Secure three-party computational protocols for triangle area

In this work, we have put forth two different protocols to address a concrete secure multi-party computational (MPC) problem related to a triangle, of which the coordinates of the three vertices are confidentially kept by the three participants, respectively. The three parties wish to collaboratively compute the area of this triangle while preserving their own coordinate privacy. As one of the merits, our protocols employ weaker assumptions of the existence of pseudorandom generators. In particular, unlike massive secure MPC protocols that rely a lot on oblivious transfer, ours utilize a new computing idea called “pseudorandom-then-rounding” method to avoid this burdensome obstacle. The two protocols are based on different theorems, while they both make use of the same underlying idea. At last, we provide a detailed proof for the first protocol by a series of security reductions of our newly defined games, which seems somewhat stronger than the previous simulation-based proofs and a proof sketch for the second one. Analysis and discussion about the reasons are provided as well to round off our work.

[1]  Richard T. Watson,et al.  Location-based services , 2008, CACM.

[2]  Wenliang Du,et al.  Secure Multi-party Computational Geometry , 2001, WADS.

[3]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[4]  David P. Woodruff Revisiting the Efficiency of Malicious Two-Party Computation , 2007, EUROCRYPT.

[5]  戴一奇,et al.  Efficient Secure Multiparty Computational Geometry , 2010 .

[6]  Joan Feigenbaum,et al.  Secure Multiparty Computation of Approximations , 2001, ICALP.

[7]  Matthew K. Franklin,et al.  Efficiency Tradeoffs for Malicious Two-Party Computation , 2006, Public Key Cryptography.

[8]  Rafail Ostrovsky,et al.  Zero-knowledge from secure multiparty computation , 2007, STOC '07.

[9]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[10]  Anat Paskin-Cherniavsky,et al.  Secure Multiparty Computation with Minimal Interaction , 2010, CRYPTO.

[11]  Jonathan Katz,et al.  Universally-Composable Two-Party Computation in Two Rounds , 2007, CRYPTO.

[12]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .

[13]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2000, Journal of Cryptology.

[14]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[15]  Jonathan Katz,et al.  Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose , 2013, CRYPTO.

[16]  Yuval Ishai,et al.  How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? , 2007, CRYPTO.

[17]  Wenjing Lou,et al.  Secure three-party computational protocols for triangle area , 2014, International Journal of Information Security.

[18]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[19]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[20]  刘亮,et al.  TWO PRIVACY-PRESERVING PROTOCOLS FOR POINT-CURVE RELATION , 2012 .

[21]  R. Cramer,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000 .

[22]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[23]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[24]  Niklaus Wirth,et al.  Algorithms and Data Structures , 1989, Lecture Notes in Computer Science.

[25]  Rafail Ostrovsky,et al.  Secure two-party k-means clustering , 2007, CCS '07.

[26]  Rafail Ostrovsky,et al.  Zero-Knowledge Proofs from Secure Multiparty Computation , 2009, SIAM J. Comput..

[27]  Yehuda Lindell,et al.  Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries , 2008, Journal of Cryptology.

[28]  Yehuda Lindell,et al.  An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.

[29]  Yehuda Lindell,et al.  More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.

[30]  A. Yao,et al.  Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.

[31]  Yonglong Luo,et al.  Secure Two-Party Point-Circle Inclusion Problem , 2007, Journal of Computer Science and Technology.

[32]  Wenliang Du,et al.  Secure multi-party computation problems and their applications: a review and open problems , 2001, NSPW '01.

[33]  Carmit Hazay,et al.  Efficient Set Operations in the Presence of Malicious Adversaries , 2010, Journal of Cryptology.

[34]  Moti Yung,et al.  Secure Multi-party Computation Minimizing Online Rounds , 2009, ASIACRYPT.

[35]  Benny Pinkas,et al.  FairplayMP: a system for secure multi-party computation , 2008, CCS.

[36]  Ahmad-Reza Sadeghi,et al.  TASTY: tool for automating secure two-party computations , 2010, CCS '10.

[37]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.

[38]  Ja-Ling Wu,et al.  A Novel Privacy Preserving Location-Based Service Protocol With Secret Circular Shift for K-NN Search , 2013, IEEE Transactions on Information Forensics and Security.

[39]  Changyu Dong,et al.  When private set intersection meets big data: an efficient and scalable protocol , 2013, CCS.