Skip to main content
Log in

Secure Two-Party Computational Geometry

  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Secure Multi-party Computation has been a research focus in international cryptographic community in recent years. In this paper the authors investigate how some computational geometric problems could be solved in a cooperative environment, where two parties need to solve a geometric problem based on their joint data, but neither wants to disclose its private data to the other party. These problems are the distance between two private points, the relation between a private point and a circle area, the relation between a private point and an ellipse area and the shortest distance between two point sets. The paper gives solutions to these specific geometric problems, and in doing so a building block is developed, the protocol for the distance between two private points, that is also useful in the solutions to other geometric problems and combinatorial problems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Wenliang Du, Mikhail J Atallah. Secure multi-party computation problems and their applications: A review and open problems. In New Security Paradigms Workshop 2001, September 11–13, 2001, Cloudcroft, New Mexico, USA., pp.11–20. Available at http://www.cis.syr.edu/wedu/Research/publication.html

  2. Mikhail J Atallah, Wenliang Du. Secure multi-party computational geometry. In 7th Int. Workshop on Algorithms and Data Structures (WADS 2001), Lecture Note in Computer Sciences 2125, Springer-Verlag, New York, 2001, pp.165–179.

    Google Scholar 

  3. Yao A. Protocols for secure computations. In Proc. the 23rd Annual IEEE Symposium on Foundations of Computer Science, IEEE Computer Society Press, Los Alamitos, CA., 1982, pp.160–164.

    Google Scholar 

  4. Oded Goldreich, Silvio Micali, Avi Wigderson. How to play any mental game. In Proc. the 19th Annual ACM Conference on Theory of Computing, ACM Press, New York, 1987, pp.218–229.

    Google Scholar 

  5. Goldwasser S. Multi-party computations: Past and present. In Proc. the 16th Annual ACM Symposium on Principles of Distributed Computing, ACM Press, New York, 1997, pp.21–24.

    Google Scholar 

  6. Lindell Y. Parallel coin-tossing and constant-round secure two-party computation. Journal of Cryptology, 2003, 16(3): 143–184.

    Google Scholar 

  7. Goldreich O. Secure multi-party computation (working draft). Available at http://www.wisdom.weizmann.ac.il/home/oded/public-html/foc.html, 2002.

  8. Lindell Y, Pinkas B. Privacy preserving data mining. Journal of Cryptology, 2002, 15(3): 177–206.

    Google Scholar 

  9. Rakesh Agrawal, Ramakrishnan Srikant. Privacy-preserving data mining. In Proc. the 2000 ACM SIGMOD on Management of Data, ACM Press, New York, 2000, pp.439–450.

    Google Scholar 

  10. Ronald Fagin, Moni Naor, Peter Einkler. Comparing information without leaking it. Communications of the ACM, 1996, 39(5): 77–85.

    Google Scholar 

  11. Goldwasser S, Lindell Y. Secure computation without agreement. In Proc. 16th DISC, Lecture Notes in Computer Science 2508, Springer-Verlag, New York, 2002, pp.17–32.

    Google Scholar 

  12. Wenliang Du, Mikhail J Atallah. Privacy-preserving cooperative scientific computation. In Proc. 14th IEEE Computer Security Foundations Workshop, IEEE Computer Society Press, Los Alamitos, CA., 2001, pp.273–282.

    Google Scholar 

  13. Wenliang Du, Mikhail J Atallah. Protocol for secure remote database access with approximate matching. In 7th ACM Conference on Computer and Communication Security, The First Workshop on Security and Privacy in E-Commerce, ACM Press, New York, Available at http://www.cis.syr.edu/wedu/Research/publication.html

  14. Cachin C. Efficient private bidding and auction with an obvious third party. In Proc. the 6th ACM Conference on Computer and Communication Security, ACM Press, New York, 1999, pp.120–127.

    Google Scholar 

  15. Brassard G, Crepeau C, Robert J. All-or-nothing disclosure of secret. Advance in Cryptology-Crypto86, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 1987, pp.234–238.

    Google Scholar 

  16. Wen-Guey Tzeng. Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters. IEEE Transactions on Computers, 2004, 53(2): 232–240.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shun-Dong Li.

Additional information

Supported by the National Natural Science Foundation of China under Grant No.90304014 and the Science Foundation of China Postdoctor under Grant No.2004036248.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Li, SD., Dai, YQ. Secure Two-Party Computational Geometry. J Comput Sci Technol 20, 258–263 (2005). https://doi.org/10.1007/s11390-005-0258-z

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-005-0258-z

Keywords

Navigation