Skip to main content
Log in

Secure three-party computational protocols for triangle area

  • Special Issue Paper
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

In this work, we have put forth two different protocols to address a concrete secure multi-party computational (MPC) problem related to a triangle, of which the coordinates of the three vertices are confidentially kept by the three participants, respectively. The three parties wish to collaboratively compute the area of this triangle while preserving their own coordinate privacy. As one of the merits, our protocols employ weaker assumptions of the existence of pseudorandom generators. In particular, unlike massive secure MPC protocols that rely a lot on oblivious transfer, ours utilize a new computing idea called “pseudorandom-then-rounding” method to avoid this burdensome obstacle. The two protocols are based on different theorems, while they both make use of the same underlying idea. At last, we provide a detailed proof for the first protocol by a series of security reductions of our newly defined games, which seems somewhat stronger than the previous simulation-based proofs and a proof sketch for the second one. Analysis and discussion about the reasons are provided as well to round off our work.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Liu, L., Chen, X., Lou, W.: A secure three-party computational protocol for triangle area. In: Willy Susilo and Yi Mu, editors, Information Security and Privacy, volume 8544 of Lecture Notes in Computer Science, pp. 82–97. Springer International Publishing (2014)

  2. Atallah, M.J., Du, W.: Secure multi-party computational geometry. In: Dehne, F., Sack J.-R., Tamassia, R. (eds.) Algorithms and Data Structures, pp. 165–179. Springer, Berlin, Heidelberg (2001)

  3. Liu, L., Chunying, W., Li, S.: Two privacy-preserving protocols for point-curve relation. J. Electron. 29(5), 422–430 (2012)

    Google Scholar 

  4. Junglas, I.A., Watson, R.T.: Location-based services. Commun. ACM 51(3), 65–69 (2008)

    Article  Google Scholar 

  5. Lien, I.-T., Lin, Y.-H., Shieh, J.-R., Wu, J.-L.: A novel privacy preserving location-based service protocol with secret circular shift for k-nn search. IEEE Trans. Inform. Forensics Secur. 8(6), 863–873 (2013)

    Article  Google Scholar 

  6. Yao, A.C.-C.: Protocols for secure computations. In: Proceedings of 23rd Annual Symposium on Foundations of Computer Science, FOCS, vol. 82, pp. 160–164 (1982)

  7. Yao, A.C.-C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science, 1986, pp. 162–167 (1986)

  8. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC ’87, pp. 218–229, ACM, New York, NY, USA (1987)

  9. Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) Advances in Cryptology—EUROCRYPT 2007, volume 4515 of Lecture Notes in Computer Science, pp. 52–78. Springer, Berlin Heidelberg (2007)

  10. Mohassel, P., Franklin, M.: Efficiency tradeoffs for malicious two-party computation. In: Proceedings of the 9th International Conference on Theory and Practice of Public-Key Cryptography, PKC’06, pp. 458–473. Springer-Verlag, Berlin, Heidelberg (2006)

  11. Woodruff, D.P.: Revisiting the efficiency of malicious two-party computation. In: Naor, M. (ed.) Advances in Cryptology—EUROCRYPT 2007, volume 4515 of Lecture Notes in Computer Science, pp. 79–96. Springer, Berlin Heidelberg (2007)

  12. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd IEEE Symposium on Foundations of Computer Science, 2001. Proceedings, pp. 136–145 (2001)

  13. Harnik, D., Ishai, Y., Kushilevitz, E.: How many oblivious transfers are needed for secure multiparty computation? In: Proceedings of the 27th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO’07, pp. 284–302, Springer-Verlag , Berlin, Heidelberg (2007)

  14. Horvitz, O., Katz, J.: Universally-composable two-party computation in two rounds. In: Proceedings of the 27th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO’07, pp. 111–129. Springer-Verlag, Berlin, Heidelberg (2007)

  15. Ishai, Y., Kushilevitz, E., Paskin, A.: Secure multiparty computation with minimal interaction. In: Rabin, T. (ed.) Advances in Cryptology—CRYPTO 2010, volume 6223 of Lecture Notes in Computer Science, pp. 577–594. Springer, Berlin Heidelberg (2010)

  16. Seung G.C., Elbaz, A., Malkin, T., Yung, M.: Secure multi-party computation minimizing online rounds. In: Matsui, M. (ed.) Advances in Cryptology—ASIACRYPT 2009, volume 5912 of Lecture Notes in Computer Science, pp. 268–286. Springer, Berlin Heidelberg (2009)

  17. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: Proceedings of the Thirty-ninth Annual ACM Symposium on Theory of Computing, STOC ’07, pp. 21–30, ACM, New York, NY, USA (2007)

  18. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge proofs from secure multiparty computation. SIAM J. Comput. 39(3), 1121–1152 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  19. Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, CCS ’13, pp. 535–548, New York, NY, USA, ACM (2013)

  20. Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: Theory of Cryptography, pp. 342–362. Springer (2005)

  21. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) Advances in Cryptology—EUROCRYPT 2001, volume 2045 of Lecture Notes in Computer Science, pp. 280–300. Springer, Berlin Heidelberg (2001)

  22. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology—CRYPTO 2012, volume 7417 of Lecture Notes in Computer Science, pp. 643–662. Springer, Berlin Heidelberg (2012)

  23. Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay-secure two-party computation system. In: USENIX Security Symposium, pp. 287–302 (2004)

  24. Ben-David, A., Nisan, N., Pinkas, B.: Fairplaymp: a system for secure multi-party computation. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 257–266. ACM (2008)

  25. Henecka, W., Kögl, S., Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: Tasty: Tool for automating secure two-party computations. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, pp. 451–462. ACM, New York, NY, USA (2010)

  26. Huang, Y., Katz, J., Evans, D.: Efficient secure two-party computation using symmetric cut-and-choose. In: Canetti, R., Garay, J.A. (eds.) Advances in Cryptology—CRYPTO 2013, volume 8043 of Lecture Notes in Computer Science, pp. 18–35. Springer, Berlin Heidelberg (2013)

  27. Lindell, Y., Pinkas, B.: Privacy preserving data mining. J. Cryptol. 15(3), 177–206 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  28. Li, S., Wang, D., Dai, Y.: Efficient secure multiparty computational geometry. Chin. J. Electron. 19(2), 324–328 (2010)

    MathSciNet  Google Scholar 

  29. Luo, Y., Huang, L., Zhong, H.: Secure two-party point-circle inclusion problem. J. Comput. Sci. Technol. 22(1), 88–91 (2007)

    Article  Google Scholar 

  30. Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) Theory of Cryptography volume 4948 of Lecture Notes in Computer Science, pp. 155–175. Springer, Berlin Heidelberg (2008)

  31. Hazay, C., Nissim, K.: Efficient set operations in the presence of malicious adversaries. J. Cryptol. 25(3), 383–433 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  32. Bunn, P., Ostrovsky, R.: Secure two-party k-means clustering. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, CCS ’07, pp. 486–497, New York, NY, USA, ACM (2007)

  33. Feigenbaum, J., Ishai, Y., Malkin, T., Nissim, K., Strauss, M.J., Wright, R.N.: Secure multiparty computation of approximations. ACM Trans. Algorithms 2(3), 435–472 (2006)

    Article  MathSciNet  Google Scholar 

  34. Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private information retrieval. J. ACM 45(6), 965–981 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  35. Yekhanin, S.: Private information retrieval. Commun. ACM 53(4), 68–73 (2010)

    Article  Google Scholar 

  36. Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proceedings of the 1st ACM Conference on Electronic Commerce, EC ’99, pp. 129–139. ACM, New York, NY, USA (1999)

  37. Dong, C., Chen, L., Wen, Z.: When private set intersection meets big data: an efficient and scalable protocol. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS’13, pp. 789–800, New York, NY, USA, ACM (2013)

  38. Du, W., Atallah, M.J.: Secure multi-party computation problems and their applications: a review and open problems. In: Proceedings of the 2001 Workshop on New Security Paradigms, NSPW ’01, pp. 13–22, New York, NY, USA, ACM (2001)

Download references

Acknowledgments

This work was supported by the National Natural Science Foundation of China (No. 61272455), Doctoral Fund of Ministry of Education of China (No. 20130203110004), Program for New Century Excellent Talents in University (No. NCET-13-0946), China 111 Project (No. B08038), and the Fundamental Research Funds for the Central Universities (No. BDY151402). Besides, Lou’s work was supported by US National Science Foundation under Grant (CNS-1217889). We also thank the anonymous reviewers for their helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaofeng Chen.

Additional information

A preliminary version of this paper [1] appears in ACISP 2014. This is the full version.

Appendix

Appendix

1.1 Brief note on the simulation-based proof and the differences from ours

The traditional simulation-based proofs take advantage of a simulator \(\mathcal {S}\) to build a (computational indistinguishable) relationship between the real execution and the emulated execution. We now illustrate the major differences between the simulation-based proof and ours in order to indicate the reason why ours seem stronger. For the sake of simplicity, we just prove in Alice’s stance as before.

To this end, assume that there are two simulators (resp. \(\mathcal {S}_b\) and \(\mathcal {S}_c\)) that execute the protocol with Alice. In simulation-based proof, we should prove that Alice’s real view sequence \(view_{real}\) is computationally indistinguishable from the ideal view sequence \(view_{ideal}\). In the simulation procedures, the adversary is only given the output of the protocol function and access to simulators. For our proof, the most remarkable difference from the simulation-based proof is that we permit the access to the private inputs of others (only in proof, not in protocol). That is why restriction b) in \(\mathbf{Game}_{\mathcal {A},{\varPi }}^{\text {ind-pps}}(n,\kappa )\) is needed. Otherwise, the adversary can win the game by directly comparing the two value

$$\begin{aligned} slope_0=\frac{y_{c,0}-y_{b,0}}{x_{c,0}-x_{b,0}} \quad \text { and }\quad slope_1=\frac{y_{c,1}-y_{b,1}}{x_{c,1}-x_{b,1}} \end{aligned}$$

from the computation of

$$\begin{aligned} slope_i=\frac{\text {Dec}_{SK_a}(\text {CT}_{a\leftarrow b,2})-\text {Dec}_{SK_a}(\text {CT}_{a\leftarrow c,2})}{\text {Dec}_{SK_a}(\text {CT}_{a\leftarrow b,1})-\text {Dec}_{SK_a}(\text {CT}_{a\leftarrow c,1})} \end{aligned}$$

Besides, our proof supports another stronger change that the adversary can choose the protocol’s output, while the simulation-based ones do not have such ability. Moreover, due to the different game design mechanism, we prove security in different manner. For instance, some sequences in our proof are different from that in traditional proof which would result in different proofs. Take the third part \(Com_a\) in \(sequence_{g_3}\) of \(\mathbf{Game}_3\) as an example. In our proof, we replace the pseudorandom strings by random ones. It is on contrary to the simulation-based proof in which they prove indistinguishability without those changes.

1.2 The reason for the assertion that protocol \(\varPi \) is more secure than protocol \(\varPi _2\)

Let us recall the second step of both protocols. In protocol \({\varPi }\), Carol who plays the computing role cannot directly obtain useful information from only one pair of the received ciphers due to the existence of \(r_{c_1}\), while in protocol \({\varPi }_2\), Carol indeed has the ability to obtain some possibly useful information like \(y_a/x_a\) by directly computing

$$\begin{aligned} \text {Dec}_{SK_c}(\text {CT}_{c\leftarrow a,2}) / \text {Dec}_{SK_c}(\text {CT}_{c\leftarrow a,1}) \end{aligned}$$

That is the main reason why we claim that protocol \({\varPi }_2\) is not as secure as protocol \({\varPi }\). We also affirm that this problem can be solved by more advanced techniques like bilinear maps. Below we provide a toy example to mask the ratio of \(y_i/x_i\) via bilinear maps in composite order groups.

Suppose in the first round, Alice and Bob agree on two composite order groups \(\mathbb {G}^{(ab)}\) and \(\mathbb {G}^{(ab)}_{T}\) with order \(N=pqr\) where \(p,\, q\) and \(r\) are enough large primes. In this circumstance, they can use elements in subgroup \(\mathbb {G}_p\) to encode their coordinates and elements in subgroup \(\mathbb {G}_q\) and \(\mathbb {G}_r\) to mask the encoded results. Then, the group elements in subgroup \(\mathbb {G}_q\) and \(\mathbb {G}_r\) can be easily eliminated via the equipped bilinear map \(e\), namely,

$$\begin{aligned} e(g_{p}^{x_a}g_{q}^{r_{x,a}},g_{p})=e(g_p,g_p)^{x_a} \end{aligned}$$

and

$$\begin{aligned} e(g_{p}^{y_a}g_{r}^{r_{y,a}},g_{p})=e(g_p,g_p)^{y_a}. \end{aligned}$$

It is the same for \((x_b,y_b)\).

However, we emphasize that if we employ those high-level cryptographic techniques, it goes against our original intention to avoid high-level techniques (about “high-level techniques,” although we just explicitly mention OT but not bilinear maps, it should be implicitly included due to expensive cost in pairing computation).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, L., Chen, X. & Lou, W. Secure three-party computational protocols for triangle area. Int. J. Inf. Secur. 15, 1–13 (2016). https://doi.org/10.1007/s10207-015-0284-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-015-0284-y

Keywords

Navigation