2019
DOI: 10.1109/access.2019.2908230
|View full text |Cite
|
Sign up to set email alerts
|

Optimally Efficient Secure Scalar Product With Applications in Cloud Computing

Abstract: Secure computation of scalar product is of considerable importance due to its central role in many practical computation scenarios with privacy and security requirements. This paper includes new results about the secure two-party scalar product. Specifically, a perfectly secure and universally composable two-party split scalar product (SSP) protocol is proposed in the preprocessing model. In addition to full security, the proposed SSP protocol enjoys the advantage of optimal efficiency. To show the optimality … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
2
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
3
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(3 citation statements)
references
References 53 publications
0
2
0
Order By: Relevance
“…Its implementation in a privacy-preserving setting remains expensive as it requires either generating Beaver triples [5] or using fully homomorphic encryption (FHE). There is a long list of results for secure computation of dot product or linear algebra in general [1,4,14,24,42,46,47]. For the applications that we consider in this paper, namely, Covid-heatmap and ARL, dot-product of sparse vectors would be sufficient.…”
Section: Secure Dot Product and Its Applicationsmentioning
confidence: 99%
“…Its implementation in a privacy-preserving setting remains expensive as it requires either generating Beaver triples [5] or using fully homomorphic encryption (FHE). There is a long list of results for secure computation of dot product or linear algebra in general [1,4,14,24,42,46,47]. For the applications that we consider in this paper, namely, Covid-heatmap and ARL, dot-product of sparse vectors would be sufficient.…”
Section: Secure Dot Product and Its Applicationsmentioning
confidence: 99%
“…In Refs. [2,31,32], those protocols add random quantities to protect the privacy of vectors instead of using encryption scheme. The protocol designed by Zhu et al [31] can efficiently compute scalar product of even dimensions, but it requires a secure channel and will leak partial sums of private data.…”
Section: Introductionmentioning
confidence: 99%
“…Secure multi‐party computation (SMC) was first proposed by Yao in 1982 [ 1 ] . It is an important research direction of modern cryptography, and a powerful tool for handling sensitive distributed computing problems [ 2 ] . In SMC, mutually distrusted participants P1,P2,,Pn input their own private data xi to jointly compute a function (y1,y2,,yn)=f(x1,x2,,xn).…”
Section: Introductionmentioning
confidence: 99%