Paper 2023/1930

Toward A Practical Multi-party Private Set Union

Jiahui Gao, Arizona State University
Son Nguyen, Arizona State University
Ni Trieu, Arizona State University
Abstract

This paper studies a multi-party private set union (mPSU), a fundamental cryptographic problem that allows multiple parties to compute the union of their respective datasets without revealing any additional information. We propose an efficient mPSU protocol which is secure in the presence of any number of colluding semi-honest participants. Our protocol avoids computationally expensive homomorphic operations or generic multi-party computation, thus providing an efficient solution for mPSU. The crux of our protocol lies in the utilization of new cryptographic tool, namely, Membership Oblivious Transfer (mOT) . We believe that the mOT and cOPRF may be of independent interest. We implement our mPSU protocol and evaluate their performance. Our protocol shows an improvement of up to $80.84\times$ in terms of running time and $405.73\times$ bandwidth cost compared to the existing state-of-the-art protocols. *Note: June 2024 - Fixed a bug in the original version and simplified the protocol by removing the OPRF.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. PETS 2024
Keywords
private set unionmult-party computation
Contact author(s)
jgao76 @ asu edu
snguye63 @ asu edu
nitrieu @ asu edu
History
2024-06-29: last of 4 revisions
2023-12-20: received
See all versions
Short URL
https://ia.cr/2023/1930
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1930,
      author = {Jiahui Gao and Son Nguyen and Ni Trieu},
      title = {Toward A Practical Multi-party Private Set Union},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1930},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1930}},
      url = {https://eprint.iacr.org/2023/1930}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.