2017
DOI: 10.1515/popets-2017-0044
|View full text |Cite
|
Sign up to set email alerts
|

Private Set Intersection for Unequal Set Sizes with Mobile Applications

Abstract: Private set intersection (PSI) is a cryptographic technique that is applicable to many privacysensitive scenarios. For decades, researchers have been focusing on improving its efficiency in both communication and computation. However, most of the existing solutions are inefficient for an unequal number of inputs, which is common in conventional client-server settings.In this paper, we analyze and optimize the efficiency of existing PSI protocols to support precomputation so that they can efficiently deal with … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
44
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 71 publications
(53 citation statements)
references
References 42 publications
2
44
0
Order By: Relevance
“…All these PSI protocols have super-linear complexity and many of them were compared experimentally in [PSZ18]. PSI protocols have also been evaluated on mobile devices, e.g., in [HCE11,ADN+13,CADT14,KLS+17]. PSI protocols with input sets of different sizes were studied in [KLS+17,PSZ18,RA18].…”
Section: Psimentioning
confidence: 99%
See 1 more Smart Citation
“…All these PSI protocols have super-linear complexity and many of them were compared experimentally in [PSZ18]. PSI protocols have also been evaluated on mobile devices, e.g., in [HCE11,ADN+13,CADT14,KLS+17]. PSI protocols with input sets of different sizes were studied in [KLS+17,PSZ18,RA18].…”
Section: Psimentioning
confidence: 99%
“…A careful analysis reveals that those protocols require O(n) comparisons to process all items that were mapped to the Cuckoo hash table, and an additional s • n comparisons to process the s = ω(1) items that were mapped to the stash. We note that the concurrent and independent work of [FNO18] proposes to use a PSI protocol for unbalanced set sizes, such as in the work of [KLS+17], to reduce the complexity of handling the stash from ω(n) to O(n) in PSI protocols. However, their idea can only be applied when the output is the intersection itself.…”
Section: A Linear Communication Protocolmentioning
confidence: 99%
“…, y N , but the result is still too large. While more advanced PSI protocols exist that improve on these results asymptotically, they are unfortunately not yet practical for this C3 setting [30,31]. Practical C3 schemes therefore relax the security requirements, allowing the protocol to leak some information about the client's queried (u, w) but hopefully not too much.…”
Section: Overviewmentioning
confidence: 99%
“…In the subsequent year, Debnath and Dutta proposed a sequence of PSI protocols in [18,19,20] employing a Bloom filter retaining linear complexity. In [45], Kiss et al transformed four existing PSI protocols into the precomputation form such that in the setup phase the communication is linear only in the size of the larger input set, while in the online phase the communication is linear in the size of the smaller input set. (v) Other Paradigm Based PSI: Utilizing fully homomorphic encryption, Chen et al [9] build a PSI in the honest-but-curious setting.…”
Section: Related Workmentioning
confidence: 99%