Skip to main content
Top

2020 | OriginalPaper | Chapter

Method and Application of Homomorphic Subtraction of the Paillier Cryptosystem in Secure Multi-party Computational Geometry

Authors : Meng Liu, Yun Luo, Chi Yang, Dongliang Xu, Taoran Wu

Published in: Cloud Computing, Smart Grid and Innovative Frontiers in Telecommunications

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A secure two-party computation protocol for the problem of the distance between two private points is important and can be used as the building block for some secure multi-party computation (SMC) problems in the field of geometry. Li’s solution to this problem is inefficient based on \(OT_m^1\) oblivious transfer protocol and some drawbacks still remain while applied to compute the relationship between a private circle and a private point. Two protocols are also proposed based on the Paillier cryptosystem by Luo et al. and more efficient than Li’s solution, but there also remain some drawbacks. In this paper, we propose an idea to improve the efficiency of secure protocol by using its homomorphic subtraction based on the Paillier cryptosystem. Then we apply it to solve the secure two-party computation problem for the distance between two private points. Using our solution, the SMC protocol to the relationship between a private point and a private circle area is more efficient and private than Li’s solution. In addition, we also find that our solution is also more efficient than the BGN-based solution and much better while the plaintext can be in some large range.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Agrawal, R., Srikant, R.: Privacy-preserving data mining. In: Proceedings of the 2000 ACM SIGMOD International Conference on Management of Data, SIGMOD 2000, pp. 439–450. ACM, New York (2000) Agrawal, R., Srikant, R.: Privacy-preserving data mining. In: Proceedings of the 2000 ACM SIGMOD International Conference on Management of Data, SIGMOD 2000, pp. 439–450. ACM, New York (2000)
3.
go back to reference Au, M.H., Liu, J.K., Fang, J., Jiang, Z.L., Susilo, W., Zhou, J.: A new payment system for enhancing location privacy of electric vehicles. IEEE Trans. Veh. Technol. 63(1), 3–18 (2014) Au, M.H., Liu, J.K., Fang, J., Jiang, Z.L., Susilo, W., Zhou, J.: A new payment system for enhancing location privacy of electric vehicles. IEEE Trans. Veh. Technol. 63(1), 3–18 (2014)
4.
go back to reference Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: NIST SP800-57: recommendation for key management part 1: general (revised). Technical report, NIST (2007) Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: NIST SP800-57: recommendation for key management part 1: general (revised). Technical report, NIST (2007)
5.
go back to reference Bilogrevic, I., Jadliwala, M., Joneja, V., Kalkan, K., Hubaux, J.P., Aad, I.: Privacy-preserving optimal meeting location determination on mobile devices. IEEE Trans. Inf. Forensics Secur. 9(7), 1141–1156 (2014) Bilogrevic, I., Jadliwala, M., Joneja, V., Kalkan, K., Hubaux, J.P., Aad, I.: Privacy-preserving optimal meeting location determination on mobile devices. IEEE Trans. Inf. Forensics Secur. 9(7), 1141–1156 (2014)
6.
go back to reference Yang, B., Yang, C.H., Yu, Y., Xie, D.: A secure scalar product protocol and its applications to computational geometry. J. Comput. 8(8), 2018–2026 (2013) Yang, B., Yang, C.H., Yu, Y., Xie, D.: A secure scalar product protocol and its applications to computational geometry. J. Comput. 8(8), 2018–2026 (2013)
9.
go back to reference Dachman-Soled, D., Malkin, T., Raykova, M., Yung, M.: Efficient robust private set intersection. Int. J. Appl. Cryptol. 2(4), 289–303 (2012)MathSciNetMATH Dachman-Soled, D., Malkin, T., Raykova, M., Yung, M.: Efficient robust private set intersection. Int. J. Appl. Cryptol. 2(4), 289–303 (2012)MathSciNetMATH
10.
go back to reference Du, W., Atallah, M.J.: Privacy-preserving cooperative scientific computations. In: Proceedings of the 14th IEEE Workshop on Computer Security Foundations, CSFW 2001, Washington, DC, USA, pp. 273–282. IEEE Computer Society (2001) Du, W., Atallah, M.J.: Privacy-preserving cooperative scientific computations. In: Proceedings of the 14th IEEE Workshop on Computer Security Foundations, CSFW 2001, Washington, DC, USA, pp. 273–282. IEEE Computer Society (2001)
11.
go back to reference Du, W., Han, Y.S., Chen, S.: Privacy-preserving multivariate statistical analysis: linear regression and classification. In: Proceedings of the 4th SIAM International Conference on Data Mining, Lake Buena Vista, Florida, vol. 233, pp. 222–233 (2004) Du, W., Han, Y.S., Chen, S.: Privacy-preserving multivariate statistical analysis: linear regression and classification. In: Proceedings of the 4th SIAM International Conference on Data Mining, Lake Buena Vista, Florida, vol. 233, pp. 222–233 (2004)
14.
go back to reference Huang, H., Gong, T., Chen, P., Malekian, R., Chen, T.: Secure two-party distance computation protocol based on privacy homomorphism and scalar product in wireless sensor networks. Tsinghua Sci. Technol. 21(4), 385–396 (2016) Huang, H., Gong, T., Chen, P., Malekian, R., Chen, T.: Secure two-party distance computation protocol based on privacy homomorphism and scalar product in wireless sensor networks. Tsinghua Sci. Technol. 21(4), 385–396 (2016)
15.
go back to reference Huang, H., Gong, T., Chen, P., Qiu, G., Wang, R.: Secure two-party distance computation protocols with a semihonest third party and randomization for privacy protection in wireless sensor networks. Int. J. Distrib. Sens. Netw. 11(7), 475150 (2015) Huang, H., Gong, T., Chen, P., Qiu, G., Wang, R.: Secure two-party distance computation protocols with a semihonest third party and randomization for privacy protection in wireless sensor networks. Int. J. Distrib. Sens. Netw. 11(7), 475150 (2015)
17.
go back to reference Li, S.D., Dai, Y.Q.: Secure two-party computational geometry. J. Comput. Sci. Technol. 20(2), 258–263 (2005)MathSciNet Li, S.D., Dai, Y.Q.: Secure two-party computational geometry. J. Comput. Sci. Technol. 20(2), 258–263 (2005)MathSciNet
19.
go back to reference Liu, L., Wu, C., Li, S.: Two privacy-preserving protocols for point-curve relation. J. Electron. (China) 29(5), 422–430 (2012) Liu, L., Wu, C., Li, S.: Two privacy-preserving protocols for point-curve relation. J. Electron. (China) 29(5), 422–430 (2012)
20.
go back to reference Liu, M., et al.: Privacy-preserving matrix product based static mutual exclusive roles constraints violation detection in interoperable role-based access control. Future Gener. Comput. Syst. (2018) Liu, M., et al.: Privacy-preserving matrix product based static mutual exclusive roles constraints violation detection in interoperable role-based access control. Future Gener. Comput. Syst. (2018)
21.
go back to reference Liu, M., Zhang, X., Yang, C., Pang, S., Puthal, D., Ren, K.: Privacy-preserving detection of statically mutually exclusive roles constraints violation in interoperable role-based access control. In: 2017 IEEE Trustcom/BigDataSE/ICESS, pp. 502–509. IEEE (2017) Liu, M., Zhang, X., Yang, C., Pang, S., Puthal, D., Ren, K.: Privacy-preserving detection of statically mutually exclusive roles constraints violation in interoperable role-based access control. In: 2017 IEEE Trustcom/BigDataSE/ICESS, pp. 502–509. IEEE (2017)
22.
go back to reference Luo, Y.L., Huang, L.S., Zhong, H.: Secure two-party point-circle inclusion problem. J. Comput. Sci. Technol. 22(1), 88–91 (2007) Luo, Y.L., Huang, L.S., Zhong, H.: Secure two-party point-circle inclusion problem. J. Comput. Sci. Technol. 22(1), 88–91 (2007)
25.
go back to reference Qin, J., Duan, H., Zhao, H., Hu, J.: A new lagrange solution to the privacy-preserving general geometric intersection problem. J. Netw. Comput. Appl. 46, 94–99 (2014) Qin, J., Duan, H., Zhao, H., Hu, J.: A new lagrange solution to the privacy-preserving general geometric intersection problem. J. Netw. Comput. Appl. 46, 94–99 (2014)
26.
go back to reference Shih, D.H., Huang, H.Y., Yen, D.C.: A secure reverse Vickrey auction scheme with bid privacy. Inf. Sci. 176(5), 550–564 (2006)MathSciNet Shih, D.H., Huang, H.Y., Yen, D.C.: A secure reverse Vickrey auction scheme with bid privacy. Inf. Sci. 176(5), 550–564 (2006)MathSciNet
27.
go back to reference Xie, Q., Hengartner, U.: Privacy-preserving matchmaking for mobile social networking secure against malicious users. In: Proceedings of the 2011 Ninth Annual International Conference on Privacy, Security and Trust (PST), pp. 252–259. IEEE (2011) Xie, Q., Hengartner, U.: Privacy-preserving matchmaking for mobile social networking secure against malicious users. In: Proceedings of the 2011 Ninth Annual International Conference on Privacy, Security and Trust (PST), pp. 252–259. IEEE (2011)
28.
go back to reference Xiong, H., Zhang, E., Chim, T., Yiu, S., Hui, L.C.K.: Weighted average problem revisited under hybrid and malicious model. In: Proceedings of the 2012 8th International Conference on Computing Technology and Information Management, vol. 2, pp. 677–682 (2012) Xiong, H., Zhang, E., Chim, T., Yiu, S., Hui, L.C.K.: Weighted average problem revisited under hybrid and malicious model. In: Proceedings of the 2012 8th International Conference on Computing Technology and Information Management, vol. 2, pp. 677–682 (2012)
29.
go back to reference Yang, B., Shao, Z., Zhang, W.: Secure two-party protocols on planar convex hulls. J. Inf. Comput. Sci. 9(4), 915–929 (2012) Yang, B., Shao, Z., Zhang, W.: Secure two-party protocols on planar convex hulls. J. Inf. Comput. Sci. 9(4), 915–929 (2012)
30.
go back to reference Yang, B., Sun, A., Zhang, W.: Secure two-party protocols on planar circles. J. Inf. 8(1), 29–40 (2011) Yang, B., Sun, A., Zhang, W.: Secure two-party protocols on planar circles. J. Inf. 8(1), 29–40 (2011)
31.
go back to reference Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, SFCS 1982, Washington, DC, USA, pp. 160–164. IEEE Computer Society (1982) Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, SFCS 1982, Washington, DC, USA, pp. 160–164. IEEE Computer Society (1982)
Metadata
Title
Method and Application of Homomorphic Subtraction of the Paillier Cryptosystem in Secure Multi-party Computational Geometry
Authors
Meng Liu
Yun Luo
Chi Yang
Dongliang Xu
Taoran Wu
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-48513-9_45

Premium Partner