Modeling and Simulation of Rational Cryptographic Protocols based on Swarm
YANG Xue-jun1, 2, CHEN Ning-jiang2
1. Guangxi Institute of Electron Production Supervision and Inspection, Nanning Guangxi 530031, China; 2. School of Computer and Electron Information, Guangxi University, Nanning Guangxi 530004, China
[1] Hillol Kargupta, Kamalika Das, Kun Liu .A game theoretic approach toward multi-party privacy preserving distributed data mining[A].Technical Report TR-CS[C]. 2007,vol(1):7,443-449. [2] Cramer R, Damgard I, Maurer U. General Secure Multi-party Computation from Any Linear Secret Sharing Scheme[A]. Proceedings of Advances in Cryptology—EUROCRYPT 2000[C]. Berlin: Springer-Verlag, 2003. 316-334. [3] HALPERN J,TEAGUE V. Rational secret sharing and multi- party computation:extended abstract[ A]. Proc of 36th ACM Symposium on Theory of Computing(STOC)[C]. Chicago : ACM Press, 2004 : 623 -632 . [4] A.YAO. Protocols for secure computations[A].In Proceedings of the 23rd Annual IEEESymposium on Foundations of Computer Science[C].1982.PP.160-164. [5] Ittai Abraham, Danny Dolev, Rica Gonen, and Joe Halpern. Distributed computing meets game theory: Robust mechanisms for rational secret sharing and multi-party computation[A]. In Twenty-Fifth Annual ACM Symposium on Principles of Distributed Computing (PODC)[C]. Colorado, USA, July 2006. [6] Du heng. Rational cyptographic protocols with application[D].In: SJT University, 2009. [7] swarm home page[EB/OL]. www.swarm.org. [8] Canetti R. Universally composable security: A new paradigm for cryptographic protocols[R]. Cryptology ePrint Archive, 2000/067(2005), 2000. [9] 陈小兵. Linux操作系统root账号密码获取防范技术研究[J]. 信息网络安全,2014,(03):24-27. [10] 陈景超. 基于密码技术的网络安全通信协议研究[J]. 无线互联科技,2014,(05):25. [11] 卢伟龙. 基于公钥密码体制的动态无线传感器网络安全数据聚合研究[J]. 信息网络安全,2013,(12):24-28.