Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Two-round three-party password-authenticated key exchange protocol over lattices without non-interactive zero-knowledge proof
Xinyuan YIN, Xiaojian ZHENG, Jinbo XIONG
Journal of Computer Applications    2024, 44 (3): 805-810.   DOI: 10.11772/j.issn.1001-9081.2023040417
Abstract138)   HTML0)    PDF (918KB)(73)       Save

Focused on the issues of high communication rounds and low execution efficiency in existing lattice-based three-party Password-Authenticated Key Exchange (PAKE) protocols, a two-round three-party PAKE protocol over lattices without Non-Interactive Zero-Knowledge (NIZK) proof was proposed. First, the advantage of non-adaptive approximate smooth projective hash function was taken to achieve key exchange and reduce the number of communication rounds without NIZK proof. Second, session keys were constructed by using hash values and projection hash values without random oracles, thus avoiding potential password guessing attacks. Finally, formal security proof of the proposed protocol was given in the standard model. Simulation results show that compared with lattice-based three-party PAKE protocols, the proposed protocol has the execution time reduced by 89.2% - 98.6% on the client side and 19.0% - 91.6% on the server side. It is verified that the proposed protocol can resist quantum attacks with high execution efficiency and few communication rounds.

Table and Figures | Reference | Related Articles | Metrics
Software Guard Extensions-based secure data processing framework for traffic monitoring of internet of vehicles
Ruiqi FENG, Leilei WANG, Xiang LIN, Jinbo XIONG
Journal of Computer Applications    2023, 43 (6): 1870-1877.   DOI: 10.11772/j.issn.1001-9081.2022050734
Abstract401)   HTML6)    PDF (1801KB)(240)       Save

Internet of Vehicles (IoV) traffic monitoring requires the transmission, storage and analysis of private data of users, making the security guarantee of private data particularly crucial. However, traditional security solutions are often hard to guarantee real-time computing and data security at the same time. To address the above issue, security protocols, including two initialization protocols and a periodic reporting protocol, were designed, and a Software Guard Extensions (SGX)-based IoV traffic monitoring Secure Data Processing Framework (SDPF) was built. In SDPF, the trusted hardware was used to enable the plaintext computation of private data in Road Side Unit (RSU), and efficient operation and privacy protection of the framework were ensured through security protocols and hybrid encryption scheme. Security analysis shows that SDPF is resistant to eavesdropping, tampering, replay, impersonation, rollback, and other attacks. Experiment results show that all computational operations of SDPF are at millisecond level, specifically, all data processing overhead of a single vehicle is less than 1 millisecond. Compared with PFCF (Privacy-preserving Fog Computing Framework for vehicular crowdsensing networks) based on fog computing and PPVF (Privacy-preserving Protocol for Vehicle Feedback in cloud-assisted Vehicular Ad hoc NETwork (VANET)) based on homomorphic encryption, SDPF has the security design more comprehensive: the message length of a single session is reduced by more than 90%, and the computational cost is reduced by at least 16.38%.

Table and Figures | Reference | Related Articles | Metrics
Efficient homomorphic neural network supporting privacy-preserving training
Yang ZHONG, Renwan BI, Xishan YAN, Zuobin YING, Jinbo XIONG
Journal of Computer Applications    2022, 42 (12): 3792-3800.   DOI: 10.11772/j.issn.1001-9081.2021101775
Abstract510)   HTML17)    PDF (1538KB)(209)       Save

Aiming at the problems of low computational efficiency and insufficient accuracy in the privacy-preserving neural network based on homomorphic encryption, an efficient Homomorphic Neural Network (HNN) under three-party collaborative supporting privacy-preserving training was proposed. Firstly, in order to reduce the computational cost of ciphertext-ciphertext multiplication in homomorphic encryption, the idea of secret sharing was combined to design a secure fast multiplication protocol to convert the ciphertext-ciphertext multiplication into plaintext-ciphertext multiplication with low complexity. Then, in order to avoid multiple iterations of ciphertext polynomials generated during the construction of HNN and improve the nonlinear calculation accuracy, a secure nonlinear calculation method was studied, which executed the corresponding nonlinear operator for the confused plaintext message with random mask. Finally, the security, correctness and efficiency of the proposed protocols were analyzed theoretically, and the effectiveness and superiority of HNN were verified by experiments. Experimental results show that compared with the dual server scheme PPML (Privacy Protection Machine Learning), HNN has the training efficiency improved by 18.9 times and the model accuracy improved by 1.4 percentage points.

Table and Figures | Reference | Related Articles | Metrics