首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 484 毫秒
1.
本文研究了有理数与有理区间的位置关系以及两个有理区间位置关系的安全多方计算.它们已广泛应用于数据库匹配、定位搜索等领域,是保密科学计算的一个重要分支.但目前已有文献在解决有理数与有理区间的位置关系时提出的协议效率较低,且两个有理区间位置关系问题的研究较为有限.针对这些问题,本文首先用多项式表示区间,将有理数与有理区间位置关系问题转化为整数向量的内积符号判定问题,设计了新的有理数与有理区间的保密计算协议.其次,以有理数与有理区间协议作为基础模块,设计了两个有理区间位置关系的保密计算协议.最后,理论分析及实验结果均表明本文方案是安全高效的,并给出了本文协议在有理数域上的百万富翁问题及计算几何问题的应用.  相似文献   

2.
百万富翁问题是安全多方计算研究的热点问题之一,也是其他安全多方计算协议的基本构成模块.安全向量优势统计问题是百万富翁问题的推广,用于两方在不泄漏自己保密向量信息的前提下统计出满足大于关系的分量的数目.本文基于同态加密算法,通过对保密的数据进行编码,设计了一个计算百万富翁问题的协议,并利用模拟范例对协议进行安全性证明.然后利用这个新的协议作为基本模块,设计了一个向量优势统计协议,通过效率分析显示我们的方案是简单、高效的.最后将向量优势统计协议应用到整除判定问题和点与若干直线关系判定问题.  相似文献   

3.
一个保护私有信息的多边形相交判定协议   总被引:4,自引:0,他引:4       下载免费PDF全文
安全多方计算是信息安全领域的研究热点问题之一.保护私有信息的多边形相交判定是一个特殊的安全多方计算问题,在军事、商业等领域有着重要的应用前景.现有多边形相交判定算法的主要操作是执行点积协议,而目前的点积协议在安全性和计算效率上均难以同时满足该判定算法的要求.本文首先设计了一个常数时间的线段相交判定协议,在此基础上提出了一个保护私有信息的判定多边形相交的概率算法;证明了该算法是一个蒙特卡洛偏真算法,理论分析与实验结果均表明,该方法性能优于现有算法.  相似文献   

4.
李顺东  杜润萌  杨颜璟  魏琼 《电子学报》2000,48(10):1933-1937
安全多方计算是近年来国际密码学界研究的热点.数据相等保密判定是安全多方计算的一个基本问题,在指纹匹配和关键词搜索等现实问题中有广泛的应用,因此研究数据相等保密判定有重要的理论与实际意义.本文协议I利用Paillier加密算法高效实现了两个有理数相等的保密判定,协议II基于椭圆曲线同态加密算法安全高效计算多个有理数相等判定问题,并且最后给出了恶意模型下的有理数相等保密判定协议.  相似文献   

5.
窦家维  李顺东 《电子学报》2018,46(5):1107-1112
安全多方计算是国际密码学界近年来的研究热点.本文主要研究科学计算中多个数据相等问题的安全多方计算,目前关于这个问题的研究还很少.本文设计了一种新的编码方法,以新的编码方法与ElGamal同态加密算法为基础,分别利用秘密分享技术和门限密码体制构造了两个在半诚实模型下能够抵抗合谋攻击的保密判定协议,应用模拟范例证明了协议的安全性,效率分析表明所设计的保密计算协议是高效的协议.并进一步设计了恶意模型下的安全计算方案.  相似文献   

6.
基于区间值模糊集的模糊区域拓扑关系模型   总被引:7,自引:0,他引:7       下载免费PDF全文
在GIS实际应用领域中,采样点的属性数据往往不是精确的数值,而是一个区间范围,对此类空间数据的建模、分析和推理越来越受到相关领域研究者的重视.利用区间值模糊集描述由不确定属性数据所圈定的模糊区域,基于区间值和区间值模糊集的运算性质,给出了模糊区域间拓扑关系的分析模型.该模型改进了基于经典模糊集及其截集的拓扑关系模型,对模糊区域拓扑关系的分析结果更符合人们的认知习惯,可以利用区间值结果进行推理和决策,能够有效地分析由区间值属性所确定的模糊区域间的拓扑关系,在地理信息系统和空间数据库等领域具有实际应用价值.  相似文献   

7.
在已有的关于航迹欺骗策略模型的基础上,研究得出了基于集中式干扰平台的航迹欺骗策略流程.给出了通过几何定理推导各个点迹的随机选取区间的方式,求出了一般性的区间求取的函数模型.通过埃尔米特插值法在相邻点迹之间插入随机点迹,作为赋予其他雷达的欺骗点迹.构建了运动学区间判定模型,判定随机选取的点是否具有合理的运动参数,以保证点迹都具有合理的运动特性.通过仿真实验证明了该方法能够在组网雷达探测范围内构建一条虚假航迹,同时该方法无需提前规划,可适应动态的威胁对象.  相似文献   

8.
空间位置关系的保密计算属于安全多方计算中的空间几何问题,在机密性商业、工程、军事等方面有着重要的意义。但目前大多数空间几何问题都是通过转化为距离或数据对应成比例问题解决的,计算复杂性较高,且应用范围受限。针对这些问题,该文先将原问题转化为一个点是否为一个方程的解,再利用一种简单高效的内积协议一次性解决了点线、点面、线线、线面、面面等5种空间位置关系的判定,并利用模拟范例证明了协议的安全性。该文方案并没有利用任何公钥加密算法,取得了信息论安全;并且由于问题的巧妙转化,使得能解决的问题更加广泛,效率也相对较高。  相似文献   

9.
汪榆淋  窦家维 《电子学报》2021,49(11):2256-2260
安全多方计算(MPC)是密码学的一个重要研究方向.保密计算第k小元素是一个重要的MPC问题(简称k-min问题).k-min值MPC协议在保密的投票选举,保密的招投标以及保密的数据统计分析等方面具有广泛应用.目前k-min问题的MPC解决方案大都需要多次调用保密求和协议以及比较协议,协议效率较低.也有一些协议基于移动网络通信应用设计,无法解决MPC应用问题.本文提出新的编码方式,以此为基础并结合Lifted ElGamal门限密码系统设计了简单高效的k-min值MPC协议,应用模拟范例严格证明了协议的安全性,并利用实验证明了方案的可行性.以k-min协议为基础进一步设计了多方成绩保密统计与排序协议.理论分析和实验测试表明本文协议是安全且简单高效的.  相似文献   

10.
汪榆淋  窦家维 《电子学报》2021,49(11):2256-2260
安全多方计算(MPC)是密码学的一个重要研究方向.保密计算第k小元素是一个重要的MPC问题(简称k-min问题).k-min值MPC协议在保密的投票选举,保密的招投标以及保密的数据统计分析等方面具有广泛应用.目前k-min问题的MPC解决方案大都需要多次调用保密求和协议以及比较协议,协议效率较低.也有一些协议基于移动网络通信应用设计,无法解决MPC应用问题.本文提出新的编码方式,以此为基础并结合Lifted ElGamal门限密码系统设计了简单高效的k-min值MPC协议,应用模拟范例严格证明了协议的安全性,并利用实验证明了方案的可行性.以k-min协议为基础进一步设计了多方成绩保密统计与排序协议.理论分析和实验测试表明本文协议是安全且简单高效的.  相似文献   

11.
Secure multiparty computation (SMC) is a research focusing in the international cryptographic com-munity. The protocols used to address the millionaires' problem are the basic building blocks of most SMC proto-cols and their efficiency dominates that of many other SMC protocols. To the best of our knowledge, almost all proto-cols used to address the millionaires' problem are based on integers, which means that their applications are lim-ited. In this study, we propose precise and efficient proto-cols for rational numbers based on additively homomorphic encryptions. One of our protocols is inspired by computa-tional geometry and it reduces the millionaires' problem to computing the area of a triangle formed by three private points. This approach can determine whether the relation-ship between two private inputs is greater than, equal to or less than, and it has a much lower computational complex-ity compared with existing methods. We proved that these protocols are secure using simulation paradigm. Our ap-proaches can be used in many SMC protocols that involve rational numbers and integers, and they can also be used directly to solve some secure multiparty computational ge-ometry problem in rational number field.  相似文献   

12.
姚氏百万富翁问题的高效解决方案   总被引:14,自引:4,他引:10       下载免费PDF全文
姚氏百万富翁问题解决方案已经成为许多多方保密计算问题解决方案的一个基本模块,但现有的解决方案效率低下,因而影响到其他多方保密计算方案的效率.本文利用长度函数与不经意传输设计了一个高效的解决方案,新方案同原有方案相比,计算复杂性明显降低.  相似文献   

13.
It has recently been shown that authenticated Byzantine agreement, in which more than a third of the parties are corrupted, cannot be securely realized under concurrent or parallel (stateless) composition. This result puts into question any usage of authenticated Byzantine agreement in a setting where many executions take place. In particular, this is true for the whole body of work of secure multi-party protocols in the case that a third or more of the parties are corrupted. This is because these protocols strongly rely on the extensive use of a broadcast channel, which is in turn realized using authenticated Byzantine agreement. We remark that it was accepted folklore that the use of a broadcast channel (or authenticated Byzantine agreement) is actually essential for achieving meaningful secure multi-party computation whenever a third or more of the parties are corrupted. In this paper we show that this folklore is false. We present a mild relaxation of the definition of secure computation allowing abort. Our new definition captures all the central security issues of secure computation, including privacy, correctness and independence of inputs. However, the novelty of the definition is in decoupling the issue of agreement from these issues. We then show that this relaxation suffices for achieving secure computation in a point-to-point network. That is, we show that secure multi-party computation for this definition can be achieved for any number of corrupted parties and without a broadcast channel (or trusted pre-processing phase as required for running authenticated Byzantine agreement). Furthermore, this is achieved by just replacing the broadcast channel in known protocols with a very simple and efficient echo-broadcast protocol. An important corollary of our result is the ability to obtain multi-party protocols that remain secure under composition, without assuming a broadcast channel.  相似文献   

14.
Universality is an important property in software and hardware design. This paper concentrates on the universality of quantum secure multi-party computation (SMC) protocol. First of all, an in-depth study of universality has been onducted, and then a nearly universal protocol is proposed by using the Greenberger-Horne-Zeilinger (GHZ)-like state and stabilizer formalism. The protocol can resolve the quantum SMC problem which can be deduced as modulo subtraction, and the steps are simple and effective. Secondly, three quantum SMC protocols based on the proposed universal protocol: Quantum private comparison (QPC) protocol, quantum millionaire (QM) protocol, and quantum multi-party summation (QMS) protocol are presented. These protocols are given as examples to explain universality. Thirdly, analyses of the example protocols are shown. Concretely, the correctness, fairness, and efficiency are confirmed. And the proposed universal protocol meets security from the perspective of preventing inside attacks and outside attacks. Finally, the experimental results of the example protocols on the International Business Machines (IBM) quantum platform are consistent with the theoretical results. Our research indicates that our protocol is universal to a certain degree and easy to perform.  相似文献   

15.
Protocols for secure two-party computation enable a pair of parties to compute a function of their inputs while preserving security properties such as privacy, correctness and independence of inputs. Recently, a number of protocols have been proposed for the efficient construction of two-party computation secure in the presence of malicious adversaries (where security is proven under the standard simulation-based ideal/real model paradigm for defining security). In this paper, we present a protocol for this task that follows the methodology of using cut-and-choose to boost Yao’s protocol to be secure in the presence of malicious adversaries. Relying on specific assumptions (DDH), we construct a protocol that is significantly more efficient and far simpler than the protocol of Lindell and Pinkas (Eurocrypt 2007) that follows the same methodology. We provide an exact, concrete analysis of the efficiency of our scheme and demonstrate that (at least for not very small circuits) our protocol is more efficient than any other known today.  相似文献   

16.
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party computation. As secure computation becomes more practical, the need for practical large-scale OT protocols is becoming more evident. OT extensions are protocols that enable a relatively small number of “base-OTs” to be utilized to compute a very large number of OTs at low cost. In the semi-honest setting, Ishai et al. (Advances in cryptology—CRYPTO’03, vol 2729 of LNCS, Springer, 2003) presented an OT extension protocol for which the cost of each OT (beyond the base-OTs) is just a few hash function operations. In the malicious setting, Nielsen et al. (Advances in cryptology—CRYPTO’12, vol 7417 of LNCS, Springer, 2012) presented an efficient OT extension protocol for the setting of malicious adversaries that is secure in a random oracle model. In this work, we improve OT extensions with respect to communication complexity, computation complexity, and scalability in the semi-honest, covert, and malicious model. Furthermore, we show how to modify our maliciously secure OT extension protocol to achieve security with respect to a version of correlation robustness instead of the random oracle. We also provide specific optimizations of OT extensions that are tailored to the use of OT in various secure computation protocols such as Yao’s garbled circuits and the protocol of Goldreich–Micali–Wigderson, which reduce the communication complexity even further. We experimentally verify the efficiency gains of our protocols and optimizations.  相似文献   

17.
窦家维  陈明艳 《电子学报》2020,48(1):204-208
安全多方计算是近年来国际密码学界研究的热点问题.多重集作为标准集的推广在实际中有广泛的应用,对于多重集的保密计算问题研究具有重要的意义.本文主要研究两方多重集的交集、并集以及基于阈值和集的保密计算问题.首先针对不同问题设计相应的编码方法,结合Paillier加密方案设计保密计算协议,并应用模拟范例方法严格证明协议的安全性.效率分析和实验验证表明本文所设计的协议是简单高效的.  相似文献   

18.
集合的安全多方计算(SMC)在联合数据分析、敏感数据安全查询、数据可信交换等场景有着广泛的应用。该文基于有理数的几何编码,结合保密内积协议,首次提出了有理数域上两方多重集交集和并集的保密计算协议。应用模拟范例证明了协议在半诚实模型下的安全性,分别通过理论分析和仿真测试验证了协议的高效性。与现有协议相比,所设计协议无需给定包含所有集合元素的全集,可以保护集合势的隐私性,且在协议执行过程主要使用乘法运算,达到了信息论安全。  相似文献   

19.
安全多方计算(Secure Multi—party Computation,SMC)是解决一组互不信任的参与方之间保护隐私的协同计算问题,SMC需要确保输入的独立性、计算正确性,同时各输入值也不泄露给参与方。SMC计算首先由百万富翁问题提出,随着互联网、电子商务、电子政务的普及,可以广泛应用在网络投票、网络拍卖等应用场合。文中分析了SMC计算的关键技术,如协议安全、零知识证明、比特承诺、不经意传输等,并对此展开了应用研究,介绍SMC计算的应用,具有一定的理论和实际意义。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号