CN115801253A - Multi-party secret sharing method and electronic equipment for safe multi-party calculation - Google Patents

Multi-party secret sharing method and electronic equipment for safe multi-party calculation Download PDF

Info

Publication number
CN115801253A
CN115801253A CN202310053448.9A CN202310053448A CN115801253A CN 115801253 A CN115801253 A CN 115801253A CN 202310053448 A CN202310053448 A CN 202310053448A CN 115801253 A CN115801253 A CN 115801253A
Authority
CN
China
Prior art keywords
participants
computing node
computing
participant
data fragment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310053448.9A
Other languages
Chinese (zh)
Other versions
CN115801253B (en
Inventor
王玥
马煜翔
刘文博
邢冰
冯黎明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lanxiang Zhilian Hangzhou Technology Co ltd
Original Assignee
Lanxiang Zhilian Hangzhou Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lanxiang Zhilian Hangzhou Technology Co ltd filed Critical Lanxiang Zhilian Hangzhou Technology Co ltd
Priority to CN202310053448.9A priority Critical patent/CN115801253B/en
Publication of CN115801253A publication Critical patent/CN115801253A/en
Application granted granted Critical
Publication of CN115801253B publication Critical patent/CN115801253B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a multi-party secret sharing method and electronic equipment for safe multi-party computing. The method comprises the following steps: each participant divides data to be shared, which is held by the participant, into a first data fragment and a second data fragment, and divides the data to be shared into a third data fragment and a fourth data fragment again; all the participants adopt a random decision method to randomly select two participants as computing nodes which are respectively marked as a first computing node and a second computing node to form a first computing node group, and then randomly select two participants as computing nodes which are respectively marked as a third computing node and a fourth computing node to form a second computing node group; each participant sends the first data fragment to the first computing node, sends the second data fragment to the second computing node, sends the third data fragment to the third computing node, and sends the fourth data fragment to the fourth computing node. The invention improves the communication efficiency and the calculation efficiency of multi-party secret sharing.

Description

Multi-party secret sharing method and electronic equipment for safe multi-party calculation
Technical Field
The invention relates to the technical field of secret sharing, in particular to a multi-party secret sharing method and electronic equipment for safe multi-party computing.
Background
Secret sharing is to split a secret in a proper way, each split share is managed by different participants, a single participant cannot recover secret information, and only a plurality of participants cooperate together to recover secret information. With the emphasis on data security and privacy protection, various data owners return to the data islanding state again, and secure multi-party computing is beginning to be widely adopted in order to realize the available invisible technology of data and enable various subjects to do more meaningful things by using big data and AI technology in compliance. Secret sharing belongs to one of basic technologies of secure multi-party computing, and has a decisive influence on communication and computing efficiency of the secure multi-party computing.
Multiparty secret sharing is commonly used in financial wind control scenarios. In the joint wind control modeling of the financial institution, in order to protect the privacy of users, the financial institution usually adopts a multi-party security computing technology based on multi-party secret sharing for computing the consuming/paying capacity of certain types of users. (e.g., deposit data, loan data, consumption data for the user). Different fragments of the original data are respectively held among a plurality of mechanisms participating in joint calculation, and the calculation is completed in a fragment exchange mode without exposing the original data.
In the existing multi-party secret sharing method, taking n participants as an example, generally each participant splits own data to be shared into n shares, and secure multi-party calculation is realized by mutually exchanging secret sharing values among the n participants, and when n is larger, the process is complicated, the calculation efficiency is low, and when n is very large, the cost is unacceptable.
Disclosure of Invention
In order to solve the technical problems, the invention provides a multiparty secret sharing method and electronic equipment for secure multiparty computing, which improve the communication efficiency and the computing efficiency of multiparty secret sharing.
In order to solve the problems, the invention adopts the following technical scheme:
the invention discloses a multi-party secret sharing method for secure multi-party computation, which is characterized by comprising the following steps of:
s1: each participant divides data to be shared, which is held by the participant, into a first data fragment and a second data fragment, wherein the sum of the first data fragment and the second data fragment is equal to the data to be shared;
each participant splits the data to be shared held by the participant into a third data fragment and a fourth data fragment again, wherein the sum of the third data fragment and the fourth data fragment is equal to the data to be shared;
s2: all participants randomly select two participants from all the participants as computing nodes by adopting a random decision method, and the computing nodes are respectively marked as a first computing node and a second computing node, and the first computing node and the second computing node form a first computing node group;
randomly selecting two participants from all the participants by adopting a random decision method again to serve as computing nodes, and respectively recording the computing nodes as a third computing node and a fourth computing node, wherein the third computing node and the fourth computing node form a second computing node group;
s3: each participant sends the first data fragment to a first computing node, sends the second data fragment to a second computing node, sends the third data fragment to a third computing node, and sends the fourth data fragment to a fourth computing node.
In the scheme, all participants jointly decide to randomly select a first computing node group and a second computing node group, and each computing node group comprises two participants as computing nodes. Each participant splits own data to be shared into two shares and stores the two shares in two computing nodes of a first computing node group, then splits own data to be shared once again and stores the two newly split shares in two computing nodes of a second computing node group.
When multi-party safety calculation is carried out, two calculation nodes of a first calculation node group cooperate to carry out multi-party safety calculation according to held data fragments and send calculation results to all participants, two calculation nodes of a second calculation node group cooperate to carry out multi-party safety calculation according to the held data fragments and send the calculation results to all the participants, and if the calculation results sent by the first calculation node group and the calculation results sent by the second calculation node group received by the participants are consistent, the calculation results are correct.
Because the two computing nodes of each computing node group can calculate the result by data interaction during the multi-party security calculation, compared with the traditional multi-party secret sharing method, the communication efficiency and the calculation efficiency are greatly improved under the condition that the number of the participants is large, the calculation result of the second computing node can be used for checking the first computing node group, the correctness of the calculation result is ensured, and the calculation result can be effectively prevented from being interfered by a malicious party existing in the participants. In addition, all the participants as the computing nodes are randomly selected by adopting a random decision method, so that each participant can not predict the selection process of the computing nodes.
