Efficient Secure Multiparty Subset Computation

被引:1
作者
Zhou, Sufang [1 ]
Li, Shundong [1 ]
Dou, Jiawei [2 ]
Geng, Yaling [1 ]
Liu, Xin [1 ]
机构
[1] Shaanxi Normal Univ, Sch Comp Sci, Xian 710062, Shaanxi, Peoples R China
[2] Shaanxi Normal Univ, Sch Math & Informat Sci, Xian 710062, Shaanxi, Peoples R China
基金
中国国家自然科学基金;
关键词
SET;
D O I
10.1155/2017/9717580
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Secure subset problem is important in secure multiparty computation, which is a vital field in cryptography. Most of the existing protocols for this problemcan only keep the elements of one set private, while leaking the elements of the other set. In other words, they cannot solve the secure subset problem perfectly. While a few studies have addressed actual secure subsets, these protocols were mainly based on the oblivious polynomial evaluations with inefficient computation. In this study, we first design an efficient secure subset protocol for sets whose elements are drawn from a known set based on a new encoding method and homomorphic encryption scheme. If the elements of the sets are taken from a large domain, the existing protocol is inefficient. Using the Bloom filter and homomorphic encryption scheme, we further present an efficient protocol with linear computational complexity in the cardinality of the large set, and this is considered to be practical for inputs consisting of a large number of data. However, the second protocol that we design may yield a false positive. This probability can be rapidly decreased by reexecuting the protocol with different hash functions. Furthermore, we present the experimental performance analyses of these protocols.
引用
收藏
页数:11
相关论文
共 37 条
  • [1] [Anonymous], 2003, Internet Mathematics, DOI DOI 10.1080/15427951.2004.10129096
  • [2] Au MH, 2009, LECT NOTES COMPUT SC, V5473, P295
  • [3] Tightly-Secure Authenticated Key Exchange
    Bader, Christoph
    Hofheinz, Dennis
    Jager, Tibor
    Kiltz, Eike
    Li, Yong
    [J]. THEORY OF CRYPTOGRAPHY (TCC 2015), PT I, 2015, 9014 : 629 - 658
  • [4] Bellare M., 2012, ACM CCS 2012, P784, DOI [DOI 10.1145/2382196.2382279, 10.1145/2382196.2382279.]
  • [5] Ben-Or M, 2019, P 20 ANN ACM S THEOR, P351, DOI [DOI 10.1145/62212.62213, 10.1145/3335741.3335756]
  • [6] Private and oblivious set and multiset operations
    Blanton, Marina
    Aguiar, Everaldo
    [J]. INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2016, 15 (05) : 493 - 518
  • [7] High-performance secure multi-party computation for data mining applications
    Bogdanov, Dan
    Niitsoo, Margus
    Toft, Tomas
    Willemson, Jan
    [J]. INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2012, 11 (06) : 403 - 418
  • [8] Secure Proxy Signature Schemes for Delegation of Signing Rights
    Boldyreva, Alexandra
    Palacio, Adriana
    Warinschi, Bogdan
    [J]. JOURNAL OF CRYPTOLOGY, 2012, 25 (01) : 57 - 115
  • [9] On the false-positive rate of Bloom filters
    Bose, Prosenjit
    Guo, Hua
    Kranakis, Evangelos
    Maheshwari, Anil
    Morin, Pat
    Morrison, Jason
    Smid, Michiel
    Tang, Yihui
    [J]. INFORMATION PROCESSING LETTERS, 2008, 108 (04) : 210 - 213
  • [10] Camenisch J, 2002, LECT NOTES COMPUT SC, V2442, P61