Method and system for improving security multi-party computing efficiency and storage medium

A secure multi-party computing and efficient technology, applied in the computer field, can solve problems such as large computing overhead and communication overhead, and achieve the effect of reducing computing overhead and communication overhead, improving computing efficiency, and ensuring that privacy is not leaked.

Active Publication Date: 2021-06-11
XIDIAN UNIV +1
View PDF8 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] Through the above analysis, the existing problems and defects of the existing technology are as follows: today's secure multi-party computing implementation scheme will have a large computing and communication overhead

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for improving security multi-party computing efficiency and storage medium
  • Method and system for improving security multi-party computing efficiency and storage medium
  • Method and system for improving security multi-party computing efficiency and storage medium

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0048] An aspect of the embodiments of this specification provides a method for improving the efficiency of secure multi-party computing, which is applied to the first computing party as follows: the first computing party randomly generates the first fragment a of the multiplication triplet 0 , b 0 Save it locally and convert it to a vector X=(1,b 0 ,a 0 ,a 0 b 0 ,-1), and generate a random vector R=(r 1 ,r 2 ,r 3 ,r 4 ,r 5 ) cover vector X, generate cover vector Z=X–R=(z 1 ,z 2 ,z 3 ,z 4 ,z 5 ), randomly generate a random number r to calculate the vector W=r*Z, and send the vector R and W to the second calculation party; the first calculation party receives the second calculation party to send its calculated data u, v; by calculating c 0 =u+v / r, put c 0 Stored locally; complete the first shard of the negotiated multiplication triplet.

[0049] One aspect of the embodiments of this specification provides a method for improving the efficiency of secure multi-part...

Embodiment 2

[0055] FIG. 2( a ) is a block diagram of a system 100 for improving the efficiency of secure multi-party computing.

[0056] As shown in FIG. 2( a ), the module includes a generating module 110 , a first computing module 120 , a sending module 130 , a receiving module 140 , a second computing module 150 and a storage module 160 . This module is mainly applied to the first computing party.

[0057] In some examples, the generating module 110 is configured to generate random numbers, generate a first slice a0, b0 of a multiplicative triple, and generate a random vector R and a value r.

[0058] In some examples, the first calculating module 120 is used to calculate the vector X and the vector W.

[0059] In some examples, the sending module 130 is used to send vectors R, W.

[0060] In some examples, the receiving module 140 is configured to receive the data u, v sent by the second computing party.

[0061] In some examples, the second calculation module 150 is used to calcul...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the technical field of computers, and discloses a method and a system for improving security multi-party computing efficiency and a storage medium, the method for improving security multi-party computing efficiency is used for a first computing party and a second computing party: the first computing party randomly generates a first fragment of a multiplication triple and generates a random value to cover the fragment; the first computing party sends the generated random value and the masked value to a second computing party; the second computing party receives a random value and a covering value sent by the first computing party, and generates a multiplication triple second fragment; u and v are obtained through calculation with the second fragment, and the u and the v are sent to the first computing party; and the first computing party receives the numerical values u and v sent by the second computing party, calculates c0, and stores the c0 locally. According to the method, the computing overhead and the communication overhead are greatly reduced, and expansibility is achieved; and a strict cryptography theory is used as a support, and it can be guaranteed that privacy is not leaked under the condition that computing parties are not mutually collocated.

Description

technical field [0001] The invention belongs to the technical field of computers, and in particular relates to a method, system and storage medium for improving the efficiency of secure multi-party computing. Background technique [0002] A large amount of data collection can help improve the performance of machine learning algorithms, thereby generating social and economic value. Usually, machine learning adopts a centralized learning method, that is, before training the model, it is necessary to collect data from all parties on the training side, and the training side will carry out the training of the model. Although the operation is convenient, the privacy issue cannot be ignored. [0003] Secure multi-party computing can solve the privacy problem of machine learning. At present, secure multi-party computing can perform calculations together without disclosing the private input of any participant. Participants only need to agree to calculate a function, and then use the ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/00
CPCH04L9/00H04L2209/46
Inventor 刘雪峰张涛雷静裴庆祺
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products