Blockchain-assisted Verifiable Secure Multi-Party Data Computing

被引:0
|
作者
Pei, Hongmei [1 ,2 ]
Yang, Peng [1 ,2 ]
Du, Miao [1 ,2 ]
Liang, Zengyu [1 ,2 ]
Hu, Zhongjian [1 ,2 ]
机构
[1] Southeast Univ, Sch Comp Sci & Engn, Nanjing, Peoples R China
[2] Southeast Univ, Key Lab Comp Network & Informat Integrat, Minist Educ, Nanjing, Peoples R China
关键词
Multi-party computation; Blockchain; Schnorr aggregation signature; COMPUTATION; FAIR;
D O I
10.1016/j.comnet.2024.110712
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Secure multi-party computation (SMPC) is a crucial technology that supports privacy preservation, enabling multiple users to perform computations on any function without disclosing their private inputs and outputs in a distrustful environment. Existing secure multi-party computation models typically rely on obfuscation circuits and cryptographic protocols to facilitate collaborative computation of tasks. However, the efficiency and privacy leakage of users have not been paid much attention during the computation process. To address these problems, this article proposes a privacy-preserving approach B lockchain-assisted V erifiable S ecure M ulti-Party P arty D ata C omputing (BVS-MPDC). Specifically, to prevent privacy leakage when users and multiple participants share data, BVS-MPDC uses additive homomorphic encryption to encrypt data shares; and verifies the generated Pedersen commitment of all the data. BVS-MPDC utilizes an improved Schnorr aggregation signature to improve computation efficiency between computing nodes and smart contracts by submitting an aggregation signature to the blockchain. Moreover, we design and implement a smart contract for verifying aggregation signature results on Ethereum. The security proof is presented under the UC framework. Finally, simulation experiments of performance evaluations demonstrate that our scheme outperforms existing schemes in computation overhead and verification.
引用
收藏
页数:14
相关论文
共 50 条
  • [41] Blockchain-assisted handover authentication for intelligent telehealth in multi-server edge computing environment
    Wang, Wenming
    Huang, Haiping
    Xue, Lingyan
    Li, Qi
    Malekian, Reza
    Zhang, Youzhi
    JOURNAL OF SYSTEMS ARCHITECTURE, 2021, 115
  • [42] Anonymous voting using distributed ledger-assisted secure multi-party computation
    Schiedermeier, Maximilian
    Hasan, Omar
    Mayer, Tobias
    Brunie, Lionel
    Kosch, Harald
    APPLIED NETWORK SCIENCE, 2024, 9 (01)
  • [43] A trusted IoT data sharing method based on secure multi-party computation
    Ma, Li
    Duan, Binbin
    Zhang, Bo
    Li, Yang
    Fu, Yingxun
    Ma, Dongchao
    JOURNAL OF CLOUD COMPUTING-ADVANCES SYSTEMS AND APPLICATIONS, 2024, 13 (01):
  • [44] Privacy preserving distributed data mining based on secure multi-party computation
    Liu, Jun
    Tian, Yuan
    Zhou, Yu
    Xiao, Yang
    Ansari, Nirwan
    COMPUTER COMMUNICATIONS, 2020, 153 : 208 - 216
  • [45] A Multi-Party Contract Signing Solution Based on Blockchain
    Ferrer-Gomila, Josep-Lluis
    Hinarejos, M. Francisca
    ELECTRONICS, 2021, 10 (12)
  • [46] Incentive Mechanism for Privacy-Preserving Collaborative Routing Using Secure Multi-Party Computation and Blockchain
    Wang, Chaojie
    Peeta, Srinivas
    SENSORS, 2024, 24 (02)
  • [47] Secure Multi-party Summation Protocols: Are They Secure Enough Under Collusion?
    Ranbaduge, Thilina
    Vatsalan, Dinusha
    Christen, Peter
    TRANSACTIONS ON DATA PRIVACY, 2020, 13 (01) : 25 - 60
  • [48] Secure Multi-Party Quantum Private Information Query
    Tao, Hong
    Tan, Xiaoqing
    Song, Tingting
    INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2020, 59 (04) : 1099 - 1108
  • [49] Minimal Complete Primitives for Secure Multi-Party Computation
    Matthias Fitzi
    Juan A. Garay
    Ueli Maurer
    Rafail Ostrovsky
    Journal of Cryptology, 2005, 18 : 37 - 61
  • [50] Secure Multi-Party Computation for Machine Learning: A Survey
    Zhou, Ian
    Tofigh, Farzad
    Piccardi, Massimo
    Abolhasan, Mehran
    Franklin, Daniel
    Lipman, Justin
    IEEE ACCESS, 2024, 12 : 53881 - 53899