Auswahl der wissenschaftlichen Literatur zum Thema „Secure multi-party protocols“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Secure multi-party protocols" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Secure multi-party protocols"

1

Das, Nayana, und Goutam Paul. „Secure multi-party quantum conference and XOR computation“. quantum Information and Computation 21, Nr. 3&4 (März 2021): 0203–32. http://dx.doi.org/10.26421/qic21.3-4-2.

Der volle Inhalt der Quelle
Annotation:
Quantum conference is a process of securely exchanging messages between three or more parties, using quantum resources. A Measurement Device Independent Quantum Dialogue (MDI-QD) protocol, which is secure against information leakage, has been proposed (Quantum Information Processing 16.12 (2017): 305) in 2017, is proven to be insecure against intercept-and-resend attack strategy. We first modify this protocol and generalize this MDI-QD to a three-party quantum conference and then to a multi-party quantum conference. We also propose a protocol for quantum multi-party XOR computation. None of these three protocols proposed here use entanglement as a resource and we prove the correctness and security of our proposed protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Pitalúa-García, Damián. „Unconditionally secure relativistic multi-party biased coin flipping and die rolling“. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 477, Nr. 2252 (August 2021): 20210203. http://dx.doi.org/10.1098/rspa.2021.0203.

Der volle Inhalt der Quelle
Annotation:
We introduce relativistic multi-party biased die-rolling protocols, generalizing coin flipping to M ≥ 2 parties and to N ≥ 2 outcomes for any chosen outcome biases and show them unconditionally secure. Our results prove that the most general random secure multi-party computation, where all parties receive the output and there is no secret input by any party, can be implemented with unconditional security. Our protocols extend Kent’s (Kent A. 1999 Phys. Rev. Lett. 83 , 5382) two-party unbiased coin-flipping protocol, do not require any quantum communication, are practical to implement with current technology and to our knowledge are the first multi-party relativistic cryptographic protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Gordon, S. Dov, Carmit Hazay und Phi Hung Le. „Fully Secure PSI via MPC-in-the-Head“. Proceedings on Privacy Enhancing Technologies 2022, Nr. 3 (Juli 2022): 291–313. http://dx.doi.org/10.56553/popets-2022-0073.

Der volle Inhalt der Quelle
Annotation:
We design several new protocols for private set intersection (PSI) with active security: one for the two party setting, and two protocols for the multi-party setting. In recent years, the state-of-the-art protocols for two party PSI have all been built from OT-extension. This has led to extremely efficient protocols that provide correct output to one party; seemingly inherent to the approach, however, is that there is no efficient way to relay the result to the other party with a provable correctness guarantee. Furthermore, there is no natural way to extend this line of works to more parties. We consider a new instantiation of an older approach. Using the MPC-in-the-head paradigm of Ishai et al. [IPS08], we construct a polynomial with roots that encode the intersection, without revealing the inputs. Our reliance on this paradigm allows us to base our protocol on passively secure Oblivious Linear Evaluation (OLE) (requiring 4 such amortized calls per input element). Unlike state-ofthe-art prior work, our protocols provide correct output to all parties. We have implemented our protocols, providing the first benchmarks for PSI that provides correct output to all parties. Additionally, we present a variant of our multi-party protocol that provides output only to a central server.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Lu, Yaohua, und Gangyi Ding. „Quantum Secure Multi-Party Summation with Graph State“. Entropy 26, Nr. 1 (17.01.2024): 80. http://dx.doi.org/10.3390/e26010080.

Der volle Inhalt der Quelle
Annotation:
Quantum secure multi-party summation (QSMS) is a fundamental problem in quantum secure multi-party computation (QSMC), wherein multiple parties compute the sum of their data without revealing them. This paper proposes a novel QSMS protocol based on graph state, which offers enhanced security, usability, and flexibility compared to existing methods. The protocol leverages the structural advantages of graph state and employs random graph state structures and random encryption gate operations to provide stronger security. Additionally, the stabilizer of the graph state is utilized to detect eavesdroppers and channel noise without the need for decoy bits. The protocol allows for the arbitrary addition and deletion of participants, enabling greater flexibility. Experimental verification is conducted to demonstrate the security, effectiveness, and practicality of the proposed protocols. The correctness and security of the protocols are formally proven. The QSMS method based on graph state introduces new opportunities for QSMC. It highlights the potential of leveraging quantum graph state technology to securely and efficiently solve various multi-party computation problems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Rao, Ch Koteswara, Kunwar Singh und Anoop Kumar. „Oblivious stable sorting protocol and oblivious binary search protocol for secure multi-party computation“. Journal of High Speed Networks 27, Nr. 1 (29.03.2021): 67–82. http://dx.doi.org/10.3233/jhs-210652.

Der volle Inhalt der Quelle
Annotation:
Multi-party computation (MPC) sorting and searching protocols are frequently used in different databases with varied applications, as in cooperative intrusion detection systems, private computation of set intersection and oblivious RAM. Ivan Damgard et al. have proposed two techniques i.e., bit-decomposition protocol and bit-wise less than protocol for MPC. These two protocols are used as building blocks and have proposed two oblivious MPC protocols. The proposed protocols are based on data-dependent algorithms such as insertion sort and binary search. The proposed multi-party sorting protocol takes the shares of the elements as input and outputs the shares of the elements in sorted order. The proposed protocol exhibits O ( 1 ) constant round complexity and O ( n log n ) communication complexity. The proposed multi-party binary search protocol takes two inputs. One is the shares of the elements in sorted order and the other one is the shares of the element to be searched. If the position of the search element exists, the protocol returns the corresponding shares, otherwise it returns shares of zero. The proposed multi-party binary search protocol exhibits O ( 1 ) round complexity and O ( n log n ) communication complexity. The proposed multi-party sorting protocol works better than the existing quicksort protocol when the input is in almost sorted order. The proposed multi-party searching protocol gives almost the same results, when compared to the general binary search algorithm.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Wang, Ning, Xinying Tian, Xiaodong Zhang und Song Lin. „Quantum Secure Multi-Party Summation with Identity Authentication Based on Commutative Encryption“. Photonics 10, Nr. 5 (10.05.2023): 558. http://dx.doi.org/10.3390/photonics10050558.

Der volle Inhalt der Quelle
Annotation:
In quantum secure multi-party summation protocols, some attackers can impersonate legitimate participants in the summation process, and easily steal the summation results from the participants. This is often overlooked for existing secure multi-party summation protocols, thus rendering them insecure. Based on commutative encryption, a quantum secure multi-party summation protocol with identity authentication is proposed in this paper. In the protocol, each participant encodes a secret integer on photons via unitary operations. At the same time, a one-way hash function technique with a key is utilized to perform identity authentication operations for each participant. Finally, the summation is calculated with the help of a semi-trusted third party. The analysis of the protocol shows that the proposed protocol is correct and resistant to common and impersonation attacks. Compared to related protocols, the use and measurement of single photons makes the protocol easier to implement into existing technology. Furthermore, the simulation experiments on the IBM Q Experience cloud platform demonstrate the effectiveness of the presented protocol.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Alper, Handan Kılınç, und Alpteki̇n Küpçü. „Optimally Efficient Multi-party Fair Exchange and Fair Secure Multi-party Computation“. ACM Transactions on Privacy and Security 25, Nr. 1 (28.02.2022): 1–34. http://dx.doi.org/10.1145/3477530.

Der volle Inhalt der Quelle
Annotation:
Multi-party fair exchange (MFE) and fair secure multi-party computation (fair SMPC) are under-studied fields of research, with practical importance. In particular, we consider MFE scenarios where at the end of the protocol, either every participant receives every other participant’s item, or no participant receives anything. We analyze the case where a trusted third party (TTP) is optimistically available, although we emphasize that the trust put on the TTP is only regarding the fairness , and our protocols preserve the privacy of the exchanged items against the TTP. In the fair SMPC case, we prove that a malicious TTP can only harm fairness, but not security . We construct an asymptotically optimal multi-party fair exchange protocol that requires a constant number of rounds (in comparison to linear) and O(n 2 ) messages (in comparison to cubic), where n is the number of participating parties. In our protocol, we enable the parties to efficiently exchange any item that can be efficiently put into a verifiable encryption (e.g., signatures on a contract). We show how to apply this protocol on top of any SMPC protocol to achieve fairness with very little overhead (independent of the circuit size). We then generalize our protocol to efficiently handle any exchange topology (participants exchange items with arbitrary other participants). Our protocol guarantees fairness in its strongest sense: even if all n-1 other participants are malicious and colluding with each other, the fairness is still guaranteed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Sun, Xin, Piotr Kulicki und Mirek Sopek. „Multi-Party Quantum Byzantine Agreement without Entanglement“. Entropy 22, Nr. 10 (14.10.2020): 1152. http://dx.doi.org/10.3390/e22101152.

Der volle Inhalt der Quelle
Annotation:
In this paper, we propose a protocol of quantum communication to achieve Byzantine agreement among multiple parties. Our protocol’s striking feature compared to the existing protocols is that we do not use entanglement to achieve the agreement. The role played by entangled states in other protocols is replaced in our protocol by a group of semi-honest list distributors. Such a replacement makes the implementation of our protocol more feasible. Moreover, our protocol is efficient in the sense that it achieves agreement in only three rounds which is a significant improvement with respect to the alternative agreement protocol not using entanglement. In the first round, a list of numbers that satisfies some special properties is distributed to every participant by list distributors via quantum secure communication. Then, in the second and third rounds, those participants exchange some information to reach an agreement.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Zhu, Zong-Wu, und Ru-Wei Huang. „A secure multi-party computation protocol without CRS supporting multi-bit encryption“. PLOS ONE 17, Nr. 3 (18.03.2022): e0265572. http://dx.doi.org/10.1371/journal.pone.0265572.

Der volle Inhalt der Quelle
Annotation:
To solve the problems in the existing fully homomorphic encryption (FHE)-based secure multi-party computation (SMC) protocols such as low efficiency, the FHE scheme that supports multi-bit encryption was modified during the generation of the public key so that the users could generate their public keys independently without the common random string (CRS) matrix. Further, a multi-bit Gentry-Sahai-Waters scheme (MGSW) scheme without CRS was constructed. The modified LinkAlgo algorithm was adopted to expand the single-key ciphertext into the multi-key ciphertext and simplify the way of generating the expanded ciphertext. In this way, a multi-key FHE (MFHE) scheme was achieved based on the MGSW scheme. Finally, a three-round SMC protocol without CRS was constructed using the MFHE scheme and the decisional learning with errors (DLWE) assumption, which was secure in the semi-malicious model. Compared to the existing protocols, the protocol proposed herein can support multi-bit encryption and is found with smaller ciphertext size and lower storage overhead and generate the expanded ciphertext in a simpler way. Overall performance is better than existing protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Shmueli, Erez, und Tamir Tassa. „Mediated Secure Multi-Party Protocols for Collaborative Filtering“. ACM Transactions on Intelligent Systems and Technology 11, Nr. 2 (02.03.2020): 1–25. http://dx.doi.org/10.1145/3375402.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Secure multi-party protocols"

1

Boyle, Elette Chantae. „Secure multi-party protocols under a modern lens“. Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/82436.

Der volle Inhalt der Quelle
Annotation:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Mathematics, 2013.
Cataloged from PDF version of thesis.
Includes bibliographical references (p. 263-272).
A secure multi-party computation (MPC) protocol for computing a function f allows a group of parties to jointly evaluate f over their private inputs, such that a computationally bounded adversary who corrupts a subset of the parties can not learn anything beyond the inputs of the corrupted parties and the output of the function f. General MPC completeness theorems in the 1980s showed that every efficiently computable function can be evaluated securely in this fashion [Yao86, GMW87, CCD87, BGW88] using the existence of cryptography. In the following decades, progress has been made toward making MPC protocols efficient enough to be deployed in real-world applications. However, recent technological developments have brought with them a slew of new challenges, from new security threats to a question of whether protocols can scale up with the demand of distributed computations on massive data. Before one can make effective use of MPC, these challenges must be addressed. In this thesis, we focus on two lines of research toward this goal: " Protocols resilient to side-channel attacks. We consider a strengthened adversarial model where, in addition to corrupting a subset of parties, the adversary may leak partial information on the secret states of honest parties during the protocol. In presence of such adversary, we first focus on preserving the correctness guarantees of MPC computations. We then proceed to address security guarantees, using cryptography. We provide two results: an MPC protocol whose security provably "degrades gracefully" with the amount of leakage information obtained by the adversary, and a second protocol which provides complete security assuming a (necessary) one-time preprocessing phase during which leakage cannot occur. * Protocols with scalable communication requirements. We devise MPC protocols with communication locality: namely, each party only needs to communicate with a small (polylog) number of dynamically chosen parties. Our techniques use digital signatures and extend particularly well to the case when the function f is a sublinear algorithm whose execution depends on o(n) of the n parties' inputs.
by Elette Chantae Boyle.
Ph.D.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Colbeck, Roger Andrew. „Quantum and relativistic protocols for secure multi-party computation“. Thesis, University of Cambridge, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.612940.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Zhou, Yanliang. „Efficient Linear Secure Computation and Symmetric Private Information Retrieval Protocols“. Thesis, University of North Texas, 2020. https://digital.library.unt.edu/ark:/67531/metadc1752381/.

