A new Lagrange solution to the privacy-preserving general geometric intersection problem

https://doi.org/10.1016/j.jnca.2014.08.004Get rights and content

Highlights

  • This paper extend the judging private path problem to the general case.

  • The geometry computation problems are transferred to algebraic computation problems.

  • B spline curves are used to improve the approximation accuracy of the free curves.

  • A systematic solution to determine whether two free curves intersect is proposed.

  • The accuracy and efficiency are improved.

Abstract

Secure multi-party computation (SMC) is an important problem in cryptography. Existing solutions are mostly based on circuit evaluation protocols which are impractical. In this paper, a solution is proposed by abstracting the intersection problem and the judging private path problem into a general intersection problem, i.e., if two participants have a private curve and do not disclose their private curve data, how to solve two-free-plane–curve intersection problem in a cooperative environment. A systematic Lagrange multiplier method is proposed to combat the general intersection problem instead of focusing on normal curves case. The proposed systematic method can systematically deal with various intersection problems faced in practical applications. In addition, the proposed method can also solve the normal curves cases.

Introduction

Secure multi-party computation (SMC) has recently become a research focus in the international cryptographic community. It was first introduced by Yao (1982), and general results concerning secure two-party and multi-party computations were introduced by Goldreich et al. (1987), Goldreich, 2002, Goldreich, 2004). SMC has attracted a strong interest as soon as it was introduced (Yao,, Goldreich et al., 1987, Goldreich, 2002, Goldreich, 2004, Fischlin, 2001, Bo et al., 2005, Du, 2001, Qin et al., 2004a, Qin et al., 2004b, Huang et al.,, Mohassel and Riva,, Asharov,, Kiyoshima et al.,, Hazay and Patra,). It should be emphasized that if we can compute any function securely, then we will have a very powerful tool, virtually all natural protocol problems can be rephrased to be special cases of the multi-party computation problem (Goldreich, 2002, Goldwasser, 1997).

Generally speaking, SMC problem deals with computing a function on any input in a distributed network where each participant holds one of the inputs, ensuring that no more information is revealed to a participant in the computation than what can be computed from that participant׳s input and output. It is well known that, in theory, the general SMC problem is solvable using circuit evaluation protocols (Goldreich et al., 1987, Goldreich, 2002). However, as Goldreich (2002) pointed out, using the solutions derived from these general results to solve specific problems can be impractical. Problem-specific solutions should be developed, for efficiency reasons. In fact, design and analysis of the special two-party or multi-party computation protocols is meaningful and it has attracted much interest in this field (Fischlin, 2001, Bo et al., 2005, Du, 2001, Qin et al., 2004a, Qin et al., 2004b, Mohassel and Riva,, Asharov,, Kiyoshima et al.,, Hazay and Patra,).

Privacy-preserving computational geometry is a special SMC problem. Privacy-preserving computational geometry problem refers to that two participants need to solve a geometric problem based on their joint data, but neither wants to disclose their private data to the other participant. It has many applications. For secure multi-party geometry computation, the following two scenarios describe some potential applications that are related to this problem:

  • Scenario 1: Country A decides to bomb a location x in another country. However, A does not want to hurt its relationship with its friends, who might have some areas of interests in the bombing region. For example, those countries might have secret businesses, secret military bases, or secret agencies in that area. Obviously, A does not want to disclose the exact location of x to all of its friends, except the one who will definitely be hurt by this bombing. On the other hand, its friends do not want to disclose their secret areas to A either, unless they are in the target area. How could they solve this dilemma? If each secret area is represented by a secret polygon, the problem becomes how to decide whether A׳s secret point is within B׳s polygon, where B represents some of the friendly countries. If the point is not within the polygon, no information should be disclosed including the information such as whether the location is at the west of the polygon, or within certain longitude or latitude. Basically, it is “all-or-nothing”: if one will be bombed, it knows all; otherwise it knows nothing.

  • Scenario 2: In the process of making virtual military command system, attackers want to secretly go through the region where is defended by guards. Both attackers and guards want to know whether the attackers׳ path intersects with the region, without revealing attackers׳ military intention and guards׳ firepower arrangement. Also, they refrain from involving the third party in the determination process. This problem is referred as judging private path problem. Judging private path is a kind of special privacy-preserving computational geometry problem.

This paper will present a new systematic method to solve the secure two-part computational geometry. Our contributions are summarized as follows:

  • (i)

    We extend the judging private path problem to the general case, i.e., free plane geometry regions instead of restricted ellipse area and present a new systematic method to solve the secure two-part computational geometry without using Secure Two-Party Scalar Product Protocol and Secure Two-Party Vector Dominance Protocol which are considered as the two building blocks in the previous works. This will greatly improve the accuracy and efficiency.

  • (ii)

    Most researchers usually use polygons to approximate the curve in order to cope with the abnormal curves. Obviously polygons as segment liner functions can be used to approximate the curve, but unfortunately such linear approximation functions are far from fine-grain which leads to large approximation errors. We will use both segment linear functions and quadratic curves to approximate the border of a region in order to improve curve approximation accuracy.

  • (iii)

    We have used the Bezier curves, Bernstein curves and B spline curves to improve the approximation accuracy of the free curves.

  • (iv)

    We propose a systematic solution based on the Lagrange multiplier method to determine whether two free curves intersect. This is different from the traditional methods that are based on the two building blocks in the field.

The proposed scheme will transfer the geometry computation problems to algebraic computation problems which can be solved efficiently by many existing advanced methods. The remaining organization of the paper is as follows. Section 2 is for related work. Section 3 will provide some preliminaries necessary for the understating of our proposed schemes. The proposed systematic method will be illustrated in Section 4. Section 5 will be devoted to conclusions and future work.

Section snippets

Related works

Atallah and Du (2001) considered several secure two-party computational geometry problems, such as point-inclusion problem, intersection problem, and closest pair problem, etc. Meanwhile, they had presented two preliminary works for solving such problems. These were Secure Two-Party Scalar Product Protocol and Secure Two-Party Vector Dominance Protocol. In computational geometry field, these two building blocks and Yao׳s Millionaire Protocol have become benchmark modules which are widely used.

Preliminaries

In this section, we provide some necessary notations, definitions, and known results that will be used throughout the paper.

Proposed systematic method

In the bombing problem, we take the target point as the center of a circle and the bombing radius as the radius of this circle. So we consider the bombing area as a circle. The bombing problem is, essentially, determining whether a circle and a free plane region intersect. The judging private path problem is determining whether a plane curve and a free plane region intersect. Because the border of a region is a closed curve, so we can abstract the above two problems into the following general

Conclusion and future work

Our proposed systematical method has certain advantages. For example, using Lagrange multiplier method to compute extreme points of distance function׳s square is not restricted by the interpolation functions׳ order. If using higher order interpolation functions, the computational complexity of Lagrange multiplier method will increase.

The output of the protocol is an answer on whether intersection has happened. The protocol guarantees that two participants know the output fairly and no other

Acknowledgment

We want to express our sincere thanks to the anonymous referees for their valuable comments and suggestions.

This work is supported by the National Natural Science Foundation of China under Grant no. 61272091 and the National Nature Science Foundation of Shandong Province under Grant no. ZR2012FM005.

References (24)

  • R.B. Andre et al.

    Polygonal approximation of digital planar curves through vertex betweenness

    Inf Sci

    (2013)
  • Asharov G. Towards characterizing complete fairness in secure two-party computation. In: TCC2014, LNCS 8349; 2014. p....
  • Atallah MJ, Du W. Secure multi-party computational geometry. In: WADS2001: seventh international workshop on algorithms...
  • Q. Bo et al.

    Millionaires׳ protocol with constant complexity

    J Xi׳an Univ Technol

    (2005)
  • B. Chor et al.

    Private information retrieval

    J ACM

    (1998)
  • F. Dong et al.

    The research progress of polygonal approximation of the digital curve method

    Softw Guide

    (2009)
  • Du W. A study of several specific secure two-party computation problems [Ph.D. thesis]. Purdue University;...
  • Du W, Atallah MJ. Privacy-preserving cooperative scientific computations. In: Proceedings of the 14th IEEE computer...
  • M. Fischlin

    A cost-effective pay-per-multiplication comparison method for millionaires, RSA security 2001 cryptographer׳s track

    Lect Notes Comput Sci

    (2001)
  • Z. Fu et al.

    Protocol for privacy-preserving intersect-determination of line segment and elliptical

    Comput Eng Appl

    (2010)
  • Goldreich O. Secure multi-party computation. Manuscript version 1.3; 2002....
  • O. Goldreich

    Foundations of cryptography: volume 2, basic applications

    (2004)
  • View full text