Private Membership Test Protocol with Low Communication Complexity
نویسندگان
چکیده
Conclusion: Homomorphic encryption allows server to search in the matrix without knowledge of client’s keys. The proposed protocol has significantly smaller communication complexity than prior art. Protocol: Our protocol is based on a real world scenario. A server possesses 2 malware samples and stores their hash values in 16 different subsets, based on the first 4 bits of the hash value. Each subset has 2 items. Client Wants to privately search for an item with hash value equal to h. Server • Divides each subset into 64 segments based on the next 6 bits of the hash value (bits 5,...,10). Each segment has 2 items. • Inserts each segment into a Bloom filter with 10 hash functions. Each filter has 2 bits. • Divides each filter into 16 parts and arranges sixteen 2 × 2matrices M, with parts of the filters as their elements, in such a way that the concatenation of all 16 elements in a particular position of all matrices, results to one of the Bloom filters. Client • Generates two distinct 2 − bits prime numbers p and q based on the setting of Paillier cryptosystem. N = pq so N has 2 bits. • Calculates the integer corresponding to 5th, 6th and 7th bits of h as i and the integer corresponding to 8th, 9th and 10th bits as j. • Arranges an 8-component vector T (resp. T), where all the components are 0 except the component i (resp. j), that is equal to 1. • Encrypts the components of T (resp. T) and generates vector (αi) (resp. (βj)).
منابع مشابه
Private Revocation Test using Oblivious Membership Evaluation Protocol
This paper presents a cryptographic protocol for the authenticated dictionary, namely, an untrusted directory provides a verifiable answer to a membership query for a given element. In our protocol, a user is able to retrieve whether or not a target element belongs to a database that the directory has without revealing which element he/she wishes to know against the untrusted directory. Our pro...
متن کاملPrivate Information Retrieval Based on the Subgroup Membership Problem
Many algorithmic problems, which are used to prove the security of a cryptographic system, are shown to be characterized as the subgroup membership problem. We then apply the subgroup membership problem to private information retrieval schemes following the method by Kushilevitz and Ostrovsky. The resulting scheme has the same communication complexity as that of Kushilevitz and Ostrovsky. 1 Pri...
متن کاملA Fast Single Server Private Information Retrieval Protocol with Low Communication Cost
Existing single server Private Information Retrieval (PIR) protocols are far from practical. To be practical, a single server PIR protocol has to be both communicationally and computationally efficient. In this paper, we present a single server PIR protocol that has low communication cost and is much faster than existing protocols. A major building block of the PIR protocol in this paper is a t...
متن کاملAn Oblivious Transfer Protocol with Log-Squared Communication
We propose a one-round 1-out-of-n computationally-private information retrieval protocol for `-bit strings with low-degree polylogarithmic receivercomputation, linear sender-computation and communication Θ(k · log n + ` · log n), where k is a possibly non-constant security parameter. The new protocol is receiver-private if the underlying length-flexible additively homomorphic public-key cryptos...
متن کاملDynamic Virtual Private Networks
We extend traditional Virtual Private Networks (VPNs) with fault-tolerance and dynamic membership properties, deening a Dynamic Virtual Private Network (DVPN). We require no new hardware and make no special assumptions about line security. An implementation exhibits low overheard, provides guarantees of authenticity and conndentiality to any IP application running over the virtual network. Our ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2017