期刊文献+

一类可抵抗恶意攻击的隐私集合交集协议 被引量:5

A private set intersection protocol against malicious attack
下载PDF
导出
摘要 针对安全两方计算中隐私集合交集计算问题,提出了一种改进的基于Bloom Filter数据结构的隐私集合交集协议。该协议能够保证双方在各自隐私安全的前提下,计算出两者数据集合的交集,其中只有一方能够计算出交集元素,另外一方无法计算得到交集,并且双方都不能获得或推测出对方除交集以外的任何集合元素,确保了参与双方敏感信息的安全保密。所提协议引入了基于身份的密钥协商协议,能够抵抗非法用户的恶意攻击,达到隐私保护和安全防御的目的,抵御了密钥泄露的风险,减少了加解密的运算量,并且具备支持较大规模集合数据的运算能力。 Aiming at the problem of private set intersection calculation in secure two-party computation, an improved private set intersection protocol based on Bloom Filter was proposed. On the premise of ensuring the security of both parties about their own privacy, the intersection of two datasets could be calculated. Only one party can calculate the intersection elements whereas the other party can't calculate the intersection. Both parties can't obtain or infer any other set elements except the intersection of the other party, which ensures the security of sensitive information for both parties. The proposed protocol introduced the identity-based key agreement protocol, which can resist the malicious attacks of illegal users, protect the privacy and achieve the security defense, resist the risk of key disclosure, reduce the amount of encryption and decryption. The proposed protocol has the ability to support large scale data computation.
出处 《计算机应用》 CSCD 北大核心 2017年第6期1593-1598,共6页 journal of Computer Applications
基金 国家自然科学基金资助项目(U1636114 61572521 61402531) 陕西省自然科学基金资助项目(2014JM8300 2014JQ8358 2015JQ6231 2016JQ6037)~~
关键词 隐私保护 隐私集合交集 不经意传输 秘密共享 密钥协商 privacy preserving Private Set Intersection (PSI) oblivious transfer secret sharing key agreement
  • 相关文献

参考文献3

二级参考文献61

  • 1罗文俊,李祥.多方安全矩阵乘积协议及应用[J].计算机学报,2005,28(7):1230-1235. 被引量:34
  • 2姜传贤,孙星明,易叶青,杨恒伏.基于JADE算法的数据库公开水印算法的研究[J].系统仿真学报,2006,18(7):1781-1784. 被引量:9
  • 3YAO A C. Protocols for secure computations [C]// Proceedings of 23rd Annual IEEE Symposium on Foundations of Computer Science. Los Alarnitos: IEEE Computer Society Press, 1982.
  • 4EMILIANO D C, GENE T Experimenting with fast private set intersection[J]. Trust and Trustworthy Computing, 2012, 7344: 55-73.
  • 5EMILIANO D C, PAOLO G Fast and private computation of cardinality of set intersection and union[J]. Cryptology and Network Security: Springer Berlin Heidelberg, 2012.
  • 6DONG C, CHEN L, JAN C, ct al. Fair private set intersection with a semi-trusted arbiter[J]. Data and Applications Security and Privacy XXVII, 2013, 7964: 128-144.
  • 7AGRAWAL R, EVFIMIEVSKI A, SRIKANT R. Information sharing across private databases[C]// Proceedings of the 2003 ACM SIGMOD international conference on Management of data, [S.l.]: ACM, 2003.
  • 8XIE Q, HENGARTNER U. Privacy-preserving matchmaking for mobile social networking secure against malicious users[C]//2011 Ninth Annual International Conference on Privacy, Security and Trust(PST), [S.1]: IEEE, 2011.
  • 9STANISLAW J, LIU Xiao-min. Fast secure computation of set intersection[J]. Security and Cryptography for Networks,2010, 6280:418-435.
  • 10EMILIANO D C, KIM J. Linear-complexity private set intersection protocols secure in malicious model[J]. Advances in Cryptology-ASIACRYPT 2010, 2010, 6477: 213-231.

共引文献730

同被引文献40

引证文献5

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部