English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109952/140887 (78%)
Visitors : 46326420      Online Users : 1472
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/49469
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/49469


    Title: 安全多方計算平行演算法之實證研究
    An Empirical Study on the Parallel Implementation of Secure Multi-Party Computation
    Authors: 王啟典
    Wang, Chi-Tien
    Contributors: 陳恭
    Chen, Kung
    王啟典
    Wang, Chi-Tien
    Keywords: 安全多方計算
    Scalar product
    平行演算法
    時間公式
    Secure multi-party computation
    Scalar product
    Parallel algorithm
    Time function
    Date: 2008
    Issue Date: 2010-12-08 12:03:06 (UTC+8)
    Abstract: 安全多方計算是資訊安全研究裡的一個重要主題,其概念為多方在不洩漏各自私有資訊下能一起完成某種函式的計算。在安全多方計算研究領域裡,有一種作法是以scalar product來當作計算的基礎演算邏輯單元,重而建構其他更複雜的安全多方計算。本論文首先針對scalar product發展一套平行性實作架構,藉此我們再實作出多個不同演算法之comparison計算,其中包含了循序演算法以及平行演算法。我們透過實驗來找出適當的平行計算基礎架構與影響執行時間效能的主要因子,並以執行時間效能上的分析來推導相關時間公式。由上述實證研究我們對於不同演算法之comparison計算來作執行時間效能的預測,從實驗結果可以得知我們推導出來之時間公式極為準確,希望能給予使用者在執行comparison計算有所考量,使其在不同執行環境執行comparison計算能有最佳的執行時間效能。
    Loosely speaking, secure multi-party computation (SMC) involves computing functions with inputs from two or more parties in a distributed network while ensuring that no additional information, other than what can be inferred from each participant’s input and output, is revealed to parties not privy to that information. This thesis concerns the parallel implementation of SMC using a scalar-product (SP) based approach. In this approach, SP is considered as the basic building block for constructing more complex SMC. My thesis first develops a concurrent architecture for implementing two-party scalar product computation. Then it implements several algorithms of secure comparison. Finally, a series of experiments are conducted to collect performance statistics for building time functions that can predict the execution time of comparison computation based on that of the scalar product and other parameters, such as CPU core numbers. From the experimental results, we find that these time functions are very accurate. Hence we argue that these time functions can assist users to obtain the better runtime performance for comparison protocols under their specific execution environments.
    Reference: [1] A. C. Yao, “Protocols for secure computations,” in Proceedings of the 23rd Annual IEEE Symposium on the Foundations of Computer Science, November 1982, pp. 160-164.
    [2] O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game,” in STOC ’87: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing. New York, NY, USA: ACM Press, 1987, pp. 218-229.
    [3] P. Bogetoft, D. L. Christensen, I. Damgård, M. Geisler, T. Jakobsen, M. Krøigaard, J. D. Nielsen, J. B. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach and T. Toft, Multiparty Computation Goes Live, Cryptology ePrint Archive Report 2008/068, 2008.
    [4] I.-C. Wang, C.-H. Shen, T.-S. Hsu, C.-C. Liao, D.-W. Wang, and J. Zhan, “Towards empirical aspects of secure scalar product,” in ISA ’08: IEEE International Conference on Information Security and Assurance, April 2008, pp. 573-578.
    [5] C.-H. Shen, J. Zhan, T.-S. Hsu, C.-J. Liau, and D.-W. Wang, “Scalar-product based secure two-party computation,” in GrC ’08: IEEE International Conference on Granular Computing, Aug. 2008, pp. 556-561.
    [6] D.-W. Wang, C.-J. Liau, Y.-T. Chiang, and T.-S. Hsu, “Information theoretical analysis of two-party secret computation,” Data and Applications Security XX, Lecture Notes in Computer Science, vol. 4127, pp. 310–317, 2006.
    [7] C.-H. Shen, J. Zhan, D.-W. Wang, T.-S. Hsu, and C.-J. Liau, “Information-theoretically secure number-product protocol,” in ICMLC ’07: International Conference on Machine Learning and Cybernetics, vol. 5, 19-22 Aug. 2007, pp. 3006-3011.
    [8] O. Goldreich, Foundations of Cryptography, Volume II Basic Applications, 1st ed. Cambridge University Press, 2004.
    [9] D. Beaver, “Commodity-based cryptography (extended abstract),” in STOC ’97: Proceedings of the Twenty-ninth Annual ACM Symposium on Theory of Computing. New York, NY, USA: ACM Press, 1997, pp.446–455.
    [10] W. Du and Z. Zhan, “A practical approach to solve secure multiparty computation problems,” in NSPW ’02: Proceedings of the 2002 workshop on New security paradigms. New York, NY, USA: ACM Press, 2002, pp. 127–135.
    [11] Juan G., Berry S., and José V., “Practical and Secure Solutions for Integer Comparison”, pp. 330-342, PKC2007
    [12] I. Damgård, M. Fitzi, E. Kiltz, J. B. Nielsen, and T. Toft, “Unconditionally secure constant-rounds multiparty computation for equality, comparison, bits and exponentiation,” in TCC 2006: Proceedings of the 3rd Theory of Cryptography Conference, 2006, pp. 285-304.
    [13] J. Bar-Ilan and D. Beaver, “Non-Cryptographic Fault-Tolerant Computing in Constant Number of Rounds of Interaction,” Proc. ACM PODC ’89, pp. 201-209.
    Description: 碩士
    國立政治大學
    資訊科學學系
    96753026
    97
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0096753026
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    302601.pdf91KbAdobe PDF2662View/Open
    302602.pdf115KbAdobe PDF2756View/Open
    302603.pdf118KbAdobe PDF2678View/Open
    302604.pdf196KbAdobe PDF2607View/Open
    302605.pdf259KbAdobe PDF21103View/Open
    302606.pdf263KbAdobe PDF2835View/Open
    302607.pdf309KbAdobe PDF2880View/Open
    302608.pdf536KbAdobe PDF2708View/Open
    302609.pdf338KbAdobe PDF2764View/Open
    302610.pdf225KbAdobe PDF2654View/Open
    302611.pdf86KbAdobe PDF2689View/Open
    302612.pdf95KbAdobe PDF2658View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback