期刊文献+

高维空间平行四边形面积的多方保密计算

Secure multi-party computation of high-dimensional spatial parallelogram area
下载PDF
导出
摘要 几何问题的安全多方计算在保密位置判断、保密数据查询等方面有着重要的应用价值。但目前大多数几何问题的研究主要集中在平面几何,很少涉及空间几何。文章从一个军事实际问题出发,首先利用两方置换协议和同态加密算法保密计算了空间几何中2个高维向量差的范数,并用模拟范例证明了此方案的安全性。接着,利用此方案设计了空间几何中平行四边形面积的保密计算协议。不同于以往的方案,协议使用了一个有关安全两方置换问题的转化技巧,避免了以往方案中出现的高次模指数运算,因此效率较高;由于方案不局限于三维向量,适合于任何高维向量,更具有普遍意义。 Secure multi-party computation of the geometric problems is significant to privacy-preserving location estimation,data query,etc. But most of the existing literatures of geometric problems have focused on plane geometry,while few have addressed spatial geometry. In this paper,motivated from a military problem,we first compute securely the norm of high-dimensional vector difference using homomorphic encryption and secure two-party permutation protocol,and further prove the security of this scheme with simulation paradigm. Then,we design the privacy-preserving protocol of the area of parallelogram in spatial geometry using this scheme,so as to solve our real problem. Unlike the previously known,our scheme adopts a technique of conversion about secure two-party permutation protocol,which avoids highorder modular exponentiation in other known schemes. It makes our scheme efficient; In addition,our scheme is suitable for any high-dimensional vector except three-dimensional one,which makes our scheme more universal than others.
出处 《西安科技大学学报》 CAS 北大核心 2016年第5期697-702,共6页 Journal of Xi’an University of Science and Technology
基金 国家自然科学基金(U1261114)
关键词 安全多方计算 同态加密 高维向量 空间几何 范数 面积 secure multiparty computation homomorphic encryption high-dimensional vector spatial geometry norm area
  • 相关文献

参考文献18

  • 1Yao A C.Protocols for secure computations[C] //Proceedings of 23rd IEEE Symposium on Foundations of Computer Science,1982: 160-164.
  • 2Du W L,Atallah M J.Privacy-preserving cooperative scientific computations[C] //Proceedings of 14th IEEE Computer Security Foundations Workshop Lecture,2001: 273-282.
  • 3Agrawal R,Srikant R.Privacy-preserving data mining[C] //Proceedings of ACM International Conference on Management of Data and Symposium on Principles of Database Systems,2000:439-450.
  • 4杨高明,杨静,张健沛.聚类的(α,k)-匿名数据发布[J].电子学报,2011,39(8):1941-1946. 被引量:18
  • 5Atallah M J,Du W L.Secure multi-party computational geometry[C] //Lecture Notes in Computer Science 2125.NY:Springer,2001:165-179.
  • 6Shun-DongLi Yi-QiDai.Secure Two-Party Computational Geometry[J].Journal of Computer Science & Technology,2005,20(2):258-263. 被引量:36
  • 7Goldwasser.Multi-party computations: past and present[C] //Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing,1997: 1-6.
  • 8Goldreich O,Micali S,Wigderson A.How to play ANY mental game[C] //Proceedings of the 19th Annual ACM Conference on Theory of Computing,1987: 218-229.
  • 9Goldreich O.Foundations of cryptography:basic applications[M].London: Cambridge University Press,2004.
  • 10Du W L,Atallah M J.Secure multi-party computation problems and their applications: A review and open problems[C] //Proceedings of New Security Paradigms Workshop 2001,2001: 11-20.

二级参考文献31

  • 1Shun-DongLi Yi-QiDai.Secure Two-Party Computational Geometry[J].Journal of Computer Science & Technology,2005,20(2):258-263. 被引量:36
  • 2Fung B C M, Wang K, Chen R, et al. Privacy-preserving data publishing: A survey of recent developments[J].ACM Comput Surv,2010,42(4) : 1 - 53.
  • 3Sweeney L. k-anonymity:A model for protecling privacy[J]. Intemational Journal of Uncertainty Fuzziness and Knowledge Based Systems,2002,10(5) :557 - 570.
  • 4Machanavajjhala A, Kifer D, Gehrke J, et al. 1-diversity: Privacy beyond k-anonymity [ J ]. ACM Transactions on Knowlelge Discovery from Data, 2007,1 ( 1 ) : 1 - 52.
  • 5Wong R,Li J,Fu A,et al. ( a, k)-anonymity:An enhanced k- anonymity model for privacy preserving data publishing [ A ]. Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining [ C ]. ACM, 2006.754 - 759.
  • 6Wong R,Li J,Fu A, et al. (a, k)-Anonymous data publishing[J].Journal of Intelligent Information Systems, 2009, 33 (2) : 209 - 234.
  • 7Huang Z. Extensions to the k-means algorithm for clustering large data sets with categorical values [ J ]. Data Mining and Knowledge Discovery, 1998,2(3) :283 - 304.
  • 8Li C, Biswas G. Unsupervised learning with mixed numeric and nominal data [ J]. IEEE Transactions on Knowledge and Data Engineering,2002,14(4) :673 - 690.
  • 9Aggarwal G, Panigrahy R, Tom, et al. Achieving anonymity via clustering[J]. ACM Trans Aalgorithms,2010, 6(3) : 1 - 19.
  • 10Wenliang Du, Mikhail J Atallah. Secure multi-partycomputation problems and their applications: A reviewand open problems. In New Security Paradigms Work-shop 2001,September 11-13, 2001, Cloudcroft, NewMexico,USA., pp.11-20. Available at http://www.cis.syr.edu/ wedu/Research/publication.ht ml.

共引文献50

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部