Computer Science ›› 2019, Vol. 46 ›› Issue (9): 162-168.doi: 10.11896/j.issn.1002-137X.2019.09.023

Special Issue: Block Chain Technology

• Information Security • Previous Articles     Next Articles

Information Sharing and Secure Multi-party Computing Model Based on Blockchain

WANG Tong, MA Wen-ping, LUO Wei   

  1. (School of Communication Engineering,Xidian University,Xi’an 710071,China);
    (National Key Laboratory of Comprehensive Business Network,Xidian University,Xi’an 710071,China)
  • Received:2018-08-07 Online:2019-09-15 Published:2019-09-02

Abstract: Under the background of big data,the control and privacy of data information have become a concern.However,existing computation models mostly rely on the third-party institution.Because the incompliance and the information control of the third party cause that information security cannot be guaranteed,more privacy problems appear.To solve this problem,this paper constructed an information sharing and secure multi-party computing model with high performance and security combining the blockchain with the secure multi-party computation,which enables users to control the data autonomously while ensuring the security of data information computing and sharing.This scheme firstly combines the on-chain storage with the off-chain storage.In this storage condition,proxy heavy encryption is used for data sharing and improved consensus algorithm is used to ensure the accuracy of nodes.Then,based on the MapReduce parallel computing framework,an improved homomorphic encryption algorithm was put forward for data processing and secure computing in cipher without decrypting the privacy data.Finally,the correctness and the security of the scheme were analyzed,and the experimental simulation was carried out.The analysis results and experimental results show that this scheme has high performance when dealing with big data and has a great improvement in operational efficiency.

Key words: Blockchain, Consensus algorithm, Homomorphic encryption, MapReduce, Secure multi-party computation

CLC Number: 

  • TP309.2
[1]ZHU L H,GAO F,SHEN M,et al.Survey on Privacy Preserving Techniques for Blockchain Techniques[J].Computer engineering and Application,2017,54(10):2170-2186.(in Chinese)祝烈煌,高峰,沈蒙,等.区块链隐私保护研究综述[J].计算机研究与发展,2017,54(10):2170-2186.
[2]DORRI A,STEGER M,KANHERE S S,et al.BlockChain:A Distributed Solution to Automotive Security and Privacy[J].IEEE Communications Magazine,2017,55(12):119-125.
[3]LI X,JIANG P,CHEN T,et al.A Survey on the security ofblockchain systems[J].Future Generation Computer Systems,2017:1-13.doi:10.1016.
[4]CASTRO M,LISKOV B.Practical Byzantine fault tolerance[C]//Symposium on operating Systems Design & Implementation.ACM,1999,173-186.
[5]黄步添,王云霄,王从礼,等.一种应用于区块链的拜占庭容错共识方法:中国,CN106445711A[P].2017-02-22.
[6]ZYSKIND G,NATHAN O,ALE X,et al.Decentralizing Privacy:Using Blockchain to Protect Personal Data[C]//IEEE Security and Privacy Workshops.IEEE Computer Society,2015:180-184.
[7]RIVEST R L,ADLEM A L,DERTOUZOS M L.On DataBanks and Privacy Homomorphism [C]//Foundations of Secure Computation.New York:Academic Press,1978:169-179.
[8]PLANTARD T,SUSILO W,ZHANG Z.Fully HomomorphicEncryption Using Hidden Ideal Lattice[J].IEEE Transactions on Information Forensics and Security,2013,8(12):2127-2137.
[9]DIJK M V,GENTRY C,HALEVI S,et al.Fully Homomorphic Encryption over the Integers[J].Lecture Notes in Computer Science,2010,2009(4):24-43.
[10]TAN Z L,ZHANG W.Multiparty Cloud Computation and Homomorphic Proxy Re-encrypt Scheme[J].Journal of Chinese Computer Systems,2015,36(8):1739-1742.
[11]FU D,FANG L.Blockchain-based trusted computing in social network[C]//IEEE International Conference on Computer and Communications.IEEE,2017:19-22.
[12]DO H G,NG W K.Blockchain-Based System for Secure Data Storage with Private Keyword Search[C]//Services.IEEE,2017:90-93.
[13]ZHENG Z H,ZHANG M Q,WANG X A.Identity based proxy re-encryption scheme for secure cloud data sharing[J].Compu-ter Engineering and Application,2016,33(11):3450-3454.(in Chinese)郑志恒,张敏情,王绪安.一种适合云数据共享的身份代理重加密方案[J].计算机应用研究,2016,33(11):3450-3454.
[14]DITTRICH J,QUIANÉ-RUIZ J A.Efficient big data processing in Hadoop MapReduce[J].Proceedings of the Vldb Endowment,2012,5(12):2014-2015.
[15]XIE X S.A full homomorphic encryption scheme that is valid for a class of integers[D].Jinan:Shandong university,2014.(in Chinese)谢学说.一类整数上有效的全同态加密方案[D].济南:山东大学,2014.
[16]TIBOUCHI M,MANDAL A.Fully Homomorphic Encryptionover the Integers with Shorter Public Keys[C]//Conference on Advances in Cryptology.Springer-verlag,2011:487-504.
[17]TANG D H,ZHU S X,CAO Y F,et al.A full homomorphic encryption scheme on a faster integer[J].Computer Engineering and Application,2012,48(28):117-122.(in Chinese)汤殿华,祝世雄,曹云飞,等.一个较快速的整数上的全同态加密方案[J].计算机应用与研究,2012,48(28):117-122.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[3] LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325.
[4] LIU Wei-ming, AN Ran, MAO Yi-min. Parallel Support Vector Machine Algorithm Based on Clustering and WOA [J]. Computer Science, 2022, 49(7): 64-72.
[5] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[6] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[7] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[8] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[9] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[10] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[11] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[12] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[13] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[14] QIN Xiao-yue, HUANG Ru-wei, YANG Bo. NTRU Type Fully Homomorphic Encryption Scheme over Prime Power Cyclotomic Rings [J]. Computer Science, 2022, 49(5): 341-346.
[15] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!