河北大学学报(自然科学版) ›› 2017, Vol. 37 ›› Issue (5): 555-560.DOI: 10.3969/j.issn.1000-1565.2017.05.016

• • 上一篇    

基于可传递性的公平的外包计算协议

李海颖,张江霄,隋春荣   

  • 收稿日期:2017-03-22 出版日期:2017-09-25 发布日期:2017-09-25
  • 通讯作者: 张江霄(1983—),男,河北邢台人,邢台学院讲师,博士.主要从事云计算及大数据方向研究.E-mail:orange_0092008@163.com
  • 作者简介:李海颖(1976—),女,河北邢台人,邢台学院副教授,主要从事云计算方面研究. E-mail:rmth11@163.com
  • 基金资助:
    河北省社科基金资助项目(HB14TQ005)

Fair outsourcing computations scheme based on transferability

LI Haiying,ZHANG Jiangxiao,SUI Chunrong   

  1. Mathematics and Information Technology Institute, Xingtai University, Xingtai 054001, China
  • Received:2017-03-22 Online:2017-09-25 Published:2017-09-25

摘要: 针对现有的外包计算存在外包计算不公平性、用户和外包者不是匿名的、且用户无法传递外包计算的问题,基于可传递条件模型,构建了一个公平的用户和外包者匿名的可传递外包计算协议.利用Groth-Sahai的承诺和对应证明的可自更新性,新协议保证了用户和外包者的匿名性,且允许用户在不想进行计算时,可以不通过外包者,直接把该计算传递给其他用户,从而增加了外包计算的实用性.

关键词: 外包计算, 匿名性, GS证明, 交互签名, 可传递性条件

Abstract: In outsourcing computations,there exist some problems such as the unfairness of outsourcing computations, the user and outsourcer is not anonymous, and the non-transferable of the outsourcing computations. This paper proposed a fair, full anonymous and transferable outsourcing computations scheme based on the transferable and conditional model. Using the Groth-Sahai's self-updating of commitment and corresponding proving, the new scheme guarantees that the user and outsourcers are fully anonymous. When the user didn't want to do the computation, he can transfer the computations to another. At last, these would improve the practicability of the outsourcing computations.

Key words: outsourcing computations, anonymity, GS proof, commuting signature, transferability and condition

中图分类号: