Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting
Abstract
:1. Introduction
1.1. Related Work
1.2. Contributions
- (1)
- We introduce a novel cryptographic primitive, the P-OPPRF, which allows the voting receiver to obtain a partial OPRF value computed using the tOPRF key share if an element exists in the voting sender’s set; otherwise, it returns a random value. This primitive retains the security, obliviousness, and randomness properties of a traditional OPRF. Based on the P-OPPRF, we propose the first QMP-PSI protocol under the malicious security model that can resist collusion attacks from up to parties, significantly enhancing the protocol’s security.
- (2)
- We present a cloud-assisted QMP-PSI protocol to outsource the computationally intensive tasks in anonymous electronic voting, ensuring that the computational overhead for the voting senders and receivers depends only on the set size and statistical security parameters. By offloading the complex secret reconstruction computations to the cloud server, the proposed QMP-PSI protocol maintains security while significantly reducing the computational burden on participants.
- (3)
- We conduct an experimental evaluation of our QMP-PSI protocol, assessing its performance in terms of communication and computational efficiency across varying set sizes, participant counts, and threshold values. The results demonstrate that our QMP-PSI protocol achieves a speedup of 21.2 times compared to the protocol in [17] under the conditions of participants and threshold , and a set size of . For , the communication cost is reduced by a factor of 200 compared to [19]. Additionally, we investigate the correlation between the threshold and the participant count, revealing that our protocol performs optimally when the threshold t is either small or approaches the participant count m. The experimental results further confirm that our protocol outperforms existing solutions for set sizes below .
2. Preliminaries
2.1. Notations
2.2. Secret Sharing
Algorithm 1: Secret Sharing Algorithm () |
Algorithm 2: Secret Reconstruction Algorithm () |
Input: Any t secret shares Output: Secret k |
2.3. Threshold Oblivious Pseudo-Random Function
2.4. Oblivious Key-Value Stores
2.5. Bloom Filter
- 1.
- Hash Function Selection: k independent hash functions are chosen, where each maps an input to a position within the filter.
- 2.
- Initialization: All bits in the BF are initialized to 0.
- 3.
- Encoding Elements: For each element , the hash values are computed. The corresponding positions in the BF are set to 1. If a position is already 1, it remains unchanged.
3. Security Models and Definitions
3.1. Security Models
3.2. Security Definitions
4. Partially Oblivious Programmable Pseudo-Random Function
4.1. Constructions
4.2. Correctness Analysis
4.3. Security Proof
- randomly selects keys r, k, and z.
- blinds the set elements, computes , computes the partial OPRF value , and constructs the OKVS object .
- sends to , and computes .
- -
- Hybrid0: Identical to the real protocol.
- -
- Hybrid1: randomly selects keys r, k, and z in this hybrid. Since the keys are uniformly distributed, the selected keys are statistically indistinguishable. Thus, Hybrid1 is identical to Hybrid0.
- -
- Hybrid2: randomly samples the blinded values of the elements in this hybrid. Since is a random and uniformly distributed elliptic curve point, Hybrid2 is identical to Hybrid0.
- -
- Hybrid3: randomly samples in this hybrid. Given that the hash function output in follows a uniform distribution, Hybrid3 is identical to Hybrid0.
- -
- Hybrid4: randomly generates in this hybrid. The obliviousness of the OKVS ensures that the outputs of for different key–value pairs are indistinguishable in PPT. Thus, Hybrid4 is identical to Hybrid0.
- -
- Hybrid5: decodes in this hybrid. The randomness of the OKVS ensures that cannot distinguish whether the output is a random value or . Thus, Hybrid5 is identical to Hybrid0.
- (1)
- randomly selects an OKVS object and sends it to .
- (2)
- receives the OKVS object from and computes .Since the obliviousness of the OKVS ensures that the outputs of for different key–value pairs are uniformly distributed and indistinguishable in PPT, and the randomness ensures that the results of are indistinguishable from random values in PPT, the protocol is secure against a semi-honest receiver.
- (1)
- The simulator acts as the functionality and records all inputs y from the sender as a set .
- (2)
- When the sender uses to compute the set and sends it to the simulator, if an element y in does not have another element () such that values are the same, then y is added to the set . The simulator sends to after encoding it with the OKVS.
5. A Cloud-Assisted QMP-PSI Protocol for Anonymous Electronic Voting
5.1. Constructions
- (1)
- Secret Sharing Phase: The receiver splits the secret into n shares using tOPRF secret sharing and distributes them to other participants except the cloud server.
- (2)
- P-OPPRF Computation Phase: The cloud server and other participants execute the P-OPPRF protocol to receive partial OPRF values.
- (3)
- Threshold Reconstruction and Intersection Computation Phase: The cloud server reconstructs the OPRF values using the partial OPRF values provided by the participants. If at least t valid shares are available, the correct OPRF value can be successfully reconstructed. The cloud server then encodes all OPRF values into a BF and transmits it to the receiver. Upon receiving the BF, the receiver computes the OPRF values locally and queries the filter to identify whether each element in its set is part of the QMP-PSI result.
5.2. Correctness Analysis
5.3. Security Proof
- Scenario (1): The receiver and C are honest, and a subset of senders is corrupted.
- Scenario (2): C is honest, is corrupted, and a subset of senders is corrupted.
6. Experimental Results and Analysis
6.1. Theoretical Analysis
6.2. Experimental Analysis
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Chase, M.; Miao, P. Private set intersection in the internet setting from lightweight oblivious PRF. In Proceedings of the 40th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2020; Springer: Cham, Switzerland, 2020; pp. 34–63. [Google Scholar]
- Ying, G.; Wei, W. A Survey of Multi-party Private Set Intersection. J. Electron. Inf. Technol. 2023, 45, 1859–1872. [Google Scholar] [CrossRef]
- Lim, W.Y.B.; Luong, N.C.; Hoang, D.T.; Jiao, Y.; Liang, Y.C.; Yang, Q.; Niyato, D.; Miao, C. Federated learning in mobile edge networks: A comprehensive survey. IEEE Commun. Surv. Tutor. 2020, 22, 2031–2063. [Google Scholar] [CrossRef]
- Pinkas, B.; Schneider, T.; Zohner, M. Faster private set intersection based on OT extension. In Proceedings of the 23rd USENIX Security Symposium (USENIX Security 14), San Diego, CA, USA, 20–22 August 2014; pp. 797–812. [Google Scholar]
- Kolesnikov, V.; Kumaresan, R.; Rosulek, M.; Trieu, N. Efficient batched oblivious PRF with applications to private set intersection. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 818–829. [Google Scholar] [CrossRef]
- Chen, H.; Laine, K.; Rindal, P. Fast private set intersection from homomorphic encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1243–1255. [Google Scholar] [CrossRef]
- Chen, H.; Huang, Z.; Laine, K.; Rindal, P. Labeled PSI from fully homomorphic encryption with malicious security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1223–1237. [Google Scholar] [CrossRef]
- Rindal, P.; Schoppmann, P. VOLE-PSI: Fast OPRF and circuit-PSI from vector-OLE. In Proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Springer: Cham, Switzerland, 2021; pp. 901–930. [Google Scholar]
- Raghuraman, S.; Rindal, P. Blazing fast PSI from improved OKVS and subfield VOLE. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA, 7–11 November 2022; pp. 2505–2517. [Google Scholar] [CrossRef]
- Kolesnikov, V.; Matania, N.; Pinkas, B.; Rosulek, M.; Trieu, N. Practical multi-party private set intersection from symmetric-key techniques. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1257–1272. [Google Scholar]
- Gao, J.; Trieu, N.; Yanai, A. Multiparty private set intersection cardinality and its applications. In Proceedings of the 24th Privacy Enhancing Technologies Symposium (PETS 2024), Bristol, UK, 15–20 July 2024. [Google Scholar]
- Wei, L.; Liu, J.; Zhang, L.; Wang, Q.; Zhang, W.; Qian, X. Efficient multi-party private set intersection protocols for large participants and small sets. Comput. Stand. Interfaces 2024, 87, 103764. [Google Scholar] [CrossRef]
- Nevo, O.; Trieu, N.; Yanai, A. Simple, fast malicious multiparty private set intersection. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Online, 15–19 November 2021; pp. 1151–1165. [Google Scholar]
- Zaghloul, E.; Li, T.; Ren, J. d-BAME: Distributed blockchain-based anonymous mobile electronic voting. IEEE Internet Things J. 2021, 8, 16585–16597. [Google Scholar] [CrossRef]
- Jafar, U.; Aziz, M.J.A.; Shukur, Z. Blockchain for electronic voting system—review and open research challenges. Sensors 2021, 21, 5874. [Google Scholar] [CrossRef]
- Huang, J.; He, D.; Chen, Y.; Khan, M.K.; Luo, M. A blockchain-based self-tallying voting protocol with maximum voter privacy. IEEE Trans. Netw. Sci. Eng. 2022, 9, 3808–3820. [Google Scholar] [CrossRef]
- Bay, A.; Erkin, Z.; Hoepman, J.H.; Samardjiska, S.; Vos, J. Practical Multi-Party Private Set Intersection Protocols. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1–15. [Google Scholar] [CrossRef]
- Hu, J.; Zhao, Y.; Tan, B.H.M.; Aung, K.M.M.; Wang, H. Enabling Threshold Functionality for Private Set Intersection Protocols in Cloud Computing. IEEE Trans. Inf. Forensics Secur. 2024, 19, 6184–6196. [Google Scholar] [CrossRef]
- Chandran, N.; Dasgupta, N.; Gupta, D.; Obbattu, S.L.B.; Sekar, S.; Shah, A. Efficient Linear Multiparty PSI and Extensions to Circuit/Quorum PSI. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, 15–19 November 2021; pp. 1182–1204. [Google Scholar] [CrossRef]
- Mahdavi, R.A.; Humphries, T.; Kacsmar, B.; Krastnikov, S.; Lukas, N.; Premkumar, J.A.; Shafieinejad, M.; Oya, S.; Kerschbaum, F.; Blass, E.O. Practical over-threshold multi-party private set intersection. In Proceedings of the 36th Annual Computer Security Applications Conference, Austin, TX, USA, 7–11 December 2020; pp. 772–783. [Google Scholar]
- Branco, P.; Döttling, N.; Pu, S. Multiparty Cardinality Testing for Threshold Private Set Intersection. Cryptology ePrint Archive, Paper 2020/1307. 2020. Available online: https://eprint.iacr.org/2020/1307 (accessed on 14 April 2025).
- Ghosh, S.; Simkin, M. The Communication Complexity of Threshold Private Set Intersection. In Proceedings of the 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019. [Google Scholar]
- Ghosh, S.; Simkin, M. Threshold private set intersection with better communication complexity. In Proceedings of the 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, 7–10 May 2023; Springer: Cham, Switzerland, 2023; pp. 251–272. [Google Scholar]
- Liu, F.H.; Zhang, E.; Qin, L. Efficient Multiparty Probabilistic Threshold Private Set Intersection. In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, Copenhagen, Denmark, 26–30 November 2023; pp. 2188–2201. [Google Scholar] [CrossRef]
- Wei, L.; Liu, J.; Zhang, L.; Ning, J. Two Cloud-assisted Over-threshold Multi-party Private Set Intersection Calculation Protocol. J. Softw. 2023, 34, 5442–5456. [Google Scholar]
- Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
- Jarecki, S.; Kiayias, A.; Krawczyk, H.; Xu, J. TOPPSS: Cost-minimal Password-Protected Secret Sharing based on Threshold OPRF. In Proceedings of the 15th International Conference, ACNS 2017, Kanazawa, Japan, 10–12 July 2017. [Google Scholar]
- Gu, Y.; Jarecki, S.; Kedzior, P.; Nazarian, P.; Xu, J. Threshold PAKE with Security against Compromise of all Servers. In Proceedings of the 30th International Conference on the Theory and Application of Cryptology and Information Security, Kolkata, India, 9–13 December 2024. [Google Scholar]
- Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. PSI from PaXoS: Fast, Malicious Private Set Intersection. In Proceedings of the 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 10–14 May 2020. [Google Scholar]
- Zhang, C.; Chen, Y.; Liu, W.; Zhang, M.; Lin, D. Linear Private Set Union from Multi-Query Reverse Private Membership Test. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023; pp. 337–354. [Google Scholar]
- Zhang, C.; Chen, Y.; Liu, W.; Peng, L.; Hao, M.; Wang, A.; Wang, X. Unbalanced private set union with reduced computation and communication. In Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security, Salt Lake City, UT, USA, 14–18 October 2024; pp. 1434–1447. [Google Scholar]
- Dong, C.; Chen, L.; Wen, Z. When private set intersection meets big data: An efficient and scalable protocol. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 789–800. [Google Scholar] [CrossRef]
- Bienstock, A.; Patel, S.; Seo, J.Y.; Yeo, K. Near-Optimal Oblivious Key-Value Stores for Efficient PSI, PSU and Volume-Hiding Multi-Maps. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023; pp. 301–318. [Google Scholar]
- Tarkoma, S.; Rothenberg, C.E.; Lagerspetz, E. Theory and Practice of Bloom Filters for Distributed Systems. IEEE Commun. Surv. Tutor. 2012, 14, 131–155. [Google Scholar] [CrossRef]
- Denis, F. The Sodium Cryptography Library. 2013. Available online: https://download.libsodium.org/doc/ (accessed on 14 April 2025).
Protocol | Rounds | Secret Reconstructor | Secret Distributor | Other Participants | |||
---|---|---|---|---|---|---|---|
Comp. | Comm. | Comp. | Comm. | Comp. | Comm. | ||
Bay [17] | t | – | – | ||||
Chandran (Quorum-I) [19] | – | – | |||||
Chandran (Quorum-II) [19] | – | – | |||||
Our Protocol | 3 |
Threshold | Participants | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Sender | Receiver | Cloud | Sender | Receiver | Cloud | Sender | Receiver | Cloud | Sender | Receiver | Cloud | ||
3 | 0.016 | 0.022 | 0.032 | 0.029 | 0.039 | 0.058 | 0.055 | 0.072 | 0.107 | 0.117 | 0.142 | 0.208 | |
4 | 0.012 | 0.026 | 0.045 | 0.038 | 0.047 | 0.074 | 0.072 | 0.087 | 0.163 | 0.151 | 0.178 | 0.297 | |
5 | 0.014 | 0.030 | 0.062 | 0.046 | 0.057 | 0.110 | 0.097 | 0.103 | 0.231 | 0.182 | 0.214 | 0.395 | |
7 | 0.013 | 0.041 | 0.109 | 0.063 | 0.076 | 0.208 | 0.132 | 0.141 | 0.377 | 0.188 | 0.239 | 0.657 | |
10 | 0.042 | 0.050 | 0.402 | 0.074 | 0.099 | 0.825 | 0.173 | 0.203 | 1.590 | 0.359 | 0.397 | 2.300 | |
3 | 0.016 | 0.022 | 0.032 | 0.029 | 0.039 | 0.058 | 0.055 | 0.072 | 0.107 | 0.117 | 0.142 | 0.208 | |
4 | 0.015 | 0.028 | 0.047 | 0.037 | 0.050 | 0.086 | 0.072 | 0.088 | 0.131 | 0.144 | 0.196 | 0.319 | |
5 | 0.019 | 0.029 | 0.079 | 0.049 | 0.057 | 0.149 | 0.091 | 0.109 | 0.265 | 0.183 | 0.212 | 0.459 | |
7 | 0.032 | 0.043 | 0.200 | 0.060 | 0.071 | 0.431 | 0.118 | 0.142 | 0.669 | 0.257 | 0.282 | 1.367 | |
10 | 0.029 | 0.056 | 1.224 | 0.090 | 0.100 | 2.452 | 0.180 | 0.202 | 4.883 | 0.359 | 0.401 | 9.705 | |
3 | 0.016 | 0.022 | 0.032 | 0.029 | 0.039 | 0.058 | 0.055 | 0.072 | 0.107 | 0.117 | 0.142 | 0.208 | |
4 | 0.015 | 0.028 | 0.047 | 0.037 | 0.050 | 0.086 | 0.072 | 0.088 | 0.131 | 0.144 | 0.196 | 0.319 | |
5 | 0.014 | 0.032 | 0.064 | 0.048 | 0.054 | 0.116 | 0.091 | 0.106 | 0.216 | 0.161 | 0.226 | 0.432 | |
7 | 0.032 | 0.037 | 0.081 | 0.067 | 0.073 | 0.154 | 0.117 | 0.142 | 0.301 | 0.254 | 0.287 | 0.608 | |
10 | 0.041 | 0.049 | 0.138 | 0.088 | 0.099 | 0.269 | 0.169 | 0.201 | 0.586 | 0.366 | 0.392 | 1.066 |
Threshold | Participants | |||
---|---|---|---|---|
3 | 0.006 | 0.012 | 0.047 | |
4 | 0.006 | 0.012 | 0.047 | |
5 | 0.007 | 0.013 | 0.048 | |
7 | 0.007 | 0.013 | 0.048 | |
10 | 0.007 | 0.013 | 0.048 |
Participants | Threshold | Protocol | Running Time (s) | ||
---|---|---|---|---|---|
Set Size | |||||
5 | 2 | Bay [17] | 0.972 | 3.829 | 13.334 |
Ours | 0.010 | 0.011 | 0.033 | ||
3 | Bay [17] | 1.189 | 4.791 | 18.664 | |
Ours | 0.012 | 0.013 | 0.040 | ||
7 | 2 | Bay [17] | 1.344 | 5.407 | 21.520 |
Ours | 0.016 | 0.018 | 0.056 | ||
5 | Bay [17] | 2.206 | 8.762 | 35.677 | |
Ours | 0.031 | 0.022 | 0.095 | ||
10 | 2 | Bay [17] | 1.978 | 7.751 | 30.951 |
Ours | 0.030 | 0.033 | 0.102 | ||
6 | Bay [17] | 3.522 | 14.139 | 56.683 | |
Ours | 0.102 | 0.174 | 0.631 |
Participants | Threshold | Protocol | Communication Overhead (MB) | ||
---|---|---|---|---|---|
Set Size | |||||
4 | 3 | Chandran [19] | 16.980 | 209.860 | 874.230 |
Ours | 0.188 | 3.001 | 12.001 | ||
5 | 4 | Chandran [19] | 24.640 | 290.680 | 1166.280 |
Ours | 0.188 | 3.001 | 12.001 | ||
10 | 9 | Chandran [19] | 55.440 | 667.730 | 2627.010 |
Ours | 0.189 | 3.002 | 12.002 | ||
15 | 14 | Chandran [19] | 86.240 | 1038.680 | 4086.450 |
Ours | 0.190 | 3.003 | 12.003 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Qian, X.; Wei, L.; Zhang, J.; Zhang, L. Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting. Cryptography 2025, 9, 23. https://doi.org/10.3390/cryptography9020023
Qian X, Wei L, Zhang J, Zhang L. Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting. Cryptography. 2025; 9(2):23. https://doi.org/10.3390/cryptography9020023
Chicago/Turabian StyleQian, Xiansong, Lifei Wei, Jinjiao Zhang, and Lei Zhang. 2025. "Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting" Cryptography 9, no. 2: 23. https://doi.org/10.3390/cryptography9020023
APA StyleQian, X., Wei, L., Zhang, J., & Zhang, L. (2025). Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting. Cryptography, 9(2), 23. https://doi.org/10.3390/cryptography9020023