A Practical Multiparty Private Set Intersection Protocol Based on Bloom Filters for Unbalanced Scenarios
Abstract
:1. Introduction
1.1. Related Works
1.2. Our Contribution
2. Materials and Methods
2.1. Notations
2.2. Preliminaries
2.2.1. ElGamal Encryption Algorithm
2.2.2. Bloom Filters
2.2.3. Lagrange Interpolation
2.2.4. Shamir Threshold Secret-Sharing Scheme
2.2.5. Threshold ElGamal Encryption Scheme
2.2.6. Security Model
3. Our Multiparty Private Set Intersection Protocol
3.1. Protocol Description
3.2. Protocol Correctness
3.3. Security Analysis
4. Evaluation and Results’ Discussion
4.1. Protocol Implementation
4.2. Performance Analysis
4.2.1. Experiment 1
4.2.2. Experiment 2
4.2.3. Experiment 3
4.3. Discussion
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
MPSI | Multiparty Private Set Intersection |
TIFS | IEEE Transactions on Information Forensics & Security |
References
- Demmler, D.; Rindal, P.; Rosulek, M.; Trieu, N. PIR-PSI: Scaling Private Contact Discovery. Proc. Priv. Enhancing Technol. 2018, 4, 159–178. [Google Scholar] [CrossRef]
- Nagy, M.; De Cristofaro, E.; Dmitrienko, A.; Asokan, N.; Sadeghi, A.-R. Do i know you? Efficient and privacy-preserving common friend-finder protocols and applications. In Proceedings of the 29th Annual Computer Security Applications Conference, New Orleans, LA, USA, 9–13 December 2013; pp. 159–168. Available online: https://ia.cr/2013/620 (accessed on 15 May 2023).
- Yuan, X.; Wang, X.; Wang, C.; Squicciarini, A.; Ren, K. Enabling privacy-preserving image-centric social discovery. In Proceedings of the 2014 IEEE 34th International Conference on Distributed Computing Systems, Madrid, Spain, 30 June–3 July 2014; pp. 198–207. [Google Scholar] [CrossRef]
- Kim, S.P.; Gil, M.S.; Kim, H.; Choi, M.-J.; Moon, Y.-S.; Won, H.-S. Efficient two-step protocol and its discriminative feature selections in secure similar document detection. Secur. Commun. Netw. 2017, 2017, 6841216. [Google Scholar] [CrossRef]
- Phuong, T.T. Privacy-preserving deep learning via weight transmission. IEEE Trans. Inf. Forensics Secur. 2019, 14, 3003–3015. [Google Scholar] [CrossRef]
- Fischlin, M.; Pinkas, B.; Sadeghi, A.R.; Schneider, T.; Visconti, I. Secure set intersection with untrusted hardware tokens. In Proceedings of the CT-RSA 2011, LNCS, San Francisco, CA, USA, 14–18 February 2011; Volume 6558, pp. 1–16. [Google Scholar] [CrossRef]
- Bogdanov, D.; Niitsoo, M.; Toft, T.; Willemson, J. High-performance secure multi-party computation for data mining applications. Int. J. Inf. Secur. 2012, 11, 403–418. [Google Scholar] [CrossRef]
- Wang, Y.-W.; Wu, J.-L. A Privacy-Preserving Symptoms Retrieval System with the Aid of Homomorphic Encryption and Private Set Intersection Schemes. Algorithms 2023, 16, 244. [Google Scholar] [CrossRef]
- Fan, C.; Jia, P.; Lin, M.; Wei, L.; Guo, P.; Zhao, X.; Liu, X. Cloud-Assisted Private Set Intersection via Multi-Key Fully Homomorphic Encryption. Mathematics 2023, 11, 1784. [Google Scholar] [CrossRef]
- Resenede, A.C.D.; de Freitas Aranha, D. Faster unbalanced Private Set Intersection in the semi-honest setting. J. Cryptogr. Eng. 2021, 11, 21–38. [Google Scholar] [CrossRef]
- Falk, B.H.; Noble, D.; Ostrovsky, R. Private set intersection with linear communication from general assumptions. In Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society. London: Association for Computing Machinery, London, UK, 11 November 2019; pp. 14–25. [Google Scholar] [CrossRef]
- Le, P.H.; Ranellucci, S.; Gordon, S.D. Two-party private set intersection with an untrusted third party. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 2403–2420. [Google Scholar] [CrossRef]
- Ciampi, M.; Orlandi, C. Combining private set-intersection with secure two-party computation. In Security and Cryptography for Networks (SCN 2018); Catalano, D., De Prisco, R., Eds.; Lecture Notes in Computer Science; Springer: Amalfi, Italy, 2018; Volume 11035, pp. 464–482. [Google Scholar]
- Wang, Z.S.; Banawan, K.; Ulukus, S. Multi-party private set intersection: An information-theoretic approach. IEEE J. Sel. Areas Inf. Theory 2021, 2, 366–379. [Google Scholar] [CrossRef]
- Debnath, S.K.; Sakurai, K.; Dey, K.; Kundu, N. Secure outsourced private set intersection with linear complexity. In Proceedings of the 2021 IEEE Conference on Dependable and Secure Computing (DSC), Aizuwakamatsu, Japan, 30 January–2 February 2021; pp. 1–8. [Google Scholar] [CrossRef]
- Blanton, M.; Aguiar, E. Private and Oblivious Set and Multiset Operations; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar] [CrossRef]
- Chen, H.; Huang, Z.; Laine, K.; Rindal, P. Labeled PSI from fully homomorphic encryption with malicious security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1223–1237. [Google Scholar] [CrossRef]
- Chen, H.; Laine, K.; Rindal, P. Fast private set intersection from homomorphic encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, New York, NY, USA, 30 October–3 November 2017; pp. 1243–1255. [Google Scholar] [CrossRef]
- Lv, S.; Ye, J.; Yin, S.; Cheng, X.; Feng, C.; Liu, X.; Li, R.; Li, Z.; Liu, Z.; Zhou, L. Unbalanced private set intersection cardinality protocol with low communication cost. Future Gener. Comput. Syst. 2020, 102, 1054–1061. [Google Scholar] [CrossRef]
- Ma, J.P.K.; Chow, S.S.M. Secure-Computation-Friendly Private Set Intersection from Oblivious Compact Graph Evaluation. In Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May–3 June 2022; pp. 1086–1097. [Google Scholar] [CrossRef]
- Resende, A.C.D.; Aranha, D.F. Faster unbalanced private set intersection. In Proceedings of the International Conference on Financial Cryptography and Data Security, Nieuwpoort, Curaçao, 26 February–2 March 2018; pp. 203–221. [Google Scholar] [CrossRef]
- Freedman, M.J.; Nissim, K.; Pinkas, B. Efficient private matching and set intersection. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 1–19. [Google Scholar] [CrossRef]
- Kissner, L.; Song, D. Privacy-preserving set operations. In Proceedings of the 25th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 14–18 August 2005; pp. 241–257. [Google Scholar] [CrossRef]
- Sang, Y.; Shen, H. Efficient and secure protocols for privacypreserving set operations. ACM Trans. Inf. Syst. Secur. 2009, 13, 1–35. [Google Scholar] [CrossRef]
- Zhang, L.; He, C.; Wei, L. Efficient and malicious secure three-party private set intersection computation protocols for small sets. J. Comput. Res. Dev. 2022, 59, 2286–2298. [Google Scholar] [CrossRef]
- Miyaji, A.; Nakasho, K.; Nishida, S. Privacy-preserving integration of medical data: A practical Multiparty Private Set Intersection. J. Med Syst. 2017, 41, 1–10. [Google Scholar] [CrossRef]
- Davidson, A.; Cid, C. An efficient toolkit for computing private set operations. In Proceedings of the Information Security and Privacy: 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, 3–5 July 2017; Proceedings, Part II 22. Springer International Publishing: Berlin/Heidelberg, Germany, 2017; pp. 261–278. [Google Scholar] [CrossRef]
- Bay, A.; Erkin, Z.; Hoepman, J.-H.; Samardjiska, S.; Vos, J. Practical Multi-Party Private Set Intersection Protocols. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1–15. [Google Scholar] [CrossRef]
- Kolesnikov, V.; Matania, N.; Pinkas, B.; Rosulek, M.; Trieu, N. Practical multi-party private set intersection from symmetric-key techniques. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1257–1272. [Google Scholar] [CrossRef]
- Kavousi, A.; Mohajeri, J.; Salmasizadeh, M. Efficient scalable multi-party private set intersection using oblivious PRF. In Proceedings of the 17th International Workshop on Security and Trust Management, Darmstadt, Germany, 8 October 2021; pp. 81–99. [Google Scholar] [CrossRef]
- Inbar, R.; Omri, E.; Pinkas, B. Efficient scalable multiparty private set-intersection via garbled Bloom filters. In Proceedings of the 11th International Conference on Security and Cryptography for Networks, Amalfi, Italy, 5–7 September 2018; pp. 235–252. [Google Scholar] [CrossRef]
- Zhang, E.; Liu, F.; Lai, Q.; Jin, G.; Li, Y. Efficient multi-party private set intersection against malicious adversaries. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, London, UK, 11–15 November 2019; pp. 93–104. [Google Scholar] [CrossRef]
- Ben-Efraim, A.; Nissenbaum, O.; Omri, E.; Paskin-Cherniavsky, A. PSImple: Practical multiparty maliciously-secure private set intersection. In Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May–3 June 2022; pp. 1098–1112. [Google Scholar] [CrossRef]
- Nevo, O.; Trieu, N.; Yanai, A. Simple, fast malicious Multiparty Private Set Intersection. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Seoul, Republic of Korea, 15–19 November 2021; pp. 1151–1165. [Google Scholar] [CrossRef]
- Gordon, S.D.; Hazay, C.; Le, P.H. Fully Secure PSI via MPC-in-the-Head [EB/OL]. 2022. Available online: https://eprint.iacr.org/2022/379 (accessed on 15 May 2023).
- ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
- Bloom, B.H. Space/time trade-offs in hash coding with allowable errors. Commun. ACM 1970, 13, 422–426. [Google Scholar] [CrossRef]
- Dong, C.; Chen, L.; Wen, Z. When private set intersection meets big data: An efficient and scalable protocol. In Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 789–800. [Google Scholar] [CrossRef]
- Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
- Lindell, Y. How to simulate it—A tutorial on the simulation proof technique. In Tutorials on the Foundations of Cryptography; Lindell, Y., Ed.; Information Security and Cryptography; Springer: Berlin/Heidelberg, Germany, 2017; pp. 277–346. [Google Scholar] [CrossRef]
- Shoup, V. NTL: A Library for Doing Number Theory. [Online]. 2020. Available online: https://www.shoup.net/ntl/ (accessed on 15 May 2023).
Notation | Meaning |
---|---|
p | p is a large prime number. |
is a modulo-p multiplicative group. | |
The result of encrypting the plaintext M. | |
The result of decrypting the ciphertext C. | |
t | The number of participants in the protocol is t. |
The i-th participant. are the clients, and is the server. | |
Vector of datasets for participant , . | |
The dataset size of , . | |
The j-th element in the dataset vector of participant , , . | |
m | The length of the Bloom filter. |
k | The number of hash functions used by the Bloom filter. |
The u-th hash function, . | |
The hash value of x by using the that is in , where . | |
The Bloom filter obtained by mapping the dataset , . | |
The l-th bit of , , . | |
The randomized Bloom filter obtained by randomizing , . | |
The l-th element of , , . | |
The encrypted randomized Bloom filter obtained by encrypting , . | |
The l-th element of , , . | |
Generate a random number between 1 and . | |
The public key. | |
The private key. | |
The share of private key distributed to the i-th participant. | |
, where , , . | |
For , joint decryption on . | |
, where . | |
, where , . | |
, where . | |
× | Homomorphic multiplication calculations. All computations between ciphertexts in the article are homomorphic multiplicative computations. |
Data Size | |||||
---|---|---|---|---|---|
Algorithm | |||||
Paillier | encryption | 0.502 | 4.158 | 39.910 | 328.851 |
decryption | 0.404 | 3.735 | 39.926 | 366.583 | |
ElGamal | encryption | 0.184 | 1.957 | 16.695 | 160.772 |
decryption | 0.105 | 0.950 | 9.656 | 92.483 |
No. of Participants | |||||||
---|---|---|---|---|---|---|---|
Protocols | |||||||
Bay et al. [28] | Client | 2.234 | 2.445 | 2.176 | 2.441 | 2.279 | 2.405 |
Server | 3.881 | 5.913 | 10.202 | 15.242 | 25.371 | 41.615 | |
Ours | Client | 0.356 | 0.422 | 0.387 | 0.401 | 0.390 | 0.381 |
Server | 0.389 | 0.785 | 1.504 | 3.350 | 6.845 | 12.807 |
Server Data Size | ||||||
---|---|---|---|---|---|---|
Protocols | ||||||
Bay et al. [28] | Client | 9.516 | 18.893 | 37.601 | 76.489 | 154.536 |
Server | 22.962 | 43.629 | 87.133 | 166.917 | 345.266 | |
Ours | Client | 1.486 | 3.000 | 5.903 | 13.320 | 28.393 |
Server | 3.096 | 6.078 | 13.614 | 27.983 | 56.617 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ruan, O.; Yan, C.; Zhou, J.; Ai, C. A Practical Multiparty Private Set Intersection Protocol Based on Bloom Filters for Unbalanced Scenarios. Appl. Sci. 2023, 13, 13215. https://doi.org/10.3390/app132413215
Ruan O, Yan C, Zhou J, Ai C. A Practical Multiparty Private Set Intersection Protocol Based on Bloom Filters for Unbalanced Scenarios. Applied Sciences. 2023; 13(24):13215. https://doi.org/10.3390/app132413215
Chicago/Turabian StyleRuan, Ou, Changwang Yan, Jing Zhou, and Chaohao Ai. 2023. "A Practical Multiparty Private Set Intersection Protocol Based on Bloom Filters for Unbalanced Scenarios" Applied Sciences 13, no. 24: 13215. https://doi.org/10.3390/app132413215
APA StyleRuan, O., Yan, C., Zhou, J., & Ai, C. (2023). A Practical Multiparty Private Set Intersection Protocol Based on Bloom Filters for Unbalanced Scenarios. Applied Sciences, 13(24), 13215. https://doi.org/10.3390/app132413215