scholarly journals Quantum private set intersection cardinality based on bloom filter

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Bai Liu ◽  
Ou Ruan ◽  
Runhua Shi ◽  
Mingwu Zhang

AbstractPrivate Set Intersection Cardinality that enable Multi-party to privately compute the cardinality of the set intersection without disclosing their own information. It is equivalent to a secure, distributed database query and has many practical applications in privacy preserving and data sharing. In this paper, we propose a novel quantum private set intersection cardinality based on Bloom filter, which can resist the quantum attack. It is a completely novel constructive protocol for computing the intersection cardinality by using Bloom filter. The protocol uses single photons, so it only need to do some simple single-photon operations and tests. Thus it is more likely to realize through the present technologies. The validity of the protocol is verified by comparing with other protocols. The protocol implements privacy protection without increasing the computational complexity and communication complexity, which are independent with data scale. Therefore, the protocol has a good prospects in dealing with big data, privacy-protection and information-sharing, such as the patient contact for COVID-19.

2019 ◽  
Vol 9 (2) ◽  
pp. 39-64
Author(s):  
Sumit Kumar Debnath

Electronic information is increasingly shared among unreliable entities. In this context, one interesting problem involves two parties that secretly want to determine an intersection of their respective private data sets while none of them wish to disclose the whole set to the other. One can adopt a Private Set Intersection (PSI) protocol to address this problem preserving the associated security and privacy issues. In this article, the authors present the first PSI protocol that incurs constant (p(k)) communication complexity with linear computation overhead and is fast even for the case of large input sets, where p(k) is a polynomial in security parameter k. Security of this scheme is proven in the standard model against semi-honest entities. The authors combine somewhere statistically binding (SSB) hash function with indistinguishability obfuscation (iO) and space-efficient probabilistic data structure Bloom filter to design the scheme.


2013 ◽  
Vol 303-306 ◽  
pp. 2139-2143
Author(s):  
Jie Jiang ◽  
Zhu Yan Gu ◽  
Tie Ming Chen

Vertical partitioning is a process of generating fragments, each of which is composed of attributes with high affinity. It is widely used in the distributed database to improve the efficiency of system by reducing the connection between the table access operations. The current research on vertical partitioning is mainly focused on how to measure the "affinity" to get the best-fit vertical partitioning and the n-way vertical partitioning which support generating the specific number of fragments required by the user. In this paper, we propose a vertical partitioning algorithm based on privacy constraint. It supports both the best-fit vertical partitioning and the n-way vertical partitioning. It also provides the data privacy protection by privacy constraint checking. We conduct several experimental results to show that our algorithm not only keeps higher efficiency, but also provides data privacy protection.


2021 ◽  
Vol 19 (2) ◽  
pp. 1861-1876
Author(s):  
Shuo Qiu ◽  
◽  
Zheng Zhang ◽  
Yanan Liu ◽  
Hao Yan ◽  
...  

<abstract><p>Private Set Intersection (PSI), which is a hot topic in recent years, has been extensively utilized in credit evaluation, medical system and so on. However, with the development of big data era, the existing traditional PSI cannot meet the application requirements in terms of performance and scalability. In this work, we proposed two secure and effective PSI (SE-PSI) protocols on scalable datasets by leveraging deterministic encryption and Bloom Filter. Specially, our first protocol focuses on high efficiency and is secure under a semi-honest server, while the second protocol achieves security on an economic-driven malicious server and hides the set/intersection size to the server. With experimental evaluation, our two protocols need only around 15 and 24 seconds respectively over one million-element datasets. Moreover, as a novelty, a <italic>multi-round</italic> mechanism is proposed for the two protocols to improve the efficiency. The implementation demonstrates that our <italic>two-round</italic> mechanism can enhance efficiency by almost twice than two basic protocols.</p></abstract>


Entropy ◽  
2020 ◽  
Vol 22 (12) ◽  
pp. 1339
Author(s):  
Yunlu Cai ◽  
Chunming Tang ◽  
Qiuxia Xu

A two-party private set intersection allows two parties, the client and the server, to compute an intersection over their private sets, without revealing any information beyond the intersecting elements. We present a novel private set intersection protocol based on Shuhong Gao’s fully homomorphic encryption scheme and prove the security of the protocol in the semi-honest model. We also present a variant of the protocol which is a completely novel construction for computing the intersection based on Bloom filter and fully homomorphic encryption, and the protocol’s complexity is independent of the set size of the client. The security of the protocols relies on the learning with errors and ring learning with error problems. Furthermore, in the cloud with malicious adversaries, the computation of the private set intersection can be outsourced to the cloud service provider without revealing any private information.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Jing Zhang ◽  
Rongxia Qin ◽  
Ruijie Mu ◽  
Xiaojun Wang ◽  
Yongli Tang

The development of edge computing and Internet of Things technology has brought convenience to our lives, but the sensitive and private data collected are also more vulnerable to attack. Aiming at the data privacy security problem of edge-assisted Internet of Things, an outsourced mutual Private Set Intersection protocol is proposed. The protocol uses the ElGamal threshold encryption algorithm to rerandomize the encrypted elements to ensure all the set elements are calculated in the form of ciphertext. After that, the protocol maps the set elements to the corresponding hash bin under the execution of two hash functions and calculates the intersection in a bin-to-bin manner, reducing the number of comparisons of the set elements. In addition, the introduction of edge servers reduces the computational burden of participating users and achieves the fairness of the protocol. Finally, the IND-CPA security of the protocol is proved, and the performance of the protocol is compared with other relevant schemes. The evaluation results show that this protocol is superior to other related protocols in terms of lower computational overhead.


2021 ◽  
Vol 2022 (1) ◽  
pp. 353-372
Author(s):  
Nishanth Chandran ◽  
Divya Gupta ◽  
Akash Shah

Abstract In 2-party Circuit-based Private Set Intersection (Circuit-PSI), P 0 and P 1 hold sets S0 and S1 respectively and wish to securely compute a function f over the set S0 ∩ S1 (e.g., cardinality, sum over associated attributes, or threshold intersection). Following a long line of work, Pinkas et al. (PSTY, Eurocrypt 2019) showed how to construct a concretely efficient Circuit-PSI protocol with linear communication complexity. However, their protocol requires super-linear computation. In this work, we construct concretely efficient Circuit-PSI protocols with linear computational and communication cost. Further, our protocols are more performant than the state-of-the-art, PSTY – we are ≈ 2.3× more communication efficient and are up to 2.8× faster. We obtain our improvements through a new primitive called Relaxed Batch Oblivious Programmable Pseudorandom Functions (RB-OPPRF) that can be seen as a strict generalization of Batch OPPRFs that were used in PSTY. This primitive could be of independent interest.


Sign in / Sign up

Export Citation Format

Share Document