Paper 2012/252

Fair Private Set Intersection with a Semi-trusted Arbiter

Changyu Dong, Liqun Chen, Jan Camenisch, and Giovanni Russello

Abstract

A private set intersection (PSI) protocol allows two parties to compute the intersection of their input sets privately. Most of the previous PSI protocols only output the result to one party and the other party gets nothing from running the protocols. However, a mutual PSI protocol in which both parties can get the output is highly desirable in many applications. A major obstacle in designing a mutual PSI protocol is how to ensure fairness. In this paper we present the first fair mutual PSI protocol which is efficient and secure. Fairness of the protocol is obtained in an optimistic fashion, i.e. by using an offline third party arbiter. In contrast to many optimistic protocols which require a fully trusted arbiter, in our protocol the arbiter is only required to be semi-trusted, in the sense that we consider it to be a potential threat to both parties’ privacy but believe it will follow the protocol. The arbiter can resolve disputes without knowing any private information belongs to the two parties. This feature is appealing for a PSI protocol in which privacy may be of ultimate importance.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
private set intersectionoptimistic fairnessproxy re-encryption
Contact author(s)
changyu dong @ strath ac uk
History
2013-05-09: last of 2 revisions
2012-05-09: received
See all versions
Short URL
https://ia.cr/2012/252
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/252,
      author = {Changyu Dong and Liqun Chen and Jan Camenisch and Giovanni Russello},
      title = {Fair Private Set Intersection with a Semi-trusted Arbiter},
      howpublished = {Cryptology ePrint Archive, Paper 2012/252},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/252}},
      url = {https://eprint.iacr.org/2012/252}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.