Skip to main content
Log in

Unbalanced private set intersection with linear communication complexity

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

The private set intersection (PSI) protocol allows two parties holding a set of integers to compute the intersection of their sets without revealing any additional information to each other. The unbalanced PSI schemes consider a specific setting where a client holds a small set of the size n and a server holds a much larger set of the size m (nm). The communication overhead of state-of-the-art balanced PSI schemes is O(m + n) and the unbalanced PSI schemes are O(nlogm). In this paper, we propose a novel secure unbalanced PSI protocol based on a hash proof system. The communication complexity of our protocol grows only linearly with the size of the small set. In other words, our protocol achieves communication overhead of O(n). We test the performance on a personal computer (PC) machine with a local area network (LAN) setting for the network. The experimental results demonstrate that the client only takes 2.01 s of online computation, 4.27 MB of round trip communication to intersect 1600 pieces of 32-bit integers with 220 pieces of 32-bit integers with the security parameter λ = 512. Our protocol is efficient and can be applied to resource-constrained devices, such as cell phones.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Demmler D, Rindal P, Rosulek M, et al. PIR-PSI: scaling private contact discovery. Proc Privacy Enhancing Technol, 2018, 2018: 159–178

    Article  Google Scholar 

  2. Troncoso-Pastoriza J R, Katzenbeisser S, Celik M. Privacy preserving error resilient DNA searching through oblivious automata. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, 2007. 519–528

  3. Kontaxis G, Athanasopoulos E, Portokalidis G, et al. Sauth: protecting user accounts from password database leaks. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2013. 178–198

  4. Narayanan A, Thiagarajan N, Lakhani M, et al. Location privacy via private proximity testing. In: Proceedings of the Network and Distributed System Security Symposium, San Diego, 2011. 1–17

  5. Meadows C. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In: Proceedings of IEEE Symposium on Security and Privacy, 1986

  6. Chen H, Laine K, Rindal P. Fast private set intersection from homomorphic encryption. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2017. 1243–1255

  7. Rindal P, Rosulek M. Malicious-secure private set intersection via dual execution. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2017. 1229–1242

  8. Dong C Y, Chen L Q, Wen Z K. When private set intersection meets big data: an efficient and scalable protocol. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2013. 789–800

  9. Pinkas B, Schneider T, Zohner M. Faster private set intersection based on OT extension. In: Proceedings of the 23rd USENIX Security Symposium (USENIX Security 14), 2014. 797–812

  10. Pinkas B, Schneider T, Segev G, et al. Phasing: private set intersection using permutation-based hashing. In: Proceedings of the 24th USENIX Security Symposium (USENIX Security 15), 2015. 515–530

  11. Lu S Q, Zheng J H, Cao Z F, et al. A survey on cryptographic techniques for protecting big data security: present and forthcoming. Sci China Inf Sci, 2022, 65: 201301

    Article  Google Scholar 

  12. Giuseppe A, Cristofaro E D, Tsudik G. If size matters: size-hiding private set intersection. In: Proceedings of International Workshop on Public Key Cryptography. Berlin: Springer, 2011. 6571: 156–173

    Google Scholar 

  13. Jia Y, Sun S F, Zhou H S, et al. Shuffle-based private set union: faster and more secure. In: Proceedings of the 31st USENIX Security Symposium, 2022. 2947–2964

  14. Aranha D F, Lin C, Orlandi C, et al. Laconic private set-intersection from pairings. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2022. 111–124

  15. Ma J P K, Chow S S M. Secure computation friendly private set intersection from oblivious compact graph evaluation. In: Proceedings of the ACM on Asia Conference on Computer and Communications Security, 2022. 1086–1097

  16. Hazay C, Nissim K. Efficient set operations in the presence of malicious adversaries. J Cryptol, 2012, 25: 383–433

    Article  MathSciNet  Google Scholar 

  17. Guo X J, Li J, Liu Z L, et al. Labrador: towards fair and auditable data sharing in cloud computing with long-term privacy. Sci China Inf Sci, 2022, 65: 152106

    Article  MathSciNet  Google Scholar 

  18. Zhang G-W, Chen W, Fan-Yuan G-J, et al. Polarization-insensitive quantum key distribution using planar lightwave circuit chips. Sci China Inf Sci, 2022, 65: 200506

    Article  Google Scholar 

  19. Huang Y, Evans D, Katz J, et al. Faster secure two-party computation using garbled circuits. In: Proceedings of the 20th USENIX Security Symposium, 2011. 1–16

  20. Huang Y, Evans D, Katz J. Private set intersection: are garbled circuits better than custom protocols? In: Proceedings of Network and Distributed Systems Security (NDSS) Symposium, 2012. 1–15

  21. Ciampi M, Orlandi C. Combining private set-intersection with secure two-party computation. In: Proceedings of International Conference on Security and Cryptography for Networks. Cham: Springer, 2018. 464–482

  22. Chen H, Huang Z, Laine K, et al. Labeled PSI from fully homomorphic encryption with malicious security. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2018. 1223–1237

  23. Debnath S K, Dutta R. Towards fair mutual private set intersection with linear complexity. Security Comm Networks, 2016, 9: 1589–1612

    Article  Google Scholar 

  24. Kamara S, Mohassel P, Raykova M, et al. Scaling private set intersection to billion-element sets. In: Proceedings of International Conference on Financial Cryptography and Data Security, 2014. 8437: 195–215

  25. Le P H, Ranellucci S, Gordon S D. Two-party private set intersection with an untrusted third party. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2019. 2403–2420

  26. Pinkas B, Schneider T, Weinert C, et al. Efficient circuit-based PSI via cuckoo hashing. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2018. 125–157

  27. Pinkas B, Schneider T, Tkachenko O, et al. Efficient circuit-based PSI with linear communication. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. Cham: Springer, 2019. 122–153

    Google Scholar 

  28. Falk B H, Noble1 D, Ostrovsky R. Private set intersection with linear communication from general assumptions. In: Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society, 2019. 14–25

  29. Asharov G, Lindell Y, Schneider T, et al. More efficient oblivious transfer and extensions for faster secure computation. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2013. 535–548

  30. Kolesnikov V, Kumaresan R, Rosulek M, et al. Efficient batched oblivious PRF with applications to private set intersection. In: Proceedings of the ACM Conference on Computer and Communications Security, 2016. 818–829

  31. Pinkas B, Schneider T, Zohner M. Scalable private set intersection based on OT extension. ACM Trans Priv Secur, 2018, 21: 1–35

    Article  Google Scholar 

  32. Pinkas B, Rosulek M, Trieu N, et al. SpOT-Light: lightweight private set intersection from sparse OT extension. In: Proceedings of Annual International Cryptology Conference. Cham: Springer, 2019. 401–431

  33. Cristofaro E D, Tsudik G. Practical private set intersection protocols with linear complexity. In: Proceedings of International Conference on Financial Cryptography and Data Security. Berlin: Springer, 2010. 143–159

  34. Rosulek M, Trieu N. Compact and malicious private set intersection for small sets. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2021. 1166–1181

  35. Ferhat K, Alptekin K. Linear complexity private set intersection for secure two-party protocols. In: Proceedings of International Conference on Cryptology and Network Security. Cham: Springer, 2020. 409–429

    Google Scholar 

  36. Resende A C D, Aranha D F. Faster unbalanced private set intersection. In: Proceedings of International Conference on Financial Cryptography and Data Security. Berlin: Springer, 2018. 203–221

    Google Scholar 

  37. Cristofaro E D, Kim J, Tsudik G. Linear-complexity private set intersection protocols secure in malicious model. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2010. 213–231

    Google Scholar 

  38. Kiss A, Liu J, Schneider T, et al. Private set intersection for unequal set sizes with mobile applications. Proc Privacy Enhancing Technologies, 2017, 2017: 177–197

    Article  Google Scholar 

  39. Gentry C, Halevi S, Smart N P. Homomorphic evaluation of the AES circuit. In: Proceedings of Annual Cryptology Conference. Berlin: Springer, 2012. 850–867

    Google Scholar 

  40. Cheon J H, Kim M, Lauter K. Homomorphic computation of edit distance. In: Proceedings of International Conference on Financial Cryptography and Data Security. Berlin: Springer, 2015. 194–212

    Google Scholar 

  41. Egashira S, Wang Y, Tanaka K. Fine-grained cryptography revisited. J Cryptol, 2021, 34: 1–43

    Article  MathSciNet  Google Scholar 

  42. Degwekar A, Vaikuntanathan V, Vasudevan P N. Fine-grained cryptography. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2016. 533–562

    Google Scholar 

  43. Hesse J, Hofheinz D, Kohl L. On tightly secure non-interactive key exchange. In: Proceedings of Annual International Cryptology Conference. Cham: Springer, 2018. 65–94

    Google Scholar 

  44. Cramer R, Shoup V. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2002. 2332: 45–64

    Google Scholar 

  45. Hong H B, Shao J, Wang L C, et al. A CCA secure public key encryption scheme based on finite groups of Lie type. Sci China Inf Sci, 2022, 65: 119102

    Article  MathSciNet  Google Scholar 

  46. Ajtai M. Generating hard instances of lattice problems. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing, 1996. 99–108

  47. Pinkas B, Rosulek M, Trieu N, et al. PSI from PaXoS: fast, malicious private set intersection. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. Cham: Springer, 2020. 739–767

    Google Scholar 

  48. Dai W. Crypto++ Library 8.2. Free C+-+ class library of cryptographic schemes. https://www.cryptopp.com/. 2014

  49. Merkle R C. Secure communications over insecure channels. Commun ACM, 1978, 21: 294–299

    Article  Google Scholar 

  50. Diffie W, Hellman M E. New directions in cryptography. IEEE Trans Inform Theory, 1976, 22: 644–654

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work was supported by National Key Research and Development Program of China (Grant No. 2020YFB1005900), Natural Science Foundation on Frontier Leading Technology Basic Research Project of Jiangsu (Grant No. BK20222001), Leading-edge Technology Program of Jiangsu National Science Foundation (Grant No. BK20202001), and National Natural Science Foundation of China (Grant Nos. 61872176, 62272215, 61872179, 62272222).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bingbing Jiang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhao, Q., Jiang, B., Zhang, Y. et al. Unbalanced private set intersection with linear communication complexity. Sci. China Inf. Sci. 67, 132105 (2024). https://doi.org/10.1007/s11432-022-3717-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-022-3717-9

Keywords

Navigation