Artigos de revistas sobre o tema "Secure multi-party protocols"

Siga este link para ver outros tipos de publicações sobre o tema: Secure multi-party protocols.

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Veja os 50 melhores artigos de revistas para estudos sobre o assunto "Secure multi-party protocols".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Veja os artigos de revistas das mais diversas áreas científicas e compile uma bibliografia correta.

1

Das, Nayana, e Goutam Paul. "Secure multi-party quantum conference and XOR computation". quantum Information and Computation 21, n.º 3&4 (março de 2021): 0203–32. http://dx.doi.org/10.26421/qic21.3-4-2.

Texto completo da fonte
Resumo:
Quantum conference is a process of securely exchanging messages between three or more parties, using quantum resources. A Measurement Device Independent Quantum Dialogue (MDI-QD) protocol, which is secure against information leakage, has been proposed (Quantum Information Processing 16.12 (2017): 305) in 2017, is proven to be insecure against intercept-and-resend attack strategy. We first modify this protocol and generalize this MDI-QD to a three-party quantum conference and then to a multi-party quantum conference. We also propose a protocol for quantum multi-party XOR computation. None of these three protocols proposed here use entanglement as a resource and we prove the correctness and security of our proposed protocols.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Pitalúa-García, Damián. "Unconditionally secure relativistic multi-party biased coin flipping and die rolling". Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 477, n.º 2252 (agosto de 2021): 20210203. http://dx.doi.org/10.1098/rspa.2021.0203.

Texto completo da fonte
Resumo:
We introduce relativistic multi-party biased die-rolling protocols, generalizing coin flipping to M ≥ 2 parties and to N ≥ 2 outcomes for any chosen outcome biases and show them unconditionally secure. Our results prove that the most general random secure multi-party computation, where all parties receive the output and there is no secret input by any party, can be implemented with unconditional security. Our protocols extend Kent’s (Kent A. 1999 Phys. Rev. Lett. 83 , 5382) two-party unbiased coin-flipping protocol, do not require any quantum communication, are practical to implement with current technology and to our knowledge are the first multi-party relativistic cryptographic protocols.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Gordon, S. Dov, Carmit Hazay e Phi Hung Le. "Fully Secure PSI via MPC-in-the-Head". Proceedings on Privacy Enhancing Technologies 2022, n.º 3 (julho de 2022): 291–313. http://dx.doi.org/10.56553/popets-2022-0073.

Texto completo da fonte
Resumo:
We design several new protocols for private set intersection (PSI) with active security: one for the two party setting, and two protocols for the multi-party setting. In recent years, the state-of-the-art protocols for two party PSI have all been built from OT-extension. This has led to extremely efficient protocols that provide correct output to one party; seemingly inherent to the approach, however, is that there is no efficient way to relay the result to the other party with a provable correctness guarantee. Furthermore, there is no natural way to extend this line of works to more parties. We consider a new instantiation of an older approach. Using the MPC-in-the-head paradigm of Ishai et al. [IPS08], we construct a polynomial with roots that encode the intersection, without revealing the inputs. Our reliance on this paradigm allows us to base our protocol on passively secure Oblivious Linear Evaluation (OLE) (requiring 4 such amortized calls per input element). Unlike state-ofthe-art prior work, our protocols provide correct output to all parties. We have implemented our protocols, providing the first benchmarks for PSI that provides correct output to all parties. Additionally, we present a variant of our multi-party protocol that provides output only to a central server.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Lu, Yaohua, e Gangyi Ding. "Quantum Secure Multi-Party Summation with Graph State". Entropy 26, n.º 1 (17 de janeiro de 2024): 80. http://dx.doi.org/10.3390/e26010080.

Texto completo da fonte
Resumo:
Quantum secure multi-party summation (QSMS) is a fundamental problem in quantum secure multi-party computation (QSMC), wherein multiple parties compute the sum of their data without revealing them. This paper proposes a novel QSMS protocol based on graph state, which offers enhanced security, usability, and flexibility compared to existing methods. The protocol leverages the structural advantages of graph state and employs random graph state structures and random encryption gate operations to provide stronger security. Additionally, the stabilizer of the graph state is utilized to detect eavesdroppers and channel noise without the need for decoy bits. The protocol allows for the arbitrary addition and deletion of participants, enabling greater flexibility. Experimental verification is conducted to demonstrate the security, effectiveness, and practicality of the proposed protocols. The correctness and security of the protocols are formally proven. The QSMS method based on graph state introduces new opportunities for QSMC. It highlights the potential of leveraging quantum graph state technology to securely and efficiently solve various multi-party computation problems.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Rao, Ch Koteswara, Kunwar Singh e Anoop Kumar. "Oblivious stable sorting protocol and oblivious binary search protocol for secure multi-party computation". Journal of High Speed Networks 27, n.º 1 (29 de março de 2021): 67–82. http://dx.doi.org/10.3233/jhs-210652.

Texto completo da fonte
Resumo:
Multi-party computation (MPC) sorting and searching protocols are frequently used in different databases with varied applications, as in cooperative intrusion detection systems, private computation of set intersection and oblivious RAM. Ivan Damgard et al. have proposed two techniques i.e., bit-decomposition protocol and bit-wise less than protocol for MPC. These two protocols are used as building blocks and have proposed two oblivious MPC protocols. The proposed protocols are based on data-dependent algorithms such as insertion sort and binary search. The proposed multi-party sorting protocol takes the shares of the elements as input and outputs the shares of the elements in sorted order. The proposed protocol exhibits O ( 1 ) constant round complexity and O ( n log n ) communication complexity. The proposed multi-party binary search protocol takes two inputs. One is the shares of the elements in sorted order and the other one is the shares of the element to be searched. If the position of the search element exists, the protocol returns the corresponding shares, otherwise it returns shares of zero. The proposed multi-party binary search protocol exhibits O ( 1 ) round complexity and O ( n log n ) communication complexity. The proposed multi-party sorting protocol works better than the existing quicksort protocol when the input is in almost sorted order. The proposed multi-party searching protocol gives almost the same results, when compared to the general binary search algorithm.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Wang, Ning, Xinying Tian, Xiaodong Zhang e Song Lin. "Quantum Secure Multi-Party Summation with Identity Authentication Based on Commutative Encryption". Photonics 10, n.º 5 (10 de maio de 2023): 558. http://dx.doi.org/10.3390/photonics10050558.

Texto completo da fonte
Resumo:
In quantum secure multi-party summation protocols, some attackers can impersonate legitimate participants in the summation process, and easily steal the summation results from the participants. This is often overlooked for existing secure multi-party summation protocols, thus rendering them insecure. Based on commutative encryption, a quantum secure multi-party summation protocol with identity authentication is proposed in this paper. In the protocol, each participant encodes a secret integer on photons via unitary operations. At the same time, a one-way hash function technique with a key is utilized to perform identity authentication operations for each participant. Finally, the summation is calculated with the help of a semi-trusted third party. The analysis of the protocol shows that the proposed protocol is correct and resistant to common and impersonation attacks. Compared to related protocols, the use and measurement of single photons makes the protocol easier to implement into existing technology. Furthermore, the simulation experiments on the IBM Q Experience cloud platform demonstrate the effectiveness of the presented protocol.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Alper, Handan Kılınç, e Alpteki̇n Küpçü. "Optimally Efficient Multi-party Fair Exchange and Fair Secure Multi-party Computation". ACM Transactions on Privacy and Security 25, n.º 1 (28 de fevereiro de 2022): 1–34. http://dx.doi.org/10.1145/3477530.

