Practical and Malicious Multiparty Private Set Intersection for Small Sets
Abstract
:1. Introduction
- 1.
- We innovatively introduce two multiparty private set intersection protocols designed for small sets, leveraging distinct structures of oblivious key–value stores. These protocols employ key agreement and zero-sharing techniques to achieve our objectives.
- 2.
- We analyze both protocols’ security and demonstrate that both of our protocols are correct and secure under the malicious security model against collision attacks.
- 3.
- We implement the two protocols using Rust, and the experimental results demonstrate that, compared with related works, our protocols are more suitable for small-set scenarios, especially in bandwidth-constrained simulations.
1.1. Related Work
1.2. Organization
2. Preliminaries
2.1. Key Agreement
- 1.
- is a space of private randomness.
- 2.
- , where a is a secret key, and G is the base point.
- 3.
- , where y is msg (public key).
- 1.
- 2.
- 3.
2.2. Zero Sharing
2.3. Oblivious Key–Value Store
- ∘
- The parameter of statistical security ;
- ∘
- Random functions ;
- ∘
- Random function ;
- ∘
- Function
Algorithm 1: Encoding of 3H-GCT |
|
Algorithm 2: Decoding of 3H-GCT |
|
2.4. Oblivious Programmable PRF
3. Security Definitions
Ideal Functionality of MPSI
4. Poly-DH MPSI Protocol
4.1. Initialization
4.2. Zero Sharing
- 1.
- Party randomly generates a set of PRF keys and sends PRF key to party .
- 2.
- Party receives PRF keys from and obtains a set of PRF keys .
- 3.
- Party obtains the zero-sharing function handle through Equation (1).
4.3. PSI Preparation
- 1.
- Party randomly generates secret key and obtains public key through Equation (2). Then, sends to party .
- 1.
- Party randomly generates a set of secret keys in and obtains a set of public keys . Here, is the set size of ’s set .
- 2.
- Party receives a set of public keys from and obtains a set of KA keys through Equation (3).
4.4. PSI Request Flow
- 1.
- Party inputs set and obtains interpolation polynomial through Equation (4). Then, sends to party . Here, represents polynomial interpolation over the field , where is a key–value pair. H is the random oracle, and is the inverse of the ideal permutation.
4.5. PSI Response Flow
- 1.
- Party obtains interpolation polynomial through Equation (8). Then, sends to party .
5. Cuckoo-DH MPSI Protocol
5.1. Initialization
5.2. Zero Sharing and PSI Preparation
5.3. PSI Request Flow with 3H-GCT
- 1.
- Party inputs set and obtains coefficient vector through Equation (11). Then, sends to party . Here, represents the OKVS decoding.
5.4. PSI Response Flow with 3H-GCT
- 1.
- Party obtains coefficient vector through Equation (13). Then, sends to party .
6. Security Analysis
6.1. Correctness
6.2. Malicious Secure MPSI
7. Experimental Results
7.1. Implementation
- 1.
- 2.
- Definition where
7.2. Experiments and Evaluation
8. Discussion
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Keller, M.; Orsini, E.; Scholl, P. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 830–842. [Google Scholar]
- Angel, S.; Chen, H.; Laine, K.; Setty, S. PIR with Compressed Queries and Amortized Query Processing. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–24 May 2018; pp. 962–979. [Google Scholar]
- Kolesnikov, V.; Kumaresan, R.; Rosulek, M.; Trieu, N. Efficient Batched Oblivious PRF with Applications to Private Set Intersection. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 818–829. [Google Scholar]
- Kulshrestha, A.; Mayer, J. Estimating Incidental Collection in Foreign Intelligence Surveillance: Large-Scale Multiparty Private Set Intersection with Union and Sum. In Proceedings of the 31st USENIX Security Symposium (USENIX Security 22), Boston, MA, USA, 10–12 August 2022; pp. 1705–1722. [Google Scholar]
- Uzun, E.; Chung, S.P.; Kolesnikov, V.; Boldyreva, A.; Lee, W. Fuzzy Labeled Private Set Intersection with Applications to Private Real-Time Biometric Search. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), USENIX Association, Virtually, 11–13 August 2021; pp. 911–928. [Google Scholar]
- Zhou, Q.; Zeng, Z.; Wang, K.; Chen, M.; Zheng, Y. Privacy Protection Scheme for the Internet of Vehicles Based on Collaborative Services. IEEE Internet Things J. 2023, 10, 13342–13353. [Google Scholar] [CrossRef]
- Wu, Y.; Cai, S.; Xiao, X.; Chen, G.; Ooi, B.C. Privacy preserving vertical federated learning for tree-based models. arXiv 2020, arXiv:2008.06170. [Google Scholar] [CrossRef]
- Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. PSI from PaXoS: Fast, Malicious Private Set Intersection. In Proceedings of the Advances in Cryptology—EUROCRYPT 2020, Zagreb, Croatia, 10–14 May 2020; Canteaut, A., Ishai, Y., Eds.; Springer International Publishing: Cham, Switzerland, 2020; pp. 739–767. [Google Scholar]
- Nevo, O.; Trieu, N.; Yanai, A. Simple, Fast Malicious Multiparty Private Set Intersection. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, 15–19 November 2021; pp. 1151–1165. [Google Scholar]
- Rosulek, M.; Trieu, N. Compact and Malicious Private Set Intersection for Small Sets. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, 15–19 November 2021; pp. 1166–1181. [Google Scholar]
- Kolesnikov, V.; Matania, N.; Pinkas, B.; Rosulek, M.; Trieu, N. Practical Multi-Party Private Set Intersection from Symmetric-Key Techniques. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1257–1272. [Google Scholar]
- Bay, A.; Erkin, Z.; Hoepman, J.H.; Samardjiska, S.; Vos, J. Practical Multi-Party Private Set Intersection Protocols. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1–15. [Google Scholar] [CrossRef]
- Liu, B.; Yuan, L.; Lin, X.; Qin, L.; Zhang, W.; Zhou, J. Efficient (α, β)-core computation: An index-based approach. In Proceedings of the World Wide Web Conference, San Francisco, CA, USA, 13–17 May 2019; pp. 1130–1141. [Google Scholar]
- Yuan, L.; Qin, L.; Zhang, W.; Chang, L.; Yang, J. Index-based densest clique percolation community search in networks. IEEE Trans. Knowl. Data Eng. 2017, 30, 922–935. [Google Scholar] [CrossRef]
- Chen, H.; Laine, K.; Rindal, P. Fast Private Set Intersection from Homomorphic Encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1243–1255. [Google Scholar]
- Garimella, G.; Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. Oblivious Key-Value Stores and Amplification for Private Set Intersection. In Proceedings of the Advances in Cryptology—CRYPTO 2021, Virtual Event, 16–20 August 2021; Malkin, T., Peikert, C., Eds.; Springer International Publishing: Cham, Switzerland, 2021; pp. 395–425. [Google Scholar]
- Meadows, C. A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party. In Proceedings of the 1986 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 7–9 April 1986; p. 134. [Google Scholar]
- De Cristofaro, E.; Kim, J.; Tsudik, G. Linear-Complexity Private Set Intersection Protocols Secure in Malicious Model. In Proceedings of the Advances in Cryptology—ASIACRYPT 2010, Singapore, 5–9 December 2010; Abe, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 213–231. [Google Scholar]
- Orrù, M.; Orsini, E.; Scholl, P. Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection. In Proceedings of the Topics in Cryptology—CT-RSA 2017, San Francisco, CA, USA, 14–17 February 2017; Handschuh, H., Ed.; Springer: Cham, Switzerland, 2017; pp. 381–396. [Google Scholar]
- Ishai, Y.; Kilian, J.; Nissim, K.; Petrank, E. Extending Oblivious Transfers Efficiently. In Proceedings of the Advances in Cryptology—CRYPTO 2003, Santa Barbara, CA, USA, 17–21 August 2003; Boneh, D., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; pp. 145–161. [Google Scholar]
- Kolesnikov, V.; Kumaresan, R. Improved OT Extension for Transferring Short Secrets. In Proceedings of the Advances in Cryptology—CRYPTO 2013, Santa Barbara, CA, USA, 18–22 August 2013; Canetti, R., Garay, J.A., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; pp. 54–70. [Google Scholar]
- Ben-Efraim, A.; Nissenbaum, O.; Omri, E.; Paskin-Cherniavsky, A. PSImple: Practical Multiparty Maliciously-Secure Private Set Intersection. In Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May–3 June 2022; pp. 1098–1112. [Google Scholar]
- Boyle, E.; Couteau, G.; Gilboa, N.; Ishai, Y.; Kohl, L.; Scholl, P. Efficient Pseudorandom Correlation Generators: Silent OT Extension and More. In Proceedings of the Advances in Cryptology—CRYPTO 2019, Santa Barbara, CA, USA, 18–22 August 2019; Boldyreva, A., Micciancio, D., Eds.; Springer: Cham, Switzerland, 2019; pp. 489–518. [Google Scholar]
- Rindal, P.; Schoppmann, P. VOLE-PSI: Fast OPRF and Circuit-PSI from Vector-OLE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2021, Zagreb, Croatia, 17–21 October 2021; Canteaut, A., Standaert, F.X., Eds.; Springer: Cham, Switzerland, 2021; pp. 901–930. [Google Scholar]
- Bui, D.; Couteau, G. Improved Private Set Intersection for Sets with Small Entries. In Proceedings of the Public-Key Cryptography—PKC 2023, Atlanta, GA, USA, 7–10 May 2023; Boldyreva, A., Kolesnikov, V., Eds.; Springer: Cham, Switzerland, 2023; pp. 190–220. [Google Scholar]
- Branco, P.; Döttling, N.; Pu, S. Multiparty Cardinality Testing for Threshold Private Intersection. In Proceedings of the Public-Key Cryptography—PKC 2021, Virtual Event, 10–13 May 2021; Garay, J.A., Ed.; Springer: Cham, Switzerland, 2021; pp. 32–60. [Google Scholar]
- Badrinarayanan, S.; Miao, P.; Raghuraman, S.; Rindal, P. Multi-party Threshold Private Set Intersection with Sublinear Communication. In Proceedings of the Public-Key Cryptography—PKC 2021, Virtual Event, 10–13 May 2021; Garay, J.A., Ed.; Springer: Cham, Switzerland, 2021; pp. 349–379. [Google Scholar]
- Wei, L.; Liu, J.; Zhang, L.; Wang, Q.; Zhang, W.; Qian, X. Efficient multi-party private set intersection protocols for large participants and small sets. Comput. Stand. Interfaces 2024, 87, 103764. [Google Scholar] [CrossRef]
- Bernstein, D.J.; Hamburg, M.; Krasnova, A.; Lange, T. Elligator: Elliptic-Curve Points Indistinguishable from Uniform Random Strings. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 967–980. [Google Scholar]
- Chen, Z.; Yuan, L.; Han, L.; Qian, Z. Higher-Order Truss Decomposition in Graphs. IEEE Trans. Knowl. Data Eng. 2023, 35, 3966–3978. [Google Scholar] [CrossRef]
- Chen, Z.; Yuan, L.; Lin, X.; Qin, L.; Zhang, W. Balanced Clique Computation in Signed Networks: Concepts and Algorithms. IEEE Trans. Knowl. Data Eng. 2023, 35, 11079–11092. [Google Scholar] [CrossRef]
- Bernstein, D.J. Curve25519: New Diffie-Hellman Speed Records. In Proceedings of the Public Key Cryptography—PKC 2006, New York, NY, USA, 24–26 April 2006; Yung, M., Dodis, Y., Kiayias, A., Malkin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 207–228. [Google Scholar]
- Daemen, J.; Rijmen, V. The Design of Rijndael; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2. [Google Scholar]
- Ion, M.; Kreuter, B.; Nergiz, A.E.; Patel, S.; Saxena, S.; Seth, K.; Raykova, M.; Shanahan, D.; Yung, M. On Deploying Secure Computing: Private Intersection-Sum-with-Cardinality. In Proceedings of the 2020 IEEE European Symposium on Security and Privacy (EuroS&P), Genoa, Italy, 7–11 September 2020; pp. 370–389. [Google Scholar]
- Moenck, R.; Borodin, A. Fast modular transforms via division. In Proceedings of the 13th Annual Symposium on Switching and Automata Theory (Swat 1972); IEEE Computer Society: Washington, DC, USA, 1972; pp. 90–96. [Google Scholar]
m | Protocol | Sec. | Running Time (ms) | ||||||
---|---|---|---|---|---|---|---|---|---|
5 | [11] (Poly) | SH | 55 | 62 | 79 | 145 | 421 | 404 | 1310 |
[11] (Table) | SH | 57 | 56 | 57 | 61 | 59 | 58 | 60 | |
[11] (BF) | SH | 50 | 54 | 55 | 60 | 58 | 63 | 76 | |
Ours (Poly) | M | 23 | 46 | 108 | 203 | 541 | 1860 | 6794 | |
Ours (3H-GCT) | M | 18 | 21 | 39 | 59 | 132 | 194 | 382 | |
10 | [11] (Poly) | SH | 88 | 102 | 118 | 202 | 537 | 592 | 1861 |
[11] (Table) | SH | 77 | 94 | 90 | 94 | 92 | 99 | 117 | |
[11] (BF) | SH | 87 | 95 | 85 | 92 | 95 | 104 | 122 | |
Ours (Poly) | M | 31 | 70 | 153 | 365 | 1137 | 3751 | 13,900 | |
Ours (3H-GCT) | M | 24 | 41 | 56 | 99 | 199 | 350 | 698 | |
20 | [11] (Poly) | SH | 194 | 207 | 261 | 375 | 900 | 1007 | 2948 |
[11] (Table) | SH | 176 | 174 | 187 | 189 | 186 | 199 | 215 | |
[11] (BF) | SH | 191 | 198 | 203 | 207 | 205 | 213 | 272 | |
Ours (Poly) | M | 50 | 117 | 285 | 690 | 2122 | 7376 | 27,549 | |
Ours (3H-GCT) | M | 38 | 66 | 109 | 194 | 334 | 622 | 1286 |
Protocol | Sec. | Running Time (ms) | |||||||
---|---|---|---|---|---|---|---|---|---|
20 Mbps | [11] (Poly) | SH | 76 | 85 | 108 | 189 | 474 | 529 | 1524 |
[11] (Table) | SH | 84 | 99 | 120 | 171 | 235 | 461 | 873 | |
[11] (BF) | SH | 106 | 171 | 280 | 507 | 954 | 2101 | 4111 | |
Ours (Poly) | M | 24 | 51 | 97 | 229 | 574 | 1905 | 6855 | |
Ours (3H-GCT) | M | 19 | 26 | 44 | 89 | 158 | 269 | 537 | |
10 Mbps | [11] (Poly) | SH | 106 | 134 | 151 | 256 | 554 | 665 | 1811 |
[11] (Table) | SH | 112 | 144 | 195 | 298 | 430 | 886 | 1728 | |
[11] (BF) | SH | 169 | 290 | 522 | 997 | 1911 | 4256 | 8176 | |
Ours (Poly) | M | 26 | 48 | 99 | 230 | 620 | 1906 | 6961 | |
Ours (3H-GCT) | M | 28 | 45 | 75 | 109 | 183 | 326 | 700 | |
5 Mbps | [11] (Poly) | SH | 172 | 193 | 226 | 351 | 703 | 912 | 2229 |
[11] (Table) | SH | 197 | 255 | 351 | 547 | 806 | 1821 | 3611 | |
[11] (BF) | SH | 296 | 544 | 1104 | 2062 | 3931 | 8433 | 16,729 | |
Ours (Poly) | M | 42 | 78 | 105 | 240 | 638 | 2015 | 7043 | |
Ours (3H-GCT) | M | 49 | 61 | 103 | 193 | 270 | 490 | 1173 | |
1 Mbps | [11] (Poly) | SH | 1926 | 2011 | 2324 | 2701 | 3424 | 5142 | 8347 |
[11] (Table) | SH | 1712 | 2076 | 2625 | 3969 | 5316 | 10,984 | 19,167 | |
[11] (BF) | SH | 2664 | 3848 | 7801 | 12,773 | 21,377 | 44,312 | 84,851 | |
Ours (Poly) | M | 109 | 152 | 247 | 448 | 994 | 2633 | 7974 | |
Ours (3H-GCT) | M | 217 | 272 | 437 | 672 | 1200 | 2280 | 5194 |
Protocol | Sec. | Party | Party | ||||||
---|---|---|---|---|---|---|---|---|---|
Fixed-Base Mul | Variable-Base Mul | Add | Encode | Fixed-Base Mul | Variable-Base Mul | Add | Encode | ||
[11] (Poly) | SH | ||||||||
[11] (Table) | SH | ||||||||
[11] (BF) | SH | ||||||||
COT (2H-GCT) * | M | L | L | L | |||||
[28] (Poly) | M | 1 | |||||||
Ours (Poly) | M | 1 | 0 | 0 | |||||
Ours (3H-GCT) | M | 1 | 0 | 0 |
Protocol | Sec. | Party | Party |
---|---|---|---|
[11] | SH | ||
VOLE * | M | ||
[28] * | M | - | - |
Ours | M |
Protocol | Sec. | Party | Party |
---|---|---|---|
[11] (Poly) | SH | ||
[11] (Table) | SH | ||
[11] (BF) | SH | ||
COT(2H-GCT) * | M | ||
VOLE(Poly) * | M | ||
VOLE(2H-GCT) * | M | ||
VOLE(3H-GCT) * | M | ||
[28] (Poly) | M | ||
Ours (Poly) | M | ||
Ours (3H-GCT) | M |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhou, J.; Liu, Z.; Wang, L.; Zhao, C.; Liu, Z.; Zhou, L. Practical and Malicious Multiparty Private Set Intersection for Small Sets. Electronics 2023, 12, 4851. https://doi.org/10.3390/electronics12234851
Zhou J, Liu Z, Wang L, Zhao C, Liu Z, Zhou L. Practical and Malicious Multiparty Private Set Intersection for Small Sets. Electronics. 2023; 12(23):4851. https://doi.org/10.3390/electronics12234851
Chicago/Turabian StyleZhou, Ji, Zhusen Liu, Luyao Wang, Chuan Zhao, Zhe Liu, and Lu Zhou. 2023. "Practical and Malicious Multiparty Private Set Intersection for Small Sets" Electronics 12, no. 23: 4851. https://doi.org/10.3390/electronics12234851
APA StyleZhou, J., Liu, Z., Wang, L., Zhao, C., Liu, Z., & Zhou, L. (2023). Practical and Malicious Multiparty Private Set Intersection for Small Sets. Electronics, 12(23), 4851. https://doi.org/10.3390/electronics12234851