Paper 2022/735

Multiparty Private Set Intersection Cardinality and Its Applications

Jiahui Gao, Arizona State University
Ni Trieu, Arizona State University
Avishay Yanai, VMware Research
Abstract

We describe a new paradigm for multi-party private set intersection cardinality (\psica) that allows $n$ parties to compute the intersection size of their datasets without revealing any additional information. We explore a variety of instantiations of this paradigm. Our protocols avoid computationally expensive public-key operations and are secure in the presence of a semi-honest adversary. We demonstrate the practicality of our \psica\ with an implementation. For $n=16$ parties with data-sets of $2^{20}$ items each, our server-aided variant takes 71 seconds. Interestingly, in the server-less setting, the same task takes only 7 seconds. To the best of our knowledge, this is the first `special purpose' implementation of a multi-party \psica\ from symmetric-key techniques (i.e., an implementation that does not rely on a generic underlying MPC). We study two interesting applications -- heatmap computation and associated rule learning (ARL) -- that can be computed securely using a dot-product as a building block. We analyse the performance of securely computing heatmap and ARL using our protocol and compare that to the state-of-the-art.

Metadata
Available format(s)
PDF
Publication info
Preprint.
Contact author(s)
jhgao @ asu edu
ntrieu1 @ asu edu
ay yanay @ gmail com
History
2023-09-10: revised
2022-06-08: received
See all versions
Short URL
https://ia.cr/2022/735
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/735,
      author = {Jiahui Gao and Ni Trieu and Avishay Yanai},
      title = {Multiparty Private Set Intersection Cardinality and Its Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2022/735},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/735}},
      url = {https://eprint.iacr.org/2022/735}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.