Constant-Round Privacy Preserving Multiset Union

Abstract. Privacy preserving multiset union (PPMU) protocol allowsa set of parties, each with a multiset, to collaboratively compute a mul-tiset union secretly, meaning that any information other than union isnot revealed. We propose ecient PPMU protocols, using multiplicativehomomorphic cryptosystem. The novelty of our protocol is to directlyencrypt a polynomial by representing it by an element of an extension eld. The resulting protocols consist of constant rounds and improvecommunication cost. We also prove the security of our protocol againstmalicious adversaries, in the random oracle model. 1. IntroductionPrivacy Preserving Multiset Union (PPMU) is a set operation that allowsa set of parties, each with a multiset, to collaboratively compute a multisetunion but no party learns more information about other parties’ private inputsthan what can be deduced from the result of union.PPMU is useful in various applications such as data collection for statis-tics, where con dentiality of data is important. Typical application examplesinclude:Intrusion Detection System: Web sites need to detect malicious hostsor IP addresses. They can improve their detection accuracy by col-laboration because a given malicious host is likely to a ect more than

[1]  Kazue Sako,et al.  An Ecient Scheme for Proving a Shue , 2001 .

[2]  Victor Shoup,et al.  A computational introduction to number theory and algebra , 2005 .

[3]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[4]  D. Song,et al.  Private and threshold set-intersection , 2004 .

[5]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[6]  Benny Pinkas,et al.  Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.

[7]  Alan C. H. Ling,et al.  Slope packings and coverings, and generic algorithms for the discrete logarithm problem , 2001, IACR Cryptol. ePrint Arch..

[8]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[9]  Michael J. Freedman,et al.  Collaborative, Privacy-Preserving Data Aggregation at Scale , 2010, Privacy Enhancing Technologies.

[10]  Carmit Hazay,et al.  Efficient Set Operations in the Presence of Malicious Adversaries , 2010, Journal of Cryptology.

[11]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[12]  Lifang Gu,et al.  Privacy-preserving data linkage protocols , 2004, WPES '04.

[13]  Vitaly Shmatikov,et al.  Privacy-Preserving Graph Algorithms in the Semi-honest Model , 2005, ASIACRYPT.

[14]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[15]  Keith B. Frikken Privacy-Preserving Set Union , 2007, ACNS.

[16]  Alexandre V. Evfimievski,et al.  Limiting privacy breaches in privacy preserving data mining , 2003, PODS.

[17]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[18]  Kazue Sako,et al.  An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.

[19]  Jacques Traoré,et al.  A fair and efficient solution to the socialist millionaires' problem , 2001, Discret. Appl. Math..

[20]  Chris Clifton,et al.  Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.

[21]  Moti Yung,et al.  Efficient robust private set intersection , 2012, Int. J. Appl. Cryptogr..

[22]  Emiliano De Cristofaro,et al.  Practical Private Set Intersection Protocols with Linear Complexity , 2010, Financial Cryptography.

[23]  Dawn Xiaodong Song,et al.  Privacy-Preserving Set Operations , 2005, CRYPTO.

[24]  Helger Lipmaa,et al.  Verifiable Homomorphic Oblivious Transfer and Private Equality Test , 2003, ASIACRYPT.

[25]  Tad Hogg,et al.  Enhancing privacy and trust in electronic communities , 1999, EC '99.

[26]  Hong Shen,et al.  Privacy preserving set intersection based on bilinear groups , 2008, ACSC.

[27]  Byoungcheon Lee,et al.  An Efficient and Verifiable Solution to the Millionaire Problem , 2004, ICISC.

[28]  Oded Goldreich Foundations of Cryptography: Volume 1 , 2006 .