摘要:
A privacy preserving computation protocol for data analytics is described. The protocol includes a method for privacy-preserving computation of aggregated private data of a group of client devices wherein the method comprises: a server selecting at least t client devices from the group of client devices, each client device in the group: being identifiable by client index i; comprising an encryption function; being provided with key information including an encryption key e and a decryption key of a homomorphic threshold cryptosystem; generating or being provided with an random value r i and having access to or being provided with the random values of the other client devices in the group; the server transmitting client information to each selected client device, the client information including client indices identifying the selected client devices, the client information signalling a client device that the server would like aggregate encrypted private data of each of the selected client devices; the server receiving randomized encrypted private data and an associated decryption share from each selected client device, the decryption shares being configured such that decryption key d can be reconstructed on the basis of t decryption shares; and, the server aggregating, preferably summing or adding, the received randomized encrypted private data of the selected client devices using the homomorphic properties of the cryptosystem and using the decryption shares for decrypting the aggregated randomized encrypted private data into cleartext.
摘要:
A method for accessing a device by a user connected to the device and to at least two servers in different networks includes collaboratively generating parts of an authentication ticket on the at least two servers, collaboratively generating parts of a user session key and encrypting a combined user session key, authenticating with the authentication ticket at a distributed ticket granting server by collaboratively decrypting user request information using the combined user session key and comparing its content with the authentication ticket, collaboratively generating an encrypted user-to-device ticket and an encrypted user-to-device session key, and accessing the device by the user using the encrypted user-to-device ticket and the user-to-device session key.
摘要:
The technology encompasses new uses of already-known cryptographic techniques. The technology entails computer-based methods of sharing information securely, in particular an asymmetric method of secure computation that relies on the private-key/public key paradigm with homomorphic encryption. The methods and programmed computing apparatuses herein harness mathematical concepts and apply them to services or tasks that are commercially useful and that have not hitherto been possible. Applications of the methods and apparatus herein are far-ranging and include, but are not limited to: purchase-sale transactions such as real estate or automobiles, where some aspect of price negotiation is expected; stock markets; legal settlements; salary negotiation; auctions, and other types of complex financial transactions.
摘要:
A secret sharing value of a value represented by a "first target bit string" is used to obtain a secret sharing value of a value represented by a "first check bit string" obtained by setting a value of the most significant bit of the "first target bit string" to a value of a "first check bit" that is lower than the most significant bit. Here, the "first target bit string" corresponds to a null value when the most significant bit is 1 and corresponds to a real number when the most significant bit is 0. Next, the secret sharing value of the value represented by the "first check bit string" is used to obtain secret sharing values of bit values of the least significant bit to "first check bit" of the "first check bit string".
摘要:
A computation device accepts a first processing request output from a first external device, executes first processing, which does not involve outputting information to a second external device, of processing based on the first processing request until the first processing request is judged to satisfy a predetermined security level, and executes second processing, which involves outputting information to the second external device, of the processing based on the processing request after the first processing request is judged to satisfy the security level.
摘要:
Even when an intermediate server exists, a plurality of servers simultaneously authenticates a user securely. A user apparatus 1 disperses a password w'. The user apparatus 1 obtains a ciphertext Enc US_i ([w'] i ), which is obtained by encrypting a dispersed value [w'] i . The intermediate server 2 transmits the ciphertext Enc US_i ([w'] i ) to an authentication server 3. The authentication server 3 decrypts the ciphertext Enc US_i ([w'] i ) to obtain the dispersed value [w'] i . The authentication server 3 determines a verification value q a_i (W) . The authentication server 3 obtains a ciphertext Enc WS_a_i (q a_i (W) ). The intermediate server 2 decrypts the ciphertext Enc WS_a_i (q a_i (W) ) to obtain the verification value q a_i (W) . The intermediate server 2 verifies whether a sum total of the verification values is equal to 0 or not. The authentication server 3 determines a verification value q a_i (a_j) . The authentication server 3 obtains a ciphertext Enc S_a_iS_a_j (q a_i (a_j) ). The authentication server 3 decrypts the ciphertext Enc S_a_iS_a_j (q a_j (a_i) ) to obtain the verification value q a_i (a-j) . The authentication server 3 verifies whether a sum total of the verification values is equal to 0 or not.
摘要:
Method for the safe authentication of a request (R) made to a remote provider and generated in a personal device (4) used by a user; the authentication method comprises the steps of: generating, in the personal device (4), the request (R) made to the remote provider; generating, in the personal device (4), an authentication means (OTP); sending a sole first part (OTP 1-16 ) of the authentication means (OTP) from the personal device (4) to the management server (2); sending a sole second part (OTP 17-32 ) of the authentication means (OTP) from the personal device (4) to an authentication server (3); sending the first part (OTP 1-16 ) of the authentication means (OTP) from the management server (2) to the authentication server (3); putting back together, in the authentication server (3), the authentication means (OTP); checking, in the authentication server (3), the correctness of the authentication means (OTP); and sending from the authentication server (3) to the management server (2) the result of the check.
摘要:
An authentication system and device including physical unclonable function (PUF) and threshold cryptography comprising: a PUF device having a PUF input and a PUF output and constructed to generate, inresponse to the input of a challenge, an output value characteristic to the PUF and the challenge; and a processor having a processor input that is connected to the PUF output, and having a processor. output connected to the PUF input, the processor configured to: control the issuance of challenges to the PUF input via the processor output, receive output from the PUF output, and to carry out thefollowing sequence of steps multiple times in connection with an instance of a desired cryptographic output.
摘要:
Systems, computer-readable media and methods for enabling secure computation on spreadsheet software. A secure spreadsheet is implemented as an add-in to an existing spreadsheet program, or as a new spreadsheet program/web application, to allow secure computations on private input data (and also optionally with private functions) without the parties learning anything about them, via the familiar spreadsheet interface and its formula language. Automatic conversion of previous spreadsheet data and formulas is provided whenever possible, or assisted via a helper. The secure computation can be executed between the computers of the involved parties, or outsourced to a third-party -cloud computing system (FIG. 4)-: the secure cryptographic calculation module automatically optimizes for the best performing technique of secure computation (for example, homomorphic encryption, garbled circuits, oblivious transfers, secret sharing, oblivious random access machines and/or a combination of the previous crypto-primitives).
摘要:
To perform secret computation under a lower probability of success in falsification than before. Each of at least three arithmetic units 2 1 ,...,2 N comprises: a random number generating part determining a shared value [r] obtained by performing secret sharing of a random number r; a randomization part using a shared value [a 0 ],...,[a M-1 ] obtained by performing secret sharing of a value a 0 ,...,a M-1 and a shared value [r] to generate a randomized shared value ,..., with the shared value [a 0 ],...,[a M-1 ] and a shared value [a 0 r],...,[a M-1 r] as a pair; a secret computation part determining a concealed function value [F([a 0 ],...,[a M-1 ])] by executing a function F including at least one secret operation while including a randomized shared value which is an operation target and an operation result depending on the contents of secret operation into the checksum C:= ,..., ; and a correctness proving part verifying correctness of the function value [F([a 0 ],...,[a M-1 ])] on the basis of a shared value [Ø] obtained by multiplying a sum total of shared values [f i ] included in the checksum C by the shared value [r] and a shared value [È] which is a sum total of shared values [f i r] included in the checksum C.