skip to main content
10.1145/3573428.3573750acmotherconferencesArticle/Chapter ViewAbstractPublication PageseitceConference Proceedingsconference-collections
research-article

A Privacy Set Intersection Algorithm Based on Batch Blind Signatures on Lattice∗

Authors Info & Claims
Published:15 March 2023Publication History

ABSTRACT

As an essential branch of secure multi-party computation, privacy set intersection, which is widely used in federated learning, federated query, and other fields, plays a critical role in privacy computation. This paper proposes a privacy set intersection protocol based on the batch blind signature on lattices. It can directly perform a blind signature on a set to obtain the signatures of elements. In the interaction, one party is the signing party, signing its own private set in general and blindly signing the other party's data. Both parties get the signature of the signer and finally obtain the set intersection by signature verification. Privacy can be protected by the blind signature and hash function. The scheme is resistant to quantum attacks, and only two signatures are required.

References

  1. Narayanan Arvind, Thiagarajan Narendran, Lakhani Mugdha, 2011. Location privacy via private proximity testing. In Proceedings of the Network and Distributed System Security Symposium, NDSS.Google ScholarGoogle Scholar
  2. Zhu Wei. 2022. Digital RMB Anti-Money Laundering Joint Risk Control: Application Scenario Analysis of Privacy-Preserving Computing. Credit Reference, 4, 11 – 22.Google ScholarGoogle Scholar
  3. Baldi Pierre, Baronio Roberta, Cristofaro Emiliano De, 2011. Countering gattaca: efficient and secure testing of fully-sequenced human genomes. In ACM Conference on Computer and Communications Security, 691 -702.Google ScholarGoogle Scholar
  4. Ghita Mezzour, Adrian Perrig, Virgil Gligor, 2009. Privacy-preserving relationship path discovery in social networks. In CANS, 189 – 208.Google ScholarGoogle Scholar
  5. Catherine Meadows. 1986. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. Proc of the 7th IEEE Symp on Security and Privacy. Los Alamitos, CA : IEEE Computer Society, 134-134.Google ScholarGoogle ScholarCross RefCross Ref
  6. Bernardo Huberman, Matt Franklin, Hogg Tad. 1999. Enhancing privacy and trust in electronic communities. Proc of the 1st ACM Conf on Electronic Commerce. New York: ACM, 78-86Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Michael J. Freedman, Kobbi Nissim, Benny Pinkas. 2004. Efficient private matching and set intersection. In International conference on the theory and applications of cryptographic techniques, 1–19.Google ScholarGoogle ScholarCross RefCross Ref
  8. Emiliano De Cristofaro, Gene Tsudik. 2010. Practical private set intersection protocols with linear complexity. International Conference on Financial Cryptography and Data Security. FC 2010. Lecture Notes in Computer Science, Springer, Berlin, 143–159.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Sumit Kumar Debnath, Ratna Dutta. 2015. Secure and efficient private set intersection cardinality using bloom filter. In Information Security-18th International Conference, Lecture Notes in Computer Science, 9290,209–226.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Benny Pinkas, Thomas Schneider, and Michael Zohner. 2014. Faster Private Set Intersection Based on OT Extension. Proceedings of the 23rd USENIX Security Symposium, 20–22.Google ScholarGoogle Scholar
  11. Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, 2016. Efficient batched oblivious prf with applications to private set intersection. Cryptology ePrint Archive, Report 2016/799. https://eprint. iacr.org/2016/799.Google ScholarGoogle Scholar
  12. Benny Pinkas, Thomas Schneider, Michael Zohner. 2018. Scalable private set intersection based on ot extension. ACM Transactions on Privacy and Security (TOPS), 21,1-35.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Hao Chen, Kim Laine, and Peter Rindal. 2017. Fast private set intersection from homomorphic encryption. Proc of the 24th ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 1243-1255.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Hao Chen, Zhicong Huang, Kim Laine, and Peter Rindal 2018. Labeled PSI from fully homomorphic encryption with malicious security. Proc of the 25th ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 1223-1237.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Florian Kerschbaum. 2012. Outsourced private set intersection using homomorphic encryption. Proc of the 7th ACM Symp on Information, Computer and Communications Security. New York: ACM, 85-86.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Yan Huang, David Evans, and Jonathan Katz. 2012. Private set intersection: Are garbled circuits better than custom protocols? In 19th Annual Network and Distributed System Security Symposium.Google ScholarGoogle Scholar
  17. Yan Huang, David Evans, Jonathan Katz, Lior Malka. 2011. Faster secure two-party computation using garbled circuits. In 20th USENIX Security Symposium, San Francisco.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Benny Pinkas, Thomas Schneider, Oleksandr Tkachenko, 2019. Efficient circuit-based psi with linear communication. Proc of the 39th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 122-153.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Benny Pinkas, Thomas Schneider, Christian Weinert 2018. Efficient circuit-based PSI via cuckoo hashing. Proc of the 38th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 125-157.Google ScholarGoogle ScholarCross RefCross Ref
  20. Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. 2008. Trapdoors for lattices and new cryptographic constructions. Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, Canada, 197-206.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Shweta Agrawal, Dan Boneh, Xavier Boyen. 2010. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. LNCS 6223: Proceedings of the 30th Annual Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, Berlin, Heidelberg: Springer, 98-115.Google ScholarGoogle Scholar
  22. Tang Yongli, Zhou Jin, Liu Kun, 2017. Lattice-based identity-based blind signature scheme in standard model. Journal of Frontiers of Computer Science and Technology, 11(12): 1965-1971.Google ScholarGoogle Scholar

Index Terms

  1. A Privacy Set Intersection Algorithm Based on Batch Blind Signatures on Lattice∗

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      EITCE '22: Proceedings of the 2022 6th International Conference on Electronic Information Technology and Computer Engineering
      October 2022
      1999 pages
      ISBN:9781450397148
      DOI:10.1145/3573428

      Copyright © 2022 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 15 March 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Acceptance Rates

      Overall Acceptance Rate508of972submissions,52%
    • Article Metrics

      • Downloads (Last 12 months)19
      • Downloads (Last 6 weeks)2

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format