2017
DOI: 10.1007/978-3-662-54365-8_8
|View full text |Cite
|
Sign up to set email alerts
|

Scalable Multi-party Private Set-Intersection

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
42
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 81 publications
(52 citation statements)
references
References 59 publications
0
42
0
Order By: Relevance
“…Their construction attains O(n•v max ) and O (n • v max ) as communication and computation overhead complexities for the designated party. Hazay and Venkitasubramaniam [39] proposed an MPSI protocol utilizing the two-party PSI protocol of Freedman et al [32], and very recently, Kolesnikov et al [47] presented a new paradigm for MPSI in a semi-honest setting from symmetric key techniques.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Their construction attains O(n•v max ) and O (n • v max ) as communication and computation overhead complexities for the designated party. Hazay and Venkitasubramaniam [39] proposed an MPSI protocol utilizing the two-party PSI protocol of Freedman et al [32], and very recently, Kolesnikov et al [47] presented a new paradigm for MPSI in a semi-honest setting from symmetric key techniques.…”
Section: Related Workmentioning
confidence: 99%
“…• We next extend our MPSI-CA to an MPSI protocol without changing the security attributes. Similar to [39], we use a star network topology instead of point-to-point fully connected network. In this setting, a single designated party, communicates individually with every other party via a variant of the two-party PSI of [13].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The former has a linear communication cost, but, incurs O(k v .k c ) computations. In the latter, authors rely on expensive generic zero knowledge proofs to achieve correctness [5,10]. Later, Dachman-Soled et al [21] proposed a PSI protocol based on [20].…”
Section: Related Workmentioning
confidence: 99%
“…Recently, there has been a great interest in improving the efficiency of maliciousresistant PSI protocols [9,6,10]. Several works [11,5] have achieved linear communication and computation complexities under non-standard security models as the Oracle [12] and the Common Reference String [13] models.…”
Section: Introductionmentioning
confidence: 99%