Comparing Protocol Against Active Attacks
Author:
Affiliation:

Clc Number:

TP306

Fund Project:

  • Article
  • |
  • Figures
  • |
  • Metrics
  • |
  • Reference
  • |
  • Related
  • |
  • Cited by
  • |
  • Materials
  • |
  • Comments
    Abstract:

    The rapid development of the Internet, IOT, and big data brings great chance to share data owned by different entities, but it also brings severe challenge to privacy-preserving of private data. Secure multiparty computation is a key privacy-preserving technology, an important field of cryptography, and a focus of international cryptographic community. Privately comparing two numbers is a basic problem of secure multiparty computation. The protocols for this problem are building blocks to construct other privacy-preserving protocols. If the two numbers to be compared is small, there is no reliable solution to this problem that can resist active attacks. In many scenarios, the participants may be malicious and they may actively attack a protocol. If this is the case, there is no solution that can be used to privately compare the numbers. Therefore, it is of important theoretical and practical significance to design a protocol that can resist active attacks. This study first proposes a new technique called encrypt-and-choose and a new technology to resist active attacks:encoding+secure shuffle. Based on these techniques, a secure comparison protocol is first designed that is secure in the semi-honest model. Its security is proved by using the simulation paradigm. All possible active attacks are analyzed that the protocol may suffer from, and ElGamal multiplicative homomorphism and zero-knowledge proof of discrete logarithm and secure shuffle are used to resist possible active attacks. The protocol is then converted to one that can resist active attacks, and it is proved that it is secure against active attacks by using the ideal-real paradigm. Finally, the efficiency of the protocol is analyzed and tested. The experimental results demonstrate that the protocol is practical.

    Reference
    Related
    Cited by
Get Citation

李顺东,王文丽,陈明艳,汪榆淋.抗主动攻击的保密比较协议.软件学报,2022,33(12):4771-4783

Copy
Share
Article Metrics
  • Abstract:
  • PDF:
  • HTML:
  • Cited by:
History
  • Received:November 18,2020
  • Revised:March 02,2021
  • Adopted:
  • Online: December 03,2022
  • Published: December 06,2022
You are the firstVisitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063