首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We consider the problem of private efficient data mining of vertically-partitioned databases. Each of several parties holds a column of a data matrix (a vector) and the parties want to investigate the componentwise combination of their vectors. The parties want to minimize communication and local computation while guaranteeing privacy in the sense that no party learns more than necessary. Sublinear-communication private protocols have primarily been studied only in the two-party case. In contrast, this work focuses on multi-party settings.  相似文献   

2.
刘新  李顺东  陈振华 《计算机科学》2015,42(10):159-163
目前云计算已经成为解决很多问题的一个有力平台,同时也带来了大量的安全隐患。其中,关于基本初等函数的保密计算是所有云计算的基础和核心。 提出了所有基本初等函数的保密云计算服务协议,其基本思想是将原始数据做变换后,把计算复杂部分发给云平台,通过云计算将结果反馈给接受服务方,从而保密地计算相应函数。通过广泛接受的模拟范例证明了协议的安全性。协议中接受计算服务方可用很少的计算资源解决复杂的计算问题,保证了较低的计算复杂度和通信复杂度,因此提出的协议是有效可行的,可以成为云保密计算中的基础子协议。  相似文献   

3.
云计算的出现及迅速发展,使得安全多方计算模型面临结构上的变化.云计算资源的引入,使得安全计算的计算任务、参与方、计算执行的外部环境变得多样和复杂.利用强大的云计算资源来设计、实施安全多方计算协议,成为安全多方计算领域一个新的研究课题.云计算环境为安全多方计算的实施提供了条件,同时但也带来新的挑战.对云环境下通用安全多方计算协议的研究进行了梳理和分析,给出一个较为清晰的发展脉络,对一些基于云的典型特定安全多方计算协议做了简要介绍,并对目前云中安全多方计算存在的问题及未来研究的方向提出了自己的见解.  相似文献   

4.
Many distributed protocols require the participants to have secret shares of an RSA modulus in order to perform distributed cryptographic computations. Until recently, a trusted party was required to generate and distribute these secret shares before the start of the protocol. Recently, Boneh and Franklin introduced a protocol whereby participants could themselves generate the secret shares without revealing any information about their shares to each other. We experimentally evaluate the performance of their protocol and we recommend good choices for certain parameters of the protocol. Received November 10, 1998; revised November 22, 2000.  相似文献   

5.
Internet computing technologies, like grid computing, enable a weak computational device connected to such a grid to be less limited by its inadequate local computational, storage, and bandwidth resources. However, such a weak computational device (PDA, smartcard, sensor, etc.) often cannot avail itself of the abundant resources available on the network because its data are sensitive. This motivates the design of techniques for computational outsourcing in a privacy-preserving manner, i.e., without revealing to the remote agents whose computational power is being used either one’s data or the outcome of the computation. This paper investigates such secure outsourcing for widely applicable sequence comparison problems and gives an efficient protocol for a customer to securely outsource sequence comparisons to two remote agents. The local computations done by the customer are linear in the size of the sequences, and the computational cost and amount of communication done by the external agents are close to the time complexity of the best known algorithm for solving the problem on a single machine.  相似文献   

6.
Privacy Preserving Distributed OLAP is becoming a critical challenge for next-generation Business Intelligence (BI) scenarios, due to the “natural suitability” of OLAP in analyzing distributed massive BI repositories in a multidimensional and multi-granularity manner. In particular, in these scenarios XML-formatted BI repositories play a dominant role, due to the well-know amenities of XML in modeling and representing distributed business data. However, while Privacy Preserving Distributed Data Mining has been widely investigated, the problem of effectively and efficiently supporting privacy preserving OLAP over distributed collections of XML documents, which is relevant in practice, has been neglected so far. In order to fulfill this gap, we propose a novel Secure Multiparty Computation (SMC)-based privacy preserving OLAP framework for distributed collections of XML documents. The framework has many novel features ranging from nice theoretical properties to an effective and efficient protocol, called Secure Distributed OLAP aggregation protocol (SDO). The efficiency of our approach has been validated by an experimental evaluation over distributed collections of synthetic, benchmark and real-life XML documents.  相似文献   

7.
    
Trust evaluation computes trust values by collecting and processing trust evidence. It plays an important role in trust management that automatically ensures trust relationships among system entities and enhances system security. But trust evidence collection and process may cause privacy leakage, which makes involved entities reluctant to provide personal evidence that is essential for trust evaluation. Current literature pays little attention to Privacy-Preserving Trust Evaluation (PPTE). Existing work still has many limitations, especially on generality, efficiency and reliability. In this paper, we propose two practical schemes to guard privacy of trust evidence providers based on additive homomorphic encryption in order to support a traditional class of trust evaluation that contains evidence summation. The first scheme achieves better computational efficiency, while the second one provides greater security at the expense of a higher computational cost. Accordingly, two trust evaluation algorithms are further proposed to flexibly support different application cases. Specifically, these algorithms can overcome attacks raised by internal malicious evidence providers to some extent even though the trust evaluation is partially performed in an encrypted form. Extensive analysis and performance evaluation show the security and effectivity of our schemes for potential application prospect and their efficiency to support big data process.  相似文献   

8.
移动通信与大数据理论的广泛应用使得外包系统蓬勃发展,资源受限的本地用户将大批量的数据文件和开销巨大的计算任务外包给云服务器完成.然而,为了解决单一的云服务器容易成为敌手俘获攻击的目标导致单点失败,且在基于多输入输出的多用户、多任务场景中由于远离用户端易造成反馈延迟较大而成为外包系统瓶颈的问题,边缘计算应运而生.在边缘计算中,多个位于云服务器与用户端之间的边缘节点相互合作完成外包存储与外包计算任务,很大程度上解决了外包系统的实时性问题;但同时也带来了巨大的安全与隐私保护挑战.首先给出了边缘计算特有的网络模型与安全模型,并在此基础上从边缘计算的隐私保护数据聚合、隐私保护外包计算和包括隐私保护集合运算、隐私保护机器学习、隐私保护图像处理、隐私保护生物认证、隐私保护的密文搜索等面向应用的安全计算问题3方面出发,基于数据扰动、全同态加密、安全多方计算、全同态数据封装机制和可验证与可审计等密码技术,对边缘计算隐私保护领域的国内外最新研究成果进行了系统的阐述、总结与科学归类.最后,探讨了边缘计算隐私保护当前面临的挑战、未来潜在的研究方向及其解决思路,以期进一步推动边缘计算隐私保护研究的发展与应用.  相似文献   

9.
    
This paper presents a privacy-preserving system for participatory sensing, which relies on cryptographic techniques and distributed computations in the cloud. Each individual user is represented by a personal software agent, deployed in the cloud, where it collaborates on distributed computations without loss of privacy, including with respect to the cloud service providers. We present a generic system architecture involving a cryptographic protocol based on a homomorphic encryption scheme for aggregating sensing data into maps, and demonstrate security in the Honest-But-Curious model both for the users and the cloud service providers. We validate our system in the context of NoiseTube, a participatory sensing framework for noise pollution, presenting experiments with real and artificially generated data sets, and a demo on a heterogeneous set of commercial cloud providers. To the best of our knowledge our system is the first operational privacy-preserving system for participatory sensing. While our validation pertains to the noise domain, the approach used is applicable in any crowd-sourcing application relying on location-based contributions of citizens where maps are produced by aggregating data – also beyond the domain of environmental monitoring.  相似文献   

10.
为了解决外包数据和授权计算的安全性问题,近年来可验证授权计算理论又重新受到人们的关注和青睐。文中重点描述了在不可信环境下可验证授权计算技术是如何解决外包数据和授权计算的可验证性问题,并给出了可验证授权计算方案的形式化定义。首先采用不同分类方法对现有研究方案进行总结与归纳,指出现有研究方案的特点、所采用关键技术及不足之处;然后从功能和性能两个方面对方案进行对比分析;最后结合应用热点,从不同应用方向展望了该领域的研究趋势和发展前景。  相似文献   

11.
    
With the wide adoption of cloud computing paradigm, it is important to develop appropriate techniques to protect client data privacy in the cloud. Encryption is one of the major techniques that could be used to achieve this gaol. However, data encryption at the rest along is insufficient for secure cloud computation environments. Further efficient techniques for carrying out computation over encrypted data are also required. Fully homomorphic encryption (FHE) and garbled circuits are naturally used to process encrypted data without leaking any information about the data. However, existing FHE schemes are inefficient for processing large amount of data in cloud and garbled circuits are one time programs and cannot be reused. Using modern technologies such as FHE, several authors have developed reusable garbled circuit techniques in recent years. But they are not efficient either and could not be deployed at a large scale. By relaxing the privacy definition from perfect forward secrecy to all-or-nothing privacy, we are able to design efficient reusable garbled circuits in this paper. These reusable garbled computation techniques could be used for processing encrypted cloud data efficiently.  相似文献   

12.
    
López-Alt et al.(STOC12)put forward a primitive called multi-key fully homomorphic encryption(MKFHE),in which each involved party encrypts their own data using keys that are independently and randomly chosen whereby arbitrary computations can be performed on these encrypted data by a final collector.Subsequently,several superior schemes based on the standard assumption(LWE)were proposed.Most of these schemes were constructed by expanding a fresh GSW-ciphertext or BGV-ciphertext under a single key to a new same-type ciphertext of the same message under a combination of associated parties’keys.Therefore,the new ciphertext’s size grew more or less linearly with an increase in the number of parties.In this paper,we proposed a novel and simple scheme of MKFHE based on LWE without increasing the size of the ciphertext in the two non-collusion server model.In other words,each party first independently shares their own data between two servers and each server only needs a one-round communication with another to construct a ciphertext of the same plaintext under a sum of associated parties’keys.Our new ciphertext under multiple keys has the same size as that of the original one with only one-round communication between two servers.The communication complexity is O(kmlogq)-bit,where k is the number of input ciphertexts involved,m is the size of a GSW-ciphertext and q is a modulus.In conclusion,we proved that our scheme is CPA-secure against semi-honest adversaries.  相似文献   

13.
何亨  夏薇  张继  金瑜  李鹏 《计算机科学》2017,44(5):146-152
越来越多的企业和个人用户将大量的数据存储在云服务器。为了保障数据隐私,重要数据以密文形式存储在云端,但却给数据检索操作带来严峻挑战。传统的基于明文的检索方案不再适用,已有的基于密文的检索方案存在不支持模糊检索或多关键词检索、效率较低、空间开销较大、不支持检索结果排序等问题。因此,研究安全高效的密文检索方法具有重要意义。提出了一种新的云环境中密文数据的模糊多关键词检索方案,该方案能够从云服务器上检索出包含有指定多个关键词的密文,支持模糊关键词检索,并且不会向云服务器和其他攻击者泄露与数据和检索相关的任何明文信息;使用计数型布隆过滤器和MinHash算法构建索引向量和查询向量,使得索引构建和查询过程更加高效,且排序结果更加准确。安全性分析和性能评估表明该方案具有高安全性、可靠性、检索效率和准确率。  相似文献   

14.
ABSTRACT

In Secure Multiparty Computation (SMC), multiple parties perform joint computation over their private data inputs preserving the privacy of their individual inputs. This type of computation needs to provide correct result while keeping the individual input a secret. In today's scenario of tremendous growth of the Internet and large volumes of online transactions, the concept of data privacy and SMC has become a matter of great concern. People frequently need to perform joint computations for the sake of their mutual benefits, but they are also worried about confidentiality of their private data. This situation arises due to lack of trust among computing parties. For example, two banks may want to find some details of a customer but each of the banks may want to keep their sensitive database a secret or they may not want to disclose the customer's identity. The subject of SMC has evolved from earlier solutions of combinational logic circuits to the recent proposals of anonymity-enabled computation. In this paper, we put together the significant research that has been carried out. We propose new possibilities of problem discovery and its analysis. We put critical issues and challenges and the level of adaptation achieved before the researchers. We also provide some research proposals based on the literature survey.  相似文献   

15.
    
The growing need for the remote caring of patients at home combined with the ever-increasing popularity of mobile devices due to their ubiquitous nature has resulted in many apps being developed to enable mobile telecare. The Cloud, in combination with mobile technologies has enabled doctors to conveniently monitor and assess a patient’s health while the patient is at the comfort of their own home. This demands sharing of health information between healthcare teams such as doctors and nurses in order to provide better and safer care of patients. However, the sharing of health information introduces privacy and security issues which may conflict with HIPAA standards. In this paper, we attempt to address the issues of privacy and security in the domain of mobile telecare and Cloud computing. We first demonstrate a telecare application that will allow doctors to remotely monitor patients via the Cloud. We then use this system as a basis to showcase our model that will allow patients to share their health information with other doctors, nurses or medical professional in a secure and confidential manner. The key features of our model include the ability to handle large data sizes and efficient user revocation.  相似文献   

16.
“云计算”概念的出现,表明互联网的发展到了一个新的阶段,为教育未来的发展指明了方向。随着信息技术、计算机技术的飞速发展,云计算辅助教学在教学中被逐渐引入,它既可以丰富教学方式,又能够弥补传统教学中知识抽象的不足,还可以提高了学生的学习效率,必将成为提高教学质量的有效手段。  相似文献   

17.
本文主要从云计算的定义、特点以及所面临的问题引入到云安全,讨论了云安全的概念、核心技术以及重点解决的问题。  相似文献   

18.
陈杰 《软件》2012,(2):111-113
对于多方安全计算目前国内外已有许多研究成果,从安全方面去看很多解法是尽善尽美,但在实际的运行中却不尽人意。为此,本文提出了多方安全计算的一种新的安全范型,其中利用了允许部分信息泄露的可接受的安全模型.该模型是通过降低安全方面的约束来实现更好的性能。在新范例中,安全是可调整的,用户可以根据他们可接受安全的定义调整安全等级.此外,文中还定义了整篇论文中所使用的唯一的问题,即标量数乘问题。特别地证明了新范型在算法模式标准中是怎样导向实用解法的,并描述能服务目标的已有的算法模式。  相似文献   

19.
A new private set-operation problem is proposed. Suppose there are n parties with each owning a secret set. Let one of them, say P, be the leader, S be P's secret set, and t (less than n - 1) be a threshold value. For each element w of S, if w appears more than t times in the rest parties' sets, then P learns which parties' sets include w, otherwise P cannot know whether w appears in any party's set. For this problem, a secure protocol is proposed in the semi-honest model based on semantically secure homomorphic encryption scheme, secure sharing scheme, and the polynomial representation of sets. The protocol only needs constant rounds of communication.  相似文献   

20.
编辑距离作为一种重要的相似性度量方法被广泛应用于基因序列的相关分析研究中。针对现有的安全基因序列编辑距离计算方案效率很低没有实用性的问题,本文利用基于秘密共享理论Goldreich-Micali-Wigderson (GMW)的安全多方计算协议(secure multiparty computation, SMC)设计了一个安全的分布式基因序列近似编辑距离计算方案。它能够使多个参与单位同时进行序列之间的距离计算而不泄漏任何一方的基因数据信息。实验结果表明,该方案能够安全有效的实现分布式的基因序列相似性计算  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号