Skip to main content
Log in

Two privacy-preserving protocols for point-curve relation

  • Published:
Journal of Electronics (China)

Abstract

Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is essential and critical. In this paper, we have solved two problems regarding to how to determine the position relation between points and curves without revealing any private information. Two protocols have been proposed in order to solve the problems in different conditions. In addition, some building blocks have been developed, such as scalar product protocol, so that we can take advantage of them to settle the privacy-preserving computational geometry problems which are a kind of special secure multi-party computation problems. Moreover, oblivious transfer and power series expansion serve as significant parts in our protocols. Analyses and proofs have also been given to argue our conclusion.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. A. C. Yao. Protocols for secure computation. In Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, Chicago, Illinois, USA, Nov. 1982, 160–164.

  2. S. Goldwasser. Multi-party computations: past and present. In Proceedings of the 16th annual ACM Symposium on Principles of Distributed Computing, Santa Barbara, California, USA, 1997, 21–24.

  3. R. Cramer. Introduction to secure computation. Lectures on Data Security — Modern Cryptology in Theory and Practice, London, Springer-Verlag, 1999, 16–62.

  4. O. Goldreich. Foundations of Cryptography: Basic Applications. London, Cambridge University Press, 2004.

    MATH  Google Scholar 

  5. W. L. Du and M. J. Atallah. Privacy-preserving cooperative scientific computations. In Proceedings of the 14th IEEE Computer Security Foundations Workshop, Nova Scotia, Canada, 2001, 273–282.

  6. S. Goldwasser and Y. Lindell. Secure computation without agreement. Journal of Cryptology, 18(2005)3, 247–287.

    Article  MathSciNet  MATH  Google Scholar 

  7. Y. Lindell and B. Pinkas. Privacy preserving data mining. Journal of Cryptology, 15(2002)3, 177–206.

    Article  MathSciNet  MATH  Google Scholar 

  8. H. Kantarcioglu, R. Nix, and J. Vaidya. An efficient approximate protocol for privacy-preserving association rule mining. Lecture Notes in Computer Science, 5476(2009), 515–524.

    Article  Google Scholar 

  9. M. J. Atallah and W. L. Du. Secure multiparty computational geometry. In Proceedings of the 7th International Workshop on Algorithms and Data Structures, Providence, Rhode Island, USA, 2001, 165–179.

  10. S. D. Li and Y. Q. Dai. Secure two-party computational geometry. Journal of Computer Science and Technology, 20(2005)2, 258–263.

    Article  MathSciNet  Google Scholar 

  11. S. D. Li, Y. Q. Dai, D. S. Wang et al.. A secure multi-party computation solution to intersection problems of sets and rectangles. Progress in Natural Science, 16(2006)5, 538–545.

    Article  MathSciNet  MATH  Google Scholar 

  12. Y. L. Luo, L. S. Huang, G. L. Chen, et al.. Privacy-preserving distance measurement and its applications. Chinese Journal of Electronics, 15(2006)2, 237–241.

    Google Scholar 

  13. S. D. Li, D. S. Wang, and Y. Q. Dai. Efficient secure multiparty computational geometry. Chinese Journal of Electronics, 19(2010)2, 324–328.

    MathSciNet  Google Scholar 

  14. E. D. Cristofaro and G. Tsudik. Practical set intersection protocols with linear complexity. In Proceedings of the 14th Financial Cryptography and Data Security, Tenerife, Spain, Jan. 2010, 143–159.

  15. R. Popa, H. Balakrishnan, and A. Blumberg. VPriv: protecting privacy in location-based vehicular services. In Proceedings of the 18th USENIX Security Symposium, Montreal, Canada, Aug. 2009, 335–350.

  16. A. Narayanan, N. Thiagarajan, M. Lakhani, et al.. Location privacy via private proximity testing. In Proceedings of the 18th ISOC Network and Distributed Systems Security Symposium, San Diego, California, USA, Feb. 2011, 1–16.

  17. Li Shundong and Wang Daoshun. Modern Cryptography: Theory, Method and Research Frontier. Beijing, Science Press, 2009 (in Chinese). 李顺东, 王道顺. 现代密码学: 理论, 方法与研究前沿. 北京, 科学出版社, 2009.

    Google Scholar 

  18. Wang Fenghe, Hu yupu, and Liu Zhenhua. Lattice-based oblivious transfer protocol. Journal on Communications, 32(2011)3, 125–130 (in Chinese). 王凤和, 胡予濮, 刘振华. 格基不经意传输. 通信学报, 32 (2011)3, 125–130.

    Google Scholar 

  19. J. Camenisch, M. Dubovitskaya, and G. Neven. Oblivious transfer with access control. In Proceedings of the 16th ACM Conference on Computer and Communications Security, ACM Press, Chicago, USA, 2009, 131–140.

    Chapter  Google Scholar 

  20. T. Tassa. Generalized oblivious transfer by secret sharing. Designs, Codes and Cryptography, 58(2011)1, 11–21.

    Article  MathSciNet  MATH  Google Scholar 

  21. A. D. Polyanin and A. V. Manzhirov. Handbook of Mathematics for Engineers and Scientists. Boca Raton, Chapman-Hall/CRC Press, 2007.

    MATH  Google Scholar 

  22. S. D. Li, D. S. Wang, Y. Q. Dai, et al.. Symmetric cryptographic solution to Yao’s millionaires’ problem and an evaluation of secure multiparty computations. Information Sciences, 178(2008)1, 244–255.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liang Liu.

Additional information

Supported by the National Natural Science Foundation of China (No. 61070189, 60673065) and the National High Technology Development Program (No. 2008AA01Z419).

Communication author: Liu Liang, born in 1985, male, Master candidate. New Mailbox 189, Shaanxi Normal University, Chang’an Campus, Xi’an 710062, China.

About this article

Cite this article

Liu, L., Wu, C. & Li, S. Two privacy-preserving protocols for point-curve relation. J. Electron.(China) 29, 422–430 (2012). https://doi.org/10.1007/s11767-012-0838-3

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11767-012-0838-3

Key words

CLC index

Navigation