High-efficiency safe multi-party computing method

A secure multi-party computing, high-efficiency technology, applied in the field of high-efficiency and secure multi-party computing, can solve problems such as low efficiency, achieve the effect of protecting privacy, ensuring data security, and improving efficiency

Active Publication Date: 2021-05-28
浙江数秦科技有限公司
View PDF4 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] The technical problem to be solved by the present invention is: the current secure multi-party computing has a technical problem of low efficiency, and a high-efficiency secure multi-party computing method is proposed

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • High-efficiency safe multi-party computing method
  • High-efficiency safe multi-party computing method
  • High-efficiency safe multi-party computing method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0023]A high-efficiency safety multi-party calculation method for multi-party calculations with N participants, initiating the participant of security and multi-party calculations, and the initiator will sort the rest of the participants, please refer tofigure 1 This embodiment includes the following steps:

[0024]Step a) The initiator will be calculatedConvert to Boolean circuit,ParticipantInput, initiator Boolean circuitEach door is assigned to each participant.

[0025]In theory, any function can be converted to a Boolean circuit, that is, the Boolean circuit can implement the calculation of complex functions. For example, the rule function of the electronic election is to be calculated, converted to the Boolean circuit., Each participant will vote for the Boolean value of the candidate., Final Boolean circuitWhether the current candidate is successfully selected as a result. You can also convert the summary function to the Boolean circuit, and each participant converts its own sales ...

Embodiment 2

[0043]A high efficiency safety multi-party calculation method, this embodiment has been further improved relative to Examples, and in Example No. 1, the participant needs to bePerform credible contract restrictions to generate and transfer encryption codingAfter, the encryption code will be encrypteddelete. In this embodiment, another embodiment is used, and the participation is improved.Do not save encryption coding Credibility. In this embodiment, the participantGenerate encryption codingAfter, the encryption code will be encryptedAnd the corresponding marking random numberSend to the participant,participantsAccording to the number of random numbersWill march the random numberMedium bit value 0 correspondenceThe bit value is randomly changed, and the random numberMedium-bit value 1 correspondenceBit value does not work, will change the encryption code after the changeSend it to the initiator. Due to participantsI don't know more, so I can't learn any useful information, and only t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to the technical field of information security, in particular to a high-efficiency secure multi-party computing method, which comprises the following steps that step A) a first participant converts a function to be computed into a Boolean circuit, and the first participant assigns a door of the Boolean circuit to each participant; step B) the first participant generates a mapping table and records the mapping table as a truth table; step C) the participant obtains an input label from the first participant through OT transmission, and obtains an output label of the gate through checking a truth table; and step D) after all departments obtain the output labels, the Boolean circuit outputs result labels, the first participant converts the result labels into result truth values, and the result truth values are results of multi-party calculation. The method has the substantive effects that the gate of the Boolean circuit is converted into the truth table, and the truth table is assigned to different participants for calculation, so that the calculation task is dispersed, the time required by the safe multi-party calculation can be shortened, and the efficiency of the safe multi-party calculation is improved.

Description

Technical field[0001]The present invention relates to the field of information security technology, and more particularly to a highly efficient multi-party calculation method.Background technique[0002]Security Multi-Party Calculation is a problem with how to securely calculate a conventional function in the case of unusfipite third parties. In the security multi-party calculation, each participant does not need to disclose its original data to the other party or third part, to complete the calculation of the agreed function that needs multiple participation in Multiple data can be completed. Make security multi-party calculations have input privacy, calculation correctness, and detrimentary feature, which allows data to maintain privacy and can be used, to release privacy data sharing, privacy data analysis, privacy data mining. Safety multi-party calculation is a cryptographic basis for electronic elections, threshold signatures, and many applications such as electronic auctions. D...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/60
CPCG06F21/602
Inventor 张金琳俞学劢
Owner 浙江数秦科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products