Linear Private Set Union from Multi-Query Reverse Private Membership Test

被引:0
|
作者
Zhang, Cong [1 ,2 ]
Chen, Yu [3 ,4 ,5 ]
Liu, Weiran [6 ]
Zhang, Min [3 ,4 ,5 ]
Lin, Dongdai [1 ,2 ]
机构
[1] Chinese Acad Sci, State Key Lab Informat Secur, Inst Informat Engn, Beijing 100093, Peoples R China
[2] Univ Chinese Acad Sci, Sch Cyber Secur, Beijing 100049, Peoples R China
[3] Shandong Univ, Sch Cyber Sci & Technol, Qingdao 266237, Peoples R China
[4] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
[5] Shandong Univ, Key Lab Cryptol Technol & Informat Secur, Minist Educ, Qingdao 266237, Peoples R China
[6] Alibaba Grp, Hangzhou, Peoples R China
基金
中国国家自然科学基金;
关键词
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Private set union (PSU) protocol enables two parties, each holding a set, to compute the union of their sets without revealing anything else to either party. So far, there are two known approaches for constructing PSU protocols. The first mainly depends on additively homomorphic encryption (AHE), which is generally inefficient since it needs to perform a non-constant number of homomorphic computations on each item. The second is mainly based on oblivious transfer and symmetric-key operations, which is recently proposed by Kolesnikov et al. (ASIACRYPT 2019). It features good practical performance, which is several orders of magnitude faster than the first one. However, neither of these two approaches is optimal in the sense that their computation and communication complexity are not both O(n), where n is the size of the set. Therefore, the problem of constructing the optimal PSU protocol remains open. In this work, we resolve this open problem by proposing a generic framework of PSU from oblivious transfer and a newly introduced protocol called multi-query reverse private membership test (mq-RPMT). We present two generic constructions of mq-RPMT. The first is based on symmetric-key encryption and general 2PC techniques. The second is based on re-randomizable public-key encryption. Both constructions lead to PSU with linear computation and communication complexity. We implement our two PSU protocols and compare them with the state-of-the-art PSU. Experiments show that our PKE-based protocol has the lowest communication of all schemes, which is 3.7- 14.8x lower depending on set size. The running time of our PSU scheme is 1.2- 12x faster than that of state-of-the-art depending on network environments.
引用
收藏
页码:337 / 354
页数:18
相关论文
共 50 条
  • [1] Private Set Operations from Multi-query Reverse Private Membership Test
    Chen, Yu
    Zhang, Min
    Zhang, Cong
    Dong, Minglang
    Liu, Weiran
    [J]. PUBLIC-KEY CRYPTOGRAPHY, PT III, PKC 2024, 2024, 14603 : 387 - 416
  • [2] Scalable Multi-party Private Set Union from Multi-query Secret-Shared Private Membership Test
    Liu, Xiang
    Gao, Ying
    [J]. ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT I, 2023, 14438 : 237 - 271
  • [3] Multi-query Computationally-Private Information Retrieval with Constant Communication Rate
    Groth, Jens
    Kiayias, Aggelos
    Lipmaa, Helger
    [J]. PUBLIC KEY CRYPTOGRAPHY - PKC 2010, PROCEEDINGS, 2010, 6056 : 107 - +
  • [4] Credibility in Private Set Membership
    Garg, Sanjam
    Hajiabadi, Mohammad
    Jain, Abhishek
    Jin, Zhengzhong
    Pandey, Omkant
    Shiehian, Sina
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2023, PT II, 2023, 13941 : 159 - 189
  • [5] Differentially Private Set Union
    Gopi, Sivakanth
    Gulhane, Pankaj
    Kulkarni, Janardhan
    Shen, Judy Hanwen
    Shokouhi, Milad
    Yekhanin, Sergey
    [J]. 25TH AMERICAS CONFERENCE ON INFORMATION SYSTEMS (AMCIS 2019), 2019,
  • [6] Differentially Private Set Union
    Gopi, Sivakanth
    Gulhane, Pankaj
    Kulkarni, Janardhan
    Shen, Judy Hanwen
    Shokouhi, Milad
    Yekhanin, Sergey
    [J]. INTERNATIONAL CONFERENCE ON MACHINE LEARNING, VOL 119, 2020, 119
  • [7] THE PROBABILITY OF UNION MEMBERSHIP IN THE PRIVATE-SECTOR
    NG, I
    [J]. RELATIONS INDUSTRIELLES-INDUSTRIAL RELATIONS, 1992, 47 (01): : 43 - 58
  • [8] Private Federated Submodel Learning via Private Set Union
    Wang, Zhusheng
    Ulukus, Sennur
    [J]. IEEE TRANSACTIONS ON INFORMATION THEORY, 2024, 70 (04) : 2903 - 2921
  • [9] Private Membership Test for Bloom Filters
    Meskanen, Tommi
    Liu, Jian
    Ramezanian, Sara
    Niemi, Valtteri
    [J]. 2015 IEEE TRUSTCOM/BIGDATASE/ISPA, VOL 1, 2015, : 515 - 522
  • [10] Nearly Optimal Protocols for Computing Multi-party Private Set Union
    Gong, Xuhui
    Hua, Qiang-Sheng
    Jin, Hai
    [J]. 2022 IEEE/ACM 30TH INTERNATIONAL SYMPOSIUM ON QUALITY OF SERVICE (IWQOS), 2022,