Skip to main content

PSI-Stats: Private Set Intersection Protocols Supporting Secure Statistical Functions

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13269))

Included in the following conference series:

Abstract

Private Set Intersection (PSI) enables two parties, each holding a private set to securely compute their intersection without revealing other information. This paper considers settings of secure statistical computations over PSI, where both parties hold sets containing identifiers with one of the parties having an additional positive integer value associated with each of the identifiers in her set. The main objective is to securely compute some desired statistics of the associated values for which its corresponding identifiers occur in the intersection of the two sets. This is achieved without revealing the identifiers of the set intersection. In this paper, we present protocols which enable the secure computations of statistical functions over PSI, which we collectively termed PSI-Stats. Implementations of our constructions are also carried out based on simulated datasets as well as on actual datasets in the business use cases that we defined, in order to demonstrate practicality of our solution. PSI-Stats incurs \(5\times \) less monetary cost compared to the current state-of-the-art circuit-based PSI approach due to Pinkas et al. (EUROCRYPT’19). Our solution is more tailored towards business applications where monetary cost is the primary consideration.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Technically only \(\mathcal {M'}\), which is a close approximation to \(\mathcal {M}\) can be computed by \( {B}\). In essence, this distinction is largely irrelevant in this specific context as we evaluate a stronger security setting than required where \( {B}\) has the knowledge of both \(\mathcal {M}\) and \(\mathcal {M'}\).

  2. 2.

    https://aws.amazon.com/ec2/spot/pricing. https://aws.amazon.com/cloudfront/pricing/.

References

  1. IEEE 754-2019 - IEEE Standard for Floating-Point Arithmetic. standards.ieee.org

    Google Scholar 

  2. Kaggle. https://www.kaggle.com/uciml/default-of-credit-card-clients-dataset

  3. Agrawal, R., Evfimievski, A., Srikant, R.: Information sharing across private databases. In: Proceedings of the 2003 ACM SIGMOD International Conference on Management of Data, pp. 86–97 (2003)

    Google Scholar 

  4. Atkinson, A.B.: On the measurement of inequality. J. Econ. Theor. 2(3), 244–263 (1970)

    Article  MathSciNet  Google Scholar 

  5. Baldi, P., Baronio, R., Cristofaro, E.D., Gasti, P., Tsudik, G.: Countering GATTACA: efficient and secure testing of fully-sequenced human genomes. In: ACM Conference on Computer and Communications Security, pp. 691–702 (2011)

    Google Scholar 

  6. Barker, E.: Recommendation for key management part 1: general (revision 4). NIST Spec. Publ. 800(57), 1–147 (2016)

    Google Scholar 

  7. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Theory of Cryptography Conference, pp. 325–341 (2005)

    Google Scholar 

  8. Chase, M., Miao, P.: Private set intersection in the internet setting from lightweight oblivious prf. In: Annual International Cryptology Conference, CRYPTO 2020, pp. 34–63 (2020)

    Google Scholar 

  9. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: ASIACRYPT 2017, pp. 409–437 (2017)

    Google Scholar 

  10. Ciampi, M., Orlandi, C.: Combining private set-intersection with secure two-party computation. In: International Conference on Security and Cryptography for Networks, pp. 464–482 (2018)

    Google Scholar 

  11. De Cristofaro, E., Tsudik, G.: Practical private set intersection protocols with linear complexity. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 143–159. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14577-3_13

    Chapter  Google Scholar 

  12. Dheeru, D., Taniskidou, E.K.: UCI Machine Learning Repository (2017)

    Google Scholar 

  13. Dong, C., Chen, L., Wen. Z.: When private set intersection meets big data: an efficient and scalable protocol. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013, pp. 789–800 (2013)

    Google Scholar 

  14. Durlauf, S.N., Blume, L.E.: The New Palgrave Dictionary of Economics, vol. 6 (2008)

    Google Scholar 

  15. Falk, B.H., Noble, D., Ostrovsky, R.: Private set intersection with linear communication from general assumptions. In: Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society, pp. 14–25 (2019)

    Google Scholar 

  16. Freedman, M.J., Hazay, C., Nissim, K., Pinkas, B.: Efficient set intersection with simulation-based security. J. Cryptol. 29(1), 115–155 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  17. Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_1

    Chapter  Google Scholar 

  18. Garimella, G., Mohassel, P., Rosulek, M., Sadeghian, S., Singh, J.: Private set operations from oblivious switching. In: Garay, J.A. (ed.) PKC 2021. LNCS, vol. 12711, pp. 591–617. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-75248-4_21

    Chapter  Google Scholar 

  19. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pp. 218–229 (1987)

    Google Scholar 

  20. Hallgren, P., Orlandi, C., Sabelfeld, A.: PrivatePool: privacy-preserving ridesharing. In: 2017 IEEE 30th Computer Security Foundations Symposium (CSF), pp. 276–291 (2017)

    Google Scholar 

  21. Huang, Y., Evans, D., Katz, J.: Private set intersection: are garbled circuits better than custom protocols? In: Network and Distributed System Security, NDSS 2012 (2012)

    Google Scholar 

  22. Ion, M., et al.: On deploying secure computing: private intersection-sum-with-cardinality. In: IEEE European Symposium on Security and Privacy, EuroS&P 2020, pp. 370–389 (2020)

    Google Scholar 

  23. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145–161. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_9

    Chapter  Google Scholar 

  24. Kolesnikov, V., Kumaresan, R.: Improved OT extension for transferring short secrets. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 54–70. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_4

    Chapter  Google Scholar 

  25. Kolesnikov, V., Kumaresan, R., Rosulek, M., Trieu, N.: Efficient batched oblivious PRF with applications to private set intersection. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, pp. 818–829 (2016)

    Google Scholar 

  26. Meadows, C.: A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In: Symposium on Security and Privacy, S&P 1986, pp. 134–137 (1986)

    Google Scholar 

  27. Moro, S., Laureano, R., Cortez, P.: Using data mining for bank direct marketing: an application of the CRISP-DM methodology. In: Proceedings of the European Simulation and Modelling Conference, ESM 2011, pp. 117–121 (2011)

    Google Scholar 

  28. Nagaraja, S., Mittal, P., Hong, C., Caesar, M., Borisov, N.: BotGrep: finding P2P bots with structured graph analysis. In: USENIX Security Symposium, pp. 95–110 (2010)

    Google Scholar 

  29. Narayanan, A., Thiagarajan, N., Lakhani, M., Hamburg, M., Boneh, D.: Location privacy via private proximity testing. In: NDSS, vol. 11 (2011)

    Google Scholar 

  30. Orrù, M., Orsini, E., Scholl, P.: Actively secure 1-out-of-N OT extension with application to private set intersection. In: Handschuh, H. (ed.) CT-RSA 2017. LNCS, vol. 10159, pp. 381–396. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-52153-4_22

    Chapter  Google Scholar 

  31. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  32. Pinkas, B., Rosulek, M., Trieu, N., Yanai, A.: SpOT-Light: lightweight private set intersection from sparse OT extension. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 401–431. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26954-8_13

    Chapter  Google Scholar 

  33. Pinkas, B., Schneider, T., Segev, G., Zohner, M.: Phasing: private set intersection using permutation-based hashing. In: 24th USENIX Security Symposium, USENIX Security 2015, pp. 515–530 (2015)

    Google Scholar 

  34. Pinkas, B., Schneider, T., Tkachenko, O., Yanai, A.: Efficient circuit-based PSI with linear communication. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 122–153. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_5

    Chapter  Google Scholar 

  35. Pinkas, B., Schneider, T., Weinert, C., Wieder, U.: Efficient circuit-based PSI via Cuckoo hashing. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 125–157. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_5

    Chapter  Google Scholar 

  36. Pinkas, B., Schneider, T., Zohner, M.: Faster private set intersection based on OT extension. In: USENIX Security Symposium, vol. 14, pp. 797–812 (2014)

    Google Scholar 

  37. Pinkas, B., Schneider, T., Zohner, M.: Scalable private set intersection based on OT extension. ACM Trans. Priv. Secur. (TOPS) 21(2), 1–35 (2018)

    Article  Google Scholar 

  38. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  39. Schneider, T., Zohner, M.: GMW vs. Yao? Efficient secure two-party computation with low depth circuits. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 275–292. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_23

    Chapter  Google Scholar 

  40. Shamir, A.: On the power of commutativity in cryptography. In: de Bakker, J., van Leeuwen, J. (eds.) ICALP 1980. LNCS, vol. 85, pp. 582–595. Springer, Heidelberg (1980). https://doi.org/10.1007/3-540-10003-2_100

    Chapter  Google Scholar 

  41. Yao, A.C.C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science, SFCS 1986, pp. 162–167 (1986)

    Google Scholar 

  42. Zhao, Y., Chow, S.S.M.: Are you the one to share? Secret transfer with access structure. Proc. Priv. Enhancing Technol. 2017(1), 149–169 (2017)

    Article  Google Scholar 

  43. Zhao, Y., Chow, S.S.M.: Can you find the one for me? In: Proceedings of the Workshop on Privacy in the Electronic Society, pp. 54–65 (2018)

    Google Scholar 

Download references

Acknowledgements

We thank Sherman Chow and the anonymous reviewers for their helpful comments, as well as Benny Pinkas, Thomas Schneider, Oleksandr Tkachenko and Avishay Yanai for initially providing us with their codes of the implementation in [34]. This work was supported by the NUS-NCS Joint Laboratory for Cyber Security, Singapore.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jason H. M. Ying .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ying, J.H.M., Cao, S., Poh, G.S., Xu, J., Lim, H.W. (2022). PSI-Stats: Private Set Intersection Protocols Supporting Secure Statistical Functions. In: Ateniese, G., Venturi, D. (eds) Applied Cryptography and Network Security. ACNS 2022. Lecture Notes in Computer Science, vol 13269. Springer, Cham. https://doi.org/10.1007/978-3-031-09234-3_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-09234-3_29

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-09233-6

  • Online ISBN: 978-3-031-09234-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics