高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

空间位置关系的安全多方计算及其应用

张卫国 孙嫚 陈振华 陈娓

张卫国, 孙嫚, 陈振华, 陈娓. 空间位置关系的安全多方计算及其应用[J]. 电子与信息学报, 2016, 38(9): 2294-2300. doi: 10.11999/JEIT160102
引用本文: 张卫国, 孙嫚, 陈振华, 陈娓. 空间位置关系的安全多方计算及其应用[J]. 电子与信息学报, 2016, 38(9): 2294-2300. doi: 10.11999/JEIT160102
ZHANG Weiguo, SUN Man, CHEN Zhenhua, CHEN Wei. Secure Multi-party Computation of Spatial Relationship and Its Application[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2294-2300. doi: 10.11999/JEIT160102
Citation: ZHANG Weiguo, SUN Man, CHEN Zhenhua, CHEN Wei. Secure Multi-party Computation of Spatial Relationship and Its Application[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2294-2300. doi: 10.11999/JEIT160102

空间位置关系的安全多方计算及其应用

doi: 10.11999/JEIT160102
基金项目: 

国家自然科学基金(U1261114)

Secure Multi-party Computation of Spatial Relationship and Its Application

Funds: 

The National Natural Science Foundation of China (U1261114)

  • 摘要: 空间位置关系的保密计算属于安全多方计算中的空间几何问题,在机密性商业、工程、军事等方面有着重要的意义。但目前大多数空间几何问题都是通过转化为距离或数据对应成比例问题解决的,计算复杂性较高,且应用范围受限。针对这些问题,该文先将原问题转化为一个点是否为一个方程的解,再利用一种简单高效的内积协议一次性解决了点线、点面、线线、线面、面面等5种空间位置关系的判定,并利用模拟范例证明了协议的安全性。该文方案并没有利用任何公钥加密算法,取得了信息论安全;并且由于问题的巧妙转化,使得能解决的问题更加广泛,效率也相对较高。
  • YAO A C. Protocols for secure computations[C]. Proceedings of 23rd IEEE Symposiumon Foundations of Computer Science, Chicago, IL, USA, 1982: 160-164. doi: 10.1109/ SFCS.1982.38.
    KAMM L. Privacy-preserving statistical analysis using secure multi-party computation[D]. [Ph.D. dissertation], University of TARTU, 2015: 50-54.
    刘峰, 薛安荣, 王伟. 一种隐私保护关联规则挖掘的混合算法[J]. 计算机应用研究, 2012, 29(3): 1108-1109. doi: 10.3969/ j.issn.1001-3695.2012.03.084.
    LIU Feng, XUE Anrong, and WANG Wei. Hybrid algorithm for privacy preserving association rules mining[J]. Application Research of Computers, 2012, 29(3): 1108-1109. doi: 10.3969/ j.issn.1001-3695.2012.03.084.
    ROY B. Performance analysis of clustering in privacy preserving data mining[J]. International Journal of Computer Applications Information Technology, 2014, 5(4): 35-39.
    崇志宏, 倪巍伟, 刘腾腾, 等. 一种面向聚类的隐私保护数据发布方法[J]. 计算机研究与发展, 2010, 47(12): 2083-2089.
    CHONG Zhihong, NI Weiwei, LIU Tengteng, et al. A privacy-preserving data publishing algorithm for clustering application[J]. Journal of Computer Research and Development, 2010, 47(12): 2083-2089.
    LI C and LIN B G. Privacy-preserving point-inclusion two-party computation protocol [C]. 2013 IEEE Fifth International Conferenceon on Computational and Information Sciences (ICCIS), Hubei, China, 2013: 257-260. doi: 10.1109/ICCIS.2013.75.
    王珽, 罗文俊. 安全多方计算在空间几何问题中的应用[J]. 计算机系统应用, 2015, 24(1): 156-160. doi: 10.3969/j.issn. 1003-3254.2015.01.029.
    WANG Ting and LUO Wenjun. Applications of secure multi-party computation in spacegeometry problems[J]. Computer Systems Applications, 2015, 24(1): 156-160. doi: 10.3969/j.issn.1003-3254.2015.01.029.
    QIN Jing, DUAN Hongwei, ZHAO Huawei, et al. A new lagrange solution to the privacy-preserving general geometric intersection problem[J]. Journal of Network and Computer Applications, 2014, 46(1): 94-99. doi:10.1016/j.jnca.2014. 08.004.
    GOLDWASSER S. Multi-party computations: Past and present[C]. Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing, New York, USA, 1997: 1-6. doi: 10.1145/259380.259405.
    GOLDRE O, MICALI S, and WIGDERSON A. How to play any mental game[C]. Proceedings of the 19th Annual ACM Conference on Theory of Computing, New York, USA, 1987: 218-229.
    DU W L and ATALLAH M J. Secure multi-party computation problems and their applications: A review and open problems[C]. Proceedings of the 2001 Workshop on New Security Paradigms, New York, USA, 2001: 11-22.
    荆巍巍. 安全多方计算中若干基础协议及应用的研究[D]. [博士论文], 中国科学技术大学, 2008. doi: 10.7666/d.y1270516.
    JING Weiwei. Research on several basic protocols and application of secure multi-party, computation[D]. [Ph.D. dissertation], University of Science and Technology of China, 2008. doi: 10.7666/d.y1270516.
    王珽, 罗文俊. 基于阈值的点线距离与位置关系保密判定协议[J]. 计算机工程与应用, 2010, 46(13): 87-89. doi: 10.3778/ j.issn.1002-8331/.2010.13.026.
    WANG Ting and LUO Wenjun. Privacy-preserving determination protocol for point-line distance and position relation based on threshold[J]. Computer Engineering and Applications, 2010, 46(13): 87-89. doi: 10.3778/j.issn. 1002-8331/.2010.13.026.
    LI Shundong, WU Chunying, WANG Daoshun, et al. Secure multiparty computation of solid geometric problems and their applications[J]. Information Sciences, 2014, 282(10): 401-413. doi: 10.1016/j.ins.2014.04.004.
    罗永龙, 黄刘生, 荆巍巍, 等. 空间几何对象相对位置判定中的私有信息保护[J]. 计算机研究与发展, 2006, 43(3): 410-416.
    LUO Yonglong, HUANG Liusheng, JING Weiwei, et al. Privacy protection in the relative position determination for two spatial geometric objects[J]. Journal of Computer Research and Development, 2006, 43(3): 410-416.
    GOLDREICH O. Foundations of Cryptography: Basic Applications[M]. London: Cambridge University Press, 2004: 599-729.
    CLIFTON C, KANTARCIOGLU M, VAIDYA J, et al. Tools for privacy preserving distributed data mining[J]. ACM SIGKDD Explorations Newsletter, 2002, 4(2): 28-34.
  • 加载中
计量
  • 文章访问数:  1229
  • HTML全文浏览量:  151
  • PDF下载量:  314
  • 被引次数: 0
出版历程
  • 收稿日期:  2016-01-21
  • 修回日期:  2016-06-15
  • 刊出日期:  2016-09-19

目录

    /

    返回文章
    返回