CN113821824B - Triplet generation method and system based on careless linear evaluation of OLE - Google Patents

Triplet generation method and system based on careless linear evaluation of OLE Download PDF

Info

Publication number
CN113821824B
CN113821824B CN202110996512.8A CN202110996512A CN113821824B CN 113821824 B CN113821824 B CN 113821824B CN 202110996512 A CN202110996512 A CN 202110996512A CN 113821824 B CN113821824 B CN 113821824B
Authority
CN
China
Prior art keywords
ole
pool
triplet
random
random numbers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110996512.8A
Other languages
Chinese (zh)
Other versions
CN113821824A (en
Inventor
张晋升
仇钧
姚利虎
沈稚源
韩静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of Communications Co Ltd
Original Assignee
Bank of Communications Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of Communications Co Ltd filed Critical Bank of Communications Co Ltd
Priority to CN202110996512.8A priority Critical patent/CN113821824B/en
Publication of CN113821824A publication Critical patent/CN113821824A/en
Application granted granted Critical
Publication of CN113821824B publication Critical patent/CN113821824B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a triplet generation method and a system based on careless linear evaluation (OLE), wherein the triplet generation method comprises the following steps: step 1: generating a plurality of groups of random arrays associated with each other based on careless linear evaluation OLE, and constructing an OLE pool; step 2: and obtaining legal triples MT by using the random arrays in the OLE pool. The triplet generation system comprises: a storage module; the random array generation module is used for generating random arrays (u, v) and (x, w) based on careless linear evaluation OLE, storing the random arrays on the storage module and constructing an OLE pool; and the triplet MT generating module is used for calling the random array from the storage module to generate the triplet MT. Compared with the prior art, the invention has the advantages of effectively reducing the network traffic, improving the expandability of the service and the like.

Description

Triplet generation method and system based on careless linear evaluation of OLE
Technical Field
The invention relates to the technical field of privacy computation, in particular to a triplet generation method and system based on careless linear evaluation (OLE).
Background
In the era of large data networking, the problem of privacy protection of sensitive data is a prominent problem to be solved, and in order that data can flow (can be invisible) without exposure, privacy calculation plays an important role as a main tool and means in a series of environments requiring privacy protection, such as blockchain, federal learning and the like.
In common privacy calculation, operators of two-party privacy protection calculation, such as two-party security four-rule operation, comparison operation and the like, become the basis for constructing privacy calculation. However, due to the calculation overhead, network overhead and other reasons of the existing implementation scheme, the calculation efficiency of the existing scheme cannot be improved well when the existing scheme is used for large-scale data operation.
One of the schemes capable of realizing multiplication pair generation in the prior art is a homomorphic encryption-based generation method, and the bottleneck of the method is embodied in two aspects; first, since the homomorphic encryption algorithm is introduced, for the generation of a large number of MTs, the computing performance of the algorithm is completely dependent on the speed of the underlying homomorphic encryption scheme. It is well known that homomorphic encryption is much slower than symmetric encryption operations, and therefore, this is a factor limiting the widespread use of this scheme; secondly, since the ciphertext of the homomorphic encryption algorithm is expanded by at least 32 times relative to the plaintext, the overhead of network communication can be obviously increased in the transmission process. The second scheme for realizing multiplication pair generation in the prior art is to realize MT generation by using Random OT (ROT), the method needs a receiving party to input a selection bit first, so that two values need to be determined first before ROT is performed, which results in that ROT operation depends on Random number selection, which is seriously unfavorable for early ROT generation (that is, ROT must be coupled in MT generation process); in addition, since the generation of the ROT requires consuming a large amount of bandwidth, network communication overhead of the entire scheme is relatively large. Both methods are not suitable for large-scale popularization, and the communication overhead of the network is relatively high.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provide a triplet generation method and system based on careless linear evaluation OLE, which effectively reduce network traffic and improve service expandability.
The aim of the invention can be achieved by the following technical scheme:
a triplet generation method based on an inadvertent linear evaluation OLE, said triplet generation method comprising:
step 1: generating a plurality of groups of random arrays associated with each other based on careless linear evaluation OLE, and constructing an OLE pool;
step 2: and obtaining legal triples MT by using the random arrays in the OLE pool.
Preferably, the generating method of the group of interrelated random numbers in the step 1 is as follows:
P 0 receives two random numbers (u, v) on finite field F n, and P 1 receives two random numbers (x, w) on finite field F n, satisfying w=ux+v, where P 0 and P 1 are two parties participating in privacy calculations, respectively.
Preferably, the construction method of the OLE pool comprises the following steps:
P 0 stores each group of interrelated random numbers (u, v) on a corresponding storage device, and builds a first OLE pool;
p 1 stores each set of interrelated random numbers (x, w) on a corresponding storage device, building a second OLE pool.
Preferably, the step 2 specifically includes:
Step 2-1: p 0 randomly selects four random numbers a 0、b0, R and S on finite field F n and calculates a 0b0;
Step 2-2: p 1 randomly selects two random numbers a 1 and b 1 on the finite field F n, and calculates a 1b1;
Step 2-3: p 0 and P 1 select two OLE pairs (u 0,v0) and (x, w 0) and (u 1,v1) and (x, w 1) from the first OLE pool and the second OLE pool, respectively;
Step 2-4: p 1 calculates and sends alpha 0=b1 -x and alpha 1=a1 -x to P 0;
Step 2-5: p 0 calculates and sends β0=a0-u0、β1=b0-u1、γ0=a0u0+R-v0 and γ 1=a1u1+S-v1 to P 1;
Step 2-6: p 0 ream c 0=a0b0-R-S,P1 ream c1=a1b10b10+w01a11+w1;
Step 2-7: the generation of triples (a 0,b0,c0) and (a 1,b1,c1) is completed.
More preferably, the two OLE pairs in step 2-3 satisfy:
More preferably, the triples (a 0,b0,c0) and (a 1,b1,c1) satisfy:
(a0+a1)(b0+b1)=c0+c1
A triplet generating system for use in the above triplet generating method, the triplet generating system comprising:
a storage module;
the random array generation module is used for generating random arrays (u, v) and (x, w) based on careless linear evaluation OLE, storing the random arrays on the storage module and constructing an OLE pool;
and the triplet MT generating module is used for calling the random array from the storage module to generate the triplet MT.
Preferably, the random array generating module specifically includes:
p 0 receives two random numbers (u, v) on finite field F n, P 1 receives two random numbers (x, w) on finite field F n, satisfying w=ux+v, where P 0 and P 1 are two parties involved in privacy calculations, respectively;
The construction method of the OLE pool comprises the following steps:
P 0 stores each group of interrelated random numbers (u, v) on a corresponding storage device, and builds a first OLE pool;
p 1 stores each set of interrelated random numbers (x, w) on a corresponding storage device, building a second OLE pool.
Preferably, the triplet MT generating module specifically includes:
P 0 randomly selects four random numbers a 0、b0, R and S on finite field F n and calculates a 0b0;
P 1 randomly selects two random numbers a 1 and b 1 on the finite field F n, and calculates a 1b1;
P 0 and P 1 select two OLE pairs (u 0,v0) and (x, w 0) and (u 1,v1) and (x, w 1) from the first OLE pool and the second OLE pool, respectively;
P 1 calculates and sends alpha 0=b1 -x and alpha 1=a1 -x to P 0;
P 0 calculates and sends β0=a0-u0、β1=b0-u1、γ0=a0u0+R-v0 and γ 1=a1u1+S-v1 to P 1;
P 0 ream c 0=a0b0-R-S,P1 ream c1=a1b10b10+w01a11+w1;
The generation of triples (a 0,b0,c0) and (a 1,b1,c1) is completed.
More preferably, the two OLE pairs satisfy:
The triples (a 0,b0,c0) and (a 1,b1,c1) satisfy:
(a0+a1)(b0+b1)=c0+c1
Compared with the prior art, the invention has the following beneficial effects:
1. Effectively reduces network traffic: the invention relates to a ternary group generation method and a ternary group generation system based on careless linear evaluation (OLE), which have far higher calculation efficiency than a semi-homomorphic encryption PHE method, and in addition, the ROT method completes the generation of an MT pair through 128 ROTs and 128 integer communications by comparison with the ROT method, but the method can be completed only by 6 integers, thereby greatly reducing the time and network communication cost required by the generation of the MT pair.
2. The expandability of the service is improved: according to the triple generation method and system based on the careless linear evaluation OLE, ROT in the generation process of the MT is decoupled, the architecture of the system is changed again, corresponding service calculation/storage performance can be increased according to corresponding requirements when OLE service or MT service performance requirements are increased, and the expandability of online calculation service is effectively improved.
Drawings
FIG. 1 is a schematic flow chart of a triplet generation method according to the present invention;
FIG. 2 is a schematic diagram of an online computing implementation in an embodiment of the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by one of ordinary skill in the art without undue burden on the person of ordinary skill in the art based on the embodiments of the present invention, are intended to be within the scope of the present invention.
One of the schemes for implementing multiplication pair generation in the prior art is a homomorphic encryption-based generation method, which comprises the following steps:
P 0 generates a pair of public-private key pairs (sk, pk) of PHE (semi-homomorphic encryption), and then sends the public key pk to P 1;
B.P 0 randomly selecting integers a 0 and b 0 on F n, encrypting to obtain E (a 0) and E (b 0), and transmitting to P 1;
C.P 1 randomly selecting integers a 1、b1 and r on F n to enable c 1=a1b1 -r;
D.P 1 calculation And send to P 0;
E.P 0 calculates a 0b0, decrypts a 0b1+a1b0 +r, and lets c 0=a0b0+a0b1+a1b0 +r.
Thus, P 0 and P 1 obtain an MT by homomorphic encryption.
The bottleneck of this scheme is embodied in two ways. Firstly, since the homomorphic encryption algorithm is introduced, for the generation of a large number of MTs, the calculation performance of the homomorphic encryption algorithm is completely dependent on the speed of the bottom homomorphic encryption scheme, and the speed of homomorphic encryption is well known to be far slower than that of symmetric encryption operation, so that the homomorphic encryption algorithm is a factor for limiting the wide use of the scheme; secondly, since the ciphertext of the homomorphic encryption algorithm is expanded by at least 32 times relative to the plaintext, the overhead of network communication can be obviously increased in the transmission process.
In the second prior art, the generation of MT is realized by using the ROT, and before introducing the second prior art, the function of the ROT is introduced:
First, ROT requires that both parties of computation be divided into two roles, namely a sender and a receiver. For the sender, over the ROT, the sender receives two random bit strings of length λ (s 0,s1); for the receiver, the receiver needs to take a selection bit b as input, and through the ROT, the receiver receives s b.
The following describes how MT is generated using ROT, assuming that a hash function h (x) can map a string of λ -length bits onto F n:
P 0 randomly selects integers a 0 and b 0,P1 on F n and randomly selects integers a 1 and b 1 on F n;
B.P 0 as sender, P 1 as receiver takes each bit b 1 [ i ] of b 1 as input to perform 64 ROTs, thus P 0 gets P 1 gets/>P 0 calculation/>And send to P 1;
C.P 0 order P 1 ream/>
D.P 1 as sender, P 0 as receiver takes each bit b 0 [ i ] of b 0 as input to perform 64 ROTs, thus P 1 getsP 0 gets/>P 1 calculation/>And send to P 0;
E.P 0 order P 1 ream/>
F.P 0 calculation
G.P 1 calculation
The above procedure achieves the final result by 128 ROT.
For ROT, the receiver is required to first input a selection bit, and thus the values of b 0 and b 1 are first determined before the ROT proceeds. This results in the operation of the ROT being dependent on the choice of random numbers, which is seriously detrimental to the early generation of the ROT (i.e. in the case where the ROT has to be coupled in the MT generation process). In addition, since the generation of the ROT requires consuming a large amount of bandwidth, network communication overhead of the entire scheme is relatively large.
The invention aims at improving the existing MT generation scheme and improving the MT generation efficiency. Meanwhile, the generation process of the random number correlation and the generation process of the MT are completely decoupled, so that the online calculation and the network traffic are reduced.
The present embodiment relates to a triplet generating method based on careless linear evaluation OLE, the flow of which is shown in fig. 1, comprising:
step 1: generating a plurality of groups of random arrays associated with each other based on careless linear evaluation OLE, and constructing an OLE pool;
p 0 receives two random numbers (u, v) on finite field F n, P 1 receives two random numbers (x, w) on finite field F n, satisfying w=ux+v, where P 0 and P 1 are two parties involved in privacy calculations, respectively;
The construction method of the OLE pool comprises the following steps:
P 0 stores each group of interrelated random numbers (u, v) on a corresponding storage device, and builds a first OLE pool;
P 1 stores each group of interrelated random numbers (x, w) on a corresponding storage device, and builds a second OLE pool;
step 2: and obtaining legal triples MT by using the random arrays in the OLE pool.
Step 2-1: p 0 randomly selects four random numbers a 0、b0, R and S on finite field F n and calculates a 0b0;
Step 2-2: p 1 randomly selects two random numbers a 1 and b 1 on the finite field F n, and calculates a 1b1;
Step 2-3: p 0 and P 1 select two OLE pairs (u 0,v0) and (x, w 0) and (u 1,v1) and (x, w 1) from the first OLE pool and the second OLE pool, respectively, the two OLE pairs satisfying:
w0=u0x+v0
w1=u1x+v1
Step 2-4: p 1 calculates and sends alpha 0=b1 -x and alpha 1=a1 -x to P 0;
Step 2-5: p 0 calculates and sends β0=a0-u0、β1=b0-u1、γ0=a0u0+R-v0 and γ 1=a1u1+S-v1 to P 1;
Step 2-6: p 0 ream c 0=a0b0-R-S,P1 ream c1=a1b10b10+w01a11+w1;
Step 2-7: completing the generation of triples (a 0,b0,c0) and (a 1,b1,c1);
The triples (a 0,b0,c0) and (a 1,b1,c1) satisfy: (a 0+a1)(b0+b1)=c0+c1).
The embodiment also relates to a triplet generating system for the triplet generating method, which comprises the following steps:
a storage module;
the random array generation module is used for generating random arrays (u, v) and (x, w) based on careless linear evaluation OLE, storing the random arrays on the storage module and constructing an OLE pool;
and the triplet MT generating module is used for calling the random array from the storage module to generate the triplet MT.
The random array generation module specifically comprises:
p 0 receives two random numbers (u, v) on finite field F n, P 1 receives two random numbers (x, w) on finite field F n, satisfying w=ux+v, where P 0 and P 1 are two parties involved in privacy calculations, respectively;
The construction method of the OLE pool comprises the following steps:
P 0 stores each group of interrelated random numbers (u, v) on a corresponding storage device, and builds a first OLE pool;
p 1 stores each set of interrelated random numbers (x, w) on a corresponding storage device, building a second OLE pool.
The triplet MT generation module specifically comprises:
P 0 randomly selects four random numbers a 0、b0, R and S on finite field F n and calculates a 0b0;
P 1 randomly selects two random numbers a 1 and b 1 on the finite field F n, and calculates a 1b1;
P 0 and P 1 select two OLE pairs (u 0,v0) and (x, w 0) and (u 1,v1) and (x, w 1) from the first OLE pool and the second OLE pool, respectively;
P 1 calculates and sends alpha 0=b1 -x and alpha 1=a1 -x to P 0;
P 0 calculates and sends β0=a0-u0、β1=b0-u1、γ0=a0u0+R-v0 and γ 1=a1u1+S-v1 to P 1;
P 0 ream c 0=a0b0-R-S,P1 ream c1=a1b10b10+w01a11+w1;
The generation of triples (a 0,b0,c0) and (a 1,b1,c1) is completed.
Two OLE pairs satisfy:
The triples (a 0,b0,c0) and (a 1,b1,c1) satisfy:
(a0+a1)(b0+b1)=c0+c1
the present embodiment provides an online computing service system using the above triplet generating method, whose structure is shown in fig. 2, including:
service layer: consists of an offline-phase OLE service and MT service, in which OLE service
The online computing system comprises an OLE service, an MT service and an online computing service, wherein the OLE service is used for generating a random array which is related to each other based on careless linear evaluation of the OLE, the MT service is used for generating a triplet MT, the OLE service and the MT service are both offline services, the OLE service provides offline services for the MT service, and the MT service provides offline services for the online computing service.
Storage layer: all service level storage is stored in the form of a Redis cluster. When the MT needs to be called by the online service, the MT can also be directly calculated through the MT stored in the Redis cluster. In addition, if the offline service generates too much random number information, then it is necessary to further consider exporting this information from Redis into a file or database.
While the invention has been described with reference to certain preferred embodiments, it will be understood by those skilled in the art that various changes and substitutions of equivalents may be made and equivalents will be apparent to those skilled in the art without departing from the scope of the invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (5)

1. A triplet generation method based on an careless linear evaluation OLE, characterized in that the triplet generation method comprises:
Step 1: generating a plurality of groups of random arrays associated with each other based on careless linear evaluation OLE, and constructing an OLE pool;
the generation method of the group of interrelated random arrays in the step1 comprises the following steps:
P 0 receives two random numbers (u, v) on finite field F n, P 1 receives two random numbers (x, w) on finite field F n, satisfying w=ux+v, where P 0 and P 1 are two parties involved in privacy calculations, respectively;
The construction method of the OLE pool comprises the following steps:
P 0 stores each group of interrelated random numbers (u, v) on a corresponding storage device, and builds a first OLE pool;
p 1 stores each group of interrelated random numbers (x, w) on a corresponding storage device, and builds a second OLE pool;
Step 2: obtaining legal triples MT by utilizing random arrays in the OLE pool;
The step2 specifically comprises the following steps:
Step 2-1: p 0 randomly selects four random numbers a 0、b0, R and S on finite field F n and calculates a 0b0;
Step 2-2: p 1 randomly selects two random numbers a 1 and b 1 on the finite field F n, and calculates a 1b1;
Step 2-3: p 0 and P 1 select two OLE pairs (u 0,v0) and (x, w 0) and (u 1,v1) and (x, w 1) from the first OLE pool and the second OLE pool, respectively;
Step 2-4: p 1 calculates and sends alpha 0=b1 -x and alpha 1=a1 -x to P 0;
Step 2-5: p 0 calculates and sends β0=a0-u0、β1=b0-u1、γ0=a0u0+R-v0 and γ 1=a1u1+S-v1 to P 1;
Step 2-6: p 0 ream c 0=a0b0-R-S,P1 ream c1=a1b10b10+w01a11+w1;
Step 2-7: completing the generation of triples (a 0,b0,c0) and (a 1,b1,c1);
the two OLE pairs in step 2-3 satisfy:
w0=u0x+v0
w1=u1x+v1
the triples (a 0,b0,c0) and (a 1,b1,c1) satisfy:
(a0+a1)(b0+b1)=c0+c1
2. A triplet-generating system for use in the triplet-generating method as set forth in claim 1, wherein said triplet-generating system comprises:
a storage module;
the random array generation module is used for generating random arrays (u, v) and (x, w) based on careless linear evaluation OLE, storing the random arrays on the storage module and constructing an OLE pool;
and the triplet MT generating module is used for calling the random array from the storage module to generate the triplet MT.
3. The triplet-generating system according to claim 2, wherein the random-array-generating module is specifically:
P 0 receives two random numbers (u, v) on finite field F n, P 1 receives two random numbers (x, w) on finite field F n, satisfying w=ux+v, where P 0 and P 1 are two parties involved in privacy calculations, respectively;
The construction method of the OLE pool comprises the following steps:
P 0 stores each group of interrelated random numbers (u, v) on a corresponding storage device, and builds a first OLE pool;
p 1 stores each set of interrelated random numbers (x, w) on a corresponding storage device, building a second OLE pool.
4. The triplet-generating system according to claim 2, wherein the triplet MT-generating module is specifically configured to:
P 0 randomly selects four random numbers a 0、b0, R and S on finite field F n and calculates a 0b0;
P 1 randomly selects two random numbers a 1 and b 1 on the finite field F n, and calculates a 1b1;
p 0 and P 1 select two OLE pairs (u 0,v0) and (x, w 0) and (u 1,v1) and (x, w 1) from the first OLE pool and the second OLE pool, respectively;
P 1 calculates and sends alpha 0=b1 -x and alpha 1=a1 -x to P 0;
P 0 calculates and sends β0=a0-u0、β1=b0-u1、γ0=a0u0+R-v0 and γ 1=a1u1+S-v1 to P 1;
P 0 ream c 0=a0b0-R-S,P1 ream c1=a1b10b10+w01a11+w1;
The generation of triples (a 0,b0,c0) and (a 1,b1,c1) is completed.
5. The triplet-generation system of claim 4, wherein the two OLE pairs satisfy:
The triples (a 0,b0,c0) and (a 1,b1,c1) satisfy:
(a0+a1)(b0+b1)=c0+c1
CN202110996512.8A 2021-08-27 2021-08-27 Triplet generation method and system based on careless linear evaluation of OLE Active CN113821824B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110996512.8A CN113821824B (en) 2021-08-27 2021-08-27 Triplet generation method and system based on careless linear evaluation of OLE

