Computer Science ›› 2021, Vol. 48 ›› Issue (10): 301-307.doi: 10.11896/jsjkx.210300308

• Information Security • Previous Articles     Next Articles

Private Set Intersection Protocols Among Multi-party with Cloud Server Aided

WANG Qin, WEI Li-fei, LIU Ji-hai, ZHANG Lei   

  1. College of Information Technology,Shanghai Ocean University,Shanghai 201306,China
  • Received:2021-03-31 Revised:2021-05-23 Online:2021-10-15 Published:2021-10-18
  • About author:WANG Qin,born in 1996,master candidate,is a student member of China Computer Federation.His main research interests include information security and secure computation.
    WEI Li-fei,born in 1982,Ph.D,asso-ciate professor,master supervisor,is a senior member of China Computer Federation.His main research interests include information security,privacy preserving and cryptography.
  • Supported by:
    National Key Research and Development Program(2016YFC1403200),National Natural Science Foundation of China(61972241,61802248),Natural Science Foundation of Shanghai(18ZR1417300),Domestic Visiting Scholar Project of Shanghai Young Backbone Teachers in Colleges and Universities(A1-2007-00-000503) and Luo Zhaorao College Student Science and Technology Innovation Fund of Shanghai Ocean University(A1-2004-20-201312,A1-2004-21-201311).

Abstract: Private set intersection (PSI) is a secure multi-party computation technique that allows several parties,who each hold a set of private items,to compute the intersection of those private sets without revealing additional information.PSI has been widely used in the field of artificial intelligence security and data mining security.With the advent of the multi-source data sharing era,most PSI protocols mainly solve the problem of two-party privacy set intersection,which can not be directly extended to multi-party privacy intersection computing scenarios.This paper designs a multi-party privacy intersection protocol with the help of cloud servers,which can outsource a part of the computation and communication to untrusted cloud server without disclosing any privacy data.This paper makes the protocol more efficient by using the methods of oblivious pseudo-random functions,secret sharing and key-value pair packing.It proves that the PSI protocol can be secure in the semi-honest model and all participants and cloud servers can not obtain the additional data.Compared with the existing scheme,the proposed protocol has the merit of less restricted and more applicable in application scenarios.

Key words: Cloud computing, Privacy computing, Private set intersection, Secure multi-party computation, Untrusted cloud server

CLC Number: 

  • TP309
[1]SHEN L Y,CHENG X J,SHI J Q,et al.A review of the research on privacy protection set intersection computing techno-logy[J].Computer Research and Development,2017,54(10):2153-2169.
[2]CUI H R,LIU T Y,YU Y.Overview of the development status of set intersection computing protocol with privacy protection[J].Information Security and Communication Confidentiality,2019(3):48-67.
[3]YUNG M.From mental poker to core business:Why and how to deploy secure computation protocols?[C]//Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security.New York:Association for Computing Machinery,2015:1-2.
[4]AGGARWAL C C,YU P S.Privacy-preserving data mining:models and algorithms[M].Springer Science & Business Media,2008.
[5]DEMMLER D,RINDAL P,ROSULEK M,et al.PIR-PSI:Sca-ling Private Contact Discovery[J].Proceedings on Privacy Enhancing Technologies,2018(4):159-178.
[6]DUONG T,PHAN D H,TRIEU N.Catalic:Delegated PSI Cardinality with Applications to Contact Tracing[C]//InternationalConference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2020:870-899.
[7]KOLESNIKOV V,MATANIA N,PINKAS B,et al.Practicalmulti-party private set intersection from symmetric-key techniques[C]//Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security.New York:Associa-tion for Computing Machinery,2017:1257-1272.
[8]ZHANG E,LIU F H,LAI Q,et al.Efficient Multi-Party Private Set Intersection Against Malicious Adversaries[C]//Procee-dings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop.New York:Association for Computing Machinery,2019:93-104.
[9]LI S D,ZHOU S F,GUO Y M,et al.Collective Privacy Computing in Cloud Environment[J].Journal of Software,2016,27(6):1549-1565.
[10]FREEDMAN M J,NISSIM K,PINKAS B.Efficient privatematching and set intersection[C]//International Conference on the Theory and Applications of Cryptographic Techniques.Berlin,Heidelberg:Springer,2004:1-19.
[11]PINKAS B,SCHNEIDER T,ZOHNER M.Faster private setintersection based on OT extension[C]//Proceedings of the 23rd USENIX Security Symposium.San Diego:{USENIX} Association,2014:797-812.
[12]KOLESNIKOV V,KUMARESAN R,ROSULEK M,et al.Efficient batched oblivious PRF with applications to private set intersection[C]//Proceedings of the 2016 ACM SIGSAC Confe-rence on Computer and Communications Security.New York:Association for Computing Machinery,2016:818-829.
[13]PINKAS B,SCHNEIDER T,SEGEV G,et al.Phasing:Private set intersection using permutation-based hashing[C]//Procee-dings of the 24th USENIX Security Symposium USENIX Association.2015:515-530.
[14]PINKAS B,ROSULEK M,TRIEU N,et al.Spot-light:Lightweight private set intersection from sparse ot extension[C]//Annual International Cryptology Conference.Cham:Springer,2019:401-431.
[15]CHEN Z H,LI S D,HUANG Q,et al.Non-encrypted method securely calculates two sets of relations[J].Journal of Software,2018,29(2):473-482.
[16]SONG X F,GAI M,ZHAO S N,et al.Privacy protection statistical protocol for ensemble computing[J].Computer Research and Development,2020,57(10):2221-2231.
[17]DOU J W,LIU X H,WANG W L.Efficient and secure calculation of two-party sets in the field of rational numbers[J].Chinese Journal of Computers,2020,43(8):1397-1413.
[18]ABADI A,TERZIS S,DONG C.O-PSI:delegated private set intersection on outsourced datasets[C]//IFIP International Information Security and Privacy Conference.Cham:Springer,2015:3-17.
[19]TAJIMA A,SATO H,YAMANA H.Outsourced private set intersection cardinality with fully homomorphic encryption[C]//2018 6th International Conference on Multimedia Computingand Systems (ICMCS).IEEE,2018:1-8.
[20]ABADI A,TERZIS S,METERE R,et al.Efficient delegatedprivate set intersection on outsourced private datasets[J].IEEE Transactions on Dependable and Secure Computing,2017,16(4):608-624.
[21]GOLDREICH O.Foundations of cryptography:volume 2,basic applications[M].Cambridge University Press,2009.
[22]SCHNEIER B.Applied cryptography:protocols,algorithms,and source code in C[M].John Wiley & Sons,2007.
[23]DONG C,CHEN L,WEN Z.When private set intersectionmeets big data:an efficient and scalable protocol[C]//Procee-dings of the 2013 ACM SIGSAC Conference on Computer & Communications Security.New York:Association for Computing Machinery,2013:789-800.
[24]VICTOR S.NTL:A Library for doing Number Theory[EB/QL].https://libntl.org/.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[3] WANG Zheng, JIANG Chun-mao. Cloud Task Scheduling Algorithm Based on Three-way Decisions [J]. Computer Science, 2021, 48(6A): 420-426.
[4] PAN Rui-jie, WANG Gao-cai, HUANG Heng-yi. Attribute Access Control Based on Dynamic User Trust in Cloud Computing [J]. Computer Science, 2021, 48(5): 313-319.
[5] CHEN Yu-ping, LIU Bo, LIN Wei-wei, CHENG Hui-wen. Survey of Cloud-edge Collaboration [J]. Computer Science, 2021, 48(3): 259-268.
[6] WANG Wen-juan, DU Xue-hui, REN Zhi-yu, SHAN Di-bin. Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation [J]. Computer Science, 2021, 48(2): 317-323.
[7] JIANG Hui-min, JIANG Zhe-yuan. Reference Model and Development Methodology for Enterprise Cloud Service Architecture [J]. Computer Science, 2021, 48(2): 13-22.
[8] MAO Han-yu, NIE Tie-zheng, SHEN De-rong, YU Ge, XU Shi-cheng, HE Guang-yu. Survey on Key Techniques and Development of Blockchain as a Service Platform [J]. Computer Science, 2021, 48(11): 4-11.
[9] LIU Feng, WANG Yi-fan, YANG Jie, ZHOU Ai-min, QI Jia-yin. Blockchain-based High-threshold Signature Protocol Integrating DKG and BLS [J]. Computer Science, 2021, 48(11): 46-53.
[10] LEI Yang, JIANG Ying. Anomaly Judgment of Directly Associated Nodes Under Cloud Computing Environment [J]. Computer Science, 2021, 48(1): 295-300.
[11] XU Yun-qi, HUANG He, JIN Zhong. Application Research on Container Technology in Scientific Computing [J]. Computer Science, 2021, 48(1): 319-325.
[12] ZHNAG Kai-qi, TU Zhi-ying, CHU Dian-hui, LI Chun-shan. Survey on Service Resource Availability Forecast Based on Queuing Theory [J]. Computer Science, 2021, 48(1): 26-33.
[13] LI Yan, SHEN De-rong, NIE Tie-zheng, KOU Yue. Multi-keyword Semantic Search Scheme for Encrypted Cloud Data [J]. Computer Science, 2020, 47(9): 318-323.
[14] MA Xiao-xiao and HUANG Yan. Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe [J]. Computer Science, 2020, 47(6A): 420-423.
[15] JIN Xiao-min, HUA Wen-qiang. Energy Optimization Oriented Resource Management in Mobile Cloud Computing [J]. Computer Science, 2020, 47(6): 247-251.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!