Skip to main content

Two-Round Private Set Intersection Mechanism and Algorithm Based on Blockchain

  • Conference paper
  • First Online:
Digital Forensics and Watermarking (IWDW 2023)

Abstract

In the contemporary era of the digital economy, the significance of data as a fundamental production factor cannot be overstated, as it serves as a driving force behind the development of the digital economy. Despite the existence of numerous algorithms that have been proposed to achieve intersection of datasets while ensuring privacy, challenges related to computational efficiency and trust costs between institutions persist. This paper presents the BTPSI (Blockchain-based Two-round Private Set Intersection) algorithm, which aims to efficiently and reliably compute the intersection of datasets within the unbalanced private set intersection framework. The proposed BTPSI algorithm has been thoroughly tested and evaluated on various datasets of varying sizes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Chen, M., Mao, S., Liu, Y.: Big data: a survey. Mob. Netw. Appl. 19, 171–209 (2014)

    Article  Google Scholar 

  2. Wylde, V., et al.: Cybersecurity, data privacy and blockchain: a review. SN Comput. Sci. 3, 12 (2022)

    Article  Google Scholar 

  3. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Consulted (2008)

    Google Scholar 

  4. Tan, L., Yu, K., Shi, N., Yang, C., Lu, H.: Towards secure and privacy-preserving data sharing for covid-19 medical records: a blockchain-empowered approach. IEEE Trans. Netw. Sci. Eng. 1 (2021)

    Google Scholar 

  5. Piao, C., Hao, Y., Yan, J., Jiang, X.: Privacy preserving in blockchain-based government data sharing: a service-on-chain (SOC) approach. Inf. Process. Manage. 58, 12 (2021)

    Article  Google Scholar 

  6. Jiang, S., Cao, J., Wu, H., Chen, K., Liu, X.: Privacy-preserving and efficient data sharing for blockchain-based intelligent transportation systems. Inf. Sci.: Int. J. (2023)

    Google Scholar 

  7. Lu, Y., Huang, X., Dai, Y., Maharjan, S., Zhang, Y.: Blockchain and federated learning for privacy-preserved data sharing in industrial IoT. IEEE Trans. Industr. Inf. 16, 4177–4186 (2020)

    Article  Google Scholar 

  8. Sultana, T., Ghaffar, A., Azeem, M., Abubaker, Z., Javaid, N.: Data sharing system integrating access control based on smart contracts for IoT. In: in 14th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (2019)

    Google Scholar 

  9. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89–98. Association for Computing Machinery, Alexandria (2006)

    Google Scholar 

  10. Rouhani, S., Deters, R.: Blockchain based access control systems: State of the art and challenges. IEEE/WIC/ACM International Conference on Web Intelligence, pp. 423–428. Association for Computing Machinery, Thessaloniki (2019)

    Google Scholar 

  11. Wang, Z., Tian, Y., Zhu, J.: Data sharing and tracing scheme based on blockchain. In: 8th International Conference on Logistics, Informatics and Service Sciences (LISS), Toronto, ON, Canada, pp. 1–6 (2018)

    Google Scholar 

  12. Zheng, B.-K., et al.: Scalable and privacy-preserving data sharing based on blockchain. J. Comput. Sci. Technol. 33, 557–567 (2018)

    Article  MathSciNet  Google Scholar 

  13. Feng, T., Pei, H., Ma, R., Tian, Y., Feng, X.: Blockchain data privacy access control based on searchable attribute encryption. Comput. Mater. Continua (2020)

    Google Scholar 

  14. Li, Y., Zhang, G., Zhu, J., Wang, X.: Privacy protection model for blockchain data sharing based on zk-SNARK. In: Zeng, J., Qin, P., Jing, W., Song, X., Lu, Z. (eds.) ICPCSEE 2021. CCIS, vol. 1452, pp. 229–239. Springer, Singapore (2021). https://doi.org/10.1007/978-981-16-5943-0_19

    Chapter  Google Scholar 

  15. Wenge, O., Lampe, U., Müller, A., Schaarschmidt, R.: Data privacy in cloud computing - an empirical study in the financial industry (2014)

    Google Scholar 

  16. Freedman, M.J., Pinkas, B., Nissim, K., Hazay, C.: Efficient set intersection with simulation-based security. J. Cryptol.: J. Int. Assoc. Cryptol. Res. (2016)

    Google Scholar 

  17. De Cristofaro, E., Tsudik, G.: Practical private set intersection protocols with linear complexity. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 143–159. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14577-3_13

    Chapter  Google Scholar 

  18. Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword search and oblivious pseudorandom functions. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 303–324. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_17

    Chapter  Google Scholar 

  19. Jiang, H., Xu, Q.: Secure multiparty computation in cloud computing. J. Comput. Res. Dev. (2016)

    Google Scholar 

  20. Kerschbaum, F.: Collusion-resistant outsourcing of private set intersection. In: ACM Symposium on Applied Computing (2012)

    Google Scholar 

  21. Liu, F., Ng, W.K., Zhang, W., Giang, D.H., Han, S.: Encrypted set intersection protocol for outsourced datasets. In: Proceedings of the 2014 IEEE International Conference on Cloud Engineering, pp. 135–140. IEEE Computer Society (2014)

    Google Scholar 

  22. Kamara, S., Mohassel, P., Raykova, M., Sadeghian, S.: Scaling private set intersection to billion-element sets. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 195–215. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_13

    Chapter  Google Scholar 

  23. Fan, B., Andersen, D.G., Kaminsky, M., Mitzenmacher, M.D.: Cuckoo filter: practically better than bloom. In: Proceedings of the 10th ACM International on Conference on emerging Networking Experiments and Technologies, pp. 75–88. Association for Computing Machinery, Sydney (2014)

    Google Scholar 

  24. Pagh, R., Rodler, F.F.: Cuckoo hashing. J. Algorithms 51, 122–144 (2004)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

This work was supported by National Key Research and Development Program under 2021YFC3340600.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jing He .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, Y., Wang, Z., Ma, X., He, J. (2024). Two-Round Private Set Intersection Mechanism and Algorithm Based on Blockchain. In: Ma, B., Li, J., Li, Q. (eds) Digital Forensics and Watermarking. IWDW 2023. Lecture Notes in Computer Science, vol 14511. Springer, Singapore. https://doi.org/10.1007/978-981-97-2585-4_18

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-2585-4_18

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-2584-7

  • Online ISBN: 978-981-97-2585-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics