Browse > Article
http://dx.doi.org/10.3837/tiis.2016.01.025

Topology-Hiding Broadcast Based on NTRUEncrypt  

Mi, Bo (College of Information Science and Engineering, Chongqing Jiaotong University)
Liu, Dongyan (College of Civil Engineering, Chongqing University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.1, 2016 , pp. 431-443 More about this Journal
Abstract
Secure multi-party computation (MPC) has been a research focus of cryptography in resent studies. However, hiding the topology of the network in secure computation is a rather novel goal. Inspired by a seminal paper [1], we proposed a topology-hiding broadcast protocol based on NTRUEncrypt and secret sharing. The topology is concealed as long as any part of the network is corrupted. And we also illustrated the merits of our protocol by performance and security analysis.
Keywords
Topology-hiding; Multi-party Computation; NTRUEncrypt; Homomorphism; Broadcast;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Ben-Or, S. Goldwasser and A. Wigderson, "Completeness theorems for noncryptographic fault-tolerant distributed computations," in Proc. of 20th Annual ACM Symposium on Theory of Computing, pp. 1-10, 1988. Article (CrossRef Link)
2 T. Moran, "Topology-hiding computation," in Proc. of 12th Theory of Cryptography Conference, pp. 23-25, 2015. Article (CrossRef Link)
3 A. C. C. Yao, "Protocols for secure computations," in Proc. of FOCS, vol. 82, pp. 160-164, 1982. Article (CrossRef Link)
4 O. Goldreich, S. Micali and A. Wigderson, "How to play ANY mental game," in Proc. of the nineteenth annual ACM conference on Theory of computing, pp. 218-229, 1987. Article (CrossRef Link)
5 R. Canetti, "Universally composable security: A new paradigm for cryptographic protocols," in Proc. of 42nd Annual Symposium on Foundations of Computer Science, pp. 136-147, 2001. Article (CrossRef Link)
6 M. Naor, B. Pinkas and R. Sumner, "Privacy preserving auctions and mechanism design," in Proc. of 1st ACM Conf. on Electronic Commerce, pp. 129-139, 1999. Article (CrossRef Link)
7 D. J. Watts, S. H. Strogatz, “Collective dynamics of ‘small-world’ networks,” Nature, vol. 393, no. 6684, pp. 440-442, 1998. Article (CrossRef Link)   DOI
8 S. Goldwasser, "Multi-party computations: Past and present," in Proc. of 16th annual ACM Symposium on Principles of distributed computing, pp. 21-24, 1997. Article (CrossRef Link)
9 R. Cramer, I. Damgard and Y. Ishai, "Share conversion, pseudorandom secret-sharing and applications to secure computation," in Proc. of the Second Theory of Cryptography Conference, pp. 342-362, 2005. Article (CrossRef Link)
10 P. Bogetoft, K. Boye, H. Neergaard-Petersen and K. Nielsen, “Reallocating sugar beet contracts: Can sugar production survive in Denmark?” European Review of Agricultural Economics, vol. 34, no. 1, 2007. Article (CrossRef Link)   DOI
11 D. Stehle, R. Steinfeld, "Making NTRU as secure as worst-case problems over ideal lattices," in Proc. of EUROCRYPT 2011. LNCS, vol. 6632, pp. 27-47, 2011. Article (CrossRef Link)
12 M. Hinkelmann, A. Jakoby, “Communications in unknown networks: Preserving the secret of topology,” Theor. Comput. Sci., vol 384, no. 2, pp. 184-200, 2007. Article (CrossRef Link)   DOI
13 J. Hoffstein, J. Pipher and J. H. Silverman, "NTRU: A Ring Based Public Key Cryptosystem," Lecture Notes in Computer Science, vol. 1423, pp. 267-288, 1998. Article (CrossRef Link)
14 J. Hermans, F. Vercauteren and B. Preneel, "Speed Records for NTRU," Lecture Notes in Computer Science, vol. 5985, pp. 73-88, 2010. Article (CrossRef Link)
15 J. W. Bos, K. Lauter, J. Loftus and M. Naehrig, "Improved security for a ring-based fully homomorphic encryption scheme," in Proc. of IMACC 2013, LNCS, vol. 8308, pp. 45-64, 2013. Article (CrossRef Link)
16 M. J. North, E. Tatara, N. T. Collier and J. Ozik, "Visual Agent-based Model Development with Repast Simphony," in Proc. of the Agent 2007 Conference on Complex Interaction and Social Emergence, 2007. Article (CrossRef Link)