Font Size: a A A

Study On Some Specific Problems Of Secure Multi-party Computation

Posted on:2018-06-02Degree:DoctorType:Dissertation
Country:ChinaCandidate:J LiuFull Text:PDF
GTID:1368330566453761Subject:Agricultural Electrification and Automation
Abstract/Summary:PDF Full Text Request
With the rapid development of network and information technology,more and more people from different regions would collaborate computing on certain work.Through cooperative computing,people can obtain the results that he can't get alone.Or clients can delegate computation from a relatively weaker computation device to a more powerful computation service,which avoids spending great expenditure on deployments and maintenance repeatedly.While enjoying the convenience of collaborative computation in our living,learning and working,individual privacy may probably be divulged,which may do harm to the client's job,credit and insurance,sometimes may violate the laws.How to collaborate computation with privacy-preserving in the current aggressive network environment is a valuable research.Secure Multi-party Computation(SMC),which is refer to solve privacy-preserving collaborative computing between a set of mistrust participants,is a dominating research area of modern cryptography and an important research direction of information security.Any SMC theoretical and application problems can be regarded as a specific case of SMC.Goldreich pointed out general SMC solutions were not practical for all problems,and special solutions would be designed for specific problems.In this paper,we study privacypreserved geometry and secure outsourcing computation which are special cases of SMC.Some research related to privacy-preserving distance computation and comparison is done such as closest-pair of points and range search.In repect of outsourcing modular exponentiation,six protocols are designed in accordance with specific conditions.The main research results are as follows:(1)A constant rounds privacy-preserving two-party computation protocol for closest-pair of points is proposed in the semi-honest model and security of the protocol is proved via the simulation paradigm.Without an oblivious third party,using matrices to express coordination information of the sets,the party can obtain closest-pair of points by matrix multiplication and the oblivious transfer protocol.The protocol can be easily extended to multi-dimension,while the communication round is not changed,and nothing else will be revealed.(2)A secure two-party vector dominance statistic protocol in the semi-honest model is presented and security of the protocol is proved via the simulation paradigm.Using additive homomorphic encryption,the differences of correspondent elements of two vectors are encrypted,and by random numbers and permutation,nothing else is leakage when finishing executing the protocol without TTP.The protocol is simple and more efficient comparing with exist protocols.A secure two-party vector dominance comparison protocol is suggested later and the security is analyzed.(3)privacy-preserving range searching two-party protocols in the semi-honest model are designed according to 5 different requirements.With matrix expressing coordination of the set and vector expressing coordination of the center,the two parties partly obtain the distances between the set points and the center by oblivious transfer protocol.Applying secure vector dominance comparison protocol and vector dominance statistic protocol proposed in this thesis,the two parties will get the result respectively.(4)Three composite modular exponentiation outsourcing computation protocols with precomputation are designed for weaker computation user,security and complexity are analyzed.(1)A secure outsourcing of fixed-exponent composite modular exponentiation protocol is suggested for RSA based cryptosystem,the result can be verified even under two malice servers.(2)A secure outsourcing of general composite modular exponentiation protocol based on the one-malice model is followed.This protocol suits for RSA based decryption,but it is verified with a certain probability.(3)A secure batch outsourcing of fixed-exponent composite modular exponentiation protocol is designed,which is more efficient for generating batch RSA-based outsourcing encryption and signature.In the end,the security and efficiency of the protocols are analyzed.(5)Three outsourcing of verifiable modular exponentiations are raised using idea of verifiable computation.(1)One is for fixed-exponent,and the security and complexity are analyzed.The security of the protocols is reduced to subset product problem.Comparing with the three protocols in the above,the protocols do not need precomputation,only communicating with one server,and the results are verified precisely.(2)Private exponent and private base modular exponentiation outsourcing protocol is proposed,which is not constrained to composite modular.(3)An outsourcing of verifiable batch of modular exponentiation protocol is presented at last.The security and complexity of the protocol is analyzed.The protocol can complete outsourcing computing a batch of modular exponentiations simultaneously,and the efficiency is enhanced.
Keywords/Search Tags:Secure Multi-party Computation, Cloud Computing, Verifiable Outsourcing Computation, Secure Outsourcing Modular Exponentiation Computation
PDF Full Text Request
Related items