Secure multi-party computing protocol algorithm fusing Pedeersen commitment and Schnorr protocol

A technology for secure multi-party computation and protocol, applied in the field of cryptography, it can solve the problems of single signed message by transaction participants, high computational overhead for multi-party transactions, and attacks, so as to avoid computational overhead and reduce signature verification time.

Pending Publication Date: 2020-10-16
SHANGHAI UNIVERSITY OF INTERNATIONAL BUSINESS AND ECONOMICS
View PDF0 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this method limits the choice of participants, and it is easy to give malicious participants who have not voted and signed more time to attack. At the same

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Secure multi-party computing protocol algorithm fusing Pedeersen commitment and Schnorr protocol
  • Secure multi-party computing protocol algorithm fusing Pedeersen commitment and Schnorr protocol
  • Secure multi-party computing protocol algorithm fusing Pedeersen commitment and Schnorr protocol

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0029] see figure 1 , a secure multi-party computing protocol algorithm that integrates the Pedersen commitment and the Schnorr protocol. On the basis of the existing Schnorr signature, it is improved by integrating the Pedersen commitment, so that the submitted signature message is different and not public, and it can also be effective. Privacy protection, and build a sealed auction scene, including the following steps:

[0030] S1. Each anonymous bidder bids for the products on the shelves, and submits his transaction margin, quotation ciphertext, quotation commitment and proof of quotation commitment to the relevant contract;

[0031] S2. After the bidding ends, each bidder submits the ciphertext and the real bid to reveal the price within the specified time. After the input is correct, the contract will verify the correctness of the commitment certificate and the quotation;

[0032] S3. After the price reveal is over, the contract will only announce the transaction price ...

Embodiment 2

[0054] see figure 2 , a secure multi-party computing protocol algorithm that integrates Pedersen commitment and Schnorr protocol. In the sealed auction scenario, it is necessary to use privacy technology, that is, use zero-knowledge proof zk-SNARKs algorithm on the chain to conduct anonymous transactions. Next, use the identity authentication protocol to determine the identity of each transaction arbitration participant, and then use the newly proposed Pedersen commitment combined with the Schnorr signature scheme to perform secure multi-party computation.

Embodiment 3

[0056] see image 3 , a secure multi-party computing protocol algorithm that integrates Pedersen Commitment and Schnorr Protocol, requires transfer of assets stored by bid winner A to seller B after a transaction conflict occurs. A's bidding commitment BidCommitment is split into two new asset commitments through smart contracts, one is the asset commitment TransferCommitment to the seller B, and the other is the arbitration service fee FeeCommitment transferred to the arbitrator C. At this time, other people will only know that the funds of an auction are transferred out of the contract, but they do not know who the specific sender and receiver are, that is, the transfer of funds between two anonymous addresses is completed.

[0057] The beneficial effects of the present invention are: a secure multi-party computing protocol algorithm integrating Pedersen commitment and Schnorr protocol, by using the characteristic of Pedersen additive homomorphism, under the condition of not...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a secure multi-party computing protocol algorithm fusing a Pedeersen commitment protocol and a Schnorr protocol, relating to the technical field of cryptology. Based on an existing Schnorr signature, improvement is carried out by fusing a Pedeersen commitment, when the submitted signature messages are different and not public, effective privacy protection can also be realized, a sealed auction scene is built, privacy techniques are adopted, an anonymous transaction is carried out by using a zk-SNARKs algorithm with zero knowledge proof on a chain, the identity of each transaction arbitration participant is determined by using an identity authentication protocol under the chain, and then secure multi-party calculation is carried out by using a newly proposed scheme of combining a Pedeersen commitment with a Schnorr signature. According to the secure multi-party computing protocol algorithm fusing the Pedeersen commitment and the Schnorr protocol, the security ofthe multi-party computing protocol algorithm is improved; by utilizing the characteristics of Pedersen addition homomorphism, under the condition that message commitments of all parties are not decrypted, combined operation is directly carried out on new message commitments in a ciphertext form, so that participating three parties are all added into actual transaction operation. And meanwhile, thesignature checking calculation time of the chain contract is also reduced.

Description

technical field [0001] The invention relates to the technical field of cryptography, in particular to a secure multi-party computing protocol algorithm integrating Pedersen commitment and Schnorr protocol. Background technique [0002] In the transaction scenario, there are often scenarios where multiple parties cooperate to participate in the transaction, and the processing of private data involved in it also needs to be resolved urgently. In order to reasonably and effectively realize privacy data protection in this multi-party transaction scenario, secure multi-party computing technology plays an indispensable role. [0003] The main purpose of secure multi-party computing is to solve the problem of collaborative computing between distrusting parties while protecting privacy. Compared with traditional data confidentiality, the advantages of secure multi-party computing are: it can calculate the same results as plaintext calculations under data encryption, use data theory...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06Q30/08G06Q30/06
CPCG06Q30/0607G06Q30/0609G06Q30/0611G06Q30/08
Inventor 刘峰杨杰齐佳音
Owner SHANGHAI UNIVERSITY OF INTERNATIONAL BUSINESS AND ECONOMICS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products