Skip to main content

Private Membership Test Protocol with Low Communication Complexity

  • Conference paper
  • First Online:
Network and System Security (NSS 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10394))

Included in the following conference series:

Abstract

We introduce a practical method to perform private membership test. In this method, clients are able to test whether an item is in a set controlled by the server, without revealing their query items to the server. After executing the queries, the content of server’s set remains secret. We apply Bloom filter and Cuckoo filter in the membership test procedure. In order to achieve privacy properties, we present a novel protocol based on homomorphic encryption schemes. We have implemented our method in a realistic scenario where a client of an anti-malware company wants to privately check a file hash value through the company’s database.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Kosinski, M., Stillwell, D., Graepel, T.: Private traits and attributes are predictable from digital records of human behavior. Proc. Nat. Acad. Sci. 110(15), 5802–5805 (2013)

    Article  Google Scholar 

  2. Seneviratne, S., Seneviratne, A., Mohapatra, P., Mahanti, A.: Predicting user traits from a snapshot of apps installed on a smartphone. ACM SIGMOBILE Mob. Comput. Commun. Rev. 18(2), 1–8 (2014)

    Article  Google Scholar 

  3. Bloom, B.H.: Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13(7), 422–426 (1970)

    Article  MATH  Google Scholar 

  4. Fan, B., Andersen, D.G., Kaminsky, M., Mitzenmacher, M.D.: Cuckoo filter: practically better than bloom. In: Proceedings of the 10th ACM International on Conference on Emerging Networking Experiments and Technologies, pp. 75–88. ACM (2014)

    Google Scholar 

  5. Bonomi, F., Mitzenmacher, M., Panigrahy, R., Singh, S., Varghese, G.: An improved construction for counting bloom filters. In: Azar, Y., Erlebach, T. (eds.) ESA 2006. LNCS, vol. 4168, pp. 684–695. Springer, Heidelberg (2006). doi:10.1007/11841036_61

    Chapter  Google Scholar 

  6. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secur. Comput. 4(11), 169–180 (1978)

    MathSciNet  Google Scholar 

  7. Paillier, P., Pointcheval, D.: Efficient public-key cryptosystems provably secure against active adversaries. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 165–179. Springer, Heidelberg (1999). doi:10.1007/978-3-540-48000-6_14

    Chapter  Google Scholar 

  8. Chang, Y.-C.: Single database private information retrieval with logarithmic communication. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 50–61. Springer, Heidelberg (2004). doi:10.1007/978-3-540-27800-9_5

    Chapter  Google Scholar 

  9. Chor, B., Gilboa, N., Naor, M.: Private information retrieval by keywords. CiteSeer (1997)

    Google Scholar 

  10. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science, pp. 364–373. IEEE (1997)

    Google Scholar 

  11. Gasarch, W.: A survey on private information retrieval. Bull. EATCS 82, 72–107 (2004)

    MathSciNet  MATH  Google Scholar 

  12. Gentry, C., Ramzan, Z.: Single-database private information retrieval with constant communication rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 803–815. Springer, Heidelberg (2005). doi:10.1007/11523468_65

    Chapter  Google Scholar 

  13. Pinkas, B., Schneider, T., Zohner, M.: Scalable private set intersection based on OT extension (2016). http://eprint.iacr.org/2016/930. (in submission)

  14. Rabin, M.O.: How to exchange secrets with oblivious transfer. IACR Cryptology ePrint Archive 2005, 187 (2005)

    Google Scholar 

  15. Tamrakar, S., Liu, J., Paverd, A., Ekberg, J.E., Pinkas, B., Asokan, N.: The circle game: Scalable private membership test using trusted hardware (2016). arXiv preprint: arXiv:1606.01655

  16. Meskanen, T., Liu, J., Ramezanian, S., Niemi, V.: Private membership test for bloom filters. In: 2015 IEEE Trustcom/BigDataSE/ISPA, vol. 1, pp. 515–522. IEEE (2015)

    Google Scholar 

Download references

Acknowledgments

We thank the anonymous reviewers of NSS-2017 for their helpful comments. This work was supported in part by Tekes project “Cloud-assisted Security Services”.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sara Ramezanian .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Ramezanian, S., Meskanen, T., Naderpour, M., Niemi, V. (2017). Private Membership Test Protocol with Low Communication Complexity. In: Yan, Z., Molva, R., Mazurczyk, W., Kantola, R. (eds) Network and System Security. NSS 2017. Lecture Notes in Computer Science(), vol 10394. Springer, Cham. https://doi.org/10.1007/978-3-319-64701-2_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-64701-2_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-64700-5

  • Online ISBN: 978-3-319-64701-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics