Efficient Linear Multiparty PSI and Extensions to Circuit/Quorum PSI

被引:40
作者
Chandran, Nishanth [1 ]
Dasgupta, Nishka [2 ]
Gupta, Divya [1 ]
Obbattu, Sai Lakshmi Bhavana [1 ]
Sekar, Sruthi [3 ]
Shah, Akash [4 ]
机构
[1] Microsoft Res, Redmond, WA 98052 USA
[2] Aarhus Univ, Aarhus, Denmark
[3] Indian Inst Sci, Bengaluru, India
[4] UCLA, Los Angeles, CA USA
来源
CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY | 2021年
关键词
Private Set Intersection; secure multi-party computation; PRIVATE SET INTERSECTION; SECURE;
D O I
10.1145/3460120.3484591
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Multiparty Private Set Intersection (mPSI), enables n parties, each holding private sets (each of size m) to securely compute the intersection of these private sets. While several protocols are known for this task, the only concretely efficient protocol is due to the work of Kolesnikov et al. (KMPRT, CCS 2017), who gave a semi-honest secure protocol with communication complexity O (nmt lambda), where t < n is the number of corrupt parties and lambda is the security parameter. In this work, we make the following contributions: - First, for the natural adversarial setting of semi-honest honest majority (i.e. t < n/2), we asymptotically improve upon the above result and provide a concretely efficient protocol with total communication of O(nm lambda). - Second, concretely, our protocol has 6 (t + 2)/5 times lesser communication than KMPRT and is up to 5x and 6.2x faster than KMPRT in the LAN and WAN setting even for 15 parties. - Finally, we introduce and consider two important variants of mPSI - circuit PSI (that allows the parties to compute a function over the intersection set without revealing the intersection itself) and quorum PSI (that allows P-1 to learn all the elements in his/her set that are present in at least k other sets) and provide concretely efficient protocols for these variants.
引用
收藏
页码:1182 / 1204
页数:23
相关论文
共 79 条
[1]   O-PSI: Delegated Private Set Intersection on Outsourced Datasets [J].
Abadi, Aydin ;
Terzis, Sotirios ;
Dong, Changyu .
ICT SYSTEMS SECURITY AND PRIVACY PROTECTION, 2015, 455 :3-17
[2]   High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority [J].
Araki, Toshinori ;
Furukawa, Jun ;
Lindell, Yehuda ;
Nof, Ariel ;
Ohara, Kazuma .
CCS'16: PROCEEDINGS OF THE 2016 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, :805-817
[3]  
Badrinarayanan S., 2020, IACR Cryptology ePrint Archive, P600
[4]  
BEAVER D, 1990, PROCEEDINGS OF THE TWENTY SECOND ANNUAL ACM SYMPOSIUM ON THEORY OF COMPUTING, P503, DOI 10.1145/100216.100287
[5]  
Ben-Or M., 1988, Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, P1, DOI 10.1145/62212.62213
[6]  
Blakley GR, 1979, P AFIPS NEW YORK NY, P313, DOI DOI 10.1109/MARK.1979.8817296
[7]  
Bogdanov D, 2008, LECT NOTES COMPUT SC, V5283, P192
[8]   Threshold Cryptosystems from Threshold Fully Homomorphic Encryption [J].
Boneh, Dan ;
Gennaro, Rosario ;
Goldfeder, Steven ;
Jain, Aayush ;
Kim, Sam ;
Rasmussen, Peter M. R. ;
Sahai, Amit .
ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT I, 2018, 10991 :565-596
[9]   Efficient Pseudorandom Correlation Generators: Silent OT Extension and More [J].
Boyle, Elette ;
Couteau, Geoffroy ;
Gilboa, Niv ;
Ishai, Yuval ;
Kohl, Lisa ;
Scholl, Peter .
ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 :489-518
[10]  
Branco Pedro, 2020, IACR CRYPTOL EPRINT, V2020, P1307