{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,11]],"date-time":"2024-09-11T08:22:58Z","timestamp":1726042978198},"publisher-location":"Berlin, Heidelberg","reference-count":42,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662583869"},{"type":"electronic","value":"9783662583876"}],"license":[{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018]]},"DOI":"10.1007\/978-3-662-58387-6_11","type":"book-chapter","created":{"date-parts":[[2019,8,29]],"date-time":"2019-08-29T15:03:39Z","timestamp":1567091019000},"page":"203-221","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":20,"title":["Faster Unbalanced Private Set Intersection"],"prefix":"10.1007","author":[{"given":"Amanda C. Davi","family":"Resende","sequence":"first","affiliation":[]},{"given":"Diego F.","family":"Aranha","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,12,7]]},"reference":[{"key":"11_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"20","DOI":"10.1007\/978-3-319-13051-4_2","volume-title":"Selected Areas in Cryptography \u2013 SAC 2014","author":"DF Aranha","year":"2014","unstructured":"Aranha, D.F., Fouque, P.-A., Qian, C., Tibouchi, M., Zapalowicz, J.-C.: Binary elligator squared. In: Joux, A., Youssef, A. (eds.) SAC 2014. LNCS, vol. 8781, pp. 20\u201337. Springer, Cham (2014). https:\/\/doi.org\/10.1007\/978-3-319-13051-4_2"},{"key":"11_CR2","doi-asserted-by":"crossref","unstructured":"Arbitman, Y., Naor, M., Segev, G.: Backyard cuckoo hashing: constant worst-case operations with a succinct representation. In: FOCS, pp. 787\u2013796. IEEE Computer Society (2010)","DOI":"10.1109\/FOCS.2010.80"},{"key":"11_CR3","doi-asserted-by":"crossref","unstructured":"Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: ACM Conference on Computer and Communications Security, pp. 535\u2013548. ACM (2013)","DOI":"10.1145\/2508859.2516738"},{"key":"11_CR4","doi-asserted-by":"crossref","unstructured":"Baldi, P., Baronio, R., Cristofaro, E.D., Gasti, P., Tsudik, G.: Countering GATTACA: efficient and secure testing of fully-sequenced human genomes. In: ACM Conference on Computer and Communications Security, pp. 691\u2013702. ACM (2011)","DOI":"10.1145\/2046707.2046785"},{"issue":"7","key":"11_CR5","doi-asserted-by":"publisher","first-page":"422","DOI":"10.1145\/362686.362692","volume":"13","author":"BH Bloom","year":"1970","unstructured":"Bloom, B.H.: Space\/time trade-offs in hash coding with allowable errors. Commun. ACM 13(7), 422\u2013426 (1970)","journal-title":"Commun. ACM"},{"key":"11_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"108","DOI":"10.1007\/978-3-642-03549-4_7","volume-title":"Financial Cryptography and Data Security","author":"J Camenisch","year":"2009","unstructured":"Camenisch, J., Zaverucha, G.M.: Private intersection of certified sets. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 108\u2013127. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-03549-4_7"},{"key":"11_CR7","doi-asserted-by":"crossref","unstructured":"Chen, H., Laine, K., Rindal, P.: Fast private set intersection from homomorphic encryption. In: CCS, pp. 1243\u20131255. ACM (2017)","DOI":"10.1145\/3133956.3134061"},{"issue":"11","key":"11_CR8","doi-asserted-by":"publisher","first-page":"1589","DOI":"10.1002\/sec.1450","volume":"9","author":"SK Debnath","year":"2016","unstructured":"Debnath, S.K., Dutta, R.: Towards fair mutual private set intersection with linear complexity. Secur. Commun. Netw. 9(11), 1589\u20131612 (2016)","journal-title":"Secur. Commun. Netw."},{"key":"11_CR9","doi-asserted-by":"crossref","unstructured":"Dong, C., Chen, L., Wen, Z.: When private set intersection meets big data: an efficient and scalable protocol. In: ACM Conference on Computer and Communications Security, pp. 789\u2013800. ACM (2013)","DOI":"10.1145\/2508859.2516701"},{"key":"11_CR10","unstructured":"Eppstein, D.: Cuckoo filter: simplification and analysis. In: SWAT. LIPIcs, vol. 53, pp. 8:1\u20138:12. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik (2016)"},{"key":"11_CR11","doi-asserted-by":"crossref","unstructured":"Fan, B., Andersen, D.G., Kaminsky, M., Mitzenmacher, M.: Cuckoo filter: practically better than bloom. In: CoNEXT, pp. 75\u201388. ACM (2014)","DOI":"10.1145\/2674005.2674994"},{"key":"11_CR12","unstructured":"Fan, J., Vercauteren, F.: Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive (2012)"},{"issue":"3","key":"11_CR13","doi-asserted-by":"publisher","first-page":"281","DOI":"10.1109\/90.851975","volume":"8","author":"L Fan","year":"2000","unstructured":"Fan, L., Cao, P., Almeida, J.M., Broder, A.Z.: Summary cache: a scalable wide-area web cache sharing protocol. IEEE\/ACM Trans. Netw. 8(3), 281\u2013293 (2000)","journal-title":"IEEE\/ACM Trans. Netw."},{"key":"11_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"303","DOI":"10.1007\/978-3-540-30576-7_17","volume-title":"Theory of Cryptography","author":"MJ Freedman","year":"2005","unstructured":"Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword search and oblivious pseudorandom functions. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 303\u2013324. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/978-3-540-30576-7_17"},{"key":"11_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-540-24676-3_1","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"MJ Freedman","year":"2004","unstructured":"Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1\u201319. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-24676-3_1"},{"key":"11_CR16","doi-asserted-by":"crossref","unstructured":"Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169\u2013178. ACM (2009)","DOI":"10.1145\/1536414.1536440"},{"issue":"10","key":"11_CR17","doi-asserted-by":"publisher","first-page":"1411","DOI":"10.1109\/TC.2009.61","volume":"58","author":"D Hankerson","year":"2009","unstructured":"Hankerson, D., Karabina, K., Menezes, A.: Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields. IEEE Trans. Comput. 58(10), 1411\u20131420 (2009)","journal-title":"IEEE Trans. Comput."},{"key":"11_CR18","unstructured":"Huang, Y., Evans, D., Katz, J.: Private set intersection: are garbled circuits better than custom protocols? In: NDSS. The Internet Society (2012)"},{"key":"11_CR19","doi-asserted-by":"crossref","unstructured":"Huberman, B.A., Franklin, M.K., Hogg, T.: Enhancing privacy and trust in electronic communities. In: EC, pp. 78\u201386 (1999)","DOI":"10.1145\/336992.337012"},{"key":"11_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"145","DOI":"10.1007\/978-3-540-45146-4_9","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"Y Ishai","year":"2003","unstructured":"Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145\u2013161. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/978-3-540-45146-4_9"},{"key":"11_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"418","DOI":"10.1007\/978-3-642-15317-4_26","volume-title":"Security and Cryptography for Networks","author":"S Jarecki","year":"2010","unstructured":"Jarecki, S., Liu, X.: Fast secure computation of set intersection. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 418\u2013435. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-15317-4_26"},{"key":"11_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"195","DOI":"10.1007\/978-3-662-45472-5_13","volume-title":"Financial Cryptography and Data Security","author":"S Kamara","year":"2014","unstructured":"Kamara, S., Mohassel, P., Raykova, M., Sadeghian, S.: Scaling private set intersection to billion-element sets. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 195\u2013215. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-45472-5_13"},{"issue":"4","key":"11_CR23","doi-asserted-by":"crossref","first-page":"97","DOI":"10.1515\/popets-2017-0044","volume":"2017","author":"A Kiss","year":"2017","unstructured":"Kiss, A., Liu, J., Schneider, T., Asokan, N., Pinkas, B.: Private set intersection for unequal set sizes with mobile application. PoPETs 2017(4), 97\u2013117 (2017)","journal-title":"PoPETs"},{"key":"11_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"241","DOI":"10.1007\/11535218_15","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"L Kissner","year":"2005","unstructured":"Kissner, L., Song, D.: Privacy-preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241\u2013257. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11535218_15"},{"key":"11_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"54","DOI":"10.1007\/978-3-642-40084-1_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"V Kolesnikov","year":"2013","unstructured":"Kolesnikov, V., Kumaresan, R.: Improved OT extension for transferring short secrets. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 54\u201370. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40084-1_4"},{"key":"11_CR26","doi-asserted-by":"publisher","unstructured":"Lopez, J., Dahab, R.: New point compression algorithms for binary curves. In: IEEE Information Theory Workshop - ITW 2006, pp. 126\u2013130, March 2006. https:\/\/doi.org\/10.1109\/ITW.2006.1633795","DOI":"10.1109\/ITW.2006.1633795"},{"key":"11_CR27","doi-asserted-by":"crossref","unstructured":"Meadows, C.A.: A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In: IEEE Symposium on Security and Privacy, pp. 134\u2013137. IEEE Computer Society (1986)","DOI":"10.1109\/SP.1986.10022"},{"key":"11_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"189","DOI":"10.1007\/978-3-642-10433-6_13","volume-title":"Cryptology and Network Security","author":"G Mezzour","year":"2009","unstructured":"Mezzour, G., Perrig, A., Gligor, V., Papadimitratos, P.: Privacy-preserving relationship path discovery in social networks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 189\u2013208. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-10433-6_13"},{"key":"11_CR29","unstructured":"Nagaraja, S., Mittal, P., Hong, C., Caesar, M., Borisov, N.: BotGrep: finding P2P bots with structured graph analysis. In: USENIX Security Symposium, pp. 95\u2013110. USENIX Association (2010)"},{"key":"11_CR30","doi-asserted-by":"crossref","unstructured":"Naor, M., Pinkas, B.: Oblivious transfer and polynomial evaluation. In: STOC, pp. 245\u2013254. ACM (1999)","DOI":"10.1145\/301250.301312"},{"key":"11_CR31","unstructured":"Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA, pp. 448\u2013457. ACM\/SIAM (2001)"},{"key":"11_CR32","unstructured":"Narayanan, A., Thiagarajan, N., Lakhani, M., Hamburg, M., Boneh, D.: Location privacy via private proximity testing. In: NDSS. The Internet Society (2011)"},{"key":"11_CR33","unstructured":"Oliveira, T., Aranha, D.F., Hernandez, J.L., Rodr\u00edguez-Henr\u00edquez, F.: Improving the performance of the GLS254. CHES Rump Session (2016)"},{"issue":"1","key":"11_CR34","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/s13389-013-0069-z","volume":"4","author":"T Oliveira","year":"2014","unstructured":"Oliveira, T., L\u00f3pez, J., Aranha, D.F., Rodr\u00edguez-Henr\u00edquez, F.: Two is the fastest prime: lambda coordinates for binary elliptic curves. J. Cryptogr. Eng. 4(1), 3\u201317 (2014)","journal-title":"J. Cryptogr. Eng."},{"key":"11_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"121","DOI":"10.1007\/3-540-44676-1_10","volume-title":"Algorithms \u2014 ESA 2001","author":"R Pagh","year":"2001","unstructured":"Pagh, R., Rodler, F.F.: Cuckoo hashing. In: auf der Heide, F.M. (ed.) ESA 2001. LNCS, vol. 2161, pp. 121\u2013133. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44676-1_10"},{"key":"11_CR36","unstructured":"Pinkas, B., Schneider, T., Segev, G., Zohner, M.: Phasing: private set intersection using permutation-based hashing. In: USENIX Security Symposium, pp. 515\u2013530. USENIX Association (2015)"},{"key":"11_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"250","DOI":"10.1007\/978-3-642-10366-7_15","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"B Pinkas","year":"2009","unstructured":"Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250\u2013267. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-10366-7_15"},{"key":"11_CR38","unstructured":"Pinkas, B., Schneider, T., Zohner, M.: Faster private set intersection based on OT extension. In: USENIX Security Symposium, pp. 797\u2013812. USENIX Association (2014)"},{"issue":"2","key":"11_CR39","doi-asserted-by":"publisher","first-page":"7:1","DOI":"10.1145\/3154794","volume":"21","author":"B Pinkas","year":"2018","unstructured":"Pinkas, B., Schneider, T., Zohner, M.: Scalable private set intersection based on OT extension. ACM Trans. Priv. Secur. 21(2), 7:1\u20137:35 (2018)","journal-title":"ACM Trans. Priv. Secur."},{"key":"11_CR40","unstructured":"Resende, A.C.D., Aranha, D.F.: Faster Unbalanced Private Set Intersection. IACR Cryptology ePrint Archive (2017). https:\/\/eprint.iacr.org\/2017\/677"},{"key":"11_CR41","doi-asserted-by":"crossref","unstructured":"Yao, A.C.: Protocols for secure computations (Extended Abstract). In: FOCS, pp. 160\u2013164. IEEE Computer Society (1982)","DOI":"10.1109\/SFCS.1982.38"},{"key":"11_CR42","doi-asserted-by":"crossref","unstructured":"Yao, A.C.: How to generate and exchange secrets (Extended Abstract). In: FOCS, pp. 162\u2013167. IEEE Computer Society (1986)","DOI":"10.1109\/SFCS.1986.25"}],"container-title":["Lecture Notes in Computer Science","Financial Cryptography and Data Security"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-58387-6_11","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,9,26]],"date-time":"2022-09-26T22:48:48Z","timestamp":1664232528000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-58387-6_11"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"ISBN":["9783662583869","9783662583876"],"references-count":42,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-58387-6_11","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2018]]},"assertion":[{"value":"7 December 2018","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"FC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Financial Cryptography and Data Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Nieuwpoort","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Cura\u00e7ao","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2018","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"26 February 2018","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2 March 2018","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"22","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"fc2018","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/fc18.ifca.ai\/index.html","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"110","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"27","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"2","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"25% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3,27","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3,27","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}