可信执行环境(TEE)是一种硬件和软件技能,能创建一个安全的执行空间,掩护其中的代码和数据免受外部攻击和恶意软件的侵扰。MesaTEE 利用 TEE 的特性,为安全求交集提供了一种开源实现方式。通过生成盐值对数据哈希,在隔离的 TEE 环境中计算交集,保障数据隐私和计算效果的安全性。
MesaTEE[19]
基于可信执行环境(TEE)的安全求交集(PSI)开源办理方案。
TEE 生成随机盐值(salt)。
各方利用该盐值对数据举行哈希处理,以用于安全求交集计算。
在 TEE 中完成安全求交集计算。
将效果发送回各方。
简朴、高效且灵活。
与暗码学办理方案不同,其信任根在于可信执行环境(TEE)。
5、References
[1] Benny Pinkas, Thomas Schneider, Michael Zohner. Faster Private Set lntersection based on OT Extension, USENIXSecurity 2014
[2] Benny Pinkas, Thomas Schneider, Michael Zohner, scalable Private Set Intersection Based on OT Extension, ACMTransactions on Privacy and Security,2018
[3] Rakesh Agrawal, Alexandre V. Evfimievski, and Ramakrishnan Srikant, Information sharing across privatedatabases. Proceedings of the 2003 ACM SIGMOD lnternational Conference on Management of Data, 2003
[4] Emiliano De Cristofaro and Gene Tsudik, Practical private set intersection protocols with linear computationaland bandwidth complexity,lACR Cryptology ePrint Archive,2009:491,2009
[5] Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, and Ni Trieu. Efficient batched oblivious PRf withapplications to private set intersection, Proceedings of the 2016 ACM SlGSAC Conference on Computer andCommunications Security,2016
[6] Peter Rindal and phillipp Schoppmann. VOLE-PSl: fast OPRF and circuit-psi from vector-ole, Advances inCryptology-EUROCRYPT2021.2021
[7] Peter Rindal and Srinivasan Raghuraman, Blazing fast PSl from improyed OKVs and subfield VOLE. IACRCryptologyePrintArchive,2022:320.2022
[8] Lea Kissner and Dawn Song, Privacy-Preserving Set Operations, Crypto 2005.[9] Benny Pinkas, Thomas schneider, Oleksandr Tkachenko, and Avishav Yanai., Efficient circuit-based psl withlinear communication.Advances in Cryptology-EUROCRYPT 2019
[10] Bailey Kacsmar , Basit Khurram , Nils Lukas , Alexander Norton , Masoumeh Shafieineiad , Zhiwei Shang, YaseiBaseri , Maryam Sepehri, Simon Ova, florian Kerschbaum, Diferentialy Private Two-Party Set Operations, 2020lEEE European symposium on security and Privacy.
[11] Vladimir Kolesnikov, Naor Matania, Benny Pinkas, Mike Rosulek, and Ni Trieu. Practical multi-party private setintersection from symmetric-key techniques, Proceedings of the 2017 ACM SIGSAC Conference on Computer andcommunications security,2017
[12] Abadi, Aydin, Sotirios Terzis, Roberto Metere, and changyu Dong. Efficient Delegated Private Set Intersectionon Outsourced Private Datasets, lEEE Transactions on Dependable and Secure Computing, 2017
[13] Benny Pinkas, Mike Rosulek, Ni Trieu, and Avishay Yanai. PSl from paxos: Fast, malicious private setintersection.Advances in cryptology-EUROCRYPT 2020
[14] Hao Chen, Kim Laine, Peter Rindal, Fast Private Set intersection from Homomorphic Encryption, ACM CCS 2017
[15] Hao chen, Zhicong Huang, Kim Laine, Peter Rindal, Labeled psl from Fully Homomorphic Encryption withMalicious security,CCs 2018
[16] Giuseppe Ateniese, Emiliano De Cristofaro, Gene Tsudik. (lf) size Matters: Size-Hiding Private Set IntersectionPKC 2011
[17] Benny Pinkas, Mike Rosulek, Ni Trieu, and Avishay Yanai, Spot-light: Lightweiaht private set intersection fromsparse OT extension.Advances in Cryptology-CRYPTO 2019
[18] Adam Groce, Peter Rindal, and Mike Rosulek, cheaper Private Set intersection via Differentially PrivateLeakage,POPETS 2019
[19] MesaTEE,https://github.com/zishen14/mesatee
[20] Mihaela lon, Ben Kreuter, Ahmet Erhan Nergiz, Sarvar Patel, Shobhit saxena, Karn Seth, Mariana Ravkova.D avid Shanahan, Moti Yung, On Deploying Secure Computing: Private intersection-Sum-with-Cardinality, EuroS&2020
[21] Amanda Cristina Davi Resende and Diego de Freitas Aranha, Faster Unbalanced Private Set Intersection,FC2018
后续更新:利用Poseidon同态加密库 实现 基于全同态加密的安全求交集(FHE-PSI)