Functional encryption for set intersection in the multi-client setting
Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set X i associated with time T by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes i , j fr...
Saved in:
| Published in | Designs, codes, and cryptography Vol. 90; no. 1; pp. 17 - 47 |
|---|---|
| Main Authors | , |
| Format | Journal Article |
| Language | English |
| Published |
New York
Springer US
01.01.2022
Springer Nature B.V |
| Subjects | |
| Online Access | Get full text |
| ISSN | 0925-1022 1573-7586 1573-7586 |
| DOI | 10.1007/s10623-021-00961-w |
Cover
| Abstract | Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client
i
encrypts a set
X
i
associated with time
T
by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes
i
,
j
from a trusted center can compute the intersection
X
i
∩
X
j
of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client setting. Then, we propose an efficient FE-SI scheme in asymmetric bilinear groups and prove the static security of our scheme under newly introduced assumptions. In our FE-SI scheme, a ciphertext consists of
O
(
ℓ
)
group elements, a function key consists of a single group element, and the decryption algorithm has
O
(
ℓ
2
)
complexity where
ℓ
is the size of a set in the ciphertext. Next, we propose another FE-SI scheme with time-constrained keys that limits the ability of function keys to be valid only for a specified time period
T
, and proves the static security of our scheme. Finally, we prove that the two assumptions hold in the general group model to provide confidence in the two newly introduced assumptions. |
|---|---|
| AbstractList | Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set $$X_i$$ Xi associated with time T by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes i, j from a trusted center can compute the intersection $$X_i \cap X_j$$ Xi∩Xj of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client setting. Then, we propose an efficient FE-SI scheme in asymmetric bilinear groups and prove the static security of our scheme under newly introduced assumptions. In our FE-SI scheme, a ciphertext consists of $$O(\ell )$$ O(ℓ) group elements, a function key consists of a single group element, and the decryption algorithm has $$O(\ell ^2)$$ O(ℓ2) complexity where $$\ell $$ ℓ is the size of a set in the ciphertext. Next, we propose another FE-SI scheme with time-constrained keys that limits the ability of function keys to be valid only for a specified time period T, and proves the static security of our scheme. Finally, we prove that the two assumptions hold in the general group model to provide confidence in the two newly introduced assumptions. Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set X i associated with time T by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes i, j from a trusted center can compute the intersection X i ∩ X j of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client setting. Then, we propose an efficient FE-SI scheme in asymmetric bilinear groups and prove the static security of our scheme under newly introduced assumptions. In our FE-SI scheme, a ciphertext consists of O ( ℓ ) group elements, a function key consists of a single group element, and the decryption algorithm has O ( ℓ 2 ) complexity where ℓ is the size of a set in the ciphertext. Next, we propose another FE-SI scheme with time-constrained keys that limits the ability of function keys to be valid only for a specified time period T, and proves the static security of our scheme. Finally, we prove that the two assumptions hold in the general group model to provide confidence in the two newly introduced assumptions.Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set X i associated with time T by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes i, j from a trusted center can compute the intersection X i ∩ X j of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client setting. Then, we propose an efficient FE-SI scheme in asymmetric bilinear groups and prove the static security of our scheme under newly introduced assumptions. In our FE-SI scheme, a ciphertext consists of O ( ℓ ) group elements, a function key consists of a single group element, and the decryption algorithm has O ( ℓ 2 ) complexity where ℓ is the size of a set in the ciphertext. Next, we propose another FE-SI scheme with time-constrained keys that limits the ability of function keys to be valid only for a specified time period T, and proves the static security of our scheme. Finally, we prove that the two assumptions hold in the general group model to provide confidence in the two newly introduced assumptions. Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set X i associated with time T by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes i , j from a trusted center can compute the intersection X i ∩ X j of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client setting. Then, we propose an efficient FE-SI scheme in asymmetric bilinear groups and prove the static security of our scheme under newly introduced assumptions. In our FE-SI scheme, a ciphertext consists of O ( ℓ ) group elements, a function key consists of a single group element, and the decryption algorithm has O ( ℓ 2 ) complexity where ℓ is the size of a set in the ciphertext. Next, we propose another FE-SI scheme with time-constrained keys that limits the ability of function keys to be valid only for a specified time period T , and proves the static security of our scheme. Finally, we prove that the two assumptions hold in the general group model to provide confidence in the two newly introduced assumptions. Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client encrypts a set associated with time by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes , from a trusted center can compute the intersection of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client setting. Then, we propose an efficient FE-SI scheme in asymmetric bilinear groups and prove the static security of our scheme under newly introduced assumptions. In our FE-SI scheme, a ciphertext consists of group elements, a function key consists of a single group element, and the decryption algorithm has complexity where is the size of a set in the ciphertext. Next, we propose another FE-SI scheme with time-constrained keys that limits the ability of function keys to be valid only for a specified time period , and proves the static security of our scheme. Finally, we prove that the two assumptions hold in the general group model to provide confidence in the two newly introduced assumptions. Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set Xi associated with time T by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes i, j from a trusted center can compute the intersection Xi∩Xj of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client setting. Then, we propose an efficient FE-SI scheme in asymmetric bilinear groups and prove the static security of our scheme under newly introduced assumptions. In our FE-SI scheme, a ciphertext consists of O(ℓ) group elements, a function key consists of a single group element, and the decryption algorithm has O(ℓ2) complexity where ℓ is the size of a set in the ciphertext. Next, we propose another FE-SI scheme with time-constrained keys that limits the ability of function keys to be valid only for a specified time period T, and proves the static security of our scheme. Finally, we prove that the two assumptions hold in the general group model to provide confidence in the two newly introduced assumptions. |
| Author | Seo, Minhye Lee, Kwangsu |
| Author_xml | – sequence: 1 givenname: Kwangsu orcidid: 0000-0003-1910-8890 surname: Lee fullname: Lee, Kwangsu email: kwangsu@sejong.ac.kr organization: Sejong University – sequence: 2 givenname: Minhye surname: Seo fullname: Seo, Minhye organization: Duksung Women’s University |
| BackLink | https://www.ncbi.nlm.nih.gov/pubmed/34744310$$D View this record in MEDLINE/PubMed |
| BookMark | eNqNkUFv1DAQhS1URLcLf4ADisSFi2Ecx45zQUIVC0iVeilny3UmW1dZe7EdVvvvcbpbCj1UPVkjf2_mzZszcuKDR0LeMvjIANpPiYGsOYWaUYBOMrp7QRZMtJy2QskTsoCuFpRBXZ-Ss5RuAYBxqF-RU960TcMZLMhqNXmbXfBmrNDbuN_ORTWEWCXMlfMZY8I7ohRVvsFqM43ZUTs69HmGsvPr1-TlYMaEb47vkvxcfb06_04vLr_9OP9yQW2ZmOnQcATZ214h40piB6axEiTjnNuWMzTqWnaWD4qBMLzGFnsumBS9UrxtBr4k_NB38luz35lx1NvoNibuNQM9p6IPqeiSir5LRe-K6vNBtZ2uN9jbYjyaB2UwTv__492NXoffWgkhVQulwYdjgxh-TZiy3rhkcRyNxzAlXYtOzMOLyyV5_wi9DVMs8RZKsrKjbFpRqHf_Ovpr5f4wBVAHwMaQUsRBW5fNfIZi0I1Pb1s_kj4romOwqcB-jfHB9hOqP0l_woU |
| CitedBy_id | crossref_primary_10_1007_s11227_023_05129_y crossref_primary_10_1007_s11227_025_07112_1 crossref_primary_10_1007_s10623_022_01139_8 crossref_primary_10_1016_j_sysarc_2024_103307 crossref_primary_10_1109_TIFS_2025_3544072 crossref_primary_10_1109_TCC_2024_3361882 crossref_primary_10_1007_s11704_022_2236_9 |
| Cites_doi | 10.1145/2366316.2366333 10.1007/978-3-319-56620-7_21 10.1007/11426639_26 10.1007/978-3-540-24676-3_1 10.1007/3-540-69053-0_18 10.1007/978-3-319-63688-7_3 10.1007/3-540-36178-2_34 10.1007/3-540-44647-8_13 10.1007/11535218_13 10.1007/978-3-030-03329-3_24 10.1007/978-3-540-24676-3_30 10.1007/978-3-642-00468-1_12 10.1587/transfun.E101.A.915 10.1007/978-3-642-55220-5_32 10.1109/FOCS.2013.13 10.1007/978-3-662-45472-5_13 10.1007/978-3-540-78967-3_9 10.1007/3-540-39200-9_16 10.1007/978-3-662-46447-2_33 10.1007/978-3-642-13190-5_3 10.1145/336992.337012 10.1007/3-540-48910-X_23 10.1007/978-3-030-64840-4_29 10.1007/978-3-662-53015-3_12 |
| ContentType | Journal Article |
| Copyright | The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021 The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021. Copyright Springer Nature B.V. 2022 |
| Copyright_xml | – notice: The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021 – notice: The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021. – notice: Copyright Springer Nature B.V. 2022 |
| DBID | AAYXX CITATION NPM JQ2 7X8 5PM ADTOC UNPAY |
| DOI | 10.1007/s10623-021-00961-w |
| DatabaseName | CrossRef PubMed ProQuest Computer Science Collection MEDLINE - Academic PubMed Central (Full Participant titles) Unpaywall for CDI: Periodical Content Unpaywall |
| DatabaseTitle | CrossRef PubMed ProQuest Computer Science Collection MEDLINE - Academic |
| DatabaseTitleList | MEDLINE - Academic PubMed ProQuest Computer Science Collection |
| Database_xml | – sequence: 1 dbid: NPM name: PubMed url: https://proxy.k.utb.cz/login?url=http://www.ncbi.nlm.nih.gov/entrez/query.fcgi?db=PubMed sourceTypes: Index Database – sequence: 2 dbid: UNPAY name: Unpaywall url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/ sourceTypes: Open Access Repository |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering Mathematics Computer Science |
| EISSN | 1573-7586 |
| EndPage | 47 |
| ExternalDocumentID | 10.1007/s10623-021-00961-w PMC8556870 34744310 10_1007_s10623_021_00961_w |
| Genre | Journal Article |
| GrantInformation_xml | – fundername: IITP grantid: 2016-6-00600 – fundername: ; grantid: 2016-6-00600 |
| GroupedDBID | -Y2 -~C .86 .DC .VR 06D 0R~ 0VY 199 1N0 1SB 2.D 203 28- 29F 2J2 2JN 2JY 2KG 2KM 2LR 2P1 2VQ 2~H 30V 4.4 406 408 409 40D 40E 5GY 5QI 5VS 67Z 6NX 78A 95- 95. 95~ 96X AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AAPKM AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYQN AAYTO AAYZH ABAKF ABBBX ABBRH ABBXA ABDBE ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTAH ABTEG ABTHY ABTKH ABTMW ABULA ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACIWK ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACSNA ACZOJ ADHHG ADHIR ADHKG ADIMF ADKFA ADKNI ADKPE ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFIE AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFDZB AFEXP AFGCZ AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGGDS AGJBK AGMZJ AGQEE AGQMX AGQPQ AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHKAY AHPBZ AHSBF AHYZX AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARMRJ ASPBG AVWKF AXYYD AYFIA AYJHY AZFZN B-. BA0 BAPOH BBWZM BDATZ BGNMA BSONS CAG COF CS3 CSCUP DDRTE DL5 DNIVK DPUIP DU5 EBLON EBS EIOEI EJD ESBYG FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ7 GQ8 GXS H13 HF~ HG5 HG6 HMJXF HQYDN HRMNR HVGLF HZ~ I09 IHE IJ- IKXTQ ITM IWAJR IXC IZIGR IZQ I~X I~Z J-C J0Z JBSCW JCJTX JZLTJ KDC KOV KOW LAK LLZTM M4Y MA- N2Q N9A NB0 NDZJH NPVJJ NQJWS NU0 O9- O93 O9G O9I O9J OAM OVD P19 P2P P9R PF0 PT4 PT5 QOK QOS R4E R89 R9I RHV RNI RNS ROL RPX RSV RZC RZE RZK S16 S1Z S26 S27 S28 S3B SAP SCJ SCLPG SDH SDM SHX SISQX SJYHP SMT SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE SZN T13 T16 TEORI TSG TSK TSV TUC U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW W23 W48 WK8 YLTOR Z45 ZMTXR ZWQNP ZY4 ~EX AAYXX ABFSG ABRTQ ACSTC AEZWR AFHIU AFOHR AHWEU AIXLP ATHPR CITATION -52 -5D -5G -BR -EM AAAVM ADINQ GQ6 NPM SDD Z7R Z7U Z7X Z7Z Z83 Z88 Z8M Z8R Z8T Z8W Z92 JQ2 7X8 5PM ABJCF ADTOC BGLVJ CCPQU K7- M7S PHGZM PHGZT PQGLB PTHSS UNPAY |
| ID | FETCH-LOGICAL-c474t-f43e06dcd8e1386e90a4c6061333c731ea8b69c3f8105a32e7ed35165d88374f3 |
| IEDL.DBID | UNPAY |
| ISSN | 0925-1022 1573-7586 |
| IngestDate | Sun Oct 26 03:35:47 EDT 2025 Tue Sep 30 16:21:42 EDT 2025 Thu Oct 02 09:52:57 EDT 2025 Wed Sep 17 23:59:36 EDT 2025 Wed Feb 19 02:27:42 EST 2025 Thu Apr 24 23:07:24 EDT 2025 Wed Oct 01 06:36:57 EDT 2025 Thu Apr 10 07:12:34 EDT 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 1 |
| Keywords | Private set intersection Contact tracing Multi-client setting Bilinear maps Functional encryption 94A60 |
| Language | English |
| License | The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021. This article is made available via the PMC Open Access Subset for unrestricted research re-use and secondary analysis in any form or by any means with acknowledgement of the original source. These permissions are granted for the duration of the World Health Organization (WHO) declaration of COVID-19 as a global pandemic. |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c474t-f43e06dcd8e1386e90a4c6061333c731ea8b69c3f8105a32e7ed35165d88374f3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 content type line 23 Communicated by M. Paterson. |
| ORCID | 0000-0003-1910-8890 |
| OpenAccessLink | https://proxy.k.utb.cz/login?url=https://link.springer.com/content/pdf/10.1007/s10623-021-00961-w.pdf |
| PMID | 34744310 |
| PQID | 2617316475 |
| PQPubID | 2043752 |
| PageCount | 31 |
| ParticipantIDs | unpaywall_primary_10_1007_s10623_021_00961_w pubmedcentral_primary_oai_pubmedcentral_nih_gov_8556870 proquest_miscellaneous_2595100788 proquest_journals_2617316475 pubmed_primary_34744310 crossref_citationtrail_10_1007_s10623_021_00961_w crossref_primary_10_1007_s10623_021_00961_w springer_journals_10_1007_s10623_021_00961_w |
| ProviderPackageCode | CITATION AAYXX |
| PublicationCentury | 2000 |
| PublicationDate | 2022-01-01 |
| PublicationDateYYYYMMDD | 2022-01-01 |
| PublicationDate_xml | – month: 01 year: 2022 text: 2022-01-01 day: 01 |
| PublicationDecade | 2020 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York – name: United States – name: Dordrecht |
| PublicationSubtitle | An International Journal |
| PublicationTitle | Designs, codes, and cryptography |
| PublicationTitleAbbrev | Des. Codes Cryptogr |
| PublicationTitleAlternate | Des Codes Cryptogr |
| PublicationYear | 2022 |
| Publisher | Springer US Springer Nature B.V |
| Publisher_xml | – name: Springer US – name: Springer Nature B.V |
| References | D Boneh (961_CR7) 2005 C Gentry (961_CR23) 2002 D Boneh (961_CR11) 2012; 55 M Naor (961_CR32) 1999 J Camenisch (961_CR12) 2009 T Duong (961_CR17) 2020 961_CR1 S Kamara (961_CR28) 2014 N Trieu (961_CR34) 2020; 43 M Abdalla (961_CR3) 2015 C Gentry (961_CR22) 2009 H Chen (961_CR14) 2017 961_CR31 C Dong (961_CR16) 2013 R Canetti (961_CR13) 2003 D Boneh (961_CR9) 2001 MJ Freedman (961_CR19) 2005 M Abdalla (961_CR2) 2005 S Agrawal (961_CR5) 2016 961_CR30 T van de Kamp (961_CR35) 2019 DM Freeman (961_CR20) 2010 V Goyal (961_CR25) 2006 V Shoup (961_CR33) 1997 CEZ Baltico (961_CR6) 2017 D Boneh (961_CR8) 2004 BA Huberman (961_CR27) 1999 J Katz (961_CR29) 2008 961_CR21 S Goldwasser (961_CR24) 2014 M Abdalla (961_CR4) 2017 J Chotard (961_CR15) 2018 961_CR26 D Boneh (961_CR10) 2011 MJ Freedman (961_CR18) 2004 |
| References_xml | – volume: 55 start-page: 56 issue: 11 year: 2012 ident: 961_CR11 publication-title: Commun. ACM doi: 10.1145/2366316.2366333 – start-page: 601 volume-title: Advances in Cryptology—EUROCRYPT 2017 year: 2017 ident: 961_CR4 doi: 10.1007/978-3-319-56620-7_21 – start-page: 97 volume-title: Information Security and Privacy—ACISP 2019 year: 2019 ident: 961_CR35 – start-page: 440 volume-title: Advances in Cryptology—EUROCRYPT 2005 year: 2005 ident: 961_CR7 doi: 10.1007/11426639_26 – start-page: 1 volume-title: Advances in Cryptology—EUROCRYPT 2004 year: 2004 ident: 961_CR18 doi: 10.1007/978-3-540-24676-3_1 – start-page: 256 volume-title: Advances in Cryptology—EUROCRYPT ’97 year: 1997 ident: 961_CR33 doi: 10.1007/3-540-69053-0_18 – start-page: 789 volume-title: ACM Conference on Computer and Communications Security—CCS’13 year: 2013 ident: 961_CR16 – start-page: 67 volume-title: Advances in Cryptology—CRYPTO 2017 year: 2017 ident: 961_CR6 doi: 10.1007/978-3-319-63688-7_3 – start-page: 548 volume-title: Advances in Cryptology—ASIACRYPT 2002 year: 2002 ident: 961_CR23 doi: 10.1007/3-540-36178-2_34 – volume: 43 start-page: 95 issue: 2 year: 2020 ident: 961_CR34 publication-title: IEEE Data Eng. Bull. – start-page: 213 volume-title: Advances in Cryptology—CRYPTO 2001 year: 2001 ident: 961_CR9 doi: 10.1007/3-540-44647-8_13 – start-page: 1243 volume-title: ACM Conference on Computer and Communications Security—CCS 2017 year: 2017 ident: 961_CR14 – start-page: 205 volume-title: Advances in Cryptology—CRYPTO 2005 year: 2005 ident: 961_CR2 doi: 10.1007/11535218_13 – start-page: 303 volume-title: Theory of Cryptography—TCC 2005 year: 2005 ident: 961_CR19 – start-page: 703 volume-title: Advances in Cryptology—ASIACRYPT 2018 year: 2018 ident: 961_CR15 doi: 10.1007/978-3-030-03329-3_24 – ident: 961_CR1 – start-page: 506 volume-title: Advances in Cryptology—EUROCRYPT 2004 year: 2004 ident: 961_CR8 doi: 10.1007/978-3-540-24676-3_30 – start-page: 196 volume-title: Public Key Cryptography—PKC 2009 year: 2009 ident: 961_CR12 doi: 10.1007/978-3-642-00468-1_12 – ident: 961_CR31 doi: 10.1587/transfun.E101.A.915 – ident: 961_CR30 – start-page: 89 volume-title: ACM Conference on Computer and Communications Security—CCS 2006 year: 2006 ident: 961_CR25 – ident: 961_CR26 – start-page: 578 volume-title: Advances in Cryptology—EUROCRYPT 2014 year: 2014 ident: 961_CR24 doi: 10.1007/978-3-642-55220-5_32 – start-page: 253 volume-title: Advances in Cryptology—CRYPTO 2001 year: 2011 ident: 961_CR10 – ident: 961_CR21 doi: 10.1109/FOCS.2013.13 – start-page: 195 volume-title: Financial Cryptography and Data Security—FC 2014 year: 2014 ident: 961_CR28 doi: 10.1007/978-3-662-45472-5_13 – start-page: 146 volume-title: Advances in Cryptology—EUROCRYPT 2008 year: 2008 ident: 961_CR29 doi: 10.1007/978-3-540-78967-3_9 – start-page: 255 volume-title: Advances in Cryptology—EUROCRYPT 2003 year: 2003 ident: 961_CR13 doi: 10.1007/3-540-39200-9_16 – start-page: 733 volume-title: Public-Key Cryptography—PKC 2015 year: 2015 ident: 961_CR3 doi: 10.1007/978-3-662-46447-2_33 – start-page: 44 volume-title: Advances in Cryptology—EUROCRYPT 2010 year: 2010 ident: 961_CR20 doi: 10.1007/978-3-642-13190-5_3 – start-page: 169 volume-title: ACM Symposium on Theory of Computing–STOC 2009 year: 2009 ident: 961_CR22 – start-page: 78 volume-title: ACM Conference on Electronic Commerce—EC-99 year: 1999 ident: 961_CR27 doi: 10.1145/336992.337012 – start-page: 327 volume-title: Advances in Cryptology—EUROCRYPT ’99 year: 1999 ident: 961_CR32 doi: 10.1007/3-540-48910-X_23 – start-page: 870 volume-title: Advances in Cryptology—ASIACRYPT 2020 year: 2020 ident: 961_CR17 doi: 10.1007/978-3-030-64840-4_29 – start-page: 333 volume-title: Advances in Cryptology—CRYPTO 2016 year: 2016 ident: 961_CR5 doi: 10.1007/978-3-662-53015-3_12 |
| SSID | ssj0001302 |
| Score | 2.33534 |
| Snippet | Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client
i
encrypts a set
X
i
associated with time
T
by using its... Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client encrypts a set associated with time by using its own... Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set Xi associated with time T by using its... Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set X i associated with time T by using its... Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set $$X_i$$ Xi associated with time T by... |
| SourceID | unpaywall pubmedcentral proquest pubmed crossref springer |
| SourceType | Open Access Repository Aggregation Database Index Database Enrichment Source Publisher |
| StartPage | 17 |
| SubjectTerms | Algorithms Cloud computing Coding and Information Theory Computer Science Cryptology Cybersecurity Discrete Mathematics in Computer Science Encryption Intersections Servers |
| SummonAdditionalLinks | – databaseName: SpringerLINK - Czech Republic Consortium dbid: AGYKE link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1Lb9QwEB7B9gA9UCivQEFG4kZdbWzHcY4V6lKByomVyilyHEcgVmm1yWpVfj0zzqO7FFX0aHnsxPaM_dkefwPw3sgCt9Qi48KUiqtUJdz4KuPOWmMRniAop6OBs6_6dK4-nyfn_aOwZvB2H64kw0y98dgNl2pOLgUhTglf34edwLc1gZ3jT9-_nIwzMF3GBY49QSybQvSPZf5dy_aCdANl3nSWHG9Md-HBqr60V2u7WGwsSrM9mA_N6XxRfh2t2uLI_f6L6fGu7X0Mj3qUyo47tXoC93y9D3tDBAjWTwj7sLtBZ4ips5EDtnkKsxkumd1JI0Pp5VWYnBiCZNb4lhFPxbIJjmA1JhiWZMG7kbsFvdEkIXLJfgbz2cm3j6e8j9rAHQ51yysl_VSXrjQ-lkb7bGqV0wQbpHSpjL01hc6crAxCOyuFT30pk1gnpcHNsqrkc5jUF7V_CQzhoI5xi26Fy5RQlRFVqQvn0kSnLjMygngYutz1lOYUWWORX5MxUyfm2Il56MR8HcGHscxlR-hxq_TBoBF5b9xNTiT2knjYkgjejdlolnTXYmt_sUKZhKAr4i8TwYtOgcbPSewnxG3TCNIt1RoFiPJ7O6f--SNQfxsijEux5OGgM9e_dVsrDkdF_Y9Gv7pb7a_hIZl7dy51AJN2ufJvEKm1xdveMP8Adxcxrw priority: 102 providerName: Springer Nature |
| Title | Functional encryption for set intersection in the multi-client setting |
| URI | https://link.springer.com/article/10.1007/s10623-021-00961-w https://www.ncbi.nlm.nih.gov/pubmed/34744310 https://www.proquest.com/docview/2617316475 https://www.proquest.com/docview/2595100788 https://pubmed.ncbi.nlm.nih.gov/PMC8556870 https://link.springer.com/content/pdf/10.1007/s10623-021-00961-w.pdf |
| UnpaywallVersion | publishedVersion |
| Volume | 90 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVAVX databaseName: SpringerLINK - Czech Republic Consortium customDbUrl: eissn: 1573-7586 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0001302 issn: 1573-7586 databaseCode: AGYKE dateStart: 19970101 isFulltext: true titleUrlDefault: http://link.springer.com providerName: Springer Nature – providerCode: PRVAVX databaseName: SpringerLink Journals (ICM) customDbUrl: eissn: 1573-7586 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0001302 issn: 1573-7586 databaseCode: U2A dateStart: 19970101 isFulltext: true titleUrlDefault: http://www.springerlink.com/journals/ providerName: Springer Nature |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV3db9MwED9t7QPsgW9YYFRB4o25a-LYcR4rWJlAm3ig0vYUOY6jIaqsalNV21_PnfOxlqEJxKPlcxLbd_HPvrufAd4rnuGWOkxYqPKIRXEkmLJFwozWSiM8QVBORwOnZ_JkGn05F-c78KnNhXHR7q1Lss5pIJamsjqa58XRRuIbLtuMwgvcnSVsPcTqXehLgYi8B_3p2bfxhaPZC4lo0zkTAhFzhvBYNrkzf37Q9vp0B3TejZ3sHKh78GBVzvX1Ws9mG2vU5DHYtnd1aMrP4arKhubmN-LH_-3-E3jUgFh_XGvdU9ix5TPY26A2xNJpxwe7fA6TCS6f9amjj2axuHY_Kh8Bs7-0lU-cFYulCworseBjS99FOjIzo3xNEqLw7BcwnRx__3jCmhscmMFpr1gRcTuSucmVDbiSNhnpyEiCEJybmAdWq0wmhhcKYZ7moY1tzkUgRa5w4xwV_CX0yqvS7oOP0FAGuF3XoUmiMCpUWOQyMyYWMjaJ4h4E7bylpqE3p1s2ZuktMTONWoqjlrpRS9cefOjazGtyj3ulD1p1SBtDX6ZEaM-Jk0148K6rRhMlv4su7dUKZQTBWMRiyoNXtfZ0r-M4TojhRh7EW3rVCRD993ZN-ePS0YArIo-LseVhqzC3n3VfLw47Lf2LTr_-N_E38JBMvz6jOoBetVjZt4jaqmwA_fHni6_HA9idhuNBY6K_AI7fOWQ |
| linkProvider | Unpaywall |
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3fT9swED4N9gA8sMHYyMaGJ-0NLDW24ziPaFrVbZQnKvEWuY6jTaoCalpV_Pe7c37QCoTYo-WzE_t8vs_2-TPANyOnuKQWGRemUFylKuHGlxl31hqL8ARBOW0NjK_0aKJ-3SQ37aWwuot2744kw0y9dtkNXTWnkILwTglfbcFrIrAixvyJuOjnXzqKCwx7gjg2hWivyjxdx6Y7eoQxH4dK9uele7CzrO7s_crOZmsuafgW9lssyS4a5R_AK18dwpvunQbWmu0h7K2RDmJq3DO11u9gOETH1uwHMpSe34cphCGUZbVfMGKTmNchXKvCBMOSLMQgcjejm5QkRIHTRzAZ_rj-PuLt2wrcoUIWvFTSD3ThCuNjabTPBlY5Tc5dSpfK2Fsz1ZmTpUEAZqXwqS9kEuukMLikVaV8D9vVbeWPgSFo0zEupK1wmRKqNKIs9NS5NNGpy4yMIO66OHct8Ti9fzHLHyiTSS05qiUPaslXEZz1Ze4a2o1npU86zeWtCdY5Uc1LYktLIvjaZ6Px0ImIrfztEmUSApiIkkwEHxpF95-T2E-IrgYRpBtDoBcgYu7NnOrvn0DQbYjWLcWS591gefit51px3g-oFzT64__Vfgo7o-vxZX758-r3J9glA212kk5gezFf-s-IrRbTL8GU_gEQ4Bdg |
| linkToPdf | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1Lb9QwEB5BkYAeWiivlBaMxI1a3diO4xwraNQCrTiwUm-R13EE0ipd7Wa16r9nxnl0V0UVHCOPncfMZD7bM58BPho5wSm1yLgwpeIqVQk3vsq4s9ZYhCcIymlp4OJSn43V16vkaq2KP2S791uSbU0DsTTVzfGsrI7XCt8wbHNKLwhnlvDVQ3ikiCgBLXosToZ_MW3LBbY9QXybQnRlM38fYzM03cGbd9Mmh73TbXiyrGf2ZmWn07XwlD-DnQ5XspPWEJ7DA1_vwW5_ZgPrXHgPttcICPHqYmBtXbyAPMcg164NMpSe34TfCUNYyxa-YcQsMV-E1K0aLxj2ZCEfkbspVVWSECVRv4Rxfvrz8xnvzlngDpXT8EpJP9KlK42PpdE-G1nlNAV6KV0qY2_NRGdOVgbBmJXCp76USayT0uD0VlXyFWzV17V_AwwBnI5xUm2Fy5RQlRFVqSfOpYlOXWZkBHH_iQvXkZDTWRjT4pY-mdRSoFqKoJZiFcGnoc-speC4V_qg11zRueOiINp5ScxpSQQfhmZ0JNodsbW_XqJMQmATEZOJ4HWr6OF2Er8TIq1RBOmGCQwCRNK92VL__hXIug1RvKXY86g3ltvHuu8tjgaD-oeX3v-_0d_D4x9f8uL7-eW3t_CUfLVdVDqArWa-9IcIs5rJu-BJfwDtyxuc |
| linkToUnpaywall | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1Lb9QwEB6V7QF6oLwbaFGQuFFvN_EjzrEqrCqkVhxYqZwix3FUxCpd7Wa1an89M86juxRVoB4tj5PYnok_e2Y-A3zUPMctdZyyWBeCiURIpl2ZMmuMNghPEJTT0cDZuTqdiK8X8mILPne5MD7avXNJNjkNxNJU1UezojxaS3zDZZtReIG_s4Sthlj9CLaVREQ-gO3J-bfjH55mLyaiTe9MiGTCGcJj1ebO_P1Bm-vTHdB5N3ayd6DuwONlNTPXKzOdrq1R411wXe-a0JRfw2WdD-3NH8SPD-3-M3jagtjwuNG657Dlqhews0ZtiKWzng928RLGY1w-m1PHEM1ifu1_VCEC5nDh6pA4K-YLHxRWYSHElqGPdGR2SvmaJETh2a9gMv7y_eSUtTc4MIvTXrNScDdShS20i7hWLh0ZYRVBCM5twiNndK5Sy0uNMM_w2CWu4DJSstC4cRYlfw2D6qpyexAiNFQRbtdNbFMRi1LHZaFyaxOpEptqHkDUzVtmW3pzumVjmt0SM9OoZThqmR-1bBXAp77NrCH3uFd6v1OHrDX0RUaE9pw42WQAH_pqNFHyu5jKXS1RRhKMRSymA3jTaE__Oo7jhBhuFECyoVe9ANF_b9ZUPy89Dbgm8rgEWx52CnP7Wff14rDX0n_o9Nv_E38HT8j0mzOqfRjU86U7QNRW5-9bo_wNgJc25w |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Functional+encryption+for+set+intersection+in+the+multi-client+setting&rft.jtitle=Designs%2C+codes%2C+and+cryptography&rft.au=Lee%2C+Kwangsu&rft.au=Seo%2C+Minhye&rft.date=2022-01-01&rft.eissn=1573-7586&rft.volume=90&rft.issue=1&rft.spage=17&rft_id=info:doi/10.1007%2Fs10623-021-00961-w&rft_id=info%3Apmid%2F34744310&rft.externalDocID=34744310 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0925-1022&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0925-1022&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0925-1022&client=summon |