Please use this identifier to cite or link to this item: https://hdl.handle.net/2440/60036
Type: Conference paper
Title: Privacy preserving set intersection based on bilinear groups
Author: Sang, Y.
Shen, H.
Citation: Proceedings of the 31st Australasian Computer Science Conference (ACSC2008), Wollongong, NSW, Australia, January 2008 / G. Dobbie and B. Mans (eds.): pp.47-54
Publisher: Australian Computer Society
Publisher Place: Sydney
Issue Date: 2008
Series/Report no.: Conferences in Research and Practice in Information Technology; v. 74
ISBN: 9781920682552
ISSN: 1445-1336
Conference Name: Australasian Computer Science Conference (31st : 2008 : Wollongong, NSW)
Statement of
Responsibility: 
Yingpeng Sang, Hong Shen
Abstract: We propose a more efficient privacy preserving set intersection protocol which improves the previously known result by a factor of O(N) in both the computation and communication complexities (N is the number of parties in the protocol). Our protocol is obtained in the malicious model, in which we assume a probabilistic polynomial-time bounded adversary actively controls a fixed set of t (t < N/2) parties. We use a (t + 1,N)-threshold version of the Boneh-Goh-Nissim (BGN) cryptosystem whose underlying group supports bilinear maps. The BGN cryptosystem is generally used in applications where the plaintext space should be small, because there is still a Discrete Logarithm (DL) problem after the decryption. In our protocol the plaintext space can be as large as bounded by the security parameter τ, and the intractability of DL problem is utilized to protect the private datasets. Based on the bilinear map, we also construct some efficient non-interactive proofs. The security of our protocol can be reduced to the common intractable problems including the random oracle, subgroup decision and discrete logarithm problems. The computation complexity of our protocol is O(NS2τ3) (S is the cardinality of each party's dataset), and the communication complexity is O(NS2τ) bits. A similar work by Kissner et al. (2006) needs O(N2S2τ3) computation complexity and O(N2S2τ) communication complexity for the same level of correctness as ours.
Keywords: cryptographic protocol
privacy preservation
bilinear groups
set intersection
non interactive zero-knowledge proof.
Rights: Copyright © 2008, Australian Computer Society, Inc.
Appears in Collections:Aurora harvest
Computer Science publications

Files in This Item:
There are no files associated with this item.


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.