Efficient Cryptographic Solutions for Unbalanced Private Set Intersection in Mobile Communication
Abstract
:1. Introduction
1.1. Background
1.2. Motivation
1.3. Main Work
2. Related Works
2.1. Design Framework of PSI Protocol
2.1.1. Design Framework Based on Public Key Encryption
- Based on Diffie–Hellman (DH) theory: Meadows [8] used the DH key exchange mechanism, which is based on the discrete logarithm problem, to implement a PSI protocol. In contrast, Huberman [9] and his team explored the use of elliptic curve cryptography in PSI, noting its significant advantages in security and efficiency compared to traditional discrete logarithm-based PSI methods.
- Based on the RSA assumption: DeCristofaro and others [10] developed a semi-honest PSI protocol using RSA blind signature technology based on the integer factorization problem. Another study [11] showed that PSI schemes based on discrete logarithm cryptography demonstrated higher efficiency compared to those based on integer factorization cryptography.
- Based on homomorphic encryption: Freedman and his team [12] innovatively represented elements as roots of polynomials and encrypted the coefficients of these polynomials using Paillier homomorphic encryption technology, combined with zero-knowledge proofs, to implement a two-party PSI protocol resistant to malicious attacks. In 2016, Freedman et al. [13] further improved computational efficiency through the ElGamal encryption mechanism and reduced the protocol’s computational complexity using Cuckoo Hash technology [7]. Abadi et al. [14] introduced a set representation method based on point-value pairs of d-degree polynomials, implemented through the Paillier encryption scheme, reducing the multiplication complexity from O() to O(d) [7]. Kissner and other researchers [15] adopted different polynomial representation methods, significantly reducing computational costs to be linearly proportional to the number of participants. Jarecki and others [16] used additive homomorphic encryption and zero-knowledge proofs to implement pseudorandom functions (PRF). Hazay and others [17] developed an additive homomorphic encryption scheme that supports threshold decryption for implementing multi-party semi-honest PSI protocols. Dou Jiawei and others [18] combined Paillier encryption to propose a PSI protocol based on the formula for calculating the area of triangles and rational number encoding.
2.1.2. Design Framework Based on Garbled Circuits
2.1.3. Design Framework Based on Oblivious Transfer
2.2. Unbalanced PSI
2.3. Private Contact Discovery
3. Related Theories and Technologies
3.1. Multi-Party Secure Computation Security Model
- Semi-honest model: In this model, participants adhere to the protocol’s execution rules but may attempt to gather other participants’ inputs, outputs, and any accessible information during the execution of the protocol. This model assumes that the participants do not deviate from the established procedural rules but will use all available information to deduce the private data of others.
- Malicious adversary model: Unlike the semi-honest model, the malicious adversary model accounts for the possibility that attackers may manipulate a subset of the participants to perform illicit actions, such as submitting incorrect input data or maliciously altering data to steal the private information of honest participants. Malicious adversaries might also disrupt the protocol by intentionally terminating its execution or by refusing to participate, thus preventing the protocol’s completion.
3.2. Cuckoo Filter
3.3. Paillier Homomorphic Encryption
- Additive Homomorphism: If and , then . This allows for performing addition operations on ciphertexts without needing to decrypt them first.
- Scalar Multiplication Homomorphism: If , then . This means that it is possible to perform multiplication operations between a ciphertext and a plaintext scalar without decryption.
4. PSI Protocol Constructed Based on DH Key Exchange Mechanism
4.1. Protocol Process
4.1.1. Preprocessing Stage
- Hash Processing: Each participant applies the same hash function to each element in their dataset to form a hash-processed dataset, ready for subsequent encryption and computation processes.
4.1.2. Exchange and Computation Stage
- Exponentiation: Participant A takes each element from its dataset, use a to perform exponentiation operations (where a is A’s private key) and forms a new set.
- Data Exchange: Participant A sends the above-computed set to Participant B.
- Auxiliary Dataset Construction: Upon receiving the dataset from A, Participant B uses b to perform exponentiation operations (where b is B’s private key) to build an auxiliary dataset and sends the result set back to A.
- Exponentiation: At the same time, Participant B also uses b to perform exponentiation operations of each element in its own dataset, which is also sent to A.
4.1.3. Intersection Identification Stage
- Exponentiation and Comparison: After receiving two datasets from B, participant use a to perform exponentiation operations of the elements in the latter dataset received that has been powered by B. Then, A compares this result with another dataset received from B.
- Intersection Determination: If an element after being powered a times matches an element in the auxiliary dataset sent by B, then that element belongs to the intersection of datasets A and B.
4.2. Experimental Analysis
5. Unbalanced PSI Protocol Based on Cuckoo Filter
5.1. Definition of Main Participants and Related Symbols
- database server: represents the database server that holds all user data.
- client: represents the mobile client who wants to perform private contact discovery services.
- X and Y represent the dataset of the database server and the client, respectively.
- represents the private key of the database server in the Diffie–Hellman encryption algorithm.
- represents the random number generated by the client for the Diffie–Hellman encryption algorithm.
- H represents the hash function negotiated by the client and database server for use.
- represents Cuckoo Filter, represents the operation of adding an element to the Cuckoo filter, represents the operation of checking whether a specific element exists in the filter.
- represents the i-th element of set X. Similarly, , , etc., also represent similar meanings.
- represents the set containing ciphertexts sent by the client to the database server.
- represents the set containing ciphertexts sent by the database server to the client.
- represents the result obtained through a series of exchange and decryption operations, used to retrieve the filter to obtain the intersection.
5.2. Protocol Process
5.2.1. Preprocessing
- Security parameter negotiation: The client and database server agree on the large prime number q used in the DH encryption algorithm and the hash function H used.
- Database server generates private key: The database server generates its own private key , used for the Diffie–Hellman (DH) encryption algorithm.
- Data scrambling: The client and database server scramble their own datasets X and Y for randomization, enhancing data privacy and security.
- Client data preprocessing: The client calculates and generates random numbers , used for the Diffie–Hellman (DH) encryption algorithm.
- Creation of Cuckoo filter: The database server generate a Cuckoo filter by using the operation , and sends the filter to the client for PSI queries with privacy protection.
5.2.2. Intersection
- Element blinding and interactive encryption operations: The client and the database server interact through a series of asymmetric encryption and decryption operations to blind the client’s elements. Specifically, the client calculates and sends C to the database server. The database server uses its private key to compute and sends back to the client.
- Intersection computation: After receiving , the client checks whether they belong to the filter through the check operation , thereby calculating the intersection of the sets. Specifically, after receiving sent by the database server, the client computes and uses the result to query the filter to obtain the intersection element .
5.3. Correctness Analysis
5.4. Security Analysis
5.5. Experimental Analysis
5.6. Summary of This Chapter
6. Unbalanced PSI Protocol Based on Single-Cloud Assistance
6.1. Definition of Main Participants and Related Symbols
- database server: represents the database server that holds all user data.
- client: represents a mobile client that wants to discover private contacts.
- cloud server: represents an auxiliary server that assists the client in performing intersection operations, undertaking most of the computational and storage pressures.
- X and Y, respectively, represent the dataset of the database server and the client dataset.
- represents the private key of the database server in the Diffie–Hellman encryption algorithm.
- represents the random number generated by the client, used to blind the data.
- represents the random number generated by the client for the Diffie–Hellman encryption algorithm.
- H represents the hash function negotiated for use by the client and database server.
- represents the Cuckoo Filter, represents the operation to add an element to the Cuckoo filter, represents the operation to check if a specified element exists in the filter.
- represents the i-th element of the set X. Similarly, , , etc., also represent similar meanings.
- represents the set of ciphertexts sent by the client to the database server.
- represents the set of ciphertexts sent by the database server to the client.
- represents the result obtained through a series of exchange and decryption operations, used to retrieve the filter to obtain the intersection.
6.2. Protocol Process
6.2.1. Preprocessing
- Security parameter negotiation: Each role discusses the necessary security parameters—all parties share the large prime q used in the DH cryptographic algorithm. The client and database server negotiate to generate and the hash function H.
- Database server generates a private key: The database server generates its own private key , for use in the Diffie–Hellman encryption algorithm.
- Data scrambling: The client and database server each scramble their own datasets X and Y.
- Client data preprocessing: The client calculates , generates random numbers , and calculates .
6.2.2. Outsourcing
- Database server sends data to the cloud server: The database server uses its private key to perform the operation , creates a Cuckoo filter , and sends it to the cloud server.
- Client sends data to the cloud server: The client sends the random numbers and to the cloud server. After receiving the data sent by the client, the cloud server calculates . At this point, the cloud server has saved the client’s blinded data.
6.2.3. Intersection
- Cloud server sends data: The client cloud server sends the blinded data to the database server.
- Database server processes data: Upon receiving , the database server uses its private key to calculate , and sends the result back to the cloud server.
- Cloud server processes data: After receiving from the database server, the cloud server calculates and uses the result to search . If exists in , it returns the index j of and sends j to the client.
- Obtaining the intersection: The client obtains the intersection element through the received index j.
6.3. Correctness Analysis
6.4. Security Analysis
6.5. Experimental Analysis
6.5.1. Data Storage Volume
6.5.2. Protocol Running Time
6.6. Summary of This Chapter
7. Unbalanced PSI Protocol Based on Dual-Cloud Assistance
7.1. Definition of Main Participants and Related Symbols
- database server: represents the database server that holds all user data.
- client: represents the mobile client that wishes to perform private contact discovery services.
- cloud server : acts as an auxiliary server for the client, handling the majority of computation and storage pressures.
- cloud server : another auxiliary server handling substantial computational and storage demands.
- X and Y: represent the dataset of the database server and the client, respectively.
- : represents the private key of the database server used in the Diffie–Hellman encryption algorithm.
- H: the hash function agreed upon by the client and the database server for use.
- : represents the Cuckoo Filter, where denotes the operation to add elements, and checks for the presence of specific elements.
- : random exponentials generated by the client for cloud server , for cloud server .
- a: a secret value held by the client.h
- : random numbers used by the client for sending obfuscated data to cloud server , and for where .
- : the ciphertext collection sent from cloud server to the database server, and from ; and are specific elements within these collections.
- and : processed ciphertext collections returned to and from the database server; and are specific elements within these collections.
- and : final processed ciphertext collections at and after receiving data from the database server; and are specific elements within these collections.
- : represents the result of multiplying and used to query the filter.
- j: represents the index used by the client to obtain the intersection.
7.2. Protocol Process
7.2.1. Preprocessing
- Discuss security parameters: Each party discusses the necessary security parameters—the large prime q used in DH encryption and the client’s public key required for the Paillier encryption system. The client and the database server negotiate the creation of hash function H.
- Client sends : the client generates its private secret number a and sends to the database server.
- Database server generates private key: the database server creates its private key , used for the DH encryption algorithm.
- Data scrambling: the client and the database server each shuffle their respective datasets.
- Client calculates hashes and generates random numbers: the client computes and generates random numbers , , , , and computes , where .
7.2.2. Outsourcing
- Client sends data to cloud servers: the client sends , to cloud server , and , to cloud server . computes , and computes . At this point, and hold the client’s obfuscated data.
- Database server sends data to cloud servers: Using , the database server performs the filter insertion operation to generate a Cuckoo filter and sends it to cloud server . stores the filter sent by the database server.
7.2.3. Intersection
- and send data: and each send their respective collections and to the database server.
- Database server processes data: Upon receiving the data, the database server uses its private key to compute and sends the results back to . It also processes and sends the results back to .
- processes data: after receiving data from the database server, uses the random number to calculate and sends the results to .
- processes data: Upon receiving data from and the database server, calculates . checks if exists in . If it does, it returns the index j of and sends it to the client.
- Obtaining the intersection: the client receives the index j and retrieves the intersecting element .
7.3. Correctness Analysis
7.4. Security Analysis
- The client runs the preprocessing algorithm, sharing the cryptographic hash function H and the large prime q used in the protocol with the adversary.
- The client simulates the outsourcing algorithm and sends their (encrypted) input to the adversary.
- The client and the adversary simulate the intersection algorithm and discard any output.
- The adversary is asked to output a guess of the client’s input y.
- In step four of Figure 5, since and are unknown to the adversary, cannot be derived. The adversary can only attempt exhaustive guessing, thus making negligible.
- In subsequent steps, as A does not know the client’s private key for the Paillier encryption system, it is impractical to decrypt the ciphertexts, making it even more challenging to derive . For instance, , and since the private key used in Paillier’s system by the client is unknown, decrypting this compound is complex and hence remains secure.
7.5. Experimental Analysis
7.5.1. Data Computation Volume
- Unbalanced PSI protocol based on Cuckoo filter: two rounds of modular exponentiation operations and filter retrieval.
- Unbalanced PSI protocol based on single-cloud assistance: a single round of multiplication operations and outputting based on index j.
- Unbalanced PSI protocol based on dual-cloud assistance: two rounds of multiplication operations and outputting based on index j.
- Modular exponentiation operation: Representing computation-intensive operations, modular exponentiation becomes particularly time-consuming. On a standard hardware setup, the time required for a single modular exponentiation operation depends primarily on the size of the numbers involved and the efficiency of the algorithm.
- Multiplication operation: Compared to modular exponentiation, multiplication operations execute much faster on modern computing systems, even when involving large numbers. Therefore, whether it’s a single round of multiplication in the single-cloud protocol or two rounds in the dual-cloud protocol, the processing times are relatively short.
- Cuckoo filter retrieval: Although relatively quick, the retrieval operation for a Cuckoo filter involves memory access, which may make it slightly slower than simple arithmetic operations. The exact time required for this operation depends on the size of the filter and the efficiency of the implementation.
- Outputting based on index j: This operation involves retrieving an element from an array or list based on a specific index and is generally very fast, primarily limited by memory access speeds.
- Unbalanced PSI protocol based on Cuckoo filter: primarily relies on two rounds of modular exponentiation, which are computation-intensive, especially when dealing with large numbers.
- Unbalanced PSI protocol based on single-cloud assistance: by executing a single round of multiplication and an index-based data retrieval process, it significantly alleviates the computational burden on the client.
- Unbalanced PSI protocol based on dual-cloud assistance: Includes two rounds of multiplication operations and an index-based data retrieval process, also aiming to distribute the computational pressure on the client. Although it involves two rounds of multiplication, due to the inherent efficiency of the operation, the total processing time remains within an acceptable range.
7.5.2. Protocol Running Time
7.6. Summary of This Chapter
7.7. Extensions
7.7.1. PSI Network
- Access and authentication of cloud servers: Any server can apply to become a cloud server, also known as a server assistant. These servers must undergo a series of certification processes (including hardware performance verification, security vulnerability scanning, and compliance checks) to ensure they meet security and performance standards. Servers that pass the certification but later violate regulations will be blacklisted and removed. The system maintains platform security and trust through mechanisms such as regular security scans and real-time monitoring, with any violations leading to the immediate removal and further investigation of the server.
- Mechanism for selecting Server assistants: When needing to perform PSI, clients choose two cloud servers based on their performance (such as processing power, storage capacity, and network bandwidth), stability, security capabilities, and compliance with regulations, among other hard and soft factors. Cloud servers with high availability promises are preferred to minimize the risk of failures.
- Execution mechanism for PSI operations: The PSI network supports client flexibility and system scalability; clients can execute PSI on different database servers by merely changing , without needing to redesign the entire system. This design enhances client flexibility and the system’s efficiency, reliability, and security.
7.7.2. Summary of the PSI Network
7.7.3. Data Updates
- Data Updates on the Database Server Side:As shown in Figure 6, the update details of the database server are as follows:Definition of main participants and related symbols:
- database server: represents the database server that wants to encrypt and upload updated data to cloud server .
- cloud server ): represents the cloud-assisted server that assists the database server in completing update operations.
- Z represents the set of data to be updated, represents the k-th element of Z.
- represents the load factor of the filter.
- represents the data after encryption processing.
- represents the operation index, used to determine whether the update operation is an insertion or deletion.
- U represents the set of data sent by the database server to the cloud-assisted server , represents the k-th element of U.
Update process:- The database server has a set of elements Z it wants to insert or delete. These elements are blinded before being sent to cloud server . Specifically, .
- In addition to sending the blinded elements, the database server also sends an identifier variable to inform the client whether the operation is an insertion or a deletion.
- During an insertion operation, first checks whether the current filter’s load factor exceeds 0.95.
- If the load factor is greater than 0.95, then must request the database server to generate a new filter using all elements to maintain high spatial and lookup efficiency of the filter.
- If the load factor is less than or equal to 0.95, then can directly insert the element into the current filter .
- In a deletion operation, removes the specified element from the filter , a process that does not require generating a new filter.
This section introduces the data update process for the database server under the unbalanced PSI protocol based on single-cloud assistance. This series of update operations allows the database server to flexibly handle the insertion and deletion of elements based on the current state of the filter, ensuring the system’s efficiency and accuracy. - Data updates on the client side: As shown in Figure 7, the update details of the database server are as follows:Definition of main participants and related symbols:
- client: represents the client who wants to perform data updates.
- cloud server : represents the cloud-assisted server that assists the database server in completing update operations.
- cloud server represents the cloud-assisted server that assists the database server in completing update operations.
- Z represents the set of data to be updated, represents the k-th element of Z.
- represents the data after being processed by the hash function H.
- k represents the data index, used to determine the type of update, either insertion or deletion, and to retrieve the updated data based on the index.
- When adding data, represents the data processed through the dual-cloud scheme and sent to the two cloud-assisted servers. When deleting, is null.
- V represents the set of data sent by the database server to the cloud-assisted server , represents the k-th element of V.
- represents the set of data sent by the database server to the cloud-assisted server , represents the k-th element of .
Update process:- The client has a set of elements Z it wants to insert or delete. In both cases, the client blinds each element and sends them to and respectively.
- The client sends a data index K to inform the cloud servers about the type of update, whether it is an insertion or a deletion. If the index is less than , it indicates a deletion operation. In this case, is null, and and delete the corresponding data based on the index.
- If the index is greater than , it indicates an addition operation, and the corresponding calculation results and index are saved.
- After completing a batch of deletion and addition operations, the relative order of the indices also needs to be adjusted. The update process is illustrated in Figure 5.
This section introduces a client data update process based on dual-cloud assistance, designed to enhance the database’s dynamic management capabilities while ensuring data privacy and efficiency. This update protocol supports both data insertion and deletion operations, and through the cooperation of cloud-assisted servers and , it optimizes the speed and security of client data updates. - Summary of data updates: This section has explored two key data update processes based on the unbalanced PSI protocol based on dual-cloud assistance the database server update process and the client update process. Both processes are designed to efficiently handle data insertions and deletions while ensuring data security, and to use cloud server resources to optimize overall operation efficiency.
8. Conclusions and Future Work
8.1. Work Summary
- Addressing the shortcomings of traditional PSI protocols when dealing with significant data size disparities among participants, this paper proposes the first protocol, namely the unbalanced PSI protocol based on Cuckoo filter. This protocol successfully constructs a novel PSI approach through encrypted exchanges and using Cuckoo filter for private information retrieval.
- Given the complexities of cryptographic operations and storage demands in the unbalanced PSI protocol based on Cuckoo filter, this paper introduces a unbalanced PSI protocol based on single-cloud assistance. This protocol successfully offloads most of the client’s computational and storage burdens onto the cloud.
- In response to potential collusion between the cloud and database servers in the unbalanced PSI protocol based on single-cloud assistance, this paper proposes an unbalanced PSI protocol based on dual-cloud assistance with security mechanisms like homomorphic encryption, which effectively prevents collusion attacks while offloading computational and storage burdens.
- Concerning practical issues in the unbalanced PSI protocol based on dual-cloud assistance, this paper also introduces a conceptually meaningful PSI network and a data update mode tailored for the unbalanced PSI protocol based on dual-cloud assistance.
8.2. Protocol Summary
8.3. Future Outlook
- All protocols are designed for two-party unbalanced PSI. Extending these protocols to multi-party scenarios is an important future direction, given the practical needs for multi-party computations.
- The protocols are developed under a semi-honest security model. Extending their robustness to malicious models, where adversaries may actively attempt to undermine the protocols, represents a crucial area for further research.
- The current protocols focus solely on set intersection. In practical applications, there may be requirements to perform further computations on the intersection results. Developing functionalities to support such computations post-intersection is another significant direction for future work.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Bald, P.; Baronio, R.; Cristofaro, E.; Gasti, P.; Tsudik, G. Efficient and secure testing of fully-sequenced human genomes. Biol. Sci. Initiat. 2000, 470, 7–10. [Google Scholar]
- Chen, H.; Laine, K.; Rindal, P. Fast private set intersection from homomorphic encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1243–1255. [Google Scholar]
- Nagaraja, S.; Mittal, P.; Hong, C.Y.; Caesar, M.; Borisov, N. BotGrep: Finding P2P Bots with Structured Graph Analysis. In Proceedings of the 19th USENIX Security Symposium (USENIX Security 10), Washington, DC, USA, 11–13 August 2010. [Google Scholar]
- Chen, H.; Huang, Z.; Laine, K.; Rindal, P. Labeled PSI from fully homomorphic encryption with malicious security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1223–1237. [Google Scholar]
- Kamara, S.; Mohassel, P.; Raykova, M.; Sadeghian, S. Scaling private set intersection to billion-element sets. In Proceedings of the Financial Cryptography and Data Security: 18th International Conference, FC 2014, Christ Church, Barbados, 3–7 March 2014; Revised Selected Papers. Springer: Berlin/Heidelberg, Germany, 2014; pp. 195–215. [Google Scholar]
- Pinkas, B.; Schneider, T.; Weinert, C.; Wieder, U. Efficient circuit-based PSI via cuckoo hashing. In Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 125–157. [Google Scholar]
- Li, W.; Liu, J.; Zhang, L.; Wang, Q.; He, C. A Survey on Set Intersection Computation for Privacy Protection. J. Comput. Res. Dev. 2022, 59, 1782–1799. [Google Scholar]
- Meadows, C. A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party. In Proceedings of the 7th IEEE Symposium on Security and Privacy, Los Alamitos, CA, USA, 7–9 April 1986; p. 134. [Google Scholar]
- Huberman, B.; Franklin, M.; Hogg, T. Enhancing Privacy and Trust in Electronic Communities. In Proceedings of the 1st ACM Conference on Electronic Commerce, Denver, CO, USA, 3–5 November 1999; pp. 78–86. [Google Scholar]
- DeCristofaro, E.; Tsudik, G. Experimenting with Fast Private Set Intersection. In International Conference on Trust and Trustworthy Computing; Springer: Berlin/Heidelberg, Germany, 2012; pp. 55–73. [Google Scholar]
- Pinkas, B.; Schneider, T.; Zohner, M. Faster Private Set Intersection Based on OT Extension. In Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, 20–22 August 2014; pp. 797–812. [Google Scholar]
- Freedman, M.; Nissim, K.; Pinkas, B. Efficient Private Matching and Set Intersection. In Proceedings of the 23rd International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004. [Google Scholar]
- Freedman, M.J.; Hazay, C.; Nissim, K.; Pinkas, B. Efficient Set Intersection with Simulation-Based Security. J. Cryptol. 2016, 29, 115–155. [Google Scholar] [CrossRef]
- Abadi, A.; Terzis, S.; Dong, C. O-PSI: Delegated Private Set Intersection on Outsourced Datasets. In Proceedings of the 30th IFIP International Information Security and Privacy Conference, Hamburg, Germany, 26–28 May 2015; pp. 3–17. [Google Scholar]
- Kissner, L.; Song, D. Privacy-Preserving Set Operations. In Proceedings of the 25th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2005; pp. 241–257. [Google Scholar]
- Jarecki, S.; Liu, X. Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection. In Proceedings of the LNCS 5444: 6th Theory of Cryptography Conference, San Francisco, CA, USA, 15–17 March 2009; pp. 577–594. [Google Scholar]
- Hazay, C.; Venkitasubramaniam, M. Scalable Multi-party Private Set-Intersection. In Proceedings of the 20th IACR International Workshop on Public Key Cryptography, Amsterdam, The Netherlands, 28–31 March 2017; pp. 175–203. [Google Scholar]
- Dou, J.; Liu, X.; Wang, W. Efficient and Secure Calculation of Two-Party Sets in the Field of Rational Numbers. Chin. J. Comput. 2020, 43, 1397–1413. [Google Scholar]
- Damgård, I.; Pastro, V.; Smart, N.; Zakarias, S. Multiparty Computation from Somewhat Homomorphic Encryption. In Proceedings of the 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Lecture Notes in Computer Science. Safavi-Naini, R., Canetti, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 643–662. [Google Scholar]
- Yao, A.C. Protocols for Secure Computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (SFCS 1982), Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
- Micali, S.; Goldreich, O.; Wigderson, A. How to Play Any Mental Game. In Proceedings of the 19th ACM Symposium on Theory of Computing, New York, NY, USA, 25–27 May 1987; pp. 218–229. [Google Scholar]
- Pinkas, B.; Schneider, T.; Segev, G.; Zohner, M. Phasing: Privateset intersectionusing permutation-basedhashing. In Proceedings of the 24th USENIX Security Symposium, Washington, DC, USA, 12–14 August 2015; USENIX Association: Berkeley, CA, USA, 2015; pp. 515–530. [Google Scholar]
- Pinkas, B.; Schneider, T.; Tkachenko, O.; Yanai, A. Efficient circuit-based PSI with linear communication. In Proceedings of the 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 10–14 May 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 122–153. [Google Scholar]
- Huang, Y.; Evans, D.; Katz, J. Private Set Intersection: Are Garbled Circuits Better Than Custom Protocols? In Proceedings of the 19th Network and Distributed System Security Symposium, San Diego, CA, USA, 5–8 February 2012. [Google Scholar]
- Naor, M.; Pinkas, B. Efficient oblivious transfer protocols. In Proceedings of the SODA, Washington, DC, USA, 7–9 January 2001; Volume 1, pp. 448–457. [Google Scholar]
- Dong, C.; Chen, L.; Wen, Z. When private set intersection meets big data: An efficient and scalable protocol. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 789–800. [Google Scholar]
- Rindal, P.; Rosulek, M. Improved private set intersection against malicious adversaries. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 30 April–4 May 2017; Springer International Publishing: Cham, Switzerland, 2017; pp. 235–259. [Google Scholar]
- Zhang, E.; Liu, F.H.; Lai, Q.; Jin, G.; Li, Y. Efficient multi-party private set intersection against malicious adversaries. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, London, UK, 11 November 2019; pp. 93–104. [Google Scholar]
- Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. PSI from PaXoS: Fast, malicious private set intersection. In Proceedings of the 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 10–14 May 2020; Springer: Cham, Switzerland, 2020; pp. 739–767. [Google Scholar]
- Orrù, M.; Orsini, E.; Scholl, P. Actively secure 1-out-of-n OT extension with application to private set intersection. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 14–17 February 2017; Springer: Cham, Switzerland, 2017; pp. 381–396. [Google Scholar]
- Rindal, P.; Schoppmann, P. VOLE-PSI: Fast OPRF and Circuit-PSI from Vector-OLE. IACR Cryptology ePrint Archive. 2021. Available online: https://eprint.iacr.org/2021/266 (accessed on 22 April 2024).
- Schoppmann, P.; Gascón, A.; Reichert, L.; Raykova, M. Distributed vector-OLE: Improved constructions and implementation. In Proceedings of the 26th ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 1055–1072. [Google Scholar]
- Weng, C.; Yang, K.; Katz, J.; Wang, X. Wolverine: Fast, Scalable, and Communication-Efficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits. Cryptology ePrint Archive. 2020. Available online: https://eprint.iacr.org/2020/925 (accessed on 22 April 2024).
- Wang, Z.; Ma, X. Blockchain-Based Unbalanced PSI with Public Verification and Financial Security. Mathematics 2024, 12, 1544. [Google Scholar] [CrossRef]
- Ning, J.; Tan, Z.; Zhang, K.; Ye, W. Low Communication-Cost PSI Protocol for Unbalanced Two-Party Private Sets. IET Inf. Secur. 2024, 2024, 6052651. [Google Scholar] [CrossRef]
- Zhao, Q.; Jiang, B.; Zhang, Y.; Wang, H.; Mao, Y.; Zhong, S. Unbalanced private set intersection with linear communication complexity. Sci. China Inf. Sci. 2024, 67, 1–15. [Google Scholar] [CrossRef]
- Tan, W.; Du, S.; Weng, J. Efficient Cryptographic Solutions for Unbalanced Private Set Intersection in Mobile Communication. Preprints 2024, 2024041701. [Google Scholar] [CrossRef]
- Yang, X.; Cai, L.; Wang, Y.; Sun, L.; Hu, J. Efficient Unbalanced Quorum PSI from Homomorphic Encryption. Cryptol. Eprint Arch. 2024; preprint. [Google Scholar]
- Chen, Y.; Wu, A.; Yang, Y.; Xin, X.; Song, C. Efficient Verifiable Cloud-Assisted PSI Cardinality for Privacy-Preserving Contact Tracing. IEEE Trans. Cloud Comput. 2024, 12, 251–263. [Google Scholar] [CrossRef]
- Van Baarsen, A.; Stevens, M. Amortizing Circuit-PSI in the Multiple Sender/Receiver Setting. Cryptol. Eprint Arch. 2024; preprint. [Google Scholar]
- Bienstock, A.; Patel, S.; Seo, J.Y.; Yeo, K. Batch PIR and Labeled PSI with Oblivious Ciphertext Compression. Cryptol. Eprint Arch. 2024; preprint. [Google Scholar]
- Hao, M.; Liu, W.; Peng, L.; Li, H.; Zhang, C.; Chen, H.; Zhang, T. Unbalanced Circuit-PSI from Oblivious Key-Value Retrieval. Cryptol. Eprint Arch. 2023; preprint. [Google Scholar]
- Son, Y.; Jeong, J. PSI with computation or Circuit-PSI for Unbalanced Sets from Homomorphic Encryption. In Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, Melbourne, Australia, 10–14 July 2023; pp. 342–356. [Google Scholar]
- Yang, Y.; Dong, X.; Shen, J.; Cao, Z.; Yang, Y.; Zhou, J.; Fang, L.; Liu, Z.; Ge, C.; Su, C.; et al. MDPPC: Efficient Scalable Multiparty Delegated PSI and PSI Cardinality. In Proceedings of the 2023 20th Annual International Conference on Privacy, Security and Trust (PST), Copenhagen, Denmark, 21–23 August 2023; pp. 1–7. [Google Scholar]
- Papafragkos, P.; Gavalas, I.; Raptopoulos, I.; Chasalevris, A. Optimizing energy dissipation in gas foil bearings to eliminate bifurcations of limit cycles in unbalanced rotor systems. Nonlinear Dyn. 2023, 111, 67–95. [Google Scholar] [CrossRef]
- Arivumani, V.; Balaraman, S. Angular symmetrical components-based anti-islanding method for solar photovoltaic-integrated microgrid. Automatika 2023, 64, 1–21. [Google Scholar] [CrossRef]
- Berenjian, S. Encryption-Based Secure Protocol Design for Networks. Ph.D. Thesis, Stevens Institute of Technology, Hoboken, NJ, USA, 2023. [Google Scholar]
- Hill, K. Facebook Figured Out My Family Secrets, And It Won’t Tell Me How. Gizmodo 2017. Published on 25 August 2017. Available online: https://gizmodo.com/facebook-figured-out-my-family-secrets-and-it-wont-tel-1797696163 (accessed on 22 April 2024).
- Marlinspike, M. Private Contact Discovery for Signal. 2017. Available online: https://signal.org/blog/private-contact-discovery (accessed on 26 September 2017).
- Mittal, P.; Papamanthou, C.; Song, D. Preserving Link Privacy in Social Network Based Systems. In Proceedings of the NDSS, San Diego, CA, USA, 24–27 February 2013. [Google Scholar]
- Abebe, R.; Nakos, V. Private Link Prediction in Social Networks; Technical Report; Harvard University: Cambridge, MA, USA, 2014. [Google Scholar]
- Karwa, V.; Raskhodnikova, S.; Smith, A.; Yaroslavtsev, G. Private Analysis of Graph Structure. Proc. VLDB Endow. 2011, 4, 1146–1157. [Google Scholar] [CrossRef]
- Dwork, C. A Firm Foundation for Private Data Analysis. Commun. ACM 2011, 54, 86–95. [Google Scholar] [CrossRef]
- Erlingsson, Ú.; Pihur, V.; Korolova, A. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response. In Proceedings of the ACM Conference on Computer and Communications Security (CCS), Scottsdale, AZ, USA, 3–7 November 2014. [Google Scholar]
- Brendel, W.; Han, F.; Marujo, L.; Jie, L.; Korolova, A. Practical privacy-preserving friend recommendations on social networks. In Proceedings of the Companion Proceedings of the The Web Conference 2018, Gothenburg, Sweden, 27 May–3 June 2018; pp. 111–112. [Google Scholar]
- Su, G.; Xu, M. A Survey on Secure Multi-party Computation Technology and Applications. Inf. Commun. Technol. Policy 2019, 5, 19–22. [Google Scholar]
- Wang, H.; Dai, H.; Chen, S.; Chen, Z.; Chen, G. A Survey of Filter Data Structures. Comput. Sci. 2024, 51, 35–40. [Google Scholar]
- Yu, M.; Fabrikant, A.; Rexford, J. BUFFALO: Bloom filter forwarding architecture for large organizations. In Proceedings of the International Conference on Emerging Networking Experiments and Technologies, Rome, Italy, 1–4 December 2009; pp. 313–324. [Google Scholar]
- Li, P.; Luo, B.; Zhu, W.; Xu, H. Cluster-based distributed dynamic cuckoo filter system for Redis. Int. J. Parallel Emergent Distrib. Syst. 2020, 35, 340–353. [Google Scholar] [CrossRef]
- Wang, F.; Chen, H.; Liao, L.; Zhang, F.; Jin, H. The power of better choice: Reducing relocations in cuckoo filter. In Proceedings of the International Conference on Distributed Computing Systems, Dallas, TX, USA, 7–9 July 2019; pp. 358–367. [Google Scholar]
- Gu, R.; Li, S.; Dai, H.; Wang, H.; Luo, Y.; Fan, B.; Basat, R.B.; Wang, K.; Song, Z.; Chen, S.; et al. Adaptive online cache capacity optimization via lightweight working set size estimation at scale. In Proceedings of the USENIX Annual Technical Conference, Boston, MA, USA, 10–12 July 2023; pp. 467–484. [Google Scholar]
- Reviriego, P.; Martínez, J.; Larrabeiti, D.; Pontarelli, S. Cuckoo Filters and Bloom Filters: Comparison and Application to Packet Classification. IEEE Trans. Netw. Serv. Manag. 2020, 17, 2690–2701. [Google Scholar] [CrossRef]
Cardinality of Dataset from Participant One | Cardinality of Dataset from Participant Two | Protocol Runtime (s) |
---|---|---|
1.7442 | ||
6.8024 | ||
55.2655 | ||
1849.2111 | ||
4.9248 | ||
10.0466 | ||
58.6051 | ||
1852.7098 | ||
20.0932 | ||
68.9472 | ||
1863.5443 | ||
165.4733 | ||
1964.6669 |
Cardinality of Dataset from Participant One | Cardinality of Dataset from Participant Two | Original Protocol Runtime (s) | New Protocol Runtime (s) |
---|---|---|---|
1.7442 | 0.1539 | ||
6.8024 | 0.1569 | ||
55.2655 | 0.1616 | ||
1849.2111 | 0.1693 | ||
4.9247 | 4.9239 | ||
10.0465 | 5.0232 | ||
58.6050 | 5.1709 | ||
1852.7097 | 5.4172 | ||
20.0931 | 20.0930 | ||
68.9471 | 20.6841 | ||
1863.5442 | 21.6690 | ||
165.4732 | 165.4731 | ||
1964.6668 | 173.3531 |
Data Set Count | Size of Cuckoo Filter (MB) |
---|---|
0.535 | |
2.363 | |
21.678 | |
93.645 | |
194.436 | |
403.201 | |
3571.206 | |
7372.835 | |
15,206.421 |
Client Dataset Size | Database Server Dataset Size | Protocol 1 Running Time (s) | Protocol 2 Running Time (s) |
---|---|---|---|
0.1539 | 0.1543 | ||
0.1569 | 0.1573 | ||
0.1616 | 0.1611 | ||
0.1693 | 0.1683 | ||
4.9239 | 3.8223 | ||
5.0232 | 3.9145 | ||
5.1709 | 4.0267 | ||
5.4172 | 4.2233 | ||
20.0930 | 15.6768 | ||
20.6841 | 16.1281 | ||
21.6690 | 16.8939 | ||
165.4731 | 129.0516 | ||
173.3531 | 135.2534 |
Data Volume | Protocol 1 Running Time (s) | Protocol 2 Running Time (s) | Protocol 3 Running Time (s) |
---|---|---|---|
0.1539 | 0.1543 | 0.1551 | |
0.1569 | 0.1573 | 0.1586 | |
0.1616 | 0.1611 | 0.1635 | |
0.1693 | 0.1683 | 0.1701 | |
4.9239 | 3.8223 | 4.3707 | |
5.0232 | 3.9145 | 4.4709 | |
5.1709 | 4.0267 | 4.6001 | |
5.4172 | 4.2233 | 4.8206 | |
20.0930 | 15.6768 | 17.8801 | |
20.6841 | 16.1281 | 18.4004 | |
21.6690 | 16.8939 | 19.2802 | |
165.4731 | 129.0516 | 147.2608 | |
173.3531 | 135.2534 | 154.3003 |
Protocol | Security | Client Storage and Computational Burden | Runtime |
---|---|---|---|
Unbalanced PSI protocol based on Cuckoo filter | High security (no collusion attacks) | Requires storing Cuckoo filter and intensive computation | Longest |
Unbalanced PSI protocol based on single-cloud assistance | Security risks (cannot resist collusion attacks) | Shifted to cloud server | Fastest |
Unbalanced PSI protocol based on dual-cloud assistance | High security (can resist collusion attacks) | Shifted to cloud server | Moderate |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Feng, Q.; Du, S.; Tan, W.; Weng, J. Efficient Cryptographic Solutions for Unbalanced Private Set Intersection in Mobile Communication. Information 2024, 15, 554. https://doi.org/10.3390/info15090554
Feng Q, Du S, Tan W, Weng J. Efficient Cryptographic Solutions for Unbalanced Private Set Intersection in Mobile Communication. Information. 2024; 15(9):554. https://doi.org/10.3390/info15090554
Chicago/Turabian StyleFeng, Qian, Shenglong Du, Wuzheng Tan, and Jian Weng. 2024. "Efficient Cryptographic Solutions for Unbalanced Private Set Intersection in Mobile Communication" Information 15, no. 9: 554. https://doi.org/10.3390/info15090554
APA StyleFeng, Q., Du, S., Tan, W., & Weng, J. (2024). Efficient Cryptographic Solutions for Unbalanced Private Set Intersection in Mobile Communication. Information, 15(9), 554. https://doi.org/10.3390/info15090554