Skip to main content

A Secure Three-Party Computational Protocol for Triangle Area

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8544))

Abstract

We address a concrete secure multi-party computational (MPC) problem related to a triangle, of which the coordinates of the three vertexes are confidentially kept by the three participants, respectively. The three parties wish to collaboratively compute the area of this triangle while preserving their own coordinate privacy. As one of the merits, our protocol employs weaker assumptions of the existence of pseudorandom generators. Especially, unlike massive secure MPC protocols that mainly rely on the primitive of oblivious transfer (OT), ours utilizes a new computing idea named round summation to avoid this burdensome obstacle. Finally, we provide a proof of the protocol by a series of security reductions of our newly-defined games, which seems somewhat stronger than the previous simulation-based proofs.

This work is done when the first two authors were visiting Virginia Polytechnic Institute and State University.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Atallah, M.J., Du, W.: Secure multi-party computational geometry. In: Dehne, F., Sack, J.-R., Tamassia, R. (eds.) WADS 2001. LNCS, vol. 2125, pp. 165–179. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Liu, L., Wu, C., Li, S.: Two privacy-preserving protocols for point-curve relation. Journal of Electronics (China) 29(5), 422–430 (2012)

    Article  Google Scholar 

  3. Junglas, I.A., Watson, R.T.: Location-based services. Commun. ACM 51(3), 65–69 (2008)

    Article  Google Scholar 

  4. Lien, I.T., Lin, Y.H., Shieh, J.R., Wu, J.L.: A novel privacy preserving location-based service protocol with secret circular shift for k-nn search. IEEE Transactions on Information Forensics and Security 8(6), 863–873 (2013)

    Article  Google Scholar 

  5. Yao, A.C.C.: Protocols for secure computations. In: Proc. 23rd Ann. Symp. on Foudations of Computer Science, FOCS 1982, pp. 160–164 (1982)

    Google Scholar 

  6. Yao, A.C.C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science, vol. 1986, pp. 162–167 (1986)

    Google Scholar 

  7. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC 1987, pp. 218–229. ACM, New York (1987)

    Google Scholar 

  8. Mohassel, P., Franklin, M.K.: Efficiency tradeoffs for malicious two-party computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 458–473. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  9. Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52–78. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Woodruff, D.P.: Revisiting the efficiency of malicious two-party computation. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 79–96. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  11. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, 2001, pp. 136–145 (2001)

    MathSciNet  Google Scholar 

  12. Horvitz, O., Katz, J.: Universally-composable two-party computation in two rounds. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 111–129. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Harnik, D., Ishai, Y., Kushilevitz, E.: How many oblivious transfers are needed for secure multiparty computation? In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 284–302. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Ishai, Y., Kushilevitz, E., Paskin, A.: Secure multiparty computation with minimal interaction. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 577–594. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: Proceedings of the Thirty-ninth Annual ACM Symposium on Theory of Computing, STOC 20707, pp. 21–30. ACM, New York (2007)

    Chapter  Google Scholar 

  16. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge proofs from secure multiparty computation. SIAM Journal on Computing 39(3), 1121–1152 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  17. Choi, S.G., Elbaz, A., Malkin, T., Yung, M.: Secure multi-party computation minimizing online rounds. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 268–286. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  18. Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. CCS 2013, pp. 535–548. ACM, New York (2013)

    Google Scholar 

  19. Cramer, R., Damgård, I.B., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342–362. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  20. Cramer, R., Damgård, I.B., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–300. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  22. Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay-secure two-party computation system. In: USENIX Security Symposium, pp. 287–302 (2004)

    Google Scholar 

  23. Ben-David, A., Nisan, N., Pinkas, B.: Fairplaymp: A system for secure multi-party computation. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 257–266. ACM (2008)

    Google Scholar 

  24. Henecka, W., Kögl, S., Sadeghi, A.R., Schneider, T., Wehrenberg, I.: Tasty: Tool for automating secure two-party computations. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, pp. 451–462. ACM, New York (2010)

    Google Scholar 

  25. Huang, Y., Katz, J., Evans, D.: Efficient secure two-party computation using symmetric cut-and-choose. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 18–35. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  26. Lindell, P.: Privacy preserving data mining. Journal of Cryptology 15(3), 177–206 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  27. Li, S., Wang, D., Dai, Y.: Efficient secure multiparty computational geometry. Chinese Journal of Electronics 19(2), 324–328 (2010)

    MathSciNet  Google Scholar 

  28. Luo, Y.L., Huang, L.S., Zhong, H.: Secure two-party point-circle inclusion problem. Journal of Computer Science and Technology 22(1), 88–91 (2007)

    Article  Google Scholar 

  29. Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155–175. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  30. Hazay, C., Nissim, K.: Efficient set operations in the presence of malicious adversaries. Journal of Cryptology 25(3), 383–433 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  31. Bunn, P., Ostrovsky, R.: Secure two-party k-means clustering. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, CCS 2007, pp. 486–497. ACM, New York (2007)

    Chapter  Google Scholar 

  32. Feigenbaum, J., Ishai, Y., Malkin, T., Nissim, K., Strauss, M.J., Wright, R.N.: Secure multiparty computation of approximations. ACM Trans. Algorithms 2(3), 435–472 (2006)

    Article  MathSciNet  Google Scholar 

  33. Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private information retrieval. J. ACM 45(6), 965–981 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  34. Yekhanin, S.: Private information retrieval. Commun. ACM 53(4), 68–73 (2010)

    Article  Google Scholar 

  35. Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proceedings of the 1st ACM Conference on Electronic Commerce, EC 1999, pp. 129–139. ACM, New York (1999)

    Google Scholar 

  36. Dong, C., Chen, L., Wen, Z.: When private set intersection meets big data: An efficient and scalable protocol. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013, pp. 789–800. ACM, New York (2013)

    Chapter  Google Scholar 

  37. Du, W., Atallah, M.J.: Secure multi-party computation problems and their applications: A review and open problems. In: Proceedings of the 2001 Workshop on New Security Paradigms, NSPW 2001, pp. 13–22. ACM, New York (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Liu, L., Chen, X., Lou, W. (2014). A Secure Three-Party Computational Protocol for Triangle Area. In: Susilo, W., Mu, Y. (eds) Information Security and Privacy. ACISP 2014. Lecture Notes in Computer Science, vol 8544. Springer, Cham. https://doi.org/10.1007/978-3-319-08344-5_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-08344-5_6

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-08343-8

  • Online ISBN: 978-3-319-08344-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics