Combining Private Set-Intersection with Secure Two-Party Computation

Private Set-Intersection (PSI) is one of the most popular and practically relevant secure two-party computation (2PC) tasks. Therefore, designing special-purpose PSI protocols (which are more efficient than generic 2PC solutions) is a very active line of research. In particular, a recent line of wor...

Full description

Saved in:
Bibliographic Details
Published inSecurity and Cryptography for Networks Vol. 11035; pp. 464 - 482
Main Authors Ciampi, Michele, Orlandi, Claudio
Format Book Chapter
LanguageEnglish
Published Switzerland Springer International Publishing AG 2018
Springer International Publishing
SeriesLecture Notes in Computer Science
Online AccessGet full text

Cover

Loading…
Abstract Private Set-Intersection (PSI) is one of the most popular and practically relevant secure two-party computation (2PC) tasks. Therefore, designing special-purpose PSI protocols (which are more efficient than generic 2PC solutions) is a very active line of research. In particular, a recent line of work has proposed PSI protocols based on oblivious transfer (OT) which, thanks to recent advances in OT-extension techniques, is nowadays a very cheap cryptographic building block. Unfortunately, these protocols cannot be plugged into larger 2PC applications since in these protocols one party (by design) learns the output of the intersection. Therefore, it is not possible to perform secure post-processing of the output of the PSI protocol. In this paper we propose a novel and efficient OT-based PSI protocol that produces an “encrypted” output that can therefore be later used as an input to other 2PC protocols. In particular, the protocol can be used in combination with all common approaches to 2PC including garbled circuits, secret sharing and homomorphic encryption. Thus, our protocol can be combined with the right 2PC techniques to achieve more efficient protocols for computations of the form z=f(X∩Y) $$z=f(X\cap Y)$$ for arbitrary functions f.
AbstractList Private Set-Intersection (PSI) is one of the most popular and practically relevant secure two-party computation (2PC) tasks. Therefore, designing special-purpose PSI protocols (which are more efficient than generic 2PC solutions) is a very active line of research. In particular, a recent line of work has proposed PSI protocols based on oblivious transfer (OT) which, thanks to recent advances in OT-extension techniques, is nowadays a very cheap cryptographic building block. Unfortunately, these protocols cannot be plugged into larger 2PC applications since in these protocols one party (by design) learns the output of the intersection. Therefore, it is not possible to perform secure post-processing of the output of the PSI protocol. In this paper we propose a novel and efficient OT-based PSI protocol that produces an “encrypted” output that can therefore be later used as an input to other 2PC protocols. In particular, the protocol can be used in combination with all common approaches to 2PC including garbled circuits, secret sharing and homomorphic encryption. Thus, our protocol can be combined with the right 2PC techniques to achieve more efficient protocols for computations of the form z=f(X∩Y) $$z=f(X\cap Y)$$ for arbitrary functions f.
Author Orlandi, Claudio
Ciampi, Michele
Author_xml – sequence: 1
  givenname: Michele
  orcidid: 0000-0001-5062-0388
  surname: Ciampi
  fullname: Ciampi, Michele
  email: mciampi@ed.ac.uk
– sequence: 2
  givenname: Claudio
  orcidid: 0000-0003-4992-0249
  surname: Orlandi
  fullname: Orlandi, Claudio
BookMark eNpVkMtOwzAQRQ0URFv6ByzyA4axx88lKq9KlUCirC0ndWigJCFxQfw9TmHDaqQ7c0YzZ0JGdVMHQs4ZXDAAfWm1oUiRWWoNY0jBcXlAZinGFO4zOCRjphijiMIe_etxHJExIHBqtcATMmEgwVqhtT4ls75_BQAOxho0Y3I9b97zqq7ql-yxqz59DNlTiHRRx9D1oYhVU2dfVdyktNh1IVt9NfTRd_E7S2C7i36YOCPHpd_2YfZXp-T59mY1v6fLh7vF_GpJW25spNprWUrUGrFEv5ZKY14i9xIlK3IvBLdF6a1SRiqz5mCD8WCV5twGCHmBU8J_9_Ztly4Oncub5q13DNzgzSUJDl3S4PaO3OAtQeIXarvmYxf66MJAFaGOnd8WG98OrzrFkxCVeGGcUIg_8-hssQ
ContentType Book Chapter
Copyright Springer Nature Switzerland AG 2018
Copyright_xml – notice: Springer Nature Switzerland AG 2018
DBID FFUUA
DEWEY 005.82
DOI 10.1007/978-3-319-98113-0_25
DatabaseName ProQuest Ebook Central - Book Chapters - Demo use only
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISBN 9783319981130
3319981137
EISSN 1611-3349
Editor Catalano, Dario
De Prisco, Roberto
Editor_xml – sequence: 1
  fullname: Catalano, Dario
– sequence: 2
  fullname: De Prisco, Roberto
EndPage 482
ExternalDocumentID EBC6298368_348_463
GroupedDBID 0D6
0DA
38.
AABBV
AEDXK
AEJLV
AEKFX
AEZAY
ALMA_UNASSIGNED_HOLDINGS
ANXHU
BBABE
BICGV
BJAWL
BUBNW
CVGDX
CZZ
EDOXC
FFUUA
FOYMO
I4C
IEZ
NQNQZ
OEBZI
SBO
TPJZQ
TSXQS
Z7R
Z7U
Z7X
Z7Z
Z81
Z83
Z84
Z88
-DT
-GH
-~X
1SB
29L
2HA
2HV
5QI
875
AASHB
ABMNI
ACGFS
ADCXD
AEFIE
EJD
F5P
FEDTE
HVGLF
LAS
LDH
P2P
RIG
RNI
RSU
SVGTG
VI1
~02
ID FETCH-LOGICAL-p289t-7a75f537733f3ad5673bf32a5351cba4429cfa9668568d209e8a0967229e0ebc3
ISBN 9783319981123
3319981129
ISSN 0302-9743
IngestDate Tue Jul 29 20:14:46 EDT 2025
Thu May 29 01:12:47 EDT 2025
IsDoiOpenAccess false
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
LCCallNum QA268
Language English
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-p289t-7a75f537733f3ad5673bf32a5351cba4429cfa9668568d209e8a0967229e0ebc3
Notes Original Abstract: Private Set-Intersection (PSI) is one of the most popular and practically relevant secure two-party computation (2PC) tasks. Therefore, designing special-purpose PSI protocols (which are more efficient than generic 2PC solutions) is a very active line of research. In particular, a recent line of work has proposed PSI protocols based on oblivious transfer (OT) which, thanks to recent advances in OT-extension techniques, is nowadays a very cheap cryptographic building block. Unfortunately, these protocols cannot be plugged into larger 2PC applications since in these protocols one party (by design) learns the output of the intersection. Therefore, it is not possible to perform secure post-processing of the output of the PSI protocol. In this paper we propose a novel and efficient OT-based PSI protocol that produces an “encrypted” output that can therefore be later used as an input to other 2PC protocols. In particular, the protocol can be used in combination with all common approaches to 2PC including garbled circuits, secret sharing and homomorphic encryption. Thus, our protocol can be combined with the right 2PC techniques to achieve more efficient protocols for computations of the form z=f(X∩Y)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$z=f(X\cap Y)$$\end{document} for arbitrary functions f.
This research received funding from: COST Action IC1306; the Danish Independent Research Council under Grant-ID DFF-6108-00169 (FoCC); the European Union’s Horizon 2020 research and innovation programme under grant agreements No 731583 (SODA) and No 780477 (PRIViLEDGE); “GNCS - INdAM”. The work of 1st author has been done in part while visiting Aarhus University, Denmark.
OCLC 1050994777
ORCID 0000-0001-5062-0388
0000-0003-4992-0249
OpenAccessLink https://www.research.ed.ac.uk/en/publications/63ad07b1-fc7a-40ee-8647-264d6a6bdf49
PQID EBC6298368_348_463
PageCount 19
ParticipantIDs springer_books_10_1007_978_3_319_98113_0_25
proquest_ebookcentralchapters_6298368_348_463
PublicationCentury 2000
PublicationDate 2018
PublicationDateYYYYMMDD 2018-01-01
PublicationDate_xml – year: 2018
  text: 2018
PublicationDecade 2010
PublicationPlace Switzerland
PublicationPlace_xml – name: Switzerland
– name: Cham
PublicationSeriesSubtitle Security and Cryptology
PublicationSeriesTitle Lecture Notes in Computer Science
PublicationSeriesTitleAlternate Lect.Notes Computer
PublicationSubtitle 11th International Conference, SCN 2018, Amalfi, Italy, September 5-7, 2018, Proceedings
PublicationTitle Security and Cryptography for Networks
PublicationYear 2018
Publisher Springer International Publishing AG
Springer International Publishing
Publisher_xml – name: Springer International Publishing AG
– name: Springer International Publishing
RelatedPersons Kleinberg, Jon M.
Mattern, Friedemann
Naor, Moni
Mitchell, John C.
Terzopoulos, Demetri
Steffen, Bernhard
Pandu Rangan, C.
Kanade, Takeo
Kittler, Josef
Weikum, Gerhard
Hutchison, David
Tygar, Doug
RelatedPersons_xml – sequence: 1
  givenname: David
  surname: Hutchison
  fullname: Hutchison, David
– sequence: 2
  givenname: Takeo
  surname: Kanade
  fullname: Kanade, Takeo
– sequence: 3
  givenname: Josef
  surname: Kittler
  fullname: Kittler, Josef
– sequence: 4
  givenname: Jon M.
  surname: Kleinberg
  fullname: Kleinberg, Jon M.
– sequence: 5
  givenname: Friedemann
  surname: Mattern
  fullname: Mattern, Friedemann
– sequence: 6
  givenname: John C.
  surname: Mitchell
  fullname: Mitchell, John C.
– sequence: 7
  givenname: Moni
  surname: Naor
  fullname: Naor, Moni
– sequence: 8
  givenname: C.
  surname: Pandu Rangan
  fullname: Pandu Rangan, C.
– sequence: 9
  givenname: Bernhard
  surname: Steffen
  fullname: Steffen, Bernhard
– sequence: 10
  givenname: Demetri
  surname: Terzopoulos
  fullname: Terzopoulos, Demetri
– sequence: 11
  givenname: Doug
  surname: Tygar
  fullname: Tygar, Doug
– sequence: 12
  givenname: Gerhard
  surname: Weikum
  fullname: Weikum, Gerhard
SSID ssj0002089838
ssj0002792
Score 2.1508691
Snippet Private Set-Intersection (PSI) is one of the most popular and practically relevant secure two-party computation (2PC) tasks. Therefore, designing...
SourceID springer
proquest
SourceType Publisher
StartPage 464
Title Combining Private Set-Intersection with Secure Two-Party Computation
URI http://ebookcentral.proquest.com/lib/SITE_ID/reader.action?docID=6298368&ppg=463
http://link.springer.com/10.1007/978-3-319-98113-0_25
Volume 11035
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LbxMxELZouCAOUB6ivOQDt8ho49d6jyUEqqpUPaSoN8t27GNaJVsh-us7fmyyu_RSLqto5VjOfM5o5rO_GYS-AM7SQehNJK1XhHu6IkrYQCrGax6M9y6VL_51Lk8u-emVuNq3OkzqktZ-dXcP6kr-B1V4B7hGlewjkN1NCi_gM-ALT0AYnqPgd0izZg1H6TyX6P_55u9NW6pPp5uD5_l697a_JeC_b1M_iOnFJjY18-ApWpI4wa3PLcMTLZtm9tPln2tyATsrO43b3pl9YQlmasQSdCzhiGfsUV3HPweZJWNRfAfBGBu4ylmVi4v843j7dy2iLip-l5FKZ1XzsM41Ly5tWOd68W0uaaOYVJpxpWHQATqolZigp8eL07PfO-aMVgqGqSjU6RbZ5FJK-0X3RJIPrWmQToxOwFNgsXyJnkexCY4qEFjlIXri16_Qi67VBi6e9zX6vsMOF-zwGDscscMZO7zDDvewe4MufyyW8xNSGmCQG8iDW1KbWgTB6pqxwMxKyJrZwKgRTMycNRxiCRcMJKxKSLWiVeOVgZS0prTxlbeOvUWT9fXav0O4sioEKZ1wnIGblk3jLKUmUMMt95U5QqSziE7H9OVusMu_f6tH2ByhaWc2HYdvdVf_GuytmQZ762RvHe39_pGzf0DP9pv4I5q0m1v_CYK_1n4uu-EeCqpWDg
linkProvider Library Specific Holdings
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=bookitem&rft.title=Security+and+Cryptography+for+Networks&rft.atitle=Combining+Private+Set-Intersection+with+Secure+Two-Party+Computation&rft.date=2018-01-01&rft.pub=Springer+International+Publishing+AG&rft.isbn=9783319981123&rft.volume=11035&rft_id=info:doi/10.1007%2F978-3-319-98113-0_25&rft.externalDBID=463&rft.externalDocID=EBC6298368_348_463
thumbnail_s http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=https%3A%2F%2Febookcentral.proquest.com%2Fcovers%2F6298368-l.jpg