Secure multiparty computation of solid geometric problems and their applications

被引:47
|
作者
Li, Shundong [1 ]
Wu, Chunying [1 ]
Wang, Daoshun [2 ]
Dai, Yiqi [2 ]
机构
[1] Shaanxi Normal Univ, Sch Comp Sci, Xian 710062, Peoples R China
[2] Tsinghua Univ, Dept Comp Sci & Technol, Beijing 100084, Peoples R China
基金
中国国家自然科学基金;
关键词
Cryptography; Secure multiparty computation; Solid geometry; Protocol; Simulation paradigm; KEY AGREEMENT PROTOCOL;
D O I
10.1016/j.ins.2014.04.004
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Secure multiparty computation is an area of recent research in the international cryptographic community, and secure computational geometry is an essential field of secure multiparty computation. Most of the existing studies of secure multiparty computational geometric problems have focused on plane geometry, while very few have addressed solid geometry. Because solid geometry is an integral part of geometry and describes the real world better than plane geometry, research on secure computational solid geometry is appealing. Motivated by an interesting application, we first examine the problem of the secure multiparty computation of a tetrahedron, propose a solution, and prove that the solution is private using an accepted simulation paradigm. Using the solution to the tetrahedron problem as a building block, we further solve the secure multiparty computation of three other solid geometric problems, including the relationship between a point and a plane, the relationship between a line and a plane, and the relationship between two planes. We also demonstrate that the solutions to these problems are private. We analyze the computational and communication complexities of these solutions and show that the computational complexities are near or equal to the problems' minimum theoretical computational complexity and that the communication complexities are equal to the minimum theoretical communication complexity. Thus, these solutions are optimal. Finally, we show an interesting application of secure computational solid geometry. (C) 2014 Elsevier Inc. All rights reserved.
引用
下载
收藏
页码:401 / 413
页数:13
相关论文
共 50 条
  • [31] Efficient Noise Generation to Achieve Differential Privacy with Applications to Secure Multiparty Computation
    Eriguchi, Reo
    Ichikawa, Atsunori
    Kunihiro, Noboru
    Nuida, Koji
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2021, PT I, 2021, 12674 : 271 - 290
  • [32] A Secure Priority Queue; Or: On Secure Datastructures from Multiparty Computation
    Toft, Tomas
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2013, 2014, 8565 : 20 - 33
  • [33] Secure multiparty computation of approximations - (Extended abstract)
    Feigenbaum, J
    Ishai, Y
    Malkin, T
    Nissim, K
    Strauss, MJ
    Wright, RN
    AUTOMATA LANGUAGES AND PROGRAMMING, PROCEEDING, 2001, 2076 : 927 - 938
  • [34] Multiparty Computation: To Secure Privacy, Do the Math
    Queue, 2023, 21 (06): : 78 - 100
  • [35] Oblivious array access for secure multiparty computation
    Laud, Peeter
    Cryptology and Information Security Series, 2015, 13 : 106 - 128
  • [36] Efficient Maliciously Secure Multiparty Computation for RAM
    Keller, Marcel
    Yanai, Avishay
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT III, 2018, 10822 : 91 - 124
  • [37] Secure multiparty quantum computation with few qubits
    Lipinska, Victoria
    Ribeiro, Jeremy
    Wehner, Stephanie
    PHYSICAL REVIEW A, 2020, 102 (02)
  • [38] The Broadcast Message Complexity of Secure Multiparty Computation
    Garg, Sanjam
    Goel, Aarushi
    Jain, Abhishek
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT I, 2019, 11921 : 426 - 455
  • [39] Asynchronous Secure Multiparty Computation in Constant Time
    Cohen, Ran
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2016, PT II, 2016, 9615 : 183 - 207
  • [40] Global-Scale Secure Multiparty Computation
    Wang, Xiao
    Ranellucci, Samuel
    Katz, Jonathan
    CCS'17: PROCEEDINGS OF THE 2017 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2017, : 39 - 56