scheme was proposed to solve the requirement of security issues in rational delegate computation.Firstly,game theory was introduced into delegation computation and according to rational participants behavior preferences analysis,a rational delegate computing game model was designed.Secondly,according to the equilibrium demand of game model and the security requirement of rational delegation computation,a rational security model was established.Thirdly,combining Yao's garbled circuit with its advantages of re-randomization,as well as full homomorphic encryption technology,the rational delegation computation protocol was constructed.And the combination of strategies in the protocol could reach the Nash equilibrium state.Finally,the security of the protocol and the privacy of the input and output were proved according to the rational security model,and the performance analysis shows the validity of the protocol.The proposed rational delegation computing protocol not only satisfies the traditional security,but also considers the behavioral preference of participants,which is more in line with the delegationcomputing mode under the big data environment.  相似文献   

14.
Provably Secure On-Demand Source Routing in Mobile Ad Hoc Networks   总被引:5,自引:0,他引:5  
Routing is one of the most basic networking functions in mobile ad hoc networks. Hence, an adversary can easily paralyze the operation of the network by attacking the routing protocol. This has been realized by many researchers and several "secure" routing protocols have been proposed for ad hoc networks. However, the security of those protocols has mainly been analyzed by informal means only. In this paper, we argue that flaws in ad hoc routing protocols can be very subtle, and we advocate a more systematic way of analysis. We propose a mathematical framework in which security can be precisely defined and routing protocols for mobile ad hoc networks can be proved to be secure in a rigorous manner. Our framework is tailored for on-demand source routing protocols, but the general principles are applicable to other types of protocols too. Our approach is based on the simulation paradigm, which has already been used extensively for the analysis of key establishment protocols, but, to the best of our knowledge, it has not been applied in the context of ad hoc routing so far. We also propose a new on-demand source routing protocol, called endairA, and we demonstrate the use of our framework by proving that it is secure in our model  相似文献   

15.
基于LWE的集合相交和相等的两方保密计算   总被引:2,自引:0,他引:2  
利用格上LWE (Leaning With Error)困难性假设,将保密地比较两个数是否相等转化为判断对随机串加密后的解密是否正确,有效地解决了数和集合关系的判定、求集合交集和集合相等安全多方计算问题,并利用模拟范例证明该协议在半诚实模型下是安全的。与传统的基于数论的协议相比,该方案由于不需要模指数运算,因而具有较低的计算复杂度,同时因其基于格中困难问题,因而能抵抗量子攻击。  相似文献   

16.
E-commerce is a very active field of Internet research. A very important aspect of e-commerce is its security. Because of the variety of e-commerce applications, many security policies, protocols and techniques are involved in the deployment of the security. The related standards and protocols of e-commerce are studied in this paper. The general model of e-commerce security is set forth. In this model, two most important e-commerce protocols including secure sockets layer (SSL) and secure electronic transaction (SET) are analyzed. The open problems and new trends of e-commerce security are presented.  相似文献   

17.
For the problem that the classical secure communication was challenging to transmit information,a quantum secure communication algorithm based on cyclic code and information compression was proposed.First,the data was encoded into two sets of data with different lengths by the sender,one set of data was used for cycling coding and the other one was used to compress coding.Second,single-photon sequence was transmitted to the receiver on the quantum channel by the sender.The error number was used as the basis of channel security detection.If the channel was secure,quantum states were encoded for the data,and segment transmitted by quantum stabilizer codes.The error caused by the environment can be overcome according to characteristic of the stable code.Finally,the information was decoded after receiving the quantum information,then recirculated and decompressed to obtain data.The security analysis shows that the quantum secure communication algorithm can resist the attack of jamming and spoofing attacked.The simulation results show that good results can be obtained to 5 segments for data compression.  相似文献   

18.
As an important component of internet of things, electronic product code (EPC) system is widely used in many areas. However, the mass deployment of EPC system is frequently degraded by security and privacy problems. Therefore, the major researches focus on the design of a secure EPC system with high efficiency. This paper discusses the security requirements of EPC system and presents a universal composable (UC) model for EPC system, the ideal functionality of EPC system is also formally defined with the UC framework. Then a secure protocol for EPC system under UC framework is proposed and the analysis of security and performance of the proposed protocol is given, in comparison with other protocols, the results show that the proposed protocol is UC secure and can provide privacy protection, untraceability, authorized access, anonymity and concurrent security for EPC system. Furthermore, less computation and storage resource are required by the proposed protocol.  相似文献   

19.
Advanced metering infrastructure (AMI) provides 2‐way communications between the utility and the smart meters. Developing authenticated key exchange (AKE) and broadcast authentication (BA) protocols is essential to provide secure communications in AMI. The security of all existing cryptographic protocols is based on the assumption that secret information is stored in the nonvolatile memories. In the AMI, the attackers can obtain some or all of the stored secret information from memories by a great variety of inexpensive and fast side‐channel attacks. Thus, all existing AKE and BA protocols are no longer secure. In this paper, we investigate how to develop secure AKE and BA protocols in the presence of memory attacks. As a solution, we propose to embed a physical unclonable function (PUF) in each party, which generates the secret values as required without the need to store them. By combining PUFs and 2 well‐known and secure protocols, we propose PUF‐based AKE and BA protocols. We show that our proposed protocols are memory leakage resilient. In addition, we prove their security in the standard model. Performance analysis of both protocols shows their efficiency for AMI applications. The proposed protocols can be easily implemented.  相似文献   

20.
一种RFID标签信息安全传输协议   总被引:3,自引:0,他引:3  
针对在射频识别(RFID)标签资源受限条件下的标签信息安全传输与隐私保护问题,提出了一种能够实现对RFID标签信息安全传输的协议,该协议能够实现后端数据管理系统对读写器和标签的认证,以及实现密钥的分发,实现标签数据的安全传输。然后采用形式化分析的方法,对该协议进行了分析,分析了其具有的安全属性、抗攻击属性以及其他属性。最后对该协议与传统基于Hash机制的多种协议进行了分析比较,分析结果认为,该协议具有比传统基于Hash机制的协议具有更多的安全属性和抗攻击属性,同时具有适度的运算量,能够满足现有很多场合的应用条件。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号