Der volle Inhalt der Quelle
Annotation:
Security and privacy are of paramount importance in the modern information age. Secure multi-party computation and private information retrieval are canonical and representative problems in cryptography that capture the key challenges in understanding the fundamentals of security and privacy. In this dissertation, we use information theoretic tools to tackle these two classical cryptographic primitives. In the first part, we consider the secure multi-party computation problem, where multiple users, each holding an independent message, wish to compute a function on the messages without revealing any additional information. We present an efficient protocol in terms of randomness cost to securely compute a vector linear function. In the second part, we discuss the symmetric private information retrieval problem, where a user wishes to retrieve one message from a number of replicated databases while keeping the desired message index a secret from each individual database. Further, the user learns nothing about the other messages. We present an optimal protocol that achieves the minimum upload cost for symmetric private information retrieval, i.e., the queries sent from the user to the databases have the minimum number of bits.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Music, Luka. „Multi-Party Quantum Cryptography : from Folklore to Real-World“. Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS412.

Der volle Inhalt der Quelle
Annotation:
La cryptographie quantique a bénéficié des nombreuses avancées de la cryptographie et théorie des réseaux classiques. Cependant, elle n’en est qu’à ses balbutiement en ce qui concerne son application en condition réelles et approfondir la théorie sous-jacente est un prérequis crucial à l’exploitation de l’intégralité de ses possibilités. Pour cela, il faut tout d’abord formaliser rigoureusement les propriétés de sécurité quantiques des techniques importées de la cryptographie classique, pour l’instant souvent utilisées sans justification. Ensuite, les progrès récents des technologies quantiques tendent à pointer vers un modèle d’accès type client-serveur avec un client faiblement quantique. Dans ce contexte, les protocoles quantiques se doivent d’être les plus frugaux possibles en termes de ressources (mémoire et opération). Enfin, implémenter des protocoles sur des architectures concrètes nécessite de les adapter finement aux machines utilisées afin d’améliorer encore leur optimisation. Cette thèse contribue à ces trois aspects en : (i) proposant une définition du Quantum Cut-and-Choose, technique qui permet de garantir la préparation honnête d’un message quantique ; (ii) présentant un cadre de sécurité plus réaliste contre les attaques par superposition, qui garantit la sécurité de protocoles classiques exécutés sur une machine quantique ; (iii) construisant un protocole efficace de délégation de calcul multipartite quantique, qui permet à des clients de déléguer un calcul privé à un serveur ; (iv) démontrant qu’il est possible de vérifier l’exactitude de calculs quantiques délégués sans aucun impact en terme ressources côté client ou serveur
Quantum cryptography builds upon decades of advances both in classical cryptography and networks. However, contrary to its classical counterparts, it is still in its infancy applicability-wise, even in the scenario where powerful quantum computers are readily available, and more theoretical work is required before it can provide concrete benefits. The first goal is to formalise in rigorous quantum security frameworks the properties of various techniques that have been transposed, often without proper justification, from the classical world.Then, the recent developments in quantum technologies suggest a mostly cloud-based future availability of quantum devices. Therefore, quantum computation and communication cost of protocol participants must be lowered before being useful.Finally, in most situations, additional steps need to be taken to tailor protocols to the specifications of devices. This allows for optimisations both in terms of quantum memory and operation requirements.This thesis contributes to these three aspects by: (i) giving the first general security definition of the Quantum Cut-and-Choose, a technique for proving the correctness of a quantum message; (ii) presenting a more realistic framework of security against superposition attacks, where classical protocols run on inherently quantum devices; (iii) constructing an efficient delegated multi-party quantum computation protocol, allowing clients to delegate securely to a quantum server a private computation; (iv) building a method for verifying the honesty of a quantum server performing computations on behalf of a client with no operation or memory overhead compared to the unprotected computation
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Lin, Wenjie. „Secure Multi-party Authorization in Clouds“. The Ohio State University, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=osu1429041745.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Turban, Tiina. „A Secure Multi-Party Computation Protocol Suite Inspired by Shamir's Secret Sharing Scheme“. Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2014. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-25874.

Der volle Inhalt der Quelle
Annotation:
Secure multi-party computation allows us to perform analysis on private data without compromising it. Therefore, practical solutions for SMC are very welcome and Sharemind is one of the examples of such frameworks. There are already various protocol suites implemented on Sharemind, such as an additive three-party protocol suite. In this thesis, we designed and implemented a protocol suite, that was inspired by Shamir's secret sharing scheme. The latter is a popular way to divide a secret into pieces, called shares. The main result of this thesis are the implemented protocols with correctness and security proofs. We created a new protection domain kind \pdname{shamirnpp}, that allows one to create protection domains for various $n$-out-of-$k$ Sharmir's secret-sharing schemes. This PDK can now be used to write secure applications in the SecreC language. More specifically, we implemented protocols for addition, multiplication, boolean arithmetic and comparison operations. These protocols are the building blocks for various other functions one would want to possess, when analysing private data. As Sharemind has a standard library and a possibility to write domain-polymorphic code, many additional features, such as the absolute value function, can already be used with our newly implemented PDK. The goal of this work was to explore another SMC implementation option and compare it to the existing one on Sharemind. Our new protection domain kind based on Shamir's scheme was compared to \pdname{additive3pp}. Looking at simpler protocols, such as declassification or multiplication, we saw that our SMC algorithms offer better theoretical complexity. That was also evident from the benchmarking results for smaller input sizes. For larger inputs and more complicated operations, such as equality testing and less-than comparison, we had to admit \pdname{additive3pp} being better. One of the reasons, for the performance difference, is our naive implementations for \cmd{Conjunct} and \cmd{PrefixAND} algorithms. Many other algorithms depend on their performance, see Figure~\ref{fig:relations}, and improving it would improve the speed of equality testing and less-than comparison.This brings us to future work. As mentioned before, some of the protocols from this thesis could be improved. There are also other algorithms that could be added to our protocol suite. For example, it may be useful, if we could convert shares into a different PD's shares. In this thesis, we in theory separated the offline and online phase, in practice, we did not. Shamir's $k$-out-of-$n$ threshold scheme would allow to handle some \CPs disappearing or dealing with more corrupted parties. Exploring the implementation specifics of protocol interruption is an interesting topic for further research.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Zhang, Ping Echo, und 张萍. „Secure multi-party protocol using modern cryptographic technique and tamper resistant hardware“. Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2012. http://hub.hku.hk/bib/B49617898.

Der volle Inhalt der Quelle
Annotation:
Secure Multi-party Computation (SMC) is one significant research area in information security. In SMC, multiple parties jointly work on some function and no parties take the risk of revealing their private data. Since A.C. Yao first proposed this problem in 1982, there have been a lot of researchers working on different versions of SMC. In this thesis, we address three different researches in this setting, including the Privacy-Preserving Cooperative Scientific Computation, Privacy Preserving Data Mining (PPDM), and PPDM in cloud environment. In Privacy-Preserving Cooperative Scientific Computation, we propose a solution to the Privacy Preserving Weighted Average Problem (PPWAP) under the hybrid security model, which guarantees the malicious parties will not get the correct final result if they behalf maliciously. Later, the extended version of our scheme is shown as a highly efficient and secure PPWAP solution under the malicious model, a stronger security model requiring more resource. Privacy reserving data mining is one important branch of SMC, where all participants want to get the same and correct mining result from collaborated data mining without any threat of disclosing their private data. In another word, each party refuses to review its individual private database while carrying out collaborated data mining. We propose a PPDM solution of building up a decision tree from a hybrid distributed database, which is a quite common situation in real life but has not been solved before. Previous research works only focus on horizontally or vertically distributed database. With the great development of cloud computing, it provides a much more flexible and efficient platform for Internet service providers and users. However, the privacy issues of cloud service has become the bottleneck of its further development, and this problem also draw a lot of researchers' attention in recent decade. In this thesis, we propose the first solution to cloud-based PPDM. The cloud server carries out data mining on encrypted databases, and our solution can guarantee the privacy of each client. This scheme can protect client from malicious users. With aid of a hardware box, our design can also protect clients from untrusted cloud server. Another novel feature of this solution is that it works even when the databases from different parties share overlapped parts. Furthermore, with the help of homomorphic encryption and black box, our scheme can carry out the calculation on the overlapped data. This kind of problem has never been resolved by previous works as far as we know.
published_or_final_version
Computer Science
Doctoral
Doctor of Philosophy
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Huang, Wen Kai, und 黃文楷. „A Protocol Description Language for Secure Multi-Party Computation“. Thesis, 2011. http://ndltd.ncl.edu.tw/handle/57221064473475505376.

Der volle Inhalt der Quelle
Annotation:
碩士
國立政治大學
資訊科學學系
99
Protocols for secure multi-party computation (SMC) allow participants to share a computation while each party learns only what can be inferred from their own inputs and the output of the computation. In the past two years, we developed an SMC implementation framework for both integers and floating numbers which comprises a set of arithmetic operations that manipulate secret values among involved parties using the scalar product protocol as the basis. Such a library of arithmetic operations is call building blocks. But using this library is not easy. To solve individual SMC problem, programmer should knowing the given framework and protocol detail very well. This difficulty makes them won't consider this framework while facing the need of SMC. To ease the writing of more complex user-defined protocols, using the technique of domain-specific language, this thesis analysis the general needs of SMC, develop a domain-specific language of SMC, and implement a compiler that coverts this language to SMC code, which is executable code composed of the protocols of given framework. We called this language Protocol Description Language, PDL.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Ajith, S. „Fast Actively Secure OT Extension for Short Secrets“. Thesis, 2017. http://etd.iisc.ac.in/handle/2005/3623.

Der volle Inhalt der Quelle
Annotation:
Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread application in general secure multi-party computation (MPC) as well as in a number of tailored and special-purpose problems of interest such as private set intersection (PSI), private information retrieval (PIR), contract signing to name a few. Often the instantiations of OT require prohibitive communication and computation complexity. OT extension protocols are introduced to compute a very large number of OTs referred as extended OTs at the cost of a small number of OTs referred as seed OTs. We present a fast OT extension protocol for small secrets in active setting. Our protocol when used to produce 1-out-of-n OTs outperforms all the known actively secure OT extensions. Our protocol is built on the semi-honest secure extension protocol of Kolesnikov and Kumaresan of CRYPTO'13 (referred as KK13 protocol henceforth) which is the best known OT extension for short secrets. At the heart of our protocol lies an efficient consistency checking mechanism that relies on the linearity of Walsh-Hadamard (WH) codes. Asymptotically, our protocol adds a communication overhead of O( log ) bits over KK13 protocol irrespective of the number of extended OTs, where and refer to computational and statistical security parameter respectively. Concretely, our protocol when used to generate a large enough number of OTs adds only 0:011-0:028% communication overhead and 4-6% runtime overhead both in LAN and WAN over KK13 extension. The runtime overheads drop below 2% when in addition the number of inputs of the sender in the extended OTs is large enough. As an application of our proposed extension protocol, we show that it can be used to obtain the most efficient PSI protocol secure against a malicious receiver and a semi-honest sender.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Ajith, S. „Fast Actively Secure OT Extension for Short Secrets“. Thesis, 2017. http://etd.iisc.ernet.in/2005/3623.

