Advanced Search
Volume 38 Issue 9
Sep.  2016
Turn off MathJax
Article Contents
ZHANG Weiguo, SUN Man, CHEN Zhenhua, CHEN Wei. Secure Multi-party Computation of Spatial Relationship and Its Application[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2294-2300. doi: 10.11999/JEIT160102
Citation: ZHANG Weiguo, SUN Man, CHEN Zhenhua, CHEN Wei. Secure Multi-party Computation of Spatial Relationship and Its Application[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2294-2300. doi: 10.11999/JEIT160102

Secure Multi-party Computation of Spatial Relationship and Its Application

doi: 10.11999/JEIT160102
Funds:

The National Natural Science Foundation of China (U1261114)

  • Received Date: 2016-01-21
  • Rev Recd Date: 2016-06-15
  • Publish Date: 2016-09-19
  • Privacy-preserving determination of spatial relationship belongs to spatial geometry problem in secure multiparty computation, which is significant to confidential business, engineering, military, etc. However, most existing schemes transform the original problem into the distance problem or the correspondingly proportional data problem, which makes the computation complexity high and the application range being limited. To deal with these problems, first, the original problem is transformed into whether a point is the solution of equation. Based on the technique, a simple and efficient scalar product protocol is adopted to determine five spatial relationships all at once: point and line, point and plane, line and line, line and plane, and plane and plane. In addition, the security of the proposed protocol is proved with simulation paradigm. The proposed scheme does not employ any public key encryption algorithm so as to achieve the information security. The analysis indicates the trick transformation makes the proposed scheme higher efficient and more applicable than the known schemes.
  • loading
  • YAO A C. Protocols for secure computations[C]. Proceedings of 23rd IEEE Symposiumon Foundations of Computer Science, Chicago, IL, USA, 1982: 160-164. doi: 10.1109/ SFCS.1982.38.
    KAMM L. Privacy-preserving statistical analysis using secure multi-party computation[D]. [Ph.D. dissertation], University of TARTU, 2015: 50-54.
    刘峰, 薛安荣, 王伟. 一种隐私保护关联规则挖掘的混合算法[J]. 计算机应用研究, 2012, 29(3): 1108-1109. doi: 10.3969/ j.issn.1001-3695.2012.03.084.
    LIU Feng, XUE Anrong, and WANG Wei. Hybrid algorithm for privacy preserving association rules mining[J]. Application Research of Computers, 2012, 29(3): 1108-1109. doi: 10.3969/ j.issn.1001-3695.2012.03.084.
    ROY B. Performance analysis of clustering in privacy preserving data mining[J]. International Journal of Computer Applications Information Technology, 2014, 5(4): 35-39.
    崇志宏, 倪巍伟, 刘腾腾, 等. 一种面向聚类的隐私保护数据发布方法[J]. 计算机研究与发展, 2010, 47(12): 2083-2089.
    CHONG Zhihong, NI Weiwei, LIU Tengteng, et al. A privacy-preserving data publishing algorithm for clustering application[J]. Journal of Computer Research and Development, 2010, 47(12): 2083-2089.
    LI C and LIN B G. Privacy-preserving point-inclusion two-party computation protocol [C]. 2013 IEEE Fifth International Conferenceon on Computational and Information Sciences (ICCIS), Hubei, China, 2013: 257-260. doi: 10.1109/ICCIS.2013.75.
    王珽, 罗文俊. 安全多方计算在空间几何问题中的应用[J]. 计算机系统应用, 2015, 24(1): 156-160. doi: 10.3969/j.issn. 1003-3254.2015.01.029.
    WANG Ting and LUO Wenjun. Applications of secure multi-party computation in spacegeometry problems[J]. Computer Systems Applications, 2015, 24(1): 156-160. doi: 10.3969/j.issn.1003-3254.2015.01.029.
    QIN Jing, DUAN Hongwei, ZHAO Huawei, et al. A new lagrange solution to the privacy-preserving general geometric intersection problem[J]. Journal of Network and Computer Applications, 2014, 46(1): 94-99. doi:10.1016/j.jnca.2014. 08.004.
    GOLDWASSER S. Multi-party computations: Past and present[C]. Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing, New York, USA, 1997: 1-6. doi: 10.1145/259380.259405.
    GOLDRE O, MICALI S, and WIGDERSON A. How to play any mental game[C]. Proceedings of the 19th Annual ACM Conference on Theory of Computing, New York, USA, 1987: 218-229.
    DU W L and ATALLAH M J. Secure multi-party computation problems and their applications: A review and open problems[C]. Proceedings of the 2001 Workshop on New Security Paradigms, New York, USA, 2001: 11-22.
    荆巍巍. 安全多方计算中若干基础协议及应用的研究[D]. [博士论文], 中国科学技术大学, 2008. doi: 10.7666/d.y1270516.
    JING Weiwei. Research on several basic protocols and application of secure multi-party, computation[D]. [Ph.D. dissertation], University of Science and Technology of China, 2008. doi: 10.7666/d.y1270516.
    王珽, 罗文俊. 基于阈值的点线距离与位置关系保密判定协议[J]. 计算机工程与应用, 2010, 46(13): 87-89. doi: 10.3778/ j.issn.1002-8331/.2010.13.026.
    WANG Ting and LUO Wenjun. Privacy-preserving determination protocol for point-line distance and position relation based on threshold[J]. Computer Engineering and Applications, 2010, 46(13): 87-89. doi: 10.3778/j.issn. 1002-8331/.2010.13.026.
    LI Shundong, WU Chunying, WANG Daoshun, et al. Secure multiparty computation of solid geometric problems and their applications[J]. Information Sciences, 2014, 282(10): 401-413. doi: 10.1016/j.ins.2014.04.004.
    罗永龙, 黄刘生, 荆巍巍, 等. 空间几何对象相对位置判定中的私有信息保护[J]. 计算机研究与发展, 2006, 43(3): 410-416.
    LUO Yonglong, HUANG Liusheng, JING Weiwei, et al. Privacy protection in the relative position determination for two spatial geometric objects[J]. Journal of Computer Research and Development, 2006, 43(3): 410-416.
    GOLDREICH O. Foundations of Cryptography: Basic Applications[M]. London: Cambridge University Press, 2004: 599-729.
    CLIFTON C, KANTARCIOGLU M, VAIDYA J, et al. Tools for privacy preserving distributed data mining[J]. ACM SIGKDD Explorations Newsletter, 2002, 4(2): 28-34.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1236) PDF downloads(314) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return