A Practical Privacy-Preserving Cooperative Computation Protocol without Oblivious Transfer for Linear Systems of Equations


Ju-Sung Kang, Dowon Hong, Journal of Information Processing Systems Vol. 3, No. 1, pp. 21-25, Jun. 2007  


Keywords: SMC. Practical SMC, Privacy, Linear system of equations
Fulltext:

Abstract

We propose several practical SMC protocols for privacy-preserving cooperative scientific computations. We consider two important scientific computations which involve linear equations: the linear systems of equations problem and the linear least-square problem. The protocols proposed in this paper achieve acceptable security in the sense of Du-Zhan¡¯s paradigm and t-wise collusionresistance, and their communication complexity is O(tm), where t is a security parameter and m is the total number of participants. The complexity of our protocol is significantly better than the previous result O(m©÷§¤¥ì) of [4], in which the oblivious transfer protocol is used as an important building block.


Statistics
Show / Hide Statistics

Statistics (Cumulative Counts from November 1st, 2017)
Multiple requests among the same browser session are counted as one view.
If you mouse over a chart, the values of data points will be shown.




Cite this article
[APA Style]
Kang, J. & Hong, D. (2007). A Practical Privacy-Preserving Cooperative Computation Protocol without Oblivious Transfer for Linear Systems of Equations. Journal of Information Processing Systems, 3(1), 21-25. DOI: .

[IEEE Style]
J. Kang and D. Hong, "A Practical Privacy-Preserving Cooperative Computation Protocol without Oblivious Transfer for Linear Systems of Equations," Journal of Information Processing Systems, vol. 3, no. 1, pp. 21-25, 2007. DOI: .

[ACM Style]
Ju-Sung Kang and Dowon Hong. 2007. A Practical Privacy-Preserving Cooperative Computation Protocol without Oblivious Transfer for Linear Systems of Equations. Journal of Information Processing Systems, 3, 1, (2007), 21-25. DOI: .