Texto completo da fonte
Resumo:
Multi-party fair exchange (MFE) and fair secure multi-party computation (fair SMPC) are under-studied fields of research, with practical importance. In particular, we consider MFE scenarios where at the end of the protocol, either every participant receives every other participant’s item, or no participant receives anything. We analyze the case where a trusted third party (TTP) is optimistically available, although we emphasize that the trust put on the TTP is only regarding the fairness , and our protocols preserve the privacy of the exchanged items against the TTP. In the fair SMPC case, we prove that a malicious TTP can only harm fairness, but not security . We construct an asymptotically optimal multi-party fair exchange protocol that requires a constant number of rounds (in comparison to linear) and O(n 2 ) messages (in comparison to cubic), where n is the number of participating parties. In our protocol, we enable the parties to efficiently exchange any item that can be efficiently put into a verifiable encryption (e.g., signatures on a contract). We show how to apply this protocol on top of any SMPC protocol to achieve fairness with very little overhead (independent of the circuit size). We then generalize our protocol to efficiently handle any exchange topology (participants exchange items with arbitrary other participants). Our protocol guarantees fairness in its strongest sense: even if all n-1 other participants are malicious and colluding with each other, the fairness is still guaranteed.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Sun, Xin, Piotr Kulicki e Mirek Sopek. "Multi-Party Quantum Byzantine Agreement without Entanglement". Entropy 22, n.º 10 (14 de outubro de 2020): 1152. http://dx.doi.org/10.3390/e22101152.

Texto completo da fonte
Resumo:
In this paper, we propose a protocol of quantum communication to achieve Byzantine agreement among multiple parties. Our protocol’s striking feature compared to the existing protocols is that we do not use entanglement to achieve the agreement. The role played by entangled states in other protocols is replaced in our protocol by a group of semi-honest list distributors. Such a replacement makes the implementation of our protocol more feasible. Moreover, our protocol is efficient in the sense that it achieves agreement in only three rounds which is a significant improvement with respect to the alternative agreement protocol not using entanglement. In the first round, a list of numbers that satisfies some special properties is distributed to every participant by list distributors via quantum secure communication. Then, in the second and third rounds, those participants exchange some information to reach an agreement.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Zhu, Zong-Wu, e Ru-Wei Huang. "A secure multi-party computation protocol without CRS supporting multi-bit encryption". PLOS ONE 17, n.º 3 (18 de março de 2022): e0265572. http://dx.doi.org/10.1371/journal.pone.0265572.

Texto completo da fonte
Resumo:
To solve the problems in the existing fully homomorphic encryption (FHE)-based secure multi-party computation (SMC) protocols such as low efficiency, the FHE scheme that supports multi-bit encryption was modified during the generation of the public key so that the users could generate their public keys independently without the common random string (CRS) matrix. Further, a multi-bit Gentry-Sahai-Waters scheme (MGSW) scheme without CRS was constructed. The modified LinkAlgo algorithm was adopted to expand the single-key ciphertext into the multi-key ciphertext and simplify the way of generating the expanded ciphertext. In this way, a multi-key FHE (MFHE) scheme was achieved based on the MGSW scheme. Finally, a three-round SMC protocol without CRS was constructed using the MFHE scheme and the decisional learning with errors (DLWE) assumption, which was secure in the semi-malicious model. Compared to the existing protocols, the protocol proposed herein can support multi-bit encryption and is found with smaller ciphertext size and lower storage overhead and generate the expanded ciphertext in a simpler way. Overall performance is better than existing protocols.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Shmueli, Erez, e Tamir Tassa. "Mediated Secure Multi-Party Protocols for Collaborative Filtering". ACM Transactions on Intelligent Systems and Technology 11, n.º 2 (2 de março de 2020): 1–25. http://dx.doi.org/10.1145/3375402.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
11

Da-Wei Zhou, Da-Wei Zhou, Su-Zhen Cao Da-Wei Zhou, Xiao Zhao Su-Zhen Cao, Dan-Dan Xing Xiao Zhao e Zheng Wang Dan-Dan Xing. "Efficient First-price Sealed E-auction Protocol Under Secure Multi-party Computational Malicious Model". 電腦學刊 35, n.º 1 (fevereiro de 2024): 065–81. http://dx.doi.org/10.53106/199115992024023501005.

Texto completo da fonte
Resumo:
<p>To solve the problems of existing e-auction protocols such as semi-trustworthiness of outsourced third parties, collusive attacks among participants, unsatisfactory decentralized structure, and inability of public verification, we propose an efficient first-price sealed e-auction protocol under a secure multi-party computational malicious model. First, the protocol combines the additive homomorphism of the ElGamal cryptographic algorithm to achieve a decentralized structure and eliminate the problem of semi-trustworthiness of outsourced third parties; it uses (n, n) threshold encryption and decryption techniques to solve the problem of collusion attacks among participants and uses Hash-based Message Authentication Code (HMAC) technology to achieve public verifiability of auction results. Additionally, the protocol proposes a method to quickly find the maximum value of the data encoding, which can avoid multiple processing of confidential data and thus effectively reduce the number of communication rounds. The combination of zero-knowledge proof and ideal/realistic simulation paradigm proves that the protocol in this paper is resistant to up to n-1 party collusion attacks and satisfies the security of the secure multi-party computational malicious model. Finally, after theoretical analysis and simulation experiments, the protocol not only satisfies higher security performance but also has greater overall operational efficiency.</p> <p>&nbsp;</p>
Estilos ABNT, Harvard, Vancouver, APA, etc.
12

Wang, Hong, e Shi Min Wei. "Secure Distributed Computation in the Exponent". Advanced Materials Research 217-218 (março de 2011): 994–1000. http://dx.doi.org/10.4028/www.scientific.net/amr.217-218.994.

Texto completo da fonte
Resumo:
A secure multi-party computation problem deals with computing a function on any input, in a distributed network, ensuring that no more information is revealed to a player in the computation. New protocols are developed for the following interesting variation on a typical problem of secure multi-party computation: Given secrets shared among a group of players, compute the function value of basic computations, such as interpolation, addition, multiplication or inversion, in the exponent. The protocols can be proven robust and secure in standard computation models.
Estilos ABNT, Harvard, Vancouver, APA, etc.
13

Seo, Minhye. "Fair and Secure Multi-Party Computation with Cheater Detection". Cryptography 5, n.º 3 (12 de agosto de 2021): 19. http://dx.doi.org/10.3390/cryptography5030019.

Texto completo da fonte
Resumo:
Secure multi-party computation (SMC) is a cryptographic protocol that allows participants to compute the desired output without revealing their inputs. A variety of results related to increasing the efficiency of SMC protocol have been reported, and thus, SMC can be used in various applications. With the SMC protocol in smart grids, it becomes possible to obtain information for load balancing and various statistics, without revealing sensitive user information. To prevent malicious users from tampering with input values, SMC requires cheater detection. Several studies have been conducted on SMC with cheater detection, but none of these has been able to guarantee the fairness of the protocol. In such cases, only a malicious user can obtain a correct output prior to detection. This can be a critical problem if the result of the computation is real-time information of considerable economic value. In this paper, we propose a fair and secure multi-party computation protocol, which detects malicious parties participating in the protocol before computing the final output and prevents them from obtaining it. The security of our protocol is proven in the universal composability framework. Furthermore, we develop an enhanced version of the protocol that is more efficient when computing an average after detecting cheaters. We apply the proposed protocols to a smart grid as an application and analyze their efficiency in terms of computational cost.
Estilos ABNT, Harvard, Vancouver, APA, etc.
14

Zhi-Gang, Gan. "Improvement of Quantum Protocols for Secure Multi-Party Summation". International Journal of Theoretical Physics 59, n.º 10 (16 de agosto de 2020): 3086–92. http://dx.doi.org/10.1007/s10773-020-04555-5.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
15

Alghamdi, Wajdi, Reda Salama, M. Sirija, Ahmed Radie Abbas e Kholmurodova Dilnoza. "Secure Multi-Party Computation for Collaborative Data Analysis". E3S Web of Conferences 399 (2023): 04034. http://dx.doi.org/10.1051/e3sconf/202339904034.

Texto completo da fonte
Resumo:
A potent cryptographic mechanism called Secure Multi-Party Computation (SMPC) has evolved that allows numerous participants to work together and execute data analytic tasks while maintaining the privacy and secrecy of their individual data. In several fields, like healthcare, finance, and the social sciences, where numerous stakeholders must exchange and evaluate sensitive information without disclosing it to others, collaborative data analysis is becoming more and more common. This study gives a thorough investigation of SMPC for group data analysis. The main goal is to give a thorough understanding of the SMPC’s guiding ideas, protocols, and applications while stressing the advantages and difficulties it presents for fostering safe cooperation among various data owners. In summary, this study offers a thorough and current examination of Secure Multi-Party Computation for Collaborative Data examination. It provides a thorough grasp of the SMPC deployment issues as well as the underlying ideas, protocols, and applications. The goal of the article is to function as a useful resource for researchers, professionals, and decision-makers interested in using SMPC to facilitate group data analysis while protecting confidentiality and privacy.
Estilos ABNT, Harvard, Vancouver, APA, etc.
16

Feng, Dengguo, e Kang Yang. "Concretely efficient secure multi-party computation protocols: survey and more". Security and Safety 1 (2022): 2021001. http://dx.doi.org/10.1051/sands/2021001.

Texto completo da fonte
Resumo:
Secure multi-party computation (MPC) allows a set of parties to jointly compute a function on their private inputs, and reveals nothing but the output of the function. In the last decade, MPC has rapidly moved from a purely theoretical study to an object of practical interest, with a growing interest in practical applications such as privacy-preserving machine learning (PPML). In this paper, we comprehensively survey existing work on concretely efficient MPC protocols with both semi-honest and malicious security, in both dishonest-majority and honest-majority settings. We focus on considering the notion of security with abort, meaning that corrupted parties could prevent honest parties from receiving output after they receive output. We present high-level ideas of the basic and key approaches for designing different styles of MPC protocols and the crucial building blocks of MPC. For MPC applications, we compare the known PPML protocols built on MPC, and describe the efficiency of private inference and training for the state-of-the-art PPML protocols. Furthermore, we summarize several challenges and open problems to break though the efficiency of MPC protocols as well as some interesting future work that is worth being addressed. This survey aims to provide the recent development and key approaches of MPC to researchers, who are interested in knowing, improving, and applying concretely efficient MPC protocols.
Estilos ABNT, Harvard, Vancouver, APA, etc.
17

Braun, Lennart, Daniel Demmler, Thomas Schneider e Oleksandr Tkachenko. "MOTION – A Framework for Mixed-Protocol Multi-Party Computation". ACM Transactions on Privacy and Security 25, n.º 2 (31 de maio de 2022): 1–35. http://dx.doi.org/10.1145/3490390.

Texto completo da fonte
Resumo:
We present MOTION, an efficient and generic open-source framework for mixed-protocol secure multi-party computation (MPC) . MOTION is built in a user-friendly, modular, and extensible way, intended to be used as a tool in MPC research and to increase adoption of MPC protocols in practice. Our framework incorporates several important engineering decisions such as full communication serialization, which enables MPC over arbitrary messaging interfaces and removes the need of owning network sockets. MOTION also incorporates several performance optimizations that improve the communication complexity and latency, e.g., \( 2\times \) better online round complexity of precomputed correlated Oblivious Transfer (OT) . We instantiate our framework with protocols for N parties and security against up to \( N-1 \) passive corruptions: the MPC protocols of Goldreich-Micali-Wigderson (GMW) in its arithmetic and Boolean version and OT-based BMR (Ben-Efraim et al., CCS’16), as well as novel and highly efficient conversions between them, including a non-interactive conversion from BMR to arithmetic GMW. MOTION is highly efficient, which we demonstrate in our experiments. Compared to secure evaluation of AES-128 with \( N=3 \) parties in a high-latency network with OT-based BMR, we achieve a 16 \( \times \) better throughput of 16 AES evaluations per second using BMR. With this, we show that BMR is much more competitive than previously assumed. For \( N=3 \) parties and full-threshold protocols in a LAN, MOTION is \( 10\times \) – \( 18\times \) faster than the previous best passively secure implementation from the MP-SPDZ framework, and \( 190\times \) – \( 586\times \) faster than the actively secure SCALE-MAMBA framework. Finally, we show that our framework is highly efficient for privacy-preserving neural network inference.
Estilos ABNT, Harvard, Vancouver, APA, etc.
18

Chen, Chang, Guoyu Yang, Zhihao Li, Fuan Xiao, Qi Chen e Jin Li. "Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols". Cryptography 8, n.º 1 (4 de fevereiro de 2024): 6. http://dx.doi.org/10.3390/cryptography8010006.

Texto completo da fonte
Resumo:
Cross-chain transaction technologies have greatly promoted the scalability of cryptocurrencies, which then facilitates the development of Metaverse applications. However, existing solutions rely heavily on centralized middleware (notary) or smart contracts. These schemes lack privacy considerations, and users’ cross-chain transactions are easy to master by other parties. Some signature-based payment schemes have good privacy but do not support multi-party cross-chain protocols or rely heavily on some time assumptions. The uncertainty of user behavior makes it difficult to design a secure multi-party cross-chain protocol. To solve these problems, we investigate how to design a secure multi-party cross-chain transaction protocol with offline tolerance. We propose a new signature algorithm called the pre-adaptor signature scheme, an extension of the adaptor signature scheme. The pre-adaptor signature scheme combines the multi-signature and adaptor signature schemes, which can realize the secret transmission channel between multiple parties. To provide offline tolerance, we encode our protocol into the P2SH script. Our protocol provides better privacy due to no dependence on smart contracts. The performance evaluation was conducted with ten participants. For each participant of our cross-chain protocol, the initialization and execution process can be performed in 3 milliseconds and with 6 k bytes of communication overhead at most. The cost increases linearly with the increase in the number of participants.
Estilos ABNT, Harvard, Vancouver, APA, etc.
19

Zheng, Qiang, Shou Shan Luo e Yang Xin. "Research on the Secure Multi-Party Computation of some Linear Algebra Problems". Applied Mechanics and Materials 20-23 (janeiro de 2010): 265–70. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.265.

Texto completo da fonte
Resumo:
Considering constant-round protocols for generating random shared values, for secure multiplication and for addition of shared values, etc are available and can be met by known techniques in all standard models of communication. Protocols are presented allowing the players to securely solve standard computational problems in linear algebra. In particular, securely, efficiently and in constant-round compute determinant of matrices product, rank of a matrix, and determine similarity between matrices. If the basic protocols (addition and multiplication, etc) are unconditionally secure, then so are our protocols. Furthermore our protocols offer more efficient solutions than previous techniques for secure linear algebra.
Estilos ABNT, Harvard, Vancouver, APA, etc.
20

Kumari, Surabhi. "Efficient and Secure Multi-party Computation for Heterogeneous Environment". International Journal for Research in Applied Science and Engineering Technology 9, n.º 11 (30 de novembro de 2021): 911–17. http://dx.doi.org/10.22214/ijraset.2021.38932.

Texto completo da fonte
Resumo:
Abstract: MPC (multi-party computation) is a comprehensive cryptographic concept that can be used to do computations while maintaining anonymity. MPC allows a group of people to work together on a function without revealing the plaintext's true input or output. Privacy-preserving voting, arithmetic calculation, and large-scale data processing are just a few of the applications of MPC. Each MPC party can run on a single computing node from a system perspective. Multiple parties' computing nodes could be homogenous or heterogeneous; nevertheless, MPC protocols' distributed workloads are always homogeneous (symmetric). We investigate the system performance of a representative MPC framework and a collection of MPC applications in this paper. On homogeneous and heterogeneous compute nodes, we describe the complete online calculation workflow of a state-of-the-art MPC protocol and examine the fundamental cause of its stall time and performance limitation. Keywords: Cloud Computing, IoT, MPC, Amazon Service, Virtualization.
Estilos ABNT, Harvard, Vancouver, APA, etc.
21

Vijaya Kumar, A., N. J.V.Vineetha, P. Sai Chakradar e K. Kalyan Sai. "Enhancement of security in cloud computing with secure multi-party computation". International Journal of Engineering & Technology 7, n.º 1.1 (21 de dezembro de 2017): 339. http://dx.doi.org/10.14419/ijet.v7i1.1.9848.

Texto completo da fonte
Resumo:
The N sets of parties which are allowed by unconditionally the secure multiparty computation (MPC) for computing securely with a registered function f with the help of unbounded adversary computational at some specified field. Here one can corrupt t among n parties maliciously corrupt. The Protocols of MPC which are known and efficient are developed for online or offline framework. Coming to the offline process, the private & random multiplication-triples which is sharable can be generated by the parties in this framework. Later on, these are useful for online to evaluate the multiplication of gates securely in a circuit which describes as f. In this, Protocols of the MPC efficiency depends on the how the offline implementation efficiently. Here, we proposed a simple method, for shared & private multiplication-triples which are random in nature generation without any conditions securely & safely. The typical protocols face this issue, when the random values of shared pairs produced initially. And also, in computing the product values which is shared for every pair. After that, protocols of multiplication and values which are considered as communication intensive. In proposed scheme, the multiplication protocols are completely used in different manner. Later on, we observe that the share multiplication-triples verification by parties or they are extracted securely or not. With the use of setting of the hybrid network and asynchronous, linear communication MPC protocols used which are multiplication gate overhead & indicates as f. The above are the improvements on the typical MPC protocols with the help of hybrid networking setting, asynchronous and complexity of the communication, if we give to result of synchronous setting in our system. It results efficient MPC protocols which are rounded.
Estilos ABNT, Harvard, Vancouver, APA, etc.
22

Xie, Dong Qing, e Chun Ming Tang. "Electronic Protocols for Voting and Bidding Based on Secure Multi-Party Proof". Advanced Materials Research 171-172 (dezembro de 2010): 305–10. http://dx.doi.org/10.4028/www.scientific.net/amr.171-172.305.

Texto completo da fonte
Resumo:
A secure electronic protocol, which can be used for electronic voting and electronic bidding, is proposed. The protocol is based on a new cryptographical model called secure multi-party proof that allows any players and a verifier to securely compute a function in the following sense: each of the players learns nothing about other players’ input and nor any information about the value of , and the verifier obtains the value of and its validity but learns nothing about the input of any of the players. In this paper, we firstly define and construct a secure multi-party proof for any polynomial time function with semi-honest participants and verifier, then construct our secure electronic protocol.
Estilos ABNT, Harvard, Vancouver, APA, etc.
23

Yogi, Manas Kumar, e Yamuna Mundru. "Genomic Data Analysis with Variant of Secure Multi-Party Computation Technique". December 2023 5, n.º 4 (dezembro de 2023): 450–70. http://dx.doi.org/10.36548/jtcsst.2023.4.006.

Texto completo da fonte
Resumo:
The increasing availability of genomic data for research purposes necessitates innovative approaches to ensure privacy while facilitating collaborative analysis. This study explores the integration of a variant of Secure Multi-Party Computation (SMPC) techniques into genomic data analysis. The conventional challenges of sharing sensitive genetic information among multiple entities, such as research institutions or healthcare providers, are addressed by leveraging advanced cryptographic protocols. The research focuses on the development and implementation of a secure framework for collaborative genomic data analysis using an adapted SMPC variant. This variant is designed to efficiently handle the complexities of genetic data while ensuring robust privacy preservation. By encrypting individual genomic inputs and enabling computations without revealing the raw data, the proposed SMPC variant facilitates joint analyses, contributing to advancements in personalized medicine, disease research, and genetic epidemiology. The variants of SMPC, namely oblivious transfer protocol, is used, this allows the receiver to obtain one out of several pieces of information forwarded by the sender without revealing which one they obtained. It can be integrated into SMPC protocols for enhancing the privacy with less effort and cost. The proposed mechanism involves the validation of the SMPC variant through simulations using real-world genomic datasets and assessing its performance in terms of computational efficiency and privacy preservation. Results from experiments demonstrate the feasibility and effectiveness of the proposed technique in enabling secure multi-party genomic data analysis. This research contributes to the evolving landscape of privacy-preserving techniques in genomics, offering a promising avenue for collaborative research without compromising the confidentiality of sensitive genetic information.
Estilos ABNT, Harvard, Vancouver, APA, etc.
24

Costa, Bruno, Pedro Branco, Manuel Goulão, Mariano Lemus e Paulo Mateus. "Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting". Entropy 23, n.º 8 (31 de julho de 2021): 1001. http://dx.doi.org/10.3390/e23081001.

Texto completo da fonte
Resumo:
Secure computation is a powerful cryptographic tool that encompasses the evaluation of any multivariate function with arbitrary inputs from mutually distrusting parties. The oblivious transfer primitive serves is a basic building block for the general task of secure multi-party computation. Therefore, analyzing the security in the universal composability framework becomes mandatory when dealing with multi-party computation protocols composed of oblivious transfer subroutines. Furthermore, since the required number of oblivious transfer instances scales with the size of the circuits, oblivious transfer remains as a bottleneck for large-scale multi-party computation implementations. Techniques that allow one to extend a small number of oblivious transfers into a larger one in an efficient way make use of the oblivious transfer variant called randomized oblivious transfer. In this work, we present randomized versions of two known oblivious transfer protocols, one quantum and another post-quantum with ring learning with an error assumption. We then prove their security in the quantum universal composability framework, in a common reference string model.
Estilos ABNT, Harvard, Vancouver, APA, etc.
25

Broadnax, Brandon, Alexander Koch, Jeremias Mechler, Tobias Müller, Jörn Müller-Quade e Matthias Nagel. "Fortified Multi-Party Computation: Taking Advantage of Simple Secure Hardware Modules". Proceedings on Privacy Enhancing Technologies 2021, n.º 4 (23 de julho de 2021): 312–38. http://dx.doi.org/10.2478/popets-2021-0072.

Texto completo da fonte
Resumo:
Abstract In practice, there are numerous settings where mutually distrusting parties need to perform distributed computations on their private inputs. For instance, participants in a first-price sealed-bid online auction do not want their bids to be disclosed. This problem can be addressed using secure multi-party computation (MPC), where parties can evaluate a publicly known function on their private inputs by executing a specific protocol that only reveals the correct output, but nothing else about the private inputs. Such distributed computations performed over the Internet are susceptible to remote hacks that may take place during the computation. As a consequence, sensitive data such as private bids may leak. All existing MPC protocols do not provide any protection against the consequences of such remote hacks. We present the first MPC protocols that protect the remotely hacked parties’ inputs and outputs from leaking. More specifically, unless the remote hack takes place before the party received its input or all parties are corrupted, a hacker is unable to learn the parties’ inputs and outputs, and is also unable to modify them. We achieve these strong (privacy) guarantees by utilizing the fact that in practice parties may not be susceptible to remote attacks at every point in time, but only while they are online, i.e. able to receive messages. To this end, we model communication via explicit channels. In particular, we introduce channels with an airgap switch (disconnect-able by the party in control of the switch), and unidirectional data diodes. These channels and their isolation properties, together with very few, similarly simple and plausibly remotely unhackable hardware modules serve as the main ingredient for attaining such strong security guarantees. In order to formalize these strong guarantees, we propose the UC with Fortified Security (UC#) framework, a variant of the Universal Composability (UC) framework.
Estilos ABNT, Harvard, Vancouver, APA, etc.
26

Lu, Donghang, Albert Yu, Aniket Kate e Hemanta Maji. "Polymath: Low-Latency MPC via Secure Polynomial Evaluations and Its Applications". Proceedings on Privacy Enhancing Technologies 2022, n.º 1 (20 de novembro de 2021): 396–416. http://dx.doi.org/10.2478/popets-2022-0020.

Texto completo da fonte
Resumo:
Abstract While the practicality of secure multi-party computation (MPC) has been extensively analyzed and improved over the past decade, we are hitting the limits of efficiency with the traditional approaches of representing the computed functionalities as generic arithmetic or Boolean circuits. This work follows the design principle of identifying and constructing fast and provably-secure MPC protocols to evaluate useful high-level algebraic abstractions; thus, improving the efficiency of all applications relying on them. We present Polymath, a constant-round secure computation protocol suite for the secure evaluation of (multi-variate) polynomials of scalars and matrices, functionalities essential to numerous data-processing applications. Using precise natural precomputation and high-degree of parallelism prevalent in the modern computing environments, Polymath can make latency of secure polynomial evaluations of scalars and matrices independent of polynomial degree and matrix dimensions. We implement our protocols over the HoneyBadgerMPC library and apply it to two prominent secure computation tasks: privacy-preserving evaluation of decision trees and privacy-preserving evaluation of Markov processes. For the decision tree evaluation problem, we demonstrate the feasibility of evaluating high-depth decision tree models in a general n-party setting. For the Markov process application, we demonstrate that Poly-math can compute large powers of transition matrices with better online time and less communication.
Estilos ABNT, Harvard, Vancouver, APA, etc.
27

Saxena, Ashwin, Kishore Thapliyal e Anirban Pathak. "Continuous variable controlled quantum dialogue and secure multiparty quantum computation". International Journal of Quantum Information 18, n.º 04 (junho de 2020): 2050009. http://dx.doi.org/10.1142/s0219749920500094.

Texto completo da fonte
Resumo:
A continuous variable (CV) controlled quantum dialogue (QD) scheme is proposed. The scheme is further modified to obtain two other protocols of (CV) secure multiparty computation. The first one of these protocols provides a solution of two-party socialist millionaire problem, while the second protocol provides a solution for a special type of multi-party socialist millionaire problem which can be viewed as a protocol for multiparty quantum private comparison. It is shown that the proposed scheme of (CV) controlled (QD) can be performed using bipartite entanglement and can be reduced to obtain several other two- and three-party cryptographic schemes in the limiting cases. The security of the proposed scheme and its advantage over corresponding discrete variable (DV) counterpart are also discussed. Specifically, the ignorance of an eavesdropper, i.e., information encoded by Alice/Bob, in the proposed scheme is shown to be more than that in the corresponding (DV) scheme, and thus the present scheme is less prone to information leakage inherent with the (DV) (QD) based schemes. It is further established that the proposed scheme can be viewed as a (CV) counterpart of quantum cryptographic switch which allows a supervisor to control the information transferred between the two legitimate parties to a continuously varying degree.
Estilos ABNT, Harvard, Vancouver, APA, etc.
28

Roy, Amit Kumar, Keshab Nath, Gautam Srivastava, Thippa Reddy Gadekallu e Jerry Chun-Wei Lin. "Privacy Preserving Multi-Party Key Exchange Protocol for Wireless Mesh Networks". Sensors 22, n.º 5 (2 de março de 2022): 1958. http://dx.doi.org/10.3390/s22051958.

Texto completo da fonte
Resumo:
Presently, lightweight devices such as mobile phones, notepads, and laptops are widely used to access the Internet throughout the world; however, a problem of privacy preservation and authentication delay occurs during handover operation when these devices change their position from a home mesh access point (HMAP) to a foreign mesh access point (FMAP). Authentication during handover is mostly performed through ticket-based techniques, which permit the user to authenticate itself to the foreign mesh access point; therefore, a secure communication method should be formed between the mesh entities to exchange the tickets. In two existing protocols, this ticket was not secured at all and exchanged in a plaintext format. We propose a protocol for handover authentication with privacy preservation of the transfer ticket via the Diffie–Hellman method. Through experimental results, our proposed protocol achieves privacy preservation with minimum authentication delay during handover operation.
Estilos ABNT, Harvard, Vancouver, APA, etc.
29

Xin Liu, Xin Liu, Yang Xu Xin Liu, Gang Xu Yang Xu, Xiu-Bo Chen Gang Xu e Yu-Ling Cheng Xiu-Bo Chen. "Secure Judgment of Point and Line Relationship Against Malicious Adversaries and Its Applications". 網際網路技術學刊 23, n.º 5 (setembro de 2022): 1019–27. http://dx.doi.org/10.53106/160792642022092305010.

Texto completo da fonte
Resumo:
<p>With the rapid development of the Internet and information technology, the problem of zero-trust networks has become increasingly prominent, and secure multi-party computation has become a research hotspot to solve the problem of zero-trust networks. The secure judgment of point and line relationship is an important research branch of secure computing set geometry. However, most of resent secure computing protocols of point and line relationship are designed in the semi-honest model and cannot resist malicious attacks. Therefore, this paper analyzes the possible malicious adversary behaviors and designs a secure protocol in the malicious model. In this paper, the Paillier cryptosystem, zero- knowledge proof, and cut-choose method are used to resist malicious behavior, and the real/ideal model paradigm method is used to prove the security of the protocol. Compared with the existing solutions, the malicious model protocol is still efficient and widely used in real applications.</p> <p>&nbsp;</p>
Estilos ABNT, Harvard, Vancouver, APA, etc.
30

Sheikhalishahi, Mina, Ischa Stork e Nicola Zannone. "Privacy-preserving policy evaluation in multi-party access control". Journal of Computer Security 29, n.º 6 (27 de outubro de 2021): 613–50. http://dx.doi.org/10.3233/jcs-200007.

Texto completo da fonte
Resumo:
Recent years have seen an increasing popularity of online collaborative systems like social networks and web-based collaboration platforms. Collaborative systems typically offer their users a digital environment in which they can work together and share resources and information. These resources and information might be sensitive and, thus, they should be protected from unauthorized accesses. Multi-party access control is emerging as a new paradigm for the protection of co-owned and co-managed resources, where the policies of all users involved in the management of a resource should be accounted for collaborative decision making. Existing approaches, however, only focus on the jointly protection of resources and do not address the protection of the individual user policies themselves, whose disclosure might leak sensitive information. In this work, we propose a privacy-preserving mechanism for the evaluation of multi-party access control policies, which preserves the confidentiality of user policies while remaining capable of making collaborative decisions. To this end, we design secure computation protocols for the evaluation of policies in protected form against an access query and realize such protocols using two privacy-preserving techniques, namely Homomorphic Encryption and Secure Functional Evaluation. We show the practical feasibility of our mechanism in terms of computation and communication costs through an experimental evaluation.
Estilos ABNT, Harvard, Vancouver, APA, etc.
31

Vijaya Kumar, A., e L. S. S. Reddy. "A critical review on application of secure multi party computation protocols in cloud environment". International Journal of Engineering & Technology 7, n.º 2.7 (18 de março de 2018): 363. http://dx.doi.org/10.14419/ijet.v7i2.7.10720.

Texto completo da fonte
Resumo:
Security is the essential entity of the digital computations in the internet world. Many internet and mobile applications require private data inputs from different clients for data analysis. Now a days many of the Mobile Apps collect the sensitive user data for analysis may be without knowledge of users. Secure Multi Party computation enables distributed users to share their private inputs to a third party which computes a common function over these inputs and the collaborative outcome shared to the user. It is very essential in many engineering, medical and financial sectors where privacy of the sensitive data provided by the user. Many medical researchers require sensitive patient’s data for typical diagnosis. This paper detailed the origin for SMC which is secret sharing. It discussed the evolution of two party computation to secure multiparty computation. Several protocols and their pros and limitations are described. Cloud computing changed the way SMC was interpreted by earlier works. Cloud provides all the computations as a service basis is used to drastically reducing the communications overhead of the SMC. Our contribution is focused on evolution from conventional SMC with towards Secure Multiple Computation in collaboration with the cloud. The works focuses on the research issues to be addressed because of the untrustworthy nature of the cloud. A comparative analysis of different approach of SMC is presented. The comparative study details the open issues like transparency, public data auditability in SMC with cloud architecture.
Estilos ABNT, Harvard, Vancouver, APA, etc.
32

Li, Zhihui, Xue Jiang e Lu Liu. "Multi-Party Quantum Secret Sharing Based on GHZ State". Entropy 24, n.º 10 (8 de outubro de 2022): 1433. http://dx.doi.org/10.3390/e24101433.

Texto completo da fonte
Resumo:
In this paper, we propose an efficient multi-party quantum secret sharing scheme based on GHZ entangled state. The participants in this scheme are divided into two groups, and share secrets as a group. There is no need to exchange any measurement information between the two groups, reducing the security problems caused by the communication process. Each participant holds one particle from each GHZ state; it can be found that the particles of each GHZ state are related after measuring them, and the eavesdropping detection can detect external attacks based on this characteristic. Furthermore, since the participants within the two groups encode the measured particles, they can recover the same secrets. Security analysis shows that the protocol can resist the intercept-and-resend attack and entanglement measurement attack, and the simulation results show that the probability of an external attacker being detected is proportional to the amount of information he can obtain. Compared with the existing protocols, this proposed protocol is more secure, has less quantum resources and is more practical.
Estilos ABNT, Harvard, Vancouver, APA, etc.
33

Baum, Carsten, Daniel Escudero, Alberto Pedrouzo-Ulloa, Peter Scholl e Juan Ramón Troncoso-Pastoriza. "Efficient protocols for oblivious linear function evaluation from ring-LWE1". Journal of Computer Security 30, n.º 1 (20 de janeiro de 2022): 39–78. http://dx.doi.org/10.3233/jcs-200116.

Texto completo da fonte
Resumo:
An oblivious linear function evaluation protocol, or OLE, is a two-party protocol for the function f ( x ) = a x + b, where a sender inputs the field elements a, b, and a receiver inputs x and learns f ( x ). OLE can be used to build secret-shared multiplication, and is an essential component of many secure computation applications including general-purpose multi-party computation, private set intersection and more. In this work, we present several efficient OLE protocols from the ring learning with errors (RLWE) assumption. Technically, we build two new passively secure protocols, which build upon recent advances in homomorphic secret sharing from (R)LWE (Boyle et al. in: EUROCRYPT 2019, Part II (2019) 3–33 Springer), with optimizations tailored to the setting of OLE. We upgrade these to active security using efficient amortized zero-knowledge techniques for lattice relations (Baum et al. in: CRYPTO 2018, Part II (2018) 669–699 Springer), and design new variants of zero-knowledge arguments that are necessary for some of our constructions. Our protocols offer several advantages over existing constructions. Firstly, they have the lowest communication complexity amongst previous, practical protocols from RLWE and other assumptions; secondly, they are conceptually very simple, and have just one round of interaction for the case of OLE where b is randomly chosen. We demonstrate this with an implementation of one of our passively secure protocols, which can perform more than 1 million OLEs per second over the ring Z m , for a 120-bit modulus m, on standard hardware.
Estilos ABNT, Harvard, Vancouver, APA, etc.
34

Wagh, Sameer. "Pika: Secure Computation using Function Secret Sharing over Rings". Proceedings on Privacy Enhancing Technologies 2022, n.º 4 (outubro de 2022): 351–77. http://dx.doi.org/10.56553/popets-2022-0113.

Texto completo da fonte
Resumo:
Machine learning algorithms crucially depend on non-linear mathematical functions such as division (for normalization), exponentiation (for softmax and sigmoid), tanh (as an activation function), logarithm (for crossentropy loss), and square root (for back-propagation of normalization layers). However, when machine learning is performed over secure computation, these protocols incur a large communication overhead and high round complexity. In this work, we propose new multi-party computation (MPC) protocols for such functions. Our protocols achieve constant round complexity (3 for semi-honest, 4 for malicious), an order of magnitude lower communication (54 − 121× lower than prior art), and high concrete efficiency (2−1163× faster runtime). We rely on recent advances in function secret sharing (FSS) to construct these protocols. Our contributions can be summarized as follows: (1) A constant round protocol to securely evaluate nonlinear functions such as division, exponentiation, logarithm, and tanh (in comparison to prior art which uses round complexity proportional to the rounds of iterative methods/required precision) with high accuracy. This construction largely follows prior work in look-up style secure computation. (2) Our main contribution is the extension of the above protocol to be secure in the presence of malicious adversaries in the honest majority setting. We provide a malicious sketching protocol for FSS schemes that works over rings and in order to prove its security, we extend (and prove) a corresponding form of SchwartzZippel lemma over rings. This is the first such extension of the lemma and it can be of independent interest in other domains of secure computation. (3) We implement our protocol and showcase order of magnitude improvements in runtime and communication. Given the low round complexity and substantially lower communication, our protocols achieve even better performance over network constrained environments such as WAN. Finally, we showcase how such functions can lead to scalability in machine learning. Note that techniques presented are applicable beyond the application of machine learning as the protocols effectively present an efficient 1-out-of-N oblivious transfer or an efficient private information retrieval protocol.
Estilos ABNT, Harvard, Vancouver, APA, etc.
35

Liu, Xin, Xiaomeng Liu, Ruiling Zhang, Dan Luo, Gang Xu e Xiubo Chen. "Securely Computing the Manhattan Distance under the Malicious Model and Its Applications". Applied Sciences 12, n.º 22 (17 de novembro de 2022): 11705. http://dx.doi.org/10.3390/app122211705.

Texto completo da fonte
Resumo:
Manhattan distance is mainly used to calculate the total absolute wheelbase of two points in the standard coordinate system. The secure computation of Manhattan distance is a new geometric problem of secure multi-party computation. At present, the existing research secure computing protocols for Manhattan distance cannot resist the attack of malicious participants. In the real scene, the existence of malicious participants makes it necessary to study a solution that can resist malicious attacks. This paper first analyzes malicious attacks of the semi-honest model protocol of computing Manhattan distance and then designs an advanced protocol under the malicious model by using the Goldwasser–Micali encryption system and Paillier encryption algorithm, and utilizing some cryptographic tools such as the cut-choose method and zero-knowledge proof. Finally, the real/ideal model paradigm method is used to prove the security of the malicious model protocol. Compared with existing protocols, the experimental simulation shows that the proposed protocol can resist malicious participant attacks while maintaining high efficiency. It has practical value.
Estilos ABNT, Harvard, Vancouver, APA, etc.
36

Hassan, Mohammad R., Feras A. Alnaimait, Qasem Kharma, Ashraf Sharah e Khalil H. Al-Shqeerat. "Secure Group Key Management Protocol for Grid Computing". Webology 18, n.º 2 (23 de dezembro de 2021): 1055–65. http://dx.doi.org/10.14704/web/v18i2/web18374.

Texto completo da fonte
Resumo:
In any multi–device / party systems supporting GRID and cloud-based applications, an essential constraint of these systems is the need of all tools and participants to interconnect with each other as members of a group in a secure approach. Group key management method is an essential functional element for any protected distributed communication setting. Key distribution method is a crucial factor in securing communication in grid computing. After the secure key management is executed, messages will be able to be securely exchanged between the grid units. A number of protocols have been proposed to maintain secure group key management. In this paper we present a new password base protocol for secure group key management in Grid computing environment, which is organized in two dynamic servicing layers: the grid application that needs grid services, and the grid services that act on behalf of the user.
Estilos ABNT, Harvard, Vancouver, APA, etc.
37

Roche, Thomas, e Emmanuel Prouff. "Higher-order glitch free implementation of the AES using Secure Multi-Party Computation protocols". Journal of Cryptographic Engineering 2, n.º 2 (15 de junho de 2012): 111–27. http://dx.doi.org/10.1007/s13389-012-0033-3.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
38

Blanton, Marina, Dennis Murphy e Chen Yuan. "Efficiently Compiling Secure Computation Protocols From Passive to Active Security: Beyond Arithmetic Circuits". Proceedings on Privacy Enhancing Technologies 2024, n.º 1 (janeiro de 2024): 74–97. http://dx.doi.org/10.56553/popets-2024-0006.

Texto completo da fonte
Resumo:
This work studies compilation of honest-majority semi-honest secure multi-party protocols secure up to additive attacks to maliciously secure computation with abort. Prior work concentrated on arithmetic circuits composed of addition and multiplication gates, while many practical protocols rely on additional types of elementary operations or gates to achieve good performance. In this work we revisit the notion of security up to additive attacks in the presence of additional gates such as random element generation and opening. This requires re-evaluation of functions that can be securely evaluated, extending the notion of protocols secure up to additive attacks, and re-visiting the notion of delayed verification that points to weaknesses in its prior use and designing a mitigation strategy. We transform the computation using dual execution to achieve security in the malicious model with abort and experimentally evaluate the difference in performance of semi-honest and malicious protocols to demonstrate the low cost.
Estilos ABNT, Harvard, Vancouver, APA, etc.
39

He, Guang Ping. "An Optical Implementation of Quantum Bit Commitment Using Infinite-Dimensional Systems". Applied Sciences 13, n.º 13 (29 de junho de 2023): 7692. http://dx.doi.org/10.3390/app13137692.

Texto completo da fonte
Resumo:
Unconditionally secure quantum bit commitment (QBC) was widely believed to be impossible for more than two decades, but recently, based on an anomalous behavior found in quantum steering, we proposed a QBC protocol which can be unconditionally secure in principle. The protocol requires the use of infinite-dimensional systems, so it may seem less feasible in practice. Here, we propose a quantum optical method based on the Mach–Zehnder interferometer, which gives a very good approximation to such infinite-dimensional systems. Thus, it enables a proof-of-principle experimental implementation of our protocol, which can also serve as a practically secure QBC scheme. Other multi-party cryptographic protocols such as quantum coin tossing can be built upon it too. Our approach also reveals a relationship between infinity and non-locality, which may have an impact on the research of fundamental theories.
Estilos ABNT, Harvard, Vancouver, APA, etc.
40

Li, Lei, e Zhi Li. "An Efficient Quantum Secret Sharing Scheme Based on Restricted Threshold Access Structure". Entropy 25, n.º 2 (31 de janeiro de 2023): 265. http://dx.doi.org/10.3390/e25020265.

Texto completo da fonte
Resumo:
Quantum secret sharing is an important branch of quantum cryptography, and secure multi-party quantum key distribution protocols can be constructed using quantum secret sharing. In this paper, we construct a quantum secret sharing scheme built on a constrained (t, n ) threshold access structure, where n is the number of participants and t is the threshold number of participants and the distributor. Participants from two different sets perform the corresponding phase shift operations on two particles in the GHZ state passed to them, and then t−1 participants with the distributor can recover the key, where the participant recovering the key measures the particles received by himself and finally obtains the key through the collaboration of the distributors. Security analysis shows that this protocol can be resistant to direct measurement attacks, interception retransmission attacks, and entanglement measurement attacks. This protocol is more secure, flexible, and efficient compared with similar existing protocols, which can save more quantum resources.
Estilos ABNT, Harvard, Vancouver, APA, etc.
41

Cui, Jianming, Xiaojun Zhang, Ning Cao, Dexue Zhang, Jianrui Ding e Guofu Li. "An improved authentication protocol–based dynamic identity for multi-server environments". International Journal of Distributed Sensor Networks 14, n.º 5 (maio de 2018): 155014771877765. http://dx.doi.org/10.1177/1550147718777654.

Texto completo da fonte
Resumo:
The age of Internet of things gives rise to more challenges to various secure demands when designing the protocols, such as object identification and tracking, and privacy control. In many of the current protocols, a malicious server may cheat users as if it was a legal server, making it vital to verify the legality of both users and servers with the help of a trusted third-party, such as a registration center. Li et al. proposed an authentication protocol based on dynamic identity for multi-server environment, which is still susceptible to password-guessing attack, eavesdropping attack, masquerade attack, and insider attack etc. Besides, their protocol does not provide the anonymity of users, which is an essential request to protect users’ privacy. In this article, we present an improved authentication protocol, depending on the registration center in multi-server environments to remedy these security flaws. Different from the previous protocols, registration center in our proposed protocol is one of parties in authentication phase to verify the legality of the users and the servers, thus can effectively avoid the server spoofing attack. Our protocol only uses nonce, exclusive-OR operation, and one-way hash function in its implementation. Formal analysis has been performed using the Burrows–Abadi–Needham logic to show its security.
Estilos ABNT, Harvard, Vancouver, APA, etc.
42

Edemacu, Kennedy, e Jong Wook Kim. "Scalable Multi-Party Privacy-Preserving Gradient Tree Boosting over Vertically Partitioned Dataset with Outsourced Computations". Mathematics 10, n.º 13 (23 de junho de 2022): 2185. http://dx.doi.org/10.3390/math10132185.

Texto completo da fonte
Resumo:
Due to privacy concerns, multi-party gradient tree boosting algorithms have become widely popular amongst machine learning researchers and practitioners. However, limited existing works have focused on vertically partitioned datasets, and the few existing works are either not scalable or tend to leak information. Thus, in this work, we propose SSXGB, which is a scalable and acceptably secure multi-party gradient tree boosting framework for vertically partitioned datasets with partially outsourced computations. Specifically, we employ an additive homomorphic encryption (HE) scheme for security. We design two sub-protocols based on the HE scheme to perform non-linear operations associated with gradient tree boosting algorithms. Next, we propose secure training and prediction algorithms under the SSXGB framework. Then, we provide theoretical security and communication analysis for the proposed framework. Finally, we evaluate the performance of the framework with experiments using two real-world datasets.
Estilos ABNT, Harvard, Vancouver, APA, etc.
43

Schoppmann, Phillipp, Lennart Vogelsang, Adrià Gascón e Borja Balle. "Secure and Scalable Document Similarity on Distributed Databases: Differential Privacy to the Rescue". Proceedings on Privacy Enhancing Technologies 2020, n.º 2 (1 de abril de 2020): 209–29. http://dx.doi.org/10.2478/popets-2020-0024.

Texto completo da fonte
Resumo:
AbstractPrivacy-preserving collaborative data analysis enables richer models than what each party can learn with their own data. Secure Multi-Party Computation (MPC) offers a robust cryptographic approach to this problem, and in fact several protocols have been proposed for various data analysis and machine learning tasks. In this work, we focus on secure similarity computation between text documents, and the application to k-nearest neighbors (k-NN) classification. Due to its non-parametric nature, k-NN presents scalability challenges in the MPC setting. Previous work addresses these by introducing non-standard assumptions about the abilities of an attacker, for example by relying on non-colluding servers. In this work, we tackle the scalability challenge from a different angle, and instead introduce a secure preprocessing phase that reveals differentially private (DP) statistics about the data. This allows us to exploit the inherent sparsity of text data and significantly speed up all subsequent classifications.
Estilos ABNT, Harvard, Vancouver, APA, etc.
44

Mishra, Abhishek. "Privacy-Preserving Data Sharing Platform". INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, n.º 04 (29 de abril de 2024): 1–5. http://dx.doi.org/10.55041/ijsrem32225.

Texto completo da fonte
Resumo:
In today's data-driven healthcare landscape, the secure sharing of sensitive medical information is essential for improving patient care, facilitating medical research, and advancing healthcare outcomes. However, ensuring the integrity, confidentiality, and privacy of patient data poses significant challenges, particularly in the context of big data environments. This presents a comprehensive framework for privacy-preserving data sharing in healthcare, leveraging a combination of cryptographic techniques, encryption, and secure computation protocols. The framework encompasses various privacy-preserving mechanisms, including Differential Privacy with Data Perturbation, Secure Multi-Party Computation (SMPC), and Homomorphic Encryption, to protect sensitive healthcare data from unauthorized access and disclosure. By implementing state-of-the-art privacy-preserving techniques, the framework aims to enable secure data sharing among multiple parties while complying with regulatory requirements such as HIPAA and GDPR. Additionally, the paper discusses the project scope, which includes cryptography, encryption, decryption, integrity, confidentiality, privacy, policies, procedures, security, and secure data sharing infrastructure. The proposed framework provides a practical solution for healthcare organizations and research institutions to collaborate on data-driven initiatives while safeguarding patient privacy and maintaining trust. Evaluation of the framework's effectiveness and performance metrics is conducted to validate its feasibility and efficacy in real-world healthcare settings. Keywords: Privacy-preserving data sharing, Differential Privacy, Data Perturbation, Secure Multi-Party Computation (SMPC)
Estilos ABNT, Harvard, Vancouver, APA, etc.
45

Trieu Quang Phong. "Constructing efficient and secure batch signature schemes". Journal of Military Science and Technology, CSCE5 (15 de dezembro de 2021): 49–60. http://dx.doi.org/10.54939/1859-1043.j.mst.csce5.2021.49-60.

Texto completo da fonte
Resumo:
In ordinary signature schemes, such as RSA, DSA, ECDSA, the signing process is performed only for a single message. Due to performance issues, in some contexts, the above solutions will become unsuitable if a party needs to sign multiple messages simultaneously. For example, in the authenticated key exchange protocols based on signatures between client and server, the server is expected to handle multiple key exchange requests from different clients simultaneously. Batch signing is a solution that generates signatures for multi-messages simultaneously with a single (ordinary) signature generation. In this article, we will consider some of the existing batch signing solutions and point out a few of their weakness. To deal with these problems, the paper also proposes two secure types of batch signature schemes, but still ensures the same efficiency as the existing batch signing solution.
Estilos ABNT, Harvard, Vancouver, APA, etc.
46

Attrapadung, Nuttapong, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita e Jacob C. N. Schuldt. "Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation". Proceedings on Privacy Enhancing Technologies 2022, n.º 4 (outubro de 2022): 746–67. http://dx.doi.org/10.56553/popets-2022-0131.

Texto completo da fonte
Resumo:
Machine Learning (ML) algorithms, especially deep neural networks (DNN), have proven themselves to be extremely useful tools for data analysis, and are increasingly being deployed in systems operating on sensitive data, such as recommendation systems, banking fraud detection, and healthcare systems. This underscores the need for privacy-preserving ML (PPML) systems, and has inspired a line of research into how such systems can be constructed efficiently. However, most prior works on PPML achieve efficiency by requiring advanced ML algorithms to be simplified or substituted with approximated variants that are “MPC-friendly” before multi-party computation (MPC) techniques are applied to obtain a PPML systems. A drawback of this approach is that it requires careful fine-tuning of the combined ML and MPC algorithms, and might lead to less efficient algorithms or inferior quality ML (such as lower prediction accuracy). This is an issue for secure training of DNNs in particular, as this involves several arithmetic algorithms that are thought to be “MPCunfriendly”, namely, integer division, exponentiation, inversion, and square root extraction. In this work, we take a structurally different approach and propose a framework that allows efficient and secure evaluation of full-fledged state-of-the-art ML algorithms via secure multi-party computation. Specifically, we propose secure and efficient protocols for the above seemingly MPC-unfriendly computations (but which are essential to DNN). Our protocols are three-party protocols in the honest-majority setting, and we propose both passively secure and actively secure with abort variants. A notable feature of our protocols is that they simultaneously provide high accuracy and efficiency. This framework enables us to efficiently and securely compute modern ML algorithms such as Adam (Adaptive moment estimation) and the softmax function “as is”, without resorting to approximations. As a result, we obtain secure DNN training that outperforms state-of-the-art threeparty systems; our full training is up to 6.7 times faster than just the online phase of FALCON (Wagh et al. at PETS’21) and up to 4.2 times faster than Dalskov et al. (USENIX’21) on the standard benchmark network for secure training of DNNs. The potential advantage of our approach is even greater when considering more complex realistic networks. To demonstrate this, we perform measurements on real-world DNNs, AlexNet and VGG16, which are large networks containing millions of parameters. The performance of our framework for these networks is up to a factor of 26 ∼ 33 faster for AlexNet and 48 ∼ 51 faster for VGG16 to achieve an accuracy of 60% and 70%, respectively, when compared to FALCON. Even compared to CRYPTGPU (Tan et al. IEEE S&P’21), which is optimized for and runs on powerful GPUs, our framework achieves a factor of 2.1 and 4.1 faster performance, respectively, on these networks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
47

Fan, Cunqun, Peiheng Jia, Manyun Lin, Lan Wei, Peng Guo, Xiangang Zhao e Ximeng Liu. "Cloud-Assisted Private Set Intersection via Multi-Key Fully Homomorphic Encryption". Mathematics 11, n.º 8 (8 de abril de 2023): 1784. http://dx.doi.org/10.3390/math11081784.

Texto completo da fonte
Resumo:
With the development of cloud computing and big data, secure multi-party computation, which can collaborate with multiple parties to deal with a large number of transactions, plays an important role in protecting privacy. Private set intersection (PSI), a form of multi-party secure computation, is a formidable cryptographic technique that allows the sender and the receiver to calculate their intersection and not reveal any more information. As the data volume increases and more application scenarios emerge, PSI with multiple participants is increasingly needed. Homomorphic encryption is an encryption algorithm designed to perform a mathematical-style operation on encrypted data, where the decryption result of the operation is the same as the result calculated using unencrypted data. In this paper, we present a cloud-assisted multi-key PSI (CMPSI) system that uses fully homomorphic encryption over the torus (TFHE) encryption scheme to encrypt the data of the participants and that uses a cloud server to assist the computation. Specifically, we design some TFHE-based secure computation protocols and build a single cloud server-based private set intersection system that can support multiple users. Moreover, security analysis and performance evaluation show that our system is feasible. The scheme has a smaller communication overhead compared to existing schemes.
Estilos ABNT, Harvard, Vancouver, APA, etc.
48

Demmler, Daniel. "Towards practical privacy-preserving protocols". it - Information Technology 64, n.º 1-2 (1 de abril de 2022): 49–53. http://dx.doi.org/10.1515/itit-2022-0005.

Texto completo da fonte
Resumo:
Abstract Protecting users’ privacy in digital systems becomes more complex and challenging over time, as the amount of stored and exchanged data grows steadily and systems become increasingly involved and connected. Two techniques that try to approach this issue are the privacy-preserving protocols secure multi-party computation (MPC) and private information retrieval (PIR), which aim to enable practical computation while simultaneously keeping sensitive data private. In the dissertation [Daniel Demmler. “Towards Practical Privacy-Preserving Protocols”. Diss. Darmstadt: Technische Universität, 2018. url: http://tuprints.ulb.tu-darmstadt.de/8605/], summarized in this article, we present results showing how real-world applications can be executed in a privacy-preserving way. This is not only desired by users of such applications, but since 2018 also based on a strong legal foundation with the GDPR in the European Union, that enforces privacy protection of user data by design.
Estilos ABNT, Harvard, Vancouver, APA, etc.
49

C.Kanmani Pappa. "Zero-Trust Cryptographic Protocols and Differential Privacy Techniques for Scalable Secure Multi-Party Computation in Big Data Analytics". Journal of Electrical Systems 20, n.º 5s (13 de abril de 2024): 2114–23. http://dx.doi.org/10.52783/jes.2550.

Texto completo da fonte
Resumo:
This research explores the integration of zero-trust cryptographic protocols and differential privacy techniques to establish scalable secure multi-party computation in the context of big data analytics. The study delves into the challenges of collaborative data processing and presents a comprehensive framework that addresses the intricate balance between security, scalability, and privacy. The framework focuses on zero-trust cryptographic protocols, advocating for a fundamental shift in trust assumptions within distributed systems. Differential privacy techniques are then seamlessly integrated to preserve individual privacy during collaborative data analytics. This model employs a layered approach and distributed architecture and leverages serverless and edge computing fusion to enhance scalability and responsiveness in dynamic big data environments. This also explores the optimization of computational resources and real-time processing capabilities through serverless and edge computing fusion. A distributed architecture facilitates efficient collaboration across multiple parties, allowing for seamless data integration, preprocessing, analytics, and visualization. Privacy preservation takes centre stage in the big data privacy component of the framework. Context-aware attribute analysis, distributed federated learning nodes, and Attribute-Based Access Control (ABAC) with cryptographic enforcement are introduced to ensure fine-grained access control, contextual understanding of attributes, and collaborative model training without compromising sensitive information. Smart Multi-Party Computation Protocols (SMPCP) further enhance security, enabling joint computation of functions over private inputs while ensuring the integrity and immutability of data transactions. In essence, the achieved results manifest a paradigm shift where the layered approach, distributed architecture, and advanced privacy techniques converge to heighten data security, drive efficient computation, and robustly preserve privacy in the expansive landscape of big data analytics. Fault tolerance and resource utilization exhibit significant advancements, with fault tolerance experiencing a 10% boost and resource utilization optimizing by 12%. These enhancements underscore the robustness and efficiency of the system's design, ensuring resilience and optimized resource allocation.
Estilos ABNT, Harvard, Vancouver, APA, etc.
50

Md Fahim Ahammed e Md Rasheduzzaman Labu. "Privacy-Preserving Data Sharing in Healthcare: Advances in Secure Multiparty Computation". Journal of Medical and Health Studies 5, n.º 2 (7 de abril de 2024): 37–47. http://dx.doi.org/10.32996/jmhs.2024.5.2.4.

Texto completo da fonte
Resumo:
Secure Multi-Party Computation (SMC) is a thriving strategy for privacy-preserving data sharing in the healthcare domain. This research examined the role of SMC in the healthcare context and its alignment with regulations such as HIPAA and GDPR. The study highlights key findings in advanced cryptographic techniques, usability enhancements, scalability improvements, as well as security and privacy assurance protocols within SMC. The potential implications of SMC on patient privacy healthcare data management are unquestionable in terms of protecting sensitive information, securing collaboration, and facilitating data-driven decision-making. This study demonstrates that SMC has the potential to revolutionize and transform healthcare by affirming privacy while facilitating secure data sharing, leading to enhanced healthcare outcomes and empowering patients with control over their data.
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia