Abstract

AbstractA private set intersection (PSI) protocol is a protocol to get the intersection of two sets, each of which belongs to one party, without disclosing extra information of each party’s set to the other party. In this paper, we propose a novel semi-honest PSI protocol without using any encryption primitive in a semi-honest security model. Specifically, we first slice all elements in the set and inject dummy slices. Then we utilize the greatest common divisor (GCD) to find the common parts of the two parties’ slice set product, which is the product of all slices. Finally, we filter the elements by utilizing the GCD to find out the intersection. Different from most previous PSI protocols, we get the intersection by calculation rather than comparison.Our protocol has many advantages over other state-of-the-art PSI protocols, such as robust security against quantum attacks, low communication cost, high computation efficiency when the bandwidth is low, etc. Through extensive experiments, we find the optimum parameters in our setting and demonstrate the performance of our protocol. Different from previous PSI protocols, the communication cost of our protocol varies with the cardinality of the intersection. In comparison, the communication cost of our protocol is the lowest, which gains an over \(200\%\) improvement than the communication-optimized PSI protocol spot-low (Pinkas et al., CRYPTO’19). In addition, the running time of our protocol is the lowest when the communication bandwidth is about 1 Mbps.KeywordsPSIGCDLow communication costs

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call