Skip to main content

Secure Multi-party Computational Geometry

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2125))

Abstract

The general secure multi-party computation problem is when multiple parties (say, Alice and Bob) each have private data (respectively, a and b) and seek to compute some function f(a,b) without revealing to each other anything unintended (i.e., anything other than what can be inferred from knowing f(a,b)). It is well known that, in theory, the general secure multi-party computation problem is solvable using circuit evaluation protocols. While this approach is appealing in its generality, the communication complexity of the resulting protocols depend on the size of the circuit that expresses the functionality to be computed. As Goldreich has recently pointed out [6], using the solutions derived from these general results to solve specific problems can be impractical; problem-specific solutions should be developed, for efficiency reasons. This paper is a first step in this direction for the area of computational geometry. We give simple solutions to some specific geometric problems, and in doing so we develop some building blocks that we believe will be useful in the solution of other geometric and combinatorial problems as well.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Wenliang Du, Mikhail J. Atallah and Florian Kerschbaum. Protocols for secure remote database access with approximate matching. Submitted to a journal, 2001.

    Google Scholar 

  2. J. Benaloh. Dense probabilistic encryption. In Proceedings of the Workshop on Selected Areas of Cryptography, pages 120–128, Kingston, ON, May 1994.

    Google Scholar 

  3. C. Cachin. Efficient private bidding and auctions with an oblivious third party. In Proceedings of the 6th ACM conference on Computer and communications security, pages 120–127, Singapore, November 1–4 1999.

    Google Scholar 

  4. G. Brassard, C. Crépeau and J. Robert. All-or-nothing disclosure of secrets. In Advances in Cryptology-Crypto86, Lecture Notes in Computer Science, volume 234–238, 1987.

    Google Scholar 

  5. Wenliang Du and Mikhail J. Atallah. Privacy-preserving cooperative scientific computations. In 14th IEEE Computer Security Foundations Workshop, Nova Scotia, Canada, June 11–13 2001.

    Google Scholar 

  6. O. Goldreich. Secure multi-party computation (working draft). Available from http://www.wisdom.weizmann.ac.il/home/oded/publichtml/foc.html, 1998.

  7. S. Even, O. Goldreich and A. Lempel. A randomized protocol for signing contracts. Communications of the ACM, 28:637–647, 1985.

    Article  MathSciNet  Google Scholar 

  8. C. Cachin, S. Micali and M. Stadler. Computationally private information retrieval with polylogarithmic communication. Advances in Cryptology: EUROCRYPT’ 99, Lecture Notes in Computer Science, 1592:402–414, 1999.

    Google Scholar 

  9. O. Goldreich, S. Micali and A. Wigderson. How to play any mental game. In Proceedings of the 19th annual ACM symposium on Theory of computing, pages 218–229, 1987.

    Google Scholar 

  10. D. Naccache and J. Stern. A new cryptosystem based on higher residues. In Proceedings of the 5th ACM Conference on Computer and Communications Security, pages 59–66, 1998.

    Google Scholar 

  11. M. Naor and B. Pinkas. Oblivious transfer and polynomial evaluation (extended abstract). In Proceedings of the 31th ACM Symposium on Theory of Computing, pages 245–254, Atanta, GA, USA, May 1–4 1999.

    Google Scholar 

  12. R. Fagin, M. Naor and P. Winkler. Comparing information without leaking it. Communication of the ACM, 39:77–85, 1996.

    Article  Google Scholar 

  13. T. Okamoto and S. Uchiyama. An efficient public-key cryptosystem. In Advances in Cryptology-EUROCRYPT 98, pages 308–318, 1998.

    Google Scholar 

  14. P. Paillier. Public-key cryptosystems based on composite degree residue classes. In Advances in Cryptology-EUROCRYPT 99, pages 223–238, 1999.

    Google Scholar 

  15. A.C. Yao. Protocols for secure computations. In Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, 1982.

    Google Scholar 

  16. A.C. Yao. How to generate and exchange secrets. In Proceedings 27th IEEE Symposium on Foundations of Computer Science, pages 162–167, 1986.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Atallah, M.J., Du, W. (2001). Secure Multi-party Computational Geometry. In: Dehne, F., Sack, JR., Tamassia, R. (eds) Algorithms and Data Structures. WADS 2001. Lecture Notes in Computer Science, vol 2125. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44634-6_16

Download citation

  • DOI: https://doi.org/10.1007/3-540-44634-6_16

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42423-9

  • Online ISBN: 978-3-540-44634-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics