English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109951/140892 (78%)
Visitors : 46206699      Online Users : 952
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/71718
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/71718


    Title: 安全多方計算協定描述語言之函數實作
    Adding Function to a Protocol Description Language for Secure Multi-Party Computation
    Authors: 陳昱霖
    Chen, Yu Lin
    Contributors: 陳恭
    Chen, Kung
    陳昱霖
    Chen, Yu Lin
    Keywords: 安全多方計算
    密碼學
    安全協定
    領域專屬語言
    自定函數
    內建函數
    secure multi-party computation
    cryptography
    security protocols
    domain specific language
    user-defined functions
    built-in functions
    Date: 2012
    Issue Date: 2014-12-01 14:19:20 (UTC+8)
    Abstract: 安全多方計算是密碼學中一個相關的領域,它主要探討的問題是如何在各方不公開私有資料的情況下完成合作計算,並保證計算的過程中不會有不必要的資料洩密。在過去的研究裡,我們的團隊已經發展出一組豐富的雙方安全協定程式庫,並以一個分散式框架負責執行。但由於安全協定的撰寫相當不易,我們朝這方面去研發一套領域專屬語言來負責描述複雜的協定細節,這套語言我們稱之為安全協定描述語言。
    目前這套描述語言還缺乏模組化描述協定的能力,本研究希望加入函數機制以提供撰寫者使用函數呼叫的方式切割出相同的計算區塊。基於這個動機,本論文提出兩個定義函數的機制: 自定函數(user-defined functions)與 內建函數(built-in functions), 並針對這套語言的編譯器完成這兩種函數的編譯功能。最後設計一套測試方法驗證此擴充語言的編譯機制。
    Secure multi-party computation(SMC) is a relevant field in cryptography. It is mainly for exploring how to complete a cooperative computation under the circumstance of all parties not disclosing any private data with the guarantee of zero possibility of data leaks during computation process. In the past research, we have developed a set of protocols for SMC which are implemented by a distributed SMC frame work. However, due to the difficulty in compiling protocol, the follow-up researches in this field have been heading towards developing a domain specific language for describing the complicated details of protocol. This language is known as security protocol description language.
    Currently this description language is still lacking the capability of modular description of problem, thus in this study it is hoped that the addition of function mechanism can allow the programmer to separate identical computation segments by using the function calling approach. For this purpose, two design methods of functional mechanism have been proposed in this thesis: user-defined functions and built-in functions. The compilation mechanisms of these two functions have been completed with respect to the compiler of this language.
    Reference: [1] Yao AC. Protocols for secure computation. SFCS 1982: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science; 1982 Nov 3-5; 1982. p. 160-4.
    [2] Goldreich O, Micali S, Wigderson A. How to play ANY mental game. Proceedings of the 19th Annual ACM Symposium on Theory of Computing; 1987. p. 218-29.
    [3] A. C. Yao. How to generate and exchange secrets. In IEEE Symposium on Foundations of Computer Science (FOCS’86), pages 162–167. IEEE, 1986.
    [4] Goldreich O, Secure multi-party computation (working draft). Available from http://www.wisdom.weizmann, ac.il/home/oded/public_html/foc.html, 1998.
    [5] P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology – EUROCRYPT’99, volume 1592 of LNCS, pages 223–238. Springer, 1999.
    [6] I. Damg°ard and M. Jurik. A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In Public-Key Cryptography (PKC’01), volume 1992 of LNCS, pages 119–136. Springer, 2001.
    [7] M. Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan. Fully homomorphic encryption over the integers. In Advances in Cryptology –EUROCRYPT’10, LNCS, pages 24–43. Springer, 2010.
    [8] Beaver D. Commodity-based cryptography (extended abstract). STOC 1997: Proceedings of the 29th Annual ACM Symposium on Theory of Computing; 1997 May 4-6; El Paso, Texas, USA. New York, NY, USA: ACM Press; 1997. p. 446-55.
    [9] Du W, Zhan Z. A practical approach to solve Secure Multi-party Computation problems. NSPW 2002: Proceedings of the 2002 Workshop on New Security Paradigms; 2002 Sep 23-26; Virginia Beach, Virginia USA. New York, NY, USA: ACM Press; 2002.p. 127-35.
    [10] Da-Wei Wang, Chrun-Jung Liau, Yi-Ting Chiang, Tsan-sheng Hsu, "Information Theoretical Analysis of Two-Party Secret Computation," Data and Application Security, Lecture Notes in Computer Science, number 4127, Springer, pages 310-317, July 2006.
    [11] Chih-Hao Shen, Justin Zhan, Da-Wei Wang, Tsan-Sheng Hsu, Churn-Jung Liau, "Information-Theoretically Secure Number-Product Protocol," 2007 International Conference on Machine Learning and Cybernetics, volume 5, pages 3006-3011, August 2007.
    [12] I-Cheng Wang, Chih-Hao Shen, Tsan-sheng Hsu, Churn-Jung Liau, Da-Wei Wang, and Justin Zhan, "Towards Empirical Aspects of Secure Scalar Product," IEEE Transactions on Systems, Man, and Cybernetics, volume 39, pages 440-447, July 2009.
    [13] Chih-Hao Shen, Justin Zhan, Da-Wei Wang, Tsan-Sheng Hsu, Churn-Jung Liau, "Information-Theoretically Secure Number-Product Protocol," 2007 International Conference on Machine Learning and Cybernetics, volume 5, pages 3006-3011, August 2007.
    [14] Wang IC, Shen CH, Chen K, Hsu TS, Liau CJ, Wang DW. An empirical study on privacy and secure multi-party computation using exponentiation. Secure- Com 2009: International Symposium on Secure Compu- ting; 2009 Aug 29-31; Vancouver, Canada. 2009. p. 182- 8.
    [15] Wang IC, Chen K, Hsu TS, Liau CJ, Shen CH, Wang DW. Protocols for secure multi-party computation: design, implementation and performance evaluation. Institute of Information Science, Academia Sinica, Taiwan; 2009 Report No.: TR-IIS-09-005.
    [16] 王啟典,多方安全計算平行演算法之實證研究,國立政治大學資訊科學系,碩士論文,民98 年7 月。
    [17] 蕭名宏,基於多方安全計算之算術運算,國立政治大學資訊科學系,碩士論文,民99 年7 月。
    [18] I.C. Wang, Kung Chen, J.H. Chuang, C.H. Lee, T.S. Hsu, C.J. Liau, P.Y. Wang, and D.W. Wang, “On Applying Secure Multi-party Computation: A Case Report”, Proc. of Asia-Pacific Association Medical Informatics (APAMI 2009), Hiroshima, Japan, Nov. 22-24, 2009.
    [19] 疾病管制局,登革熱疾病飯擔之估計與應用,行政院衛生署疾病管制局97年度科技研究發展計畫。
    [20] 黃文楷,安全多方計算協定描述語言之設計與實作,國立政治大學資訊科學系,碩士論文,民100年7月。
    Description: 碩士
    國立政治大學
    資訊科學學系
    99753023
    101
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0099753023
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File SizeFormat
    index.html0KbHTML2199View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback