回应:关于 "保护隐私的 n 方标量产品协议 "的说明

Florian van Daalen, Lianne Ippel, Andre Dekker, Inigo Bermejo
{"title":"回应:关于 \"保护隐私的 n 方标量产品协议 \"的说明","authors":"Florian van Daalen, Lianne Ippel, Andre Dekker, Inigo Bermejo","doi":"arxiv-2409.10057","DOIUrl":null,"url":null,"abstract":"We reply to the comments on our proposed privacy preserving n-party scalar\nproduct protocol made by Liu. In their comment Liu raised concerns regarding\nthe security and scalability of the $n$-party scalar product protocol. In this\nreply, we show that their concerns are unfounded and that the $n$-party scalar\nproduct protocol is safe for its intended purposes. Their concerns regarding\nthe security are based on a misunderstanding of the protocol. Additionally,\nwhile the scalability of the protocol puts limitations on its use, the protocol\nstill has numerous practical applications when applied in the correct\nscenarios. Specifically within vertically partitioned scenarios, which often\ninvolve few parties, the protocol remains practical. In this reply we clarify\nLiu's misunderstanding. Additionally, we explain why the protocols scaling is\nnot a practical problem in its intended application.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2024-09-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"A Response to: A Note on \\\"Privacy Preserving n-Party Scalar Product Protocol\\\"\",\"authors\":\"Florian van Daalen, Lianne Ippel, Andre Dekker, Inigo Bermejo\",\"doi\":\"arxiv-2409.10057\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"We reply to the comments on our proposed privacy preserving n-party scalar\\nproduct protocol made by Liu. In their comment Liu raised concerns regarding\\nthe security and scalability of the $n$-party scalar product protocol. In this\\nreply, we show that their concerns are unfounded and that the $n$-party scalar\\nproduct protocol is safe for its intended purposes. Their concerns regarding\\nthe security are based on a misunderstanding of the protocol. Additionally,\\nwhile the scalability of the protocol puts limitations on its use, the protocol\\nstill has numerous practical applications when applied in the correct\\nscenarios. Specifically within vertically partitioned scenarios, which often\\ninvolve few parties, the protocol remains practical. In this reply we clarify\\nLiu's misunderstanding. Additionally, we explain why the protocols scaling is\\nnot a practical problem in its intended application.\",\"PeriodicalId\":501332,\"journal\":{\"name\":\"arXiv - CS - Cryptography and Security\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2024-09-16\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"arXiv - CS - Cryptography and Security\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/arxiv-2409.10057\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"arXiv - CS - Cryptography and Security","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/arxiv-2409.10057","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

摘要

我们对 Liu 就我们提出的保护隐私的 n 方标量乘积协议所做的评论进行了回复。Liu 在评论中对 $n$ 方标量乘法协议的安全性和可扩展性提出了担忧。在本回复中,我们将证明他们的担忧是没有根据的,$n$方标量乘积协议对于其预期目的是安全的。他们对安全性的担忧是基于对协议的误解。此外,虽然该协议的可扩展性对其使用造成了限制,但如果应用在正确的场景中,该协议仍有许多实际应用。特别是在垂直分区的情况下,通常只有很少几方参与,该协议仍然实用。在本答复中,我们将澄清刘博士的误解。此外,我们还解释了为什么协议的缩放在其预期应用中不是一个实际问题。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
A Response to: A Note on "Privacy Preserving n-Party Scalar Product Protocol"
We reply to the comments on our proposed privacy preserving n-party scalar product protocol made by Liu. In their comment Liu raised concerns regarding the security and scalability of the $n$-party scalar product protocol. In this reply, we show that their concerns are unfounded and that the $n$-party scalar product protocol is safe for its intended purposes. Their concerns regarding the security are based on a misunderstanding of the protocol. Additionally, while the scalability of the protocol puts limitations on its use, the protocol still has numerous practical applications when applied in the correct scenarios. Specifically within vertically partitioned scenarios, which often involve few parties, the protocol remains practical. In this reply we clarify Liu's misunderstanding. Additionally, we explain why the protocols scaling is not a practical problem in its intended application.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信