{"title":"Fast post-quantum private set intersection from oblivious pseudorandom function for mobile social networks","authors":"Zhuang Shan , Leyou Zhang , Qing Wu , Qiqi Lai , Fuchun Guo","doi":"10.1016/j.sysarc.2025.103346","DOIUrl":null,"url":null,"abstract":"<div><div>Mobile social networks have become integral to our daily lives, transforming communication methods and facilitating social interactions. With technological advancements, users generate vast amounts of valuable and sensitive personal data, which is stored on servers to enable instant information sharing. To protect the sharing data, each platform has implemented many techniques such as end-to-end encryption mechanisms, fully homomorphic encryption, etc. However, these approaches face several security and privacy challenges, including potential leaks of user data, vulnerabilities in encryption that expose privacy ciphertexts to probabilistic attacks, and threats posed by future quantum computers.</div><div>Aimed at the above, we introduce a private set intersection (PSI) protocol based on oblivious pseudorandom functions (OPRF) under ring LPR problem from lattice. The proposed perturbed pseudorandom generator not only enhances the PSI’s resistance to probabilistic attacks, but also leads to generate a more efficient OPRF and a PSI. It boasts a time complexity of <span><math><mrow><mi>O</mi><mrow><mo>(</mo><mi>n</mi><mo>log</mo><mi>n</mi><mo>)</mo></mrow></mrow></math></span> and is superior to existing well-known fast post-quantum PSI protocol operating at <span><math><mrow><mi>O</mi><mrow><mo>(</mo><mi>m</mi><mi>n</mi><mo>log</mo><mrow><mo>(</mo><mi>m</mi><mi>n</mi><mo>)</mo></mrow><mo>)</mo></mrow></mrow></math></span>, where <span><math><mi>m</mi></math></span> is the bit length of the cryptographic modulus and <span><math><mi>n</mi></math></span> represents the dimension of the security parameter. Simulation experiments and security analyses demonstrate that our proposal effectively preserves user privacy, ensures collusion resilience, verifies computation results, and maintains low computational costs. Finally, as an expansion of our OPRF, we also give a fast private information retrieval (PIR) protocol.</div></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"160 ","pages":"Article 103346"},"PeriodicalIF":3.7000,"publicationDate":"2025-01-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Systems Architecture","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S1383762125000189","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0
Abstract
Mobile social networks have become integral to our daily lives, transforming communication methods and facilitating social interactions. With technological advancements, users generate vast amounts of valuable and sensitive personal data, which is stored on servers to enable instant information sharing. To protect the sharing data, each platform has implemented many techniques such as end-to-end encryption mechanisms, fully homomorphic encryption, etc. However, these approaches face several security and privacy challenges, including potential leaks of user data, vulnerabilities in encryption that expose privacy ciphertexts to probabilistic attacks, and threats posed by future quantum computers.
Aimed at the above, we introduce a private set intersection (PSI) protocol based on oblivious pseudorandom functions (OPRF) under ring LPR problem from lattice. The proposed perturbed pseudorandom generator not only enhances the PSI’s resistance to probabilistic attacks, but also leads to generate a more efficient OPRF and a PSI. It boasts a time complexity of and is superior to existing well-known fast post-quantum PSI protocol operating at , where is the bit length of the cryptographic modulus and represents the dimension of the security parameter. Simulation experiments and security analyses demonstrate that our proposal effectively preserves user privacy, ensures collusion resilience, verifies computation results, and maintains low computational costs. Finally, as an expansion of our OPRF, we also give a fast private information retrieval (PIR) protocol.
期刊介绍:
The Journal of Systems Architecture: Embedded Software Design (JSA) is a journal covering all design and architectural aspects related to embedded systems and software. It ranges from the microarchitecture level via the system software level up to the application-specific architecture level. Aspects such as real-time systems, operating systems, FPGA programming, programming languages, communications (limited to analysis and the software stack), mobile systems, parallel and distributed architectures as well as additional subjects in the computer and system architecture area will fall within the scope of this journal. Technology will not be a main focus, but its use and relevance to particular designs will be. Case studies are welcome but must contribute more than just a design for a particular piece of software.
Design automation of such systems including methodologies, techniques and tools for their design as well as novel designs of software components fall within the scope of this journal. Novel applications that use embedded systems are also central in this journal. While hardware is not a part of this journal hardware/software co-design methods that consider interplay between software and hardware components with and emphasis on software are also relevant here.