Skip to main content

Scalable Multi-party Private Set Union from Multi-query Secret-Shared Private Membership Test

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2023 (ASIACRYPT 2023)

Abstract

Multi-party private set union (MPSU) allows \(k(k\ge 3)\) parties, each holding a dataset of known size, to compute the union of their sets without revealing any additional information. Although two-party PSU has made rapid progress in recent years, applying its effective techniques to the multi-party setting would render information leakage and thus cannot be directly extended. Existing MPSU protocols heavily rely on computationally expensive public-key operations or generic secure multi-party computation techniques, which are not scalable.

In this work, we present a new efficient framework of MPSU from multi-party secret-shared shuffle and a newly introduced protocol called multi-query secret-shared private membership test (mq-ssPMT). Our MPSU is mainly based on symmetric-key operations and is secure against any semi-honest adversary that does not corrupt the leader and clients simultaneously. We also propose new frameworks for computing other multi-party private set operations (MPSO), such as the intersection, and the cardinality of the union and the intersection, meeting the same security requirements.

We demonstrate the scalability of our MPSU protocol with an implementation and a comparison with the state-of-the-art MPSU. Experiments show that when computing on datasets of \(2^{10}\) elements, our protocol is \(109\times \) faster than the state-of-the-art MPSU, and the improvement becomes more significant as the set size increases. To the best of our knowledge, ours is the first protocol that reports on large-size experiments. For 7 parties with datasets of \(2^{20}\) elements each, our protocol requires only 46 s.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/Visa-Research/volepsi.git.

  2. 2.

    https://github.com/alibaba-edu/mpc4j/blob/adee91f7966a3166f6e662f6b4a321ea36fcf39d/mpc4j-common-tool/src/main/resources/low_mc/lowmc_128_128_20.txt.

  3. 3.

    https://github.com/LowMC/lowmc.git.

  4. 4.

    https://github.com/osu-crypto/libOTe.git.

  5. 5.

    https://github.com/ladnir/cryptoTools.git.

  6. 6.

    https://github.com/Visa-Research/coproto.git.

References

  1. Albrecht, M.R., Rechberger, C., Schneider, T., Tiessen, T., Zohner, M.: Ciphers for MPC and FHE. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 430–454. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_17

    Chapter  Google Scholar 

  2. Aranha, D.F., Lin, C., Orlandi, C., Simkin, M.: Laconic private set-intersection from pairings. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, pp. 111–124. Association for Computing Machinery, New York (2022). https://doi.org/10.1145/3548606.3560642

  3. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_34

    Chapter  Google Scholar 

  4. Ben-Efraim, A., Nissenbaum, O., Omri, E., Paskin-Cherniavsky, A.: PSImple: practical multiparty maliciously-secure private set intersection. In: Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security, ASIA CCS 2022, pp. 1098–1112. Association for Computing Machinery, New York (2022). https://doi.org/10.1145/3488932.3523254

  5. Blanton, M., Aguiar, E.: Private and oblivious set and multiset operations. Int. J. Inf. Sec. 15(5), 493–518 (2016). https://doi.org/10.1007/s10207-015-0301-1

    Article  Google Scholar 

  6. Brickell, J., Shmatikov, V.: Privacy-preserving graph algorithms in the semi-honest model. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 236–252. Springer, Heidelberg (2005). https://doi.org/10.1007/11593447_13

    Chapter  Google Scholar 

  7. Bui, D., Couteau, G.: Improved private set intersection for sets with small entries. In: Boldyreva, A., Kolesnikov, V. (eds.) Public-Key Cryptography, PKC 2023. LNCS, vol. 13941, pp. 190–220. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-31371-4_7

  8. Burkhart, M., Strasser, M., Many, D., Dimitropoulos, X.A.: SEPIA: privacy-preserving aggregation of multi-domain network events and statistics. In: Proceedings of the 19th USENIX Security Symposium, Washington, DC, USA, 11–13 August 2010, pp. 223–240. USENIX Association (2010)

    Google Scholar 

  9. Chandran, N., Dasgupta, N., Gupta, D., Obbattu, S.L.B., Sekar, S., Shah, A.: Efficient linear multiparty PSI and extensions to circuit/quorum PSI. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, CCS 2021, pp. 1182–1204. Association for Computing Machinery, New York (2021). https://doi.org/10.1145/3460120.3484591

  10. Chase, M., Ghosh, E., Poburinnaya, O.: Secret-shared shuffle. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 342–372. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_12

    Chapter  Google Scholar 

  11. Chase, M., Miao, P.: Private set intersection in the internet setting from lightweight oblivious PRF. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 34–63. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_2

    Chapter  Google Scholar 

  12. Chen, Y., Zhang, M., Zhang, C., Dong, M., Liu, W.: Private set operations from multi-query reverse private membership test. Cryptology ePrint Archive, Paper 2022/652 (2022). https://eprint.iacr.org/2022/652

  13. Chongchitmate, W., Ishai, Y., Lu, S., Ostrovsky, R.: Psi from ring-ole. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, pp. 531–545. Association for Computing Machinery, New York (2022). https://doi.org/10.1145/3548606.3559378

  14. Ciampi, M., Orlandi, C.: Combining private set-intersection with secure two-party computation. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 464–482. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_25

    Chapter  Google Scholar 

  15. Couteau, G.: New protocols for secure equality test and comparison. In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 303–320. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93387-0_16

    Chapter  Google Scholar 

  16. Davidson, A., Cid, C.: An efficient toolkit for computing private set operations. In: Pieprzyk, J., Suriadi, S. (eds.) ACISP 2017. LNCS, vol. 10343, pp. 261–278. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59870-3_15

    Chapter  Google Scholar 

  17. Dong, C., Chen, L., Wen, Z.: When private set intersection meets big data: an efficient and scalable protocol. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013, pp. 789–800. Association for Computing Machinery, New York (2013). https://doi.org/10.1145/2508859.2516701

  18. Eskandarian, S., Boneh, D.: Clarion: anonymous communication from multiparty shuffling protocols. In: 29th Annual Network and Distributed System Security Symposium, NDSS 2022, San Diego, California, USA, 24–28 April 2022. The Internet Society (2022)

    Google Scholar 

  19. Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_1

    Chapter  Google Scholar 

  20. Frikken, K.: Privacy-preserving set union. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 237–252. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72738-5_16

    Chapter  Google Scholar 

  21. Garimella, G., Mohassel, P., Rosulek, M., Sadeghian, S., Singh, J.: Private set operations from oblivious switching. In: Garay, J.A. (ed.) PKC 2021. LNCS, vol. 12711, pp. 591–617. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-75248-4_21

    Chapter  Google Scholar 

  22. Garimella, G., Pinkas, B., Rosulek, M., Trieu, N., Yanai, A.: Oblivious key-value stores and amplification for private set intersection. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 395–425. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_14

    Chapter  Google Scholar 

  23. Gong, X., Hua, Q.S., Jin, H.: Nearly optimal protocols for computing multi-party private set union. In: 2022 IEEE/ACM 30th International Symposium on Quality of Service (IWQoS), pp. 1–10 (2022). https://doi.org/10.1109/IWQoS54832.2022.9812897

  24. Gordon, D., Hazay, C., Le, P.H., Liang, M.: More efficient (reusable) private set union. Cryptology ePrint Archive, Paper 2022/713 (2022). https://eprint.iacr.org/2022/713

  25. Hazay, C., Nissim, K.: Efficient set operations in the presence of malicious adversaries. J. Cryptol. 25(3), 383–433 (2012). https://doi.org/10.1007/s00145-011-9098-x

    Article  MathSciNet  Google Scholar 

  26. Hogan, K., et al.: Secure multiparty computation for cooperative cyber risk assessment. In: IEEE Cybersecurity Development, SecDev 2016, Boston, MA, USA, 3–4 November 2016, pp. 75–76. IEEE Computer Society (2016). https://doi.org/10.1109/SecDev.2016.028

  27. Hong, J., Kim, J.W., Kim, J., Park, K., Cheon, J.H.: Constant-round privacy preserving multiset union. Cryptology ePrint Archive, Paper 2011/138 (2011). https://eprint.iacr.org/2011/138

  28. Jia, Y., Sun, S.F., Zhou, H.S., Du, J., Gu, D.: Shuffle-based private set union: faster and more secure. In: 31st USENIX Security Symposium, USENIX Security 2022, August 2022, pp. 2947–2964. USENIX Association, Boston, MA (2022)

    Google Scholar 

  29. Kerschbaum, F., Blass, E., Mahdavi, R.A.: Faster secure comparisons with offline phase for efficient private set intersection. In: 30th Annual Network and Distributed System Security Symposium, NDSS 2023, San Diego, California, USA, 27 February–3 March 2023. The Internet Society (2023)

    Google Scholar 

  30. Kissner, L., Song, D.: Privacy-preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241–257. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_15

    Chapter  Google Scholar 

  31. Kolesnikov, V., Kumaresan, R., Rosulek, M., Trieu, N.: Efficient batched oblivious PRF with applications to private set intersection. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, pp. 818–829. Association for Computing Machinery, New York (2016). https://doi.org/10.1145/2976749.2978381

  32. Kolesnikov, V., Matania, N., Pinkas, B., Rosulek, M., Trieu, N.: Practical multi-party private set intersection from symmetric-key techniques. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, pp. 1257–1272. Association for Computing Machinery, New York (2017). https://doi.org/10.1145/3133956.3134065

  33. Kolesnikov, V., Rosulek, M., Trieu, N., Wang, X.: Scalable private set union from symmetric-key techniques. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 636–666. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34621-8_23

    Chapter  Google Scholar 

  34. Lenstra, A., Voss, T.: Information security risk assessment, aggregation, and mitigation. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 391–401. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_34

    Chapter  Google Scholar 

  35. Mohassel, P., Sadeghian, S.: How to hide circuits in MPC an efficient framework for private function evaluation. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 557–574. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_33

    Chapter  Google Scholar 

  36. Nevo, O., Trieu, N., Yanai, A.: Simple, fast malicious multiparty private set intersection. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, CCS 2021, pp. 1151–1165. Association for Computing Machinery, New York (2021). https://doi.org/10.1145/3460120.3484772

  37. Oded, G.: Foundations of Cryptography: Volume 2, Basic Applications, 1st edn. Cambridge University Press, USA (2009)

    Google Scholar 

  38. Pinkas, B., Rosulek, M., Trieu, N., Yanai, A.: SpOT-Light: lightweight private set intersection from sparse OT extension. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 401–431. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26954-8_13

    Chapter  Google Scholar 

  39. Pinkas, B., Rosulek, M., Trieu, N., Yanai, A.: PSI from PaXoS: fast, malicious private set intersection. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 739–767. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_25

    Chapter  Google Scholar 

  40. Pinkas, B., Schneider, T., Zohner, M.: Faster private set intersection based on OT extension. In: 23rd USENIX Security Symposium, USENIX Security 2014, August 2014, San Diego, CA, pp. 797–812. USENIX Association (2014)

    Google Scholar 

  41. Pinkas, B., Schneider, T., Zohner, M.: Scalable private set intersection based on OT extension. ACM Trans. Priv. Secur. 21(2) (2018). https://doi.org/10.1145/3154794

  42. Rabin, M.O.: How to exchange secrets with oblivious transfer. IACR Cryptology ePrint Archive, p. 187 (2005). http://eprint.iacr.org/2005/187

  43. Raghuraman, S., Rindal, P.: Blazing fast PSI from improved OKVS and subfield VOLE. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, pp. 2505–2517. Association for Computing Machinery, New York (2022). https://doi.org/10.1145/3548606.3560658

  44. Rindal, P., Schoppmann, P.: VOLE-PSI: fast OPRF and circuit-PSI from vector-OLE. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 901–930. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_31

    Chapter  Google Scholar 

  45. Roy, L.: SoftSpokenOT: quieter OT extension from small-field silent VOLE in the Minicrypt model. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology, CRYPTO 2022. LNCS, vol. 13507, pp. 657–687. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15802-5_23

  46. Seo, J.H., Cheon, J.H., Katz, J.: Constant-round multi-party private set union using reversed Laurent series. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 398–412. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-30057-8_24

    Chapter  Google Scholar 

  47. Shishido, K., Miyaji, A.: Efficient and quasi-accurate multiparty private set union. In: 2018 IEEE International Conference on Smart Computing (SMARTCOMP), pp. 309–314 (2018). https://doi.org/10.1109/SMARTCOMP.2018.00021

  48. Vos, J., Conti, M., Erkin, Z.: Fast multi-party private set operations in the star topology from secure ANDs and ORS. Cryptology ePrint Archive, Paper 2022/721 (2022). https://eprint.iacr.org/2022/721

  49. Zhang, C., Chen, Y., Liu, W., Zhang, M., Lin, D.: Linear private set union from multi-query reverse private membership test. In: 32st USENIX Security Symposium, USENIX Security 2023 (2023). https://eprint.iacr.org/2022/358

  50. Zhao, S., Ma, M., Song, X., Jiang, H., Yan, Y., Xu, Q.: Lightweight threshold private set intersection via oblivious transfer. In: Liu, Z., Wu, F., Das, S.K. (eds.) WASA 2021, Part III. LNCS, vol. 12939, pp. 108–116. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-86137-7_12

    Chapter  Google Scholar 

Download references

Acknowledgement

We thank all the anonymous reviewers for helpful feedback on the write-up. This work is supported by the National Key Research and Development Program of China (2022YFB2701600), National Natural Science Foundation of China (U21A20467, 61932011, 61972019), and Beijing Natural Science Foundation (M21033, M21031).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ying Gao .

Editor information

Editors and Affiliations

Appendices

A Symmetric-Key Encryption

A SKE scheme is a tuple of four algorithms:

  • \(\textsf{Setup}(1^\kappa )\): on input the security parameter \(\kappa \) outputs public parameters \(pp\), which include the description of the message and ciphertext space \(\mathcal {M}, \mathcal {C}\).

  • \(\textsf{KeyGen}(pp)\): on input public parameter \(pp\) outputs a key \(k\).

  • \(\textsf{Enc}(k, m)\): on input a key \(k\) and a plaintext \(m\in \mathcal {M}\), outputs a ciphertext \(c\in \mathcal {C}\).

  • \(\textsf{Dec}(k, c)\): on input a key \(k\) and a ciphertext \(c\in \mathcal {C}\), outputs a message \(m\in \mathcal {M}\) or an error symbol\(\perp \).

Correctness. For any \(pp\leftarrow \textsf{Setup}(1^\kappa )\), any \(k\leftarrow \textsf{KeyGen}(pp)\), any \(m\in \mathcal {M}\) and any \(c\leftarrow \textsf{Enc}(k, m)\), it holds \(\textsf{Dec}(k, c)=m\).

Security. To ensure the security of our mq-ssPMT, we require a security notion called multi-message multi-ciphertext pseudorandomness like the mq-RPMT in [49]. Formally, a SKE is multi-message multi-ciphertext pseudorandom if for any \(\textsf{PPT}\) \(\mathcal {A}= (\mathcal {A}_1, \mathcal {A}_2)\):

figure a

is negligible is \(\kappa \).

B Multi-party Secret-Shared Shuffle

The functionality of share correlation is given in Fig. 12. The protocol details of multi-party secret-shared shuffle in [18] are given in Fig. 13.

Fig. 12.
figure 12

Share Correlation Functionality \(\mathcal {F}_\textsf{sc}\)

Fig. 13.
figure 13

Multi-party Secret-Shared Shuffle Protocol \(\varPi _\textsf{ms}\)

C Garbled Cuckoo Table

The formal description of GCT in [43] is given in Fig. 14.

Fig. 14.
figure 14

GCT algorithm in [43]

D Proof of Theorem 3

Below we give the details of the Proof of Theorem 3.

Proof

Let \(C\) and \(H\) be a coalition of corrupt and honest parties, respectively. \(|C| = \eta \). To show how to simulate \(C\)’s view in the ideal model, we consider two cases based on whether \(\mathcal {P}_1\) is corrupted.

\(\mathcal {P}_1\) is Honest. In this case, \(\mathcal {P}_1\notin C\). \(\textsf{Sim}_C(X_{i_1}, \cdots , X_{i_\eta })\) runs as follows:

  1. 1.

    For all \(\mathcal {P}_i \in C\), \(\textsf{Sim}_C\) samples \(\boldsymbol{e}_{1i}^{\prime 1} \leftarrow \{0,1\}^n, \boldsymbol{r}_{1i}^{\prime 0}, \boldsymbol{r}_{1i}^{\prime 1} \leftarrow \mathbb {F}_{2^{\sigma + \ell }}^n, \boldsymbol{sh}_i^{\prime \prime }\leftarrow \mathbb {F}_{2^{\sigma + \ell }}^{n}\) and appends them to the view.

  2. 2.

    For all \(\mathcal {P}_i \in C\), \(\textsf{Sim}_C\) invokes mq-ssPMT simulator \(\textsf{Sim}_\mathsf {mq\text {-}sspmt}^\mathcal {S}(X_i, \boldsymbol{e}_{i}^{\prime 1})\) and appends the output to the view.

  3. 3.

    For all \(\mathcal {P}_i \in C\), \(\textsf{Sim}_C\) invokes ROT simulator \(\textsf{Sim}_\textsf{rot}^\mathcal {S}(\boldsymbol{r}_{1i}^{\prime 0}, \boldsymbol{r}_{1i}^{\prime 1})\) and appends the output to the view.

  4. 4.

    For all \(\mathcal {P}_i \in C\), \(\textsf{Sim}_C\) creates \(\boldsymbol{sh}_i\) as Step 4 of \(\varPi _\textsf{mpsi}\). Then invokes multi-party secret-shared shuffle simulator \(\textsf{Sim}_\textsf{ms}^{\mathcal {P}_i}(\boldsymbol{sh}_i, \boldsymbol{sh}_i^{\prime \prime })\) and appends the output to the view.

Now we argue that the view output by \(\textsf{Sim}_C\) is indistinguishable from the real one. In the real world, the output \(\boldsymbol{e}_{1i}^1\) of mq-ssPMT, the output \(\boldsymbol{r}_{1i}^0, \boldsymbol{r}_{1i}^1\) of ROT, and the output \(\boldsymbol{sh}_i^\prime \) of multi-party secret-shared shuffle are uniformly random. Moreover, the outputs of mq-ssPMT and ROT of all parties in \(C\) are mutually independent.

As for the output of multi-party secret-shared shuffle protocol, the share \(\boldsymbol{sh}_1^\prime \) is unknown and uniformly random for corrupted parties because \(\mathcal {P}_1\) is honest. So all \(\boldsymbol{sh}_i^\prime (\mathcal {P}_i\in C)\) are uniformly random and independent of each other from the perspective of \(C\). Notice that in the simulated view, all messages are uniformly random and mutually independent, so the output view of \(\textsf{Sim}_C\) is computationally indistinguishable from real.

\(\mathcal {P}_1\) is Corrupted. In this case, \(C = \{\mathcal {P}_1\}\). So the simulator \(\textsf{Sim}_C(X_1, \bigcap _{i=1}^k{X_i})\) needs to simulate \(\mathcal {P}_1\)’s view. \(\textsf{Sim}_C\) runs as follows:

  1. 1.

    For \(2\le i\le k\), \(\textsf{Sim}_C\) samples \(\boldsymbol{e}_{1i}^{\prime 0} \leftarrow \{0,1\}^n\) and \(\boldsymbol{r}_{1i}^{\prime } \leftarrow \mathbb {F}_{2^{\sigma + \ell }}^n\). Then appends all these vectors to the view.

  2. 2.

    \(\textsf{Sim}_C\) constructs \(\boldsymbol{z}^\prime \in \mathbb {F}_{2^{\sigma + \ell }}^n\) as follows:

    • Set \(\boldsymbol{z}^\prime \) uninitialized. For each \(x \in \bigcap _{i=1}^k{X_i}\), \(\textsf{Sim}_C\) computes \(x \Vert \textsf{H}(x)\) and set a random uninitialized position of \(\boldsymbol{z}^\prime \) to this value.

    • For all uninitialized positions of \(\boldsymbol{z}^\prime \), set a random value from \(\mathbb {F}_{2^{\sigma + \ell }}\).

  3. 3.

    \(\textsf{Sim}_C\) samples \(\boldsymbol{sh}_i^{\prime \prime }\leftarrow \mathbb {F}_{2^{\sigma + \ell }}^n\) for all \(1\le i\le k\), which satisfies \(\bigoplus _{i=1}^k{\boldsymbol{sh}_i^{\prime \prime }} = \boldsymbol{z}^{\prime }\). \(\textsf{Sim}_C\) appends all \(\boldsymbol{sh}_i^{\prime \prime }\) to the view.

  4. 4.

    \(\textsf{Sim}_C\) invokes mq-ssPMT simulator \(\textsf{Sim}_\mathsf {mq\text {-}sspmt}^\mathcal {R}(X_1, \boldsymbol{e}_{1i}^{\prime 1})\) for \(2\le i \le k\). Then appends the output to the view.

  5. 5.

    \(\textsf{Sim}_C\) invokes ROT simulator \(\textsf{Sim}_\textsf{rot}^\mathcal {R}(\boldsymbol{e}_{1i}^{\prime 0}\oplus 1^n, \boldsymbol{r}_{1i}^{\prime })\) for \(2 \le i \le k\). Then appends the output to the view.

  6. 6.

    \(\textsf{Sim}_C\) constructs \(\boldsymbol{sh}_1\) as Step 3 and Step 4 of \(\varPi _\textsf{mpsi}\). Then invokes multi-party secret-shared shuffle simulator \(\textsf{Sim}_\textsf{ms}^{\mathcal {P}_i}(\boldsymbol{sh}_1, \boldsymbol{sh}_1^{\prime \prime })\) and appends the output to the view.

Now we argue that the view output by \(\textsf{Sim}_C\) is indistinguishable from the real one. In the real world, the output \(\boldsymbol{e}_{1i}^0\) of mq-ssPMT, the output \(\boldsymbol{r}_{1i}\) of ROT, and the output \(\boldsymbol{sh}_i^\prime \) of multi-party secret-shared shuffle are uniformly random. Moreover, for different \(i\), they are independent of each other. We prove that \(\boldsymbol{sh}_i^\prime \) from each \(\mathcal {P}_i\) does not leak any other information except for the intersection. For each element \(x_1^t\) that belongs to \(X_1\), if there exists \(2\le i \le k\) that \(x_1^t\notin X_1\cap X_i\), we have \(e_{1i, t}^{\prime 0}\oplus e_{1i, t}^{\prime 1} = 0, r_{1i, t} = r_{1i, t}^{e_{1i, t}^0\oplus 1} \ne r_{ji, t}^{e_{ji, t}^1}\). Therefore, \(\bigoplus _{i=1}^k{sh_{i, t}} = \bigoplus _{i=1}^k{r_{1i, t}} = r \oplus r_{1i, t}^{e_{1i, t}^1} \oplus r_{1i, t}^{e_{1i, t}^0\oplus 1}\) is uniformly random from the perspective of \(\mathcal {P}_1\), where \(r\) is the sum of remaining terms. So in the real world, \(\bigoplus _{i=1}^k{\boldsymbol{sh}_i^\prime }\) is uniformly random except for \(|\bigcap _{i=1}^k{X_i}|\) positions. So the simulated view is computationally indistinguishable from the real.    \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, X., Gao, Y. (2023). Scalable Multi-party Private Set Union from Multi-query Secret-Shared Private Membership Test. In: Guo, J., Steinfeld, R. (eds) Advances in Cryptology – ASIACRYPT 2023. ASIACRYPT 2023. Lecture Notes in Computer Science, vol 14438. Springer, Singapore. https://doi.org/10.1007/978-981-99-8721-4_8

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-8721-4_8

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-8720-7

  • Online ISBN: 978-981-99-8721-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics