Volume 30 Issue 6
Nov.  2021
Turn off MathJax
Article Contents
LI Shundong and ZHANG Mengyu and XU Wenting, “Secure Scalar Product Protocols,” Chinese Journal of Electronics, vol. 30, no. 6, pp. 1059-1068, 2021, doi: 10.1049/cje.2021.08.002
Citation: LI Shundong and ZHANG Mengyu and XU Wenting, “Secure Scalar Product Protocols,” Chinese Journal of Electronics, vol. 30, no. 6, pp. 1059-1068, 2021, doi: 10.1049/cje.2021.08.002

Secure Scalar Product Protocols

doi: 10.1049/cje.2021.08.002
  • Received Date: 2019-08-16
  • Rev Recd Date: 2021-08-10
  • Available Online: 2021-09-30
  • Secure scalar product computation is a special secure multi-party computation problem. A secure scalar product protocol can be used by two parties to jointly compute the scalar product of their private vectors without revealing any information about the private vector of either party. Secure scalar product protocol is of great significance in privacy-preserving scientific computing, privacy preserving data mining, privacypreserving cooperative statistical analysis and privacypreserving geometry computation, etc. Many privacy preserving computing problems can be transformed to secure scalar product computation. At present, existing scalar product protocols cannot be used to privately compute scalar product of private vectors with both positive and negative components. Based on homomorphic encryption scheme, we design three protocols to compute scalar product of three different kinds of private vectors. The components of the first kind vector are arbitrary integers; those of the second kind are positive rational numbers and those of the third kind are arbitrary rational numbers. We use simulation paradigm proving that the protocols are secure in the semi-honest model. Theoretical analysis and experimental results show that the protocols designed in this paper are efficient.
  • loading
  • A. Yao, "Protocols for secure computations", Proc. of the 23rd Annual Symposium on Foundations of Computer Science, Chicago, Illinois, USA, pp.160-164, 1982.
    B. Siabi, B. Mehdi and S. Willy, "Optimally efficient secure scalar product with applications in cloud computing", IEEE Access, Vol.7, pp.42798-42815, 2019.
    B. Samiran, A.A. Muhammad and H. Feng, "PriVeto:A fully private two round veto protocol", IET Information Security, Vol.13, No.4, pp.311-320, 2019.
    P. Laud and M. Pettai, "Secure multiparty sorting protocols with covert privacy", Proc. of the 21st Nordic Conference on Secure IT Systems, Oulu, Finland, pp.216-231, 2016.
    G. Couteau, "New protocols for secure equality test and comparison", Proc. of the 16th International Conference on Applied Cryptography and Network Security, Leuven, Belgium, pp.303-320, 2018.
    LI Shundong, GUO Yimin, ZHOU Sufang, et al., "Efficient protocols for the general millionaires' problem", Chinese Journal of Electronics, Vol.26, No.4, pp.696-702, 2017.
    L. Liu, X.F. Chen and W.J. Lou, "Secure three-party computational protocols for triangle area", International Journal of Information Security, Vol.15, No.1, pp.1-13, 2016.
    LI Shundong, YANG Xiaoli, ZUO Xiangjian, et al., "Privacy-preserving graphical similarity determination", Acta Electronica Sinica, Vol.45, No.9, pp.2184-2189, 2017. (in Chinese)
    V. Kolesnikov, N. Matania, B. Pinkas, et al., "Practical multiparty private set intersection from symmetric-Key techniques", Proc. of 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, pp.1257-1272, 2017.
    J.W. Dou and M.Y. Chen, "Secure multiset operations and their applications", Acta Electronica Sinica, Vol.48, No.1, pp.204-208, 2020. (in Chinese)
    S. Goldwasser, "Multi-party computations:Past and present", Proc. of the 16th Annual ACM Symposium on Principles of Distributed Computing, Santa Barbara, California, USA, pp. 1-6, 1997.
    A. Yao, "How to generate and exchange secrets", Proc. of the 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, pp.162-167, 1986.
    O. Goldreich, S. Micali and A. Wigderson, "How to play any mental game", Proc. of the 19th Annual ACM Symposium on Theory of Computing, New York, USA, pp.218-229, 1987.
    O. Goldreich, The Fundamental of Cryptography:Basic Applications, Cambridge University Press, London, England, pp.599-764, 2004.
    H.P. Huang, T.H. Gong, P. Chen, et al., "Secure twoparty distance computation protocol based on privacy homomorphism and scalar product in wireless sensor network", Tsinghua Science Technology, Vol.21, No.4, pp.385-396, 2016.
    H. Zhu, F. Wang, R. Lu, et al., "Efficient and privacypreserving proximity detection schemes for social applications", IEEE Internet of Things Journal, Vol.5, No.4, pp.2947-2957, 2017.
    S.K. Shen, B. Yang, K.G. Qing, et al., "On improved DVHop localization algorithm for accurate node localization in wireless sensor networks", Chinese Journal of Electronics, Vol.28, No.3, pp.658-666, 2019.
    D.H. Tran, W.K. Ng, H.W. Lim, et al., "An efficient cacheable secure scalar product protocol for privacy-preserving data mining", Proc. of the 13th International Conference on Data Warehousing and Knowledge Discovery, Toulouse, France, pp.354-366, 2011.
    B. Goethals, S. Laur, H. Lipmaa, et al., "On private scalar product computation for privacy-preserving data mining", Proc. of the 7th International Conference on Information Security and Cryptology, Seoul, Korea, pp.104-120, 2004.
    J. Vaidya and C. Clifton, "Privacy preserving association rule mining in vertically partitioned data", Proc. of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Edmonton, Alberta, Canada, pp.639-644, 2002.
    W. Du and M. Atallah, "Privacy-preserving cooperative statistical analysis", Proc. of the 17th Annual Computer Security Applications Conference, New Orleans, Louisiana, USA, pp.102-110, 2001.
    M.J. Atallah and W. Du, "Secure multiparty computational geometry", Proc. of the 7th International Workshop on Algorithms and Data Structures, Springer, Berlin, Heidelberg, pp.165-179, 2004.
    T. Thomas, "Secure two-party protocols for point inclusion problem", International Journal of Network Security, Vol.9, No.1, pp.1-7, 2009.
    B. Yang, A.D. Sun and W.Z. Zhang, "Secure twoparty protocols on planar circles", Journal of Information Computational Science, Vol.8, No.1, pp.29-40, 2011.
    B. Yang, Z.Y. Shao and W.Z. Zhang, "Secure two-party protocols on planar convex hulls", Journal of Information Computational Science, Vol.9, No.4, pp.915-929, 2012.
    C.Y. Dong and L.Q. Chen, "A fast secure dot product protocol with application to privacy preserving association rule mining", Proc. of the 18th Pacific-Asia Conference on Advances in Knowledge Discovery and Data Mining, Tainan, China, pp.606-617, 2014.
    W. Du and Z. Zhan, "Building decision tree classifier on private data", Proc. of the IEEE International Conference on Data Mining Workshop on Privacy, Security, and Data Mining, Maebashi City, Japan, pp.1-8, 2002.
    F. Liu, W.K. Ng and W. Zhang, "Secure scalar product for bigdata in MapReduce", Proc. of the First IEEE International Conference on Big Data Computing Service and Applications, Redwood City, CA, USA, pp.120-129, 2015.
    F. Liu, W.K. Ng and W. Zhang, "Encrypted scalar product protocol for outsourced data mining", Proc. of the IEEE 7th International Conference on Cloud Computing, Anchorage, AK, USA, pp.336-343, 2014.
    B. Yang, Y. Yu and C.H. Yang, "A secure scalar product protocol against malicious adversaries", Journal of Computer Science and Technology, Vol.28, No.1, pp.152-158, 2013.
    Y.W. Zhu and T. Tsuyoshi, "Efficient scalar product protocol and its privacy-preserving application", International Journal of Electronic Security and Digital Forensics, Vol.7, No.1, pp.1-19, 2015.
    J. Domingo-Ferrer, S. Ricci and C. Domingo-Enrich, "Outsourcing scalar products and matrix products on privacyprotected unencrypted data stored in untrusted clouds", Information Sciences, Vol.4.36-437, pp.320-342, 2018.
    A. Mashatan and D.R. Stinson, "Non-interactive two-channel message authentication based on hybrid-collision resistant hash functions", IET Information Security, Vol.1, No.3, pp.111-118, 2007.
    R.L. Rivest, L. M. Adleman and M.L. Dertouzos, "On data banks and privacy homomorphisms", Foundations of secure computation, Vol.4, No.11, pp.169-180, 1978.
    T.E. Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms", IEEE Transactions on Information Theory, Vol.31, No.4, pp.469-472, 1985.
    P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes", Proc. of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, pp.223-238, 1999.
    S. Goldwasser and S. Micali, "Probabilistic encryption", Journal of Computer and System Sciences, Vol.28, No.2, pp.270-299, 1984.
    D. Boneh, E. Goh and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts", Proc. of the Second Theory of Cryptography Conference on Theory of Cryptography, Cambridge, MA, USA, pp.325-341, 2005.
    Z. Brakerski, C. Gentry and V. Vaikuntanathan, "Fully homomorphic encryption without bootstrapping", Proc. of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, MA, USA, pp.309-325, 2012.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (278) PDF downloads(16) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return