Secure two-party computation of squared euclidean distances in the presence of malicious adversaries

0Citations
Citations of this article
10Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Squared Euclidean Distance metric that uses the same equation as the Euclidean distance metric, but does not take the square root (thus clustering with the Squared Euclidean Distance metric is faster than clustering with the regular Euclidean Distance) is an efficient tool for clustering databases. Since there appears to be no previous implementation of secure Squared Euclidean Distance protocols in the malicious model, this paper studies two-party computation of Squared Euclidean Distance protocols in the presence of malicious adversaries based on state-of-the art homomorphic cryptographic primitives without using Yao-style circuit. The security of our protocol is analyzed by comparing what an adversary can do in the a real protocol execution to what it can do in an ideal scenario. We show that the proposed scheme is provably secure against malicious adversary assuming that the underlying homomorphic commitment is statistically hiding and computationally binding and the homomorphic encryption scheme is semantically secure in the common reference string model. © 2008 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Mouffron, M., Rousseau, F., & Zhu, H. (2008). Secure two-party computation of squared euclidean distances in the presence of malicious adversaries. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4990 LNCS, pp. 138–152). https://doi.org/10.1007/978-3-540-79499-8_12

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free