Private Set Intersection for Unequal Set Sizes with Mobile Applications

Private set intersection (PSI) is a cryptographic technique that is applicable to many privacy-sensitive scenarios. For decades, researchers have been focusing on improving its efficiency in both communication and computation. However, most of the existing solutions are inefficient for an unequal nu...

Full description

Bibliographic Details
Main Authors: Kiss Ágnes, Liu Jian, Schneider Thomas, Asokan N., Pinkas Benny
Format: Article
Language:English
Published: Sciendo 2017-10-01
Series:Proceedings on Privacy Enhancing Technologies
Subjects:
Online Access:https://doi.org/10.1515/popets-2017-0044
id doaj-c7cded67ab16428d9f177be0756271c7
record_format Article
spelling doaj-c7cded67ab16428d9f177be0756271c72021-09-05T13:59:52ZengSciendoProceedings on Privacy Enhancing Technologies2299-09842017-10-012017417719710.1515/popets-2017-0044popets-2017-0044Private Set Intersection for Unequal Set Sizes with Mobile ApplicationsKiss Ágnes0Liu Jian1Schneider Thomas2Asokan N.3Pinkas Benny4TU DarmstadtAalto UniversityTU DarmstadtAalto University and University of HelsinkiBar Ilan UniversityPrivate set intersection (PSI) is a cryptographic technique that is applicable to many privacy-sensitive scenarios. For decades, researchers have been focusing on improving its efficiency in both communication and computation. However, most of the existing solutions are inefficient for an unequal number of inputs, which is common in conventional client-server settings. In this paper, we analyze and optimize the efficiency of existing PSI protocols to support precomputation so that they can efficiently deal with such input sets. We transform four existing PSI protocols into the precomputation form such that in the setup phase the communication is linear only in the size of the larger input set, while in the online phase the communication is linear in the size of the smaller input set. We implement all four protocols and run experiments between two PCs and between a PC and a smartphone and give a systematic comparison of their performance. Our experiments show that a protocol based on securely evaluating a garbled AES circuit achieves the fastest setup time by several orders of magnitudes, and the fastest online time in the PC setting where AES-NI acceleration is available. In the mobile setting, the fastest online time is achieved by a protocol based on the Diffie-Hellman assumption.https://doi.org/10.1515/popets-2017-0044private set intersectionbloom filteroblivious pseudorandom function
collection DOAJ
language English
format Article
sources DOAJ
author Kiss Ágnes
Liu Jian
Schneider Thomas
Asokan N.
Pinkas Benny
spellingShingle Kiss Ágnes
Liu Jian
Schneider Thomas
Asokan N.
Pinkas Benny
Private Set Intersection for Unequal Set Sizes with Mobile Applications
Proceedings on Privacy Enhancing Technologies
private set intersection
bloom filter
oblivious pseudorandom function
author_facet Kiss Ágnes
Liu Jian
Schneider Thomas
Asokan N.
Pinkas Benny
author_sort Kiss Ágnes
title Private Set Intersection for Unequal Set Sizes with Mobile Applications
title_short Private Set Intersection for Unequal Set Sizes with Mobile Applications
title_full Private Set Intersection for Unequal Set Sizes with Mobile Applications
title_fullStr Private Set Intersection for Unequal Set Sizes with Mobile Applications
title_full_unstemmed Private Set Intersection for Unequal Set Sizes with Mobile Applications
title_sort private set intersection for unequal set sizes with mobile applications
publisher Sciendo
series Proceedings on Privacy Enhancing Technologies
issn 2299-0984
publishDate 2017-10-01
description Private set intersection (PSI) is a cryptographic technique that is applicable to many privacy-sensitive scenarios. For decades, researchers have been focusing on improving its efficiency in both communication and computation. However, most of the existing solutions are inefficient for an unequal number of inputs, which is common in conventional client-server settings. In this paper, we analyze and optimize the efficiency of existing PSI protocols to support precomputation so that they can efficiently deal with such input sets. We transform four existing PSI protocols into the precomputation form such that in the setup phase the communication is linear only in the size of the larger input set, while in the online phase the communication is linear in the size of the smaller input set. We implement all four protocols and run experiments between two PCs and between a PC and a smartphone and give a systematic comparison of their performance. Our experiments show that a protocol based on securely evaluating a garbled AES circuit achieves the fastest setup time by several orders of magnitudes, and the fastest online time in the PC setting where AES-NI acceleration is available. In the mobile setting, the fastest online time is achieved by a protocol based on the Diffie-Hellman assumption.
topic private set intersection
bloom filter
oblivious pseudorandom function
url https://doi.org/10.1515/popets-2017-0044
work_keys_str_mv AT kissagnes privatesetintersectionforunequalsetsizeswithmobileapplications
AT liujian privatesetintersectionforunequalsetsizeswithmobileapplications
AT schneiderthomas privatesetintersectionforunequalsetsizeswithmobileapplications
AT asokann privatesetintersectionforunequalsetsizeswithmobileapplications
AT pinkasbenny privatesetintersectionforunequalsetsizeswithmobileapplications
_version_ 1717812853786804224