Preferably, in step S1, the value of the third data fragment generated by each participant is different from the value of the first data fragment and the value of the second data fragment generated by the participant.
Preferably, the step S2 further comprises the steps of:
when two participants which are used as the computing nodes in the selected second computing node group are both used as the computing nodes in the first computing node group, all the participants randomly select two participants from all the participants to be used as the computing nodes again by adopting a random decision method until the two participants which are used as the computing nodes in the second computing node group are not both used as the computing nodes in the first computing node group. I.e., two participants in a first computing node group are inconsistent with two participants in a second computing node group.
Preferably, the method for the participants to randomly select two participants from all the participants as the computing nodes to form the computing node group by using a random decision method is as follows:
n1: all the participants are numbered 1, 2 and 3 in sequence as 8230, N and N are the number of the participants;
n2: each participant generates two random numbers and broadcasts the random numbers to other participants, and the value of the random numbers is 0 or 1;
n3: each participant calculates numbers I1 and I2 of two participants as computing nodes according to the received broadcast data, the participants numbered I1 and I2 form a computing node group, the participant numbered I1 serves as a first computing node or a third computing node, and the participant numbered I2 serves as a second computing node or a fourth computing node.
Preferably, the method for calculating the numbers I1 and I2 of the two parties as the computing nodes in the step N3 is as follows:
n31: all participants negotiate all combination modes of two participants forming a computing node group in advance, wherein N (N-1) combination modes are shared, and the combination modes are numbered as 1, 2 and 3 \8230; N (N-1) in sequence;
n32: the two random numbers generated by each participant are respectively marked as e and b, and the two random numbers generated by the participant with the number of i are respectively marked as e i 、b i ,1≤i≤N;
Each participant calculates a parameter E according to the random numbers E generated by all participants and calculates a parameter B according to the random numbers B generated by all participants;
n33: and each participant calculates the number F of the combination mode of the computing node group according to the parameters E and B to obtain the numbers of two participants in the computing node group with the number F of the combination mode, wherein the numbers of the two participants are the numbers I1 and I2 of the two participants serving as the computing nodes.
And (2) randomly selected from the N participants are arranged to obtain N (N-1) combination modes.
Preferably, in step N33, the formula for calculating the number F of the combination scheme of the node group according to the parameter E and the parameter B is as follows:
Figure SMS_1
Figure SMS_2
using B E Instead of using B directly, it is intended to prevent any one from participatingThe parties can deliberately screen the final selection result through the bits provided by the parties, and each participant can not predict the final F through introducing an index.
Preferably, the method for calculating the numbers I1 and I2 of the two parties as the computing nodes in the step N3 is as follows:
n31: the two random numbers generated by each participant are respectively marked as e and b, and the two random numbers generated by the participant with the number of i are respectively marked as e i 、b i ,1≤i≤N;
The parameters E and B are calculated out,
Figure SMS_3
Figure SMS_4
n32: the parameter R is calculated out as a function of,
Figure SMS_5
Figure SMS_6
n33: the numbers I1, I2 of the two parties acting as computing nodes are calculated,
Figure SMS_7
Figure SMS_8
wherein, the first and the second end of the pipe are connected with each other,
Figure SMS_9
indicating rounding up.
The electronic device comprises a memory and a processor, wherein the memory stores executable codes, and when the executable codes are executed by the processor, the multiparty secret sharing method for secure multiparty computation is executed.
The invention has the beneficial effects that: the first computing node group and the second computing node group are jointly decided and randomly selected by all the participants, and each participant divides the data to be shared into two parts which are respectively stored in the first computing node group and the second computing node group, so that the process complexity is reduced, the communication efficiency and the computing efficiency of multi-party secret sharing are improved, large-scale commercial use is convenient to realize, and the data of any participant cannot be exposed.
Drawings
FIG. 1 is a flowchart of example 1;
FIG. 2 is a table of all combinations of two participants constituting a group of compute nodes in the example of embodiment 1;
FIG. 3 is a matrix formed by combinations of I1I2 numbers in the example of example 2.
Detailed Description
The technical scheme of the invention is further specifically described by the following embodiments and the accompanying drawings.
Example 1: a multiparty secret sharing method for secure multiparty computing according to this embodiment, as shown in fig. 1, includes the following steps:
s1: each participant divides data to be shared, which is held by the participant, into a first data fragment and a second data fragment, wherein the sum of the first data fragment and the second data fragment is equal to the data to be shared;
each participant splits the data to be shared held by the participant into a third data fragment and a fourth data fragment again, the sum of the third data fragment and the fourth data fragment is equal to the data to be shared, the value of the third data fragment generated by each participant is different from the value of the first data fragment generated by the participant and the value of the second data fragment, and the value of the fourth data fragment generated by each participant is different from the value of the first data fragment generated by the participant and the value of the second data fragment;
s2: all participants randomly select two participants from all the participants as computing nodes by adopting a random decision method, and the computing nodes are respectively marked as a first computing node and a second computing node, and the first computing node and the second computing node form a first computing node group;
randomly selecting two participants from all the participants by adopting a random decision method again to serve as computing nodes, and respectively recording the computing nodes as a third computing node and a fourth computing node, wherein the third computing node and the fourth computing node form a second computing node group;
when two participants serving as the computing nodes in the selected second computing node group are both used as the computing nodes in the first computing node group, randomly selecting the two participants from all the participants by adopting a random decision method again to serve as the computing nodes until the two participants serving as the computing nodes in the second computing node group are not both used as the computing nodes in the first computing node group;
s3: each participant sends the first data fragment to the first computing node, sends the second data fragment to the second computing node, sends the third data fragment to the third computing node, and sends the fourth data fragment to the fourth computing node.
In step S2, the method for randomly selecting two participants as computing nodes from all the participants by using a random decision method to form a computing node group is as follows:
n1: all the participants are numbered 1, 2 and 3 in sequence, 8230, N, N is more than or equal to 4, and N is the number of the participants;
n2: each participant generates two random numbers and broadcasts the random numbers to other participants, and the value of the random numbers is 0 or 1;
n3: each participant calculates numbers I1 and I2 of two participants as computing nodes according to the received broadcast data, the participants numbered I1 and I2 form a computing node group, the participant numbered I1 serves as a first computing node or a third computing node, and the participant numbered I2 serves as a second computing node or a fourth computing node.
The method for calculating the numbers I1 and I2 of the two parties as the computing nodes in step N3 is as follows:
n31: all participants negotiate all combination modes of two participants forming a computing node group in advance, 2 participants are selected from N participants to be arranged, N (N-1) combination modes are shared, and the combination modes are numbered as 1, 2 and 3 \8230; N (N-1) in sequence;
n32: the two random numbers generated by each participant are respectively marked as e and b, and the two random numbers generated by the participant with the number of i are respectively marked as e i 、b i ,1≤i≤N;
Each participant calculates a parameter E according to the random numbers E generated by all participants, and calculates a parameter B according to the random numbers B generated by all participants;
Figure SMS_10
Figure SMS_11
n33: each participant calculates the number F of the combination mode of the computing node group according to the parameters E and B,
Figure SMS_12
Figure SMS_13
the numbers of the two participants in the computing node group with the combination mode of the number F are obtained, and the numbers of the two participants are the numbers I1 and I2 of the two participants as the computing nodes.
In the scheme, all participants decide to randomly select a first computing node group and a second computing node group together, each computing node group comprises two participants as computing nodes, and the first computing node group and the second computing node group have no repeated participants. Each participant splits own data to be shared into two shares and stores the two shares in two computing nodes of a first computing node group, then splits own data to be shared once again and stores the two newly split shares in two computing nodes of a second computing node group.
Using B E Instead of using B directly, it is to prevent any one participant from deliberately sifting through the final selection result by the bits provided by itself, and by introducing an exponent, each participant cannot predict the final F.
When multi-party safety calculation is carried out, two calculation nodes of a first calculation node group cooperate to carry out multi-party safety calculation according to held data fragments and send calculation results to all participants, two calculation nodes of a second calculation node group cooperate to carry out multi-party safety calculation according to the held data fragments and send the calculation results to all the participants, and if the calculation results sent by the first calculation node group and the calculation results sent by the second calculation node group received by the participants are consistent, the calculation results are correct.
Because the two computing nodes of each computing node group can calculate the result by data interaction during the multi-party security calculation, compared with the traditional multi-party secret sharing method, the communication efficiency and the calculation efficiency are greatly improved under the condition that the number of the participants is large, the calculation result of the second computing node can be used for checking the first computing node group, the correctness of the calculation result is ensured, and the calculation result can be effectively prevented from being interfered by a malicious party existing in the participants. In addition, all the participants as the computing nodes are randomly selected by adopting a random decision method, so that each participant can not predict the selection process of the computing nodes.
By way of example:
the number of the participants is 5, the numbers are 1, 2, 3, 4 and 5 respectively, and the data to be shared held by the participant with the number i is X i Splitting a first data fragment X i1 Second data slice X i2 Splitting the third data fragment X again i3 Fourth data slice X i4 ,X i =X i1 +X i2 ,X i =X i3 +X i4 ,1≤i≤5;
All participants negotiate in advance all combination modes of two participants forming the computing node group, and the total number of the combination modes is 5 × 4=20 combination modes, all the combination modes are numbered as 1, 2 and 3 \8230 \ 823020, as shown in figure 2,
each participant generates two random numbers e and b, and the two random numbers generated by the participant with the number i are respectively marked as e i 、b i
Participant number 1 generates a random number e 1 =0,b 1 =1;
Participant number 2 generates a random number e 2 =1,b 2 =0;
Participant number 3 generates a random number e 3 =0,b 3 =0;
Participant number 4 generates a random number e 4 =1,b 4 =0;
Participant number 5 generates a random number e 5 =1,b 5 =1;
Each participant calculates E =26, b =17,
each participant calculates the number F of the combination mode of the computing node group according to the parameters E and B,
F=17 26 mod 20=9,
the numbers of two participants in the computing node group with the combination mode of the number 9 are I1=3 and I2=1, the participant with the number 3 is a first computing node, and the participant with the number 1 is a second computing node.
Similarly, all the participants randomly select two participants from all the participants to form a second computing node group again by using a random decision method, if the calculated number F is 2 or 9, both the participants serving as computing nodes in the second computing node group also serve as computing nodes in the first computing node group, and all the participants randomly select two participants from all the participants to serve as computing nodes again by using the random decision method until the calculated number F is not 2 or 9, assuming that the calculated number F is 20, the numbers of the two participants in the computing node group with the combination mode of the number 20 are I1=5, I2=4, the participant with the number 5 is a third computing node, and the participant with the number 4 is a fourth computing node.
The participant with the number i slices the first data X i1 Sending the data to the first computing node to fragment the second data X i2 Sending the third data fragment X to a second computing node i3 Sending the fourth data fragment X to a third computing node i4 And sending to the fourth computing node.
When the sum S of the data to be shared of all participants needs to be calculated,
first computing node calculates
Figure SMS_14
Second computing node calculates
Figure SMS_15
Third computing node calculates
Figure SMS_16
The fourth computing node calculates
Figure SMS_17
The participant acquires S1 from the first computing node, acquires S2 from the second computing node, calculates the sum of the data to be shared of all participants S = S1+ S2, then acquires S3 from the third computing node, acquires S4 from the fourth computing node, and if S3+ S4= S1+ S2, it indicates that the calculated sum of the data to be shared is correct.
An electronic device of this embodiment includes a memory and a processor, where the memory stores executable code thereon, and when the executable code is executed by the processor, the electronic device performs the above-mentioned multiparty secret sharing method for secure multiparty computing.
Example 2: the multiparty secret sharing method for secure multiparty computation of the embodiment comprises the following steps:
s1: each participant divides data to be shared held by the participant into a first data fragment and a second data fragment, and the sum of the first data fragment and the second data fragment is equal to the data to be shared;
each participant splits the data to be shared owned by the participant into a third data fragment and a fourth data fragment again, the sum of the third data fragment and the fourth data fragment is equal to the data to be shared, the value of the third data fragment generated by each participant is different from the value of the first data fragment generated by the participant and the value of the second data fragment generated by the participant, and the value of the fourth data fragment generated by each participant is different from the value of the first data fragment generated by the participant and the value of the second data fragment generated by the participant;
s2: all participants randomly select two participants from all the participants as computing nodes by adopting a random decision method, and the computing nodes are respectively marked as a first computing node and a second computing node, and the first computing node and the second computing node form a first computing node group;
randomly selecting two participants from all the participants by adopting a random decision method again to serve as computing nodes, and respectively recording the computing nodes as a third computing node and a fourth computing node, wherein the third computing node and the fourth computing node form a second computing node group;
when two participants serving as the computing nodes in the selected second computing node group are both used as the computing nodes in the first computing node group, randomly selecting the two participants from all the participants by adopting a random decision method again to serve as the computing nodes until the two participants serving as the computing nodes in the second computing node group are not both used as the computing nodes in the first computing node group;
s3: each participant sends the first data fragment to the first computing node, sends the second data fragment to the second computing node, sends the third data fragment to the third computing node, and sends the fourth data fragment to the fourth computing node.
In step S2, the method for randomly selecting two participants as computing nodes from all the participants by using a random decision method to form a computing node group is as follows:
n1: all the participants are numbered 1, 2 and 3 in sequence, 8230, N, N is more than or equal to 4, and N is the number of the participants;
n2: each participant generates two random numbers and broadcasts the random numbers to other participants, and the value of the random numbers is 0 or 1;
n3: each participant calculates numbers I1 and I2 of two participants serving as computing nodes according to the received broadcast data, the participants numbered I1 and I2 form a computing node group, the participant numbered I1 serves as a first computing node or a third computing node, and the participant numbered I2 serves as a second computing node or a fourth computing node.
The method for calculating the numbers I1, I2 of the two parties as computation nodes in step N3 is as follows:
n31: the two random numbers generated by each participant are respectively marked as e and b, and the two random numbers generated by the participant with the number i are respectively marked as e i 、b i ,1≤i≤N;
The parameters E and B are calculated,
Figure SMS_18
Figure SMS_19
n32: the parameter R is calculated out as a function of,
Figure SMS_20
Figure SMS_21
n33: the numbers I1, I2 of the two parties acting as computing nodes are calculated,
Figure SMS_22
Figure SMS_23
wherein the content of the first and second substances,
Figure SMS_24
indicating rounding up.
In this embodiment, the method of calculating the numbers I1 and I2 of the two parties as the calculation nodes in step N3 is different from that in embodiment 1, and the remaining method is the same as that in embodiment 1.
For example, the following steps are carried out:
the number of the participants is 5, the numbers are 1, 2, 3, 4 and 5 respectively, and the data to be shared held by the participant with the number i is X i Splitting a first data fragment X i1 Second data fragment X i2 Splitting the third data fragment X again i3 And the fourthData slicing X i4 ,X i =X i1 +X i2 ,X i =X i3 +X i4 ,1≤i≤5;
Each participant generates two random numbers e and b, and the two random numbers generated by the participant with the number i are respectively marked as e i 、b i
Participant number 1 generates a random number e 1 =0,b 1 =1;
Participant number 2 generates a random number e 2 =1,b 2 =0;
Participant number 3 generates a random number e 3 =0,b 3 =0;
Participant number 4 generates a random number e 4 =1,b 4 =0;
Participant number 5 generates a random number e 5 =1,b 5 =1;
Each participant calculates E =26, b =17,
calculate R =17 26 mod 20=9,
Calculating I1= (8968), 9/(5-1) \ 8969; =3, I2=1,
the participant numbered 3 is a first compute node and the participant numbered 1 is a second compute node.
The 20 number combinations of I1I2 are formed into a matrix, as shown in fig. 3, R =9 is equivalent to selecting the 9 th number combination 31 in the matrix, i.e., I1=3, I2=1, and the formula of the method can directly calculate the numbers of I1 and I2 corresponding to the 9 th number combination.
Similarly, all the participants randomly select two participants from all the participants to form a second computing node group again by using a random decision method, if I1=3, I2=1 or I1=1, I2=3, all the participants randomly select two participants from all the participants as computing nodes again by using the random decision method until the numbers of the two participants as computing nodes in the calculated second computing node group are not I1=3, I2=1 or I1=1, I2=3, assuming that I1=5, I2=4, the participant numbered 5 is a third computing node, and the participant numbered 4 is a fourth computing node.
The participant numbered i sends the first dataFragment X i1 Sending the data to the first computing node to fragment the second data X i2 Sending the third data fragment X to a second computing node i3 Sending the fourth data fragment X to a third computing node i4 And sending to the fourth computing node.
An electronic device of this embodiment includes a memory and a processor, where the memory stores executable code thereon, and when the executable code is executed by the processor, the electronic device performs the above-mentioned multiparty secret sharing method for secure multiparty computing.

Claims (8)

1. A multiparty secret sharing method for secure multiparty computing, comprising the steps of:
s1: each participant divides data to be shared, which is held by the participant, into a first data fragment and a second data fragment, wherein the sum of the first data fragment and the second data fragment is equal to the data to be shared;
each participant splits the data to be shared held by the participant into a third data fragment and a fourth data fragment again, wherein the sum of the third data fragment and the fourth data fragment is equal to the data to be shared;
s2: all participants randomly select two participants from all the participants as computing nodes by adopting a random decision method, and the computing nodes are respectively marked as a first computing node and a second computing node, and the first computing node and the second computing node form a first computing node group;
randomly selecting two participants from all the participants by adopting a random decision method again to serve as computing nodes, and respectively recording the computing nodes as a third computing node and a fourth computing node, wherein the third computing node and the fourth computing node form a second computing node group;
s3: each participant sends the first data fragment to a first computing node, sends the second data fragment to a second computing node, sends the third data fragment to a third computing node, and sends the fourth data fragment to a fourth computing node.
2. The method according to claim 1, wherein the value of the third data fragment generated by each participant in step S1 is different from the value of the first data fragment and the value of the second data fragment generated by the participant.
3. The method for multi-party secret sharing for secure multi-party computing according to claim 1, wherein said step S2 further comprises the steps of:
when two participants which are used as the computing nodes in the selected second computing node group are both used as the computing nodes in the first computing node group, all the participants randomly select two participants from all the participants to be used as the computing nodes again by adopting a random decision method until the two participants which are used as the computing nodes in the second computing node group are not both used as the computing nodes in the first computing node group.
4. The multiparty secret sharing method for secure multiparty computing according to claim 1, 2 or 3, wherein the method for the participants to randomly select two participants as computing nodes from all the participants to form the computing node group by using a random decision method is as follows:
n1: all the participants are numbered 1, 2 and 3 in sequence, 8230, N and N are the number of the participants;
n2: each participant generates two random numbers and broadcasts the random numbers to other participants, and the value of the random numbers is 0 or 1;
n3: each participant calculates numbers I1 and I2 of two participants as computing nodes according to the received broadcast data, the participants numbered I1 and I2 form a computing node group, the participant numbered I1 serves as a first computing node or a third computing node, and the participant numbered I2 serves as a second computing node or a fourth computing node.
5. The method for sharing secret among multiple parties in secure multi-party computing according to claim 4, wherein the numbers I1 and I2 of the two parties as computing nodes in step N3 are calculated as follows:
n31: all participants negotiate all combination modes of two participants forming the computing node group in advance, and N-1 combination modes are shared in total, and the number of all combination modes is 1, 2 and 3 \8230; (N-1);
n32: the two random numbers generated by each participant are respectively marked as e and b, and the two random numbers generated by the participant with the number of i are respectively marked as e i 、b i ,1≤i≤N;
Each participant calculates a parameter E according to the random numbers E generated by all participants and calculates a parameter B according to the random numbers B generated by all participants;
n33: and each participant calculates the number F of the combination mode of the computing node group according to the parameter E and the parameter B to obtain the numbers of two participants in the computing node group with the combination mode of the number F, wherein the numbers of the two participants are the numbers I1 and I2 of the two participants serving as the computing nodes.
6. The method according to claim 5, wherein the formula for calculating the number F of the combination of the computing node groups according to the parameters E and B in the step N33 is as follows:
Figure QLYQS_1
Figure QLYQS_2
7. the multiparty secret sharing method for secure multiparty computation of claim 4, wherein the numbers I1 and I2 of the two parties as computation nodes in the step N3 are calculated as follows:
n31: the two random numbers generated by each participant are respectively marked as e and b, and the two random numbers generated by the participant with the number i are respectively marked as e i 、b i ,1≤i≤N;
The parameters E and B are calculated,
Figure QLYQS_3
Figure QLYQS_4
n32: the parameter R is calculated out as a function of,
Figure QLYQS_5
Figure QLYQS_6
n33: the numbers I1, I2 of the two parties acting as computation nodes are calculated,
Figure QLYQS_7
Figure QLYQS_8
wherein, the first and the second end of the pipe are connected with each other,
Figure QLYQS_9
indicating rounding up.
8. An electronic device comprising a memory and a processor, the memory having stored thereon executable code that, when executed by the processor, performs the method of any of claims 1-7.
CN202310053448.9A 2023-02-03 2023-02-03 Multi-party secret sharing method for secure multi-party calculation and electronic equipment Active CN115801253B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310053448.9A CN115801253B (en) 2023-02-03 2023-02-03 Multi-party secret sharing method for secure multi-party calculation and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310053448.9A CN115801253B (en) 2023-02-03 2023-02-03 Multi-party secret sharing method for secure multi-party calculation and electronic equipment

Publications (2)

Publication Number Publication Date
CN115801253A true CN115801253A (en) 2023-03-14
CN115801253B CN115801253B (en) 2023-04-18

Family

ID=85429620

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310053448.9A Active CN115801253B (en) 2023-02-03 2023-02-03 Multi-party secret sharing method for secure multi-party calculation and electronic equipment

Country Status (1)

Country Link
CN (1) CN115801253B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116318684A (en) * 2023-05-16 2023-06-23 蓝象智联(杭州)科技有限公司 Multi-party PSI (program specific information) implementation system and method based on ECDH (ECDH) protocol

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109756442A (en) * 2017-11-01 2019-05-14 清华大学 Based on the data statistical approach, device and equipment for obscuring circuit
CN112307056A (en) * 2019-07-31 2021-02-02 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN112685750A (en) * 2020-12-25 2021-04-20 联想(北京)有限公司 Data processing method and device
US20210391983A1 (en) * 2020-06-15 2021-12-16 Acronis International Gmbh Systems and methods for preserving data integrity when integrating secure multiparty computation and blockchain technology
CN114024960A (en) * 2021-09-22 2022-02-08 医渡云(北京)技术有限公司 Multi-party security calculation method, device, system, storage medium and equipment
CN114239063A (en) * 2021-12-17 2022-03-25 联想(北京)有限公司 Data processing method and device and electronic equipment
CN114462092A (en) * 2022-02-22 2022-05-10 蚂蚁区块链科技(上海)有限公司 Secure multi-party computing method and device for trigonometric function
CN115001672A (en) * 2022-05-27 2022-09-02 建信金融科技有限责任公司 Secure multi-party computing method, device, system, equipment and storage medium
CN115189878A (en) * 2022-09-08 2022-10-14 蓝象智联(杭州)科技有限公司 Shared data sorting method based on secret sharing and electronic equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109756442A (en) * 2017-11-01 2019-05-14 清华大学 Based on the data statistical approach, device and equipment for obscuring circuit
CN112307056A (en) * 2019-07-31 2021-02-02 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
US20210391983A1 (en) * 2020-06-15 2021-12-16 Acronis International Gmbh Systems and methods for preserving data integrity when integrating secure multiparty computation and blockchain technology
CN112685750A (en) * 2020-12-25 2021-04-20 联想(北京)有限公司 Data processing method and device
CN114024960A (en) * 2021-09-22 2022-02-08 医渡云(北京)技术有限公司 Multi-party security calculation method, device, system, storage medium and equipment
CN114239063A (en) * 2021-12-17 2022-03-25 联想(北京)有限公司 Data processing method and device and electronic equipment
CN114462092A (en) * 2022-02-22 2022-05-10 蚂蚁区块链科技(上海)有限公司 Secure multi-party computing method and device for trigonometric function
CN115001672A (en) * 2022-05-27 2022-09-02 建信金融科技有限责任公司 Secure multi-party computing method, device, system, equipment and storage medium
CN115189878A (en) * 2022-09-08 2022-10-14 蓝象智联(杭州)科技有限公司 Shared data sorting method based on secret sharing and electronic equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116318684A (en) * 2023-05-16 2023-06-23 蓝象智联(杭州)科技有限公司 Multi-party PSI (program specific information) implementation system and method based on ECDH (ECDH) protocol
CN116318684B (en) * 2023-05-16 2023-10-20 蓝象智联(杭州)科技有限公司 Multi-party PSI (program specific information) implementation system and method based on ECDH (ECDH) protocol

Also Published As

Publication number Publication date
CN115801253B (en) 2023-04-18

Similar Documents

Publication Publication Date Title
Shankar et al. RGB-based secure share creation in visual cryptography using optimal elliptic curve cryptography technique
US20210051007A1 (en) Secure multi-party computation method and apparatus, and electronic device
CN112714106B (en) Block chain-based federal learning casual vehicle carrying attack defense method
Ye et al. A secure image encryption algorithm based on chaotic maps and SHA‐3
US8713329B2 (en) Authenticated secret sharing
US8638926B2 (en) Sharing a secret with modular inverses
CN113591146B (en) Efficient and safe two-party computing system and computing method based on cooperation
CN111984984B (en) Secret statistical data sharing method and system based on set operation
CN116204912B (en) Data processing method and device based on isomorphic encryption
US11792173B2 (en) Methods and devices for increasing entropy of a blockchain using blinded outcome diversification
Kengnou Telem et al. A simple and robust gray image encryption scheme using chaotic logistic map and artificial neural network
CN115189878B (en) Shared data sorting method based on secret sharing and electronic equipment
CN115801253B (en) Multi-party secret sharing method for secure multi-party calculation and electronic equipment
WO2023098294A1 (en) Heterogeneous data processing method and apparatus, and electronic device
CN111460510B (en) Method and device for determining same service data based on privacy protection
WO2023240934A1 (en) Security processing method and apparatus for privacy vector
CN111292190A (en) Transaction generation method, block creation method, related device and equipment
CN117478303B (en) Block chain hidden communication method, system and computer equipment
Alwen et al. Collusion-free multiparty computation in the mediated model
Zhang et al. Efficient secret image sharing scheme with authentication and cheating prevention
CN116743376A (en) Multiparty secret sharing data privacy comparison method based on efficient ciphertext confusion technology
CN108712657B (en) Barrage verification method, computer equipment and storage medium
CN107563950A (en) A kind of safe and efficient digital image encryption method
CN114978537B (en) Identity recognition method, device, equipment and computer readable storage medium
CN108282665A (en) A kind of method preventing brush popularity, storage medium, equipment and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant