用户名: 密码: 验证码:
可证明安全的理性委托计算协议
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Provably secure rational delegation computation protocol
  • 作者:田有 ; 李秋贤 ; 张铎 ; 王琳杰
  • 英文作者:TIAN Youliang;LI Qiuxian;ZHANG Duo;WANG Linjie;College of Computer Science and Technology, Guizhou University;Guizhou Provincial Key Laboratory of Public Big Data;College of Mathematics and Statistics, Guizhou University;
  • 关键词:理性委托计算 ; 混淆电路 ; 全同态加密 ; 可证明安全
  • 英文关键词:rational delegate computation;;garble circuit;;full homomorphic encryption;;provable security
  • 中文刊名:TXXB
  • 英文刊名:Journal on Communications
  • 机构:贵州大学计算机科学与技术学院;贵州省公共大数据重点实验室;贵州大学数学与统计学院;
  • 出版日期:2019-07-25
  • 出版单位:通信学报
  • 年:2019
  • 期:v.40;No.387
  • 基金:国家自然科学基金资助项目(No.61772008);; 贵州省教育厅科技拔尖人才支持基金资助项目(No.[2016] 060);; 贵州省科技重大专项计划基金资助项目(No.20183001);; 贵州省科技计划基金资助项目(No.[2017]5788);; 教育部-中国移动科研基金资助项目(No.MCM20170401);; 贵州大学培育基金资助项目(No.[2017]5788)~~
  • 语种:中文;
  • 页:TXXB201907014
  • 页数:9
  • CN:07
  • ISSN:11-2102/TN
  • 分类号:139-147
摘要
针对理性委托计算中的安全性需求问题,提出了一种可证明安全的理性委托计算协议。首先,在委托计算中引入博弈理论并分析理性参与者的行为偏好,并且在博弈论框架下构建理性委托计算博弈模型;其次,根据博弈模型中的均衡需求及理性委托计算的安全需求,设计理性安全模型;再次,结合Yao的混淆电路可以随机化重用的优势及全同态加密技术,构造理性委托计算协议,且协议中参与者的策略组合可以达到纳什均衡状态;最后,根据理性安全模型证明了协议的安全性和输入输出的隐私性,且性能分析表明了协议的有效性。所提理性委托计算协议在满足传统安全性的同时,又考虑了参与者的行为偏好,更符合大数据环境下的委托计算模式。
        A provably secure rational delegation computation scheme was proposed to solve the requirement of security issues in rational delegate computation. Firstly, game theory was introduced into delegation computation and according to rational participants behavior preferences analysis, a rational delegate computing game model was designed. Secondly, according to the equilibrium demand of game model and the security requirement of rational delegation computation, a rational security model was established. Thirdly, combining Yao's garbled circuit with its advantages of re-randomization, as well as full homomorphic encryption technology, the rational delegation computation protocol was constructed. And the combination of strategies in the protocol could reach the Nash equilibrium state. Finally, the security of the protocol and the privacy of the input and output were proved according to the rational security model, and the performance analysis shows the validity of the protocol. The proposed rational delegation computing protocol not only satisfies the traditional security, but also considers the behavioral preference of participants, which is more in line with the delegationcomputing mode under the big data environment.
引文
[1]GOLDWASSER S,KALAI Y T,ROTHBLUM G N.Delegating computation:interactive proofs for muggles[C]//ACM Symposium on Theory of Computing.ACM,2008:113-122.
    [2]GOLDWASSER S,MICALI S,RACKOFF C.The knowledge complexity of interactive proof systems[J].SIAM Journal on Computing,1989,18(1):186-208.
    [3]ARORA S,SAFRA S.Probabilistic checking of proofs:a new characterization of NP[J].Journal of the ACM,1998,45(1):70-122.
    [4]CHUNG K M,KALAI Y,VADHAN S.Advances in cryptologyCRYPTO 2010:improved delegation of computation using fully homomorphic encryption[M].Berlin:Springer,2010:483-501.
    [5]GENTRY C.A fully homomorphic encryption scheme[M].Palo Alto:Stanford University Press,2009.
    [6]GREEN M,HOHENBERGER S,WATERS B.Outsourcing the decryption of ABE ciphertexts[C]//USENIX Conference on Security.USENIX Association,2011:34-34.
    [7]YAO A C.Protocols for secure computations[C]//The Annual Symposium on Foundations of Computer Science.IEEE Computer Society,1982:160-164
    [8]GENNARO R,GENTRY C,PARNO B.Advances in cryptologyCRYPTO 2010:non-interactive verifiable computing:outsourcing computation to untrusted workers[M].Berlin:Springer,2010:465-482.
    [9]AZAR P D,MICALI S.Rational proofs[C]//The Annual ACM Symposium on Theory of Computing.ACM,2012:1017-1028.
    [10]AZAR P D,MICALI S.Super-efficient rational proofs[C]//Fourteenth ACM Conference on Electronic Commerce.ACM,2013:29-30.
    [11]GUO S,HUBá?EK P,ROSEN A,et al.Rational arguments:single round delegation with sublinear verification[C]//Conference on Innovations in Theoretical Computer Science.ACM,2014:523-540.
    [12]TIAN Y L,PENG C G,LIN D D.Bayesian mechanism for rational secret sharing scheme[J].Science China Information Sciences,2015,58(5):1-13.
    [13]CHEN J,MCCAULEY S,SINGH S.Rational proofs with multiple provers[J].Information Processing Letters,2015,114(11):237-248.
    [14]KILIAN J.A note on efficient zero-knowledge proofs and arguments[C]//ACM Symposium on Theory of Computing.ACM,1992:723-732.
    [15]Quang Duy L?,CHEW Y H,SOONG B H.An Introduction to Game Theory[M].Oxford:Oxford University Press,2005.
    [16]GENTRY C.Fully homomorphic encryption using ideal lattices[C]//The ACM Symposium on the Theory of Computing.ACM,2009:169-178.
    [17]GENTRY C,HALEVI S,VAIKUNTANATHAN V.I-hop homomorphic encryption and rerandomizable Yao circuits[C]//The Annual Conference on Advances in Cryptology.IEEE Press,2010:155-172.
    [18]KUPCU,ALPTEKIN.Incentivized outsourced computation resistant to malicious contractors[J].IEEE Transactions on Dependable and Secure Computing,2017,14(6):633-649.
    [19]CHEN X F,LI J,SUSILO W.Efficient fair conditional payments for outsourcing computations[J].IEEE Transactions on Information Forensics&Security,2012,7(6):1687-1694.
    [20]GENNARO R,GENTRY C,PARNO B.Non-interactive verifiable computing:outsourcing computation to untrusted workers[C]//Conference on Advances in Cryptology.Springer-Verlag,2010:465-482.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700