Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security 2021
DOI: 10.1145/3460120.3484760
|View full text |Cite
|
Sign up to set email alerts
|

Labeled PSI from Homomorphic Encryption with Reduced Computation and Communication

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
24
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 39 publications
(27 citation statements)
references
References 42 publications
0
24
0
Order By: Relevance
“…Although significant progress in the theory and practice of FHE has been made towards improving efficiency in recent years, FHE-based approaches are believed to have a key bottleneck to achieving practical performance and the cryptographic protocol is still regarded as theoretical. However, theoretical breakthroughs in the HE literature and a strong effort of the FHE community 31 have enabled massive progress and offered excellent potential for secure computation in a wide range of real-world applications such as machine learning 24,27,28,32 , biomedical analysis [33][34][35] , private set intersection 36 , and private information retrieval 37 .…”
Section: Discussionmentioning
confidence: 99%
“…Although significant progress in the theory and practice of FHE has been made towards improving efficiency in recent years, FHE-based approaches are believed to have a key bottleneck to achieving practical performance and the cryptographic protocol is still regarded as theoretical. However, theoretical breakthroughs in the HE literature and a strong effort of the FHE community 31 have enabled massive progress and offered excellent potential for secure computation in a wide range of real-world applications such as machine learning 24,27,28,32 , biomedical analysis [33][34][35] , private set intersection 36 , and private information retrieval 37 .…”
Section: Discussionmentioning
confidence: 99%
“…We note that (apart from the above described problem concerning run-time leakage) the problem of share reconstruction with privacy can be viewed as (one-server) private information retrieval by keywords [17] satisfying a strong notion of database privacy, where the client (here party P 0 ) is not allowed to learn anything about the number and content of the database held by the server (here party P 1 ), except for the queried entry. This can be viewed as a special case of labelled private-set intersection [15,18] and can be instantiated by relying on somewhat homomorphic encryption. (Note here that the database for share reconstruction is very small on expectation, and thus even using expensive ciphertext multiplication for the final reconstruction would in typical applications not have a significant impact on the overall run time.…”
Section: Lemma 3 (Corollary Ofmentioning
confidence: 99%
“…-The MNO and health authority engage in a protocol for Private Set Intersection (PSI) with associated data (e.g., [15,20]). In such a protocol, the health authority and the MNO input their list of phone numbers.…”
Section: Remark 1 (Agreeing On Database Indices)mentioning
confidence: 99%
“…Still, this may be an issue in some scenarios. While the PSI-based solution has some overhead compared to the plain one, the performance evaluation in [20] shows that a protocol execution with 2 22 MNO items and 4096 health authority items takes about 1.4 seconds online (excluding a precomputable offline phase taking 467 seconds) with a total communication of 8.3 MB -a minor increase when looking at the overall protocol. While PSI-SUM protocols [47,54,57] could be used to calculate the final heatmap without revealing which identifiers are present in the MNO's set, their additional overhead is not worth the minor privacy gain, considering that for the type of identifier we are using (phone numbers), one can often already publicly check if a phone number is associated with a mobile network operator 2 .…”
Section: Remark 1 (Agreeing On Database Indices)mentioning
confidence: 99%