A Novel Edge Cache-Based Private Set Intersection Protocol via Lightweight Oblivious PRF
Abstract
:1. Introduction
- Multi-party PSI protocol: We propose a specifically efficient MPSI protocol utilizing OT and a PaXoS. The PaXoS can be seen as a corresponding Encode/Decode algorithm achieving a constant rate. Therefore, our protocol has good computational performance. The protocol has low communication overhead since the clients only need to send a data structure. Theoretical analysis shows that the protocol leads to a better balance between communication and computational cost.
- Security against malicious clients: We present that our protocol uses the data structure PaXoS to hide the key during encoding to resist malicious adversaries, which can achieve one-sided malicious security against the clients with almost no additional overhead. At the same time, we prove that the protocol can also resist any possible collusion attack from malicious clients.
- Multi-party cooperative cache: Our MPSI protocol can be applied to edge caching scenarios by using cuckoo hashing and simple hashing. The protocol supports having data associated with each input and the extension of payloads to multi-party. In a multi-party cooperative cache (MPCCache) setting, the MPCCache protocol allows parties to compute a sum depending on the data associated with the intersection items. Compared with [4], our MPCCache protocol eliminates the computing burden associated with polynomial interpolation and improves computational efficiency.
2. Related Work
3. Preliminaries
3.1. Notions
3.2. One-Sided Malicious Security
3.3. Security Model
3.4. Oblivious Transfer
3.5. PaXoS
3.6. Multi-Point OPRF
3.7. Hamming Correlation Robustness
3.8. Cuckoo Hashing and Simple Hashing
4. Our MPSI Protocol
4.1. Overview
4.2. Our Protocol
4.3. Protocol Correctness
4.4. Protocol Security
- Hyb0
- The outputs of parties in the real world.
- Hyb1
- Similar to , but performs OT simulator on to obtain . If , it randomly chooses string of length and constructs matrix , and it randomly chooses string of length and constructs matrix ; otherwise, it gives to OT simulator as output. is computationally indistinguishable from due to OT security against malicious receiver.
- Hyb2
- Similar to except that the protocol terminates if there exists , such that . Since is a random oracle, the protocol is aborted with negligible probability.
- Hyb3
- Same as , but, for each OPRF value received by , if , then ignores . Since is a random oracle, the probability of changing ’s output is negligible. equals the output of on one of ’s elements with negligible probability.
- Hyb4
- Same as except that the protocol terminates if there exists , with and . Since is a random oracle, the protocol is aborted with negligible probability.
- Hyb5
- Same as , but, for each OPRF value received by , ignores when calculating the set intersection if for some , where .This hybrid changes output only if there exist satisfying , which implies via the terminate condition added in .Note that if and , because of the construction of , we then have . Therefore, we need only think about . For all , , the output of changes only if there exist , satisfying .Suppose there is a PPT adversary that, with non-negligible probability, produces , , and such that there exist , satisfying . Then, [5] shows we can break the security of the PRF.
- Hyb6
- Same as except that the protocol terminates if there exists , such that, but . The protocol is aborted with negligible probability because of the security of the PRF.
- Hyb7
- Same as except that ’s outputs are substituted by its outputs in the ideal world. can change ’s outputs if and only if there exists a value received by and considered by such that for some , and for some , . Because is a random oracle, is aborted via terminate condition in with negligible probability.
- Hyb8
- Same as except that the protocol does not terminate. and are computationally indistinguishable since and are random oracles and is a PRF.
- Hyb9
- The output in the ideal world. The difference between and is that samples a random matrix and encodes a data structure PaXoS, which is identically distributed.
5. Performance Evaluation
5.1. Complexity Analysis
5.2. Comparison
5.3. Experimental Evaluation
6. MPCCache in Edge Computing
6.1. Our MPCCache
6.2. Correctness and Security
- Hyb0
- The outputs of parties in the real world.
- Hyb1
- Same as , , and in Section 4.4.
- Hyb2
- Similar to except that the decoding executions of the PaXoS are replaced as follows. When does not contain , receives nothing from the data structure PaXoS. When contains , if , receives and , thus , for the PaXoS involving the non-colluding party and . Note that and are used in the above expression for each bin . Since these values are uniform, so are and . Therefore, we replace the decoding outputs of the PaXoS with random ones. Otherwise, all the decoding outputs of the PaXoS are uniformly random from the perspective of and . is computationally indistinguishable from due to the PaXoS’s security.
- Hyb3
- The output in the ideal world. The only difference between and is that executes the output of the circuit.
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Wei, X.; Xu, L.; Cai, G.; Wang, H. Secure approximate pattern matching protocol via Boolean threshold private set intersection. Int. J. Intell. Syst. 2022, 37, 9245–9266. [Google Scholar] [CrossRef]
- Kales, D.; Rechberger, C.; Schneider, T.; Senker, M.; Weinert, C. Mobile private contact discovery at scale. In Proceedings of the 28th USENIX Security Symposium (USENIX Security 19), Santa Clara, CA, USA, 14–16 August 2019; pp. 1447–1464. [Google Scholar]
- Ion, M.; Kreuter, B.; Nergiz, E.; Patel, S.; Saxena, S.; Seth, K.; Shanahan, D.; Yung, M. Private intersection-sum protocol with applications to attributing aggregate ad conversions. Cryptol. ePrint Arch. 2017. preprint. Available online: https://eprint.iacr.org/2017/738 (accessed on 11 September 2023).
- Nguyen, D.T.; Trieu, N. MPCCache: Privacy-preserving multi-party cooperative cache sharing at the edge. In Financial Cryptography and Data Security: 26th International Conference, FC 2022, Grenada; Springer International Publishing: Berlin/Heidelberg, Germany, 2022; pp. 80–99. [Google Scholar] [CrossRef]
- Chase, M.; Miao, P. Private set intersection in the internet setting from lightweight oblivious PRF. In Proceedings of the Advances in Cryptology–CRYPTO 2020: 40th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2020; pp. 34–63. [Google Scholar] [CrossRef]
- Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. SpOT-light: Lightweight private set intersection from sparse OT extension. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; pp. 401–431. [Google Scholar] [CrossRef]
- Pinkas, B.; Schneider, T.; Zohner, M. Scalable private set intersection based on OT extension. ACM Trans. Priv. Secur. TOPS 2018, 21, 1–35. [Google Scholar] [CrossRef]
- Cong, K.; Moreno, R.C.; da Gama, M.B.; Dai, W.; Iliashenko, I.; Laine, K.; Rosenberg, M. Labeled PSI from homomorphic encryption with reduced computation and communication. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, 15–19 November 2021; pp. 1135–1150. [Google Scholar] [CrossRef]
- Chen, H.; Huang, Z.; Laine, K.; Rindal, P. Labeled PSI from fully homomorphic encryption with malicious security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1223–1237. [Google Scholar] [CrossRef]
- Pinkas, B.; Schneider, T.; Weinert, C.; Wieder, U. Efficient circuit-based PSI via cuckoo hashing. In Proceedings of the Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; pp. 125–157. [Google Scholar] [CrossRef]
- Pinkas, B.; Schneider, T.; Tkachenko, O.; Yanai, A. Efficient circuit-based PSI with linear communication. In Proceedings of the Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; pp. 122–153. [Google Scholar] [CrossRef]
- Chandran, N.; Gupta, D.; Shah, A. Circuit-PSI With Linear Complexity via Relaxed Batch OPPRF. Proc. Priv. Enhancing Technol. 2022, 1, 353–372. [Google Scholar] [CrossRef]
- Kavousi, A.; Mohajeri, J.; Salmasizadeh, M. Efficient scalable multi-party private set intersection using oblivious PRF. In Proceedings of the Security and Trust Management: 17th International Workshop, STM 2021, Darmstadt, Germany, 8 October 2021; pp. 81–99. [Google Scholar] [CrossRef]
- Inbar, R.; Omri, E.; Pinkas, B. Efficient scalable multiparty private set-intersection via garbled bloom filters. In Proceedings of the Security and Cryptography for Networks: 11th International Conference, SCN 2018, Amalfi, Italy, 5–7 September 2018; pp. 235–252. [Google Scholar]
- Ghosh, S.; Nilges, T. An algebraic approach to maliciously secure private set intersection. In Proceedings of the Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; pp. 154–185. [Google Scholar] [CrossRef]
- Kolesnikov, V.; Kumaresan, R.; Rosulek, M.; Trieu, N. Efficient batched oblivious PRF with applications to private set intersection. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 818–829. [Google Scholar]
- Pinkas, B.; Schneider, T.; Zohner, M. Faster private set intersection based on {OT} extension. In Proceedings of the 23rd USENIX Security Symposium (USENIX Security 14), San Diego, CA, USA, 20–22 August 2014; pp. 797–812. [Google Scholar]
- Nevo, O.; Trieu, N.; Yanai, A. Simple, fast malicious multiparty private set intersection. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, 15–19 November 2021; pp. 1151–1165. [Google Scholar] [CrossRef]
- Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. PSI from PaXoS: Fast, malicious private set intersection. In Proceedings of the Advances in Cryptology–EUROCRYPT 2020: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 10–14 May 2020; pp. 739–767. [Google Scholar] [CrossRef]
- Ben-Efraim, A.; Nissenbaum, O.; Omri, E.; Paskin-Cherniavsky, A. Psimple: Practical multiparty maliciously-secure private set intersection. In Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security, 30 May–2 June 2022; pp. 1098–1112. [Google Scholar]
- Bui, D.; Couteau, G. Private Set Intersection from Pseudorandom Correlation Generators. IACR Cryptol. ePrint Arch. 2022, 2022, 334. [Google Scholar]
- Chida, K.; Hamada, K.; Ichikawa, A.; Kii, M.; Tomida, J. Communication-Efficient Inner Product Private Join and Compute with Cardinality. Cryptol. ePrint Arch. 2022. preprint. Available online: https://eprint.iacr.org/2022/338 (accessed on 11 September 2023).
- Miao, P.; Patel, S.; Raykova, M.; Seth, K.; Yung, M. Two-sided malicious security for private intersection-sum with cardinality. In Proceedings of the Advances in Cryptology–CRYPTO 2020: 40th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2020; pp. 3–33. [Google Scholar] [CrossRef]
- Goldreich, O. Foundations of Cryptography: Volume 2, Basic Applications; Cambridge University Press: New York, NY, USA, 2009. [Google Scholar]
- Rabin, M.O. How to exchange secrets with oblivious transfer. Cryptol. ePrint Arch. 2005. preprint. Available online: https://eprint.iacr.org/2005/187 (accessed on 11 September 2023).
- Ishai, Y.; Kilian, J.; Nissim, K.; Petrank, E. Extending Oblivious Transfers Efficiently. Crypto 2003, 2729, 145–161. [Google Scholar] [CrossRef]
Protocol | Technical | Number of Parties | Security Model |
---|---|---|---|
[15] | OLE | multi-party | Malicious |
[16] | OT | two-party | Semi-Honest |
[17] | GBF + OT | two-party | Semi-Honest |
[18] | OPPRF + OKVS | multi-party | Malicious |
[19] | PaXoS | two-party | Malicious |
[20] | GBF | multi-party | Malicious |
[21] | PCG | two-party | Semi-Honest |
Protocol | Technical | Number of Parties | Protocol Type |
---|---|---|---|
[3] | DDH + HE | two-party | PI-Sum |
[4] | OPPRF | multi-party | MPCCache |
[11] | OPPRF + Circuit | multi-party | PSI- payload |
[22] | OPRF + DDH | two-party | PIW-Sum |
[23] | DOPRF | two-party | PSI-CA |
Communication Party | Total Bit Transmission |
---|---|
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, J.; Yang, L.; Tang, Y.; Jin, M.; Wang, S. A Novel Edge Cache-Based Private Set Intersection Protocol via Lightweight Oblivious PRF. Entropy 2023, 25, 1347. https://doi.org/10.3390/e25091347
Zhang J, Yang L, Tang Y, Jin M, Wang S. A Novel Edge Cache-Based Private Set Intersection Protocol via Lightweight Oblivious PRF. Entropy. 2023; 25(9):1347. https://doi.org/10.3390/e25091347
Chicago/Turabian StyleZhang, Jing, Li Yang, Yongli Tang, Minglu Jin, and Shujing Wang. 2023. "A Novel Edge Cache-Based Private Set Intersection Protocol via Lightweight Oblivious PRF" Entropy 25, no. 9: 1347. https://doi.org/10.3390/e25091347
APA StyleZhang, J., Yang, L., Tang, Y., Jin, M., & Wang, S. (2023). A Novel Edge Cache-Based Private Set Intersection Protocol via Lightweight Oblivious PRF. Entropy, 25(9), 1347. https://doi.org/10.3390/e25091347