浏览全部资源
扫码关注微信
1.北京电子科技学院密码科学与技术系,北京 100070
2.北京电子科技学院电子与通信工程系,北京 100070
[ "张艳硕(1979- ),男,陕西宝鸡人,博士,北京电子科技学院副教授、硕士生导师,主要研究方向为密码理论及其应用。" ]
[ "满子琪(2000- ),男,江苏宿迁人,北京电子科技学院硕士生,主要研究方向为密码理论及其应用。" ]
[ "周幸妤(2000- ),女,江苏镇江人,北京电子科技学院硕士生,主要研究方向为密码理论及其应用。" ]
[ "杨亚涛(1978- ),男,河南平顶山人,北京电子科技学院教授、博士生导师,主要研究方向为信息安全、同态加密、密码协议和算法。" ]
[ "胡荣磊(1977- ),男,河北衡水人,北京电子科技学院副研究员,主要研究方向为密码芯片安全、隐私保护与隐私计算、网络安全、物联网、区块链等。" ]
收稿日期:2024-03-18,
修回日期:2024-07-17,
纸质出版日期:2024-08-25
移动端阅览
张艳硕,满子琪,周幸妤等.基于加性秘密共享的洗牌协议的设计[J].通信学报,2024,45(08):238-248.
ZHANG Yanshuo,MAN Ziqi,ZHOU Xingyu,et al.Design of shuffling protocol based on additive secret sharing[J].Journal on Communications,2024,45(08):238-248.
张艳硕,满子琪,周幸妤等.基于加性秘密共享的洗牌协议的设计[J].通信学报,2024,45(08):238-248. DOI: 10.11959/j.issn.1000-436x.2024146.
ZHANG Yanshuo,MAN Ziqi,ZHOU Xingyu,et al.Design of shuffling protocol based on additive secret sharing[J].Journal on Communications,2024,45(08):238-248. DOI: 10.11959/j.issn.1000-436x.2024146.
针对现有基于秘密共享的洗牌协议缺少流程实现的具体算法、解决方案多采用公钥、处理大规模数据集时效率低、适用性不足等问题,提出了一种单边洗牌协议,并在此基础上设计了一种基于加性秘密共享的洗牌协议。通过不经意传输协议构建份额转换算法,在不暴露原数据集的前提下完成了洗牌;利用Benes排列网络实现洗牌分解,将复杂的洗牌任务分解为多个子任务,提高了大规模数据集的处理效率;最终通过加性秘密共享,确保将洗牌份额安全地分配给参与方。对所提协议的正确性进行了严格分析,并运用理想-现实模拟范式对其安全性进行了评估。与现有文献相比,所提协议在安全性上能够达到当前安全标准,并在处理大规模数据集时有较高的效率。此外,所提协议的适用性得到了提升,进一步促进了其在当下环境中的应用。
Aiming at the problems such as lack of specific algorithms for process implementation
using public keys in most of the solutions
low efficiency in dealing with large-scale data sets
and lack of applicability
a unilateral shuffling protocol was proposed
and on this basis
a shuffling protocol based on additive secret sharing was designed. The share conversion algorithm was constructed through the casual transfer protocol
and the shuffling was completed without exposing the original data set. The shuffling task was decomposed into multiple sub-tasks by the Benes arrangement network
which improved the efficiency of large-scale data sets. Finally
through the additive secret sharing
the shuffling shares were safely distributed to the participants. The correctness of the proposed shuffling protocol was analyzed strictly
and its security property was evaluated by using an ideal-reality simulation paradigm. Compared with the existing literature
the proposed protocol can meet the current security standards in security
and has high efficiency in processing large-scale data sets. It improves the applicability of the protocol and further promotes its application in the current environment.
YAO A C . Protocols for secure computations [C ] // Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982) . Piscataway : IEEE Press , 1982 : 160 - 164 .
韩伟力 , 宋鲁杉 , 阮雯强 , 等 . 安全多方学习: 从安全计算到安全学习 [J ] . 计算机学报 , 2023 , 46 ( 7 ): 1494 - 1512 .
HAN W L , SONG L S , RUAN W Q , et al . Secure multi-party learning: from secure computation to secure learning [J ] . Chinese Journal of Computers , 2023 , 46 ( 7 ): 1494 - 1512 .
CIAMPI M , ORLANDI C . Combining private set-intersection with secure two-party computation [C ] // International Conference on Security and Cryptography for Networks . Berlin : Springer , 2018 : 464 - 482 .