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110996512.8A CN113821824B (en) 2021-08-27 2021-08-27 Triplet generation method and system based on careless linear evaluation of OLE

Publications (2)

Publication Number Publication Date
CN113821824A CN113821824A (en) 2021-12-21
CN113821824B true CN113821824B (en) 2024-05-24

Family

ID=78923226

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110996512.8A Active CN113821824B (en) 2021-08-27 2021-08-27 Triplet generation method and system based on careless linear evaluation of OLE

Country Status (1)

Country Link
CN (1) CN113821824B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111077774A (en) * 2019-12-11 2020-04-28 中国科学院长春光学精密机械与物理研究所 Multi-degree-of-freedom displacement platform control decoupling method and device
CN112231561A (en) * 2020-10-14 2021-01-15 深圳前海微众银行股份有限公司 Data processing method, device, equipment and storage medium
CN112769542A (en) * 2021-04-12 2021-05-07 富算科技(上海)有限公司 Multiplication triple generation method, device, equipment and medium based on elliptic curve
CN112800478A (en) * 2021-04-07 2021-05-14 支付宝(杭州)信息技术有限公司 Method, device and system for determining shared data for protecting private data
CN112800479A (en) * 2021-04-07 2021-05-14 支付宝(杭州)信息技术有限公司 Multi-party combined data processing method and device by using trusted third party
CN112953700A (en) * 2021-01-26 2021-06-11 西安电子科技大学 Method, system and storage medium for improving safe multiparty computing efficiency
CN113098687A (en) * 2021-04-27 2021-07-09 支付宝(杭州)信息技术有限公司 Method and device for generating data tuple of secure computing protocol
CN113162760A (en) * 2020-01-23 2021-07-23 电科云(北京)科技有限公司 Secure data sharing calculation method and system based on semi-honest MASCOT protocol

