Next Article in Journal
Estimation of Energy Storage Requirements in an Independent Power System from an Energy Perspective
Previous Article in Journal
Orthodontic Correction of an Anterior Open Bite with Periodontally Compromised Upper Incisors Using Miniscrews
Previous Article in Special Issue
CanaryExp: A Canary-Sensitive Automatic Exploitability Evaluation Solution for Vulnerabilities in Binary Programs
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Privacy Protection Based on Special Identifiers of Intersection Base Computing Technology

1
School of Mathematics and Statistics, Henan University of Science and Technology, Luoyang 471023, China
2
Intelligent System Science and Technology Innovation Center, Longmen Laboratory, Luoyang 471023, China
3
Sports Big Data Center, Department of Physical Education, Zhengzhou University, Zhengzhou 450001, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2024, 14(2), 813; https://doi.org/10.3390/app14020813
Submission received: 25 October 2023 / Revised: 4 January 2024 / Accepted: 11 January 2024 / Published: 18 January 2024
(This article belongs to the Special Issue Cyber Security Systems: Emerging Technologies for a Secure Future)

Abstract

:
Private Set Intersection Cardinality (PSI-CA) and Private Set Union Cardinality (PSU-CA) are two cryptographic primitives whereby two or more parties are able to obtain the cardinalities of the intersection and the union of their respective private sets, and the privacy of their sets is preserved. In this paper, we propose a new privacy protection intersection cardinality protocol, which can quickly deal with set inequality and asymmetry problems and can obtain 100% correct results, and, in terms of efficiency, we are much faster than using the polynomial method. Our protocol adopts the Paillier addition homomorphic encryption scheme and applies the identifier guidance technology, using identifier determination, to the semi-homomorphic encryption ciphertext environment, excluding a large number of different options and quickly finding the base of the intersection of two sides.

1. Introduction

In today’s digital age, more and more companies are reaping great rewards by collecting data and using them based on their own legitimate needs, such as intelligent AD recommendation systems, privacy data queries, and more. In the above application scenarios, the user’s personal privacy is difficult to protect, and a large amount of personal information will be disclosed during the process, such as various marketing activities, so data privacy computing technology becomes more and more important. In various countries around the world, legislation has been enacted to protect data privacy security, such as the HIPAA, GLBA, COPPA, DPP, and so on, so data privacy computing technology has gradually boomed in the current academic research.
However, at present, it is either difficult to guarantee security with the international privacy protection protocol, or its efficiency is particularly low. If the calculation costs are too large, they will bring a major burden to the user’s privacy protection process, and if security is difficult to guarantee, then the privacy protection will become a joke. Therefore, with a reasonable security protocol, there will be huge benefits.
The two-party PSI problem is the most basic kind of problem in the two-party computing model of security. In the two-party PSI problem, we assume that the two parties are Alice and Bob, and we assume that X and Y are any set of strings held by the two parties. At the completion of a series of interactions, we require that at least one party is able to obtain the intersection XY of both parties, and that no one participant is able to know the elements of the other party’s set.
The two-party PSI-CA/PSU-CA problem is an extension of the two-party PSI problem. One only needs to calculate the cardinality of the intersection of the two parties, without revealing any elements of the other party’s set in the process, and this problem is useful for many privacy computing scenarios in reality. For example, in a social network, two users can calculate their degree of social compatibility by comparing the proportion of their mutual friends without revealing their specific friends. In health, customers with private genetic data can confidently interact with public risk genetic databases to know their probability of contracting a disease. The purpose of this article is to discuss the related protocols for solving the PSI-CA/PSU-CA problem.
In general, all privacy computing problems can theoretically be solved with common secure computing protocols (e.g., GMW protocol [1], obfuscated circuit [2]).But these generic schemes require high computing and communication costs. Therefore, for specific secure computing problems, we usually use dedicated efficient protocols. Specifically, for solving the PSI-CA/PSU-CA problem, from the accuracy of the output results to classify, we can be divided into the following two categories.
  • The first type of protocol is the perfect computation protocol, which outputs accurate results. Taking the work in literature [3,4,5,6,7,8] as an example, it uses the evaluation method of fuzzy polynomials, selects a polynomial to represent the input set, and combines the intersection of the evaluation set using homomorphic encryption technology.
  • The second type of protocol is the imperfect calculation protocol, and the output result of the protocol [9,10] allows a certain amount of error. When faced with a small amount of data, it is often difficult to strike a good balance between efficiency and availability with this type of protocol, and it is often abandoned because of the large errors.
Our contribution:
Although imperfect computing protocols have good applications in many application scenarios, imperfect protocols tend to perform particularly poorly for certain small data sets, because in the case of small data sets, imperfect computing protocols may lead to consistent matching errors at a certain probability, so as to completely affect the final results. The efficiency gap between an imperfect protocol and a perfect protocol is not particularly obvious, but the accuracy is obviously different. Therefore, this paper constructs a class of perfect computing protocol for small data sets. Our contributions are as follows:
  • We propose a new privacy protection intersection cardinality protocol, and this protocol can quickly obtain the union of both sides.
  • This protocol has extremely strong compatibility for the intersection of two sets of elements, it can accept any type of data, without knowing any information from either side, and can be 100% accurate in calculating the intersection base of both privacy sets.
  • The protocol only needs two rounds of communication to complete, and the efficiency in the offline phase is much better than for the polynomial intersection cardinality protocol.
This paper is divided into five parts, of which the first part is the introduction part, which mainly introduces the background and development prospects of the paper, as well as the contribution made by this paper. The second part introduces some preparatory knowledge for this article, including giving a security definition, and some important knowledge for this article. The third part is mainly the protocol design, which is divided into two stages, which are the offline stage and online stage. The fourth part is an efficiency analysis, which explains the contribution of this paper using qualitative and quantitative analysis. The fifth part is a summary and prospects.

2. Materials and Methods

2.1. Security Definition

Semi-honest ideal reality model: Executing the protocol under security parameter κ , each party P i will honestly execute the agreement using their own private input x i . Let V i be the final perspective of participant P i and let y i be the final output of the player: Real π ( κ , C ; x 1 , , x n ) input P i
I d e a l F , Sim ( κ , C ; x 1 , , x n ) :   compute   ( y 1 , , y n ) F ( x 1 , , x n ) Input   Sim ( C , { ( x i , y i ) | i C } ) , ( y 1 , , y n )
If the perspective of the attacker in the ideal world is indistinguishable from the perspective of the attacker in the real world, then the protocol is safe from a semi-honest attacker.
Definition 1.
Given the protocol π , if there exists an emulator Sim, such that for all subsets of the compromised participant set C , for all inputs x 1 , , x n , the probability distribution
Real π ( κ , C ; x 1 , , x n )   a n d   Ideal F , Sim ( κ , C ; x 1 , , x n )
is (under κ ) indistinguishable, then the protocol is safely implemented F in the presence of a semi-honest attacker.

2.2. Paillier Homomorphic Encryption System

Paillier homomorphic encryption [11]: Paillier homomorphic encryption is a public key encryption method that satisfies the addition of homomorphism, and the scheme has been proved secure, specifically described as follows:
Key generation: Given the security parameter κ , generate two κ primes p , q   and   p q (this property guarantees that two primes have the same length), and compute N = p q , λ = l c m ( p 1 , q 1 ) .
Key generation: Given safety parameter κ , generate two prime numbers p , q   and   p q that are particularly specifically large κ (this property ensures that two prime numbers have the same length), and compute N = p q , λ = l c m ( p 1 , q 1 ) . In defining the Fractional Division Functions L ( x ) = x 1 N , select a positive integer g Z N * ( such   as :   g = n + 1 ) , making gcd ( L ( g λ mod N 2 ) , N ) = 1 . Then, the public key of the system is pk = ( g , N ) , and the private key is sk = λ . Paillier’s plaintext space and ciphertext space are Z N and Z N 2 * . In the following text, the encryption algorithm and decryption algorithm are denoted as E and D.
Encryption process: To encrypt plaintext m Z N , select the random number r Z N * , and calculate the ciphertext:
C = g m r N mod N 2
Decryption process: For the ciphertext C Z N 2 * , calculate:
m = L ( c λ mod N 2 ) L ( g λ mod N 2 ) mod N
Additive homomorphism:
E ( m 1 ) × E ( m 2 ) = g m 1 r 1 N g m 2 r 2 N mod N 2     = g m 1 + m 2 ( r 1 r 2 ) N mod N 2     = E ( m 1 + m 2 ) mod N 2
Scalar multiplication: E ( m 1 ) m 2 mod N 2 = E ( m 1 m 2 ) .

2.3. Learning Framework Based on Privacy Protection

There is a lot of work in the process of privacy protection to construct a comprehensive and open privacy protection learning framework, among which the most famous framework of MPC mainly has two categories: one is the confusion circuit scheme proposed by the Mr. PSI protocol, which is a part of the above two protocols, such as in [12,13,14,15], etc. It is a privacy protection protocol constructed using a general framework. Although the general-purpose framework is not as efficient as the dedicated protocol, it still has great advantages in terms of operational stability. For the current research on secure multi-party computing frameworks, see Table 1.

2.4. Computer Coding

Computer coding refers to the mapping of plaintext information to ciphertext information, which is simply based on a known code, according to certain rules, and is converted into a string of numbers such as 0 and 1. Such coding technology is to facilitate computers recognizing the corresponding information because computer language is not interlinked with our human language. In order to enable computers to better recognize our language, people have formulated a set of rules, and the rules are combined with fixed lengths to represent numbers and characters. Thus was formed the earliest ASCII encoding rules (American Standard Code for Information Interchange). With the popularization of computing, computer coding schemes have also experienced development from localized coding to international coding, and finally formed Unicode’s unified coding scheme.

3. Protocol Process and Proof of Security

Problem description: The two-party PSU/PSI-CA problem is an extension of the two-party PSI problem, which requires the final calculation of X Y / X Y without revealing any other information (including any element information on oneself and the size of one’s own set). This problem corresponds to many privacy computing scenarios in reality: for example, in social networks, two users can compare the proportion of their identical friends without disclosing their specific friend information to calculate social relationship overlap. In the field of health, customers holding private genetic data can confidently interact with public risk gene databases, thereby knowing their probability of contracting a certain disease. This agreement aims to discuss and solve the PSU-CA/PSI-CA problem.
Scheme idea: Based on the above problem description, we know that the application of this protocol may face situations where the number of sets is not equal and the security requirements are very high. In such cases, we pay more attention to the non equilibrium of sets and the corresponding security. Following this idea, we propose using appropriate encoding protocols and semi-homomorphic encryption methods to solve our real-world problems. By using the appropriate data encoding protocols, complex data can be transformed into binary data that are convenient for computation using internationally recognized computer encoding protocols. The detailed operation of the protocol in this paper is shown in Figure 1.
  • The PSI-CA Construction of This Article
In this section, we will provide protocol construction and related proofs for solving the PSU-CA and PSI-CA problems. Firstly, we provide two protocol constructions (Section 3.1) to solve the PSU-CA and PSI-CA problems, and then provide their correctness proofs (Section 3.2).

3.1. Protocol Construction

In the execution of the two protocols, we may consider setting the participants as Alice and Bob, each holding a set of X and Y. Our agreement requires both parties to input elements composed of the same set of codes, and the generation process is as follows:
  • Alice and Bob encode their elements according to the same encoding rules, converting the original data into binary data. Please refer to Section 2.4 for the specific conversion methods.
  • Alice and Bob execute an online interaction protocol, ultimately obtaining X Y * .

3.1.1. Offline Phase

Alice, as the sender, and Bob, as the receiver, calls the method shown in Section 2.4 for encoding, maps all Alice’s data into binary data, and calculates the number of bits corresponding to the binary data. Offline operation is shown in Figure 2, online operation is shown in Figure 3.
The meaning of the above image:
Alice
Calculate the number of bites x i for λ i
Encrypt x i to obtain E ( x i )
Store λ i and E ( x i ) in the list to obtain α i = [ λ i , E ( x i ) ]
Putting all α i into a list gives the set α = [ α 1 , α 2 , , α m ]
Bob
Compute y j ’ bite π j
Calculate the number of bites y j for π j
Store π j and E ( y j ) in the list to obtain β i = [ π j , E ( y j ) ]
Putting all β j into a list yields the list β = [ β 1 , β 2 , , β n ]

3.1.2. Interaction Phase

Figure 3. PSI-CA protocol.
Figure 3. PSI-CA protocol.
Applsci 14 00813 g003

3.2. Correctness of the Protocol

According to the protocol, for each element x i of Alice, the result of encryption with the Paillier system shown in Section 2.2 is:
A i = E ( x i ) = g x i r i N mod N 2
Alice then sends the encrypted data, along with the corresponding data bits λ i , to Bob.
Bob encrypts y j using the public key given by Alice (as shown in the encryption process in Section 2.2 above) and obtains
B j = E ( y j ) = g y j r j N mod N 2
If λ i π j , that means that the number of bits in the same encoding is different: it means that the two data must not be the same and must not be common elements of the two sets.
If λ i = π j , the two elements are likely to be the same, so then A i and B j are added homomorphically (as shown in Section 2.2), i.e.,
v i = A i × B j = E ( x i ) × E ( y j ) = E ( x i + y j )
Bob randomly picks a random number r s N * for calculation:
v t = ( v t ) r s = g r s × ( x i + y j ) ( r i r j ) r s N mod N 2
And Bob sends V to Alice, who decrypts it and obtains E ( x i ) = g x i r i N mod N 2
D ( v t ) = L ( ( v t ) mod N 2 ) L ( g λ mod N 2 ) mod N = r s ( x i + y j )
If x i   and   y j are equal, then D ( v i ) = 0 .
If x i and y j are not equal, then D ( v t ) 0 .
Therefore, Alice only needs to calculate the value equal to zero in V, that is, the number of the same elements on both sides, and Alice obtains the base number of the intersection of the intersection of the two sides, so the agreement is correct.

3.3. Protocol Security

Theorem 1.
The privacy intersection cardinality protocol PSI-CA is secure.
Proof of Theorem 1.
Under a semi-honest model, this theorem is proved by constructing the simulators S 1 and S 2 to make Equations (1) and (2) hold, in the protocol PSI-CA
v i e w 1 π ( X , Y ) = { X , λ i , r i , E ( W ) , f 1 ( X , Y ) }
v i e w 2 π ( X , Y ) = { Y , π j , r j , r t , E ( A ) , f 2 ( X , Y ) }
where X and Y are the input from Alice and Bob, λ i is the bite number of x i , r i is the random number chosen by Alice during encryption, π j is the bite number of y j , and r j and r t are the random numbers chosen by Bob after different encryption operations, where E ( A ) refers to the ciphertext information sent by Alice to Bob. We also have the ciphertext message that Bob sends to Alice, while f 1 ( X , Y )   a n d   f 2 ( X , Y ) is the output received by Alice and Bob, respectively.
Firstly, simulator S 1 is constructed to simulate v i e w 1 π ( X , Y ) ; the S 1 simulation process is as follows:
  • Accept input ( X , f 1 ( X , Y ) ) ; based on the values of f 1 ( X , Y ) , select set Y = { y 1 , y 2 , , y n } , f 1 ( X , Y ) = f 1 ( X , Y ) , and let X = { x 1 , x 2 , , x m } .
  • The S 1 encryption set X obtains E ( X ) = { E ( x 1 ) , E ( x 2 ) , , E ( x m ) } and calculates v t = ( E ( x i ) × E ( y j ) ) r s mod N 2 .
  • Where S 1 gives the element of the encrypted set E ( W ) as v t t { 1 , 2 , , n × m } , to decrypt it, by calculating the number of zero elements, you can judge the number of intersections of the two sides, and obtain the corresponding result. In protocol execution, v i e w 1 π ( X , Y ) = { X , r i , E ( W ) , f 1 ( X , Y ) } :
    S 1 ( X , f 1 ( X , Y ) ) = { X , r i , E ( W ) , f 1 ( X , Y ) }
Because E ( W ) = { v 1 , , v 2 , , v t , , v n × m } ( t { 1 , 2 , , n × m } ) is created by Bob based on the E ( X ) sent by Alice, the E ( Y ) to which the individual belongs, and the random number r s , although Alice has a private key for decryption, she can only know that the decrypted information is composed of (0,random number). It is impossible to know which ciphertext can be decrypted to obtain 0 or a random number. So, we have E ( W ) c E ( W ) , and because f 1 ( X , Y ) = f 1 ( X , Y ) , so we have:
{ S 1 ( X , f 1 ( X , Y ) ) } X . Y c { v i e w 1 π ( X , Y ) } X , Y
Secondly, the simulator S 2 is constructed to simulate v i e w 2 π ( X , Y ) . The simulation process of S 2 is as follows:
  • Accept input ( Y , f 2 ( X , Y ) ) , according to the values of f 2 ( X , Y ) , select the set X = { x 1 , x 2 , , x n } , f 2 ( X , Y ) = f 2 ( X , Y ) , and let X α = { x 1 , x 2 , , x m } .
  • The S 2 encrypted set X α gains E ( X α ) = { E ( x 1 ) , E ( x 2 ) , , E ( x m ) } and calculates v t = ( E ( x i ) × E ( y j ) ) r s mod N 2 .
  • S 2 obtains the encryption set E ( A ) = E ( X α ) , S 2 decrypts it, and the corresponding result can be obtained by calculating the number of zero elements and judging the number of intersections between the two sides. In the execution of the agreement, v i e w 2 π ( X , Y ) = { X , r j , r s , E ( W ) , f 1 ( X , Y ) } , while
    S 2 ( X , f 2 ( X , Y ) ) = { X , r j , r s , E ( A ) , f 2 ( X , Y ) }
Since E ( A ) is encrypted by Alice and Bob has no private key, according to the semantic security of the encryption algorithm, for Bob, E ( A ) c E ( A ) . While Bob obtains λ i for the data bit sent by Alice, the probability that Bob can infer Alice’s data is 1 2 λ i , and Bob cannot infer the real data by other means. Further, because f 2 ( X , Y ) = f 2 ( X , Y ) , hence, { S 2 ( X , f 2 ( X , Y ) ) } X . Y c { v i e w 2 π ( X , Y ) } X , Y .
Therefore, the protocol is secure. □

4. Discussion

In this section, we will conduct theoretical analysis and specific experiments to compare our protocol with the protocol [23] according to different indicators, in order to demonstrate that our protocol has a good overall performance and is suitable for a wider range of application scenarios.

4.1. Theoretical Evaluation

Table 2 presents a qualitative performance comparison, where m and n represent the sizes of the two sets, respectively. However, according to our research, in fact, n in the [23] protocol depends on the item with the highest number of elements in the two sets.
In literature [23], Alice sends Bob the encryption polynomial E p k ( f ) , which is one round; Bob sends Alice the encryption polynomial E p k ( g ) , which is one round; Alice sends Bob the cryptographic E p k ( φ 1 ) , in which φ 1 = f × r 1 + g × r 2 ; and Bob sends Alice the encryption polynomial E p k ( φ ) , where φ = φ 1 + φ 2 , φ 2 = f × s 1 + g × s 2 , which is one round. Because threshold decryption is used and each participant receives f × r + g × s , at the end of the protocol, it can be assumed that Alice and Bob send part of their private keys to each other for two rounds. So, the total communication/discussion involves six rounds. More importantly, all participants in the above model finally obtain f × r + g × s , and the degree of this polynomial is max { | X | , | Y | } . Moreover, according to the most advanced complexity-solving polynomial methods, its complexity is difficult to decrease rapidly.
Newton’s iterative method: usually has linear convergence and a complexity of about O ( n 2 ) ~ O ( n 3 ) , where n is the order of the polynomial.
Dichotomy: has convergence and its complexity is about O ( n log ( M ) ) , where n is the order of the polynomial and M is the range of values of the polynomial roots.
The Durand–Kerner method is convergent and has a complexity of about O ( k n ) , where k is the number of iterations and n is the order of the polynomial.
Baistow method: usually has quadratic convergence and the complexity is about O ( n 2 ) ~ O ( n 3 ) , where n is the order of the polynomial.
And the above method will increase the complexity as the degree of the polynomial increases.
For the protocol in this article, Alice sends Bob encrypted data for one round, and Bob sent Alice encrypted data for one round. So, the total number of communication rounds is two. Moreover, since we determine and solve based on the number of bits of information the data from both parties, this greatly improves the efficiency of encryption and decryption. Using this protocol, the complexity that may be obtained based on different data may not be the same. Although our protocol’s efficiency is not currently the highest known, it is optimal for achieving accurate cardinality testing.

4.2. Experimental Evaluation

We have implemented the above protocols separately to compare their specific performance. Both protocols were implemented using the Python language, and the testing platform was equipped with a Core (TM) i7-8750H CPU@2.20 GHz 2.21 GHz Model processor (Intel Corporation, Santa Clara, CA, USA) and 16 GB 1867 MHz DDR3 memory. This test was completed in a LAN network environment with low network latency. For the following two protocols, we implemented them using the Python language. Our implementation is divided into two stages: one is the online communication stage and the other is the offline operation stage. For the above two protocols, we have uniformly ignored the process of generating and interacting with the sender’s key, and the length of our key is set to 3072 bits, which can fully ensure our information security. In the offline stage [23], the offline stage mainly deals with polynomial roots and the corresponding encryption and decryption operations. Our protocol mainly handles operations such as encryption, decryption, and scalar multiplication encryption during the offline phase. In the online stage, Ref. [23] mainly obtains encrypted polynomials through the interaction process between both parties and can obtain intersections. However, our protocol mainly matches by specific identifiers, finds approximately identical terms, and sends them to the other party. The specific performance is shown in Table 3.
After analyzing the above table, we found that the effect of our protocol in the offline stage is far superior to that of [23]. In order to see the specific changes in the two protocols more directly, we specially drew Figure 4, in which we used the red line to represent the offline calculation stage of our protocol, and the blue line to describe the offline calculation stage [23]. In this experiment, the number of elements in X set is kept constant at 50, and the number of elements in Y set is 1 to 10 times that of X, so the X-axis represents the ratio of the number of elements in the X and Y sets, and the Y-axis represents the corresponding running time. It is obvious from Figure 4 that our protocol efficiency is relatively efficient.
Our protocol has been tested and it was found that when our protocol is faced with an imbalance of two elements, the effect of offline computing is far better than the equilibrium situation. Moreover, after some modifications to our protocol, we can quickly find the intersection elements. We only need to add a new guide to Alice’s element in the pre-processing stage, and we can change to a new encryption, which can only be seen by ourselves, and send the element to Bob. When Bob calculates the element, it is only necessary to form a list with the guide to participate in the operation, and send it to Alice. Then, Alice calculates the 0 element, and can find the corresponding set intersection element through the corresponding guide of the 0 element.

5. Conclusions

This article proposes a new perfect computing protocol to solve the PSI-CA/PSU-CA problem and proves its security in a semi-honest model. It uses Paillier semi-homomorphic encryption technology, and compared with the most advanced protocol A, this protocol has fewer constant rounds of communication and a lower computational complexity in the offline stage, and has a wide range of application scenarios. In addition, the protocol has more room for optimization in the future, and the computing efficiency of the protocol should be improved on the premise of ensuring correctness. Can the protocol be combined with other advanced technologies to improve the computing efficiency?

Author Contributions

Methodology, T.M.; software, T.M., P.Z. and Q.Z.; validation, P.Z. and Q.Z.; writing—original draft preparation, T.M. and J.Z.; writing—review and editing, P.Z.; visualization, J.W.; funding acquisition, T.M. and J.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Major Science and Technology Projects of Longmen Laboratory (No. 231100220300), the National Natural Science Foundation of China (No. 62102134), the Key Scientific Research Project in Colleges and Universities of Henan Province of China (No. 21A510003, 23A520046, and 23A413005) and the Key Science and Technology Project of Henan Province of China (No. 222102210053, 232102210130, and 232102210138).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data presented in this study are available on request from the corresponding author. The data are not publicly available due to privacy.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Micali, S.; Goldreich, O.; Wigderson, A. How to play any mental game. In Proceedings of the Nineteenth ACM symposium on Theory of Computing, STOC, New York, NY, USA, 1 January 1987; ACM: New York, NY, USA, 1987; pp. 218–229. [Google Scholar]
  2. Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), Washington, DC, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
  3. Aggarwal, G.; Mishra, N.; Pinkas, B. Secure computation of the kth-ranked element. In EUROCRYPT’04, LNCS; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3027, pp. 40–55. [Google Scholar]
  4. Kiayias, A.; Mitrofanova, A. Testing disjointness of private datasets. In Proceedings of the International Conference on Financial Cryptography and Data Security, Roseau, Dominica, 28 February–3 March 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 109–124. [Google Scholar]
  5. Sang, Y.; Shen, H. Efficient and secure protocols for privacy-preserving set operations. ACM Trans. Inf. Syst. Secur. TISSEC 2009, 13, 1–35. [Google Scholar] [CrossRef]
  6. Hohenberger, S.; Weis, S.A. Honest-verifier private disjointness testing without random oracles. In Proceedings of the Privacy Enhancing Technologies: 6th International Workshop, PET 2006, Cambridge, UK, 28–30 June 2006; Revised Selected Papers 6. Springer: Berlin/Heidelberg, Germany, 2006; pp. 277–294. [Google Scholar]
  7. Frikken, K. Privacy-preserving set union. In Proceedings of the Applied Cryptography and Network Security: 5th International Conference, ACNS 2007, Zhuhai, China, 5–8 June 2007; Proceedings 5. Springer: Berlin/Heidelberg, Germany, 2007; pp. 237–252. [Google Scholar]
  8. Hazay, C.; Nissim, K. Efficient set operations in the presence of malicious adversaries. In Proceedings of the Public Key Cryptography–PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, 26–28 May 2010; Proceedings 13. Springer: Berlin/Heidelberg, Germany, 2010; pp. 312–331. [Google Scholar]
  9. Egert, R.; Fischlin, M.; Gens, D.; Jacob, S.; Senker, M.; Tillmanns, J. Privately computing set-union and set-intersection cardinality via bloom filters. In Proceedings of the Information Security and Privacy: 20th Australasian Conference, ACISP 2015, Brisbane, QLD, Australia, 29 June–1 July 2015; Proceedings 20. Springer International Publishing: Cham, Switzerland, 2015; pp. 413–430. [Google Scholar]
  10. Dong, C.; Loukides, G. Approximating Private Set Union/Intersection Cardinity with Logarithmic Complexity. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2792–2806. [Google Scholar] [CrossRef]
  11. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 223–238. [Google Scholar]
  12. Pinkas, B.; Schneider, T.; Tkachenko, O.; Yanai, A. Efficient circuit-based PSI with linear communication. In Advances in Cryptology–EUROCRYPT 2019, Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; Proceedings, Part III 38; Springer International Publishing: Cham, Switzerland, 2019; pp. 122–153. [Google Scholar]
  13. Pinkas, B.; Schneider, T.; Weinert, C.; Wieder, U. Efficient circuit-based PSI via cuckoo hashing. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; Springer International Publishing: Cham, Switzerland, 2018; pp. 125–157. [Google Scholar]
  14. Huang, Y.; Evans, D.; Katz, J. Private set intersection: Are garbled circuits better than custom protocols? In Proceedings of the 19th Network and Distributed Security Symposium, San Diego, CA, USA, 5–8 February 2012. [Google Scholar]
  15. Asokan, N.; Dmitrienko, A.; Nagy, M.; Reshetova, E.; Sadeghi, A.R.; Schneider, T.; Stelle, S. Crowdshare: Secure mobile resource sharing. In Proceedings of the Applied Cryptography and Network Security: 11th International Conference, ACNS 2013, Banff, AB, Canada, 25–28 June 2013; Proceedings 11. Springer: Berlin/Heidelberg, Germany, 2013; pp. 432–440. [Google Scholar]
  16. Bogdanov, D.; Laur, S.; Willemson, J. Sharemind: A framework for fast privacy-preserving computations. In Proceedings of the Computer Security-ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, 6–8 October 2008; Proceedings 13. Springer: Berlin/Heidelberg, Germany, 2008; pp. 192–206. [Google Scholar]
  17. Demmler, D.; Schneider, T.; Zohner, M. ABY-A framework for efficient mixed-protocol secure two-party computation. In Proceedings of the Network and Distributed System Security (NDSS) Symposium, San Diego, CA, USA, 8–11 February 2015. [Google Scholar]
  18. Hazay, C.; Scholl, P.; Soria-Vazquez, E. Low cost constant round MPC combining BMR and oblivious transfer. J. Cryptol. 2020, 33, 1732–1786. [Google Scholar] [CrossRef]
  19. Keller, M. MP-SPDZ: A versatile framework for multi-party computation. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 9–13 November 2020; pp. 1575–1590. [Google Scholar]
  20. Mohassel, P.; Rindal, P. ABY3: A mixed protocol framework for machine learning. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 35–52. [Google Scholar]
  21. Chaudhari, H.; Rachuri, R.; Suresh, A. Trident: Efficient 4pc framework for privacy preserving machine learning. arXiv 2019, arXiv:1912.02631. [Google Scholar]
  22. Braun, L.; Demmler, D.; Schneider, T.; Tkachenko, O. Motion—A framework for mixed-protocol multi-party computation. ACM Trans. Priv. Secur. 2022, 25, 1–35. [Google Scholar] [CrossRef]
  23. Kissner, L.; Song, D. Privacy-Preserving Set Operations. In Advances in Cryptology, Proceedings of the Annual International Cryptology Conference CRYPTO 2005, Santa Barbara, CA, USA, 14–18 August 2005; Lecture Notes in Computer, Science; Shoup, V., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3621. [Google Scholar] [CrossRef]
Figure 1. Protocol flow chart schemes.
Figure 1. Protocol flow chart schemes.
Applsci 14 00813 g001
Figure 2. Offline framework.
Figure 2. Offline framework.
Applsci 14 00813 g002
Figure 4. Protocol runtime comparison diagram.
Figure 4. Protocol runtime comparison diagram.
Applsci 14 00813 g004
Table 1. Related mixed-protocol MPC frameworks with N parties, threshold t, and active (●) or passive (○) security.
Table 1. Related mixed-protocol MPC frameworks with N parties, threshold t, and active (●) or passive (○) security.
FrameworkNtSecurityProtocolsLicense
ABY [16]21A/B/YLgpl-3.0
PrivC [17]21A/B--
ABY3 [18]31● or ○A/B/YNo license
Sharemind [19]31● or ○A/BPayware3
Trident [20]41A/B/Y
MP-SPDZ [21] 2N − 1● or ○A/B or YMIT-like
MOTION [22] 2N − 1A/B/YMIT
Table 2. Performance analysis.
Table 2. Performance analysis.
ProtocolTime ComplexitySpace ComplexityRounds
The text’s O n ~ O ( m n ) O n ~ O ( m n ) 2
Reference [23]’s protocol O n 2 O n 2 6
Table 3. Comparison of online time and offline time of different protocols.
Table 3. Comparison of online time and offline time of different protocols.
X , Y ProtocolOnline Time (s)Offline Time (s)Total Time
(100,100)Text’s protocol83.39166.78250.17
Reference [23]’s protocol83.3310,021.8310,106.16
(100,300)Text’s protocol88.64265.92354.56
Reference [23]’s protocol265.9290,177.2890,265.92
(100,500)Text’s protocol73.82295.28369.10
Reference [23]’s protocol369.10250,221.46250,590.56
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, P.; Ma, T.; Zhang, Q.; Zhang, J.; Wang, J. Privacy Protection Based on Special Identifiers of Intersection Base Computing Technology. Appl. Sci. 2024, 14, 813. https://doi.org/10.3390/app14020813

AMA Style

Zhang P, Ma T, Zhang Q, Zhang J, Wang J. Privacy Protection Based on Special Identifiers of Intersection Base Computing Technology. Applied Sciences. 2024; 14(2):813. https://doi.org/10.3390/app14020813

Chicago/Turabian Style

Zhang, Ping, Tengfei Ma, Qing Zhang, Ji Zhang, and Jiechang Wang. 2024. "Privacy Protection Based on Special Identifiers of Intersection Base Computing Technology" Applied Sciences 14, no. 2: 813. https://doi.org/10.3390/app14020813

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop