高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

布尔电路上保护隐私集合并集运算的研究与实现

孙茂华 胡磊 朱洪亮 李祺

孙茂华, 胡磊, 朱洪亮, 李祺. 布尔电路上保护隐私集合并集运算的研究与实现[J]. 电子与信息学报, 2016, 38(6): 1412-1418. doi: 10.11999/JEIT150911
引用本文: 孙茂华, 胡磊, 朱洪亮, 李祺. 布尔电路上保护隐私集合并集运算的研究与实现[J]. 电子与信息学报, 2016, 38(6): 1412-1418. doi: 10.11999/JEIT150911
SUN Maohua, HU Lei, ZHU Hongliang, LI Qi. Research and Implementation of Privacy Preserving Set Union in Boolean Circuits[J]. Journal of Electronics & Information Technology, 2016, 38(6): 1412-1418. doi: 10.11999/JEIT150911
Citation: SUN Maohua, HU Lei, ZHU Hongliang, LI Qi. Research and Implementation of Privacy Preserving Set Union in Boolean Circuits[J]. Journal of Electronics & Information Technology, 2016, 38(6): 1412-1418. doi: 10.11999/JEIT150911

布尔电路上保护隐私集合并集运算的研究与实现

doi: 10.11999/JEIT150911
基金项目: 

首都经济贸易大学青年科研启动基金,国家自然科学基金(61302087),首都经济贸易大学青年科学基金(2014XJQ016), 2016年北京市教委科研水平提高基金

Research and Implementation of Privacy Preserving Set Union in Boolean Circuits

Funds: 

Young Scientific Research Starting Foundation of CUEB 2014, Young Scientists Program of CUEB (2014XJQ016), The National Natural Science Foundation of China (61302087), Improve Scientific Rescarch Foundation of Beijing Education 2016

  • 摘要: 隐私保护技术是当前信息安全领域的研究热点。然而,现阶段集合并集运算中的隐私保护技术侧重理论研究,在实验模型的开发上较为欠缺。针对该问题,该文首先设计了保护隐私的集合合并运算电路、去重电路和混淆电路,并应用YAO氏通用混淆电路估值技术提出了一种布尔电路上保护隐私的集合并集协议。然后,该文使用模拟器视图仿真法证明了协议的安全性。最后,基于MightBeEvil中的YAO氏混淆电路估值框架,开发了该文理论方案对应的实验模型。实验结果表明,在安全计算稀疏集合的并集时,所提算法效率优于当前布尔电路上的其他算法。
  • KISSNER L and SONG D X. Privacy-preserving set operations[C]. Advances in Cryptology- CRYPTO, Santa Barbara, USA, 2005: 241-257.doi: 10.1007/11535218_15.
    FRIKKEN K B. Privacy-preserving set union[C]. Applied Cryptography and Network Security, Zhuhai, China, 2007: 237-252. doi: 10.1007/978-3-540-72738-5_16.
    SEO J H, CHEON J H, and KAZA J. Constant-round multi- party private set union using reversed laurent series[C]. Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, 2012: 398-412. doi: 10.1007/978-3-642-30057-8_24.
    KERSCHBAUM F. Outsourced private set intersection using homomorphic encryption[C]. Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, Seoul, Republic of Korea, 2012: 85-86. doi: 10. 1145/2414456.2414506.
    DONG C Y, CHEN L Q, and WEN Z K. When private set intersection meets big data: an efficient and scalable protocol [C]. Proceedings of the 2013 ACM SIGSAC conference on Computer Communication Security, New York, 2013: 789-800.
    KAMARA S, MOHASSEL P, RAYKOVA M, et al. Scaling private set intersection to billion-element sets[C]. Financial Cryptography and Data Security, Barbados, West Indies, 2014: 195-215.
    FREEDMAN J F, HAZAY C, NISSIM K, et al. Efficient set-intersection with simulation-based security[J]. Journal of Cryptology, 2016, 29(1): 115-155. doi: 10.1007/s00145- 014-9190-0.
    PINKAS B, SCHNEIDER T, and ZOHNER M. Faster private set intersection based on OT extension[C]. Proceedings of the 23rd USENIX Security Symposium, San Diego, 2014: 797-812.
    HAZAY C. Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs[C]. Theory of Cryptography Conference, Warsaw, Poland, 2015: 90-120. doi: 10.1007/978-3-662-46497-7_4.
    DARCO P, VASCO M I G, DEL POZO A L P, et al. Size- hiding in private set intersection: What can be done and how to do it without random oracles[OL]. https://eprint.iacr. org/2015/321. 2015.
    ZHENG Q J and XU S H. Verifiable delegated set intersection operations on outsourced encrypted data[C]. 2015 IEEE International Conference on Cloud Engineering, Tempe, AZ, USA, 2015: 175-184. doi: 10.1109/IC2E.2015.38.
    WANG T T, ZHU Y Q, and LUO X Z. Publicly verifiable delegation of set intersection[C]. 2014 International Conference on Cloud Computing and Internet of Things, Changchun, China, 2014: 26-30. doi: 10.1109/CCIOT.2014. 7062500.
    LIU F, WEE K N, ZHANG W, et al. Encrypted set intersection protocol for outsourced datasets[C]. 2014 International Conference on Cloud Engineering, Boston, USA, 2014: 135-140.
    夏峰, 杨波, 张明武, 等. 基于LWE的集合相交和相等的两方保密计算[J]. 电子与信息学报, 2012, 34(2): 462-467. doi: 10.3724/SP.J.1146.2011.00541.
    XIA F, YANG B, ZHANG M W, et al. Secure two-party computation for set intersection and set equality problems based on LWE[J]. Journal of Electronics Information Technology, 2012, 34(2): 462-467. doi: 10.3724/SP.J.1146. 2011.00541.
    BRICKELL J and SHMATIKOV V. Privacy-preserving graph algorithms in the semi-honest model[C]. Advances in Cryptology-ASIACRYPT, Chennai, India, 2005: 236-252.
    HUANG Y, EVANS D, and KATZ J. Private set intersection: Are garbled circuits better than custom protocols?[C]. Proceedings of the 19th Network and Distributed Security Symposium, San Diego, CA, USA, 2012.
    PINKAS B, SCHNEIDER T, SEGEV G, et al. Phasing: private set intersection using permutation-based hashing[C]. Proceedings of the 24th Conference on USENIX Security Symposium, Washington D.C., 2015: 515-530.
    KOLESNIKOV V, SADEGHI A R, and SCHNEIDER T. Improved garbled circuit building blocks and applications to auctions and computing minima[C]. Proceedings of the 8th International Conference on Cryptology and Network Security, Kanazawa, Japan, 2009: 1-20. doi: 10.1007/978-3- 642-10433-6_1.
    KOLESNIKOV V and SCHNEIDER T. Improved garbled circuit: free XOR gates and applications[C]. International Colloquium on Automata, Languages and Programming, Reykjavik, Iceland, 2008: 486-498.
    DE CRISTOFARO E and TSUDIK G. Practical private set intersection protocols with linear complexity[C]. Financial Cryptography and Data Security, Tenerife, Canary Islands, 2010: 143-159. doi: 10.1007/978-3-642-14577-3_13.
    NAOR M and PINKAS B. Efficient oblivious transfer protocols[C]. Proceedings of the 12th Annual Symposium on Discrete Alogrithms, Washington, D.C., USA, 2001: 448-457.
  • 加载中
计量
  • 文章访问数:  1624
  • HTML全文浏览量:  205
  • PDF下载量:  552
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-08-05
  • 修回日期:  2016-02-29
  • 刊出日期:  2016-06-19

目录

    /

    返回文章
    返回