Secure two-party computation of solid triangle area and tetrahedral volume based on cloud platform

With the emergence and widespread application of cloud computing, the use of cloud platforms to solve the problem of secure multi-party computation has emerged as a new research direction. The traditional computation of a solid geometry is performed through mutual interactions between two parties, which is not suitable in an untrusted cloud computing environment. In this paper, we first design a basic protocol for a secure Euclidean distance calculation that is suitable for cloud platforms and can serve as a building block for other protocols on cloud platforms. Using the solution of the Euclidean distance problem as such a building block, we provide a new method that converts the problems of calculating solid triangular areas and solid tetrahedral volumes into the calculation of distances and determinants in three-dimensional space. Then, we discuss solid point-line distance calculations, which extent the idea of the spatial geometry security problem. We present protocols for the above problems and prove that the proposed protocols can resist conspiracy among users and the untrusted cloud platform so that they can effectively ensure the privacy of the users. We also analyze the performances of these solutions. The analysis results show that our scheme is more versatile.

[1]  Mbarek Marwan,et al.  Applying secure multi-party computation to improve collaboration in healthcare cloud , 2016, 2016 Third International Conference on Systems of Collaboration (SysCo).

[2]  Florian Kerschbaum,et al.  Collusion-resistant outsourcing of private set intersection , 2012, SAC '12.

[3]  Peter Christen,et al.  Tree Based Scalable Indexing for Multi-Party Privacy-Preserving Record Linkage , 2014, AusDM.

[4]  Artak Amirbekyan,et al.  A New Efficient Privacy-Preserving Scalar Product Protocol , 2007, AusDM.

[5]  Anthony Vetro,et al.  Privacy-preserving approximation of L1 distance for multimedia applications , 2010, 2010 IEEE International Conference on Multimedia and Expo.

[6]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[7]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[8]  Ulrike Meyer,et al.  Privacy-Preserving Multi-Party Reconciliation Secure in the Malicious Model , 2013, DPM/SETOP.

[9]  Mariana Raykova,et al.  Scaling Private Set Intersection to Billion-Element Sets , 2014, Financial Cryptography.

[10]  Wenjing Lou,et al.  Secure three-party computational protocols for triangle area , 2016, International Journal of Information Security.

[11]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[12]  Patrick Traynor,et al.  Secure outsourced garbled circuit evaluation for mobile devices , 2013, J. Comput. Secur..

[13]  V. P. Binu,et al.  An Improved E-voting scheme using Secret Sharing based Secure Multi-party Computation , 2015, ArXiv.

[14]  Vinod Vaikuntanathan,et al.  Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.

[15]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[16]  Carmit Hazay,et al.  Oblivious Polynomial Evaluation and Secure Set-Intersection from Algebraic PRFs , 2015, Journal of Cryptology.

[17]  Ronald Cramer,et al.  A Framework for Secure Computations With Two Non-Colluding Servers and Multiple Clients, Applied to Recommendations , 2015, IEEE Transactions on Information Forensics and Security.

[18]  Federico Thomas,et al.  Revisiting trilateration for robot localization , 2005, IEEE Transactions on Robotics.

[19]  Krati Kiyawat,et al.  Structural Framing of Protocol for Secure Multiparty Cloud Computation , 2011, 2011 Fifth Asia Modelling Symposium.

[20]  Shundong Li,et al.  Secure multiparty computation of solid geometric problems and their applications , 2014, Inf. Sci..

[21]  Sotirios Terzis,et al.  O-PSI: Delegated Private Set Intersection on Outsourced Datasets , 2015, SEC.

[22]  Tao Chen,et al.  Secure Two-Party Distance Computation Protocol Based on Privacy Homomorphism and Scalar Product in Wireless Sensor Networks , 2016 .

[23]  Mathieu Van Vyve,et al.  Securely Solving Classical Network Flow Problems , 2014, ICISC.

[24]  Peeter Laud,et al.  Business process engineering and secure multiparty computation , 2015 .

[25]  Mariana Raykova,et al.  Outsourcing Multi-Party Computation , 2011, IACR Cryptol. ePrint Arch..

[26]  Dan Bogdanov,et al.  A Practical Analysis of Oblivious Sorting Algorithms for Secure Multi-party Computation , 2014, NordSec.

[27]  Amit Sahai,et al.  Secure Multi-Party Computation , 2013 .

[28]  Ben Riva,et al.  Salus: a system for server-aided secure function evaluation , 2012, CCS.