CHASE M , GHOSH E , POBURINNAYA O . Secret shared shuffle [J ] . Cryptology ePrint Archive , 2020 , 11 ( 1 ): 342 - 372 .
LAUD P . Linear-time oblivious permutations for spdz [C ] // International Conference on Cryptology and Network Security . Berlin : Springer 2021 : 245 - 252 .
PINKAS B , SCHNEIDER T , ZOHNER M . Secure multiparty computation goes live [C ] // Proceedings of the 2012 ACM Conference on Computer and Communications Security . New York : ACM Press , 2012 : 605 - 616 .
ZHAO X X , LI L J , XUE G L , et al . Efficient anonymous message submission [J ] . IEEE Transactions on Dependable and Secure Computing , 2018 , 15 ( 2 ): 217 - 230 .
CHEN J X , LIU G , LIU Y N . Lightweight privacy-preserving raw data publishing scheme [J ] . IEEE Transactions on Emerging Topics in Computing , 2021 , 9 ( 4 ): 2170 - 2174 .
ATTRAPADUNG N , HANAOAKA G , MATSUDA T , et al . Oblivious linear group actions and applications [C ] // Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security . New York : ACM Press , 2021 : 630 - 650 .
HAN F , ZHANG L , FENG H W , et al . Scape: scalable collaborative analytics system on private database with malicious security [C ] // Proceedings of the 2022 IEEE 38th International Conference on Data Engineering (ICDE) . Piscataway : IEEE Press , 2022 : 1740 - 1753 .
BELORGEY M G , CARPOV S , DEFORTH K , et al . Manticore: a framework for efficient multiparty computation supporting real number and Boolean arithmetic [J ] . Journal of Cryptology , 2023 , 36 ( 3 ): 31 .
张艳硕 , 满子琪 , 刘冰 . 基于秘密共享的洗牌协议的对比分析 [J ] . 北京电子科技学院学报 , 2023 , 31 ( 2 ): 10 - 19 .
ZHANG Y S , MAN Z Q , LIU B . Comparative analysis of shuffling agreement based on secret sharing [J ] . Journal of Beijing Electronic Science and Technology Institute , 2023 , 31 ( 2 ): 10 - 19 .
LIANG J T , SAGAN B E , ZHUANG Y . Cyclic shuffle-compatibility via cyclic shuffle algebras [J ] . Annals of Combinatorics , 2024 , 28 ( 2 ): 615 - 654 .
PRANAV SHRIRAM A , KOTI N , KUKKALA V B , et al . Ruffle: rapid 3-party shuffle protocols [J ] . Proceedings on Privacy Enhancing Technologies , 2023 , 2023( 3 ): 24 - 42 .
满子琪 , 张艳硕 , 严梓洋 , 等 . 基于弹性秘密共享的多方洗牌协议 [J ] . 信息安全研究 , 2024 , 10 ( 4 ): 347 - 352 .
MAN Z Q , ZHANG Y S , YAN Z Y , et al . Multi-party shuffling protocol based on elastic secret sharing [J ] . Journal of Information Security Research , 2024 , 10 ( 4 ): 347 - 352 .
SINGH H , SINHA A . A blockchain framework for E-voting [J ] . Multimedia Tools and Applications , 2024 , 83 ( 20 ): 58875 - 58889 .
陈宁江 , 练林明 , 欧平杰 , 等 . 基于图协同过滤模型的D2D协作缓存策略 [J ] . 通信学报 , 2023 , 44 ( 7 ): 136 - 148 .
CHEN N J , LIAN L M , OU P J , et al . D2D cooperative caching strategy based on graph collaborative filtering model [J ] . Journal on Communications , 2023 , 44 ( 7 ): 136 - 148 .
NARASIMHULU K , ABARNA K T M , KUMAR B S , et al . A novel sampling-based visual topic models with computational intelligence for big social health data clustering [J ] . The Journal of Supercomputing , 2022 , 78 ( 7 ): 9619 - 9641 .
刘艺菲 , 王宁 , 王志刚 , 等 . 混洗差分隐私下的多维类别数据的收集与分析 [J ] . 软件学报 , 2022 , 33 ( 3 ): 1093 - 1110 .
LIU Y F , WANG N , WANG Z G , et al . Collecting and analyzing multidimensional categorical data under shuffled differential privacy [J ] . Journal of Software , 2022 , 33 ( 3 ): 1093 - 1110 .
陈景雪 , 高克寒 , 周尔强 , 等 . 物联网环境下鲁棒的源匿名联邦学习洗牌协议 [J ] . 计算机研究与发展 , 2023 , 60 ( 10 ): 2218 - 2233 .
CHEN J X , GAO K H , ZHOU E Q , et al . Robust source anonymous federated learning shuffle protocol in IoT [J ] . Journal of Computer Research and Development , 2023 , 60 ( 10 ): 2218 - 2233 .
LI C L , CAI Q Q , LUO Y L . Data balancing-based intermediate data partitioning and check point-based cache recovery in spark environment [J ] . The Journal of Supercomputing , 2022 , 78 ( 3 ): 3561 - 3604 .
CHAUM D L . Untraceable electronic mail, return addresses, and digital pseudonyms [J ] . Communications of the ACM , 1981 , 24 ( 2 ): 84 - 90 .
刘涵阅 , 张春生 . 基于洗牌算法的大数据抽样有效性分析 [J ] . 计算机应用研究 , 2021 , 38 ( 10 ): 3049 - 3054 .
LIU H Y , ZHANG C S . Analysis of sampling effectiveness of big data based on shuffling algorithm [J ] . Application Research of Computers , 2021 , 38 ( 10 ): 3049 - 3054 .
JHO N S , LEE J . Partition and mix: generalizing the swap-or-not shuffle [J ] . Designs, Codes and Cryptography , 2023 , 91 ( 6 ): 2237 - 2254 .
LI J , MAKKONEN O , GNILKE H O W . Efficient recovery of a shared secret via cooperation: applications to SDMM and PIR [J ] . IEEE Journal on Selected Areas in Communications , 2022 , 40 ( 3 ): 871 - 884 .
ZHANG E , LI M , YIU S M , et al . Fair hierarchical secret sharing scheme based on smart contract [J ] . Information Sciences , 2021 , 546 : 166 - 176 .
SHAMIR A . How to share a secret (1979) [J ] . Communications of the ACM , 1979 , 22 ( 11 ): 612 - 613 .
张剑 , 林昌露 , 黄可可 , 等 . 基于多项式插值的多等级秘密共享方案 [J ] . 密码学报 , 2022 , 9 ( 4 ): 743 - 754 .
ZHANG J , LIN C L , HUANG K K , et al . Polynomial interpolation based hierarchical secret sharing schemes [J ] . Journal of Cryptologic Research , 2022 , 9 ( 4 ): 743 - 754 .
宋云 , 李志慧 , 王文华 . 一般存取结构上抗内存泄露的多级秘密共享 [J ] . 软件学报 , 2022 , 33 ( 10 ): 3891 - 3902 .
SONG Y , LI Z H , WANG W H . Memory leakage-resilient multi-stage secret sharing scheme with general access structures [J ] . Journal of Software , 2022 , 33 ( 10 ): 3891 - 3902 .
肖健 , 杨敏 , 孟庆树 . 多答案保护秘密共享协议 [J ] . 武汉大学学报(理学版) , 2023 , 69 ( 1 ): 51 - 59 .
XIAO J , YANG M , MENG Q S . Multi-answer protected secret sharing protocol [J ] . Journal of Wuhan University (Natural Science Edition) , 2023 , 69 ( 1 ): 51 - 59 .
李顺东 , 王文丽 , 陈明艳 , 等 . 抗主动攻击的保密比较协议 [J ] . 软件学报 , 2022 , 33 ( 12 ): 4771 - 4783 .
LI S D , WANG W L , CHEN M Y , et al . Comparing protocol against active attacks [J ] . Journal of Software , 2022 , 33 ( 12 ): 4771 - 4783 .
李超 , 王健 , 刘吉强 . 基于区块链的轻量级匿名评审协议 [J ] . 信息安全学报 , 2022 , 7 ( 5 ): 91 - 107 .
LI C , WANG J , LIU J Q . Blockchain-based lightweight anonymous review system [J ] . Journal of Cyber Security , 2022 , 7 ( 5 ): 91 - 107 .
JACK P K M , SHERMAN S M . CHOW. Secure-computation-friendly private set intersection from oblivious compact graph evaluation [C ] // Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security . New York : ACM press , 2022 : 1086 - 1097 .
CANETTI R . Universally composable security: a new paradigm for cryptographic protocols [C ] // Proceedings 42nd IEEE Symposium on Foundations of Computer Science . Piscataway : IEEE Press , 2001 : 136 - 145 .
0
浏览量
28
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构