计算机科学 ›› 2021, Vol. 48 ›› Issue (10): 301-307.doi: 10.11896/jsjkx.210300308

• 信息安全 • 上一篇    下一篇

基于云服务器辅助的多方隐私交集计算协议

王勤, 魏立斐, 刘纪海, 张蕾   

  1. 上海海洋大学信息学院 上海201306
  • 收稿日期:2021-03-31 修回日期:2021-05-23 出版日期:2021-10-15 发布日期:2021-10-18
  • 通讯作者: 魏立斐(Lfwei@shou.edu.cn)
  • 作者简介:qinwang97@foxmail.com
  • 基金资助:
    国家重点研发计划海洋环境安全保障专项资助(2016YFC1403200);国家自然科学基金(61972241,61802248);上海市自然科学基金项目(18ZR1417300);上海市高等学校青年骨干教师国内访问学者项目(A1-2007-00-000503);上海海洋大学骆肇荛大学生科技创新基金项目(A1-2004-20-201312,A1-2004-21-201311)

Private Set Intersection Protocols Among Multi-party with Cloud Server Aided

WANG Qin, WEI Li-fei, LIU Ji-hai, ZHANG Lei   

  1. College of Information Technology,Shanghai Ocean University,Shanghai 201306,China
  • Received:2021-03-31 Revised:2021-05-23 Online:2021-10-15 Published:2021-10-18
  • About author:WANG Qin,born in 1996,master candidate,is a student member of China Computer Federation.His main research interests include information security and secure computation.
    WEI Li-fei,born in 1982,Ph.D,asso-ciate professor,master supervisor,is a senior member of China Computer Federation.His main research interests include information security,privacy preserving and cryptography.
  • Supported by:
    National Key Research and Development Program(2016YFC1403200),National Natural Science Foundation of China(61972241,61802248),Natural Science Foundation of Shanghai(18ZR1417300),Domestic Visiting Scholar Project of Shanghai Young Backbone Teachers in Colleges and Universities(A1-2007-00-000503) and Luo Zhaorao College Student Science and Technology Innovation Fund of Shanghai Ocean University(A1-2004-20-201312,A1-2004-21-201311).

摘要: 隐私集合交集(Private Set Intersection,PSI)技术允许私有集合数据持有方联合计算出集合交集而不泄露交集外的任何隐私信息。作为安全多方计算中的重要密码学工具,该技术已被广泛应用于人工智能和数据挖掘的安全领域。随着多源数据共享时代的到来,大多数PSI协议主要解决两方隐私集合交集问题,一般无法直接推广到多方隐私交集计算场景。文中设计了基于云服务器辅助的多方隐私交集计算协议,能将部分计算和通信外包给不可信云服务器而又不会泄露任何隐私数据,通过使用不经意伪随机函数、秘密共享和键值对打包方法使得协议更高效。通过模拟范例证明了协议在半诚实模型下能够安全地计算多方隐私集合交集,所有参与方和云服务器都无法窃取额外数据。与现有方案相比,所提协议受限制更少,适用范围更广。

关键词: 安全多方计算, 不可信云服务器, 隐私集合交集, 隐私计算, 云计算

Abstract: Private set intersection (PSI) is a secure multi-party computation technique that allows several parties,who each hold a set of private items,to compute the intersection of those private sets without revealing additional information.PSI has been widely used in the field of artificial intelligence security and data mining security.With the advent of the multi-source data sharing era,most PSI protocols mainly solve the problem of two-party privacy set intersection,which can not be directly extended to multi-party privacy intersection computing scenarios.This paper designs a multi-party privacy intersection protocol with the help of cloud servers,which can outsource a part of the computation and communication to untrusted cloud server without disclosing any privacy data.This paper makes the protocol more efficient by using the methods of oblivious pseudo-random functions,secret sharing and key-value pair packing.It proves that the PSI protocol can be secure in the semi-honest model and all participants and cloud servers can not obtain the additional data.Compared with the existing scheme,the proposed protocol has the merit of less restricted and more applicable in application scenarios.