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11450439B2 (en) * 2017-12-29 2022-09-20 Brian Hie Realizing private and practical pharmacological collaboration using a neural network architecture configured for reduced computation overhead

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111077774A (en) * 2019-12-11 2020-04-28 中国科学院长春光学精密机械与物理研究所 Multi-degree-of-freedom displacement platform control decoupling method and device
CN113162760A (en) * 2020-01-23 2021-07-23 电科云(北京)科技有限公司 Secure data sharing calculation method and system based on semi-honest MASCOT protocol
CN112231561A (en) * 2020-10-14 2021-01-15 深圳前海微众银行股份有限公司 Data processing method, device, equipment and storage medium
CN112953700A (en) * 2021-01-26 2021-06-11 西安电子科技大学 Method, system and storage medium for improving safe multiparty computing efficiency
CN112800478A (en) * 2021-04-07 2021-05-14 支付宝(杭州)信息技术有限公司 Method, device and system for determining shared data for protecting private data
CN112800479A (en) * 2021-04-07 2021-05-14 支付宝(杭州)信息技术有限公司 Multi-party combined data processing method and device by using trusted third party
CN112769542A (en) * 2021-04-12 2021-05-07 富算科技(上海)有限公司 Multiplication triple generation method, device, equipment and medium based on elliptic curve
CN113098687A (en) * 2021-04-27 2021-07-09 支付宝(杭州)信息技术有限公司 Method and device for generating data tuple of secure computing protocol

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于三元组的扩频码构造及其性能分析;王慧 等;《计算机工程与设计》;20150116;第36卷(第01期);53-59 *
密码学混淆的设计与应用研究;杨宇君;《中国优秀硕士学位论文全文数据库 信息科技辑》;20180415(第04期);I136-664 *

Also Published As

Publication number Publication date
CN113821824A (en) 2021-12-21

Similar Documents

Publication Publication Date Title
EP0635956B1 (en) Encryption apparatus, communication system using the same and method therefor
US6941457B1 (en) Establishing a new shared secret key over a broadcast channel for a multicast group based on an old shared secret key
EP0994598B1 (en) Cryptography method and station for packet switching networks based on digital chaotic models
KR100994841B1 (en) METHOD OF GENERATING A STREAM CIPHER USING MULTIPLE KEYS and RECORDING MEDIUM
CN108650088A (en) Including at least quantum communications device and method of tripartite
KR20150037913A (en) Shared secret key generation device, encryption device, decryption device, shared secret key generation method, encryption method, decryption method, and program
CN1489338A (en) Enciphering method using double keys and its wireless local network system
US20030091193A1 (en) Method and device for the encryption and decryption of data
CN112653752B (en) Block chain industrial Internet of things data sharing method based on federal learning
CN114172651B (en) SM9 public key encryption algorithm and decryption algorithm GPU acceleration implementation method
RU2091983C1 (en) Method of coding of binary information and device for its realization
US20120027198A1 (en) System and method for cryptographic communications using permutation
CN113407991B (en) Privacy data two-party safety comparison method based on trusted third party
CN113821824B (en) Triplet generation method and system based on careless linear evaluation of OLE
JP2007019789A (en) Random number sharing system and method therefor
JPH0916678A (en) Cipher communication equipment and its system
AU2010202383A1 (en) Communication system and communication method
Iwata et al. Round security and super-pseudorandomness of MISTY type structure
Mihaljevic et al. Cryptanalysis of fast encryption algorithm for multimedia FEA-M
CN114362936A (en) Secret key relay method in communication network based on quantum secrecy
Baksi The problem of half round key xor
CN114417401A (en) Binary multiplication pair generation control method and device based on ROT and storage medium
Gorbenko et al. Analysis of asymmetric NTRU prime IIT Ukraine encryption algorithm with regards to known attacks
CN116090017B (en) Paillier-based federal learning data privacy protection method
CN115801234B (en) Data inadvertent transmission method based on state secret

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant