2018
DOI: 10.1007/978-3-319-93387-0_15
|View full text |Cite
|
Sign up to set email alerts
|

Nothing Refreshes Like a RePSI: Reactive Private Set Intersection

Abstract: Private Set Intersection (PSI) is a popular cryptographic primitive that allows two parties, a client and a server, to compute the intersection of their private sets, so that the client only receives the output of the computation, while the server learns nothing besides the size of the client's set. A common limitation of PSI is that a dishonest client can progressively learn the server's set by enumerating it over different executions. Although these "oracle attacks" do not formally violate security according… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
6
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 12 publications
(6 citation statements)
references
References 35 publications
0
6
0
Order By: Relevance
“…Later, Rindal and Rosulek [50] proposed a PSI employing dual execution. In the following, the concept of Reactive PSI was introduced by Cerulli et al [8]. In [11], Ciampi and Orlandi presented PSI protocol based on special purpose oblivious transfer (OT).…”
Section: Related Workmentioning
confidence: 99%
“…Later, Rindal and Rosulek [50] proposed a PSI employing dual execution. In the following, the concept of Reactive PSI was introduced by Cerulli et al [8]. In [11], Ciampi and Orlandi presented PSI protocol based on special purpose oblivious transfer (OT).…”
Section: Related Workmentioning
confidence: 99%
“…In this paper, we focus on a specific MPC problem, namely Private Set Intersection (PSI), which aims at calculating the intersection of two or more sets without revealing the set items of the involved parties or in certain settings, even the set sizes. The problem in the two-party setting has attracted significant attention from the research community in the last decades [1], [2], [3], [4], [5], [6], [7], [8], [9]. Some of these protocols have been extended to the multi-party setting, commonly referred to as Multi-party Private Set Intersection (MPSI).…”
Section: Introductionmentioning
confidence: 99%
“…b) Criminal activities on smart roads: In our EU project SECREDAS 1 , we aim at enabling autonomous vehicles on smart roads. Achieving this goal will have an enormous impact on changing transportation in general, including but not limited to reducing traffic jams and thus CO2 emission, better planning for building roads, and most importantly, improving safety.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…The authors of [29 ] proposed PSI compatible with unequal set sizes. The concept of reactive PSI was introduced by Cerulli et al [30 ]. In the following, Ciampi and Orlandi [31 ] constructed an oblivious transfer (OT)‐based PSI protocol.…”
Section: Introductionmentioning
confidence: 99%