Skip to main content

Multi-party Private Set Operations with an External Decider

  • Conference paper
  • First Online:
Book cover Data and Applications Security and Privacy XXXV (DBSec 2021)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 12840))

Included in the following conference series:

Abstract

A Private Set Operation (PSO) protocol involves at least two parties with their private input sets. The goal of the protocol is to learn the output of a set operation, e.g., set intersection, on the parties’ input sets, without revealing any information about the items that are not in the output set. Commonly, the outcome of the set operation is revealed to parties and no one else. However, in many application areas of PSO, the result of the set operation should be learned by an external participant who does not have an input set. We call this participant the decider. In this paper, we present new variants of multi-party PSO, for the external decider setting. All parties except the decider have a private set. Parties other than the decider neither learn this result, nor anything else from this protocol. Moreover, we studied generic solutions to the problem of PSO in the presence of an external decider.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    HELIOS project homepage (2021). Retrieved from https://helios-h2020.eu/.

References

  1. Kissner, L., Song, D.: Privacy-preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241–257. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_15

    Chapter  Google Scholar 

  2. Kolesnikov, V., Kumaresan, R., Rosulek, M., Trieu, N.: Efficient batched oblivious PRF with applications to private set intersection. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 818–829 (2016)

    Google Scholar 

  3. Frikken, K.: Privacy-preserving set union. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 237–252. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72738-5_16

    Chapter  Google Scholar 

  4. Ramezanian, S., Meskanen, T., Naderpour, M., Junnila, V., Niemi, V.: Private membership test protocol with low communication complexity. Digital Commun. Netw. 6(3), 321–332 (2020)

    Article  Google Scholar 

  5. Pinkas, B., Schneider, T., Zohner, M.: Scalable private set intersection based on OT extension. ACM Trans. Privacy Secur. (TOPS) 21(2), 1–35 (2018)

    Article  Google Scholar 

  6. Mursi, M.F.M., Assassa, G.M.R., Abdelhafez, A., Abo Samra, K.M.: On the development of electronic voting: a survey. Int. J. Comput. Appl. 61(16) (2013)

    Google Scholar 

  7. Nagaraja, S., Mittal, P., Hong, C.-Y., Caesar, M., Borisov, N.: BotGrep: finding P2P bots with structured graph analysis. In: USENIX Security Symposium, vol. 10, pp. 95–110 (2010)

    Google Scholar 

  8. Erlich, Y., Narayanan, A.: Routes for breaching and protecting genetic privacy. Nat. Rev. Genet. 15(6), 409–421 (2014)

    Article  Google Scholar 

  9. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  10. Krawczyk, H., Bellare, M., Canetti, R.: HMAC: keyed-hashing for message authentication (1997)

    Google Scholar 

  11. Turner, J.M.: The keyed-hash message authentication code (HMAC). Federal Information Processing Standards Publication 198:1 (2008)

    Google Scholar 

  12. Ramezanian, S., Meskanen, T., Niemi, V.: Parental control with edge computing and 5g networks. In: 2021 29th Conference of Open Innovations Association (FRUCT), pp. 290–300. IEEE (2021)

    Google Scholar 

  13. Dugan, T., Zou, X.: A survey of secure multiparty computation protocols for privacy preserving genetic tests. In: 2016 IEEE First International Conference on Connected Health: Applications, Systems and Engineering Technologies (CHASE), pp. 173–182. IEEE (2016)

    Google Scholar 

  14. Li, M., Cao, N., Yu, S., Lou, W.: FindU: privacy-preserving personal profile matching in mobile social networks. In: 2011 Proceedings IEEE INFOCOM, pp. 2435–2443. IEEE (2011)

    Google Scholar 

  15. Kolesnikov, V., Matania, N., Pinkas, B., Rosulek, M., Trieu, N.: Practical multi-party private set intersection from symmetric-key techniques. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 1257–1272 (2017)

    Google Scholar 

  16. Ghosh, S., Nilges, T.: An algebraic approach to maliciously secure private set intersection. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 154–185. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_6

    Chapter  Google Scholar 

  17. Chun, J.Y., Hong, D., Jeong, I.R., Lee, D.H.: Privacy-preserving disjunctive normal form operations on distributed sets. Inf. Sci. 231, 113–122 (2013)

    Article  MathSciNet  Google Scholar 

  18. Wang, W., Li, S., Dou, J., Runmeng, D.: Privacy-preserving mixed set operations. Inf. Sci. 525, 67–81 (2020)

    Article  MathSciNet  Google Scholar 

  19. Feige, U., Killian, J., Naor, M.: A minimal model for secure computation. In: Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, pp. 554–563 (1994)

    Google Scholar 

  20. Ishai, Y., Kushilevitz, E.: Private simultaneous messages protocols with applications. In: Proceedings of the Fifth Israeli Symposium on Theory of Computing and Systems, pp. 174–183. IEEE (1997)

    Google Scholar 

  21. Assouline, L., Liu, T.: Multi-party PSM, revisited. IACR Cryptol. ePrint Arch. 2019, 657 (2019)

    Google Scholar 

  22. Beimel, A., Kushilevitz, E., Nissim, P.: The complexity of multiparty PSM protocols and related models. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 287–318. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_10

    Chapter  Google Scholar 

  23. Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253–273. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19571-6_16

    Chapter  Google Scholar 

  24. Goldwasser, S., et al.: Multi-input functional encryption. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 578–602. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_32

    Chapter  Google Scholar 

  25. Bahadori, M., Järvinen, K.: A programmable SOC-based accelerator for privacy-enhancing technologies and functional encryption. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 28(10), 2182–2195 (2020)

    Google Scholar 

  26. Kamara, S., Mohassel, P., Raykova, M., Sadeghian, S.: Scaling private set intersection to billion-element sets. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 195–215. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_13

    Chapter  Google Scholar 

  27. Zhang, E., Li, F., Niu, B., Wang, Y.: Server-aided private set intersection based on reputation. Inf. Sci. 387, 180–194 (2017)

    Article  Google Scholar 

  28. Du, W., Atallah, M.J.: Secure multi-party computation problems and their applications: a review and open problems. In: Proceedings of the 2001 Workshop on New Security Paradigms, pp. 13–22 (2001)

    Google Scholar 

  29. Guthrie, P., Dale, A., Tolson, M., Buchanan, C.: Distributed secure repository, March 16 2006. US Patent App. 10/943,495

    Google Scholar 

Download references

Acknowledgement

This paper is supported by 5GFORCE project funded by Business Finland, and HELIOS H2020 project funded by the European Union’s Horizon 2020 research and innovation programme under grant agreement No 825585.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sara Ramezanian .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 IFIP International Federation for Information Processing

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ramezanian, S., Meskanen, T., Niemi, V. (2021). Multi-party Private Set Operations with an External Decider. In: Barker, K., Ghazinour, K. (eds) Data and Applications Security and Privacy XXXV. DBSec 2021. Lecture Notes in Computer Science(), vol 12840. Springer, Cham. https://doi.org/10.1007/978-3-030-81242-3_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-81242-3_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-81241-6

  • Online ISBN: 978-3-030-81242-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics