{"title":"计算多方私有集联合的近最优协议","authors":"Xuhui Gong, Qiang-Sheng Hua, Hai Jin","doi":"10.1109/IWQoS54832.2022.9812897","DOIUrl":null,"url":null,"abstract":"Private Set Operations (PSO) are a hot research topic and one of the most extensive research problems in data mining. In the PSO, Multi-party Private Set Union (MPSU) is one of the fundamental problems. It allows some participants to learn the union of their data sets without leaking any useful information. However, most of the existing works have high communication, computation and round complexities. In this paper, we first propose a novel and efficient protocol to securely compute MPSU under the semi-honest model. In our system model, there exist n participants where each participant has a set of size k (k could be different among participants). There are also up to t (0 ≤ t < n) participants which could collude with each other. We suppose the communication channels among participants are insecure and can easily suffer from eavesdropping attacks. Our first protocol using element computing algorithm and Homomorphic Encryption, i.e., HE-MPSU, only requires O(1) rounds and has O(nNλ) communication complexity which almost matches the communication lower bound Ω(nN/log n) for the MPSU problem, where λ is a security parameter and N (k ≤ N ≤ nk) is the set union cardinality. In addition, we note that for the two-party case, i.e., n = 2, our HE-MPSU protocol has the same complexities as the state-of-the-art work in [1]. For this special case, i.e., two-party Private Set Union (PSU), we further optimize and design a more efficient protocol using oblivious transfer (OT) protocol, i.e., OT-PSU. It only requires O(1) rounds and O(kλ) communication complexity which almost matches the communication lower bound Ω(k). More importantly, it avoids using computationally expensive public-key operations (exponentiations). In other words, the number of exponentiations in this protocol is independent of the size of the data sets. Compared with the existing protocols, our two protocols have the lowest communication, computation and round complexities.","PeriodicalId":353365,"journal":{"name":"2022 IEEE/ACM 30th International Symposium on Quality of Service (IWQoS)","volume":"36 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2022-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"2","resultStr":"{\"title\":\"Nearly Optimal Protocols for Computing Multi-party Private Set Union\",\"authors\":\"Xuhui Gong, Qiang-Sheng Hua, Hai Jin\",\"doi\":\"10.1109/IWQoS54832.2022.9812897\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Private Set Operations (PSO) are a hot research topic and one of the most extensive research problems in data mining. In the PSO, Multi-party Private Set Union (MPSU) is one of the fundamental problems. It allows some participants to learn the union of their data sets without leaking any useful information. However, most of the existing works have high communication, computation and round complexities. In this paper, we first propose a novel and efficient protocol to securely compute MPSU under the semi-honest model. In our system model, there exist n participants where each participant has a set of size k (k could be different among participants). There are also up to t (0 ≤ t < n) participants which could collude with each other. We suppose the communication channels among participants are insecure and can easily suffer from eavesdropping attacks. Our first protocol using element computing algorithm and Homomorphic Encryption, i.e., HE-MPSU, only requires O(1) rounds and has O(nNλ) communication complexity which almost matches the communication lower bound Ω(nN/log n) for the MPSU problem, where λ is a security parameter and N (k ≤ N ≤ nk) is the set union cardinality. In addition, we note that for the two-party case, i.e., n = 2, our HE-MPSU protocol has the same complexities as the state-of-the-art work in [1]. For this special case, i.e., two-party Private Set Union (PSU), we further optimize and design a more efficient protocol using oblivious transfer (OT) protocol, i.e., OT-PSU. It only requires O(1) rounds and O(kλ) communication complexity which almost matches the communication lower bound Ω(k). More importantly, it avoids using computationally expensive public-key operations (exponentiations). In other words, the number of exponentiations in this protocol is independent of the size of the data sets. Compared with the existing protocols, our two protocols have the lowest communication, computation and round complexities.\",\"PeriodicalId\":353365,\"journal\":{\"name\":\"2022 IEEE/ACM 30th International Symposium on Quality of Service (IWQoS)\",\"volume\":\"36 1\",\"pages\":\"0\"},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2022-06-10\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"2\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2022 IEEE/ACM 30th International Symposium on Quality of Service (IWQoS)\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/IWQoS54832.2022.9812897\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2022 IEEE/ACM 30th International Symposium on Quality of Service (IWQoS)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/IWQoS54832.2022.9812897","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 2
摘要
私有集运算(Private Set Operations, PSO)是数据挖掘领域的一个研究热点,也是研究最广泛的问题之一。在粒子群算法中,多方私有集联合(MPSU)是一个基本问题。它允许一些参与者在不泄露任何有用信息的情况下学习他们的数据集的并集。然而,现有的大多数工作具有较高的通信、计算和循环复杂度。本文首先在半诚实模型下提出了一种新的高效的安全计算MPSU协议。在我们的系统模型中,存在n个参与者,每个参与者都有一个大小为k的集合(k在参与者之间可以不同)。也有多达t(0≤t < n)个参与者可以相互串通。我们假设参与者之间的通信通道是不安全的,容易遭受窃听攻击。我们的第一个使用元素计算算法和同态加密的协议,即HE-MPSU,只需要O(1)轮,并且具有O(nNλ)通信复杂度,几乎匹配MPSU问题的通信下界Ω(nN/log n),其中λ是一个安全参数,n (k≤n≤nk)是集合联合基数。此外,我们注意到,对于两方情况,即n = 2,我们的HE-MPSU协议具有与[1]中最先进的工作相同的复杂性。针对这种特殊情况,即两方私有集联合(PSU),我们进一步优化和设计了一种更有效的协议,即OT-PSU协议。它只需要O(1)轮和O(kλ)通信复杂度,几乎匹配通信下界Ω(k)。更重要的是,它避免了使用计算成本很高的公钥操作(幂运算)。换句话说,该协议中的求幂次数与数据集的大小无关。与现有协议相比,这两种协议具有最低的通信复杂度、计算复杂度和轮询复杂度。
Nearly Optimal Protocols for Computing Multi-party Private Set Union
Private Set Operations (PSO) are a hot research topic and one of the most extensive research problems in data mining. In the PSO, Multi-party Private Set Union (MPSU) is one of the fundamental problems. It allows some participants to learn the union of their data sets without leaking any useful information. However, most of the existing works have high communication, computation and round complexities. In this paper, we first propose a novel and efficient protocol to securely compute MPSU under the semi-honest model. In our system model, there exist n participants where each participant has a set of size k (k could be different among participants). There are also up to t (0 ≤ t < n) participants which could collude with each other. We suppose the communication channels among participants are insecure and can easily suffer from eavesdropping attacks. Our first protocol using element computing algorithm and Homomorphic Encryption, i.e., HE-MPSU, only requires O(1) rounds and has O(nNλ) communication complexity which almost matches the communication lower bound Ω(nN/log n) for the MPSU problem, where λ is a security parameter and N (k ≤ N ≤ nk) is the set union cardinality. In addition, we note that for the two-party case, i.e., n = 2, our HE-MPSU protocol has the same complexities as the state-of-the-art work in [1]. For this special case, i.e., two-party Private Set Union (PSU), we further optimize and design a more efficient protocol using oblivious transfer (OT) protocol, i.e., OT-PSU. It only requires O(1) rounds and O(kλ) communication complexity which almost matches the communication lower bound Ω(k). More importantly, it avoids using computationally expensive public-key operations (exponentiations). In other words, the number of exponentiations in this protocol is independent of the size of the data sets. Compared with the existing protocols, our two protocols have the lowest communication, computation and round complexities.