Private Set Intersection(PSI)is one of the application scenarios that have attracted much attention in secure multi-party computation.It allows parties to compute intersection while protecting private set information.It has been widely studied in both academia and industry.Most of the traditional privacy set intersection protocols are implemented with the help of efficient oblivious transfer(OT)extension protocol,which brings a huge amount of communication while achieving high efficiency.In practical scenarios,communication resources are often more expensive than computing resources,so the communication load of traditional privacy set intersection protocols is unacceptable in the presence of parties with weak communication capabilities.On the other hand,some protocols are not satisfied with only obtaining the intersection element itself,but hope to obtain a certain calculation result related to the intersection,such as intersection cardinality,intersection weight,and so on.Such protocols are inefficient in the presence of parties with weak computing power due to the need for a large number of additional calculations.Therefore,it is meaningful to study how to reduce the amount of communication and computation in the private set intersection computation scheme so that the protocol can still compute efficiently in the presence of weak participants.Existing privacy set intersection schemes based on OT protocols are more efficient when the set of participants is large,but the fixed overhead imposed by OT protocols causes such protocols to be less efficient when the set of participants is small(500elements or less).Key agreement is one of the effective ways to solve this problem.The private set intersection protocol constructed through key agreement has high computing efficiency and extremely low communication efficiency when the set of participants is small,and it is very important to improve the computing efficiency in small set scenarios.At the same time,it makes up for the defect that traditional protocols are not suitable for scenarios where weak communication parties exist,while existing protocols of this type are only suitable for two-party scenarios,which has relatively large limitations.Cloud computing is one of the hot technologies today,and it is an effective way to solve the problem of excessive computing load on the basis of intersection.By entrusting the heavy calculation to the cloud server,the calculation load of the participants can be effectively reduced,and the operating efficiency of the protocol can be improved when there are participants with weak computing capabilities.However,cloud servers are usually untrustworthy and may steal the private set information of the participants.Therefore,how to perform secure entrusted computing while ensuring privacy is a key issue that must be considered.In view of the problem that the existing privacy set intersection calculation scheme is not applicable to the presence of participants with weak communication and weak computing capabilities,this paper conducts research from two directions of reducing the amount of communication and calculation of the participants,and the main work is as follows:(1)Aiming at the scenario where weak communication participants exist,in order to reduce the communication volume of the participants,a three-party privacy set intersection calculation protocol based on key agreement is designed.This protocol can obtain the intersection result only through two rounds of interaction,and has Very low traffic,suitable for small set scenarios.The security of the protocol under the semi-honest model is proved by a hybrid argument method,and any two parties are allowed to collude.By improving the semi-honest version of the protocol,a maliciously secure three-party privacy set intersection protocol is proposed,which also has extremely low communication volume and is suitable for weak communication scenarios.The security of the protocol in the presence of malicious adversaries is proved by the method of hybrid argument again,and any two parties are allowed to collude.Compared with the existing malicious security protocol through simulation experiments,the protocol has high operating efficiency and the lowest communication cost.Compared with the scheme based on homomorphic encryption,which is also suitable for weak communication scenarios,the operating efficiency is increased by 10 times.(2)Aiming at the scenario where weak computing participants exist,a cloud-assisted sum of weights for privacy set intersection protocol is proposed.Aiming at the problem of high computing overhead of the participants in the existing similar protocols,the main computing amount is entrusted to the cloud server,thereby reducing the computational load of weak participants.By using secure multi-party computing technology to blind the set elements,the privacy of the protocol in the process of negotiating the intersection is guaranteed,and the sum of intersection weights can be safely calculated through homomorphic encryption without revealing any private information of the set.Compared with the existing protocols,the scheme proposed in this paper will not reveal the cardinality of the set intersection,and has higher security,and it can be easily transformed into a private set intersection cardinality calculation protocol and a protocol that simultaneously obtains the intersection cardinality and the sum of weights.Good scalability.The efficiency of the protocol in this paper is verified by simulation experiments,and specific operating data are given. |