Next Article in Journal
Privacy-Enhancing Technologies in Collaborative Healthcare Analysis
Previous Article in Journal
Dynamic Sharding and Monte Carlo for Post-Quantum Blockchain Resilience
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting

1
College of Information, Shanghai Ocean University, Shanghai 201306, China
2
College of Information Engineering, Shanghai Maritime University, Shanghai 201306, China
*
Authors to whom correspondence should be addressed.
Cryptography 2025, 9(2), 23; https://doi.org/10.3390/cryptography9020023
Submission received: 20 March 2025 / Revised: 14 April 2025 / Accepted: 16 April 2025 / Published: 17 April 2025
(This article belongs to the Topic Recent Advances in Security, Privacy, and Trust)

Abstract

:
Threshold Multi-Party Private Set Intersection (TMP-PSI) is a cryptographic protocol that enables an element from the receiver’s set to be included in the intersection result if it appears in the sets of at least t 1 other participants, where t represents the threshold. This protocol is crucial for a variety of applications, such as anonymous electronic voting, online ride-sharing, and close-contact tracing programs. However, most existing TMP-PSI schemes are designed based on threshold homomorphic encryption, which faces significant challenges, including low computational efficiency and a high number of communication rounds. To overcome these limitations, this study introduces the Threshold Oblivious Pseudo-Random Function (tOPRF) to fulfill the requirements of threshold encryption and decryption. Additionally, we extend the concept of the Oblivious Programmable Pseudo-Random Function (OPPRF) to develop a novel cryptographic primitive termed the Partially OPPRF (P-OPPRF). This new primitive retains the critical properties of obliviousness and randomness, along with the security assurances inherited from the OPPRF, while also offering strong resistance against malicious adversaries. Leveraging this primitive, we propose the first malicious-secure TMP-PSI protocol, named QMP-PSI, specifically designed for applications like anonymous electronic voting systems. The protocol effectively counters collusion attacks among multiple parties, ensuring robust security in multi-party environments. To further enhance voting efficiency, this work presents a cloud-assisted QMP-PSI to outsource the computationally intensive phases. This ensures that the computational overhead for participants is solely dependent on the set size and statistical security parameters, thereby maintaining security while significantly reducing the computational burden on voting participants. Finally, this work validates the protocol’s performance through extensive experiments under various set sizes, participant numbers, and threshold values. The results demonstrate that the protocol surpasses existing schemes, achieving state-of-the-art (SOTA) performance in communication overhead. Notably, in small-scale voting scenarios, it exhibits exceptional performance, particularly when the threshold is small or close to the number of participants.

1. Introduction

Data resources have become a significant driving force in modern society, with various industries generating vast amounts of data every moment. The true value of these data can only be unlocked through analysis and computation. However, data often contain sensitive user information, and direct analysis without protective measures can lead to serious privacy breaches. To facilitate privacy-preserving data analysis, researchers have introduced Secure Multi-Party Computation (SMPC). This framework enables multiple participants to jointly compute a function while ensuring that only the final result is disclosed to the intended party. Within SMPC, Private Set Intersection (PSI) serves as a specialized application, allowing parties to determine the common elements of their respective private sets without exposing any extraneous information. PSI has found widespread use in applications such as blacklist matching [1], conversion of advertising effectiveness [2], and sample alignment in vertical federated learning [3].
Standard PSI protocols can be categorized into two-party and multi-party protocols. Two-party PSI protocols [4,5,6,7,8,9] have been extensively studied, achieving computational and communication costs that scale linearly with set size. Multi-party PSI protocols (MP-PSI) [10,11,12,13] extend this capability to three or more parties, allowing them to collectively determine the common elements within their datasets. However, as the participant count rises, the overhead increases substantially to counteract collusion attacks. Existing MP-PSI protocols typically leverage Oblivious Programmable Pseudo-Random Functions (OPPRFs) and Zero-Sharing Protocols, achieving high efficiency for scenarios with fewer than 10 parties and set sizes exceeding 10 24 . Recent work [12] has focused on MP-PSI with smaller set sizes but larger numbers of parties, removing cryptographic primitives with fixed overhead to achieve superior communication and computational efficiency.
Despite these advancements, existing MP-PSI protocols are increasingly inadequate for certain specialized applications, such as anonymous electronic voting, online ride-sharing, and close-contact tracing programs. For instance, in close-contact tracing programs [11], a user is classified as a close contact only if they have interacted with at least t infected individuals. Threshold Multi-Party Private Set Intersection (TMP-PSI) addresses these challenges by allowing an element in the receiver’s set to be included in the intersection result if it appears in the sets of at least t 1 other participants, where t is the threshold. This capability makes TMP-PSI particularly well suited for applications requiring flexible and efficient threshold-based computations.
Among these applications, TMP-PSI is especially promising for anonymous electronic voting systems. In these systems, the participant count of voters usually significantly surpasses the number of candidates (typically ≤5), and each candidate’s vote tally must reach a predetermined threshold to be deemed valid. Traditional approaches, such as publishing vote counts after the election, risk influencing voter behavior, as voters may strategically shift their support to candidates whose vote counts are close to the threshold. Existing anonymous electronic voting schemes, often based on public-key encryption and blockchain [14,15,16], face challenges such as deployment complexity and high system overhead. In contrast, TMP-PSI offers a more efficient and flexible solution, enabling high communication and computational efficiency while ensuring privacy and security. Figure 1 illustrates an anonymous electronic voting system built on TMP-PSI. In this system, the administrator inputs the list of candidates and voters cast their votes flexibly, with random values used to pad insufficient votes. The administrator can only determine the final list of candidates whose vote counts meet or exceed the threshold t, ensuring both privacy and fairness.
To address the specific requirements of such scenarios, Bay et al. [17] introduced the TMP-PSI protocol, which enables a receiver and multiple senders to jointly compute an intersection. The receiver outputs the result only if an element in its set appears in at least t 1 senders’ sets. However, the primary challenge in TMP-PSI [18] lies in recovering the intersection result through threshold encryption and decryption. Most existing schemes [17,19,20,21] rely on threshold homomorphic encryption, which incurs high computational and communication costs. Consequently, designing TMP-PSI protocols with lower overhead and enhanced security remains a critical research direction, particularly for applications such as anonymous electronic voting, where efficiency and scalability are paramount.

1.1. Related Work

This section reviews recent advancements in TMP-PSI, an algorithm that facilitates collaborative computations that preserve privacy. Current research on TMP-PSI can be divided into two primary categories.
The first category of protocols imposes constraints on the intersection size, outputting the intersection only if its cardinality meets or exceeds a predefined threshold. Ghosh et al. [22] pioneered the concept of TMP-PSI. Their approach utilizes threshold additive homomorphic encryption (TAHE) and matrix singularity testing to construct a private intersection cardinality testing protocol, which serves as the foundation for a TMP-PSI. They state that the lower bound for the communication cost for such protocols is O ( t ) , and their implementation achieves O ( t 2 ) communication complexity. While their work significantly optimizes communication overhead, the computational overhead remains high due to the reliance on homomorphic encryption.
Building on their earlier research, Ghosh et al. [23] expanded their two-party framework to accommodate multiple participants. Utilizing TAHE and Oblivious Transfer (OT), they developed an MP-PSI protocol with communication overhead scaling linearly with the threshold t. While this represents a notable theoretical improvement, the protocol’s real-world applicability is still constrained by efficiency challenges.
In a more recent development, Liu et al. [24] propose a probabilistic threshold PSI protocol, leveraging probabilistic techniques to improve both efficiency and scalability. Their approach allows participants to estimate the threshold intersection with a likelihood corresponding to the size of the shared elements. Furthermore, they developed an optimized multi-party probabilistic protocol for testing set size, which determines whether the intersection exceeds the predefined threshold—a critical element of threshold PSI. Their solution also guarantees security under the malicious adversary model. Nevertheless, the probabilistic framework of the protocol may restrict its use in applications that demand deterministic results.
The second category of protocols imposes constraints on the number of participants, requiring that an element in the receiver’s set must appear in at least t 1 other participants’ sets to be included in the intersection. Chandran et al. [19] propose a weak private membership testing protocol and integrate it with a Boolean circuit to develop a TMP-PSI protocol with a communication complexity of O ( m n t ( λ + κ log n ) ) , demonstrating high efficiency. They further investigate the relationship between the t and m, introducing two TMP-PSI protocols, Quorum-I and Quorum-II, tailored for different threshold scenarios. While Quorum-I outperforms Quorum-II in efficiency, both protocols experience a significant increase in communication rounds and overhead as the number of participants and set sizes expand.
Bay et al. [17] employed TAHE and Encrypted Bloom Filters (EBFs) to design a multi-party secure comparison protocol, which was subsequently utilized to construct a TMP-PSI protocol. However, the communication overhead of their protocol increases exponentially as the participant count rises, significantly restricting its scalability. Moreover, the reliance on threshold additive homomorphic encryption results in computational overhead that escalates rapidly with set size.
Mahdavi et al. [20] investigated a variant known as Over-Threshold Multi-Party Private Set Intersection (Over-TMP-PSI), enabling all participants to receive results for elements in their sets that meet the threshold intersection criteria. Their protocol leverages Paillier homomorphic encryption and polynomial interpolation, but this approach incurs substantial computational and communication overhead. Wei et al. [25] address this variant using symmetric-key encryption, introducing a novel cryptographic primitive called the Oblivious Programmable Pseudo-Random Function with Secret Sharing (OPPRF-SS), which reduces communication overhead to O ( n ) . However, their protocol relies on two powerful cloud servers for assistance, posing practical deployment challenges.
In summary, while significant progress has been made in TMP-PSI protocols, challenges remain in balancing efficiency, scalability, and practical applicability, particularly as the number of participants and set sizes increase.

1.2. Contributions

This work focuses on TMP-PSI with restrictions on the participant count. To distinguish it from the first category, we adopt the same naming convention as Chandran et al. [19], referring to the second category as Quorum MP-PSI (QMP-PSI). The distinctions between the two protocols are depicted in Figure 2. In Figure 2a, when the threshold is set to 3, the intersection will be sent to the receiver only if the intersection size among participants from Sender1 to Sender3 is greater than or equal to 3. In Figure 2b, since the elements { a , b , c , e } in the receiver’s set also appear in at least two other participants’ sets, such as a and b , c in all participants’ sets and e in the Sender2 and Sender3 sets, they are included in the final intersection set. In the anonymous electronic voting example, Sender1, Sender2, and Sender3 represent voters. The receiver possesses the complete set of candidates. Through the QMP-PSI protocol, the receiver can obtain the list of candidates whose votes exceed a certain threshold, while being unable to access each voter’s specific voting information or the exact vote counts for candidates.
To address the issues of excessive communication overhead and limited computational efficiency in existing QMP-PSI protocols based on threshold homomorphic encryption, we use the Threshold Oblivious Pseudo-Random Function (tOPRF) and construct a new cryptographic primitive called the Partially Oblivious Programmable Pseudo-Random Function (P-OPPRF). When an element in the receiver’s set also exists in the sender’s set, the P-OPPRF returns a partial OPRF value computed by using the tOPRF key share; otherwise, it returns a random value. The P-OPPRF retains the security, obliviousness, and randomness properties of a traditional OPRF. Furthermore, by leveraging a trusted cloud server to handle the computationally intensive secret reconstruction tasks, we construct a new QMP-PSI protocol that achieves malicious security, the lowest communication overhead, and fast computational efficiency for small sets for anonymous electronic voting.
The novel contributions of our research are summarized as follows:
(1)
We introduce a novel cryptographic primitive, the P-OPPRF, which allows the voting receiver to obtain a partial OPRF value computed using the tOPRF key share if an element exists in the voting sender’s set; otherwise, it returns a random value. This primitive retains the security, obliviousness, and randomness properties of a traditional OPRF. Based on the P-OPPRF, we propose the first QMP-PSI protocol under the malicious security model that can resist collusion attacks from up to t 1 parties, significantly enhancing the protocol’s security.
(2)
We present a cloud-assisted QMP-PSI protocol to outsource the computationally intensive tasks in anonymous electronic voting, ensuring that the computational overhead for the voting senders and receivers depends only on the set size and statistical security parameters. By offloading the complex secret reconstruction computations to the cloud server, the proposed QMP-PSI protocol maintains security while significantly reducing the computational burden on participants.
(3)
We conduct an experimental evaluation of our QMP-PSI protocol, assessing its performance in terms of communication and computational efficiency across varying set sizes, participant counts, and threshold values. The results demonstrate that our QMP-PSI protocol achieves a speedup of 21.2 times compared to the protocol in [17] under the conditions of participants m = 10 and threshold t = 6 , and a set size of n = 2 6 . For  n = 2 12 , the communication cost is reduced by a factor of 200 compared to [19]. Additionally, we investigate the correlation between the threshold and the participant count, revealing that our protocol performs optimally when the threshold t is either small or approaches the participant count m. The experimental results further confirm that our protocol outperforms existing solutions for set sizes below 2 10 .

2. Preliminaries

This section outlines the cryptographic primitives and security models employed in this work.

2.1. Notations

In this work, κ and λ represent the computational and statistical security parameters, respectively. The number of participants is denoted by m, the size of each set by n, and the threshold by t. The notation [ a , b ] refers to the set of integers { a , a + 1 , , b 1 , b } , while [ b ] is shorthand for [ 1 , b ] . Each participant is labeled as P i , and their private set is represented by X i . The length of the elliptic curve, set to 256, is denoted by ϕ . Finally, s S indicates the uniform and random selection of an element from set S.

2.2. Secret Sharing

( t , m ) -secret sharing involves dividing a secret k into m distinct shares, with the condition that a minimum of t shares (where 1 < t m ) are necessary to recover the original secret k. If fewer than t shares are obtained, the secret remains unrecoverable. This work employs Shamir’s secret sharing scheme [26], which utilizes Lagrange interpolation for its operations. The sharing process is detailed in Algorithm 1, while the reconstruction process is outlined in Algorithm 2.
Algorithm 1: Secret Sharing Algorithm ( F s s Share )
Cryptography 09 00023 i001
Algorithm 2: Secret Reconstruction Algorithm ( F s s R e c o n )
Input: Any t secret shares { x i , y i }
Output: Secret k
k = P ( 0 ) = j = 1 t y j · L j ( 0 ) ,
where L j ( x ) is the Lagrange basis polynomial, defined as
L j ( x ) = 1 m t m j x x m x j x m .

2.3. Threshold Oblivious Pseudo-Random Function

The Threshold Oblivious Pseudo-Random Function (tOPRF) builds upon the OPRF framework introduced in [27], with its ideal functionality illustrated in Figure 3. This protocol decentralizes the OPRF server across n participants, mandating that at least t participants collaborate to execute the OPRF computation. Its design relies on the One-More Diffie–Hellman (OMDH) and Threshold One-More Diffie–Hellman (T-OMDH) assumptions, incorporating two hash functions. However, as highlighted in [28], the Two-Hash Diffie–Hellman (2HashTDH) variant of the tOPRF is susceptible to man-in-the-middle attacks. To address this, a Three-Hash Diffie–Hellman (3HashTDH) construction is proposed. The specific implementation steps of the Π t O P R F protocol are detailed in Figure 4.
The tOPRF protocol’s security is grounded in the Gap One-More Bilinear Diffie–Hellman (Gap-OMBDH) problem, which is derived from the Gap-DH problem and the One-More assumption. The robustness of the 3HashTDH-based tOPRF protocol against malicious adversary attacks is analyzed in Appendix B of [28], demonstrating its resilience in such scenarios.

2.4. Oblivious Key-Value Stores

The Oblivious Key–Value Store (OKVS) is a highly efficient data structure for packing key–value pairs, extensively utilized in private set operation protocols [8,29,30,31]. It comprises two core algorithms: E n c o d e H { ( x 1 , y 1 ) , , ( x n , y n ) } , which compresses the input key–value pairs { ( x i , y i ) } into an object D (returning ⊥ if the packing process fails), and D e c o d e H ( D , x ) , which retrieves the value y associated with key x from the object D. OKVS can be realized through multiple methods, including polynomial interpolation, garbled Bloom filters [32], Paxos [29], and random band matrices [33]. Among these, the most efficient implementation [9] leverages Vector Oblivious Linear Evaluation (VOLE), achieving a packing efficiency of O ( n λ ) and a query efficiency of O ( λ ) , with a size ratio of the packed object D to the key–value pair space n ranging between 1.03 and 1.09. This ratio indicates the compactness of the packed object relative to the original data size.
A secure OKVS must also satisfy two important properties: obliviousness and randomness. Obliviousness ensures that the output of the OKVS for different key–value pairs is indistinguishable in probabilistic polynomial time (PPT). Randomness ensures that when querying a key not in the key–value pair, the OKVS generates a value that is uniformly and randomly distributed across the value space.

2.5. Bloom Filter

A Bloom filter (BF) [34] of size m, denoted as B F = { B F [ 0 ] , B F [ 1 ] , , B F [ m 1 ] } , is a probabilistic data structure designed to efficiently encode a set S of size n. The construction process involves the following steps:
1.
Hash Function Selection: k independent hash functions ( h 1 , h 2 , , h k ) are chosen, where each h i : { 0 , 1 } * [ 0 , m 1 ] maps an input to a position within the filter.
2.
Initialization: All bits in the BF are initialized to 0.
3.
Encoding Elements: For each element x S , the hash values h 1 ( x ) , h 2 ( x ) , , h k ( x ) are computed. The corresponding positions in the BF are set to 1. If a position is already 1, it remains unchanged.
This design enables efficient set membership queries while maintaining a controlled probability of false positives. The Bloom filter’s compact representation and low computational overhead make it a widely used tool in applications requiring space-efficient set storage and fast lookups.

3. Security Models and Definitions

3.1. Security Models

In the QMP-PSI protocol, adversaries are categorized into semi-honest and malicious types based on their behavior. A semi-honest adversary adheres to the protocol but attempts to gather and analyze protocol data to infer sensitive information. In contrast, a malicious adversary actively disrupts the protocol by deviating from its prescribed steps. The QMP-PSI protocol constructed in this work allows the adversary to control up to t 1 participants in the malicious adversary security model.

3.2. Security Definitions

Definition 1
(Semi-Honest Security Model). Given the QMP-PSI protocol Π Q M P - P S I and its corresponding ideal functionality F Q M P - P S I , if there exists a PPT algorithm Sim that, using only the inputs from the set C of participants controlled by the adversary, can output the ideal functionality F Q M P - P S I and the participants in set C in the ideal world, and generate a simulated view indistinguishable from the adversary’s view in the real world, expressed as
Sim X , Y , f i X , Y C View i Π X , Y , output i Π X , Y
where i C , then the protocol Π Q M P - P S I is secure in the semi-honest security model and consistent with the ideal functionality F Q M P - P S I .
Definition 2
(Malicious Security Model). Given the QMP-PSI protocol Π Q M P - P S I and its corresponding ideal functionality F Q M P - P S I , if there exists a PPT algorithm Sim that, using random inputs S i from any participant instead of inputs from the set C of participants controlled by the adversary, can output the ideal functionality F Q M P - P S I and any input S i in the ideal world, and generate a simulated view indistinguishable from the adversary’s view in the real world, expressed as
Sim S i , f i S i C View i Π S i , output i Π S i
where S i represents random inputs from uncorrupted participants and controlled inputs from corrupted participants, then the protocol Π Q M P - P S I is secure in the malicious security model and consistent with the ideal functionality F Q M P - P S I .

4. Partially Oblivious Programmable Pseudo-Random Function

4.1. Constructions

When the Oblivious Programmable Pseudo-Random Function (OPPRF) allows the sender to input a set { ( x i , y i ) } , and the receiver to input an element x. If x { x i } , the corresponding y i is returned; otherwise, a random value is returned. Programmability allows the sender to edit the value of y i . Existing OPPRF implementations typically use the OPRF value of x i as y i . To meet the requirements of building the QMP-PSI, we design a new OPPRF where the y i value is a partial OPRF value computed using a partial key derived from the master key. This new OPPRF is known as the Partially OPPRF (P-OPPRF), and its ideal functionality F P - O P P R F is shown in Figure 5.
The construction of protocol Π P - O P P R F is shown in Figure 6.
In the protocol construction, for simplicity, it is assumed that k, z, and r are chosen uniformly at random. However, in practical implementations, these values should be derived from the master key shares.

4.2. Correctness Analysis

When x i Y , the receiver can accurately decode the corresponding partial OPRF value from the OKVS object due to the correctness of the OKVS. When x Y , the probability of the receiver inferring the correct OPRF value is 2 ϕ , with ϕ = 256 , making it negligible in polynomial time. Similarly, the likelihood of the sender deducing the value of a i is also negligible. The false positive probability for OKVS decoding is 2 λ , usually set to λ = 40 , which is negligible.

4.3. Security Proof

Theorem 1.
The protocol Π P - O P P R F implements the semi-honest secure F P - O P P R F functionality in the F t O P R F hybrid model.
Proof. 
The security of the protocol Π t O P R F has been proven in [28]. Therefore, we only need to prove the following two lemmas. □
Lemma 1.
When the OKVS has obliviousness and randomness, the protocol Π P - O P P R F securely implements the F P - O P P R F functionality against a semi-honest sender A in the F t O P R F hybrid model.
Proof. 
The simulator S interacts with the sender as outlined below:
  • A randomly selects keys r, k, and z.
  • A blinds the set elements, computes a i = tOPRF . blind ( r , y i ) , computes the partial OPRF value v i = tOPRF . teval ( k , z , a i ) , and constructs the OKVS object D s = Encode H ( y i , v i ) .
  • A sends D s to S , and S computes v = Decode H ( D s , x i ) .
The indistinguishability of the simulation is proven using the following hybrids:
-
Hybrid0: Identical to the real protocol.
-
Hybrid1:  S randomly selects keys r, k, and z in this hybrid. Since the keys are uniformly distributed, the selected keys are statistically indistinguishable. Thus, Hybrid1 is identical to Hybrid0.
-
Hybrid2:  A randomly samples the blinded values a i of the elements x i in this hybrid. Since a i is a random and uniformly distributed elliptic curve point, Hybrid2 is identical to Hybrid0.
-
Hybrid3:  A randomly samples v i in this hybrid. Given that the hash function output in tOPRF . teval ( ) follows a uniform distribution, Hybrid3 is identical to Hybrid0.
-
Hybrid4:  A randomly generates D s in this hybrid. The obliviousness of the OKVS ensures that the outputs of Encode H for different key–value pairs are indistinguishable in PPT. Thus, Hybrid4 is identical to Hybrid0.
-
Hybrid5:  S decodes D s in this hybrid. The randomness of the OKVS ensures that S cannot distinguish whether the output is a random value or v i . Thus, Hybrid5 is identical to Hybrid0.
Lemma 2.
When the OKVS has obliviousness and randomness, the protocol Π P - O P P R F securely implements the F P - O P P R F functionality against a semi-honest receiver A in the F t O P R F hybrid model.
Proof. 
The simulator S interacts with the receiver as outlined below:
(1)
S randomly selects an OKVS object D s and sends it to A .
(2)
A receives the OKVS object D s from S and computes v i = Decode H ( D s , x i ) .
Since the obliviousness of the OKVS ensures that the outputs of Encode H for different key–value pairs are uniformly distributed and indistinguishable in PPT, and the randomness ensures that the results of Decode H are indistinguishable from random values in PPT, the protocol Π P - O P P R F is secure against a semi-honest receiver.
Theorem 2.
The protocol Π P - O P P R F implements the maliciously secure F P - O P P R F functionality in the F t O P R F hybrid model.
Proof. 
The security of the protocol Π t O P R F has been proven in [28]. Therefore, we only need to prove the following two lemmas. □
Lemma 3.
When the OKVS has obliviousness and randomness and a random oracle H : { 0 , 1 } * { 0 , 1 } κ , the protocol Π P - O P P R F securely implements the F P - O P P R F functionality against a malicious sender A in the F t O P R F hybrid model.
Proof. 
Consider a malicious sender. The simulator interacts with the sender as described below:
(1)
The simulator acts as the F t O P R F functionality and records all inputs y from the sender as a set Y .
(2)
When the sender uses F t O P R F . teval ( ) to compute the set V = { v 1 , v 2 , , v i } and sends it to the simulator, if an element y in Y does not have another element y ( y y ) such that F t O P R F values are the same, then y is added to the set Y ^ . The simulator sends Y ^ to F P - O P P R F after encoding it with the OKVS.
Since there is no y such that F t O P R F . teval ( y ) = F t O P R F . teval ( y ) , it is easy to prove that the simulation is indistinguishable. Suppose that there is a collision F t O P R F . teval ( y ) = F t O P R F . teval ( y ) , i.e., y has a high probability of belonging to X, and there exists F t O P R F . teval ( y ) = F t O P R F . teval ( x ) . Given | X | = n = O ( κ ) , the probability that the sender can find a y that collides with an element in X is O ( 2 κ ) , which is negligible. □
Lemma 4.
When the OKVS has obliviousness and randomness and a random oracle H : { 0 , 1 } * { 0 , 1 } κ , the protocol Π P - O P P R F securely implements the F P - O P P R F functionality against a malicious receiver A in the F t O P R F hybrid model.
Proof. 
Consider a malicious receiver. The simulator interacts with the receiver as described below:
The simulator generates a random OKVS object D s and sends it to the receiver.
The receiver tries to identify a collision H ( x ) = H ( y ) where x y . Given that the output length of H is κ , the probability of such a collision is O ( 2 κ ) , which makes it negligible. □

5. A Cloud-Assisted QMP-PSI Protocol for Anonymous Electronic Voting

5.1. Constructions

QMP-PSI allows m participants to jointly compute the elements in the receiver’s set that appear at least t times among all participants. The ideal functionality F Q M P - P S I for QMP-PSI is illustrated in Figure 7.
In the construction of the QMP-PSI, the receiver needs to compare the threshold-recovered OPRF value with the directly computed OPRF value, which incurs significant overhead. To address this, we outsource to a cloud server to play the role of threshold recovery in the tOPRF, computing the OPRF value from the partial OPRF values received from different participants.The protocol guarantees that an element from the receiver’s set is added to the intersection result if and only if it is present in at least t 1 of the sender sets.The protocol consists of three phases:
(1)
Secret Sharing Phase: The receiver splits the secret into n shares using tOPRF secret sharing and distributes them to other participants except the cloud server.
(2)
P-OPPRF Computation Phase: The cloud server and other participants execute the P-OPPRF protocol to receive partial OPRF values.
(3)
Threshold Reconstruction and Intersection Computation Phase: The cloud server reconstructs the OPRF values using the partial OPRF values provided by the participants. If at least t valid shares are available, the correct OPRF value can be successfully reconstructed. The cloud server then encodes all OPRF values into a BF and transmits it to the receiver. Upon receiving the BF, the receiver computes the OPRF values locally and queries the filter to identify whether each element in its set is part of the QMP-PSI result.
The specific construction of the QMP-PSI protocol Π Q M P - P S I is shown in Figure 8.

5.2. Correctness Analysis

As shown in Figure 9, a simple scenario is used to verify the correctness of our protocol. Assume there are three participants and one server, with a threshold t = 2 . P 1 and P 3 hold the same element a, and P 3 is responsible for outputting the intersection. The following modification is performed: During the P-OPPRF phase, v 1 , v 2 , and v 3 are distinct random numbers because the OPRF blinding elements differ. Decoding the key–value pair object of P 2 outputs a random value. Since the output of OKVS is randomly distributed, C cannot distinguish which of v 1 , v 2 , and v 3 is the actual value and which is random. The probability that C can infer the partial OPRF value computed by P 2 is 2 ϕ , which is negligible. During the threshold reconstruction and intersection computation phase, C can reconstruct the complete OPRF value using the partial OPRF values computed by P 1 and P 3 , which matches the OPRF value computed by P 3 . The false positive rate of the BF is determined by the statistical security parameter λ , which is 2 λ ( λ = 40 ), and is negligible. Therefore, the proposed Π Q M P - P S I protocol correctly implements the functionality of F Q M P - P S I .

5.3. Security Proof

Definition 3.
The protocol Π Q M P - P S I implements the maliciously secure F Q M P - P S I functionality in the ( F t O P R F , F P - O P P R F ) hybrid model.
Proof. 
The entities in the protocol Π Q M P - P S I can be divided into four categories: senders P i , i [ m 1 ] and i C ; receiver P m ; cloud server C; and collusion set H. Assume all participants and the cloud server strictly follow the protocol steps but actively collect and infer information during the protocol execution. Assume the cloud server C is trusted and does not collude with any participant. To demonstrate the protocol’s security, we analyze the following two cases, assuming η < t :
  • Scenario (1): The receiver P m and C are honest, and a subset H I of η senders is corrupted.
  • Scenario (2): C is honest, P m is corrupted, and a subset H I of η senders is corrupted.
For Scenario (1): In Scenario (1), both P m and C are honest, while the corrupted set H I aims to extract the private set information of the honest senders P i (where i [ m 1 ] and i H I ) as well as P m . Since there is no direct data interaction between honest senders P i and the corrupted set, H I cannot obtain any information about the sets of P i . The data interaction between H I and P m is as follows: H I receives ( k I , z I , r ) from P m . Here, k I , z I , and r have lengths equal to the elliptic curve length. If H I attempts to infer their actual values, the probability is 2 ϕ , which is negligible. If H I tries to reconstruct the keys K and z e r o K chosen by P m through secret reconstruction, since | H I | < t , the original keys cannot be reconstructed due to the requirement of at least t shares in Shamir’s secret sharing scheme. Thus, under the condition that both P m and C remain honest and the number of corrupted senders does not exceed t 1 , the protocol Π Q M P - P S I securely realizes the functionality of F Q M P - P S I .
For Scenario (2): In Scenario (2), P m is also compromised, and the objective of the adversarial set H I is to extract the private set data of other honest participants P i , where i m and i [ H ] . Since P m solely handles the distribution of key shares during the key sharing phase, a compromised P m is unable to deduce the private set details of other honest participants. The adversarial set H I can access the keys K and z e r o K via P m . However, as established in the analysis of Scenario (1), H I remains incapable of uncovering the private set information of honest participants. Therefore, when C is honest, P m belongs to the corrupted set H I , and | H I | < t , the protocol Π Q M P - P S I securely implements the F Q M P - P S I functionality.
In conclusion, the protocol Π Q M P - P S I implements the maliciously secure F Q M P - P S I functionality in the ( F t O P R F , F P - O P P R F ) hybrid model with trusted cloud assistance, resisting collusion attacks from up to t 1 parties. □

6. Experimental Results and Analysis

To evaluate the efficiency of the proposed QMP-PSI protocol, we implemented it in C++. The experiments were performed on an Aliyun server equipped with Ubuntu 20.04, an Intel(R) Xeon(R) Platinum CPU(Intel Corporation, Santa Clara, CA, USA) @ 2.50 GHz, and 64 GB of RAM. The implementation utilizes the Ristretto255 elliptic curve of libSodium [35], with parameters κ = 128 and λ = 40 . For the OKVS data structure, we adopted the approach from [9], setting the weight parameter to 3 and packing a packing ratio of 1.23.

6.1. Theoretical Analysis

The efficiency of PSI can be analyzed in terms of communication rounds, communication overhead, and computational overhead. A qualitative theoretical comparison with existing QMP-PSI protocols demonstrates the advantages of our protocol.
Communication Rounds: Our protocol consists of three phases. In the secret sharing phase, P m splits the secret and sends the shares along with the blinding factor to participants P i , i [ m 1 ] , requiring 1 communication round. In the P-OPPRF phase, C and P m , P i execute the Π P - O P P R F protocol, requiring 1 communication round. In the threshold reconstruction and intersection computation phase, C sends the constructed Bloom filter (BF) to P m , requiring 1 communication round. Thus, our protocol requires only 3 communication rounds.
Communication Overhead: During the secret sharing phase, P m allocates keys to P i . Given that the length of an elliptic curve point is ϕ , the communication overhead for this phase is O ( 3 ( m 1 ) ϕ ) . In the P-OPPRF phase, C collects OKVS objects from all participants, incurring a communication cost of m ρ ( ϕ n ) . In the threshold reconstruction and intersection computation phase, C transmits a BF object to P m , with a communication cost of O ( m / 8 ) (where m represents the size of the BF bit array), and P m sends set hash values to C, resulting in a communication overhead of O ( n ) . Consequently, the overall communication overhead of our Π Q M P - P S I protocol is O ( 3 ( m 1 ) ϕ ) + m ρ ( ϕ n ) + O ( m / 8 ) + O ( n ) .
Computational Overhead: During the secret sharing phase, P m generates two polynomials of degree t 1 , each requiring O ( t 1 ) operations. The computation of blinding elements and OPRF values incurs an overhead of O ( n ) , leading to a total phase overhead of O ( t + n ) . For participants P i (where i m ), the computation of partial OPRF values and the E n c o d e H operation for the OKVS introduce overheads of O ( n ) and O ( λ n ) , respectively, resulting in a combined overhead of O ( ( 1 + λ ) n ) . For C, each element necessitates m t Lagrange interpolation operations, with an overhead of O ( t 2 ) , contributing to a total overhead of O ( n · m t · t 2 ) . Thus, the overall computational overhead of the protocol can be simplified to O ( n ( 1 + λ + m t · t 2 ) ) .
Table 1 compares the communication rounds, communication overhead, and computational overhead of our Π Q M P - P S I protocol with those of the protocols in [17,19]. The protocol in [19] constructs two QMP-PSI protocols: Quorum-I is more efficient when the threshold t is close to 1 or m 1 , while Quorum-II is more efficient when t is close to m / 2 . Our comparison includes the communication and computational overhead of the secret reconstructor, secret distributor, and other participants. In [19], the secret distributor and reconstructor are the same party, and their overhead is the same. Here, t = min { t , m t + 1 } , σ = λ + log n + log m + 2 , and log p = log m + 1 . From the comparison, it is evident that our QMP-PSI protocol has the lowest communication cost. The computational cost for the secret distributor is primarily determined by the set size, as the overhead associated with secret sharing is minimal. For other participants, the computational overhead depends exclusively on the set size and the statistical security parameter, unaffected by the participant count. The majority of the computational burden falls on the secret reconstructor, a characteristic shared with other protocols. Consequently, our QMP-PSI protocol achieves optimal communication efficiency and demonstrates strong performance for small datasets.

6.2. Experimental Analysis

The experiments first analyze the overhead of threshold reconstruction in the QMP-PSI protocol, as illustrated in Figure 10. The number of participants is set to { 3 , 4 , 5 , 7 , 10 } , with thresholds of 0.3 m , 0.6 m , and 0.9 m , and set sizes of { 2 7 , 2 8 , 2 9 , 2 10 } . From Figure 10a, the highest overhead occurs with 10 participants and a set size of 2 10 . This is because the combination number 10 3 = 120 , meaning that for each set element, 120 attempts are required for secret reconstruction, resulting in a total of 122,880 secret reconstructions, which is the main cause of the overhead. Since 10 6 = 210 and 10 9 = 10 , the overhead in Figure 10b is higher than in Figure 10c. This analysis shows that the overhead of the threshold reconstruction phase mainly depends on the relationship between t and m. When t is close to m / 2 , our QMP-PSI protocol incurs significant overhead. Therefore, our cloud-assisted QMP-PSI protocol is suitable for scenarios where t is small or close to m. It is noteworthy that introducing the Fast Fourier Transform into the Shamir’s secret sharing scheme can reduce the efficiency of polynomial interpolation from O ( n 2 ) to O ( n log 2 n ) , which will further enhance the computational efficiency of the reciever and the cloud server.
Table 2 presents the execution time of our Π Q M P - P S I across varying numbers of participants, thresholds, and set sizes. The computational time overhead for the sender, receiver, and cloud server is documented. Since the receiver needs to wait for the BF data from the cloud server, the receiver’s time in Table 2 is recorded up to the point before receiving the BF. The overhead of BF insertion and querying is minimal, requiring only 3.921 s for a set size of 2 20 . From the data, it can be observed that the sender’s time overhead is mainly affected by the set size, while the receiver’s key splitting time increases with the number of participants.
Table 3 illustrates the communication overhead for the case where t = 0.9 m . Given that the communication overhead of our Π Q M P - P S I is predominantly influenced by the set size and exhibits minimal dependence on the number of participants and the threshold, only the total overhead under the t = 0.9 m setting is provided.
Table 4 compares the running time of our Π QMP - PSI protocol with the QMP-PSI protocol in [17], focusing on smaller set sizes and a limited number of participants due to the significant performance degradation of the latter with larger datasets. The experimental results reveal that our protocol consistently outperforms the protocol in [17] across all tested scenarios. Notably, the protocol in [17] exhibits a more significant efficiency decline as the set size grows. For instance, with 10 participants and a threshold of 6, as the set size increases from 2 2 to 2 6 , our protocol achieves a speedup ranging from 34.5× to 89.8×. Furthermore, when the number of participants rises from 5 to 10 and the threshold increases from 2 to 6, with a set size of 2 6 , our protocol is 21.2× faster (0.102 s vs. 56.683 s). In conclusion, our protocol demonstrates superior efficiency compared to the protocol in [17] for scenarios with fewer than 10 participants and set sizes smaller than 2 8 .
Table 5 compares the communication overhead of our QMP-PSI protocol with that of the protocol in [19] across varying numbers of participants and set sizes. As the implementation of [19] is not publicly accessible, the data presented are entirely derived from Table 5 of [19]. The comparison clearly demonstrates that our proposed protocol Π Q M P - P S I achieves a substantial reduction in communication cost compared to the protocol in [19]. For instance, with 4 participants and a threshold of 3, the communication cost of Π Q M P - P S I is approximately 90×, 70×, and 73× lower for set sizes of 2 12 , 2 16 , and 2 18 , respectively. The advantage of Π Q M P - P S I becomes even more significant as the number of participants increases. For example, with 15 participants and a threshold of 14, the communication cost of Π Q M P - P S I is approximately 454×, 346×, and 340× lower for set sizes of 2 12 , 2 16 , and 2 18 , respectively. Additionally, the communication cost of Π Q M P - P S I increases more gradually with larger set sizes, as it is primarily dependent on the set size and only marginally influenced by the participant count. In contrast, the communication cost of the protocol in [19] escalates rapidly, highlighting the superior scalability and practicality of Π Q M P - P S I . In summary, Π Q M P - P S I achieves remarkable improvements in communication efficiency, establishing itself as the most communication-efficient QMP-PSI protocol to date.
In Figure 11a, with the participant count fixed at 10 and the set size fixed at 2 10 , the running time overhead for different thresholds is analyzed. The computational overhead of the receiver and sender is relatively low, with the primary time consumption stemming from the cloud server’s key reconstruction, whose efficiency is influenced by the relationship between t and m. This observation aligns with the conclusions drawn in the previous analysis of the secret reconstruction phase. The figure also highlights the advantage of introducing a cloud server, as in real-world scenarios, participants typically use resource-constrained personal devices. If the key reconstruction were delegated to the receiver, the overall protocol overhead would increase significantly.
In Figure 11b, with the set size held constant at 2 10 and the threshold set to m 1 , the running time overhead is evaluated as the participant count grows. The sender’s computational cost remains independent of the number of participants or the threshold, being solely determined by the set size. The receiver’s time overhead, excluding the cloud server’s response time, comprises two phases, secret sharing and OPRF value computation, both of which are influenced by the set size and the participant count. As the participant count m rises, the number of combinations m t also increases, resulting in higher computational demands on the cloud server. For instance, when the participant count grows from 3 to 21, the cloud server’s running time escalates from 0.212 s to 3.843 s.
In Figure 11c, with the participant count fixed at 5 and the threshold set to 3, the running time is evaluated as the set size grows. When m and t remain constant, the computational overhead of the Π QMP - PSI protocol scales with the set size. The tOPRF implementation in this work relies on elliptic curves, and as the set size expands, the computational load for exponential operations also rises. For example, when the set size increases from 2 8 to 2 14 , the cloud server’s running time escalates from 0.123 s to 7.052 s. Consequently, the Π QMP - PSI protocol is particularly well suited for scenarios involving set sizes smaller than 2 10 .
In Figure 11d, the communication overhead of the protocol is examined across different participant counts, thresholds, and set sizes. When the set size is held constant, variations in the participant count and threshold have a negligible effect on the communication overhead. This is largely due to the fact that an increase in the participant count only slightly raises the communication overhead of the corresponding OKVS objects, which remains unaffected by the threshold. For instance, with a set size of 2 11 , as the participant count rises from 5 to 10 and the threshold increases from 4 to 7, the protocol’s communication overhead increases by a mere 0.001 MB.
In conclusion, the QMP-PSI protocol introduced in this study delivers rapid execution times and minimal communication overhead for set sizes below 2 10 and participant counts up to 10. Moreover, when the threshold t is either small or approaches the participant count m, the protocol can accommodate a greater number of participants and larger set sizes.

7. Conclusions

This study introduces an innovative approach for developing an anonymous electronic voting system utilizing QMP-PSI. To overcome the constraints of current QMP-PSI protocols, such as their reliance on semi-honest security assumptions and their rapidly escalating protocol overhead with increasing participant numbers, we introduce a new cryptographic primitive, the P-OPPRF. By integrating the properties of the OPRF and partial OPRF, the P-OPPRF enables both enhanced security and improved efficiency. We are the first to develop a QMP-PSI protocol under the malicious security model capable of withstanding collusion attacks from up to t 1 parties. By delegating computationally intensive tasks to a cloud server, we substantially alleviate the computational load on voting participants in anonymous electronic voting systems. Experimental evaluations reveal that our QMP-PSI protocol achieves the minimal communication overhead compared to existing solutions, with the sender’s communication cost solely determined by the set size and statistical security parameters. Additionally, our protocol demonstrates superior performance for set sizes under 2 10 and when the threshold t is either low or nearly equal to the participant count m. When applied to anonymous electronic voting in a small organization, our solution offers advantages, including ease of deployment, high communication efficiency, and computational efficiency.
In the future, we aim to further reduce the overhead of the key reconstruction phase by exploring elastic secret sharing to eliminate combinatorial operations during reconstruction. Additionally, we plan to extend our approach to over-threshold MP-PSI scenarios, broadening its applicability and impact.

Author Contributions

X.Q. contributed to the initial draft writing and experiments; L.W. contributed to the research design and data analysis; L.Z. contributed to the research review and editing; J.Z. contributed to the figure and table editing. All authors have read and agreed to the published version of the manuscript.

Funding

The work was supported by National Natural Science Foundation of China (61972241) and the Natural Science Foundation of Shanghai (22ZR1427100). The authors would like to express their gratitude for the support of the Fishery Engineering and Equipment Innovation Team of Shanghai High-level Local University.

Data Availability Statement

The raw data supporting the conclusions of this article will be made available by the authors on request.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Chase, M.; Miao, P. Private set intersection in the internet setting from lightweight oblivious PRF. In Proceedings of the 40th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2020; Springer: Cham, Switzerland, 2020; pp. 34–63. [Google Scholar]
  2. Ying, G.; Wei, W. A Survey of Multi-party Private Set Intersection. J. Electron. Inf. Technol. 2023, 45, 1859–1872. [Google Scholar] [CrossRef]
  3. Lim, W.Y.B.; Luong, N.C.; Hoang, D.T.; Jiao, Y.; Liang, Y.C.; Yang, Q.; Niyato, D.; Miao, C. Federated learning in mobile edge networks: A comprehensive survey. IEEE Commun. Surv. Tutor. 2020, 22, 2031–2063. [Google Scholar] [CrossRef]
  4. Pinkas, B.; Schneider, T.; Zohner, M. Faster private set intersection based on OT extension. In Proceedings of the 23rd USENIX Security Symposium (USENIX Security 14), San Diego, CA, USA, 20–22 August 2014; pp. 797–812. [Google Scholar]
  5. Kolesnikov, V.; Kumaresan, R.; Rosulek, M.; Trieu, N. Efficient batched oblivious PRF with applications to private set intersection. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 818–829. [Google Scholar] [CrossRef]
  6. Chen, H.; Laine, K.; Rindal, P. Fast private set intersection from homomorphic encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1243–1255. [Google Scholar] [CrossRef]
  7. Chen, H.; Huang, Z.; Laine, K.; Rindal, P. Labeled PSI from fully homomorphic encryption with malicious security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1223–1237. [Google Scholar] [CrossRef]
  8. Rindal, P.; Schoppmann, P. VOLE-PSI: Fast OPRF and circuit-PSI from vector-OLE. In Proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Springer: Cham, Switzerland, 2021; pp. 901–930. [Google Scholar]
  9. Raghuraman, S.; Rindal, P. Blazing fast PSI from improved OKVS and subfield VOLE. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA, 7–11 November 2022; pp. 2505–2517. [Google Scholar] [CrossRef]
  10. Kolesnikov, V.; Matania, N.; Pinkas, B.; Rosulek, M.; Trieu, N. Practical multi-party private set intersection from symmetric-key techniques. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1257–1272. [Google Scholar]
  11. Gao, J.; Trieu, N.; Yanai, A. Multiparty private set intersection cardinality and its applications. In Proceedings of the 24th Privacy Enhancing Technologies Symposium (PETS 2024), Bristol, UK, 15–20 July 2024. [Google Scholar]
  12. Wei, L.; Liu, J.; Zhang, L.; Wang, Q.; Zhang, W.; Qian, X. Efficient multi-party private set intersection protocols for large participants and small sets. Comput. Stand. Interfaces 2024, 87, 103764. [Google Scholar] [CrossRef]
  13. Nevo, O.; Trieu, N.; Yanai, A. Simple, fast malicious multiparty private set intersection. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Online, 15–19 November 2021; pp. 1151–1165. [Google Scholar]
  14. Zaghloul, E.; Li, T.; Ren, J. d-BAME: Distributed blockchain-based anonymous mobile electronic voting. IEEE Internet Things J. 2021, 8, 16585–16597. [Google Scholar] [CrossRef]
  15. Jafar, U.; Aziz, M.J.A.; Shukur, Z. Blockchain for electronic voting system—review and open research challenges. Sensors 2021, 21, 5874. [Google Scholar] [CrossRef]
  16. Huang, J.; He, D.; Chen, Y.; Khan, M.K.; Luo, M. A blockchain-based self-tallying voting protocol with maximum voter privacy. IEEE Trans. Netw. Sci. Eng. 2022, 9, 3808–3820. [Google Scholar] [CrossRef]
  17. Bay, A.; Erkin, Z.; Hoepman, J.H.; Samardjiska, S.; Vos, J. Practical Multi-Party Private Set Intersection Protocols. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1–15. [Google Scholar] [CrossRef]
  18. Hu, J.; Zhao, Y.; Tan, B.H.M.; Aung, K.M.M.; Wang, H. Enabling Threshold Functionality for Private Set Intersection Protocols in Cloud Computing. IEEE Trans. Inf. Forensics Secur. 2024, 19, 6184–6196. [Google Scholar] [CrossRef]
  19. Chandran, N.; Dasgupta, N.; Gupta, D.; Obbattu, S.L.B.; Sekar, S.; Shah, A. Efficient Linear Multiparty PSI and Extensions to Circuit/Quorum PSI. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, 15–19 November 2021; pp. 1182–1204. [Google Scholar] [CrossRef]
  20. Mahdavi, R.A.; Humphries, T.; Kacsmar, B.; Krastnikov, S.; Lukas, N.; Premkumar, J.A.; Shafieinejad, M.; Oya, S.; Kerschbaum, F.; Blass, E.O. Practical over-threshold multi-party private set intersection. In Proceedings of the 36th Annual Computer Security Applications Conference, Austin, TX, USA, 7–11 December 2020; pp. 772–783. [Google Scholar]
  21. Branco, P.; Döttling, N.; Pu, S. Multiparty Cardinality Testing for Threshold Private Set Intersection. Cryptology ePrint Archive, Paper 2020/1307. 2020. Available online: https://eprint.iacr.org/2020/1307 (accessed on 14 April 2025).
  22. Ghosh, S.; Simkin, M. The Communication Complexity of Threshold Private Set Intersection. In Proceedings of the 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019. [Google Scholar]
  23. Ghosh, S.; Simkin, M. Threshold private set intersection with better communication complexity. In Proceedings of the 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, 7–10 May 2023; Springer: Cham, Switzerland, 2023; pp. 251–272. [Google Scholar]
  24. Liu, F.H.; Zhang, E.; Qin, L. Efficient Multiparty Probabilistic Threshold Private Set Intersection. In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, Copenhagen, Denmark, 26–30 November 2023; pp. 2188–2201. [Google Scholar] [CrossRef]
  25. Wei, L.; Liu, J.; Zhang, L.; Ning, J. Two Cloud-assisted Over-threshold Multi-party Private Set Intersection Calculation Protocol. J. Softw. 2023, 34, 5442–5456. [Google Scholar]
  26. Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  27. Jarecki, S.; Kiayias, A.; Krawczyk, H.; Xu, J. TOPPSS: Cost-minimal Password-Protected Secret Sharing based on Threshold OPRF. In Proceedings of the 15th International Conference, ACNS 2017, Kanazawa, Japan, 10–12 July 2017. [Google Scholar]
  28. Gu, Y.; Jarecki, S.; Kedzior, P.; Nazarian, P.; Xu, J. Threshold PAKE with Security against Compromise of all Servers. In Proceedings of the 30th International Conference on the Theory and Application of Cryptology and Information Security, Kolkata, India, 9–13 December 2024. [Google Scholar]
  29. Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. PSI from PaXoS: Fast, Malicious Private Set Intersection. In Proceedings of the 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 10–14 May 2020. [Google Scholar]
  30. Zhang, C.; Chen, Y.; Liu, W.; Zhang, M.; Lin, D. Linear Private Set Union from Multi-Query Reverse Private Membership Test. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023; pp. 337–354. [Google Scholar]
  31. Zhang, C.; Chen, Y.; Liu, W.; Peng, L.; Hao, M.; Wang, A.; Wang, X. Unbalanced private set union with reduced computation and communication. In Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security, Salt Lake City, UT, USA, 14–18 October 2024; pp. 1434–1447. [Google Scholar]
  32. Dong, C.; Chen, L.; Wen, Z. When private set intersection meets big data: An efficient and scalable protocol. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 789–800. [Google Scholar] [CrossRef]
  33. Bienstock, A.; Patel, S.; Seo, J.Y.; Yeo, K. Near-Optimal Oblivious Key-Value Stores for Efficient PSI, PSU and Volume-Hiding Multi-Maps. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023; pp. 301–318. [Google Scholar]
  34. Tarkoma, S.; Rothenberg, C.E.; Lagerspetz, E. Theory and Practice of Bloom Filters for Distributed Systems. IEEE Commun. Surv. Tutor. 2012, 14, 131–155. [Google Scholar] [CrossRef]
  35. Denis, F. The Sodium Cryptography Library. 2013. Available online: https://download.libsodium.org/doc/ (accessed on 14 April 2025).
Figure 1. An anonymous electronic voting system built on the TMP-PSI protocol.
Figure 1. An anonymous electronic voting system built on the TMP-PSI protocol.
Cryptography 09 00023 g001
Figure 2. Comparison between TMP-PSI and QMP-PSI (t = 3) where P 6 is the receiver.
Figure 2. Comparison between TMP-PSI and QMP-PSI (t = 3) where P 6 is the receiver.
Cryptography 09 00023 g002
Figure 3. Ideal functionality for tOPRF.
Figure 3. Ideal functionality for tOPRF.
Cryptography 09 00023 g003
Figure 4. The tOPRF protocol.
Figure 4. The tOPRF protocol.
Cryptography 09 00023 g004
Figure 5. Ideal functionality for P-OPPRF.
Figure 5. Ideal functionality for P-OPPRF.
Cryptography 09 00023 g005
Figure 6. The P-OPPRF protocol.
Figure 6. The P-OPPRF protocol.
Cryptography 09 00023 g006
Figure 7. Ideal functionality for QMP-PSI.
Figure 7. Ideal functionality for QMP-PSI.
Cryptography 09 00023 g007
Figure 8. The QMP-PSI protocol.
Figure 8. The QMP-PSI protocol.
Cryptography 09 00023 g008
Figure 9. Three-party QMP-PSI instance.
Figure 9. Three-party QMP-PSI instance.
Cryptography 09 00023 g009
Figure 10. Threshold reconstruction time with different set size.
Figure 10. Threshold reconstruction time with different set size.
Cryptography 09 00023 g010
Figure 11. The running time and communication overhead of Π Q M P - P S I under different parameters. (a) Running time vs. threshold ( m = 10 , n = 10 ). (b) Running time vs. number of parties ( n = 2 10 , t = m 1 ). (c) Running time vs. set size ( m = 5 , t = 3 ). (d) Communication overhead vs. set size.
Figure 11. The running time and communication overhead of Π Q M P - P S I under different parameters. (a) Running time vs. threshold ( m = 10 , n = 10 ). (b) Running time vs. number of parties ( n = 2 10 , t = m 1 ). (c) Running time vs. set size ( m = 5 , t = 3 ). (d) Communication overhead vs. set size.
Cryptography 09 00023 g011
Table 1. Comparison of theoretical communication rounds, communication costs, and computational costs between the QMP-PSI protocol in this work and those in references [17,19].
Table 1. Comparison of theoretical communication rounds, communication costs, and computational costs between the QMP-PSI protocol in this work and those in references [17,19].
ProtocolRoundsSecret ReconstructorSecret DistributorOther Participants
Comp.Comm.Comp.Comm.Comp.Comm.
Bay [17]t O ( n m ) O ( n m t log n κ ) O ( n m ) O ( n m t log n κ )
Chandran (Quorum-I) [19] O ( log σ + t ) O ( n m κ σ ) O ( n m σ ) O ( n m κ ) O ( n m κ σ )
Chandran (Quorum-II) [19] O ( log σ + log m ) O ( n m ( log m ) 3 ) O ( n m κ ) O ( n m log m ) O ( n m κ σ )
Our Protocol3 O ( n ( m log n / t ) 2 t ) O ( n m λ ) O ( n ) O ( n m λ ) O ( n ) O ( λ n )
Table 2. Overall running time of the QMP-PSI protocol (in Seconds).
Table 2. Overall running time of the QMP-PSI protocol (in Seconds).
ThresholdParticipants 2 7 2 8 2 9 2 10
SenderReceiverCloudSenderReceiverCloudSenderReceiverCloudSenderReceiverCloud
t = 0.3 m 30.0160.0220.0320.0290.0390.0580.0550.0720.1070.1170.1420.208
40.0120.0260.0450.0380.0470.0740.0720.0870.1630.1510.1780.297
50.0140.0300.0620.0460.0570.1100.0970.1030.2310.1820.2140.395
70.0130.0410.1090.0630.0760.2080.1320.1410.3770.1880.2390.657
100.0420.0500.4020.0740.0990.8250.1730.2031.5900.3590.3972.300
t = 0.6 m 30.0160.0220.0320.0290.0390.0580.0550.0720.1070.1170.1420.208
40.0150.0280.0470.0370.0500.0860.0720.0880.1310.1440.1960.319
50.0190.0290.0790.0490.0570.1490.0910.1090.2650.1830.2120.459
70.0320.0430.2000.0600.0710.4310.1180.1420.6690.2570.2821.367
100.0290.0561.2240.0900.1002.4520.1800.2024.8830.3590.4019.705
t = 0.9 m 30.0160.0220.0320.0290.0390.0580.0550.0720.1070.1170.1420.208
40.0150.0280.0470.0370.0500.0860.0720.0880.1310.1440.1960.319
50.0140.0320.0640.0480.0540.1160.0910.1060.2160.1610.2260.432
70.0320.0370.0810.0670.0730.1540.1170.1420.3010.2540.2870.608
100.0410.0490.1380.0880.0990.2690.1690.2010.5860.3660.3921.066
Table 3. Communication overhead of QMP-PSI (in MegaBytes) when t = 0.9 m .
Table 3. Communication overhead of QMP-PSI (in MegaBytes) when t = 0.9 m .
ThresholdParticipants 2 7 2 8 2 10
t = 0.9 m 30.0060.0120.047
40.0060.0120.047
50.0070.0130.048
70.0070.0130.048
100.0070.0130.048
Table 4. Comparison of running time between our Π Q M P - P S I and the work [17]. Best results are marked in bold.
Table 4. Comparison of running time between our Π Q M P - P S I and the work [17]. Best results are marked in bold.
ParticipantsThresholdProtocolRunning Time (s)
Set Size 2 2 2 4 2 6
52Bay [17]0.9723.82913.334
Ours0.0100.0110.033
3Bay [17]1.1894.79118.664
Ours0.0120.0130.040
72Bay [17]1.3445.40721.520
Ours0.0160.0180.056
5Bay [17]2.2068.76235.677
Ours0.0310.0220.095
102Bay [17]1.9787.75130.951
Ours0.0300.0330.102
6Bay [17]3.52214.13956.683
Ours0.1020.1740.631
Table 5. The communication overhead comparison between our Π Q M P - P S I and the work in [19]. Best results are marked in bold.
Table 5. The communication overhead comparison between our Π Q M P - P S I and the work in [19]. Best results are marked in bold.
ParticipantsThresholdProtocolCommunication Overhead (MB)
Set Size 2 12 2 16 2 18
43Chandran [19]16.980209.860874.230
Ours0.1883.00112.001
54Chandran [19]24.640290.6801166.280
Ours0.1883.00112.001
109Chandran [19]55.440667.7302627.010
Ours0.1893.00212.002
1514Chandran [19]86.2401038.6804086.450
Ours0.1903.00312.003
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Qian, X.; Wei, L.; Zhang, J.; Zhang, L. Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting. Cryptography 2025, 9, 23. https://doi.org/10.3390/cryptography9020023

AMA Style

Qian X, Wei L, Zhang J, Zhang L. Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting. Cryptography. 2025; 9(2):23. https://doi.org/10.3390/cryptography9020023

Chicago/Turabian Style

Qian, Xiansong, Lifei Wei, Jinjiao Zhang, and Lei Zhang. 2025. "Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting" Cryptography 9, no. 2: 23. https://doi.org/10.3390/cryptography9020023

APA Style

Qian, X., Wei, L., Zhang, J., & Zhang, L. (2025). Malicious-Secure Threshold Multi-Party Private Set Intersection for Anonymous Electronic Voting. Cryptography, 9(2), 23. https://doi.org/10.3390/cryptography9020023

Article Metrics

Back to TopTop