• Title/Summary/Keyword: semi-trusted third party

Search Result 3, Processing Time 0.016 seconds

Fair Private Matching with Semi-Trusted Third Party (STTP를 활용한 공평한 비밀 매칭)

  • Kim, E-Yong;Hong, Jeong-Dae;Cheon, Jung-Hee;Park, Kun-Soo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.4
    • /
    • pp.446-450
    • /
    • 2008
  • Private Matching is the problem of computing the intersection of private datasets of two parties without revealing their own datasets. Freedman et al.[1] introduced a solution for the problem, where only one party gets private matching. When both parties want to get private matching simultaneously, we can consider the use of Kissner and Song[2]'s method which is a privacy-preserving set intersection with group decryption in multi-party case. In this paper we propose new protocols for fair private matching. Instead of group decryption we introduce a Semi-Trusted Third Party for fairness. We also propose an update procedure without restarting the PM protocol.

Fair Private Matching with Semi-Trusted Third Party (STTP를 활용한 공평한 Private Matching)

  • Kim, E-Yong;Hong, Jeong-Dae;Cheo, Jung-Hee;Park, Kun-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.06a
    • /
    • pp.290-291
    • /
    • 2007
  • Private Matching은 각기 다른 두 참여자가 가진 데이터의 교집합을 구하는 문제이다. 이때 각 참여자는 교집합은 공유하되 그 이상의 정보는 감춰지기를 원한다. 우리는 Kissner와 Song의 다항식 덧셈에 의한 교집합 계산 방법에 상당히 신뢰할 수 있는 제3자(Semi-Trusted Third Party)를 도입하여, 보다 효율적으로 Private Matching을 구할 수 있는 방법을 제안한다. 또한, STTP의 저장능력을 활용할 경우 프로토콜을 다시 시작하지 않고도 Private Matching을 갱신할 수 있는 방법을 제공한다.

  • PDF

A1lowing Anonymity in Fair Threshold Decryption (익명성을 제공하는 공평한 그룹 복호화 기법)

  • Kim, Jin-Il;Seo, Jung-Joo;Hong, Jeong-Dae;Park, Kun-Soo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.37 no.6
    • /
    • pp.348-353
    • /
    • 2010
  • A threshold decryption scheme is a multi-party public key cryptosystem that allows any sufficiently large subset of participants to decrypt a ciphertext, but disallows the decryption otherwise. When performing a threshold decryption, a third party is often involved to guarantee fairness among the participants. To maintain the security of the protocol as high as possible, it is desirable to lower the level of trust and the amount of information given to the third party. In this paper, we present a threshold decryption scheme which allows the anonymity of the participants as well as the fairness by employing a semi-trusted third party (STTP) which follows the protocol properly with the exception that it keeps a record of all its intermediate computations. Our solution preserves the security and fairness of the previous scheme and reveals no information about the identities of the participants and the plaintext even though an attacker is allowed to access the storage of the STTP.