4.2 Article

Scalable Private Set Intersection Based on OT Extension

Journal

ACM TRANSACTIONS ON PRIVACY AND SECURITY
Volume 21, Issue 2, Pages -

Publisher

ASSOC COMPUTING MACHINERY
DOI: 10.1145/3154794

Keywords

Privacy-preserving protocols; Pseudonymity; Anonymity and untraceability

Funding

  1. European Union's 7th Framework Program (FP7) [609611]
  2. DFG [CRC 1119 CROSSING]
  3. German Federal Ministry of Education and Research (BMBF) within EC SPRIDE
  4. German Federal Ministry of Education and Research (BMBF) within EC CRISP
  5. Hessian LOEWE excellence initiative within CASED
  6. Israel Ministry of Science and Technology [3-9094]
  7. BIU Center for Research in Applied Cryptography and Cyber Security
  8. Israel National Cyber Bureau in the Prime Minister's Office
  9. National Science Foundation [CNS-0435060, CCR-0325197, EN-CS-0329609]

Ask authors/readers for more resources

Private set intersection (PSI) allows two parties to compute the intersection of their sets without revealing any information about items that are not in the intersection. It is one of the best studied applications of secure computation and many PSI protocols have been proposed. However, the variety of existing PSI protocols makes it difficult to identify the solution that performs best in a respective scenario, especially since they were not compared in the same setting. In addition, existing PSI protocols are several orders of magnitude slower than an insecure naive hashing solution, which is used in practice. In this article, we review the progress made on PSI protocols and give an overview of existing protocols in various security models. We then focus on PSI protocols that are secure against semi-honest adversaries and take advantage of the most recent efficiency improvements in Oblivious Transfer (OT) extension, propose significant optimizations to previous PSI protocols, and suggest a new PSI protocol whose runtime is superior to that of existing protocols. We compare the performance of the protocols, both theoretically and experimentally, by implementing all protocols on the same platform, give recommendations on which protocol to use in a particular setting, and evaluate the progress on PSI protocols by comparing them to the currently employed insecure naive hashing protocol. We demonstrate the feasibility of our new PSI protocol by processing two sets with a billion elements each.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.2
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available