scispace - formally typeset
Open AccessProceedings Article

Faster private set intersection based on OT extension

Reads0
Chats0
TLDR
The most recent efficiency improvements in OT extension are taken to propose significant optimizations to previous PSI protocols and to suggest a new PSI protocol whose runtime is superior to that of existing protocols.
Abstract
Private set intersection (PSI) allows two parties to compute the intersection of their sets without revealing any information about items that are not in the intersection. It is one of the best studied applications of secure computation and many PSI protocols have been proposed. However, the variety of existing PSI protocols makes it difficult to identify the solution that performs best in a respective scenario, especially since they were not all implemented and compared in the same setting. In this work, we give an overview on existing PSI protocols that are secure against semi-honest adversaries. We take advantage of the most recent efficiency improvements in OT extension to propose significant optimizations to previous PSI protocols and to suggest a new PSI protocol whose runtime is superior to that of existing protocols. We compare the performance of the protocols both theoretically and experimentally, by implementing all protocols on the same platform, and give recommendations on which protocol to use in a particular setting.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer

TL;DR: In this article, a secure multi-party computation of arithmetic circuits over a finite field with oblivious transfer has been proposed, which is based on an arithmetic view of oblivious transfer, with careful consistency checks and other techniques to obtain malicious security.
Proceedings ArticleDOI

Fast Private Set Intersection from Homomorphic Encryption

TL;DR: This work uses fully homomorphic encryption to construct a fast PSI protocol with a small communication overhead that works particularly well when one of the two sets is much smaller than the other, and is secure against semi-honest adversaries.
Proceedings ArticleDOI

Efficient Batched Oblivious PRF with Applications to Private Set Intersection

TL;DR: In this article, Pinkas et al. describe a lightweight protocol for oblivious evaluation of a pseudorandom function (OPRF) in the presence of semihonest adversaries, which is particularly efficient when used to generate a large batch of OPRF instances.
Proceedings Article

Phasing: private set intersection using permutation-based hashing

TL;DR: A new approach for designing PSI protocols based on permutation-based hashing, which enables to reduce the length of items mapped to bins while ensuring that no collisions occur, is described, which is the first secure PSI protocol that is scalable to the demands and the constraints of current real-world settings.
Journal ArticleDOI

Secure Multi-Party Computation: Theory, practice and applications

TL;DR: This paper presents a comprehensive survey on the theoretical and practical aspects of SMPC protocols, including its security requirements and basic construction techniques, and summarizes the concrete application-oriented protocols that are currently available.
References
More filters
Journal ArticleDOI

Space/time trade-offs in hash coding with allowable errors

TL;DR: Analysis of the paradigm problem demonstrates that allowing a small number of test messages to be falsely identified as members of the given set will permit a much smaller hash area to be used without increasing reject time.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority

TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies are not made or Idistributed for direct commercial advantage, the ACM copyright notice and the title of the publication and its date appear, and notice is given that copying is by permission of the Association for Computing Machimery.
MonographDOI

Foundations of Cryptography

TL;DR: In this paper, the authors present a list of figures in the context of digital signatures and message authentication for general cryptographic protocols, including encryption, digital signatures, message authentication, and digital signatures.