Special Topics in Cryptography 2025 Spring
We will focus on the studies of special variants of Private Set Intersection, Private Set Union, and Multi-party Private Set Union, which allow two or more parties to compute set intersections or unions without revealing any additional information.
PSI has found numerous applications including privacy-preserving location sharing, private contact discovery, DNA testing and pattern matching. Similarly, PSU also has many applications in practice, such as cyber risk assessment and management, IP blacklist and vulnerability data aggregation, private DB supporting full join and private ID.
The most efficient PSI protocols [KKRT16, PRTY19, CM20, GPR+21, RS21] mainly rely on symmetric-key operations, except O(κ) public-key operations (where κ is a computational security parameter) in base Oblivious Transfer(OT) used in the OT extension protocol. There are also many variations of PSI, such as PSI-CA [IKN+20], Fuzzy PSI [BP24], Updatable PSI [BMS24] et al. Existing PSU protocols can be broadly divided into two categories based on the underlying cryptographic techniques used. The first category mainly relies on public-key techniques [KS05, Fri07, HN10, DC17], while the second category mainly relies on symmetric key techniques [KRTW19, GMR+21, JSZ+22]. Also depending on the usage scenario, the PSU protocols can be divided into balanced [CZZ+24,ZCL+23] and unbalanced [JSZ22,TCL+23,ZCL+24]. This course will track and incorporate the latest developments in the state-of-the-art research discussed above.
PSI has found numerous applications including privacy-preserving location sharing, private contact discovery, DNA testing and pattern matching. Similarly, PSU also has many applications in practice, such as cyber risk assessment and management, IP blacklist and vulnerability data aggregation, private DB supporting full join and private ID.
The most efficient PSI protocols [KKRT16, PRTY19, CM20, GPR+21, RS21] mainly rely on symmetric-key operations, except O(κ) public-key operations (where κ is a computational security parameter) in base Oblivious Transfer(OT) used in the OT extension protocol. There are also many variations of PSI, such as PSI-CA [IKN+20], Fuzzy PSI [BP24], Updatable PSI [BMS24] et al. Existing PSU protocols can be broadly divided into two categories based on the underlying cryptographic techniques used. The first category mainly relies on public-key techniques [KS05, Fri07, HN10, DC17], while the second category mainly relies on symmetric key techniques [KRTW19, GMR+21, JSZ+22]. Also depending on the usage scenario, the PSU protocols can be divided into balanced [CZZ+24,ZCL+23] and unbalanced [JSZ22,TCL+23,ZCL+24]. This course will track and incorporate the latest developments in the state-of-the-art research discussed above.
讲师
日期
2025年03月27日 至 07月17日
位置
Weekday | Time | Venue | Online | ID | Password |
---|---|---|---|---|---|
周四 | 08:50 - 11:25 | A3-2-201 | Tencent 48 | 510 7513 8638 | - |
听众
Undergraduate
, Advanced Undergraduate
, Graduate
, 博士后
, Researcher
视频公开
不公开
笔记公开
公开
语言
中文
, 英文
讲师介绍
梁蓓,博士毕业于中科院信息工程研究所信息安全专业,后于瑞典查尔姆斯理工大学做博士后研究,现任北京雁栖湖应用数学研究院助理研究员。主要研究方向是理论密码学,可证明安全。在密码学国际期刊及会议上发表论文20余篇,曾获ISC2019最佳论文奖和ProvSec2015最佳学生论文奖。作为课题负责人参与了国家重点研发计划两项,承担了北京自然科学基金面上项目一项。