Skip to main content

Publicly Verifiable Private Set Intersection from Homomorphic Encryption

  • Conference paper
  • First Online:
Security and Privacy in Social Networks and Big Data (SocialSec 2022)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1663))

Abstract

Private Set Intersection (PSI) enables two mistrusting parties to securely evaluate the intersection of their private inputs, without revealing any additional information. With its wide application in privacy protection, it is required to ensure the correctness of the evaluation, especially in conventional client-server setting (also known as unbalanced PSI). Unfortunately, most existing work cannot verify the integrity of the data and the correctness of the evaluation. In this paper, we propose a new publicly verifiable private set intersection protocol in the malicious setting, based on oblivious pseudo-random function (OPRF), fully homomorphic encryption (FHE), and verifiable computation (VC). The key tool to obtain our new protocol is a new publicly verifiable inner product computation on encrypted data. The protocol supports public verification for computation correctness and integrity under preserving privacy with less round number (only requiring 2 rounds), allows batching technique under Residue Number System (RNS). That is used for enhancing the FHE. Also, we implement our protocol, and the result is close to the most effective unbalanced PSI.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Let H be a random oracle hash function with range \(\mathbb {Z}_q\), \(H'\) be a map to a sufficiently long bit string. The receiver has an input \(x\in \{0,1\}^*\) and the sender has a key \(s\in \mathbb {Z}_q^*\). The receiver chooses \(t \in \mathbb {Z}_q^*\) and sends \(H(x)^t\) to the sender. The sender returns the \((H(x)^{t})^{s}\). The receiver then outputs \(H'(H(x)^{s})=H'((H(x)^{t})^{s})^{1/t}\).

  2. 2.

    The proofs can be used repeatedly by different people, so it is difficult for the sender to provide false proofs.

References

  1. Abadi, A., Terzis, S., Dong, C.: VD-PSI: verifiable delegated private set intersection on outsourced private datasets. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 149–168. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_9

    Chapter  Google Scholar 

  2. Armknecht, F., et al.: A guide to fully homomorphic encryption. IACR Cryptology ePrint Archive, p. 1192 (2015)

    Google Scholar 

  3. Bajard, J.-C., Eynard, J., Hasan, M.A., Zucca, V.: A full RNS variant of FV like somewhat homomorphic encryption schemes. In: Avanzi, R., Heys, H. (eds.) SAC 2016. LNCS, vol. 10532, pp. 423–442. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69453-5_23

    Chapter  Google Scholar 

  4. Bos, J.W., Lauter, K., Loftus, J., Naehrig, M.: Improved security for a ring-based fully homomorphic encryption scheme. In: Stam, M. (ed.) IMACC 2013. LNCS, vol. 8308, pp. 45–64. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-45239-0_4

    Chapter  Google Scholar 

  5. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory 6(3), 13:1–13:36 (2014)

    Google Scholar 

  6. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput. 43(2), 831–871 (2014)

    Article  MathSciNet  Google Scholar 

  7. Brickell, J., Porter, D.E., Shmatikov, V., Witchel, E.: Privacy-preserving remote diagnostics. In: CCS 2007, pp. 498–507. ACM (2007)

    Google Scholar 

  8. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS 2001, pp. 136–145. IEEE Computer Society (2001)

    Google Scholar 

  9. Chen, H., Dai, W., Kim, M., Song, Y.: Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: CCS 2019, pp. 395–412. ACM (2019)

    Google Scholar 

  10. Chen, H., Huang, Z., Laine, K., Rindal, P.: Labeled PSI from fully homomorphic encryption with malicious security. In: CCS 2018, pp. 1223–1237. ACM (2018)

    Google Scholar 

  11. Chen, H., Laine, K., Rindal, P.: Fast private set intersection from homomorphic encryption. In: CCS 2017, pp. 1243–1255. ACM (2017)

    Google Scholar 

  12. Demmler, D., Rindal, P., Rosulek, M., Trieu, N.: PIR-PSI: scaling private contact discovery. Proc. Priv. Enhancing Technol. 2018(4), 159–178 (2018)

    Article  Google Scholar 

  13. Dong, C., Chen, L., Wen, Z.: When private set intersection meets big data: an efficient and scalable protocol. In: CCS 2013, pp. 789–800. ACM (2013)

    Google Scholar 

  14. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, p. 144 (2012)

    Google Scholar 

  15. Fiore, D., Gennaro, R., Pastro, V.: Efficiently verifiable computation on encrypted data. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 844–855. ACM (2014)

    Google Scholar 

  16. Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_1

    Chapter  Google Scholar 

  17. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC 2009, pp. 169–178. ACM (2009)

    Google Scholar 

  18. Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 850–867. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_49

    Chapter  Google Scholar 

  19. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5

    Chapter  Google Scholar 

  20. Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K.E., Naehrig, M., Wernsing, J.: CryptoNets: applying neural networks to encrypted data with high throughput and accuracy. In: ICML 2016, pp. 201–210. JMLR.org (2016)

    Google Scholar 

  21. Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155–175. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_10

    Chapter  Google Scholar 

  22. Jarecki, S., Liu, X.: Fast secure computation of set intersection. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 418–435. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15317-4_26

    Chapter  Google Scholar 

  23. Kamara, S., Mohassel, P., Raykova, M., Sadeghian, S.: Scaling private set intersection to billion-element sets. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 195–215. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_13

    Chapter  Google Scholar 

  24. Kerschbaum, F.: Outsourced private set intersection using homomorphic encryption. In: ASIACCS 2012, pp. 85–86. ACM (2012)

    Google Scholar 

  25. Kiss, Á., Liu, J., Schneider, T., Asokan, N., Pinkas, B.: Private set intersection for unequal set sizes with mobile applications. Proc. Priv. Enhancing Technol. 2017(4), 177–197 (2017)

    Article  Google Scholar 

  26. Li, J., Liu, Y., Wu, S.: Pipa: privacy-preserving password checkup via homomorphic encryption. In: ASIA CCS 2021, pp. 242–251. ACM (2021)

    Google Scholar 

  27. Marlinspike, M.: The difficulty of private contact discovery (2014). https://whispersystems.org/blog/contact-discovery. A company sponsored blog post

  28. Mayer, D.A., Wetzel, S.: Verifiable private equality test: enabling unbiased 2-party reconciliation on ordered sets in the malicious model. In: ASIACCS 2012, pp. 46–47. ACM (2012)

    Google Scholar 

  29. Mezzour, G., Perrig, A., Gligor, V., Papadimitratos, P.: Privacy-preserving relationship path discovery in social networks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 189–208. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10433-6_13

    Chapter  Google Scholar 

  30. Orrù, M., Orsini, E., Scholl, P.: Actively secure 1-out-of-N OT extension with application to private set intersection. In: Handschuh, H. (ed.) CT-RSA 2017. LNCS, vol. 10159, pp. 381–396. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-52153-4_22

    Chapter  Google Scholar 

  31. Parno, B., Raykova, M., Vaikuntanathan, V.: How to delegate and verify in public: verifiable computation from attribute-based encryption. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 422–439. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28914-9_24

    Chapter  Google Scholar 

  32. Pinkas, B., Schneider, T., Segev, G., Zohner, M.: Phasing: private set intersection using permutation-based hashing. In: USENIX Security Symposium 2015, pp. 515–530. USENIX Association (2015)

    Google Scholar 

  33. Pinkas, B., Schneider, T., Weinert, C., Wieder, U.: Efficient circuit-based PSI via cuckoo hashing. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 125–157. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_5

    Chapter  Google Scholar 

  34. Pinkas, B., Schneider, T., Zohner, M.: Faster private set intersection based on OT extension. In: USENIX Security Symposium 2014, pp. 797–812. USENIX Association (2014)

    Google Scholar 

  35. Resende, A.C.D., Aranha, D.F.: Faster unbalanced private set intersection. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 203–221. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-662-58387-6_11

    Chapter  Google Scholar 

  36. Rindal, P., Rosulek, M.: Malicious-secure private set intersection via dual execution. In: CCS 2017, pp. 1229–1242. ACM (2017)

    Google Scholar 

  37. Microsoft SEAL (release 3.6) (2020). https://github.com/Microsoft/SEAL. Microsoft Research, Redmond, WA

  38. Troncoso-Pastoriza, J.R., Katzenbeisser, S., Celik, M.U.: Privacy preserving error resilient DNA searching through oblivious automata. In: CCS 2007, pp. 519–528. ACM (2007)

    Google Scholar 

Download references

Acknowledgements

This work was supported by the National Nature Science Foundation of China (No. 62172434).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuting Jiang .

Editor information

Editors and Affiliations

A Fiore et al.’s Hash Function for RNS Representation

A Fiore et al.’s Hash Function for RNS Representation

Lemma 3

Let \(\mathcal {B}=\{q_1,\cdots ,q_\ell \}\) be a RNS base of relatively prime moduli which size \(\ell \) is its number of elements, \(q=\prod _{i=1}^\ell q_i\). If x and g are given in their RNS form \((x_1,\cdots ,x_\ell )\) and \((g_1,\cdots ,g_\ell )\), then \(|g^x|_q\) is in the RNS form \((|g_1^{x_1}|_{q_1}\), \(\cdots \), \(|g_\ell ^{x_\ell }|_{q_\ell })\).

Proof

The Chinese Remainder Theorem (CRT) ensures the uniqueness of this representation \( |g^x|_q =|g^{|\sum _{i=1}^\ell |x_i\frac{q_i}{q}|_{q_i}\times \frac{q}{q_i}|_q}|_q =\prod _{i=1}^n |g^{||x_i\frac{q_i}{q}|_{q_i}\times \frac{q}{q_i}|_q}|_q, \) where \(\frac{q_i}{q}\) is the multiplicative inverse of \(\frac{q}{q_i}\) on \(q_i\). Due to \( \frac{q}{q_i}\cdot \frac{q_i}{q}=1 \bmod q_i, \frac{q}{q_i}\cdot \frac{q_j}{q}=0 \bmod q_i, i\ne j, \)

$$ |g^x|_q \bmod q_i=|g^{||x_i\frac{q_i}{q}|_{q_i}\times \frac{q}{q_i}|_q}|_q=g^{x_i} \bmod q_i=g_i^{x_i} \bmod q_i. $$

Therefore, the RNS form of \(g^x\) is \((|g_1^{x_1}|_{q_1},\cdots ,|g_\ell ^{x_\ell }|_{q_\ell })\).    \(\square \)

Lemma 4

Let n be positive integer and q be prime, \(\mathcal {R}_q=\mathbb {Z}_q[X]/(X^n+1)\). On \(\mathcal {D}=\{c\in \mathcal {R}_q[Y]: \deg _X(c)<n, \deg _Y(c)\le 1\}\), for all \(c,c'\in \mathcal {D}\), the probability of a collision \( \Pr [c\ne c'\wedge \texttt{H}(c)=\texttt{H}(c')]\le (\frac{n^2+qn+2}{q^2}-\frac{(n-1)^3}{q^3})^2. \)

Proof

If \(\texttt{H}(c)=\texttt{H}(c')\), then \(g^{\hat{H}_{\alpha , \beta }(c)}=g^{\hat{H}_{\alpha , \beta }(c)}\wedge h^{\hat{H}_{\alpha , \beta }(c')}=h^{\hat{H}_{\alpha , \beta }(c')}\). Let \(\varDelta =c-c'\in \mathcal {R}_q[Y]\). Then, \(\varDelta \) is a non-zero polynomial of degree less than n in X and degree at most 1 in Y. Let \(\alpha , \beta \) be random in \(\mathbb {Z}_q\). Every collison is either \(\varDelta (x,\beta )=0\) or \(\varDelta (x ,\beta )\ne 0 \wedge \varDelta (\alpha ,\beta )=0\). In the first case, assuming \(\varDelta (x,\beta )=a_1(x)\beta +a_0(x)=0\). If \(a_1(x)=0\wedge a_0(x)=0\), then we have \(\varDelta (x,\beta )\) must be equal to zero for all \(\beta \in \mathbb {Z}_q\). The probability is at most \(\frac{n-1}{q}\times \frac{n-1}{q}\). If \(a_1(x)\ne 0\), then we have \(\beta =-\frac{a_0(x)}{a_1(x)}\in \mathbb {Z}_q\). The probability that \(\beta \) has a solution is at most \((1-\frac{n-1}{q})\times \frac{1}{q}\). In the second case, the probability that \(\varDelta (x ,\beta )\) is not equal to zero is at most \(1-\frac{n-1}{q}\times \frac{n-1}{q}-(1-\frac{n-1}{q}\times \frac{1}{q})\times \frac{1}{q}\) and the probability that \(\alpha \) has a solution is at most \(\frac{n-1}{q}\). So we conclude that the the probability

$$\begin{aligned} \Pr [\texttt{H}(c)=\texttt{H}(c')\wedge \varDelta \ne 0] =&\Pr [\varDelta (x,\beta )=0]+\Pr [\varDelta (\alpha ,\beta )=0|\varDelta (x,\beta )\ne 0]\\ \le&(\frac{n^2+qn+2}{q^2}-\frac{(n-1)^3}{q^3})^2. \end{aligned}$$

   \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jiang, Y., Wei, J., Pan, J. (2022). Publicly Verifiable Private Set Intersection from Homomorphic Encryption. In: Chen, X., Huang, X., Kutyłowski, M. (eds) Security and Privacy in Social Networks and Big Data. SocialSec 2022. Communications in Computer and Information Science, vol 1663. Springer, Singapore. https://doi.org/10.1007/978-981-19-7242-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-981-19-7242-3_8

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-19-7241-6

  • Online ISBN: 978-981-19-7242-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics