skip to main content


Search for: All records

Award ID contains: 1801470

Note: When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher. Some full text articles may not yet be available without a charge during the embargo (administrative interval).
What is a DOI Number?

Some links on this page may take you to non-federal websites. Their policies may differ from this site.

  1. Private Set Union (PSU) allows two players, the sender and the receiver, to compute the union of their input datasets with- out revealing any more information than the result. While it has found numerous applications in practice, not much research has been carried out so far, especially for large datasets. In this work, we take shuffling technique as a key to design PSU protocols for the first time. By shuffling receiver’s set, we put forward the first protocol, denoted as $\Pi^R_{PSU}$, that eliminates the expensive operations in previous works, such as additive homomorphic encryption and repeated operations on the receiver’s set. It outperforms the state-of-the-art design by Kolesnikov et al. (ASIACRYPT 2019) in both efficiency and security; the unnecessary leakage in Kolesnikov et al.’s design, can be avoided in our design. We further extend our investigation to the application scenarios in which both players may hold unbalanced input datasets. We propose our second protocol $\Pi^S_{PSU}$, by shuffling the sender’s dataset. This design can be viewed as a dual version of our first protocol, and it is suitable in the cases where the sender’s input size is much smaller than the receiver’s. Finally, we implement our protocols $\Pi^R_{PSU}$ and $\Pi^S_{PSU}$ in C++ on big datasets, and perform a comprehensive evaluation in terms of both scalability and parallelizability. The results demonstrate that our design can obtain a 4-5X improvement over the state-of-the-art by Kolesnikov et al. with a single thread in WAN/LAN settings. 
    more » « less
  2. Private Set Union (PSU) allows two players, the sender and the receiver, to compute the union of their input datasets with- out revealing any more information than the result. While it has found numerous applications in practice, not much re- search has been carried out so far, especially for large datasets. In this work, we take shuffling technique as a key to de- sign PSU protocols for the first time. By shuffling receiver’s set, we put forward the first protocol, denoted as ΠRPSU, that eliminates the expensive operations in previous works, such as additive homomorphic encryption and repeated operations on the receiver’s set. It outperforms the state-of-the-art design by Kolesnikov et al. (ASIACRYPT 2019) in both efficiency and security; the unnecessary leakage in Kolesnikov et al.’s design, can be avoided in our design. We further extend our investigation to the application sce- narios in which both players may hold unbalanced input datasets. We propose our second protocol ΠSPSU, by shuffling the sender’s dataset. This design can be viewed as a dual ver- sion of our first protocol, and it is suitable in the cases where the sender’s input size is much smaller than the receiver’s. Finally, we implement our protocols ΠRPSU and ΠSPSU in C++ on big datasets, and perform a comprehensive evaluation in terms of both scalability and parallelizability. The results demonstrate that our design can obtain a 4-5× improvement over the state-of-the-art by Kolesnikov et al. with a single thread in WAN/LAN settings. 
    more » « less
  3. null (Ed.)