English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109951/140887 (78%)
Visitors : 46278568      Online Users : 1544
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/52776
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/52776


    Title: 具隱私保護功能之兩方相等性驗證機制之提案
    Two-party equality test with privacy protection
    Authors: 邱士峰
    Ciou, Shih Fong
    Contributors: 左瑞麟
    Tso, Ray Lin
    邱士峰
    Ciou, Shih Fong
    Keywords: 安全多方計算
    可換加密
    同態加密
    Date: 2011
    Issue Date: 2012-04-17 09:16:53 (UTC+8)
    Abstract: 本研究的研究目的是比較雙方秘密數值是否相等,而在以往的安全多
    方計算的研究,通常雙方的秘密數值經過協定之後,一個為告知方,另外
    一個為被告知方,由告知方通知計算後之結果,而被告知方只能相信此訊
    息。如果藉由半誠實的第三方可解決上述問題並減少計算量,但找到可以
    信任的第三方是比較不容易的。
    基於以上問題,本研究提出一新的秘密計算協定,在此協定下參與的
    雙方(告知方、被告知方)可以算出彼此所擁有的秘密是否相同。如果不同,
    此協定不會洩漏任何秘密值的資訊。本方案亦提供驗證機制,讓被告知方
    能驗證告知方是否屬實。
    The purpose of this study is to compare the equality of two secret values. Secure
    multiparty computation in the previous study, usually through the protocol the
    two sides, the one is announcer and the other one be told. The one be told by the
    announcer who notified the results of verification, and the one be told only can
    believe that the message. Through the semi-honest party can solve by the above
    problems and reduce the computation required, but you can find a trusted third
    party is not easy.
    Based on the above problems, this study proposed in the framework of both the
    secret of a new calculation of protocol, in this protocol the two parties (the one
    is announcer, the other one be told) can calculate each have a secret are equal or
    not. If different, this protocol does not leak any information about the secret
    value.
    Reference: [1]. D. Boneh, E. Goh, and K. Nissim. Evaluating 2-dnf formulas on ciphertexts. In Proceedings of Theory of Cryptography (TCC),2005, pp. 325-341.
    [2]. A. Beimel, T. Malkin, S. Micali. The all-or-nothing nature of two-party secure computation. In Proceedings of CRYPTO 99, 1999, pp. 80-97.
    [3]. E. Biham and A. Shamir, "Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, Vol.4, No.1, 1991, pp. 3-72.
    [4]. N. Courtois and J. Pieprzyk: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations, Asiacrypt ,2002, LNCS 2501, pp.267-287.
    [5]. B. Chevallier-Mames, J. Sebastien Coron, N. McCullagh, D. Naccache, and M.Scott. Secure delegation of elliptic-curve pairing. Cryptology ePrint Archive, 2005, pp.24-35.
    [6]. T. Chiang,W. Wang, J. Liau, and -S. Hsu. Secrecy of two-party secure computation. Lecture Notes in Computer Science, 2005, pp. 114-123.
    [7]. W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Trans. Inform. Theory, vol. IT-22, 1976, pp. 472-492.
    [8]. W. Du and Z. Zhan. A practical approach to solve secure multiparty computation problems. In Proceedings of New Security Paradigms Workshop, 2002, pp. 127-135.
    [9]. T. E. Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In proceedings of CRYPTO, 1985, pp. 10-18.
    [10].R. Fagin, M. Naor, P. Einkler, Comparing information without leaking it, Communications of the ACM 5 , 1996, pp.77-85.
    [11]. C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC ’09, ACM, 2009, pp. 169–178.
    [12].O. Goldreich, S. Micali and A. Wigderson, How to play any mental game or a completeness theorem for protocols with honest majority. In Proceedings of the 19th Annual
    ACM Symposium on Theory of Computing (STOC), 1987, pp. 218-229.
    [13]. S. Goldwasser and S. Micali. Probabilistic encryption and how to play mental poker keeping secret all partial information. In Proceedings of the 14th ACM Symposium on Theory of Computing (STOC’82), 1982, pp. 365–377.
    [14].R. Li and C. K.Wu, Co-operative private equality test. International Journal of Network Security, vol.1, no.3,2005, pp. 149-153.
    [15].D. Naccache and J. Stern. A new public key cryptosystem based on higher residues. In Proceddings of Computer and Communications Security (CCS), ACM, 1998, pp. 59-66.
    [16].C. P. Schnorr. E_cient Identi_cation and Signatures for Smart Cards. In Crypto `89, LNCS 435, 1990, pp. 235-251.
    [17].P. Paillier. Public-key cryptosystem based on composite degree residuosity classes. In Proceedings of Eurocrypt 99, 1999, pp. 223-238.
    [18].R. Rivest, A. Shamir, L. Adleman . A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21 (2), 1978, pp. 120–126.
    [19].J. Vaidya and C. Clifton. Leveraging the ”Multi” in Secure Multi-Party Computation. In Proceedings of the Workshop on Privacy in the Electronic Society, 2003, pp. 53-59.
    [20].B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd ed. (Wiley, 1996).
    [21].C. Yao, Protocols for secure computation. In Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science (FOCS), 1982, pp. 160-164.
    [22].F. Zhang, R. Safavi-Naini, and W. Susilo. An efficient signature scheme from bilinear pairings and its applications. In Proceedings of Public Key Cryptography (PKC) ,2004,pp. 277-290.
    Description: 碩士
    國立政治大學
    資訊科學學系
    98753017
    100
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0098753017
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File SizeFormat
    301701.pdf1502KbAdobe PDF21247View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback