Галерея 3118879
🛑 ПОДРОБНЕЕ ЖМИТЕ ЗДЕСЬ 👈🏻👈🏻👈🏻
Галерея 3118879
All Books Conferences Courses Journals & Magazines Standards Authors Citations
Our Multi-Party Private Set Intersection Protocol
Our Threshold Multi-Party PSI Protocol
Abstract: Privacy-preserving techniques for processing sets of information have attracted the research community’s attention in recent years due to society’s increasing dependency ... View more
Privacy-preserving techniques for processing sets of information have attracted the research community’s attention in recent years due to society’s increasing dependency on the availability of data at any time. One of the fundamental problems in set operations is known as
Private Set Intersection
(PSI). The problem requires two parties to compute the intersection between their sets while preserving correctness and privacy. Although several efficient two-party PSI protocols already exist, protocols for PSI in the multi-party setting (MPSI) currently scale poorly with a growing number of parties, even though this applies to many real-life scenarios. This paper fills this gap by proposing two multi-party protocols based on Bloom filters and threshold homomorphic PKEs, which are secure in the semi-honest model. The first protocol is a multi-party PSI, whereas the second provides a more subtle functionality -
threshold
multi-party PSI (T-MPSI) - which outputs items of the server that appear in at least some number of other private sets. The protocols are inspired by the Davidson-Cid protocol based on Bloom filters. We compare our MPSI protocol against Kolesnikov
et al.
, which is among the fastest known MPSI protocols. Our MPSI protocol performs better than Kolesnikov
et al.
in terms of run time, given that the sets are small and there is a large number of parties. Our T-MPSI protocol performs better than other existing works: the computational and communication complexities are linear in the number of elements in the largest set given a fixed number of colluding parties. We conclude that our MPSI and T-MPSI protocols are practical solutions suitable for emerging use-case scenarios with many parties, where previous solutions did not scale well.
Date of Publication: 08 October 2021
TABLE I
The Comparison of Previous Designs With Ours in the Semi-Honest Setting.
n
is the Number of Elements in a Data Set;
t
is Number of Parties;
u
is the Size of the Universal Set;
\ell
is the threshold of Homomorphic PKE;
\kappa
is the Computational Security Parameter;
\lambda
is the Statistical Security Parameter; and
\log|{X}|
is the Size of the Ciphertext
X
in Bits. The Merged Columns Refer to a Protocol’s Total Complexity, While Separate Server and Client Columns Express the Isolated Complexities of the Server and a Client. *, **–These Solutions are Based on Differential Privacy, While All the Other Solutions are Cryptographic. ** is not optimized for PSI but is a General Privacy Preserving Crowdsourcing Statistics Technology
TABLE II
Mean Run Time Results in Seconds for the MPSI Protocol Averaged Over 10 Runs, Where ± Represents the Standard Deviation
\sigma
. *For These Results We Had to Choose
\ell= 30
to Stay With in Memory
TABLE III
Mean Run Time Results in Seconds for the T-MPSI Protocol Averaged Over 10 Runs, Where ± Represents the Standard Deviation
\sigma
A. Cerulli, E. D. Cristofaro and C. Soriente, "Nothing refreshes like a repsi: Reactive private set intersection" in Applied Cryptography and Network Security, Leuven, Belgium:Springer, vol. 10892, pp. 280-300, 2018.
E. D. Cristofaro, P. Gasti and G. Tsudik, "Fast and private computation of cardinality of set intersection and union" in Cryptology and Network Security, Darmstadt, Germany:Springer, vol. 7712, pp. 218-231, 2012.
A. Davidson and C. Cid, "An efficient toolkit for computing private set operations" in Information Security and Privacy, Auckland, New Zealand:Springer, vol. 10343, pp. 261-278, 2017.
S. K. Debnath and R. Dutta, "Secure and efficient private set intersection cardinality using Bloom filter" in Information Security, Trondheim, Norway:Springer, vol. 9290, pp. 209-226, 2015.
C. Dong, L. Chen and Z. Wen, "When private set intersection meets big data: An efficient and scalable protocol", Proc. ACM SIGSAC Conf. Comput. Commun. Secur. (CCS) , pp. 789-800, Nov. 2013.
K. B. Frikken, "Privacy-preserving set union" in Applied Cryptography and Network Security, Zhuhai, China:Springer, vol. 4521, pp. 237-252, Jun. 2007.
F. Kerschbaum, "Outsourced private set intersection using homomorphic encryption", Proc. 7th ACM Symp. Inf. Comput. Commun. Secur. (ASIACCS) , pp. 85-86, May 2012.
B. Pinkas, T. Schneider, G. Segev and M. Zohner, "Phasing: Private set intersection using permutation-based hashing", Proc. 24th USENIX Secur. Symp. (USENIX Security) , pp. 515-530, Aug. 2015, [online] Available: https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/pinkas.
B. Pinkas, T. Schneider, O. Tkachenko and A. Yanai, "Efficient circuit-based PSI with linear communication" in Advances in Cryptology, Darmstadt, Germany:Springer, vol. 11478, pp. 122-153, May 2019.
M. J. Freedman, K. Nissim and B. Pinkas, "Efficient private matching and set intersection" in Advances in Cryptology, Interlaken, Switzerland:Springer, vol. 3027, pp. 1-19, May 2004.
B. Pinkas, T. Schneider and M. Zohner, Scalable Private Set Intersection Based on OT Extension , 2016, [online] Available: https://eprint.iacr.org/2016/930.
Z. Wang, K. Banawan and S. Ulukus, "Multi-party private set intersection: An information-theoretic approach", IEEE J. Sel. Areas Inf. Theory , vol. 2, no. 1, pp. 366-379, Mar. 2021.
R. Inbar, E. Omri and B. Pinkas, "Efficient scalable multiparty private set-intersection via garbled Bloom filters" in Security and Cryptography for Networks, Amalfi, Italy:Springer, vol. 11035, pp. 235-252, Sep. 2018.
J. H. Cheon, S. Jarecki and J. H. Seo, "Multi-party privacy-preserving set intersection with quasi-linear complexity", IEICE Trans. Fundamentals Electron. Commun. Comput. Sci. , vol. 95, no. 8, pp. 1366-1378, Aug. 2012.
X. Cao, H. Li, L. Dang and Y. Lin, "A two-party privacy preserving set intersection protocol against malicious users in cloud computing", Comput. Standards Interfaces , vol. 54, pp. 41-45, Nov. 2017.
M. Sheikhalishahi, G. Tillem, Z. Erkin and N. Zannone, "Privacy-preserving multi-party access control", Proc. 18th ACM Workshop Privacy Electron. Soc. (WPES) , pp. 1-13, 2019.
V. Kolesnikov, N. Matania, B. Pinkas, M. Rosulek and N. Trieu, "Practical multi-party private set intersection from symmetric-key techniques", Proc. ACM SIGSAC Conf. Comput. Commun. Secur. (CCS) , pp. 1257-1272, Nov. 2017.
W. Lueks, J. Hoepman and K. Kursawe, "Forward-secure distributed encryption" in Privacy Enhancing Technologies, Amsterdam, The Netherlands:Springer, vol. 8555, pp. 123-142, Jul. 2014.
L. Kissner and D. X. Song, "Privacy-preserving set operations" in Advances in Cryptology, Santa Barbara, CA, USA:Springer, vol. 3621, pp. 241-257, Aug. 2005.
P. K. Y. Lai, S. Yiu, K. P. Chow, C. F. Chong and L. C. K. Hui, "An efficient Bloom filter based solution for multiparty private matching", Proc. Int. Conf. Secur. Manage. (SAM) , pp. 286-292, Jun. 2006.
A. Miyaji and S. Nishida, "A scalable multiparty private set intersection" in Network and System Security, New York, NY, USA:Springer, vol. 9408, pp. 376-385, Nov. 2015.
A. Miyaji, K. Nakasho and S. Nishida, "Privacy-preserving integration of medical data: A practical multiparty private set intersection", J. Med. Syst. , vol. 41, no. 3, pp. 37, Mar. 2017.
J. H. Cheon, S. Jarecki and J. H. Seo, "Multi-party privacy-preserving set intersection with quasi-linear complexity", IACR Cryptol. ePrint Archive , vol. 2010, pp. 512, Oct. 2010, [online] Available: https://eprint.iacr.org/2010/512.
C. Hazay and M. Venkitasubramaniam, "Scalable multi-party private set-intersection" in Public-Key Cryptography, Amsterdam, The Netherlands:Springer, vol. 10174, pp. 175-203, Mar. 2017.
D. Many, M. Burkhart and X. Dimitropoulos, "Fast private set operations with sepia", 2012.
D. Karapiperis, D. Vatsalan, V. S. Verykios and P. Christen, "Large-scale multi-party counting set intersection using a space efficient global synopsis" in Database Systems for Advanced Applications, Hanoi, Vietnam:Springer, vol. 9050, pp. 329-345, Apr. 2015.
Y. Duan and J. F. Canny, "Practical private computation and zero-knowledge tools for privacy-preserving distributed data mining", Proc. SIAM Int. Conf. Data Mining (SDM) , pp. 265-276, Apr. 2008.
Y. Lindell and B. Pinkas, "Secure multiparty computation for privacy-preserving data mining", J. Privacy Confidentiality , vol. 1, no. 1, Apr. 2009.
B. H. Falk, D. Noble and R. Ostrovsky, "Private set intersection with linear communication from general assumptions", Proc. 18th ACM Workshop Privacy Electron. Soc. (WPES@CCS) , pp. 14-25, 2019.
B. Pinkas, T. Schneider and M. Zohner, "Faster private set intersection based on OT extension", Proc. 23rd USENIX Secur. Symp. , pp. 797-812, Aug. 2014, [online] Available: https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/pinkas.
V. Kolesnikov, R. Kumaresan, M. Rosulek and N. Trieu, "Efficient batched oblivious PRF with applications to private set intersection", Proc. ACM SIGSAC Conf. Comput. Commun. Secur. , pp. 818-829, Oct. 2016.
S. Badrinarayanan, P. Miao and P. Rindal, Multi-Party Threshold Private Set Intersection With Sublinear Communication , 2020, [online] Available: https://eprint.iacr.org/2020/600.
C. Dwork, F. McSherry, K. Nissim and A. D. Smith, "Calibrating noise to sensitivity in private data analysis" in Theory of Cryptography, New York, NY, USA:Springer, vol. 3876, pp. 265-284, Mar. 2006.
U. Erlingsson, V. Pihur and A. Korolova, "RAPPOR: Randomized aggregatable privacy-preserving ordinal response", Proc. ACM SIGSAC Conf. Comput. Commun. Secur. , pp. 1054-1067, Nov. 2014.
Apple’s Overview of Their Use of Differential Privacy, Feb. 2021, [online] Available: https://www.apple.com/privacy/docs/Differential_Privacy_Overview.pdf.
Q. Xue, Y. Zhu, J. Wang and X. Li, "Distributed set intersection and union with local differential privacy", Proc. IEEE 23rd Int. Conf. Parallel Distrib. Syst. (ICPADS) , pp. 198-205, Dec. 2017.
F. Kerschbaum, D. Biswas and S. de Hoogh, "Performance comparison of secure comparison protocols" in Database and Expert Systems Applications, Linz, Austria:IEEE Computer Society, pp. 133-136, Sep. 2009.
B. H. Bloom, "Space/time trade-offs in hash coding with allowable errors", Commun. ACM , vol. 13, pp. 422-426, Jul. 1970.
P. Bose et al., "On the false-positive rate of Bloom filters", Inf. Process. Lett. , vol. 108, no. 4, pp. 210-213, 2008.
O. Goldreich, "Secure multi-party computation", 1998.
T. Nishide and K. Sakurai, "Distributed Paillier cryptosystem without trusted dealer" in Information Security Applications, Jeju Island, South Korea:Springer, vol. 6513, pp. 44-60, Aug. 2010.
T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms", IEEE Trans. Inf. Theory , vol. IT-31, no. 4, pp. 469-472, Jul. 1985.
P. Fouque, G. Poupard and J. Stern, "Sharing decryption in the context of voting or lotteries" in Financial Cryptography, Anguilla, British West Indies:Springer, vol. 1962, pp. 90-104, Feb. 2000.
A. C.-C. Yao, "How to generate and exchange secrets", Proc. 27th Annu. Symp. Found. Comput. Sci. (SFCs) , pp. 162-167, Oct. 1986.
T. Veugen, "Encrypted integer division", Proc. IEEE Int. Workshop Inf. Forensics Secur. (WIFS) , pp. 1-6, Dec. 2010.
F. S. Foundation, The GNU MP bignum Library, 2020, [online] Available: https://gmplib.org/.
V. Shoup, NTL: A Library for Doing Number Theory, 2020, [online] Available: https://www.shoup.net/ntl/.
Murmurhash3, 2020, [online] Available: https://github.com/aappleby/smhasher/wiki/MurmurHash3.
IEEE Account
Change Username/Password
Update Address
Purchase Details
Payment Options
Order History
View Purchased Documents
Need Help?
US & Canada: +1 800 678 4333
Worldwide: +1 732 981 0060
Contact & Support
Multi-party computation (MPC) has been an active research field for several decades, and it enables us to design functions with secret inputs from two or more parties. The research challenge is to design such functions efficiently in terms of several aspects such as run-time, bandwidth, and storage needed to perform such functions. Recently, MPC has received more attention from the industry due to the General Data Protection Regulation (GDPR), which was introduced in the European Union in May 2018.
In this paper, we focus on a specific MPC problem, namely Private Set Intersection (PSI), which aims at calculating the intersection of two or more sets without revealing the set items of the involved parties or in certain settings, even the set sizes. The problem in the two-party setting has attracted significant attention from the research community in the last decades [1] – [9] . Some of these protocols have been extended to the multi-party setting, commonly referred to as Multi-party Private Set Intersection (MPSI). A much less common type of protocol is Threshold MPSI (T-MPSI), which returns all elements that are in at least a threshold amount of sets. This type of protocol is also sometimes referred to as over-threshold or d
-and-over intersection.
So far, MPSI solutions have been designed towards numerous applications: Online recommendation systems including dating sites [10] , confidential data sharing such as security incident information [11] , border protection against criminal attempts [12] , comparison of no-fly lists [7] , network security operations such as botnet detection and detecting intrusions by finding the sets’ suspicious IPs [13] . Of course, these methods reach much further than only these examples: MPSI protocols can be used among several commercial companies to find the intersection of customer lists where each list, except the intersection, is protected. The list of common customers can be used to plan promotions for such customers [14] ; MPSI can be used among the community of medical professionals to find out the patients of a hospital who has participated in the medical tests of different research labs [15] ; MPSI can also be used in multi-party access control, where several co-owners of a common content each specify a set of users who are permitted to access data. The ones in the intersection are allowed to access the content [16] ; MPSI can be employed among several enterprises which have private audit logs of connections to their corporate networks and are interested in identifying similar activities in all networks [17] .
Most of these multi-party applications feature only a few parties t
and generally large numbers of items n
. Many works have therefore reasonably focused on time and bandwidth-efficient protocols in the case where n \gg t
. However, these protocols typically translate poorly to a situation with many parties and few elements. Two exemplary and increasingly relevant applications are the following.
Identifying High-Risk Individuals in the Spread of Disease: If a disease spreads in an organization, it is important to identify those who form a high risk of exposure, particularly if the disease is hard to detect otherwise. Through contact tracing, we can identify those at risk who have been in contact with someone infected. This process requires those at risk to share an exhaustive list of recent encounters. While this is an important practice, this list might reveal additional sensitive information such as visited locations and other specific behaviors. In situations where the collection of this information is impermissible, a (threshold) MPSI can be used to identify individuals that form a high risk while preserving the privacy of others. For example, by performing an MPSI with threshold \mathcal {T}
on a group of people’s contact details, we can identify those individuals that have had contact with at least \mathcal {T}
other people, which means that these people run a higher risk of infection. The protocol only reveals those individuals that met many others, and it does not reveal any other information.
Criminal Activities on Smart Roads: In our EU project SECREDAS, 1 we aim at enabling autonomous vehicles on smart roads. Achieving this goal will have an enormous impact on changing transportation in general, including but not limited to reducing traffic jams and thus CO2 emission, better planning for building roads, and most importantly, improving safety. Given that smart roads and autonomous vehicles will heavily rely on several types of sensory data and computation, it is also mandatory to provide security and privacy while preserving functional safety and operational performance.
While security and privacy are essential requirements in the project, it is also essential to provide auditing functionality in case of urgency where criminal activities are involved. One such use case is detecting theft that happens at high-way parking areas (this use case was first addressed in [18] ). Within a network of smart roads with parking areas, it is necessary to identify a particular vehicle or vehicles that appear in a number of parking areas. The ideal privacy-preserving solution for a vehicle tracking system would be hiding the identifiers of each car, thus providing privacy for the vehicle owners, but in case of detecting criminal activity, it should be possible to identify the vehicle that visits certain parking areas. More precisely, it is possible to use cameras and other sensors to detect vehicles in parking areas. What we are interested in is the vehicles visiting more than a threshold number of parking areas. Thus, our problem can be formalized as a T-MPSI problem.
Anonymous Voting and Consensus: In voting, we often encounter the situation where there are many voters t
and few candidates n
. Consider an approval voting scheme, where we let voters vote on multiple candidates to find which candidates are approved in consensus or which candidates pass at least \mathcal {T}
votes. In the simplest form, such a vote works by counting up all votes and releasing the final counts. However, a candidate might reason about voting behavior from these results and trouble those from whom they had expected a vote. Another example of a bad consequence of releasing all counts is that voters might be urged to change their behavior in future votes, dropping support for candidates close to surpassing the threshold, while they might not necessarily disapprove. Thus it is prudent that no other information than the set of approved candidates is revealed, but at the same time, the voters can be sure that the count was done securely. This can be achieved using an MPSI protocol: Every voter submits the set of candidates they approve of, and the final intersection represents the vote results. In the same way, a (threshold) MPSI protocol can be used for determining threshold-approval.
PSI protocols have been thoroughly studied, and some works are already fast enough to compute the intersection of large sets in the order of seconds [1] , [2] . There are also many other works that compute the private intersection of multiple sets (MPSI) [13] , [17] , [19] – [24] . However, related to our problem, namely the threshold MPSI (T-MPSI), existing work is limited [19] , [21] .
Several different techniques are used to design PSIs and MPSIs, such as oblivious transfer, permutation-based hashing, circuit-based computations, Bloom filters, cuckoo hashing, and oblivious programmable hashing.
Among tho
Эмоциональная русская теннисистка Maria Sharapova
Первый эро сет темнокожей Рейвен из Аризоны
Дрюкнул на кухне Yurizan Beltran