Fast Private Set Intersection from Homomorphic Encryption

被引:167
|
作者
Chen, Hao [1 ]
Laine, Kim [1 ]
Rindal, Peter [1 ]
机构
[1] Microsoft Res, Redmond, WA 98052 USA
关键词
private set intersection; fully homomorphic encryption;
D O I
10.1145/3133956.3134061
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Private Set Intersection (PSI) is a cryptographic technique that allows two parties to compute the intersection of their sets without revealing anything except the intersection. We use fully homomorphic encryption to construct a fast PSI protocol with a small communication overhead that works particularly well when one of the two sets is much smaller than the other, and is secure against semi-honest adversaries. The most computationally efficient PSI protocols have been constructed using tools such as hash functions and oblivious transfer, but a potential limitation with these approaches is the communication complexity, which scales linearly with the size of the larger set. This is of particular concern when performing PSI between a constrained device (cellphone) holding a small set, and a large service provider (e.g. WhatsApp), such as in the Private Contact Discovery application. Our protocol has communication complexity linear in the size of the smaller set, and logarithmic in the larger set. More precisely, if the set sizes are N-y < N-x, we achieve a communication overhead of O(N-y, log N-x). Our running-time-optimized benchmarks show that it takes 36 seconds of online-computation, 71 seconds of non-interactive (receiver-independent) pre-processing, and only 12.5MB of round trip communication to intersect five thousand 32-bit strings with 16 million 32-bit strings. Compared to prior works, this is roughly a 38-115x reduction in communication with minimal difference in computational overhead.
引用
收藏
页码:1243 / 1255
页数:13
相关论文
共 50 条
  • [31] Round-Efficient Private Stable Matching from Additive Homomorphic Encryption
    Teruya, Tadanori
    Sakuma, Jun
    [J]. INFORMATION SECURITY (ISC 2013), 2015, 7807 : 69 - 86
  • [32] SecureBP from Homomorphic Encryption
    Liu, Qinju
    Lu, Xianhui
    Luo, Fucai
    Zhou, Shuai
    He, Jingnan
    Wang, Kunpeng
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2020, 2020 (2020)
  • [33] Outsourced Private Set Union on Multi-Attribute Datasets for Search Protocol using Fully Homomorphic Encryption
    Shakya, Rumi
    Yasumura, Yoshiko
    Takuya, Suzuki
    Ishimaki, Yu
    Yamana, Hayato
    [J]. IIWAS2019: THE 21ST INTERNATIONAL CONFERENCE ON INFORMATION INTEGRATION AND WEB-BASED APPLICATIONS & SERVICES, 2019, : 55 - 62
  • [34] TFHE: Fast Fully Homomorphic Encryption Over the Torus
    Chillotti, Ilaria
    Gama, Nicolas
    Georgieva, Mariya
    Izabachene, Malika
    [J]. JOURNAL OF CRYPTOLOGY, 2020, 33 (01) : 34 - 91
  • [35] Private Predicate Encryption for Inner Product from Key-Homomorphic Pseudorandom Function
    Tseng, Yi-Fan
    Liu, Zi-Yuan
    Hsu, Jen-Chieh
    Tso, Raylin
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2021, 2021
  • [36] Faster Unbalanced Private Set Intersection
    Davi Resende, Amanda C.
    Aranha, Diego F.
    [J]. FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2018, 2018, 10957 : 203 - 221
  • [37] Private routing and ride-sharing using homomorphic encryption
    Farokhi, Farhad
    Shames, Iman
    Johansson, Karl H.
    [J]. IET CYBER-PHYSICAL SYSTEMS: THEORY & APPLICATIONS, 2020, 5 (04) : 311 - 320
  • [38] Private Compound Wildcard Queries Using Fully Homomorphic Encryption
    Kim, Myungsun
    Lee, Hyung Tae
    Ling, San
    Tan, Benjamin Hong Meng
    Wang, Huaxiong
    [J]. IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2019, 16 (05) : 743 - 756
  • [39] Laconic Private Set Intersection and Applications
    Alamati, Navid
    Branco, Pedro
    Dottling, Nico
    Garg, Sanjam
    Hajiabadi, Mohammad
    Pu, Sihang
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2021, PT III, 2021, 13044 : 94 - 125
  • [40] Efficient Robust Private Set Intersection
    Dachman-Soled, Dana
    Malkin, Tal
    Raykova, Mariana
    Yung, Moti
    [J]. APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, 2009, 5536 : 125 - 142