首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
This paper is about distributed oblivious function evaluation (DOFE). In this setting one party (Alice) has a function f(x), and the other party (Bob) with an input α wants to learn f(α) in an oblivious way with the help of a set of servers. What Alice should do is to share her secret function f(x) among the servers.Bob obtains what he should get by interacting with the servers. This paper proposes the model and security requirements for DOFE and analyzes three distributed oblivious polynomial evaluation protocols presented in the paper.  相似文献   

2.
In order to decrease crimes such as money laundering,blackmailing etc.in electronic cash systems,fair electronic cash has been a major focus of academic research in electronic commence.When a bank finds some dubious cash or owner,the trusted entity or trustee can help him to revoke the anonymity of the cash.In the previous protocols,the trustee knows all the information of the cash whether he is trusted or not,that is,he can trace the user or cash unconditionally,Furthermore,the dishonest trustee may deceive a user,which means that the may withdraw cash while tracing other users,Such cases are unfair to the honest users.A new fair electronic cash protocol based on untrustworkthy trustees is proposed in this paper.The key idea is that the coin structure should include the signatures of both the trustee and the bank so that the trustee shares the information of the cash with the bank,while we do not use the secret sharing scheme.In contrast with the previous protocols.neither the trustee nor the bank can trace the money without the help of the other entity.In this way,the privacy of the user is protected furthest.Also,the trustee is off-line in the protocol,which means that he will not be involved in withdrawing the cash.Therefore,the protocol is efficient for implementation.  相似文献   

3.
辫群上的不经意传输协议*   总被引:2,自引:1,他引:1  
量子计算的快速发展给基于整数分解或离散对数问题的密码协议带来严重威胁。为了研究抵抗量子分析的密码协议,基于非交换的辫群提出了一个2取1不经意传输协议,并将其扩展为N取1不经意传输协议。在共轭搜索问题和多重共轭搜索问题难解的前提下协议能同时保证发送方和接收方的隐私性。  相似文献   

4.
Ashwin Jain  C. Hari 《Cryptologia》2013,37(4):282-290
Abstract

This paper presents a new efficient protocol for k-out-of-n oblivious transfer which is a generalization of Parakh's 1-out-of-2 oblivious transfer protocol based on Diffie-Hellman key exchange. In the proposed protocol, the parties involved generate Diffie-Hellman keys obliviously and then use them for oblivious transfer of secrets.  相似文献   

5.
Generalized H2 (GH2) stability analysis and controller design of the uncertain discrete-time Takagi-Sugeno (T-S) fuzzy systems with state delay are studied based on a switching fuzzy model and piecewise Lyapunov function. GH2 stability sufficient conditions are derived in terms of linear matrix inequalities (LMIs). The interactions among the fuzzy subsystems are considered. Therefore, the proposed conditions are less conservative than the previous results. Since only a set of LMIs is involved, the controller design is quite simple and numerically tractable. To illustrate the validity of the proposed method, a design example is provided.  相似文献   

6.
Oblivious polynomial evaluation (OPE) is a two-party protocol that allows a receiver, R to learn an evaluation f(α), of a sender, S's polynomial f(x), whilst keeping both α and f(x) private. This protocol has attracted a lot of attention recently, as it has wide ranging applications in the field of cryptography. In this article we review some of these applications and, additionally, take an in-depth look at the special case of information theoretic OPE. Specifically, we provide a current and critical review of the existing information theoretic OPE protocols in the literature. We divide these protocols into two distinct cases (three-party and distributed OPE) allowing for the easy distinction and classification of future information theoretic OPE protocols. In addition to this work, we also develop several modifications and extensions to existing schemes, resulting in increased security, flexibility and efficiency. Lastly, we also identify a security flaw in a previously published OPE scheme.  相似文献   

7.
Most existing secret sharing schemes are constructed to realize general access structure, which is defined in terms of authorized groups of participants, and is unable to be applied directly to the design of intrusion tolerant system, which often concerns corruptible groups of participants instead of authorized ones. Instead, the generalized adversary structure, which specifies the corruptible subsets of participants, can be determined directly by exploit of the system setting and the attributes of all participants. In this paper an efficient secret sharing scheme realizing generalized adversary structure is proposed, and it is proved that the scheme satisfies both properties of the secret sharing scheme, i.e., the reconstruction property and the perfect property. The main features of this scheme are that it performs modular additions and subtractions only, and each share appears in multiple share sets and is thus replicated. The former is an advantage in terms of computational complexity,and the latter is an advantage when recovery of some corrupted participants is necessary. So our scheme can achieve lower computation cost and higher availability. Some reduction on the scheme is also done finally, based on an equivalence relation defined over adversary structure. Analysis shows that reduced scheme still preserves the properties of the original one.  相似文献   

8.
1IntroductionMulticastcommunication,whichreferstothedeliveryofamessagefromasinglesourcenodetoanumberofdestinationnodes,isfrequentlyusedindistributed-memoryparallelcomputersystemsandnetworks[1].Efficientimplementationofmulticastcommunicationiscriticaltotheperformanceofmessage-basedscalableparallelcomputersandswitch-basedhighspeednetworks.Switch-basednetworksorindirectnetworks,basedonsomevariationsofmultistageiDterconnectionnetworks(MINs),haveemergedasapromisingnetworkajrchitectureforconstruct…  相似文献   

9.
A fast joint probabilistic data association (FJPDA) algorithm is proposed in tiffs paper. Cluster probability matrix is approximately calculated by a new method, whose elements βi^t(K) can be taken as evaluation functions. According to values of βi^t(K), N events with larger joint probabilities can be searched out as the events with guiding joint probabilities, tiros, the number of searching nodes will be greatly reduced. As a result, this method effectively reduces the calculation load and nnkes it possible to be realized on real-thne, Theoretical ,analysis and Monte Carlo simulation results show that this method is efficient.  相似文献   

10.
In this paper, we present a novel protocol, called Distributed Signcryption with Verifiable Partial Signature (DiSigncryption) protocol, to allow an agent owner to securely distribute his signing capability among a set of trusted third party hosts (TTP-hosts) via a mobile agent. The protocol incorporates three schemes: a novel Distributed Reputation Management scheme, a modified version of the Distributed Signcryption method proposed in [23], and an extended version of the Agent-based Threshold Proxy Signcryption (ATPS) protocol proposed in [2]. The security properties of the proposed protocol are analyzed, and the protocol is compared with the most related work. Omaima Bamasak received her Ph.D. degree from the University of Manchester, UK, in 2006. Her research interests are in designing protocols using cryptography for the provision of security in distributed systems, mobile agent security, electronic/mobile commerce, reputation management, and non-repudiation and fairness protocols. Ning Zhang received her Ph.D. degree from the University of Kent at Canterbury in 1994, and is now a lecturer in the School of Computer Science at the University of Manchester. Her research interests are in computer security and applied cryptography, e.g., security and privacy in distributed systems, ubiquitous computing, and electronic commerce, with a focus on security protocol design, access control, and trust management.  相似文献   

11.
OACerts: Oblivious Attribute Certificates   总被引:1,自引:0,他引:1  
We propose oblivious attribute certificates (OACerts), an attribute certificate scheme in which a certificate holder can select which attributes to use and how to use them. In particular, a user can use attribute values stored in an OACert obliviously, i.e., the user obtains a service if and only if the attribute values satisfy the policy of the service provider, yet the service provider learns nothing about these attribute values. This way, the service provider's access control policy is enforced in an oblivious fashion. To enable the oblivious access control using OACerts, we propose a new cryptographic primitive called oblivious commitment-based envelope (OCBE). In an OCBE scheme, Bob has an attribute value committed to Alice and Alice runs a protocol with Bob to send an envelope (encrypted message) to Bob such that: 1) Bob can open the envelope if and only if his committed attribute value satisfies a predicate chosen by Alice and 2) Alice learns nothing about Bob's attribute value. We develop provably secure and efficient OCBE protocols for the Pedersen commitment scheme and comparison predicates as well as logical combinations of them  相似文献   

12.
1 IntroductionLet G = (V, E) be a connected, undirected graph with a weight function W on the set Eof edges to the set of reals. A spanning tree is a subgraph T = (V, ET), ET G E, of C suchthat T is a tree. The weight W(T) of a spanning tree T is the sum of the weights of its edges.A spanning tree with the smallest possible'weight is called a minimum spanning tree (MST)of G. Computing an MST of a given weighted graph is an important problem that arisesin many applications. For this …  相似文献   

13.
A major problem of mobile agents is their apparent mability to authenticate transactions in hostile environments,In this paper,a new secure anonymous mobile agent scheme is proposed for the prevention of agent tempering without compromising the mobility or autonomy of the agent.in the scheme,a mobile agent can produce valid signature on website‘s bid(it means to transact a contact with the web site)on behalf of its customer ,without-revealing the customer‘s real private key.In addition,the anonymity of the customer is also achieved when its agent tansacts with the websites.Furthermore,the customer who issues a malicious agent or denies the transaction can be identified and detected by Agent Management Center(AMC).Thererfore,the scheme is practical in the future elecronic commerce over Internet.  相似文献   

14.
An Attack-Finding Algorithm for Security Protocols   总被引:5,自引:1,他引:5       下载免费PDF全文
This paper proposes an automatic attack construction algorithm in order to find potential attacks on ecurity protocols.It is based on a dynamic strand space model,which enhances the original strand space model by introducing active nodes on strands so as to characterize the dynamic procedure of protocol execution.With exact causal dependency relations between messages considered in the model,this algorithm can avoid state space explo-sion caused by asynchronous composition.In order to get a finite state space,a new method called strand-added on demand is exploited,which extends a bundle in an incremental manner without requiring explicit configuration of protocol execution parameters.A finer granularity model of term structure is also introduced, in which subterms are divided into check subterms and data subterms .Moreover,data subterms can be further classified based on the compatible data subterm relation to obtain automatically the finite set of valid acceptable terms for an honest principal.In this algorithm,terms core is designed to represent the intruder‘s knowledge compactly,and forward search technology is used to simulate attack patterns easily.Using this algorithm,a new attack on the Dolve-Yao protocol can be found,which is even more harmful beeause the secret is revealed before the session terminates.  相似文献   

15.
随着物联网和大数据技术的发展,在计算机和手机上出现了大量分布式应用程序.然而现有的分布式数据处理方式已不能很好地满足用户对隐私保护的需求.隐私集合交集(private set intersection, PSI)协议作为一项典型的面向隐私保护的分布式集合计算技术,允许各参与方输入其私有集合,共同计算集合的交集,且不泄露除交集以外的任何信息.PSI协议作为安全多方计算的一种重要应用,已被广泛应用于隐私计算领域,具有重要的理论和实践意义.首先介绍PSI协议的基本密码技术、敌手模型、安全证明、编程框架等基础知识;其次系统总结了构造传统PSI协议的设计框架: 基于公钥加密体制的框架、基于混淆电路的框架、基于不经意传输的框架;随后介绍PSI协议核心的隐私集合元素比较技术/工具: 不经意伪随机函数、不经意多项式评估、布隆过滤器等;进一步地详细阐述了适应新型应用场景的PSI方案: 基于云辅助的PSI、非平衡型PSI、基于阈值的PSI和多方PSI;最后总结并展望面向隐私保护的集合交集计算中亟待解决问题和发展方向.  相似文献   

16.
Combinatorial optimization problems are found in many application fields such as computer science,engineering and economy. In this paper, a new efficient meta-heuristic, Intersection-Based Scaling (IBS for abbreviation), is proposed and it can be applied to the combinatorial optimization problems. The main idea of IBS is to scale the size of the instance based on the intersection of some local optima, and to simplify the search space by extracting the intersection from the instance, which makes the search more efficient. The combination of IBS with some local search heuristics of different combinatorial optimization problems such as Traveling Salesman Problem (TSP) and Graph Partitioning Problem (GPP) is studied, and comparisons are made with some of the best heuristic algorithms and meta-heuristic algorithms. It is found that it has significantly improved the performance of existing local search heuristics and significantly outperforms the known best algorithms.  相似文献   

17.
Abstract

In this article we propose an algorithm for oblivious transfer using elliptic curves. Also, we present its application to chosen one-out-of-two oblivious transfer.  相似文献   

18.
In this paper, a QoS multipath source routing protocol (QoS-MSR) is proposed for ad hoc networks. It can collect QoS information through route discovery mechanism of multipath source routing (MSR) and establish QoS route with reserved bandwidth. In order to reserve bandwidth efficiently, a bandwidth reservation approach called the multipath bandwidth splitting reservation (MBSR) is presented, under which the overall bandwidth request is split into several smaller bandwidth requests among multiple paths. In simulations, the anthors introduce Insignia, an in-bind signaling system that supports QoS in ad hoc networks, and extend it to multipath Insignia (M-Insignia) with QoS-MSR and MBSR. The results show that QoS-MSR routing protocol with the MBSR algorithm can improve the call admission ratio of QoS traffic, the packet delivery ratio, and the end-to-end delay of both best-effort traffic and QoS traffic. Therefore, QoS-MSR with MBSR is an efficient mechanism that supports QoS for ad hoc networks.  相似文献   

19.
Routing protocols play an important role in the Internet and the test requirements are running up.To test routing protocols more efficiently,several enhancing techniques are applied in the protocol integrated test system described in this paper.The Implementation Under Test is modeled as a black box with windows.The test system is endowed with multiple channels and multiple ports to test distributed protocols.The test suite and other related aspects are also extended.Meanwhile,the passive testing is introduced to test,analyze and manage routing protocols in the production field,which is able to perform the conformance test,the interoperability test and the performance test.The state machine of peer sessions is tested with the state synchronization algorithm,and the routing information manipulation and other operations are checked and analyzed with the methods like the topology analysis and the internal process simulation,With both the active testing and the passive testing,the routing protool test is going further and more thoroughly and helps a lot in the developmnt of routers。  相似文献   

20.
A directional filter algorithm for intensity synthetic aperture radar (SAR) image based on nonsubsampled contourlet transform (NSCT) and immune clonal selection (ICS) is presented. The proposed filter mainly focuses on exploiting different features of edges and noises by NSCT. Furthermore, ICS strategy is introduced to optimize threshold parameter and amplify parameter adaptively. Numerical experiments on real SAR images show that there are improvements in both visual effects and objective indexes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号