메뉴 건너뛰기




Volumn , Issue , 2009, Pages 187-192

On privacy preserving convex hull

Author keywords

Convex hull; Privacy preserving computational geometry; Secure multiparty computation

Indexed keywords

CONVEX HULL; NEW SOLUTIONS; PRIVACY PRESERVING; PRIVACY PRESERVING COMPUTATIONAL GEOMETRY; SECURE COMPUTATION; SECURE MULTIPARTY COMPUTATION; TWO-PARTY PROTOCOLS;

EID: 70349694737     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ARES.2009.159     Document Type: Conference Paper
Times cited : (4)

References (22)
  • 3
    • 85014508412 scopus 로고
    • Multiparty computation with faulty majority
    • New York, NY, USA: Springer-Verlag New York, Inc
    • D. Beaver and S. Goldwasser, "Multiparty computation with faulty majority," in CRYPTO '89: Proceedings on Advances in cryptology. New York, NY, USA: Springer-Verlag New York, Inc., 1989, pp. 589-590.
    • (1989) CRYPTO '89: Proceedings on Advances in cryptology , pp. 589-590
    • Beaver, D.1    Goldwasser, S.2
  • 7
    • 84957717648 scopus 로고    scopus 로고
    • Efficient Multi-party Computations Secure Against an Adaptive Adversary
    • Proceedings of Advances in Crytology-EUROCRYPT '99
    • R. Cramer, I. Damgard, S. Dziembowski, M. Hirt, and T. Rabin, "Efficient Multi-party Computations Secure Against an Adaptive Adversary," in Proceedings of Advances in Crytology-EUROCRYPT '99, ser. Lecture Notes in Computer Science (LNCS), vol. 1592, 1999, pp. 311-326.
    • (1999) ser. Lecture Notes in Computer Science (LNCS , vol.1592 , pp. 311-326
    • Cramer, R.1    Damgard, I.2    Dziembowski, S.3    Hirt, M.4    Rabin, T.5
  • 8
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multiparty computation
    • M. Hirt and U. Maurer, "Player simulation and general adversary structures in perfect multiparty computation," Journal of Cryptology, vol. 13, pp. 31-60, 2000.
    • (2000) Journal of Cryptology , vol.13 , pp. 31-60
    • Hirt, M.1    Maurer, U.2
  • 9
    • 0041783510 scopus 로고    scopus 로고
    • Privacy-preserving data mining
    • R. Agrawal and R. Srikant, "Privacy-preserving data mining," SIGMOD Rec., vol. 29, no. 2, pp. 439-450, 2000.
    • (2000) SIGMOD Rec , vol.29 , Issue.2 , pp. 439-450
    • Agrawal, R.1    Srikant, R.2
  • 10
    • 33646793331 scopus 로고    scopus 로고
    • Privacy-preserving graph algorithms in the semi-honest model
    • J. Brickell and V. Shmatikov, "Privacy-preserving graph algorithms in the semi-honest model," in ASIACRYPT, 2005, pp. 236-252.
    • (2005) ASIACRYPT , pp. 236-252
    • Brickell, J.1    Shmatikov, V.2
  • 11
    • 0034820931 scopus 로고    scopus 로고
    • W. Du and M. J. Atallah, Privacy-preserving cooperative scientific computations, in In 14th IEEE Computer Security Foundations Workshop, 2001, pp. 273-282.
    • W. Du and M. J. Atallah, "Privacy-preserving cooperative scientific computations," in In 14th IEEE Computer Security Foundations Workshop, 2001, pp. 273-282.
  • 12
    • 38049089776 scopus 로고    scopus 로고
    • Privacy-preserving set union
    • K. B. Frikken, "Privacy-preserving set union," in ACNS, 2007, pp. 237-252.
    • (2007) ACNS , pp. 237-252
    • Frikken, K.B.1
  • 14
    • 84927517111 scopus 로고    scopus 로고
    • W. Du and M. J. Atallah, Privacy-preserving cooperative statistical analysis, in In Proceedings of the 17th Annual Computer Security Applications Conference, 2001, pp. 102-110.
    • W. Du and M. J. Atallah, "Privacy-preserving cooperative statistical analysis," in In Proceedings of the 17th Annual Computer Security Applications Conference, 2001, pp. 102-110.
  • 16
    • 0242496951 scopus 로고    scopus 로고
    • Secure multi-party computation problems and their applications: A review and open problems
    • W. Du and M. J. Atallah, "Secure multi-party computation problems and their applications: A review and open problems," in In New Security Paradigms Workshop, 2001, pp. 11-20.
    • (2001) In New Security Paradigms Workshop , pp. 11-20
    • Du, W.1    Atallah, M.J.2
  • 17
    • 70349672673 scopus 로고    scopus 로고
    • T. Thomas, Secure two-party protocols for point inclusion problem, CoRR, abs/0705.4185, 2007.
    • T. Thomas, "Secure two-party protocols for point inclusion problem," CoRR, vol. abs/0705.4185, 2007.
  • 18
    • 0014705383 scopus 로고
    • An algorithm for convex polytopes
    • D. R. Chand and S. S. Kapur, "An algorithm for convex polytopes," J. ACM, vol. 17, no. 1, pp. 78-86, 1970.
    • (1970) J. ACM , vol.17 , Issue.1 , pp. 78-86
    • Chand, D.R.1    Kapur, S.S.2
  • 19
    • 0015599132 scopus 로고
    • On the identification of the convex hull of a finite set of points in the plane
    • R. Jarvis, "On the identification of the convex hull of a finite set of points in the plane," IPL, vol. 2, pp. 18-21, 1973.
    • (1973) IPL , vol.2 , pp. 18-21
    • Jarvis, R.1
  • 20
    • 49649136358 scopus 로고
    • An efficient algorithm for determining the convex hull of a finite planar set
    • R. L. Graham, "An efficient algorithm for determining the convex hull of a finite planar set," Inf. Process. Lett., vol. 1, no. 4, pp. 132-133, 1972.
    • (1972) Inf. Process. Lett , vol.1 , Issue.4 , pp. 132-133
    • Graham, R.L.1
  • 21
    • 0030490026 scopus 로고    scopus 로고
    • Optimal output-sensitive convex hull algorithms in two and three dimensions
    • T. M. Chan, "Optimal output-sensitive convex hull algorithms in two and three dimensions," Discrete & Computational Geometry, vol. 16, pp. 361-368, 1996.
    • (1996) Discrete & Computational Geometry , vol.16 , pp. 361-368
    • Chan, T.M.1
  • 22
    • 49049100722 scopus 로고    scopus 로고
    • Privacy-preserving protocols for finding the convex hulls
    • Q. Wang, Y. Luo, and L. Huang, "Privacy-preserving protocols for finding the convex hulls," in ARES, 2008, pp. 727-732.
    • (2008) ARES , pp. 727-732
    • Wang, Q.1    Luo, Y.2    Huang, L.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.