期刊文献+

基于随机化混淆电路的委托计算 被引量:1

Delegation Computation Based on Re-randomizable Garbled Circuit
下载PDF
导出
摘要 委托计算中的混淆电路用于保护用户输入输出的隐私,如果重复使用混淆电路进行计算,恶意计算方可能将上一次计算的标签输出作为输出,无法保证计算的安全性。为此,提出一种基于随机化混淆电路的委托计算方案。利用BHHO方案的加同态特性,通过群Zp上的2个已知映射变换将0-1向量映射为同样长度的0-1向量,为混淆电路的每根电线随机选择比特置换,重新随机化设置电线标签和门电路的4个密文对。理论分析结果表明,该方案能有效解决混淆电路重复计算的安全问题,并且实现委托计算的用户隐私保护和结果可验证性。 Garbled circuit can be sought for the protection of input and circuit privacy of user in delegation computation. After malicious worker is cheated by answering output which is the label output in previous computation when garbled circuit is reused, the security of computation is compromised. A Delegation computation scheme based on re-randomizable garbled circuit is proposed to solve the not be reusable problem of circuit. Taking advantage of additively homomorphic property of BHHO scheme to map 0-1 vectors to 0-1 vectors of the same length performed by two known affine transformations on vectors over Zp, random bit permutations are applied to each wire of garbled circuit, and wire label and four pairs of ciphertexts of gate are re-randomized. Theoretical analysis results show the scheme can effectively solve the security of garbled circuit, and delegation computation provides input and output privacy for client and verifiability of results.
出处 《计算机工程》 CAS CSCD 2013年第12期136-140,共5页 Computer Engineering
关键词 委托计算 随机化混淆电路 可重用 BHHO方案 云计算 delegation computation re-randomizable garbled circuit reusable BHHO scheme cloud computing
  • 相关文献

参考文献18

  • 1Babai L.Trading Group Theory for Randomness[C]//Proceed-ings of the 17th Annual ACM Symposium on Theory of Computing.New York,USA:ACM Press,1985:421-429.
  • 2Goldwasser S,Micali S,Racko C.The Knowledge Com-plexity of Interactive Proof Systems[J].SIAM Journal on Computing,1989,18(1):186-208.
  • 3Kilian J.A Note on Efficient Zero-knowledge Proofs and Arguments[C]//Proceedings of the 24th Annual ACM Symposium on Theory of Computing.New York,USA:ACM Press,1992:723-732.
  • 4Kilian J.Improved Efficient Arguments[C]//Proceedings of the 15th Annual International Cryptology Conference on Advances in Cryptology.London,UK:Springer-Verlag,1995:311-324.
  • 5Micali S.Computationally Sound Proofs[J].SIAM Journal on Computing,2000,30(4):1253-1298.
  • 6Goldwasser S,Kalai Y T,Rothblum G N.Delegating Compu-tation:Interactive Proofs for Muggles[C]//Proceedings of the 40th Annual ACM Symposium on Theory of Computing.New York,USA:ACM Press,2008:113-122.
  • 7Gentry C.Fully Homomorphic Encryption Using Ideal Lat-tices[C]//Proceedings of the 41st Annual ACM Symposium on Theory of Computing.New York,USA:ACM Press,2009:169-178.
  • 8靳方元,朱艳琴,罗喜召.基于可验全同态加密的委托计算方案[J].计算机工程,2012,38(23):150-153. 被引量:6
  • 9Yao A C.Protocols for Secure Computations[C]//Proceedings of the 23rd Annual Symposium on Foundations of Computer Science.Washington D.C.,USA:IEEE Computer Society,1982:160-164.
  • 10Yao A C.How to Generate And Exchange Secrets[C]// Proceedings of the 27th Annual Symposium on Foundations of Computer Science.Washington D.C.,USA:IEEE Computer Society,1986:162-167.

二级参考文献9

  • 1Mesenne Research Inc..The Great Internet Mersenne Prime Search,Project[EB/OL].[2011-12-20].http://www.mersenne.org/.
  • 2Gennaro R,Gentry C,Parno B.Non-interactive VerifiableComputing:Outsourcing Computation to Untrusted Workers[C]//Proc.of the 30th Annual Cryptology Conference.Santa Barbara,USA:[s.n.],2010.
  • 3Chung Kai-Min,Kalai Y T,Vadhan S P.Improved Delegation ofComputation Using Fully Homomorphic Encryption[C]//Proc.ofthe 30th Annual Cryptology Conference.Santa Barbara,USA:[s.n.],2010.
  • 4Helios A B.Web-based Open-audit Voting[C]//Proc.of the 17thUSENIX Security Symposium.[S.l.]:USENIX Association,2008:335-348.
  • 5Jin Fangyuan,Zhu Yanqin,Luo Xizhao.Verifiable FullyHomomorphic Encryption Scheme[C]//Proc.of the InternationalConference on Consumer Electronics,Communications andNetworks.Three Gorges,China:[s.n.],2012.
  • 6Damgard I,Faust S,Hazay C.Secure Two-party Computation withLow Communication[EB/OL].[2011-12-20].http://eprint.iacr.org/.
  • 7van Dijk M,Gentry C,Halevi S,et al.Fully HomomorphicEncryption over the Integers[C]//Proc.of EUROCRYPT’10.[S.l.]:Springer,2010.
  • 8Goldwasser S,Kalai Y T,Rothblum G N.Delegating Computation:Interactive Proofs for Muggles[C]//Proc.of the 40th Annual ACMSymposium on Theory of Computing.New York,USA:ACMPress,2008:113-122.
  • 9张彩云,罗永龙,石磊.关于安全判定点和区间包含关系的解决方法[J].计算机工程与应用,2010,46(17):107-109. 被引量:5

共引文献5

同被引文献5

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部