Skip to main content

Privacy-preserving two-party computation of line segment intersection

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

By considering maps and routes as sequences of line segments, their intersections can be computed to find out useful information like the possibility of collision in a military area where the parties do not trust each other. At the first glance, finding the coordinates of the intersections is seemed impossible to be solved securely since having coordinates of two intersection points on the same line reveals the passing line. In this paper, we solve this problem by suggesting a secure two-party protocol in presence of passive adversaries. Additionally, regarding the fact that in some cases, the fixedness of the inputs of the parties in classic security models is an unrealistic assumption, we define the new concept of input-adaptive security and show that our method is secure against such an adversary who is able to select his inputs adaptively. In addition to serve different approaches like oblivious transfer and sometimes homomorphic encryption, we also employ some tricks to prevent the distribution of harmful information between specific parties to achieve our intended security level. We provide formal proofs to show the security of our protocol. Time complexity analysis and implementations show that our protocol finds the intersections in feasible time of \({\mathcal {O}}(n \log n)\) and indicate that our protocol is as good as the unsecure optimal method of line segment intersection computation. In comparison, previous methods require \(O(n^2)\) to only detect the existence of intersection between two sets of n line segments and are unable to find the coordinates of the intersections.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Algorithm 1
Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data availability

No datasets were generated or analysed during the current study.

References

  1. Atallah, M.J., Du, W.: Secure multi-party computational geometry. In: Workshop on algorithms and data structures, pp. 165–179. Springer, Berlin (2001)

  2. Bentley, J.L., Ottmann, T.A.: Algorithms for reporting and counting geometric intersections. IEEE Trans. Comput. 28(09), 643–647 (1979)

    Article  Google Scholar 

  3. de Berg, M., Cheong, O., van Kreveld, M., Overmars, M.: Computational geometry: introduction. In: Computational geometry: algorithms and applications, pp. 1–17 (2008)

  4. Bui, D., Couteau, G.: Improved private set intersection for sets with small entries. In: IACR international conference on public-key cryptography, pp. 190–220. Springer, Cham (2023)

  5. Cramer, R., Damgård, I., Maurer, U.: General secure multi-party computation from any linear secret-sharing scheme. In: International conference on the theory and applications of cryptographic techniques, pp. 316–334. Springer, Berlin (2001)

  6. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Advances in cryptology-CRYPTO 2012. pp. 643–662. Springer, Berlin (2012)

  7. De Floriani, L., Magillo, P., Puppo, E.: Applications of computational geometry to geographic information systems. Handb. Comput. Geom. 7, 333–388 (2000)

    Article  MathSciNet  Google Scholar 

  8. Dehghan, M., Sadeghiyan, B.: Privacy-preserving collision detection of moving objects. Trans. Emerg. Telecommun. Technol. 30(3), e3484 (2019)

    Article  Google Scholar 

  9. Fang, L., Li, S., Wang, W.: An efficient protocol for privately determining the relationship between two straight lines. Int. J. Netw. Secur. 20(6), 1175–1182 (2018)

    Google Scholar 

  10. Frikken, K.B., Atallah, M.J.: Privacy preserving route planning. In: Proceedings of the 2004 ACM workshop on Privacy in the electronic society, pp. 8–15. Association for Computing Machinery, New York (2004)

  11. Goldreich, O.: Foundations of cryptography: volume 2, basic applications. Cambridge University Press, Cambridge (2009)

    Google Scholar 

  12. Hazay, C., Lindell, Y.: Efficient secure two-party protocols: techniques and constructions. Springer, Berlin (2010)

    Book  Google Scholar 

  13. Hazay, C., Lindell, Y.: A note on the relation between the definitions of security for semi-honest and malicious adversaries. Cryptol. ePrint Arch. 2010(551), 1–4 (2010)

    Google Scholar 

  14. Heath, D.: Efficient arithmetic in garbled circuits. In: Annual international conference on the theory and applications of cryptographic techniques, pp. 3–31. Springer (2024)

  15. Hirt, M., Lucas, C., Maurer, U., Raub, D.: Passive corruption in statistical multi-party computation. In: Information theoretic security: 6th international conference, ICITS 2012, Montreal, QC, Canada, August 15-17, 2012. Proceedings 6, pp. 129–146. Springer

  16. Lindell, Y.: How to simulate it-a tutorial on the simulation proof technique. In: Tutorials on the Foundations of Cryptography, pp. 277–346 (2017)

  17. Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Advances in cryptology-EUROCRYPT 2007: 26th annual international conference on the theory and applications of cryptographic techniques, Barcelona, Spain, May 20–24, 2007. Proceedings 26, pp. 52–78. Springer, Berlin (2007)

  18. Liu, L., Chen, X., Lou, W.: Secure three-party computational protocols for triangle area. Int. J. Inf. Secur. 15(1), 1–13 (2016). https://doi.org/10.1007/s10207-015-0284-y

    Article  Google Scholar 

  19. Liu, W., Xu, Y., Yang, J.C., Yu, W., Chi, L.: Privacy-preserving quantum two-party geometric intersection. Comput. Mater. Contin. 60(3), 1237–1250 (2019)

    Google Scholar 

  20. Liu, X., Li, S., Liu, J., Chen, X., Xu, G.: Secure multiparty computation of a comparison problem. Springerplus 5(1), 1489 (2016). https://doi.org/10.1186/s40064-016-3061-0

    Article  Google Scholar 

  21. Liu, X., Liu, X.: Securely similarity determination of convex geometry graphics under the malicious model. In: Proceedings of TEPEN 2022, proceedings of TEPEN 2022, pp. 422–434. Springer, Cham (2023)

  22. Liu, X., Zhang, R., Xu, G., Chen, X.B., Xiong, N.N.: Confidentially judging the relationship between an integer and an interval against malicious adversaries and its applications. Comput. Commun. 180, 115–125 (2021)

    Article  Google Scholar 

  23. Makri, E., Rotaru, D., Vercauteren, F., Wagh, S.: Rabbit: efficient comparison for secure multi-party computation. In: International conference on financial cryptography and data security, pp. 249–270. Springer, Berlin (2021)

  24. Mu, B., Bakiras, S.: Private proximity detection for convex polygons. Tsinghua Sci. Technol. 21(3), 270–280 (2016)

    Article  Google Scholar 

  25. Ng, K.S.: Extending the paillier cryptosystem to handle floating point numbers (2017). https://mentalmodels4life.net/2017/08/13/extending-the-paillier-cryptosystem-to-handle-floating-point-numbers/. Accessed 05 Feb 2024

  26. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: International conference on the theory and applications of cryptographic techniques, pp. 223–238. Springer, Berlin (1999)

  27. Pinkas, B., Schneider, T., Zohner, M.: Scalable private set intersection based on OT extension. ACM Trans. Priv. and Secur. (TOPS) 21(2), 1–35 (2018)

    Article  Google Scholar 

  28. Qin, J., Duan, H., Zhao, H., Hu, J.: A new lagrange solution to the privacy-preserving general geometric intersection problem. J. Netw. Comput. Appl. 46, 94–99 (2014)

    Article  Google Scholar 

  29. Shundong, L., Chunying, W., Daoshun, W., Yiqi, D.: Secure multiparty computation of solid geometric problems and their applications. Inf. Sci. 282, 401–413 (2014)

    Article  MathSciNet  Google Scholar 

  30. Stillwell, J., Stillwell, J.: Mathematics and its history, vol. 3. Springer, New York (1989)

    Book  Google Scholar 

  31. Toft, T.: A secure priority queue; or: On secure datastructures from multiparty computation. In: Information Security and Cryptology-ICISC 2013. pp. 20–33. Springer, Cham (2014)

  32. Wang, C., Zhou, R.G.: Secure multi-party convex hull protocol based on quantum homomorphic encryption. Quantum Inf. Process. 22(1), 24 (2022). https://doi.org/10.1007/s11128-022-03779-0

    Article  MathSciNet  Google Scholar 

  33. Wang, Z., Banawan, K., Ulukus, S.: Private set intersection: a multi-message symmetric private information retrieval perspective. IEEE Trans. Inf. Theory 68(3), 2001–2019 (2021)

    Article  MathSciNet  Google Scholar 

  34. Wei, Q., Li, S., Wang, W., Yang, Y.: Privacy-preserving computational geometry. Int. J. Netw. Secur. 21(6), 1071–1080 (2019)

    Google Scholar 

  35. William, H., Jonathan, M.: Secure multiparty computation: line segment intersection evaluation (2014)

  36. Yao, A.C.: Protocols for secure computations. In: 23rd annual symposium on foundations of computer science (SFCs 1982), pp. 160–164. IEEE, USA (1982)

  37. Zhao, C., Zhao, S., Zhao, M., Chen, Z., Gao, C.Z., Li, H., Tan, Y.A.: Secure multi-party computation: theory, practice and applications. Inf. Sci. 476, 357–372 (2019)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Contributions

The authors confirm contribution to the paper as follows: study conception and design: Sheidani and Zarei; analysis and interpretation of results: Sheidani and Zarei; draft manuscript preparation: Sheidani; revisions and the edit of the manuscript: Zarei; All authors approved the final version of the manuscript.

Corresponding author

Correspondence to Alireza Zarei.

Ethics declarations

Conflict of interest

The authors declare that they have no Conflict of interest.

Informed Consent

The current study does not involves humans or animals.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sheidani, S., Zarei, A. Privacy-preserving two-party computation of line segment intersection. Int. J. Inf. Secur. 23, 3415–3432 (2024). https://doi.org/10.1007/s10207-024-00895-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-024-00895-z

Keywords