Key words: Cloud computing, Privacy computing, Private set intersection, Secure multi-party computation, Untrusted cloud server

中图分类号: 

  • TP309
[1]SHEN L Y,CHENG X J,SHI J Q,et al.A review of the research on privacy protection set intersection computing techno-logy[J].Computer Research and Development,2017,54(10):2153-2169.
[2]CUI H R,LIU T Y,YU Y.Overview of the development status of set intersection computing protocol with privacy protection[J].Information Security and Communication Confidentiality,2019(3):48-67.
[3]YUNG M.From mental poker to core business:Why and how to deploy secure computation protocols?[C]//Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security.New York:Association for Computing Machinery,2015:1-2.
[4]AGGARWAL C C,YU P S.Privacy-preserving data mining:models and algorithms[M].Springer Science & Business Media,2008.
[5]DEMMLER D,RINDAL P,ROSULEK M,et al.PIR-PSI:Sca-ling Private Contact Discovery[J].Proceedings on Privacy Enhancing Technologies,2018(4):159-178.
[6]DUONG T,PHAN D H,TRIEU N.Catalic:Delegated PSI Cardinality with Applications to Contact Tracing[C]//InternationalConference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2020:870-899.
[7]KOLESNIKOV V,MATANIA N,PINKAS B,et al.Practicalmulti-party private set intersection from symmetric-key techniques[C]//Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security.New York:Associa-tion for Computing Machinery,2017:1257-1272.
[8]ZHANG E,LIU F H,LAI Q,et al.Efficient Multi-Party Private Set Intersection Against Malicious Adversaries[C]//Procee-dings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop.New York:Association for Computing Machinery,2019:93-104.
[9]LI S D,ZHOU S F,GUO Y M,et al.Collective Privacy Computing in Cloud Environment[J].Journal of Software,2016,27(6):1549-1565.
[10]FREEDMAN M J,NISSIM K,PINKAS B.Efficient privatematching and set intersection[C]//International Conference on the Theory and Applications of Cryptographic Techniques.Berlin,Heidelberg:Springer,2004:1-19.
[11]PINKAS B,SCHNEIDER T,ZOHNER M.Faster private setintersection based on OT extension[C]//Proceedings of the 23rd USENIX Security Symposium.San Diego:{USENIX} Association,2014:797-812.
[12]KOLESNIKOV V,KUMARESAN R,ROSULEK M,et al.Efficient batched oblivious PRF with applications to private set intersection[C]//Proceedings of the 2016 ACM SIGSAC Confe-rence on Computer and Communications Security.New York:Association for Computing Machinery,2016:818-829.
[13]PINKAS B,SCHNEIDER T,SEGEV G,et al.Phasing:Private set intersection using permutation-based hashing[C]//Procee-dings of the 24th USENIX Security Symposium USENIX Association.2015:515-530.
[14]PINKAS B,ROSULEK M,TRIEU N,et al.Spot-light:Lightweight private set intersection from sparse ot extension[C]//Annual International Cryptology Conference.Cham:Springer,2019:401-431.
[15]CHEN Z H,LI S D,HUANG Q,et al.Non-encrypted method securely calculates two sets of relations[J].Journal of Software,2018,29(2):473-482.
[16]SONG X F,GAI M,ZHAO S N,et al.Privacy protection statistical protocol for ensemble computing[J].Computer Research and Development,2020,57(10):2221-2231.
[17]DOU J W,LIU X H,WANG W L.Efficient and secure calculation of two-party sets in the field of rational numbers[J].Chinese Journal of Computers,2020,43(8):1397-1413.
[18]ABADI A,TERZIS S,DONG C.O-PSI:delegated private set intersection on outsourced datasets[C]//IFIP International Information Security and Privacy Conference.Cham:Springer,2015:3-17.
[19]TAJIMA A,SATO H,YAMANA H.Outsourced private set intersection cardinality with fully homomorphic encryption[C]//2018 6th International Conference on Multimedia Computingand Systems (ICMCS).IEEE,2018:1-8.
[20]ABADI A,TERZIS S,METERE R,et al.Efficient delegatedprivate set intersection on outsourced private datasets[J].IEEE Transactions on Dependable and Secure Computing,2017,16(4):608-624.
[21]GOLDREICH O.Foundations of cryptography:volume 2,basic applications[M].Cambridge University Press,2009.
[22]SCHNEIER B.Applied cryptography:protocols,algorithms,and source code in C[M].John Wiley & Sons,2007.
[23]DONG C,CHEN L,WEN Z.When private set intersectionmeets big data:an efficient and scalable protocol[C]//Procee-dings of the 2013 ACM SIGSAC Conference on Computer & Communications Security.New York:Association for Computing Machinery,2013:789-800.
[24]VICTOR S.NTL:A Library for doing Number Theory[EB/QL].https://libntl.org/.
[1] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[2] 窦家维.
保护隐私的汉明距离与编辑距离计算及应用
Privacy-preserving Hamming and Edit Distance Computation and Applications
计算机科学, 2022, 49(9): 355-360. https://doi.org/10.11896/jsjkx.220100241
[3] 卫宏儒, 李思月, 郭涌浩.
基于智能合约的秘密重建协议
Secret Reconstruction Protocol Based on Smart Contract
计算机科学, 2022, 49(6A): 469-473. https://doi.org/10.11896/jsjkx.210700033
[4] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[5] 高诗尧, 陈燕俐, 许玉岚.
云环境下基于属性的多关键字可搜索加密方案
Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing
计算机科学, 2022, 49(3): 313-321. https://doi.org/10.11896/jsjkx.201100214
[6] 王政, 姜春茂.
一种基于三支决策的云任务调度优化算法
Cloud Task Scheduling Algorithm Based on Three-way Decisions
计算机科学, 2021, 48(6A): 420-426. https://doi.org/10.11896/jsjkx.201000023
[7] 潘瑞杰, 王高才, 黄珩逸.
云计算下基于动态用户信任度的属性访问控制
Attribute Access Control Based on Dynamic User Trust in Cloud Computing
计算机科学, 2021, 48(5): 313-319. https://doi.org/10.11896/jsjkx.200400013
[8] 陈玉平, 刘波, 林伟伟, 程慧雯.
云边协同综述
Survey of Cloud-edge Collaboration
计算机科学, 2021, 48(3): 259-268. https://doi.org/10.11896/jsjkx.201000109
[9] 王文娟, 杜学绘, 任志宇, 单棣斌.
基于因果知识和时空关联的云平台攻击场景重构
Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation
计算机科学, 2021, 48(2): 317-323. https://doi.org/10.11896/jsjkx.191200172
[10] 蒋慧敏, 蒋哲远.
企业云服务体系结构的参考模型与开发方法
Reference Model and Development Methodology for Enterprise Cloud Service Architecture
计算机科学, 2021, 48(2): 13-22. https://doi.org/10.11896/jsjkx.200300044
[11] 毛瀚宇, 聂铁铮, 申德荣, 于戈, 徐石成, 何光宇.
区块链即服务平台关键技术及发展综述
Survey on Key Techniques and Development of Blockchain as a Service Platform
计算机科学, 2021, 48(11): 4-11. https://doi.org/10.11896/jsjkx.210500159
[12] 张恺琪, 涂志莹, 初佃辉, 李春山.
基于排队论的服务资源可用性相关研究综述
Survey on Service Resource Availability Forecast Based on Queuing Theory
计算机科学, 2021, 48(1): 26-33. https://doi.org/10.11896/jsjkx.200900211
[13] 雷阳, 姜瑛.
云计算环境下关联节点的异常判断
Anomaly Judgment of Directly Associated Nodes Under Cloud Computing Environment
计算机科学, 2021, 48(1): 295-300. https://doi.org/10.11896/jsjkx.191200186
[14] 徐蕴琪, 黄荷, 金钟.
容器技术在科学计算中的应用研究
Application Research on Container Technology in Scientific Computing
计算机科学, 2021, 48(1): 319-325. https://doi.org/10.11896/jsjkx.191100111
[15] 李彦, 申德荣, 聂铁铮, 寇月.
面向加密云数据的多关键字语义搜索方法
Multi-keyword Semantic Search Scheme for Encrypted Cloud Data
计算机科学, 2020, 47(9): 318-323. https://doi.org/10.11896/jsjkx.190800139
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!