首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Secure multiparty computational geometry is an essential field of secure multiparty computation, which computes a computation geometric problem without revealing any private information of each party. Secure two-party distance computation is a primitive of secure multiparty computational geometry, which computes the distance between two points without revealing each point’s location information (i.e., coordinate). Secure two-party distance computation has potential applications with high secure requirements in military, business, engineering and so on. In this paper, we present a quantum solution to secure two-party distance computation by subtly using quantum private query. Compared to the classical related protocols, our quantum protocol can ensure higher security and better privacy protection because of the physical principle of quantum mechanics.  相似文献   

2.
Secure Two-Party Distance Computation is an important primitive of Secure Multiparty Computational Geometry that it involves two parties, where each party has a private point, and the two parties want to jointly compute the distance between their points without revealing anything about their respective private information. Secure Two-Party Distance Computation has very important and potential applications in settings of high secure requirements, such as privacy-preserving Determination of Spatial Location-Relation, Determination of Polygons Similarity, and so on. In this paper, we present a quantum protocol for Secure Two-Party Distance Computation by using QKD-based Quantum Private Query. The security of the protocol is based on the physical principles of quantum mechanics, instead of difficulty assumptions, and therefore, it can ensure higher security than the classical related protocols.  相似文献   

3.
为了提高恶意参与者模型下两方安全计算协议的效率,文中协议使用了简单的轮换映射,这样不仅可以检测恶意参与方输入的一致性,而且避免了检测一致性时由于图的全连接性带来的复杂度,从而与经典协议相比效率提高了近50%。此外,为了使协议的安全性得到更好的保证,在理想/现实对模型下,本文采用回退的方法,在OT12协议完全可模拟和知识证明等性质的基础上,用现实模型模拟理想模型的方法,给出了协议完整、严格的形式化证明和失败率分析。  相似文献   

4.
5.
The Journal of Supercomputing - Since studies on privacy-preserving database outsourcing have been spotlighted in a cloud computing, databases need to be encrypted before being outsourced to the...  相似文献   

6.
姚氏百万富翁问题的实质是在秘密状态下比较两个数的大小,它是其他保密计算的一个基本模块,并在电子商务如投标、拍卖等应用中具有重要作用。当前的解决方案存在计算和通信开销较高、比较的数的范围有限等缺点。基于修改的ElGamal算法提出并证明了乘法和减法同态加密系统。基于此设计了半诚实模型下公平高效的安全两方比较协议。通过证明、实例和与其他协议比较表明其具有安全性、公平性、低的计算和通信开销和可秘密比较两个实数等特性。  相似文献   

7.
研究了安全多方计算中的保护私有信息的集合交集问题。在半诚实模型下,基于点积协议设计的两方集合交集协议,复杂度为O(ntp);设计的三方集合交集协议,复杂度为O(2ntp)。给出了协议的正确性理论证明,并对其安全性和复杂度进行了理论分析,性能优于现有协议。最后,给出了协议的推广应用以及不足。  相似文献   

8.
We consider the followingset intersection reporting problem. We have a collection of initially empty sets and would like to process an intermixed sequence ofn updates (insertions into and deletions from individual sets) andq queries (reporting the intersection of two sets). We cast this problem in thearithmetic model of computation of Fredman [F1] and Yao [Ya2] and show that any algorithm that fits in this model must take time (q+nq) to process a sequence ofn updates andq queries, ignoring factors that are polynomial in logn. We also show that this bound is tight in this model of computation, again to within a polynomial in logn factor, improving upon a result of Yellin [Ye]. Furthermore, we consider the caseq=O(n) with an additional space restriction. We only allow the use ofm memory locations, wherem n3/2. We show a tight bound of (n2/m1/3) for a sequence ofn operations, again ignoring the polynomial in logn factors.  相似文献   

9.
In classical computation, a “write-only memory” (WOM) is little more than an oxymoron, and the addition of WOM to a (deterministic or probabilistic) classical computer brings no advantage. We prove that quantum computers that are augmented with WOM can solve problems that neither a classical computer with WOM nor a quantum computer without WOM can solve, when all other resource bounds are equal. We focus on realtime quantum finite automata, and examine the increase in their power effected by the addition of WOMs with different access modes and capacities. Some problems that are unsolvable by two-way probabilistic Turing machines using sublogarithmic amounts of read/write memory are shown to be solvable by these enhanced automata.  相似文献   

10.
11.
Secure multi-party computation (MPC) is a technique well suited for privacy-preserving data mining. Even with the recent progress in two-party computation techniques such as fully homomorphic encryption, general MPC remains relevant as it has shown promising performance metrics in real-world benchmarks. Sharemind is a secure multi-party computation framework designed with real-life efficiency in mind. It has been applied in several practical scenarios, and from these experiments, new requirements have been identified. Firstly, large datasets require more efficient protocols for standard operations such as multiplication and comparison. Secondly, the confidential processing of financial data requires the use of more complex primitives, including a secure division operation. This paper describes new protocols in the Sharemind model for secure multiplication, share conversion, equality, bit shift, bit extraction, and division. All the protocols are implemented and benchmarked, showing that the current approach provides remarkable speed improvements over the previous work. This is verified using real-world benchmarks for both operations and algorithms.  相似文献   

12.
Due to the lack of an effective quantum feature extraction method, there is currently no effective way to perform quantum image classification or recognition. In this paper, for the first time, a global quantum feature extraction method based on Schmidt decomposition is proposed. A revised quantum learning algorithm is also proposed that will classify images by computing the Hamming distance of these features. From the experimental results derived from the benchmark database Caltech 101, and an analysis of the algorithm, an effective approach to large-scale image classification is derived and proposed against the background of big data.  相似文献   

13.
以DataLog逻辑描述语言的Herbrand模型为基础定义策略语言,实现访问控制与授权控制逻辑,提出了积极协商策略,以解决信任协商中的多方协商问题。  相似文献   

14.
Secure cloud storage (SCS) guarantees the data outsourced to the cloud to remain intact as it was before being outsourced. Previous schemes to ensure cloud storage reliability are either computationally heavy or admitting long overheads, thus are not suitable for mobile networks with strict computation/bandwidth restrictions. In this paper, we build an efficient SCS system for mobile networks based on homomorphic MAC and propose domain extension to enhance the security level and flexibility of the system. In addition, we give a formal security model which is compatible to previous ones and analyze our system in that model. We also give implementations on mobile devices to verify the effectiveness of our system.  相似文献   

15.
The operations of data set, such as intersection, union and complement, are the fundamental calculation in mathematics. It’s very significant that designing fast algorithm for set operation. In this paper, the quantum algorithm for calculating intersection set ${\text{C}=\text{A}\cap \text{B}}$ is presented. Its runtime is ${O\left( {\sqrt{\left| A \right|\times \left| B \right|\times \left|C \right|}}\right)}$ for case ${\left| C \right|\neq \phi}$ and ${O\left( {\sqrt{\left| A \right|\times \left| B \right|}}\right)}$ for case ${\left| C \right|=\phi}$ (i.e. C is empty set), while classical computation needs O (|A| × |B|) steps of computation in general, where |.| denotes the size of set. The presented algorithm is the combination of Grover’s algorithm, classical memory and classical iterative computation, and the combination method decrease the complexity of designing quantum algorithm. The method can be used to design other set operations as well.  相似文献   

16.
Dear editor,Privacy-preserving distributed set intersection and union(PPSI,PPSU) have received much attention in recent years because of their wide application...  相似文献   

17.
首先提出了利用哥德尔编码将矩阵与自然数建立一一对应关系,从而保密地判断两个矩阵是否相等;其次提出了一种保密计算矩阵特征值的安全协议。最后,利用模拟范例方法证明协议是安全的,并且两协议的计算复杂性和通信复杂性较低,在数据服务外包领域具有实用价值。  相似文献   

18.
The paper is devoted to the formulation of the reachability problem for discrete-time dynamical systems with disturbances. The concept of maxmin and minmax forward and backward reach sets is addressed. Invariance of the backward reach set is discussed. The emphasis of the paper is on discrete-time linear systems, for which the ellipsoidal computational method is described. The synthesis of maxmin and minmax closed-loop control for steering the system to a given target set using ellipsoidal backward reach set approximations is explained. The ellipsoidal method covered in the paper is implemented in the Ellipsoidal Toolbox for MATLAB, a popular collection of ellipsoidal calculus routines freely available online.  相似文献   

19.
Presently, a special attention is paid to the problem of information security when designing and using objects of critical information infrastructure. One of the most common approaches used to secure the information processed on these objects is the creation of an isolated program environment (sandbox). The security of the environment is determined by its invariability. However, the evolutionary development of data processing systems makes it necessary to implement new components and software in this environment on the condition that the security requirements are met. In this case, the most important requirement is trust in a new program code. This paper is devoted to developing a formal logical language to describe functional requirements for program code that allows one to impose further constraints at the stage of static analysis, as well as to control their fulfillment in dynamics.  相似文献   

20.
Multiparty private set intersection (PSI) allows several parties, each holding a set of elements, to jointly compute the intersection without leaking any additional information. With the development of cloud computing, PSI has a wide range of applications in privacy protection. However, it is complex to build an efficient and reliable scheme to protect user privacy.To address this issue, we propose EMPSI, an efficient PSI (with cardinality) protocol in a multiparty setting. EMPSI avoids using heavy cryptographic primitives (mainly rely on symmetric-key encryption) to achieve better performance. In addition, both PSI and PSI with the cardinality of EMPSI are secure against semi-honest adversaries and allow any number of colluding clients (at least one honest client). We also do experiments to compare EMPSI with some state-of-the-art works. The experimental results show that proposed EMPSI(-CA) has better performance and is scalable in the number of clients and the set size.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号