Skip to main content
Log in

Secure Two-Party Point-Circle Inclusion Problem

  • Short Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Privacy-preserving computational geometry is a special secure multi-party computation and has many applications. Previous protocols for determining whether a point is inside a circle are not secure enough. We present a two-round protocol for computing the distance between two private points and develop a more efficient protocol for the point-circle inclusion problem based on the distance protocol. In comparison with previous solutions, our protocol not only is more secure but also reduces the number of communication rounds and the number of modular multiplications significantly.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Du W, Zhan Z. A practical approach to solve secure multi-party computation problems. In New Security Paradigms Workshop 2002, Virginia Beach, USA, September 23–26, 2002, pp.127–135.

  2. Du W, Atallah M J. Secure multi-party computation problems and their applications: A review and open problems. In New Security Paradigms Workshop 2001, Cloudcroft, New Mexico, USA, September 11–13, 2001, pp.11–20.

  3. Luo Y L, Huang L S et al. An algorithm for privacy-preserving Boolean association rule mining. Acta Electronica Sinica, 2005, 33(5): 900–903.

    Google Scholar 

  4. Luo Y L, Huang L S et al. Privacy protection in the relative position determination for two spatial geometric objects. Journal of Computer Research and Development, 2006, 43(3): 410–416.

    Article  MathSciNet  Google Scholar 

  5. Luo Y L, Huang L S et al. Privacy-preserving distance measurement and its applications. Chinese Journal of Electronics, 2006, 15(2): 237–241.

    Google Scholar 

  6. Atallah M J, Du W. Secure multi-party computational geometry. In Proc. 7th International Workshop on Algorithms and Data Structures (WADS 2001), Lecture Notes in Computer Science 2125, Springer Verlag, 2001, pp.165–179.

  7. Li S D, Dai Y Q. Secure two-party computational geometry. Journal of Computer Science and Technology, 2005, 20(2): 258–263.

    Article  MathSciNet  Google Scholar 

  8. Tzeng W G. Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters. IEEE Transactions on Computers, 2004, 53(2): 232–240.

    Article  MathSciNet  Google Scholar 

  9. Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology—EUROCRYPT’99, Lecture Notes in Computer Science 1592, Springer-Verlag, 1999, pp.223–238.

  10. Benaloh J. Dense probabilistic encryption. In Proceedings of the Workshop on Selected Areas of Cryptography, Kingston, ON, May 1994, pp.120–128.

  11. Naccache D, Stern J. A new public-key cryptosystem based on higher residues. In Proc. the 5th ACM Conf. Computer and Communications Security, San Francisco: ACM, 1998, pp.59–66.

    Chapter  Google Scholar 

  12. Yao A C. Protocols for secure computations. In Proc. the 23rd Annual IEEE Symp. Foundations of Computer Science, Chicago, USA, 1982, pp.160–164.

  13. Cachin C. Efficient private bidding and auctions with an oblivious third party. In Proc. the 6th ACM Conf. Computer and Communications Security, Singapore, 1999, pp.120–127.

  14. Fischlin M. A cost-effective pay-per-multiplication comparison method for millionaires. In Progress in Cryptology—CT-RSA 2001: Cryptographers’ Track at RSA Conference, San Francisco: USA, April 8–12, 2001, pp.457–472.

  15. Ioannidis I, Grama A. An efficient protocol for Yao’s millionaires’ problem. In Proc. the 36th Hawaii Int. Conf. System Sciences, Jan. 6–9, 2003.

  16. Blake I F, Kolesnikov V. Strong condition oblivious transfer and computing on intervals. In Proc. Advances in Cryptology—ASIACRYPT’04, LNCS 3329, Jeju Island, Korea, 2004, pp.515–529.

  17. Lin H Y, Tzeng W G. An efficient solution to the millionaires’ problem based on hormomorphic encryption. Lecture notes in Computer Science 3531, Springer-Verlag, 2005, pp.456–466.

  18. Luo Yonglong, Huang Liusheng et al. An efficient private comparison problem. Submitted to IEEE Trans. Dependable and Secure Computation.

  19. Goethals B, Laur S, Lipmaa H, Mielikäinen T. On secure scalar product computation for privacy-preserving data mining. In The 7th Annual Int. Conf. Information Security and Cryptology (ICISC 2004), Choonsik Park, Seongtaek Chee (eds.), LNCS 3506, Springer-Verlag, Seoul, Korea, Dec. 2004, pp.104–120.

  20. Luo Yonglong, Huang Liusheng et al. A faster algorithm of modular exponentiation in RSA. Chinese Journal of Mini-Micro Systems, 2004, 25(1): 76–78.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yong-Long Luo.

Additional information

Supported by the National Natural Science Foundation of China (Grant No. 60573171), the National Grand Fundamental Research 973 Program of China (Grant No. 2006CB303006), and Research Program of Anhui Province Education Department (Grant Nos. 2006KJ024A and JYXM2005166).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Luo, YL., Huang, LS. & Zhong, H. Secure Two-Party Point-Circle Inclusion Problem. J Comput Sci Technol 22, 88–91 (2007). https://doi.org/10.1007/s11390-007-9011-0

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-007-9011-0

Keywords

Navigation