2015 IEEE Trustcom/BigDataSE/Ispa 2015
DOI: 10.1109/trustcom.2015.414
|View full text |Cite
|
Sign up to set email alerts
|

Private Membership Test for Bloom Filters

Abstract: We study the problem of running a set membership test in private manner. We require that a client wants to have the option of not revealing the item for which the membership test is done. Respectively, the server does not wants to reveal the contents of the whole set. A Bloom filter is applied in the membership test. We present two protocols based on prior work as well as a new protocol. Each of these is having a slightly different privacy and complexity properties. We motivate the problem in the context of an… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
11
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
3
3
1

Relationship

3
4

Authors

Journals

citations
Cited by 13 publications
(11 citation statements)
references
References 18 publications
0
11
0
Order By: Relevance
“…[45,57] provide another construction based on the Goldwasser-Micali homomorphic encryption scheme. However, their protocol reveals several bits of the BF for each query, and clients can learn information from these bits.…”
Section: Related Work On Psimentioning
confidence: 99%
“…[45,57] provide another construction based on the Goldwasser-Micali homomorphic encryption scheme. However, their protocol reveals several bits of the BF for each query, and clients can learn information from these bits.…”
Section: Related Work On Psimentioning
confidence: 99%
“…This general specification can be met with a private setmembership-test protocol. Though several such protocols exist (e.g., [25], [26], [27], [28]), we develop a new one here with an interaction pattern and threat model that is better suited for our framework. In particular, existing protocols require special hardware [27] or more rounds of interaction [25], [26], or leak more information in our threat model [25], [26], [28] than the one we present.…”
Section: Privately Testing Set Membershipmentioning
confidence: 99%
“…Though several such protocols exist (e.g., [25], [26], [27], [28]), we develop a new one here with an interaction pattern and threat model that is better suited for our framework. In particular, existing protocols require special hardware [27] or more rounds of interaction [25], [26], or leak more information in our threat model [25], [26], [28] than the one we present. Our protocol is built on principles similar to a set-intersection cardinality protocol due to Egert et al [29,Section 4.4], though we (i) reduce the information it conveys to only the results of a membership test, versus the cardinality of a set intersection, and (ii) analyze its privacy properties in the face of malicious behavior by a requester or responder (versus only an honest-but-curious participant in their work), accounting for leakage intrinsic in the application for which we use it here.…”
Section: Privately Testing Set Membershipmentioning
confidence: 99%
“…Another approach for implementing PMT is to have the server offload some data to the user (retaining the same order) in the offline phase. This allows constant communication and computation for each query in the online phase [24,23]. However, the drawback is that it prevents the dataset from being updated frequently, which is a critical requirement for a malware checking use case.…”
Section: Related Workmentioning
confidence: 99%