Der volle Inhalt der Quelle
Annotation:
Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread application in general secure multi-party computation (MPC) as well as in a number of tailored and special-purpose problems of interest such as private set intersection (PSI), private information retrieval (PIR), contract signing to name a few. Often the instantiations of OT require prohibitive communication and computation complexity. OT extension protocols are introduced to compute a very large number of OTs referred as extended OTs at the cost of a small number of OTs referred as seed OTs. We present a fast OT extension protocol for small secrets in active setting. Our protocol when used to produce 1-out-of-n OTs outperforms all the known actively secure OT extensions. Our protocol is built on the semi-honest secure extension protocol of Kolesnikov and Kumaresan of CRYPTO'13 (referred as KK13 protocol henceforth) which is the best known OT extension for short secrets. At the heart of our protocol lies an efficient consistency checking mechanism that relies on the linearity of Walsh-Hadamard (WH) codes. Asymptotically, our protocol adds a communication overhead of O( log ) bits over KK13 protocol irrespective of the number of extended OTs, where and refer to computational and statistical security parameter respectively. Concretely, our protocol when used to generate a large enough number of OTs adds only 0:011-0:028% communication overhead and 4-6% runtime overhead both in LAN and WAN over KK13 extension. The runtime overheads drop below 2% when in addition the number of inputs of the sender in the extended OTs is large enough. As an application of our proposed extension protocol, we show that it can be used to obtain the most efficient PSI protocol secure against a malicious receiver and a semi-honest sender.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Secure multi-party protocols"

1

Bîrjoveanu, Cătălin V., und Mirela Bîrjoveanu. Secure Multi-Party E-Commerce Protocols. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Lindell, Yehuda. Composition of Secure Multi-Party Protocols. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/b13246.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Onieva, José A., Javier Lopez und Jianying Zhou. Secure Multi-Party Non-Repudiation Protocols and Applications. Boston, MA: Springer US, 2009. http://dx.doi.org/10.1007/978-0-387-75630-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Cătălin V. Bîrjoveanu und Mirela Bîrjoveanu. Secure Multi-Party e-Commerce Protocols. Springer International Publishing AG, 2022.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Zhou, Jianying, und José A. Onieva. Secure Multi-Party Non-Repudiation Protocols and Applications. Springer, 2008.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Zhou, Jianying, und José A. Onieva. Secure Multi-Party Non-Repudiation Protocols and Applications. Springer, 2010.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Lindell, Yehuda. Composition of Secure Multi-Party Protocols: A Comprehensive Study. Springer London, Limited, 2003.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Composition of Secure Multi-Party Protocols: A Comprehensive Study (Lecture Notes in Computer Science). Springer, 2003.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Secure multi-party protocols"

1

Merino, Louis-Henri, und José Cabrero-Holgueras. „Secure Multi-Party Computation“. In Trends in Data Protection and Encryption Technologies, 89–92. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_17.

Der volle Inhalt der Quelle
Annotation:
AbstractSecure multi-party computation enables a group of parties to compute a function while jointly keeping their private inputs secret. The term “secure” indicates the latter property where the private inputs used for computation are kept secret from all other parties. A significant benefit of using secure multi-party computation is that many constructed protocols are information-theoretically secure, avoiding many problems using cryptographic hardness assumptions. Some notable use cases are secure auctions, privacy-preserving network security monitoring, spam filtering on encrypted emails, and secure machine learning. Secure multi-party computation can be used to secure and enable privacy-preserving applications from privacy-preserving network security to secure machine learning.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Bîrjoveanu, Cătălin V., und Mirela Bîrjoveanu. „Two-Party E-Commerce Protocols“. In Secure Multi-Party E-Commerce Protocols, 15–42. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Lindell, Yehuda. „3. Secure Computation without Agreement“. In Composition of Secure Multi-Party Protocols, 45–79. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39819-6_3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Lindell, Yehuda. „4. Universally Composable Multi-party Computation“. In Composition of Secure Multi-Party Protocols, 81–184. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39819-6_4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Lindell, Yehuda. „1. Introduction“. In Composition of Secure Multi-Party Protocols, 1–20. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39819-6_1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Lindell, Yehuda. „2. The Composition of Authenticated Byzantine Agreement“. In Composition of Secure Multi-Party Protocols, 21–43. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39819-6_2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Bîrjoveanu, Cătălin V., und Mirela Bîrjoveanu. „Conclusions“. In Secure Multi-Party E-Commerce Protocols, 107–9. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Bîrjoveanu, Cătălin V., und Mirela Bîrjoveanu. „Multi-party E-Commerce Protocols for Complex Transactions“. In Secure Multi-Party E-Commerce Protocols, 43–63. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Bîrjoveanu, Cătălin V., und Mirela Bîrjoveanu. „Formal Verification of Multi-party Fair Exchange E-Commerce Protocols“. In Secure Multi-Party E-Commerce Protocols, 81–106. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Bîrjoveanu, Cătălin V., und Mirela Bîrjoveanu. „Introduction“. In Secure Multi-Party E-Commerce Protocols, 1–13. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Secure multi-party protocols"

1

Aljumah, Feras, Andrei Soeanu, Wen Ming Liu und Mourad Debbabi. „Protocols for secure multi-party private function evaluation“. In 2015 First International Conference on Anti-Cybercrime (ICACC). IEEE, 2015. http://dx.doi.org/10.1109/anti-cybercrime.2015.7351946.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Shmueli, Erez, und Tamir Tassa. „Secure Multi-Party Protocols for Item-Based Collaborative Filtering“. In RecSys '17: Eleventh ACM Conference on Recommender Systems. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3109859.3109881.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Luo, Wenjun, und Xiang Li. „A study of secure multi-party elementary function computation protocols“. In the 3rd international conference. New York, New York, USA: ACM Press, 2004. http://dx.doi.org/10.1145/1046290.1046293.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Movahedi, Mahnush, Jared Saia und Mahdi Zamani. „Shuffle to Baffle: Towards Scalable Protocols for Secure Multi-party Shuffling“. In 2015 IEEE 35th International Conference on Distributed Computing Systems (ICDCS). IEEE, 2015. http://dx.doi.org/10.1109/icdcs.2015.116.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Pinto, Adriana C. B., Bernardo Machado David, Jeroen van de Graaf und Anderson C. A. Nascimento. „Universally Composable Committed Oblivious Transfer With A Trusted Initializer“. In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20541.

Der volle Inhalt der Quelle
Annotation:
Committed Oblivious Transfer (COT) is a two-party primitive that combines one-out-of-two oblivious transfer with bit commitment. In the beginning of COT, a sender is committed to bits b0, b1 and a receiver to a choice bit c. In the end, the receiver is committed to bc without learning anything about b1-c, while the sender learns nothing about c. This primitive implies secure multi-party computation assuming that a broadcast channel is available. In this paper, we introduce the first universally composable unconditionally secure committed oblivious transfer protocol based on a Trusted Initializer (TI), which pre-distributes data to the parties. Our protocol builds on simple bit commitment and oblivious transfer protocols, using XOR commitments to prove simple relations in zero-knowledge. Besides providing very high security guarantees, our protocols are significantly simpler and more efficient than previous results, since they rely on pre-computed operations distributed by the TI.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Pettai, Martin, und Peeter Laud. „Automatic Proofs of Privacy of Secure Multi-party Computation Protocols against Active Adversaries“. In 2015 IEEE 28th Computer Security Foundations Symposium (CSF). IEEE, 2015. http://dx.doi.org/10.1109/csf.2015.13.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Kerschbaum, Florian, Daniel Dahlmeier, Axel Schröpfer und Debmalya Biswas. „On the practical importance of communication complexity for secure multi-party computation protocols“. In the 2009 ACM symposium. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1529282.1529730.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Liu, Wen, Shou-shan Luo und Yong-bin Wang. „Secure Multi-Party Comparing Protocol Based on Multi-Threshold Secret Sharing Scheme“. In 2010 6th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). IEEE, 2010. http://dx.doi.org/10.1109/wicom.2010.5601327.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Shi, Lei, Yonglong Luo und Caiyun Zhang. „Secure Two-Party Multi-Dimensional Vector Comparison Protocol“. In 2009 International Conference on Management and Service Science (MASS). IEEE, 2009. http://dx.doi.org/10.1109/icmss.2009.5302846.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Xiao, Haiyan, und Xiaoyuan Yang. „Secure Multi-party Confidential Protocol of Matrix Factorization“. In 2013 International Conference on Intelligent Networking and Collaborative Systems (INCoS). IEEE, 2013. http://dx.doi.org/10.1109/incos.2013.89.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie