Paper 2024/753

Summation-based Private Segmented Membership Test from Threshold-Fully Homomorphic Encryption

Nirajan Koirala, University of Notre Dame
Jonathan Takeshita, University of Notre Dame
Jeremy Stevens, University of Notre Dame
Taeho Jung, University of Notre Dame
Abstract

In many real-world scenarios, there are cases where a client wishes to check if a data element they hold is included in a set segmented across a large number of data holders. To protect user privacy, the client’s query and the data holders’ sets should remain encrypted throughout the whole process. Prior work on Private Set Intersection (PSI), Multi-Party PSI (MPSI), Private Membership Test (PMT), and Oblivious RAM (ORAM) falls short in this scenario in many ways. They either require data holders to possess the sets in plain- text, incur prohibitively high latency for aggregating results from a large number of data holders, leak the information about the party holding the intersection element, or induce a high false positive. This paper introduces the primitive of a Private Segmented Mem- bership Test (PSMT). We give a basic construction of a protocol to solve PSMT using a threshold variant of approximate-arithmetic homomorphic encryption and show how to overcome existing challenges to construct a PSMT protocol without leaking information about the party holding the intersection element or false positives for a large number of data holders ensuring IND-CPA^𝐷 security. Our novel approach is superior to existing state-of-the-art approaches in scalability with regard to the number of supported data holders. This is enabled by a novel summation-based homo- morphic membership check rather than a product-based one, as well as various novel ideas addressing technical challenges. Our PSMT protocol supports many more parties (up to 4096 in experiments) compared to prior related work that supports only around 100 parties efficiently. Our experimental evaluation shows that our method’s aggregation of results from data holders can run in 92.5s for 1024 data holders and a set size of 2^25, and our method’s over- head increases very slowly with the increasing number of senders. We also compare our PSMT protocol to other state-of-the-art PSI and MPSI protocols and discuss our improvements in usability with a better privacy model and a larger number of parties

Note: This paper has been accepted for publication at the 24th Privacy Enhancing Technologies Symposium to be held on July 15–20, 2024, in Bristol, UK.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. PETS 2024
Keywords
multi-party private set intersectionprivate membership testfully homomorphic encryption
Contact author(s)
nkoirala @ nd edu
jtakeshi @ nd edu
jsteve22 @ nd edu
tjung @ nd edu
History
2024-06-25: revised
2024-05-16: received
See all versions
Short URL
https://ia.cr/2024/753
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/753,
      author = {Nirajan Koirala and Jonathan Takeshita and Jeremy Stevens and Taeho Jung},
      title = {Summation-based Private Segmented Membership Test from Threshold-Fully Homomorphic Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2024/753},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/753}},
      url = {https://eprint.iacr.org/2024/753}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.