skip to main content
10.1145/3243734.3243836acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Labeled PSI from Fully Homomorphic Encryption with Malicious Security

Authors Info & Claims
Published:15 October 2018Publication History

ABSTRACT

Private Set Intersection (PSI) allows two parties, the sender and the receiver, to compute the intersection of their private sets without revealing extra information to each other. We are interested in the unbalanced PSI setting, where (1) the receiver's set is significantly smaller than the sender's, and (2) the receiver (with the smaller set) has a low-power device. Also, in a Labeled PSI setting, the sender holds a label per each item in its set, and the receiver obtains the labels from the items in the intersection. We build upon the unbalanced PSI protocol of Chen, Laine, and Rindal (CCS~2017) in several ways: we add efficient support for arbitrary length items, we construct and implement an unbalanced Labeled PSI protocol with small communication complexity, and also strengthen the security model using Oblivious Pseudo-Random Function (OPRF) in a pre-processing phase. Our protocols outperform previous ones: for an intersection of 220 and $512$ size sets of arbitrary length items our protocol has a total online running time of just $1$~second (single thread), and a total communication cost of 4 MB. For a larger example, an intersection of 228 and 1024 size sets of arbitrary length items has an online running time of $12$ seconds (multi-threaded), with less than 18 MB of total communication.

Skip Supplemental Material Section

Supplemental Material

p1223-chen.mp4

mp4

322 MB

References

  1. Sebastian Angel, Hao Chen, Kim Laine, and Srinath Setty. 2018. PIR with compressed queries and amortized query processing. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 962--979.Google ScholarGoogle ScholarCross RefCross Ref
  2. Sebastian Angel and Srinath Setty. 2016. Unobservable Communication over Fully Untrusted Infrastructure. In OSDI. 551--569. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Jean-Claude Bajard, Julien Eynard, M Anwar Hasan, and Vincent Zucca. 2016. A full RNS variant of FV like somewhat homomorphic encryption schemes. In International Conference on Selected Areas in Cryptography. Springer, 423--442.Google ScholarGoogle Scholar
  4. Pierre Baldi, Roberta Baronio, Emiliano De Cristofaro, Paolo Gasti, and Gene Tsudik. 2011. Countering gattaca: efficient and secure testing of fully-sequenced human genomes. In Proceedings of the 18th ACM conference on Computer and communications security. ACM, 691--702. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, and David J Wu. 2013. Private database queries using somewhat homomorphic encryption. In International Conference on Applied Cryptography and Network Security. Springer, 102--118. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In CRYPTO (Lecture Notes in Computer Science), Reihaneh Safavi-Naini and Ran Canetti (Eds.), Vol. 7417. Springer, 868--886. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. ACM, 309--325. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Zvika Brakerski and Vinod Vaikuntanathan. 2011. Fully homomorphic encryption from ring-LWE and security for key dependent messages. Advances in Cryptology--CRYPTO 2011. Springer, 505--524. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Zvika Brakerski and Vinod Vaikuntanathan. 2014. Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput., Vol. 43, 2 (2014), 831--871.Google ScholarGoogle ScholarCross RefCross Ref
  10. Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Jeffrey Hoffstein, Kristin Lauter, Satya Lokam, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. 2017. Security of Homomorphic Encryption. Technical Report. HomomorphicEncryption.org, Redmond WA.Google ScholarGoogle Scholar
  11. Hao Chen, Kim Laine, and Peter Rindal. 2017. Fast private set intersection from homomorphic encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1243--1255. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 409--437.Google ScholarGoogle ScholarCross RefCross Ref
  13. Jung Hee Cheon, Miran Kim, and Myungsun Kim. 2015. Search-and-compute on encrypted data. In International Conference on Financial Cryptography and Data Security. Springer, 142--159.Google ScholarGoogle ScholarCross RefCross Ref
  14. Jung Hee Cheon, Miran Kim, and Myungsun Kim. 2016. Optimized search-and-compute circuits and their application to query evaluation on encrypted data. IEEE Transactions on Information Forensics and Security, Vol. 11, 1 (2016), 188--199.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Jung Hee Cheon, Miran Kim, and Kristin Lauter. 2015. Homomorphic computation of edit distance. In International Conference on Financial Cryptography and Data Security. Springer, 194--212.Google ScholarGoogle ScholarCross RefCross Ref
  16. Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachene. 2016. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 3--33.Google ScholarGoogle ScholarCross RefCross Ref
  17. Benny Chor, Niv Gilboa, and Moni Naor. 1997. Private information retrieval by keywords .Citeseer.Google ScholarGoogle Scholar
  18. Michele Ciampi and Claudio Orlandi. 2018. Combining Private Set-Intersection with Secure Two-Party Computation. Technical Report. Cryptology ePrint Archive, Report 2018/105.Google ScholarGoogle Scholar
  19. Emiliano De Cristofaro, Paolo Gasti, and Gene Tsudik. 2012. Fast and private computation of cardinality of set intersection and union. In International Conference on Cryptology and Network Security. Springer, 218--231.Google ScholarGoogle ScholarCross RefCross Ref
  20. Nathan Dowlin, Ran Gilad-Bachrach, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2017. Manual for using homomorphic encryption for bioinformatics. Proc. IEEE, Vol. 105, 3 (2017), 552--567.Google ScholarGoogle Scholar
  21. Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012/144. (2012). http://eprint.iacr.org/.Google ScholarGoogle Scholar
  22. Michael J Freedman, Yuval Ishai, Benny Pinkas, and Omer Reingold. 2005. Keyword search and oblivious pseudorandom functions. In Theory of Cryptography Conference. Springer, 303--324. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices.. In STOC, Vol. 9. 169--178. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Craig Gentry, Shai Halevi, and Nigel P Smart. 2012. Homomorphic evaluation of the AES circuit. Advances in cryptology--crypto 2012. Springer, 850--867. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In CRYPTO (1) (Lecture Notes in Computer Science), Ran Canetti and Juan A. Garay (Eds.), Vol. 8042. Springer, 75--92.Google ScholarGoogle Scholar
  26. Shai Halevi and Victor Shoup. 2014. Algorithms in helib. In International cryptology conference. Springer, 554--571.Google ScholarGoogle Scholar
  27. W. Hart, F. Johansson, and S. Pancratz. 2013. FLINT: Fast Library for Number Theory. (2013). Version 2.4.0, http://flintlib.org.Google ScholarGoogle Scholar
  28. Carmit Hazay and Yehuda Lindell. 2008. Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries. In Theory of Cryptography, Ran Canetti (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 155--175. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Mihaela Ion, Ben Kreuter, Erhan Nergiz, Sarvar Patel, Shobhit Saxena, Karn Seth, David Shanahan, and Moti Yung. 2017. Private Intersection-Sum Protocol with Applications to Attributing Aggregate Ad Conversions. Technical Report. Cryptology ePrint Archive, Report 2017/738.Google ScholarGoogle Scholar
  30. Stanisław Jarecki and Xiaomin Liu. 2010. Fast secure computation of set intersection. In International Conference on Security and Cryptography for Networks. Springer, 418--435. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Seny Kamara, Payman Mohassel, Mariana Raykova, and Saeed Sadeghian. 2014. Scaling Private Set Intersection to Billion-Element Sets. In Financial Cryptography and Data Security, Nicolas Christin and Reihaneh Safavi-Naini (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 195--215.Google ScholarGoogle Scholar
  32. Alhassan Khedr, Glenn Gulak, and Vinod Vaikuntanathan. 2016. SHIELD: scalable homomorphic implementation of encrypted data-classifiers. IEEE Trans. Comput., Vol. 65, 9 (2016), 2848--2858. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Andrey Kim, Yongsoo Song, Miran Kim, Keewoo Lee, and Jung Hee Cheon. 2018. Logistic Regression Model Training based on the Approximate Homomorphic Encryption. Cryptology ePrint Archive, Report 2018/254. (2018). https://eprint.iacr.org/2018/254.Google ScholarGoogle Scholar
  34. Ágnes Kiss, Jian Liu, Thomas Schneider, N Asokan, and Benny Pinkas. 2017. Private set intersection for unequal set sizes with mobile applications. Proceedings on Privacy Enhancing Technologies, Vol. 2017, 4 (2017), 177--197.Google ScholarGoogle ScholarCross RefCross Ref
  35. Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, and Ni Trieu. 2016. Efficient batched oblivious PRF with applications to private set intersection. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 818--829. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Moxie Marlinspike. 2014. The Difficulty Of Private Contact Discovery. A company sponsored blog post. (2014). https://whispersystems.org/blog/contact-discovery/.Google ScholarGoogle Scholar
  37. C. Meadows. 1986. A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party. In 1986 IEEE Symposium on Security and Privacy. 134--134.Google ScholarGoogle ScholarCross RefCross Ref
  38. Marcin Nagy, Emiliano De Cristofaro, Alexandra Dmitrienko, N Asokan, and Ahmad-Reza Sadeghi. 2013. Do I know you?: efficient and privacy-preserving common friend-finder protocols and applications. In Proceedings of the 29th Annual Computer Security Applications Conference. ACM, 159--168. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Andrew Odlyzko. 2003. Privacy, economics, and price discrimination on the Internet. In Proceedings of the 5th international conference on Electronic commerce. ACM, 355--366. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Femi Olumofin and Ian Goldberg. 2010. Privacy-preserving queries over relational databases. In International Symposium on Privacy Enhancing Technologies Symposium. Springer, 75--92. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Michele Orrù, Emmanuela Orsini, and Peter Scholl. 2017. Actively secure 1-out-of-n OT extension with application to private set intersection. In Cryptographers' Track at the RSA Conference. Springer, 381--396.Google ScholarGoogle Scholar
  42. Benny Pinkas, Thomas Schneider, Gil Segev, and Michael Zohner. 2015. Phasing: Private set intersection using permutation-based hashing. In 24th USENIX Security Symposium (USENIX Security 15). 515--530. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Benny Pinkas, Thomas Schneider, Christian Weinert, and Udi Wieder. 2018. Efficient circuit-based PSI via cuckoo hashing. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 125--157.Google ScholarGoogle ScholarCross RefCross Ref
  44. Benny Pinkas, Thomas Schneider, and Michael Zohner. 2014. Faster Private Set Intersection Based on OT Extension.. In USENIX Security Symposium, Vol. 14. 797--812. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Benny Pinkas, Thomas Schneider, and Michael Zohner. 2018. Scalable private set intersection based on OT extension. ACM Transactions on Privacy and Security (TOPS), Vol. 21, 2 (2018), 7. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Amanda C Davi Resende and Diego F Aranha. 2018. Faster Unbalanced Private Set Intersection. Journal of Internet Services and Applications, Vol. 9, 1 (2018), 1--18.Google ScholarGoogle Scholar
  47. Peter Rindal and Mike Rosulek. 2017. Malicious-Secure Private Set Intersection via Dual Execution. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS '17). ACM, New York, NY, USA, 1229--1242. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Ronald L Rivest, Len Adleman, and Michael L Dertouzos. 1978. On data banks and privacy homomorphisms. Foundations of secure computation, Vol. 4, 11 (1978), 169--180.Google ScholarGoogle Scholar
  49. Nigel P Smart and Frederik Vercauteren. 2014. Fully homomorphic SIMD operations. Designs, codes and cryptography, Vol. 71, 1 (2014), 57--81. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Frank Wang, Catherine Yun, Shafi Goldwasser, Vinod Vaikuntanathan, and Matei Zaharia. 2017. Splinter: Practical Private Queries on Public Data. In NSDI. 299--313. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Labeled PSI from Fully Homomorphic Encryption with Malicious Security

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
      October 2018
      2359 pages
      ISBN:9781450356930
      DOI:10.1145/3243734

      Copyright © 2018 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 15 October 2018

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '18 Paper Acceptance Rate134of809submissions,17%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader