Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3319535.3345661acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Two-party Private Set Intersection with an Untrusted Third Party

Published: 06 November 2019 Publication History
  • Get Citation Alerts
  • Abstract

    We construct new protocols for two parties to securely compute on the items in their intersection. Our protocols make use of an untrusted third party that has no input. The use of this party allows us to construct highly efficient protocols that are secure against a single malicious corruption.

    Supplementary Material

    WEBM File (p2403-le.webm)

    References

    [1]
    Toshinori Araki, Assi Barak, Jun Furukawa, Tamar Lichter, Yehuda Lindell, Ariel Nof, Kazuma Ohara, AdiWatzman, and OrWeinstein. Optimized honest-majority MPC for malicious adversaries - breaking the 1 billion-gate per second barrier. In 2017 IEEE Symposium on Security and Privacy, pages 843--862. IEEE Computer Society Press, May 2017.
    [2]
    Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, and Kazuma Ohara. High-throughput semi-honest secure three-party computation with an honest majority. In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi, editors, ACM CCS 16, pages 805--817. ACM Press, October 2016.
    [3]
    A. Borodin and R. Moenck. Fast modular transforms. J. Comput. Syst. Sci., 8(3):366--386, June 1974.
    [4]
    Hao Chen, Zhicong Huang, Kim Laine, and Peter Rindal. Labeled PSI from fully homomorphic encryption with malicious security. In ACM CCS 18, pages 1223--1237. ACM Press, 2018.
    [5]
    Koji Chida, Daniel Genkin, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Yehuda Lindell, and Ariel Nof. Fast large-scale honest-majority MPC for malicious adversaries. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 34--64. Springer, Heidelberg, August 2018.
    [6]
    Seung Geol Choi, Jonathan Katz, Alex J. Malozemoff, and Vassilis Zikas. Efficient three-party computation from cut-and-choose. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part II, volume 8617 of LNCS, pages 513--530. Springer, Heidelberg, August 2014.
    [7]
    Michele Ciampi and Claudio Orlandi. Combining private set-intersection with secure two-party computation. In Dario Catalano and Roberto De Prisco, editors, SCN 18, volume 11035 of LNCS, pages 464--482. Springer, Heidelberg, September 2018.
    [8]
    Emiliano De Cristofaro, Paolo Gasti, and Gene Tsudik. Fast and private computation of cardinality of set intersection and union. In Josef Pieprzyk, Ahmad-Reza Sadeghi, and Mark Manulis, editors, CANS 12, volume 7712 of LNCS, pages 218-- 231. Springer, Heidelberg, December 2012.
    [9]
    Emiliano De Cristofaro, Jihye Kim, and Gene Tsudik. Linear-complexity private set intersection protocols secure in malicious model. Cryptology ePrint Archive, Report 2010/469, 2010. http://eprint.iacr.org/2010/469.
    [10]
    Bernardo Machado David, Ryo Nishimaki, Samuel Ranellucci, and Alain Tapp. Generalizing efficient multiparty computation. In Anja Lehmann and Stefan Wolf, editors, ICITS 15, volume 9063 of LNCS, pages 15--32. Springer, Heidelberg, May 2015.
    [11]
    Alex Davidson and Carlos Cid. An efficient toolkit for computing private set operations. In Josef Pieprzyk and Suriadi Suriadi, editors, ACISP 17, Part II, volume 10343 of LNCS, pages 261--278. Springer, Heidelberg, July 2017.
    [12]
    Changyu Dong, Liqun Chen, and Zikai Wen. When private set intersection meets big data: an efficient and scalable protocol. In Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung, editors, ACM CCS 13, pages 789--800. ACM Press, November 2013.
    [13]
    Changyu Dong and Grigorios Loukides. Approximating private set union/intersection cardinality with logarithmic complexity. Cryptology ePrint Archive, Report 2018/495, 2018. https://eprint.iacr.org/2018/495.
    [14]
    Sky Faber, Stanislaw Jarecki, Sotirios Kentros, and Boyang Wei. Three-party ORAM for secure computation. In Tetsu Iwata and Jung Hee Cheon, editors, ASIACRYPT 2015, Part I, volume 9452 of LNCS, pages 360--385. Springer, Heidelberg, November / December 2015.
    [15]
    Michael J. Freedman, Kobbi Nissim, and Benny Pinkas. Efficient private matching and set intersection. In Christian Cachin and Jan Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 1--19. Springer, Heidelberg, May 2004.
    [16]
    Jun Furukawa, Yehuda Lindell, Ariel Nof, and Or Weinstein. High-throughput secure three-party computation for malicious adversaries and an honest majority. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part II, volume 10211 of LNCS, pages 225--255. Springer, Heidelberg, April / May 2017.
    [17]
    Oded Goldreich. Foundations of Cryptography: Volume 2, Basic Applications, volume 2. Cambridge University Press, 2009.
    [18]
    Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Tal Malkin, Mariana Raykova, and Yevgeniy Vahlis. Secure computation with sublinear amortized work. Cryptology ePrint Archive, Report 2011/482, 2011. http://eprint.iacr.org/2011/482.
    [19]
    S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Fernando Krell, Tal Malkin, Mariana Raykova, and Yevgeniy Vahlis. Secure two-party computation in sublinear (amortized) time. In Ting Yu, George Danezis, and Virgil D. Gligor, editors, ACM CCS 12, pages 513--524. ACM Press, October 2012.
    [20]
    S. Dov Gordon, Samuel Ranellucci, and XiaoWang. Secure computation with low communication from cross-checking. LNCS, pages 59--85. Springer, Heidelberg, December 2018.
    [21]
    Carmit Hazay and Muthuramakrishnan Venkitasubramaniam. Scalable multiparty private set-intersection. In Serge Fehr, editor, PKC 2017, Part I, volume 10174 of LNCS, pages 175--203. Springer, Heidelberg, March 2017.
    [22]
    Yan Huang, David Evans, and Jonathan Katz. Private set intersection: Are garbled circuits better than custom protocols? In NDSS 2012. The Internet Society, February 2012.
    [23]
    Mihaela Ion, Ben Kreuter, Erhan Nergiz, Sarvar Patel, Shobhit Saxena, Karn Seth, David Shanahan, and Moti Yung. Private intersection-sum protocol with applications to attributing aggregate ad conversions. Cryptology ePrint Archive, Report 2017/738, 2017. https://eprint.iacr.org/2017/738.
    [24]
    Mihaela Ion, Ben Kreuter, Erhan Nergiz, Sarvar Patel, Shobhit Saxena, Karn Seth, David Shanahan, and Moti Yung. Private intersection-sum protocol with applications to attributing aggregate ad conversions. Cryptology ePrint Archive, Report 2017/738, 2017. http://eprint.iacr.org/2017/738.
    [25]
    Stanislaw Jarecki and Boyang Wei. 3PC ORAM with low latency, low bandwidth, and fast batch retrieval. In Bart Preneel and Frederik Vercauteren, editors, ACNS 18, volume 10892 of LNCS, pages 360--378. Springer, Heidelberg, July 2018.
    [26]
    Seny Kamara, Payman Mohassel, Mariana Raykova, and Seyed Saeed Sadeghian. Scaling private set intersection to billion-element sets. In Nicolas Christin and Reihaneh Safavi-Naini, editors, FC 2014, volume 8437 of LNCS, pages 195--215. Springer, Heidelberg, March 2014.
    [27]
    Lea Kissner and Dawn Xiaodong Song. Privacy-preserving set operations. In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS, pages 241--257. Springer, Heidelberg, August 2005.
    [28]
    Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, and Ni Trieu. Efficient batched oblivious PRF with applications to private set intersection. In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi, editors, ACM CCS 16, pages 818--829. ACM Press, October 2016.
    [29]
    Payman Mohassel and Peter Rindal. ABY3: A mixed protocol framework for machine learning. In ACM CCS 18, pages 35--52. ACM Press, 2018.
    [30]
    Payman Mohassel, Mike Rosulek, and Ye Zhang. Fast and secure three-party computation: The garbled circuit approach. In Indrajit Ray, Ninghui Li, and Christopher Kruegel:, editors, ACM CCS 15, pages 591--602. ACM Press, October 2015.
    [31]
    Moni Naor and Omer Reingold. Number-theoretic constructions of efficient pseudo-random functions. In 38th FOCS, pages 458--467. IEEE Computer Society Press, October 1997.
    [32]
    Benny Pinkas, Thomas Schneider, Oleksandr Tkachenko, and Avishay Yanai. Efficient circuit-based psi with linear communication. In EUROCRYPT 2019, volume 11478 of Advances in Cryptology, pages 122--153. Springer, 2019.
    [33]
    Benny Pinkas, Thomas Schneider, Christian Weinert, and Udi Wieder. Efficient circuit-based PSI via cuckoo hashing. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part III, volume 10822 of LNCS, pages 125--157. Springer, Heidelberg, April / May 2018.
    [34]
    Shrisha Rao, Mainak Chatterjee, Prasad Jayanti, C. Siva Ram Murthy, and Sanjoy Kumar Saha, editors. Distributed Computing and Networking, 9th International Conference, ICDCN 2008, Kolkata, India, January 5--8, 2008, volume 4904 of Lecture Notes in Computer Science. Springer, 2008.
    [35]
    Peter Rindal and Mike Rosulek. Improved private set intersection against malicious adversaries. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part I, volume 10210 of LNCS, pages 235--259. Springer, Heidelberg, April / May 2017.
    [36]
    Peter Rindal and Mike Rosulek. Malicious-secure private set intersection via dual execution. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 17, pages 1229--1242. ACM Press, October / November 2017.
    [37]
    Tamir Tassa. Generalized oblivious transfer by secret sharing. Des. Codes Cryptogr., 58(1):11--21, 2011.

    Cited By

    View all
    • (2024) Prism: Pr ivacy-Preserving and Ver i fiable S et Computation Over M ulti-Owner Secret Shared Outsourced Databases IEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.327935621:3(1355-1371)Online publication date: May-2024
    • (2024)Privacy-Preserving and Byzantine-Robust Federated LearningIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.326469721:2(889-904)Online publication date: Mar-2024
    • (2024)Blockchain-Based Privacy-Preserving Federated Learning for Mobile CrowdsourcingIEEE Internet of Things Journal10.1109/JIOT.2023.334063011:8(13884-13899)Online publication date: 15-Apr-2024
    • Show More Cited By

    Index Terms

    1. Two-party Private Set Intersection with an Untrusted Third Party

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        CCS '19: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
        November 2019
        2755 pages
        ISBN:9781450367479
        DOI:10.1145/3319535
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 06 November 2019

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. cryptography
        2. private set intersection

        Qualifiers

        • Research-article

        Funding Sources

        • Defense Advanced Research Projects Agency (DARPA) and Space and Naval Warfare Systems Center Pacific (SSC Pacific)

        Conference

        CCS '19
        Sponsor:

        Acceptance Rates

        CCS '19 Paper Acceptance Rate 149 of 934 submissions, 16%;
        Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)103
        • Downloads (Last 6 weeks)10
        Reflects downloads up to

        Other Metrics

        Citations

        Cited By

        View all
        • (2024) Prism: Pr ivacy-Preserving and Ver i fiable S et Computation Over M ulti-Owner Secret Shared Outsourced Databases IEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.327935621:3(1355-1371)Online publication date: May-2024
        • (2024)Privacy-Preserving and Byzantine-Robust Federated LearningIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.326469721:2(889-904)Online publication date: Mar-2024
        • (2024)Blockchain-Based Privacy-Preserving Federated Learning for Mobile CrowdsourcingIEEE Internet of Things Journal10.1109/JIOT.2023.334063011:8(13884-13899)Online publication date: 15-Apr-2024
        • (2024)Unbalanced private set intersection with linear communication complexityScience China Information Sciences10.1007/s11432-022-3717-967:3Online publication date: 5-Feb-2024
        • (2024)Practical Private Intersection-Sum Protocols with Good ScalabilityBlockchain Technology and Application10.1007/978-981-97-3203-6_3(49-63)Online publication date: 23-Jun-2024
        • (2023)A Practical Multiparty Private Set Intersection Protocol Based on Bloom Filters for Unbalanced ScenariosApplied Sciences10.3390/app13241321513:24(13215)Online publication date: 13-Dec-2023
        • (2023)Mostree: Malicious Secure Private Decision Tree Evaluation with Sublinear CommunicationProceedings of the 39th Annual Computer Security Applications Conference10.1145/3627106.3627131(799-813)Online publication date: 4-Dec-2023
        • (2023)Third-Party Private Set Intersection2023 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT54713.2023.10206690(1633-1638)Online publication date: 25-Jun-2023
        • (2023)Private set intersectionComputer Science Review10.1016/j.cosrev.2023.10056749:COnline publication date: 1-Aug-2023
        • (2023)Beyond model splitting: Preventing label inference attacks in vertical federated learning with dispersed trainingWorld Wide Web10.1007/s11280-023-01159-x26:5(2691-2707)Online publication date: 8-May-2023
        • Show More Cited By

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media