3 research outputs found

    Fast Unbalanced Private Set Union from Fully Homomorphic Encryption

    Get PDF
    Private set union (PSU) allows two parties to compute the union of their sets without revealing anything else. It has been widely used in various applications. While several computationally efficient PSU protocols have been developed for the balanced case, they have a potential limitation in their communication complexity, which grows (super)-linearly with the size of the larger set. This poses a challenge when performing PSU in the unbalanced setting, where one party is a constrained device holding a small set, and another is a service provider holding a large set. In this work, we propose a generic construction of unbalanced PSU from leveled fully homomorphic encryption and a newly introduced protocol called permuted matrix private equality test. By instantiating the generic construction, we obtain two unbalanced PSU protocols whose communication complexity is linear in the size of the smaller set, and logarithmic in the larger set. We implement our protocols. Experiments demonstrate that our protocols outperform all previous protocols in the unbalanced setting. The larger difference between the sizes of two sets, the better our protocols perform. For input sets of sizes 2102^{10} and 2202^{20} with items of length 128128 bits, our PSU requires only 2.7672.767 MB of communication. Compared with the state-of-the-art PSU proposed by Zhang et al. (USENIX Security 2023), there are 37Γ—37 \times shrink in communication and roughly 10βˆ’35Γ—10 - 35 \times speedup in the running time depending on the network environments

    Private Set Operations from Multi-Query Reverse Private Membership Test

    Get PDF
    Private set operations allow two parties to perform secure computation on their private sets, including intersection, union and functions of intersection/union. In this paper, we put forth a framework to perform private set operations. The technical core of our framework is the multi-query reverse private membership test (mqRPMT) protocol (Zhang et al., USENIX Security 2023), in which a client with a vector X=(x1,…,xn)X = (x_1, \dots, x_n) interacts with a server holding a set YY, and eventually the server learns only a bit vector (e1,…,en)(e_1, \dots, e_n) indicating whether xi∈Yx_i \in Y without learning the value of xix_i, while the client learns nothing. We present two constructions of mqRPMT from newly introduced cryptographic notions, one is based on commutative weak pseudorandom function (cwPRF), and the other is based on permuted oblivious pseudorandom function (pOPRF). Both cwPRF and pOPRF can be realized from the decisional Diffie-Hellman (DDH)-like assumptions in the random oracle model. We also introduce a slightly weaker version of mqRPMT dubbed mqRPMTβˆ—^*, in which the client also learns the cardinality of X∩YX \cap Y. We show that mqRPMTβˆ—^* can be built from a category of multi-query private membership test (mqPMT) called Sigma-mqPMT, which in turn can be realized from DDH-like assumptions or oblivious polynomial evaluation. This makes the first step towards establishing the relation between mqPMT and mqRPMT. We demonstrate the practicality of our framework with implementations. By plugging our cwPRF-based mqRPMT into the framework, we obtain various PSO protocols that are superior or competitive to the state-of-the-art protocols. For intersection functionality, our protocol is faster than the most efficient one for small sets. For cardinality functionality, our protocol achieves a 2.4βˆ’10.5Γ—2.4-10.5\times speedup and a 10.9βˆ’14.8Γ—10.9-14.8\times shrink in communication cost. For cardinality-with-sum functionality, our protocol achieves a 28.5βˆ’76.3Γ—28.5-76.3\times speedup and 7.4Γ—7.4\times shrink in communication cost. For union functionality, our protocol is the first one that attains strict linear complexity, and requires the lowest concrete computation and communication costs in all settings, achieving a 2.7βˆ’17Γ—2.7-17\times speedup and about 2Γ—2\times shrink in communication cost. Specifically, for input sets of size 2202^{20}, our PSU protocol requires roughly 100 MB of communication and 16 seconds using 4 threads on a laptop in the LAN setting. Our improvement on PSU also translates to related functionality, yielding the most efficient private-ID protocol to date. Moreover, by plugging our FHE-based mqRPMTβˆ—^* to the general framework, we obtain a PSUβˆ—^* protocol (the sender additionally learns the intersection size) suitable for unbalanced setting, whose communication complexity is linear in the size of the smaller set and logarithmic in the larger set

    Linear Private Set Union from Multi-Query Reverse Private Membership Test

    Get PDF
    Private set union (PSU) protocol enables two parties, each holding a set, to compute the union of their sets without revealing anything else to either party. So far, there are two known approaches for constructing PSU protocols. The first mainly depends on additively homomorphic encryption (AHE), which is generally inefficient since it needs to perform a non-constant number of homomorphic computations on each item. The second is mainly based on oblivious transfer and symmetric-key operations, which is recently proposed by Kolesnikov et al. (ASIACRYPT 2019). It features good practical performance, which is several orders of magnitude faster than the first one. However, neither of these two approaches is optimal in the sense that their computation and communication complexity are not both O(n)O(n), where nn is the size of the set. Therefore, the problem of constructing the optimal PSU protocol remains open. In this work, we resolve this open problem by proposing a generic framework of PSU from oblivious transfer and a newly introduced protocol called multi-query reverse private membership test (mq-RPMT). We present two generic constructions of mq-RPMT. The first is based on symmetric-key encryption and general 2PC techniques. The second is based on re-randomizable public-key encryption. Both constructions lead to PSU with linear computation and communication complexity. We implement our two PSU protocols and compare them with the state-of-the-art PSU. Experiments show that our PKE-based protocol has the lowest communication of all schemes, which is 3.7βˆ’14.8Γ—3.7-14.8\times lower depending on set size. The running time of our PSU scheme is 1.2βˆ’12Γ—1.2-12\times faster than that of state-of-the-art depending on network environments
    corecore