Skip to main content
Erschienen in: Designs, Codes and Cryptography 9/2023

24.05.2023

Hiding the input-size in multi-party private set intersection

verfasst von: Yu Zhan, Ziqian Zhang, Qian Liu, Baocang Wang

Erschienen in: Designs, Codes and Cryptography | Ausgabe 9/2023

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Ateniese et al. (PKC 2011) introduced the concept of size-hiding private set intersection (SHI-PSI) and proposed a construction for two parties. The SHI-PSI protocol protects the privacy of input set content and better guarantees the privacy of the client set size. However, more practical protocols in multi-party scenarios have remained a research gap. In this paper, we propose a secure and feasible protocol named size-hiding multi-party private set intersection. Based on the Bloom filter, threshold homomorphic encryption and marking technique, the proposed protocol supports the private set intersection among multiple participants. Meanwhile, the set size privacy of the designated participant is preserved. The proposed protocol is proved to be secure against semi-honest participants under the decisional composite residuosity assumption. Finally, the efficiency of our protocol is illustrated through both performance analyses and comparisons of related work.
Literatur
2.
Zurück zum Zitat Abadi A., Murdoch S.J., Zacharias T.: Polynomial representation is tricky: maliciously secure private set intersection revisited. In: Bertino E., Shulman H., Waidner M. (eds.) Computer Security–ESORICS 2021, vol. 12973, pp. 721–742. Springer, Darmstadt (2021).CrossRef Abadi A., Murdoch S.J., Zacharias T.: Polynomial representation is tricky: maliciously secure private set intersection revisited. In: Bertino E., Shulman H., Waidner M. (eds.) Computer Security–ESORICS 2021, vol. 12973, pp. 721–742. Springer, Darmstadt (2021).CrossRef
3.
Zurück zum Zitat Abadi A., Dong C., Murdoch S.J., Terzis S.: Multi-party updatable delegated private set intersection. In: Eyal I., Garay J.A. (eds.) Financial Cryptography and Data Security—FC 2022, Grenada, vol. 13411, pp. 100–119. Springer, Grenada (2022). Abadi A., Dong C., Murdoch S.J., Terzis S.: Multi-party updatable delegated private set intersection. In: Eyal I., Garay J.A. (eds.) Financial Cryptography and Data Security—FC 2022, Grenada, vol. 13411, pp. 100–119. Springer, Grenada (2022).
4.
Zurück zum Zitat Alamati N., Branco P., Döttling N., Garg S., Hajiabadi M., Pu S.: Laconic private set intersection and applications. In: Nissim K., Waters B. (eds.) Theory of Cryptography, TCC 2021, vol. 13044, pp. 94–125. Springer, Raleigh (2021). Alamati N., Branco P., Döttling N., Garg S., Hajiabadi M., Pu S.: Laconic private set intersection and applications. In: Nissim K., Waters B. (eds.) Theory of Cryptography, TCC 2021, vol. 13044, pp. 94–125. Springer, Raleigh (2021).
5.
Zurück zum Zitat Ateniese G., De Cristofaro E., Tsudik G.: (if) size matters: Size-hiding private set intersection. In: Catalano D., Fazio N., Gennaro R., Nicolosi A. (eds.) Public Key Cryptography—PKC 2011, pp. 156–173. Springer, Berlin (2011).CrossRef Ateniese G., De Cristofaro E., Tsudik G.: (if) size matters: Size-hiding private set intersection. In: Catalano D., Fazio N., Gennaro R., Nicolosi A. (eds.) Public Key Cryptography—PKC 2011, pp. 156–173. Springer, Berlin (2011).CrossRef
7.
Zurück zum Zitat Badrinarayanan S., Miao P., Raghuraman S., Rindal P.: Multi-party threshold private set intersection with sublinear communication. In: Garay J.A. (ed.) Public-Key Cryptography—PKC 2021, pp. 349–379. Springer, Cham (2021).CrossRef Badrinarayanan S., Miao P., Raghuraman S., Rindal P.: Multi-party threshold private set intersection with sublinear communication. In: Garay J.A. (ed.) Public-Key Cryptography—PKC 2021, pp. 349–379. Springer, Cham (2021).CrossRef
13.
Zurück zum Zitat Bradley T., Faber S., Tsudik G.: Bounded size-hiding private set intersection. In: Zikas V., De Prisco R. (eds.) Security and Cryptography for Networks, pp. 449–467. Springer, Cham (2016). Bradley T., Faber S., Tsudik G.: Bounded size-hiding private set intersection. In: Zikas V., De Prisco R. (eds.) Security and Cryptography for Networks, pp. 449–467. Springer, Cham (2016).
14.
Zurück zum Zitat Branco P., Döttling N., Pu S.: Multiparty cardinality testing for threshold private intersection. In: Garay J.A. (ed.) Public-Key Cryptography—PKC 2021, vol. 12711, pp. 32–60. Springer, New York (2021).CrossRef Branco P., Döttling N., Pu S.: Multiparty cardinality testing for threshold private intersection. In: Garay J.A. (ed.) Public-Key Cryptography—PKC 2021, vol. 12711, pp. 32–60. Springer, New York (2021).CrossRef
15.
Zurück zum Zitat Cerulli A., De Cristofaro E., Soriente C.: Nothing refreshes like a RePSI: reactive private set intersection. In: Preneel B., Vercauteren F. (eds.) Applied Cryptography and Network Security, pp. 280–300. Springer, Cham (2018).CrossRef Cerulli A., De Cristofaro E., Soriente C.: Nothing refreshes like a RePSI: reactive private set intersection. In: Preneel B., Vercauteren F. (eds.) Applied Cryptography and Network Security, pp. 280–300. Springer, Cham (2018).CrossRef
16.
Zurück zum Zitat Chase M., Miao P.: Private set intersection in the internet setting from lightweight oblivious PRF. In: Micciancio D., Ristenpart T. (eds.) Advances in Cryptology—CRYPTO 2020, pp. 34–63. Springer, Cham (2020).CrossRef Chase M., Miao P.: Private set intersection in the internet setting from lightweight oblivious PRF. In: Micciancio D., Ristenpart T. (eds.) Advances in Cryptology—CRYPTO 2020, pp. 34–63. Springer, Cham (2020).CrossRef
17.
Zurück zum Zitat Chase M., Ostrovsky R., Visconti I.: Executable proofs, input-size hiding secure computation and a new ideal world. In: Oswald E., Fischlin M. (eds.) Advances in Cryptology—EUROCRYPT 2015, pp. 532–560. Springer, Berlin (2015).CrossRef Chase M., Ostrovsky R., Visconti I.: Executable proofs, input-size hiding secure computation and a new ideal world. In: Oswald E., Fischlin M. (eds.) Advances in Cryptology—EUROCRYPT 2015, pp. 532–560. Springer, Berlin (2015).CrossRef
18.
Zurück zum Zitat Chen H., Laine K., Rindal P.: Fast private set intersection from homomorphic encryption. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS ’17), pp. 1243–1255. Association for Computing Machinery, New York (2017). Chen H., Laine K., Rindal P.: Fast private set intersection from homomorphic encryption. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS ’17), pp. 1243–1255. Association for Computing Machinery, New York (2017).
19.
Zurück zum Zitat Chen H., Huang Z., Laine K., Rindal P.: Labeled psi from fully homomorphic encryption with malicious security. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS ’18), pp. 1223–1237. Association for Computing Machinery, New York (2018). Chen H., Huang Z., Laine K., Rindal P.: Labeled psi from fully homomorphic encryption with malicious security. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS ’18), pp. 1223–1237. Association for Computing Machinery, New York (2018).
20.
Zurück zum Zitat D’Arco P., González Vasco M.I., Pérez del Pozo A.L., Soriente C.: Size-hiding in private set intersection: existential results and constructions. In: Mitrokotsa, A., Vaudenay, S. (eds.) Progress in Cryptology—AFRICACRYPT 2012, pp. 378–394. Springer, Berlin (2012) D’Arco P., González Vasco M.I., Pérez del Pozo A.L., Soriente C.: Size-hiding in private set intersection: existential results and constructions. In: Mitrokotsa, A., Vaudenay, S. (eds.) Progress in Cryptology—AFRICACRYPT 2012, pp. 378–394. Springer, Berlin (2012)
21.
Zurück zum Zitat Davidson A., Cid C.: An efficient toolkit for computing private set operations. In: Pieprzyk J., Suriadi S. (eds.) Information Security and Privacy, pp. 261–278. Springer, Cham (2017).CrossRef Davidson A., Cid C.: An efficient toolkit for computing private set operations. In: Pieprzyk J., Suriadi S. (eds.) Information Security and Privacy, pp. 261–278. Springer, Cham (2017).CrossRef
22.
Zurück zum Zitat Debnath S.K., Stǎnicǎ P., Kundu N., Choudhury T.: Secure and efficient multiparty private set intersection cardinality. Adv. Math. Commun. 15(2), 365–386 (2021).MathSciNetCrossRefMATH Debnath S.K., Stǎnicǎ P., Kundu N., Choudhury T.: Secure and efficient multiparty private set intersection cardinality. Adv. Math. Commun. 15(2), 365–386 (2021).MathSciNetCrossRefMATH
23.
Zurück zum Zitat Dong C., Chen L., Wen Z.: When private set intersection meets big data: An efficient and scalable protocol. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security (CCS ’13), pp. 789–800. Association for Computing Machinery, New York, NY, USA (2013). Dong C., Chen L., Wen Z.: When private set intersection meets big data: An efficient and scalable protocol. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security (CCS ’13), pp. 789–800. Association for Computing Machinery, New York, NY, USA (2013).
24.
Zurück zum Zitat Fouque P.-A., Poupard G., Stern J.: Sharing decryption in the context of voting or lotteries. In: Frankel Y. (ed.) Financial Cryptography, pp. 90–104. Springer, Berlin (2001).CrossRef Fouque P.-A., Poupard G., Stern J.: Sharing decryption in the context of voting or lotteries. In: Frankel Y. (ed.) Financial Cryptography, pp. 90–104. Springer, Berlin (2001).CrossRef
25.
Zurück zum Zitat Freedman M.J., Nissim K., Pinkas B.: Efficient private matching and set intersection. In: Cachin C., Camenisch J.L. (eds.) Advances in Cryptology—EUROCRYPT 2004, pp. 1–19. Springer, Berlin (2004). Freedman M.J., Nissim K., Pinkas B.: Efficient private matching and set intersection. In: Cachin C., Camenisch J.L. (eds.) Advances in Cryptology—EUROCRYPT 2004, pp. 1–19. Springer, Berlin (2004).
26.
Zurück zum Zitat Garimella G., Pinkas B., Rosulek M., Trieu N., Yanai A.: Oblivious key-value stores and amplification for private set intersection. In: Malkin T., Peikert C. (eds.) Advances in Cryptology—CRYPTO 2021, pp. 395–425. Springer, Cham (2021).CrossRef Garimella G., Pinkas B., Rosulek M., Trieu N., Yanai A.: Oblivious key-value stores and amplification for private set intersection. In: Malkin T., Peikert C. (eds.) Advances in Cryptology—CRYPTO 2021, pp. 395–425. Springer, Cham (2021).CrossRef
27.
Zurück zum Zitat Ghosh S., Nilges T.: An algebraic approach to maliciously secure private set intersection. In: Ishai Y., Rijmen V. (eds.) Advances in Cryptology—EUROCRYPT 2019, pp. 154–185. Springer, Cham (2019).CrossRef Ghosh S., Nilges T.: An algebraic approach to maliciously secure private set intersection. In: Ishai Y., Rijmen V. (eds.) Advances in Cryptology—EUROCRYPT 2019, pp. 154–185. Springer, Cham (2019).CrossRef
28.
Zurück zum Zitat Ghosh S., Simkin M.: The communication complexity of threshold private set intersection. In: Boldyreva A., Micciancio D. (eds.) Advances in Cryptology—CRYPTO 2019, pp. 3–29. Springer, Cham (2019).CrossRef Ghosh S., Simkin M.: The communication complexity of threshold private set intersection. In: Boldyreva A., Micciancio D. (eds.) Advances in Cryptology—CRYPTO 2019, pp. 3–29. Springer, Cham (2019).CrossRef
30.
Zurück zum Zitat Hazay C., Venkitasubramaniam M.: Scalable multi-party private set-intersection. In: Fehr S. (ed.) Public-Key Cryptography—PKC 2017, pp. 175–203. Springer, Berlin (2017).CrossRef Hazay C., Venkitasubramaniam M.: Scalable multi-party private set-intersection. In: Fehr S. (ed.) Public-Key Cryptography—PKC 2017, pp. 175–203. Springer, Berlin (2017).CrossRef
31.
Zurück zum Zitat Ion M., Kreuter B., Nergiz A.E., Patel S., Saxena S., Seth K., Raykova M., Shanahan D., Yung M.: On deploying secure computing: private intersection-sum-with-cardinality. In: 2020 IEEE European Symposium on Security and Privacy (EuroS P), pp. 370–389 (2020) Ion M., Kreuter B., Nergiz A.E., Patel S., Saxena S., Seth K., Raykova M., Shanahan D., Yung M.: On deploying secure computing: private intersection-sum-with-cardinality. In: 2020 IEEE European Symposium on Security and Privacy (EuroS P), pp. 370–389 (2020)
33.
Zurück zum Zitat Kissner L., Song D.: Privacy-preserving set operations. In: Shoup V. (ed.) Advances in Cryptology—CRYPTO 2005, pp. 241–257. Springer, Berlin (2005).CrossRef Kissner L., Song D.: Privacy-preserving set operations. In: Shoup V. (ed.) Advances in Cryptology—CRYPTO 2005, pp. 241–257. Springer, Berlin (2005).CrossRef
34.
Zurück zum Zitat Kolesnikov V., Kumaresan R., Rosulek M., Trieu N.: Efficient batched oblivious PRF with applications to private set intersection. In: Weippl E.R., Katzenbeisser S., Kruegel C., Myers A.C., Halevi S. (eds.) Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24–28, 2016, pp. 818–829. ACM, New York (2016). Kolesnikov V., Kumaresan R., Rosulek M., Trieu N.: Efficient batched oblivious PRF with applications to private set intersection. In: Weippl E.R., Katzenbeisser S., Kruegel C., Myers A.C., Halevi S. (eds.) Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24–28, 2016, pp. 818–829. ACM, New York (2016).
35.
Zurück zum Zitat Le P.H., Ranellucci S., Gordon S.D.: Two-party private set intersection with an untrusted third party. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (CCS ’19), pp. 2403–2420. Association for Computing Machinery, New York (2019). Le P.H., Ranellucci S., Gordon S.D.: Two-party private set intersection with an untrusted third party. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (CCS ’19), pp. 2403–2420. Association for Computing Machinery, New York (2019).
36.
Zurück zum Zitat Lindell Y., Nissim K., Orlandi C.: Hiding the input-size in secure two-party computation. In: Sako K., Sarkar P. (eds.) Advances in Cryptology—ASIACRYPT 2013, pp. 421–440. Springer, Berlin (2013).CrossRefMATH Lindell Y., Nissim K., Orlandi C.: Hiding the input-size in secure two-party computation. In: Sako K., Sarkar P. (eds.) Advances in Cryptology—ASIACRYPT 2013, pp. 421–440. Springer, Berlin (2013).CrossRefMATH
37.
Zurück zum Zitat Meadows C.: A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In: 1986 IEEE Symposium on Security and Privacy, pp. 134–134 (1986). Meadows C.: A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In: 1986 IEEE Symposium on Security and Privacy, pp. 134–134 (1986).
38.
Zurück zum Zitat Miao P., Patel S., Raykova M., Seth K., Yung M.: Two-sided malicious security for private intersection-sum with cardinality. In: Micciancio D., Ristenpart T. (eds.) Advances in Cryptology—CRYPTO 2020, pp. 3–33. Springer, Cham (2020).CrossRef Miao P., Patel S., Raykova M., Seth K., Yung M.: Two-sided malicious security for private intersection-sum with cardinality. In: Micciancio D., Ristenpart T. (eds.) Advances in Cryptology—CRYPTO 2020, pp. 3–33. Springer, Cham (2020).CrossRef
39.
Zurück zum Zitat Paillier P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern J. (ed.) Advances in Cryptology—EUROCRYPT ’99, pp. 223–238. Springer, Berlin, Heidelberg (1999).CrossRef Paillier P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern J. (ed.) Advances in Cryptology—EUROCRYPT ’99, pp. 223–238. Springer, Berlin, Heidelberg (1999).CrossRef
40.
Zurück zum Zitat Pinkas B., Schneider T., Tkachenko O., Yanai A.: Efficient circuit-based psi with linear communication. In: Ishai Y., Rijmen V. (eds.) Advances in Cryptology—EUROCRYPT 2019, pp. 122–153. Springer, Cham (2019).CrossRef Pinkas B., Schneider T., Tkachenko O., Yanai A.: Efficient circuit-based psi with linear communication. In: Ishai Y., Rijmen V. (eds.) Advances in Cryptology—EUROCRYPT 2019, pp. 122–153. Springer, Cham (2019).CrossRef
41.
Zurück zum Zitat Pinkas B., Rosulek M., Trieu N., Yanai A.: Spot-light: lightweight private set intersection from sparse OT extension. In: Boldyreva A., Micciancio D. (eds.) Advances in Cryptology—CRYPTO 2019, pp. 401–431. Springer, Cham (2019).CrossRef Pinkas B., Rosulek M., Trieu N., Yanai A.: Spot-light: lightweight private set intersection from sparse OT extension. In: Boldyreva A., Micciancio D. (eds.) Advances in Cryptology—CRYPTO 2019, pp. 401–431. Springer, Cham (2019).CrossRef
42.
Zurück zum Zitat Pinkas B., Rosulek M., Trieu N., Yanai A.: Psi from Paxos: fast, malicious private set intersection. In: Canteaut A., Ishai Y. (eds.) Advances in Cryptology—EUROCRYPT 2020, pp. 739–767. Springer, Cham (2020).CrossRef Pinkas B., Rosulek M., Trieu N., Yanai A.: Psi from Paxos: fast, malicious private set intersection. In: Canteaut A., Ishai Y. (eds.) Advances in Cryptology—EUROCRYPT 2020, pp. 739–767. Springer, Cham (2020).CrossRef
43.
Zurück zum Zitat Quach W., Wee H., Wichs D.: Laconic function evaluation and applications. In: Thorup M. (ed.) 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, pp. 859–870. IEEE Computer Society, Paris, France (2018). Quach W., Wee H., Wichs D.: Laconic function evaluation and applications. In: Thorup M. (ed.) 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, pp. 859–870. IEEE Computer Society, Paris, France (2018).
44.
Zurück zum Zitat Rindal P., Rosulek M.: Improved private set intersection against malicious adversaries. In: Coron J.-S., Nielsen J.B. (eds.) Advances in Cryptology—EUROCRYPT 2017, pp. 235–259. Springer, Cham (2017).CrossRef Rindal P., Rosulek M.: Improved private set intersection against malicious adversaries. In: Coron J.-S., Nielsen J.B. (eds.) Advances in Cryptology—EUROCRYPT 2017, pp. 235–259. Springer, Cham (2017).CrossRef
45.
Zurück zum Zitat Rindal P., Schoppmann P.: Vole-psi: fast OPRF and circuit-psi from vector-ole. In: Canteaut A., Standaert F.-X. (eds.) Advances in Cryptology—EUROCRYPT 2021, pp. 901–930. Springer, Cham (2021).CrossRef Rindal P., Schoppmann P.: Vole-psi: fast OPRF and circuit-psi from vector-ole. In: Canteaut A., Standaert F.-X. (eds.) Advances in Cryptology—EUROCRYPT 2021, pp. 901–930. Springer, Cham (2021).CrossRef
47.
Zurück zum Zitat Ruan O., Huang X., Mao H.: An efficient private set intersection protocol for the cloud computing environments. In: 2020 IEEE 6th International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing, (HPSC) and IEEE International Conference on Intelligent Data and Security (IDS), pp. 254–259 (2020). Ruan O., Huang X., Mao H.: An efficient private set intersection protocol for the cloud computing environments. In: 2020 IEEE 6th International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing, (HPSC) and IEEE International Conference on Intelligent Data and Security (IDS), pp. 254–259 (2020).
48.
Zurück zum Zitat Shinagawa K., Nuida K., Nishide T., Hanaoka G., Okamoto E.: Size-hiding computation for multiple parties. In: Cheon J.H., Takagi T. (eds.) Advances in Cryptology—ASIACRYPT 2016, pp. 937–966. Springer, Berlin, Heidelberg (2016).CrossRef Shinagawa K., Nuida K., Nishide T., Hanaoka G., Okamoto E.: Size-hiding computation for multiple parties. In: Cheon J.H., Takagi T. (eds.) Advances in Cryptology—ASIACRYPT 2016, pp. 937–966. Springer, Berlin, Heidelberg (2016).CrossRef
51.
Zurück zum Zitat Zhang E., Liu F.-H., Lai Q., Jin G., Li Y.: Efficient multi-party private set intersection against malicious adversaries. In: Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, pp. 93–104. Association for Computing Machinery, New York (2019). Zhang E., Liu F.-H., Lai Q., Jin G., Li Y.: Efficient multi-party private set intersection against malicious adversaries. In: Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, pp. 93–104. Association for Computing Machinery, New York (2019).
Metadaten
Titel
Hiding the input-size in multi-party private set intersection
verfasst von
Yu Zhan
Ziqian Zhang
Qian Liu
Baocang Wang
Publikationsdatum
24.05.2023
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 9/2023
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-023-01238-0

Weitere Artikel der Ausgabe 9/2023

Designs, Codes and Cryptography 9/2023 Zur Ausgabe

Premium Partner