Browse > Article
http://dx.doi.org/10.4134/BKMS.2013.50.6.1799

CONSTANT-ROUND PRIVACY PRESERVING MULTISET UNION  

Hong, Jeongdae (Defense Security Command)
Kim, Jung Woo (Department of Computer Science and Engineering Seoul National University)
Kim, Jihye (Department of Electrical Engineering Kookmin University)
Park, Kunsoo (Department of Computer Science and Engineering Seoul National University)
Cheon, Jung Hee (ISaC and Department of Mathematical Sciences Seoul National University)
Publication Information
Bulletin of the Korean Mathematical Society / v.50, no.6, 2013 , pp. 1799-1816 More about this Journal
Abstract
Privacy preserving multiset union (PPMU) protocol allows a set of parties, each with a multiset, to collaboratively compute a multiset union secretly, meaning that any information other than union is not revealed. We propose efficient PPMU protocols, using multiplicative homomorphic cryptosystem. The novelty of our protocol is to directly encrypt a polynomial by representing it by an element of an extension field. The resulting protocols consist of constant rounds and improve communication cost. We also prove the security of our protocol against malicious adversaries, in the random oracle model.
Keywords
privacy preserving multiset union; ElGamal on polynomials; homomorphic encryption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 B. Applebaum, H. Ringberg, M. J. Freedman, M. Caesar, and J. Rexford, Collaborative, privacy-preserving data aggregation at scale, In Privacy Enhancing Technologies, pages 56-74, 2010.
2 F. Boudot, B. Schoenmakers, and J. Traore, A fair and efficient solution to the socialist millionaires' problem, Discrete Appl. Math 111 (2001), no. 1-2, 23-36.   DOI   ScienceOn
3 J. Brickell and V. Shmatikov, Privacy-preserving graph algorithms in the semi-honest model, In ASIACRYPT, pages 236-252, 2005.
4 M. Chateauneuf, A. C. H. Ling, and D. R. Stinson, Slope packings and coverings, and generic algorithms for the discrete logarithm problem, J. Combin. Des. 11 (2003), no. 1, 36-50.   DOI   ScienceOn
5 E. D. Cristofaro and G. Tsudik, Practical private set intersection protocols with linear complexity, In Financial Cryptography, pages 143-159, 2010.
6 D. Dachman-Soled, T. Malkin, M. Raykova, and M. Yung, Efficient robust private set intersection, In ACNS, pages 125-142, 2009.
7 Y. Desmedt and Y. Frankel, Threshold cryptosystems, In CRYPTO, pages 307-315, 1989.
8 A. V. Evfimievski, J. Gehrke, and R. Srikant, Limiting privacy breaches in privacy preserving data mining, In PODS, pages 211-222, 2003.
9 M. J. Freedman, K. Nissim, and B. Pinkas, Efficient private matching and set intersection, In EUROCRYPT, pages 1-19, 2004.
10 K. B. Frikken, Privacy-preserving set union, In ACNS, pages 237-252, 2007.
11 J. Furukawa and K. Sako, An efficient scheme for proving a shuffle, In CRYPTO, pages 368-387, 2001.
12 O. Goldreich, Foundations of Cryptography. II, Cambridge University Press, Cambridge, 2004.
13 C. Hazay and K. Nissim, Efficient set operations in the presence of malicious adver-saries, In Public Key Cryptography, pages 312-331, 2010.
14 B. A. Huberman, M. K. Franklin, and T. Hogg, Enhancing privacy and trust in electronic communities, In ACM Conference on Electronic Commerce, pages 78-86, 1999.
15 M. Kantarcioglu and C. Clifton, Privacy-preserving distributed mining of association rules on horizontally partitioned data, IEEE Trans. Knowl. Data Eng. 16 (2004), no. 9, 1026-1037.   DOI   ScienceOn
16 L. Kissner and D. Song, Privacy-preserving set operations, In Advances in Cryptology - CRYPTO 2005, volume 3621 of Lecture Notes in Computer Science, pages 241-257, Springer-Verlag, 2005.
17 L. Kissner and D. Song, Private and threshold set-intersection, Technical Report CMU-CS-05-113, Carnegie Mellon University, February 2005.
18 H. Lipmaa, Verifiable homomorphic oblivious transfer and private equality test, In ASI-ACRYPT, pages 416-433, 2003.
19 C. A. Ne, A verifiable secret shuffle and its application to e-voting, In ACM Conference on Computer and Communications Security, pages 116-125, 2001.
20 C. M. O'Keefe, M. Yung, L. Gu, and R. A. Baxter, Privacy-preserving data linkage protocols, In WPES, pages 94-102, 2004.
21 Y. Sang and H. Shen, Privacy preserving set intersection based on bilinear groups, In ACSC, pages 47-54, 2008.
22 T. P. Pedersen, A threshold cryptosystem without a trusted party (extended abstract), In EUROCRYPT, pages 522-526, 1991.
23 K. Peng, C. Boyd, E. Dawson, and B. Lee, An efficient and verifiable solution to the millionaire problem, In ICISC, pages 51-66, 2004.
24 J. M. Pollard, Monte carlo methods for index computation (mod p), Math. Comp. 32 (1978), no. 143, 918-924.
25 V. Shoup, Lower bounds for discrete logarithms and related problems, In EUROCRYPT, pages 256-266, 1997.
26 V. Shoup, A Computational Introduction to Number Theory and Algebra, Cambridge University Press, 2005.
27 A. C. Yao, Protocols for secure computations, In Foundations of Computer Science, 1982. SFCS '08. 23rd Annual Symposium on, pages 160-164, 1982.