Method and Application of Homomorphic Subtraction of the Paillier Cryptosystem in Secure Multi-party Computational Geometry

A secure two-party computation protocol for the problem of the distance between two private points is important and can be used as the building block for some secure multi-party computation (SMC) problems in the field of geometry. Li’s solution to this problem is inefficient based on \(OT_m^1\) oblivious transfer protocol and some drawbacks still remain while applied to compute the relationship between a private circle and a private point. Two protocols are also proposed based on the Paillier cryptosystem by Luo et al. and more efficient than Li’s solution, but there also remain some drawbacks. In this paper, we propose an idea to improve the efficiency of secure protocol by using its homomorphic subtraction based on the Paillier cryptosystem. Then we apply it to solve the secure two-party computation problem for the distance between two private points. Using our solution, the SMC protocol to the relationship between a private point and a private circle area is more efficient and private than Li’s solution. In addition, we also find that our solution is also more efficient than the BGN-based solution and much better while the plaintext can be in some large range.

[1]  William E. Burr,et al.  Recommendation for Key Management, Part 1: General (Revision 3) , 2006 .

[2]  Fei Yang,et al.  Accelerated and robust population transfer in a transmon qutrit via $$\Delta $$Δ-type driving , 2018, Quantum Information Processing.

[3]  Moti Yung,et al.  Efficient robust private set intersection , 2012, Int. J. Appl. Cryptogr..

[4]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2000, Journal of Cryptology.

[5]  Liang Liu,et al.  Two privacy-preserving protocols for point-curve relation , 2012 .

[6]  Ping Chen,et al.  Secure Two-Party Distance Computation Protocols with a Semihonest Third Party and Randomization for Privacy Protection in Wireless Sensor Networks , 2015, Int. J. Distributed Sens. Networks.

[7]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[8]  Shundong Li,et al.  Secure Two-Party Computational Geometry , 2005, Journal of Computer Science and Technology.

[9]  Kaijun Ren,et al.  Privacy-Preserving Detection of Statically Mutually Exclusive Roles Constraints Violation in Interoperable Role-Based Access Control , 2017, 2017 IEEE Trustcom/BigDataSE/ICESS.

[10]  Shun Zhang,et al.  A novel quantum solution to secure two-party distance computation , 2018, Quantum Inf. Process..

[11]  Yonglong Luo,et al.  Secure Two-Party Point-Circle Inclusion Problem , 2007, Journal of Computer Science and Technology.

[12]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[13]  Wenliang Du,et al.  Privacy-preserving cooperative scientific computations , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[14]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[15]  Benny Pinkas,et al.  Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.

[16]  Kaijun Ren,et al.  Privacy-preserving matrix product based static mutual exclusive roles constraints violation detection in interoperable role-based access control , 2020, Future Gener. Comput. Syst..

[17]  Qi Xie,et al.  Privacy-preserving matchmaking For mobile social networking secure against malicious users , 2011, 2011 Ninth Annual International Conference on Privacy, Security and Trust.

[18]  Somesh Jha,et al.  Privacy Preserving Clustering , 2005, ESORICS.

[19]  Yunghsiang Sam Han,et al.  Privacy-Preserving Multivariate Statistical Analysis: Linear Regression and Classification , 2004, SDM.

[20]  Zoe L. Jiang,et al.  A New Payment System for Enhancing Location Privacy of Electric Vehicles , 2014, IEEE Transactions on Vehicular Technology.

[21]  David Mandell Freeman,et al.  Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.

[22]  Wenliang Du,et al.  Secure Multi-party Computational Geometry , 2001, WADS.

[23]  Yong Yu,et al.  A Secure Scalar Product Protocol and Its Applications to Computational Geometry , 2013, J. Comput..

[24]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[25]  David C. Yen,et al.  A secure reverse Vickrey auction scheme with bid privacy , 2006, Inf. Sci..

[26]  Tao Chen,et al.  Secure Two-Party Distance Computation Protocol Based on Privacy Homomorphism and Scalar Product in Wireless Sensor Networks , 2016 .

[27]  Elaine B. Barker,et al.  SP 800-57. Recommendation for Key Management, Part 1: General (revised) , 2007 .

[28]  Jean-Pierre Hubaux,et al.  Privacy-Preserving Optimal Meeting Location Determination on Mobile Devices , 2014, IEEE Transactions on Information Forensics and Security.

[29]  Jiankun Hu,et al.  A new Lagrange solution to the privacy-preserving general geometric intersection problem , 2014, J. Netw. Comput. Appl..

[30]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[31]  T. W. Chim,et al.  Weighted average problem revisited under hybrid and malicious model , 2012, 2012 8th International Conference on Computing Technology and Information Management (NCM and ICNIT).