Citation: | HUANG Hai, GUAN Zhibo, YU Bin, MA Chao, YANG Jinbo, MA Xiangyu. Design of Private Set Intersection Protocol Based on National Cryptographic Algorithms[J]. Journal of Electronics & Information Technology, 2025, 47(8): 2757-2767. doi: 10.11999/JEIT250050 |
[1] |
ZHAO Chuan, ZHAO Shengnan, ZHAO Minghao, et al. Secure multi-party computation: Theory, practice and applications[J]. Information Sciences, 2019, 476: 357–372. doi: 10.1016/j.ins.2018.10.024.
|
[2] |
HE Yuanyuan, TAN Xiaoyu, NI Jianbing, et al. Differentially private set intersection for asymmetrical ID alignment[J]. IEEE Transactions on Information Forensics and Security, 2022, 17: 3479–3494. doi: 10.1109/TIFS.2022.3207911.
|
[3] |
高莹, 谢雨欣, 邓煌昊, 等. 面向纵向联邦学习的隐私保护数据对齐框架[J]. 电子与信息学报, 2024, 46(8): 3419–3427. doi: 10.11999/JEIT231234.
GAO Ying, XIE Yuxin, DENG Huanghao, et al. Privacy-preserving data alignment framework for vertical federated learning[J]. Journal of Electronics & Information Technology, 2024, 46(8): 3419–3427. doi: 10.11999/JEIT231234.
|
[4] |
ZHANG Liping, GAO Weihao, CHEN Shukai, et al. A privacy-preserving proximity testing using private set intersection for vehicular ad-hoc networks[J]. IEEE Transactions on Industrial Informatics, 2022, 18(10): 7373–7383. doi: 10.1109/TII.2021.3133566.
|
[5] |
LAI Chengzhe, ZHANG Hanyue, LU Rongxing, et al. Privacy-preserving medical data sharing scheme based on two-party cloud-assisted PSI[J]. IEEE Internet of Things Journal, 2024, 11(9): 15855–15868. doi: 10.1109/JIOT.2024.3350029.
|
[6] |
中华人民共和国国家质量监督检验检疫总局, 中国国家标准化管理委员会. GB/T 32918.4-2016 信息安全技术 SM2椭圆曲线公钥密码算法 第4部分: 公钥加密算法[S]. 北京: 中国标准出版社, 2017.
General Administration of Quality Supervision, Inspection and Quarantine of the People’s Republic of China and Standardization Administration of the People’s Republic of China. GB/T 32918.4-2016 Information security technology-public key cryptographic algorithm SM2 based on elliptic curves-Part4: Public key encryption algorithm[S]. Beijing: Standards Press of China, 2017.
|
[7] |
中华人民共和国国家质量监督检验检疫总局, 中国国家标准化管理委员会. GB/T 32905-2016 信息安全技术 SM3密码杂凑算法[S]. 北京: 中国标准出版社, 2017.
General Administration of Quality Supervision, Inspection and Quarantine of the People’s Republic of China and Standardization Administration of the People’s Republic of China. GB/T 32905-2016 Information security techniques-SM3 cryptographic hash algorithm[S]. Beijing: Standards Press of China, 2017.
|
[8] |
MEADOWS C. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party[C]. 1986 IEEE Symposium on Security and Privacy, Oakland, USA, 1986: 134–137. doi: 10.1109/SP.1986.10022.
|
[9] |
WU Guiming, HE Qianwen, JIANG Jiali, et al. Topgun: An ECC accelerator for private set intersection[J]. ACM Transactions on Reconfigurable Technology and Systems, 2023, 16(4): 52. doi: 10.1145/3603114.
|
[10] |
DACHMAN-SOLED D, MALKIN T, RAYKOVA M, et al. Efficient robust private set intersection[J]. International Journal of Applied Cryptography, 2012, 2(4): 289–303. doi: 10.1504/IJACT.2012.048080.
|
[11] |
ZHANG Junxue, CHENG Xiaodian, WANG Wei, et al. FLASH: Towards a high-performance hardware acceleration architecture for cross-silo federated learning[C]. The 20th USENIX Symposium on Networked Systems Design and Implementation, Boston, USA, 2023: 1057–1079.
|
[12] |
PINKAS B, SCHNEIDER T, and ZOHNER M. Faster private set intersection based on OT extension[C]. The 23rd USENIX Conference on Security Symposium, San Diego, USA, 2014: 797–812.
|
[13] |
PINKAS B, ROSULEK M, TRIEU N, et al. SpOT-light: Lightweight private set intersection from sparse OT extension[C]. The 39th Annual International Cryptology Conference on Advances in Cryptology, Cham, Germany, 2019: 401–431. doi: 10.1007/978-3-030-26954-8_13.
|
[14] |
BAY A, ERKIN Z, HOEPMAN J H, et al. Practical multi-party private set intersection protocols[J]. IEEE Transactions on Information Forensics and Security, 2022, 17: 1–15. doi: 10.1109/TIFS.2021.3118879.
|
[15] |
于斌, 黄海, 刘志伟, 等. 高性能Ed25519算法硬件架构设计与实现[J]. 电子与信息学报, 2021, 43(7): 1821–1827. doi: 10.11999/JEIT200876.
YU Bin, HUANG Hai, LIU Zhiwei, et al. High-performance hardware architecture design and implementation of Ed25519 algorithm[J]. Journal of Electronics & Information Technology, 2021, 43(7): 1821–1827. doi: 10.11999/JEIT200876.
|
[16] |
刘志伟, 张琦, 黄海, 等. 基于比特重组快速模约简的高面积效率椭圆曲线标量乘法器设计[J]. 电子与信息学报, 2024, 46(1): 344–352. doi: 10.11999/JEIT221446.
LIU Zhiwei, ZHANG Qi, HUANG Hai, et al. Design of high area efficiency elliptic curve scalar multiplier based on fast modulo reduction of bit reorganization[J]. Journal of Electronics & Information Technology, 2024, 46(1): 344–352. doi: 10.11999/JEIT221446.
|
[17] |
HAZAY C and NISSIM K. Efficient set operations in the presence of malicious adversaries[J]. Journal of Cryptology, 2012, 25(3): 383–433. doi: 10.1007/s00145-011-9098-x.
|
[18] |
DE CRISTOFARO E and TSUDIK G. Practical private set intersection protocols with linear complexity[C]. The 14th International Conference on Financial Cryptography and Data Security, Berlin, Heidelberg, Germany, 2010: 143–159. doi: 10.1007/978-3-642-14577-3_13.
|
[19] |
RABIN M O. Transaction protection by beacons[J]. Journal of Computer and System Sciences, 1983, 27(2): 256–267. doi: 10.1016/0022-0000(83)90042-9.
|
[20] |
PINKAS B, SCHNEIDER T, SEGEV G, et al. Phasing: Private set intersection using permutation-based hashing[C]. The 24th USENIX Security Symposium, Washington, USA, 2015: 515–530.
|
[21] |
唐飞, 凌国玮, 单进勇. 基于国密SM2和SM9的加法同态加密方案[J]. 密码学报, 2022, 9(3): 535–549. doi: 10.13868/j.cnki.jcr.000532.
TANG Fei, LING Guowei, and SHAN Jinyong. Additive homomorphic encryption schemes based on SM2 and SM9[J]. Journal of Cryptologic Research, 2022, 9(3): 535–549. doi: 10.13868/j.cnki.jcr.000532.
|