CN115333726A - Fixed point number secure multiplication method based on vector space secret sharing - Google Patents

Fixed point number secure multiplication method based on vector space secret sharing Download PDF

Info

Publication number
CN115333726A
CN115333726A CN202210809775.8A CN202210809775A CN115333726A CN 115333726 A CN115333726 A CN 115333726A CN 202210809775 A CN202210809775 A CN 202210809775A CN 115333726 A CN115333726 A CN 115333726A
Authority
CN
China
Prior art keywords
participant
multiplication
secret sharing
vector space
vector
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210809775.8A
Other languages
Chinese (zh)
Inventor
韩伟力
宋鲁杉
汪家璇
汪哲轩
柴洪峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fudan University
Original Assignee
Fudan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fudan University filed Critical Fudan University
Priority to CN202210809775.8A priority Critical patent/CN115333726A/en
Publication of CN115333726A publication Critical patent/CN115333726A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of data security, and particularly relates to a fixed point number secure multiplication method based on vector space secret sharing. The method comprises the following basic steps: the participant precomputes the vector triple required by the secure multiplication in the off-line stage; in the online stage, data in a vector space secret sharing form is used as input, and safe multiplication is interactively carried out; and performing truncation processing on a result obtained by the secure multiplication. The invention has the advantages that: the vector space secret sharing technology supports secure multiplication operation, so that the vector space secret sharing technology is better applied to the field of privacy protection machine learning to deal with more complex practical application scenes.

Description

Fixed point number safe multiplication method based on vector space secret sharing
Technical Field
The invention belongs to the technical field of data security, and particularly relates to a fixed point number secure multiplication method based on vector space secret sharing.
Background
In the big data era, almost all activities are data driven. These data are typically distributed among a plurality of data controllers and contain a lot of sensitive or private information that is protected by legal regulations, such as the european union's regulations on general data protection, the chinese ' network security laws ', ' data security laws ', ' personal information protection laws ', etc. Therefore, the direct collection, combination and sharing of the data containing the user information are severely punished by law, and the phenomenon of data islanding is aggravated. Mr. Yao in 1982 proposed a safe multiparty computing technology [1] to solve the problem of the millionaire, namely, two millionaire want to compare with each other and get rich, but do not want to let the other know how much wealth the millionaire is, so let them know who is rich without the help of a third party. The secure multiparty computation technique then extends to the secure computation of a general definition of any polynomial computable function. The secure multi-party computing technique enables a group of mutually untrusted participants to securely compute an agreed function without relying on a trusted third party and without revealing original sensitive information other than the result. Therefore, the technology can make the data invisible, and better utilize the value of the data on the premise of meeting the compliance. Secure multi-party computing has a variety of underlying technologies, such as secret sharing, garbled circuits, and ubiquitous transmission.
Space vector secret sharing [2]Is a common secret sharing technique in secure multi-party computing. Order to
Figure BDA0003738574160000011
In order to be a group of participants,
Figure BDA0003738574160000012
for the group of participants
Figure BDA0003738574160000013
An access structure of (1), wherein B j Is the authorized subset. Only the participants in the authorization set cooperate to recover the secret value. p is a large prime number, the positive integer d is more than or equal to 2,
Figure BDA0003738574160000014
is composed of
Figure BDA0003738574160000015
The vector space above. Assume that there is a function Φ:
Figure BDA0003738574160000016
the following properties are satisfied:
(1, 0) can be represented by the set { Φ (P) } i )|P i ∈B j Linear representation of the element in
Figure BDA0003738574160000017
Then there is a set of constants c 0 ,c 1 ,…,c m-1 M is B j The number of middle participants such that:
Figure BDA0003738574160000018
secret distribution stage: the participant with secret value x first generates d-1 random numbers and constructs a vector
Figure BDA0003738574160000019
Then calculate
Figure BDA00037385741600000110
Sent to the corresponding participant P i
Secret recovery phase: when a grant subset B j When it is desired to recover the secret value x. Known from the secret distribution phase described above
Figure BDA0003738574160000021
Then
Figure BDA0003738574160000022
Disclosure of Invention
The invention aims to provide a general safe multiplication method based on vector space secret sharing for fixed point number, which can be used for training of privacy protection machine learning.
The vector space secret sharing-based fixed point number secure multiplication calculation method provided by the invention can give the values < x > and < y > after vector space secret sharing to the fixed point numbers x and y under the premise that data is available and invisible, and obtain the result of secure multiplication < z > = < x y >. In order to keep the fixed-point number expression consistent, the result after the secure multiplication needs to be truncated. Since the following equation holds true:
x*y=x*(y+v)-x*v=x*(y+v)-v*(x+u-u)
=x*(y+v)-v*(x+u)+u*v
then:
<z>=<x>*(y+v)-<v>*(x+u)+<u*v>
by taking the idea of multiplication triples in additive secret sharing into account, it is assumed that participants have generated vector triples (< u >, < v >, < h >) in the form of vector space secret sharing during the offline phase, and then each participant masks < x >, < y > with < u >, < v > for secure multiplication, respectively. The number of bits of a fixed-point number is represented by k, wherein the number of decimal places is f. The decimal place number will become 2f after the multiplication of two fixed-point numbers is completed, and in order to ensure that the representation mode of the result of the secure multiplication is consistent with the input of the result, the result < z > obtained by the secure multiplication needs to be cut off to obtain < z' >.
The method comprises the following specific steps:
firstly, a participant pre-generates a vector triple required by the secure multiplication in an off-line stage;
in the online stage, data in a vector space secret sharing mode is used as input, and safe multiplication calculation is carried out interactively;
and (III) carrying out truncation processing on the result obtained by the safe multiplication calculation.
In step (one), a participant pre-generates vector triples (< u >, < v >, < h >) required by the secure multiplication in an off-line stage, wherein u and v are random numbers, and h = u × v, and the specific process is as follows:
(1) Generating<u>And<v>: first of all each participant P i (i =1,2, \8230;, n) generates a random number u i And v i And respectively using vector space secret sharing technique to divide u i And v i Sharing to other participants; participants P after sharing i Respectively hold n share values<u 1 > i ,<u 2 > i ,…,<u n > i And n shares of common value<v 1 > i ,<v 2 > i ,…,<v n > i (ii) a Finally each participant P i Locally adding the shared values respectively<u> i =<u 1 > i +<u 2 > i +…+<u n > i ,<v> i =<v 1 > i +<v 2 > i +…+<v n > i I.e. required in vector triplets<u>And<v>;
(2) Generating<h>: from the above<u>And<v>the process of (1) can know that u = u 1 +u 2 +…+u n ,v=v 1 +v 2 +…+v n And then:
h=u*v=(u 1 +u 2 +…+u n )*(v 1 +v 2 +…+v n )
=u 1 *v 1 +u 1 *v 2 +…+u 1 *v n +…+u n *v 1 +u n *v 2 +…+u n *v n
each participant P i (i =1, 2.... N), h is first calculated i =u i *v i +[u i *v j +u j *v i ](j=1,2,....,n;j≠i),
Wherein u is i *v i Can be provided by each participant P i (i =1,2...., n) is calculated locally, and u & i *v j +u j *v i Is added to the secret shared value u i *v j +u j *v i ]Needs to be made by the participant P i And P j (i, j =1, 2.. Gtn.; i ≠ j) interactive security is computed, with the common techniques of transmission being at a loss. Thereafter each participant P i (i =1,2.... N.) h is shared using a vector space secret sharing technique i Sharing to other participants; after sharing is completed, all the participators respectively hold n sharing values<h 1 > i ,<h 2 > i ,...,<h ni (ii) a Finally each participant P i Locally adding the n shared values to obtain<h> i =<h 1 > i +<h 2 > i +…+<h n > i I.e. required in vector triplets<h>。
In the step (II), each participant takes the data in the secret sharing form as input in the online stage, and carries out safe multiplication calculation by utilizing the vector triples (< u >, < v >, < h >) pre-generated in the offline stage in an interactive way; the specific process is as follows:
first, each participant P i (i =1, 2.. N.) local computation<x> i +<u> i And<y> i +<v> i i.e. in three groups of vectors respectively<u> i ,<v> i To hide<x> i ,<y> i
Then, each participant P i Transmit each other own<x> i +<u> i ,<y> i +<v> i Giving other participants to recover the plaintext x + u and y + v; since x and y are already masked by the random numbers u and v, no private information about the plaintext x and y is revealed;
finally, each participant P i Local computing<z> i =<x> i *(y+v)-<v> i *(x+u)+<h> i I.e. the shared value of the secure multiplication result of x and y. In the process of the safe multiplication calculation, no private information is leaked, and each participant only needs 1 round of communication at the present stage, namely, only needs to communicate when the plaintext x + u and y + v are recovered, and x + u and y + v are recoveredy + v may be processed in parallel.
In the third step, the result obtained by the safe multiplication is cut off; the concrete description is as follows:
in the present invention, k represents the number of fixed-point bits, and the decimal place occupies f bits. Because the decimal place number can become 2f place after the multiplication of two fixed-point numbers is finished once, f place is required to be cut off for the result < z > obtained by the safe multiplication in order to ensure the consistency of the representation modes of the fixed-point numbers. According to the principle of vector space secret sharing technology, the following steps are carried out:
z=c 1 *<z> 1 +c 2 *<z> 2 +…+c n *<z> n
wherein, c 1 ,c 2 ,...,c n Is a constant, then:
Figure BDA0003738574160000031
Figure BDA0003738574160000041
then, the safe truncation is performed on < z >, and the specific process is as follows:
first, each participant needs to pre-generate<r>And<r′>wherein r is a random number and r' = r/2 f
Then, each participant P i (i =1,2, \8230;, n) local computation<z> i -<r> i And send each other to the other participants to recover the plaintext z-r. Since r is a random number, z-r in the plaintext does not reveal privacy information about z;
finally, by one of the participants P i (i epsilon {1,2, \8230;, n }) is obtained by local calculation
Figure BDA0003738574160000042
And the other party P j (j =1,2, \ 8230;, n; j ≠ i) only needs to be set<z′> j =<r′> j 。<z′>Namely, is a pair<z>And performing safety truncation on the result of the f bit. No private information is leaked in the whole process of safe truncation; and at the present stage, each participant only needs 1 round of communication, namely only needs to communicate when the plaintext z-r is restored.
Drawings
Fig. 1 is a schematic flow chart of a fixed-point number secure multiplication method based on vector space secret sharing.
Detailed Description
The present invention is described in detail below with reference to the attached drawings.
In the left half of fig. 1 n participants P 1 ,P 2 ,…,P n The fixed point number in the form of secret sharing of vector space in the hands of the user<x>And<y>as input, the multiplication computation is performed safely. Wherein the fixed-point number is represented by k bits, and f represents the number of decimal places. In the whole operation process, except for the final result, no privacy information is leaked.
(1) The method comprises the following steps that a participant pre-generates vector triples (< u >, < v >, < h >) required by the safety multiplication in an off-line stage, wherein u and v are random numbers, and h = u × v;
(2) Each participant points fixed point in the form of vector space secret sharing<x>And<y>as input, pre-generated vector triplets are utilized (<u>,<v>,<h>) By using<u>,<v>Separately covering up<x>And<y>then, each participant interacts with a recovery plaintext x + u and y + v, and finally, local calculation is carried out to obtain<z> i =<x> i *(y+v)-<v> i *(x+u)+<h> i
(3) Since after one multiplication is finished<z>The decimal place of (2 f) is changed, and in order to make the representation form of the safe multiplication result identical with the input form, the safe multiplication result needs to be processed<z>Truncating the f-bit to obtain<z′>. Any one participant P i (i ∈ {0,1, \8230;, n }) local computation
Figure BDA0003738574160000043
The remaining participants P j (j=0,1,…,n;jNot ≠ i) hold<z′> j =<r′> j
Example (b): here, taking a three-way multiplication as an example, assuming x =2.01 and y =3.02, a matrix is disclosed
Figure BDA0003738574160000044
c 1 =-1/2,c 2 =1/2,c 3 The 1/2 decimal part is two bits. (decimal is taken as an example here for ease of understanding, the same reason applies to binary.)
Inputting: three participants P 1 、P 2 、P 3 The shared values of x and y (shown in the following table) are used as input
Figure BDA0003738574160000051
And (3) outputting: the share value < x y >
(1) The three participants pre-generate the vector triples (< u >, < v >, < h >) required for the secure multiplication in the off-line phase, where u, v are random numbers and h = u v.
(1.1) production<u>,<v>: participant P i Respectively generate random numbers u i ,v i And respectively use vector space secret sharing technique to divide u i And v i Sharing to other participants; each participant P i Will hold 3 shares respectively<u 1 > i ,<u 2 > i ,<u 3 > i And 3 shares of value<v 1 > i ,<v 2 > i ,<v 3 > i Add to obtain<u> i =<u 1 > i +<u 2 > i +<u 3 > i ,<v> i =<v 1 > i +<v 2 > i +<v 3 > i I.e. required in vector triplets<u>And<v>specific values are shown in the following table:
Figure BDA0003738574160000052
(1.2) production<h>:P 1 And P 2 Collaborative security generation u 1 *v 2 +u 2 *v 1 ],P 1 And P 3 Collaborative generation of [ u ] 1 *v 3 +u 3 *v 1 ],P 2 And P 3 Collaborative generation of [ u ] 2 *v 3 +u 3 *v 2 ],P 1 Local computation h 1 =u 1 *v 1 +[u 1 *v 2 +u 2 *v 1 ] 1 +[u 1 *v 3 +u 3 *v 1 ] 1 ,P 2 Local computation h 2 =u 2 *v 2 +[u 1 *v 2 +u 2 *v 1 ] 2 +[u 2 *v 3 +u 3 *v 2 ] 2 ,P 3 Local computation h 3 =u 3 *v 3 +[u 1 *v 3 +u 3 *v 1 ] 3 +[u 2 *v 3 +u 3 *v 2 ] 3 . Thereafter each participant P i (i =1,2, 3) using vector space secret sharing technique to divide h i Sharing to other participants; finally each participant P i Locally adding the held 3 shares to obtain<h> i =<h 1 > i +<h 2 > i +<h 3 > i I.e. required in vector triplets<h>. Specific values are shown in the following table:
Figure BDA0003738574160000053
Figure BDA0003738574160000061
(2) Each participant P i With the compounds produced in (1)<u>,<v>Separately covering<x>And<y>then, plaintext x + u and y + v are recovered, and finally, calculation is carried out locally to obtain<z> i =<x> i *(y+v)-<v> i *(x+u)+<h> i Specific values are shown in the following table:
Figure BDA0003738574160000062
(3) Obtained<z> i The decimal place becomes 4 bits, so two bits after the decimal point need to be cut off. First, each participant needs to pre-generate<r>And<r′>where r is a random number and r 'is the value of two digits after r truncation, where decimal point remains (equivalent to r' = r/2 in binary system) f ) (ii) a Then, each participant P i (i =1,2,3) local calculation<z> i -<r> i And recovering z-r of the plaintext. Finally, by one of the participants P i (i ∈ {1,2,3 }) (denoted here as P) 1 For example) locally calculating (z-r)/c 1 And truncating the result, reserving the last two digits of the decimal point to obtain (z-r)', and then calculating<z′> 1 =(z-r)′+<r′> 1 And the other party P j (j =2,3, j ≠ i) only needs to be set up<z′> j =<r′> j And (4) finishing. Specific values are shown in the following table:
Figure BDA0003738574160000063
reference documents
[1]A.C.Yao,″Protocols for secure computations,″23rd Annual Symposium on Foundations of Computer Science(sfcs 1982),1982,pp.160-164.
[2]Brickell E F.Some ideal secret sharing schemes[C]//Workshop onthe Theory and Application of of Cryptographic Techniques.Springer,Berlin,Heidelberg,1989:468-475。

Claims (5)

1. A vector space secret sharing-based fixed point number secure multiplication calculation method is characterized in that on the premise that data can be used and cannot be seen, for fixed point numbers x and y, values < x > and < y > after vector space secret sharing are given, and a secure multiplication < z > = < x y > result is obtained; in order to keep the expression modes of the fixed point numbers consistent, the result after the safe multiplication is cut off; since the following equation holds:
x*y=x*(y+v)-x*v=x*(y+v)-v*(x+u-u)
=x*(y+v)-v*(x+u)+u*v
then:
<z>=<x>*(y+v)-<v>*(x+u)+<u*v>
suppose that a participant has generated a vector triplet (< u >, < v >, < h >) in the form of a secret share of vector space during the offline phase, after which each participant masks < x >, < y > with < u >, < v > for secure multiplications, respectively; expressing the number of bits of a fixed point number by k, wherein the number of decimal places is f; the decimal place number becomes 2f after the multiplication of the two fixed-point numbers is finished for one time; in order to ensure that the expression mode of the result of the secure multiplication is consistent with the input of the result, the result < z > obtained by the secure multiplication is subjected to truncation processing to obtain < z' >.
2. The fixed-point number secure multiplication method according to claim 1, comprising the steps of:
firstly, a participant pre-generates a vector triple required by the secure multiplication in an off-line stage;
in the online stage, data in a vector space secret sharing mode is used as input, and safe multiplication calculation is carried out interactively;
and (III) performing truncation processing on the result obtained by the secure multiplication calculation.
3. The fixed-point number secure multiplication method according to claim 2, wherein in step (one), the participant pre-generates vector triples (< u >, < v >, < h >) required for secure multiplication in an off-line phase, where u and v are random numbers and h = u × v, and the specific flow is as follows:
(1) Generating<u>And<v>: first of all each participant P i (i =1,2, \8230;, n) generating a random number u i And v i And respectively use vector space secret sharing technique to divide u i And v i Sharing to other participants; after sharing each participant P i Respectively hold n share values<u 1 > i ,<u 2 > i ,…,<u n > i And n shares of common value<v 1 > i ,<v 2 > i ,…,<v n > i (ii) a Finally each participant P i Locally adding the shared values respectively to obtain<u> i =<u 1 > i +<u 2 > i +…+<u n > i ,<v> i =<v 1 > i +<v 2 > i +…+<v n > i I.e. required in vector triplets<u>And<v>;
(2) Generating<h>: generated by the above<u>And<v>known as u = u 1 +u 2 +…+u n ,v=v 1 +v 2 +…+v n And then:
h=u*v=(u 1 +u 2 +…+u n )*(v 1 +v 2 +…+v n )
=u 1 *v 1 +u 1 *v 2 +…+u 1 *v n +…+u n *v 1 +u n *v 2 +…+u n *v n
each participant P i (i =1,2, \8230;, n), h is first calculated i =u i *v i +[u i *v j +u j *v i ]J =1,2, \ 8230;, n; j is not equal to i, wherein u i *v i By each participant P i (i =1,2, \8230;, n) is calculated locally, and u i *v j +u j *v i Added secret shared value of [ u ] i *v j +u j *v i ]By a participant P i And P j (i, j =1,2, \ 8230;, n; i ≠ j) interactionsObtaining through safety calculation; then each participant P i (i =1,2, \8230;, n) secret sharing technique using vector space i Sharing to other participants; after sharing is completed, all the participators respectively hold n shares of shared values<h 1 > i ,<h 2 > i ,…,<h n > i (ii) a Finally each participant P i Locally adding the n shared values to obtain<h> i =<h 1 > i +<h 2 > i +…+<h n > i I.e. required in vector triplets<h>。
4. The fixed-point secure multiplication method according to claim 3, wherein in step (two), the participating parties perform secure multiplication using vector triples (< u >, < v >, < h >) pre-generated in an offline stage with data in a secret sharing form as input in the online stage; the specific process comprises the following steps:
first, each participant P i (i =1,2, \8230;, n) local computation<x> i +<u> i And<y> i +<v> i i.e. in three groups of vectors respectively<u> i ,<v> i To cover up<x> i ,<y> i
Then, each participant P i Mutually transmit the information held by themselves<x> i +<u> i ,<y> i +<v> i Giving other participants to recover the plaintext x + u and y + v;
finally, each participant P i Local computing<z> i =<x> i *(y+v)-<v> i *(x+u)+<h> i I.e. the shared value of the secure multiplication results of x and y.
5. The fixed-point-number secure multiplication method according to claim 4, wherein in step (three), the result obtained by the secure multiplication is truncated; the principle of the vector space secret sharing technology is as follows:
z=c 1 *<z> 1 +c 2 *<z> 2 +…+c n *<z> n
wherein, c 1 ,c 2 ,…,c n Is a constant, then:
Figure FDA0003738574150000021
then, the process of safely truncating < z > includes:
first, each participant needs to pre-generate<r>And<r′>wherein r is a random number and r' = r/2 f
Then, each participant P i (i =1,2, \8230;, n) local computation<z> i -<r> i And mutually send to other participants to recover the z-r of the plaintext;
finally, by one of the participants P i (i epsilon {1,2, \8230;, n }) is obtained by local calculation
Figure FDA0003738574150000022
And the other party P j (j =1,2, \ 8230;, n; j ≠ i) only needs to be set<z′> j =<r′> j ;<z′>Namely, is a pair<z>And performing safety truncation on the result of the f bit.
CN202210809775.8A 2022-07-11 2022-07-11 Fixed point number secure multiplication method based on vector space secret sharing Pending CN115333726A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210809775.8A CN115333726A (en) 2022-07-11 2022-07-11 Fixed point number secure multiplication method based on vector space secret sharing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210809775.8A CN115333726A (en) 2022-07-11 2022-07-11 Fixed point number secure multiplication method based on vector space secret sharing

Publications (1)

Publication Number Publication Date
CN115333726A true CN115333726A (en) 2022-11-11

Family

ID=83916788

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210809775.8A Pending CN115333726A (en) 2022-07-11 2022-07-11 Fixed point number secure multiplication method based on vector space secret sharing

Country Status (1)

Country Link
CN (1) CN115333726A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115982747A (en) * 2023-03-20 2023-04-18 建信金融科技有限责任公司 Secure multiparty multiplication method, device, equipment, medium and product thereof
CN116108473A (en) * 2023-04-10 2023-05-12 极术(杭州)科技有限公司 Data processing method and device in multiparty security calculation
CN117009723A (en) * 2023-09-27 2023-11-07 长春吉大正元信息技术股份有限公司 Multiparty computing method, device, equipment and storage medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115982747A (en) * 2023-03-20 2023-04-18 建信金融科技有限责任公司 Secure multiparty multiplication method, device, equipment, medium and product thereof
CN116108473A (en) * 2023-04-10 2023-05-12 极术(杭州)科技有限公司 Data processing method and device in multiparty security calculation
CN116108473B (en) * 2023-04-10 2023-06-27 极术(杭州)科技有限公司 Data processing method and device in multiparty security calculation
CN117009723A (en) * 2023-09-27 2023-11-07 长春吉大正元信息技术股份有限公司 Multiparty computing method, device, equipment and storage medium
CN117009723B (en) * 2023-09-27 2024-01-30 长春吉大正元信息技术股份有限公司 Multiparty computing method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN115333726A (en) Fixed point number secure multiplication method based on vector space secret sharing
Du et al. A practical approach to solve secure multi-party computation problems
CN109886029B (en) Polynomial expression based privacy protection set intersection calculation method and system
CN113065145B (en) Privacy protection linear regression method based on secret sharing and random disturbance
CN112769542B (en) Multiplication triple generation method, device, equipment and medium based on elliptic curve
EP2742644B1 (en) Encryption and decryption method
CN117118617B (en) Distributed threshold encryption and decryption method based on mode component homomorphism
CN109547199A (en) A kind of method that multi-party joint generates SM2 digital signature
KR20210054422A (en) Method for Shamir Secret Share Recovery
CN111010285A (en) SM2 two-party collaborative signature method and medium suitable for lightweight client
CN107888385B (en) RSA modulus generation method, RSA key generation method, computer device, and medium
EP4184858A1 (en) Secure multi-party computations without online communication
Tentu et al. CRT based multi-secret sharing schemes: revisited
CN113449336B (en) Shared data processing method based on safe multi-party privacy protection in block chain
WO2024051864A1 (en) Method for optimizing constant round secure multi-party computation protocol
CN117291258A (en) Neural network training reasoning method and system based on function secret sharing
CN115473633B (en) Method and device for generating SM2 digital signature by multiparty cooperation
Meraouche et al. Learning multi-party adversarial encryption and its application to secret sharing
CN113591160B (en) State digital signature method and system based on symmetric passwords
Catrina Towards practical secure computation with floating-point numbers
TWI746296B (en) Homomorphic multi-level visual image encryption system and method and its application
CN104144056B (en) Self-authorized CP-ABE system and method
Smart et al. Secure Multi-party Computation
Blundo et al. Randomness in Multi-Secret Sharing Schemes.
Zhou Information-theoretically secure multi-party linear regression and logistic regression

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination