期刊文献+

保护私有信息的凸多边形相似判定 被引量:1

Privacy protecting similitude determination for two convex polygons
下载PDF
导出
摘要 基于私有信息保护的几何对象间的计算是一个特殊的安全多方计算问题,在很多领域有着重要的应用前景。秘密判定两组数据是否相等、是否对应成比例是安全多方计算的基本问题,在保护私有信息的几何对象间的计算问题方面有着重要意义。通过利用比较相等协议和判断两组数据是否对应成比例的判定协议,解决了凸多边形的相似判定问题,也适用于更一般的多边形相似判定问题,在实际生活中有一定的实用性和可操作性。分析了安全性和复杂性,目前已取得了较好的结果。 The privacy protecting computation of geometric objects is a special secure multi-party computation problem.This problem may be applied in a large number of research fields.How to determine two sets of data privately that whether they are equal or are proportional correspondingly or not is a basic problem of secure multi-party computation,and is of great significance to the privacy protecting computation of geometric objects.The problem of similitude determination for two convex polygons is solved by using equality-testing protocol and the protocol of proportional data correspondingly,and this method is suitable to ordinary polygons.There are certain practicality and operability in real life.The security and complexity are analyzed,and the result is preferable at present.
出处 《计算机工程与设计》 CSCD 北大核心 2009年第9期2142-2144,共3页 Computer Engineering and Design
基金 甘肃省自然科学基金项目(3ZS051-A25-037)
关键词 安全多方计算 计算几何 凸多边形 相似 点积 协议 secure multi-party computation computational geometry convex polygon similitude scalar product protocol
  • 相关文献

参考文献13

  • 1Goldreich O. Secure multi-party computation [M]. versionl.3. http://theory.lc s.mit.edu/-oded, 2002.
  • 2Barni M, Orlandi C, Piva A. A privacy-preserving protocol for neural-network-based computation [C]. Geneva, Switzerland: Proc of the 8th Workshop on Multimedia and Security, 2006: 146-151.
  • 3Cachin C.Efficient private bidding and auctions with an oblivious third party[C].Proc 6th ACM Conf Computer and Communications Security. New York: ACM Press,1999:120-127.
  • 4Jaideep Vaidya,Chris Clifton.Leveraging the "Multi" in secure multi-party computation [C]. Washington,DC: Proc of the ACM Workshop on Privacy in the Electronic Society,2003:53-59.
  • 5Rebecca Wright, Yang Zhiqiang.. Privacy-preserving Bayesian network structure computation on distributed heterogeneous data[C].Seattle,WA,USA:Proc of the Tenth ACM SIGKDD International Conference on Knowledge Discovery and Data mining, 2004:713-718.
  • 6Mikhail Atallah,Marina Bykova,Li Jiangtao,et al.Private collaborative forecasting and benchmarking [C]. Washington DC, USA:Proc of the ACM workshop on Privacy in the Electronic Society, 2004:103-114.
  • 7罗永龙,黄刘生,荆巍巍,徐维江.空间几何对象相对位置判定中的私有信息保护[J].计算机研究与发展,2006,43(3):410-416. 被引量:44
  • 8Du W, Atallah J.Privacy-preserving cooperative scientific computations[C].Nova Scotia, Canada: The 14th IEEE Computer Security Workshop, 2001:273-282.
  • 9Atallah M J,Du W.Secure multi-party computational geometry [C].Lecture Notes in Computer Science 2125.Berlin: Springer, 2001:165-179.
  • 10秦静,张振峰,冯登国,李宝.无信息泄漏的比较协议[J].软件学报,2004,15(3):421-427. 被引量:49

二级参考文献23

  • 1Goldreich O. Secure multi-party computation, manuscript version 1.3. 2002. htttp://theory.lcs.mit.edu/-oded
  • 2Cramer R. Introduction to secure computation. In: Damgaard I, ed. Lectures on Data Security-Modern Cryptology in Theory and Practice. Lecture Notes in Computer Science, Vol 1561. Springer-Verlag, 1999. 16-62.
  • 3Yao AC. Protocols for secure computation. In: Proc. of the 23rd IEEE Symp. on Foundation of Computer Science. Chicago: IEEE Computer Society, 1982. 160-164.
  • 4Cachin C. Efficient private bidding and auctions with an oblivious third party. In: ACM Conf. on Computer and Communications Security, ed. Proc. of the 6th ACM Conf. on Computer and Communications Security. Assn for Computing Machinery, 1999.120~127.
  • 5Fagin R, Naor M, Winkler P. Comparing information without leaking it. Communications of the ACM, 1996,39(5):77-85.
  • 6Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed., John Wiley & Sons, Inc., 1996.
  • 7Cachin C, Micali S, Stadler M. Computationally private information retrieval with polylogarithmic communication. In: Slern J, ed.Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vo1.1592, Springer-Verlag, 1999.402~414.
  • 8Naccache D, Stern J. A new public-key cryptosystem based on higher residues. In: Association for Computing Machinery, ed. Proc.of the 5th ACM Conf. on Computer and Communications Security. San Francisco: ACM, 1998.59~66.
  • 9Okamoto T, Uchiyama S. A new public key cryptosystem as secure as factoring. In: Nyberg K, ed. Proc. of the Advances in Cryptology-EUROCRYPT'98. Lecture Notes in Computer Science, Vol 1403, Springer-Verlag, 1998. 308~318.
  • 10Paillier P. Public-Key cryptosystem based on composite degree residuosity classes. In: Proc. of the Advances in Cryptology-EUROCRYPT'99. Lecture Notes in Computer Science, Vol 1592, Springer-Verlag, 1999. 223~238.

共引文献83

同被引文献12

  • 1罗永龙,黄刘生,荆巍巍,徐维江.空间几何对象相对位置判定中的私有信息保护[J].计算机研究与发展,2006,43(3):410-416. 被引量:44
  • 2Yao A C. Protocols for secure computation[A]. In: Proc. of the 23rd IEEE Syrup. on Foundation of Computer Science[ C] ,Chica- go: IEEE Computer Society, 1982:160-164.
  • 3Golderich O, Micali S, Wigderson A. How to play any mental game[ C]. Proceedings of the 19th Annual ACM Symposium on Theory of Computing, New York, 1987:218-229.
  • 4Goldreich O. Foundations of cryptography, basic applications [ M]. Cambridge: Cambridge University Press, 2004:233-278.
  • 5Du W L, Atallah M J. Privacy-preserving cooperative scientific computations [ A]. Proceedings of the 14th IEEE Computer Secur- ity Workshop[C]. Nova Scotia, Canada: IEEE Computer Society Press,2001:273-282.
  • 6Mikhail J, AtaUah, Du W L. Secure multi-party computational gc- ometry[C]. In : Lecture Notes in Computer Science 2125. Ber- lin: Springer, 2001:165-179.
  • 7Lindell Y,Pinkas B. Privacy preserving data mining [J] . Journal of Cryptology,2002,15 (3) : 177-206.
  • 8Cachin C. Efficient private bidding and auctions with an oblivious third party[ C]. In: Proceedings of the 6th ACM Confexenee on Com- puter and Communications Security, Singapore, 1999:t20-127.
  • 9Vaidya J, CliRon C. Privacy p reserving association rule mining in vertically partitioned data [ C ]. In Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and DataMining, 2002:639-644.
  • 10Ioannidis I, Grama A, Atallah M. A secure protocol for compu- ting dot-products in clustered and distributed environments [ C]. In The 2002 International Conference on Parallel Processing, Vancou- vex, British Columbia, 2002:379-384.

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部