期刊文献+

空间几何对象相对位置判定中的私有信息保护 被引量:44

Privacy Protection in the Relative Position Determination for Two Spatial Geometric Objects
下载PDF
导出
摘要 保护私有信息的计算几何是一类特殊的安全多方计算问题,它是指在一个互不信任的多用户网络中,几个用户基于各自输入的几何信息共同协作来完成某项可靠的计算任务,但任何一个用户都不愿意向其他用户暴露自己的输入,该问题在协作进行太空开发等领域有着重要的应用前景.秘密判定两组数据是否对应成比例是安全多方计算的一个基本问题,在判定空间几何对象相对位置关系中起着重要作用.设计了判断两组数据是否对应成比例的秘密判定协议;分析了该协议的正确性、安全性及复杂性;在保护用户私有输入信息的条件下,解决了空间中点、直线、平面等几何对象之间的相对位置判定问题. Privacy-preserving computational geometry is a special secure multi-party computation problem. It can be defined as the problem of several users computing a cooperative task of their geometric input in a distributed network, where no user is willing to disclose his secret inputs to anyone else. This problem may be applied in the field of research and exploitation of the outer space. Private determination of whether two sets of data are proportional correspondingly is a basic problem of secure multi party computation, and it also plays an important role in the relative position determination for two spatial geometric objects. In this paper, a protocol for determining whether two sets of data are proportional correspondingly is developed, its correctness, security and efficiency are analyzed, and the corresponding algorithms for determining the relative position of spot, line and plane in space are also presented.
出处 《计算机研究与发展》 EI CSCD 北大核心 2006年第3期410-416,共7页 Journal of Computer Research and Development
基金 国家"九七三"重点基础研究发展规划基金项目(2003CB317000) 国家自然科学基金项目(60573171) 安徽省教育厅自然科学基金项目(2003KJ049ZD 2003KJ139) 安徽省教研基金项目(2005166)~~
关键词 安全多方计算 计算几何 点积 协议 secure multi-party computation computational geometry scalar product protocol
  • 相关文献

参考文献11

  • 1O. Gotdreich. Secure multl-party computation (manuscript version 1.3). http ://theory. lcs. mit. edu/- oded, 2002.
  • 2A. C. Yao. Protocols for secure computations. In: Proc. 23rd Annual IEEE Symposium on Foundations of Computer Science.Los Alamitos: IEEE Computer Society Press, 1982. 160 - 164.
  • 3C. Cachin. Efficient private bidding and auctions with an oblivious third party. In: Proe. 6th ACM Conf. Computer and Communications Security. New York: ACM Press, 1999. 120-127.
  • 4A. C. Yao. How to generate and exchange secrets. In; Proe.27th IEEE Symposium on Foundations of Computer Science, Los Alamitos: IEEE Computer Society Press, 1986. 162- 167.
  • 5O. Goldreich, S. Micali, A. Wigderson. How to play any mental game. In: Prec. 19th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 1987. 218-229.
  • 6S. Goldwasser. Multi-party computations: Past and present, In:Proc. 16th Annual ACM Symposium on Principles of Distributed Computing. New York: ACM Press, 1997. 1 -6.
  • 7Mikhail J. Atallah, Wenliang Du. Secure muhi-party computational geometry. In: Lecture Notes in Computer Science 2125. Berlin: Springer, 2001. 165-179.
  • 8秦静,张振峰,冯登国,李宝.无信息泄漏的比较协议[J].软件学报,2004,15(3):421-427. 被引量:49
  • 9J.Vaidya,C.Clifton.Privacy preserving association rule mining in vertically partitioncd data.In:Proc.8th ACM SIGKDD Int'l Conf.Knowledge Discovery and Data Mining.New York:ACM Press,2002.639-644.
  • 10I. Ioannidis, A. Grama, M. Atallah. A secure protocol for computing dot-products in clustered and distributed environments,In:Proc.2002 Int'l Conf.Paralel Processing.Los Alamitios:IEEE Computer Society Press,2002.379-384.

二级参考文献12

  • 1Goldreich O. Secure multi-party computation, manuscript version 1.3. 2002. htttp://theory.lcs.mit.edu/-oded
  • 2Cramer R. Introduction to secure computation. In: Damgaard I, ed. Lectures on Data Security-Modern Cryptology in Theory and Practice. Lecture Notes in Computer Science, Vol 1561. Springer-Verlag, 1999. 16-62.
  • 3Yao AC. Protocols for secure computation. In: Proc. of the 23rd IEEE Symp. on Foundation of Computer Science. Chicago: IEEE Computer Society, 1982. 160-164.
  • 4Cachin C. Efficient private bidding and auctions with an oblivious third party. In: ACM Conf. on Computer and Communications Security, ed. Proc. of the 6th ACM Conf. on Computer and Communications Security. Assn for Computing Machinery, 1999.120~127.
  • 5Fagin R, Naor M, Winkler P. Comparing information without leaking it. Communications of the ACM, 1996,39(5):77-85.
  • 6Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed., John Wiley & Sons, Inc., 1996.
  • 7Cachin C, Micali S, Stadler M. Computationally private information retrieval with polylogarithmic communication. In: Slern J, ed.Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vo1.1592, Springer-Verlag, 1999.402~414.
  • 8Naccache D, Stern J. A new public-key cryptosystem based on higher residues. In: Association for Computing Machinery, ed. Proc.of the 5th ACM Conf. on Computer and Communications Security. San Francisco: ACM, 1998.59~66.
  • 9Okamoto T, Uchiyama S. A new public key cryptosystem as secure as factoring. In: Nyberg K, ed. Proc. of the Advances in Cryptology-EUROCRYPT'98. Lecture Notes in Computer Science, Vol 1403, Springer-Verlag, 1998. 308~318.
  • 10Paillier P. Public-Key cryptosystem based on composite degree residuosity classes. In: Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vol 1592, Springer-Verlag, 1999. 223~238.

共引文献48

同被引文献238

引证文献44

二级引证文献114

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部