English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109953/140892 (78%)
Visitors : 46227542      Online Users : 545
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/49472
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/49472


    Title: 基於多方安全計算之算術運算
    Arithmetic operations for secure multi-party computation
    Authors: 蕭名宏
    Hsiao, Ming Hung
    Contributors: 陳恭
    Cheng, Kung
    蕭名宏
    Hsiao, Ming Hung
    Keywords: 安全多方計算
    浮點數
    轉譯器
    Secure Multi-party Computation
    floating number
    translator
    Date: 2009
    Issue Date: 2010-12-08 12:08:32 (UTC+8)
    Abstract: 資訊安全的研究裡,運用安全多方計算的方法,可使得多方在不洩漏各自私有資訊的條件下完成某種函式的計算。其中一種做法是利用scalar product來當作計算的基礎演算邏輯單元,並進而建構其他更複雜的安全多方計算。
    根據目前現有的安全多方運算協定,可再加以定義出一些基本的運算規則,像是一般的程式語言中常用到的變數型態,如整數、浮點數、布林值,我們可定義出安全的秘密資料形態來,並且要能達到算數計算就必須擁有數值處理的能力,如基本的四則運算等,所以提供了相關聯的安全計算協定。根據安全多方計算的運算平台,可具有處理算術計算的能力,使得可處理一般安全計算的問題。
    我們並提供一個script轉譯工具,使得使用者可自行撰寫自己的安全多方計算程式,並可利用此工具來自動將使用者寫的程式碼轉成安全多方運算平台可接受的程式碼,如此一來,解決安全多方計算的問題將會變得更為容易。
    Protocols for secure multi-party computation (SMC) allow participants to share a computation while each party learns only what can be inferred from their own inputs and the output of the computation. This thesis concerns the implementation SMC using of a set of information theoretically secure protocols based on scalar product protocol. This main characteristic of this approach is taking the scalar product computation as the basic building, and then use it to construct more complex computation protocols. We developed an SMC implementation framework for both integers and floating numbers which comprises a set of arithmetic operations that manipulate secret values among involved parties using the scalar product protocol as the basis. Such a library of arithmetic operations is call building blocks. Besides, to ease the writing of more complex user-defined protocols, we developed a simple scripting language and a translation tool that converts user script code to SMC code, which is code composed of the building blocks we developed.
    Reference: [1] C. Yao,“Protocols for secure computation,” in Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, November 1982, pp. 160–164.
    [2] Goldreich, S. Micali, and A. Wigderson, “How to play any mental game,” in STOC ’87: Proceedings of the 19th Annual ACM Symposium on Theory of Computing. New York, NY, USA: ACM Press, 1987, pp. 218–229.
    [3] P. Bogetoft, D.L. Christensen, I. Dåmgard, M. Geisler, T. Jakobsen, M. Krøigaard, J.D. Nielsen, J.B. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach and T. Toft. Multi-Party Computation Goes Live Cryptology ePrint Archive, Report 2008/068, 2008.
    [4] W. Du and Z. Zhan, “A practical approach to solve secure multi-party computation problems,” in NSPW ‘02: Proceedings of the 2002 Workshop on New Security Paradigms. New York, NY, USA: ACM Press, 2002, pp. 127–135.
    [5] D. Beaver, “Commodity-based cryptography (extended abstract),” in STOC ’97: Proceedings of the 29th Annual ACM Symposium on Theory of Computing. New York, NY, USA: ACM Press, 1997, pp. 446–455.
    [6] I.-C. Wang, C.-H. Shen, T.-S. Hsu, C.-C. Liau, D.-W. Wang, and J. Zhan, “Towards empirical aspects of secure scalar product,” in ISA ’08: IEEE International Conference on Information Security and Assurance, April 2008, pp. 573–578.
    [7] J. Algesheimer, J. Camenisch, and V. Shoup, “Efficient computation modulo a shared secret with application to the generation of shared safe-prime products,” Advances in Cryptology X CRYPTO 2002, vol.2442/2002, 2002.
    [8] D.-W. Wang, C.-J. Liau, Y.-T. Chiang, and T.-S. Hsu,“Information theoretical analysis of two-party secret computation,” Data and Applications Security XX, Lecture Notes in Computer Science, vol. 4127, pp. 310–317, 2006.
    [9] C.-H. Shen, J. Zhan, D.-W. Wang, T.-S. Hsu, and C.-J. Liau, “Information-theoretically secure number product protocol,” in ICMLC ’07: International Conference on Machine Learning and Cybernetics, vol. 5, 19-22 Aug. 2007, pp. 3006–3011.
    [10] J. D. Nielsen and M. I. Schwartzbach, “A domain specific programming language for secure multiparty computation,” in PLAS ’07: Proceedings of the 2007 Workshop on Programming Languages and Analysis for Security. New York, NY, USA: ACM, 2007, pp. 21–30.
    Description: 碩士
    國立政治大學
    資訊科學學系
    97753002
    98
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0097753002
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    300201.pdf1668KbAdobe PDF21003View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback