2020 IEEE European Symposium on Security and Privacy (EuroS&P) 2020
DOI: 10.1109/eurosp48549.2020.00032
|View full text |Cite
|
Sign up to set email alerts
|

Differentially Private Two-Party Set Operations

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
19
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 12 publications
(20 citation statements)
references
References 31 publications
0
19
0
Order By: Relevance
“…The second part is security analysis, where we follow the standard simulation-based paradigm to prove data confidentiality against the cloud servers. Similar treatment also appears in prior works [38], [57] using both DP and cryptography.…”
Section: Privacy and Security Analysismentioning
confidence: 52%
“…The second part is security analysis, where we follow the standard simulation-based paradigm to prove data confidentiality against the cloud servers. Similar treatment also appears in prior works [38], [57] using both DP and cryptography.…”
Section: Privacy and Security Analysismentioning
confidence: 52%
“…Additionally, other libraries and platforms exist, which, while they did not comply with our inclusion criteria or were recently released, propose DP functionalities that are worth clustering and benchmarking. We have found the following tools: Google's Rappor [61], DJoin [62], ARX [63], PSI [64], Arivat [65], a DP violation detector [66], and Google's ZetaSQL [67]. We do not recommend benchmarking PINQ [16] or GUPT [17] as they are deprecated.…”
Section: Discussionmentioning
confidence: 99%
“…Kacsmar et al combine differentially private mechanisms with fully homomorphic encryption schemes to tackle the problem of private set intersection. 27 In particular, they map elements to bins within a table by hashing-to-bins techniques. [94][95][96] Then, these plaintext is combined into a vector by a batching technique, and the vector is encrypted by fully homomorphic encryption scheme (BGV 97 ).…”
Section: Applicationsmentioning
confidence: 99%
“…Some technologies related to cryptography are promising to improve data utility of differentially private mechanisms by recent researches such as anonymous communication technology [23][24][25] and homomorphic encryption schemes. [26][27][28] Therefore, we are motivated to provide this review to summarize how to improve data utility of differential privacy and to benefit future researches about improving data utility of differential privacy by cryptography.…”
mentioning
confidence: 99%