• Title/Summary/Keyword: multi-party computations

Search Result 4, Processing Time 0.019 seconds

A1lowing Anonymity in Fair Threshold Decryption (익명성을 제공하는 공평한 그룹 복호화 기법)

  • Kim, Jin-Il;Seo, Jung-Joo;Hong, Jeong-Dae;Park, Kun-Soo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.37 no.6
    • /
    • pp.348-353
    • /
    • 2010
  • A threshold decryption scheme is a multi-party public key cryptosystem that allows any sufficiently large subset of participants to decrypt a ciphertext, but disallows the decryption otherwise. When performing a threshold decryption, a third party is often involved to guarantee fairness among the participants. To maintain the security of the protocol as high as possible, it is desirable to lower the level of trust and the amount of information given to the third party. In this paper, we present a threshold decryption scheme which allows the anonymity of the participants as well as the fairness by employing a semi-trusted third party (STTP) which follows the protocol properly with the exception that it keeps a record of all its intermediate computations. Our solution preserves the security and fairness of the previous scheme and reveals no information about the identities of the participants and the plaintext even though an attacker is allowed to access the storage of the STTP.

ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET

  • Seo, Jae-Hong;Yoon, Hyo-Jin;Lim, Seong-An;Cheon, Jung-Hee;Hong, Do-Won
    • Journal of the Korean Mathematical Society
    • /
    • v.46 no.1
    • /
    • pp.59-69
    • /
    • 2009
  • The element reduction of a multiset S is to reduce the number of repetitions of an element in S by a predetermined number. Privacy-preserving element reduction of a multiset is an important tool in private computation over multisets. It can be used by itself or by combination with other private set operations. Recently, an efficient privacy-preserving element reduction method was proposed by Kissner and Song [7]. In this paper, we point out a mathematical flaw in their polynomial representation that is used for the element reduction protocol and provide its correction. Also we modify their over-threshold set-operation protocol, using an element reduction with the corrected representation, which is used to output the elements that appear over the predetermined threshold number of times in the multiset resulting from other privacy-preserving set operations.

Secure Oblivious Transfer Protocol-based Digital Fingerprinting Against Conspiracy Attack (공모 공격에 안전한 불확정 전송 프로토콜 기반의 디지털 핑거프린팅 기법)

  • 최재귀;박지환;김태석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.145-153
    • /
    • 2004
  • Digital fingerprinting schemes are cryptographic methods that a seller can identify a traitor who illegally redistributed digital contents by embedding it into buyer's information. Recently, Josep Domingo-Ferrer suggested an anonymous digital fingerprinting scheme based on committed oblivious transfer protocol. It is significant in the sense that it is completely specified from a computation point of view and is thus readily implementable. But this scheme has the serious problem that it cannot provide the security of buyers. In this paper, we first show how to break the existing committed oblivious transfer-based fingerprinting schemes and then suggest secure fingerprinting scheme by introducing oblivious transfer protocol with two-lock cryptosystem based on discrete logarithm. All computations are performed efficiently and the security degree is strengthened in our proposal.

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.