无信息泄漏的比较协议
DOI:
作者:
作者单位:

作者简介:

通讯作者:

中图分类号:

基金项目:

Supported by the National Natural Science Foundation of China under Grant No.60373039 (国家自然科学基金); the National High-Tech Research and Development Plan of China under Grant Nos.2001AA144040, 2003AA144151(国家高技术研究发展计划(863)); the National Grand Fundamental Re


A Protocol of Comparing Information without Leaking
Author:
Affiliation:

Fund Project:

  • 摘要
  • |
  • 图/表
  • |
  • 访问统计
  • |
  • 参考文献
  • |
  • 相似文献
  • |
  • 引证文献
  • |
  • 资源附件
  • |
  • 文章评论
    摘要:

    关于安全多方计算的研究是目前国际密码学界的研究热点.如果能够安全地计算任何函数,就掌握了一个很强大的工具,实际上任何一个密码协议都可以化归一个特殊的安全多方计算协议.特殊的安全多方计算协议的设计与分析又是当前人们致力研究的课题.基于φ-隐藏假设以及同态公钥加密体制的语义安全性假设,给出了一个特殊的安全双方计算协议--无信息泄漏的比较相等协议.该协议具有公平性:一方知道最后结果的等价条件为另一方也知道这个结果;安全性:除了最后结果以外,不泄露有关双方输入的任何信息;有效性:借助于茫然第三方协助完成计算任务,使协议简单有效,但这个第三方不知道最后结果及参与方的秘密,也不能与参与方串谋作弊;并对协议的正确性与安全性进行了理论证明.该协议在网上投标(拍卖)、网上商业谈判、电子选举等领域中有着广阔的应用前景.

    Abstract:

    At present, research on secure multi-party computation is of great interest in modern cryptography. It should be acknowledged that if any function can be computed securely, then it results in a very powerful tool. In fact, all natural protocols are, or can be rephrased to be, special cases of the multi-party computation problems. Design and analysis of the special multi-party computation protocols is meaningful and has attracted much interest in this field. Based on the combination of a public-key cryptosystem of the homomorphic encryption and on the theoretic construction relying on the F-hiding assumption, a protocol for comparing information of equality is proposed. The protocol needs only a single round of interaction and ensures fairness, efficiency and security. The protocol is fair, which means that one party knows the sound result of the comparison if and only if the other one knows the result. The protocol is efficient with the help of an oblivious third party for calculating. However, the third party cannot learn any information about the participant's private inputs and even about the comparison result, and cannot collude with any participant. The protocol is secure for the two participants, that is, any information about their secret input will not leak except the final computation result. A precise proof of security of the protocol is presented. Applications of this protocol may include private bidding and auctions, secret ballot elections, commercial business, identification in a number of scenarios and so on. It is believed that the protocol may be of practical significance for electronic transaction.

    参考文献
    相似文献
    引证文献
引用本文

秦静,张振峰,冯登国,李宝.无信息泄漏的比较协议.软件学报,2004,15(3):421-427

复制
分享
文章指标
  • 点击次数:
  • 下载次数:
  • HTML阅读次数:
  • 引用次数:
历史
  • 收稿日期:2002-12-19
  • 最后修改日期:2003-09-09
  • 录用日期:
  • 在线发布日期:
  • 出版日期:
您是第位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号