Loading...
|
Please use this identifier to cite or link to this item:
http://140.128.103.80:8080/handle/310901/21653
|
Title: | The study on general secure multi-party computation |
Authors: | Chung, Y.-F., Chen, T.-L., Chen, C.-S., Chen, T.-S. |
Contributors: | Department of Electrical Engineering, Tunghai University |
Keywords: | Electronic auction;Rational model;Secret sharing;Secure multi-party computation;Threshold cryptography |
Date: | 2012 |
Issue Date: | 2013-05-15T09:03:49Z (UTC)
|
Abstract: | This paper, pertaining to the design of a new security model with multiparty computation for security, aims to study the rational model and UC (universal composability) model as well as design a security protocol for the requirements of the models. The structures of secret sharing agreement, fair computation agreement, bit analysis agreement and the applications of these agreements on security multiparty computation are investigated in the study. Moreover, the study also explores network application technology, such as electronic auction, electronic voting, encrypted data computation and threshold cryptology. This paper further analyzes the combination of rational model and security multiparty computation and proposes a new rational secret sharing method with two rational participants to improve previous methods. Based on (m + n, t + 1) threshold, a new (m + n, t 1 + t 2) threshold, utilizing the definition of specific permission secret sharing, is proposed and a respondent rational secret sharing protocol is constructed. This paper further studies the theories of UC model and proposes a UC security high-performance voting agreement, which is based on bilinear pairing and secret sharing, by replacing zero-knowledge proof with the new encoding method. Furthermore, this paper studies other applications of security multiparty protocol, such as threshold cryptology and electronic auctions, and constructs more secure agreements with higher performance. ? 2012 ICIC International. |
Relation: | International Journal of Innovative Computing, Information and Control 8 (1 B) , pp. 895-910 |
Appears in Collections: | [電機工程學系所] 期刊論文
|
Files in This Item:
File |
Size | Format | |
index.html | 0Kb | HTML | 265 | View/Open |
|
All items in THUIR are protected by copyright, with all rights reserved.
|