Full Text:   <1846>

Summary:  <1441>

CLC number: TP309

On-line Access: 2019-01-07

Received: 2018-08-30

Revision Accepted: 2018-11-11

Crosschecked: 2018-12-17

Cited: 0

Clicked: 4335

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Qiang Wang

http://orcid.org/0000-0003-4480-9314

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2018 Vol.19 No.12 P.1558-1568

http://doi.org/10.1631/FITEE.1800518


Faster fog-aided private set intersection with integrity preserving


Author(s):  Qiang Wang, Fu-cai Zhou, Tie-min Ma, Zi-feng Xu

Affiliation(s):  Software College, Northeastern University, Shenyang 100819, China; more

Corresponding email(s):   wangq3635@126.com, fczhou@mail.neu.edu.cn, mtmwx@163.com, dk@tnimdk.com

Key Words:  Private set intersection, Fog computing, Verifiable, Data privacy


Share this article to: More <<< Previous Article|

Qiang Wang, Fu-cai Zhou, Tie-min Ma, Zi-feng Xu. Faster fog-aided private set intersection with integrity preserving[J]. Frontiers of Information Technology & Electronic Engineering, 2018, 19(12): 1558-1568.

@article{title="Faster fog-aided private set intersection with integrity preserving",
author="Qiang Wang, Fu-cai Zhou, Tie-min Ma, Zi-feng Xu",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="19",
number="12",
pages="1558-1568",
year="2018",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1800518"
}

%0 Journal Article
%T Faster fog-aided private set intersection with integrity preserving
%A Qiang Wang
%A Fu-cai Zhou
%A Tie-min Ma
%A Zi-feng Xu
%J Frontiers of Information Technology & Electronic Engineering
%V 19
%N 12
%P 1558-1568
%@ 2095-9184
%D 2018
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1800518

TY - JOUR
T1 - Faster fog-aided private set intersection with integrity preserving
A1 - Qiang Wang
A1 - Fu-cai Zhou
A1 - Tie-min Ma
A1 - Zi-feng Xu
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 19
IS - 12
SP - 1558
EP - 1568
%@ 2095-9184
Y1 - 2018
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1800518


Abstract: 
Privat set intersection (PSI) allows two parties to compute the intersection of their private sets while revealing nothing except the intersection. With the development of fog computing, the need has arisen to delegate PSI on outsourced datasets to the fog. However, the existing PSI schemes are based on either fully homomorphic encryption (FHE) or pairing computation. To the best of our knowledge, FHE and pairing operations consume a huge amount of computational resource. It is therefore an untenable scenario for resource-limited clients to carry out these operations. Furthermore, these PSI schemes cannot be applied to fog computing due to some inherent problems such as unacceptable latency and lack of mobility support. To resolve this problem, we first propose a novel primitive called “faster fog-aided private set intersection with integrity preserving'', where the fog conducts delegated intersection operations over encrypted data without the decryption capacity. One of our technical highlights is to reduce the computation cost greatly by eliminating the FHE and pairing computation. Then we present a concrete construction and prove its security required under some cryptographic assumptions. Finally, we make a detailed theoretical analysis and simulation, and compare the results with those of the state-of-the-art schemes in two respects: communication overhead and computation overhead. The theoretical analysis and simulation show that our scheme is more efficient and practical.

高效可验证的雾辅助私有集合交集计算

摘要:私有集合交集计算允许两方实体在不泄露除交集结果以外其他信息的前提下计算出两方实体的集合交集。随着雾计算的发展,将集合交集外包至雾的需求应运而生。然而,目前私有集合交集计算都是基于全同态加密和配对操作,所需代价较高且不支持移动,难以在雾计算中应用。提出一种高效可验证的雾辅助私有集合交集计算方案。在该方案中,实体将私有集合交集计算外包至雾,雾在没有解密能力的前提下计算集合交集。该方案不依赖全同态加密和配对操作,极大提高了计算效率。此外,构建并证明了该方案的安全性。最后,对比分析本方案与其他方案的通信复杂度和计算复杂度。分析结果表明,该方案更高效,更具现实意义。

关键词:私有集合交集计算;雾计算;可验证;数据隐私

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Abadi A, Terzis S, Dong CY, 2016. VD-PSI: verifiable delegated private set intersection on outsourced private datasets. Proc Int Conf on Financial Cryptography and Data Security, p.149-168.

[2]Ateniese G, de Cristofaro E, Tsudik G, 2011. (If) size matters: size-hiding private set intersection. Proc Int Workshop on Public Key Cryptography, p.156-173.

[3]Baldi P, Baronio R, de Cristofaro E, et al., 2011. Countering GATTACA: efficient and secure testing of fully-sequenced human genomes. Proc 18th ACM Conf on Computer and Communications Security, p.691-702.

[4]Chen H, Laine K, Rindal P, 2017. Fast private set intersection from homomorphic encryption. Proc ACM SIGSAC Conf on Computer and Communications Security, p.1243-1255.

[5]Falk BH, Noble D, Ostrovsky R, 2018. Private Set Intersection with Linear Communication from General Assumptions. Cryptology ePrint Archive: Report 2018/238.

[6]Freedman MJ, Nissim K, Pinkas B, 2004. Efficient private matching and set intersection. Proc Int Conf on the Theory and Applications of Cryptographic Techniques, p.1-19.

[7]Ghosh E, Ohrimenko O, Papadopoulos D, et al., 2015. Zero-Knowledge Accumulators and Set Operations. Cryptology ePrint Archive: 2015/404.

[8]Guan ZT, Li J, Wu LF, et al., 2017. Achieving efficient and secure data acquisition for cloud-supported Internet of Things in smart grid. IEEE Internet Things J, 4(6):1934-1944.

[9]Ion M, Kreuter B, Nergiz E, et al., 2017. Private Intersection-Sum Protocol with Applications to Attributing Aggregate Ad Conversions. Cryptology ePrint Archive: Report 2017/738.

[10]Kamara S, Mohassel P, Raykova M, et al., 2014. Scaling private set intersection to billion-element sets. Proc Int Conf on Financial Cryptography and Data Security, p.195-215.

[11]Kerry CF, Secretary A, Director CR, 2013. Federal Information Processing Standards Publication Digital Signature Standard (DSS), FIPS PUB 186-4. National Institute of Standards and Technology of America.

[12]Kolesnikov V, Kumaresan R, Rosulek M, et al., 2016. Efficient batched oblivious PRF with applications to private set intersection. Proc ACM SIGSAC Conf on Computer and Communications Security, p.818-829.

[13]Kolesnikov V, Matania N, Pinkas B, et al., 2017. Practical multi-party private set intersection from symmetric-key techniques. Proc ACM SIGSAC Conf on Computer and Communications Security, p.1257-1272.

[14]Nagy M, de Cristofaro E, Dmitrienko A, et al., 2013. Do I know you?: efficient and privacy-preserving common friend-finder protocols and applications. Proc 29th Annual Computer Security Applications Conf, p.159-168.

[15]Narayanan A, Thiagarajan N, Lakhani M, et al., 2011. Location privacy via private proximity testing. Network and Distributed System Security Symp.

[16]Nyberg K, Rueppel RA, 1994. Message recovery for signature schemes based on the discrete logarithm problem. Proc Workshop on the Theory and Application of Cryptographic Techniques, p.182-193.

[17]Orrù M, Orsini E, Scholl P, 2017. Actively secure 1-out-of-$N$ OT extension with application to private set intersection. Proc Cryptographers’ Track at the RSA Conf, p.381-396.

[18]Papamanthou C, Tamassia R, Triandopoulos N, 2011. Optimal verification of operations on dynamic sets. 31st Annual Cryptology Conf, p.91-110.

[19]Pinkas B, Schneider T, Zohner M, 2014. Faster private set intersection based on OT extension. Proc 23rd USENIX Conf on Security Symp, p.797-812.

[20]Pinkas B, Schneider T, Segev G, et al., 2015. Phasing: private set intersection using permutation-based hashing. Proc 24th USENIX Conf on Security Symp, p.515-530.

[21]Pinkas B, Schneider T, Zohner M, 2018. Scalable private set intersection based on OT extension. ACM Trans Priv Secur, 21(2):7.1-7.35.

[22]Rindal P, Rosulek M, 2017a. Improved private set intersection against malicious adversaries. Proc 36th Annual Int Conf on the Theory and Applications of Cryptographic Techniques, p.235-259.

[23]Rindal P, Rosulek M, 2017b. Malicious-secure private set intersection via dual execution. Proc ACM SIGSAC Conf on Computer and Communications Security, p.1229-1242.

[24]Stanford University, 2013. The Pairing-Based Cryptography Library. https://crypto.stanford.edu/pbc

[25]Wu J, Dong MX, Ota K, et al., 2018. Big data analysis-based secure cluster management for optimized control plane in software-defined networks. IEEE Trans Netw Serv Manag, 15(1):27-38.

[26]Zhang E, Li FH, Niu B, et al., 2017. Server-aided private set intersection based on reputation. Inform Sci, 387:180-194.

[27]Zheng QJ, Xu SH, 2015. Verifiable delegated set intersection operations on outsourced encrypted data. Proc IEEE Int Conf on Cloud Engineering, p.175-184.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE