Secure set intersection with untrusted hardware tokens

  • Authors:
  • Marc Fischlin;Benny Pinkas;Ahmad-Reza Sadeghi;Thomas Schneider;Ivan Visconti

  • Affiliations:
  • Darmstadt University of Technology, Germany;Bar Ilan University, Ramat Gan, Israel;Darmstadt University of Technology and Ruhr-University Bochum, Germany;Ruhr-University Bochum, Germany;University of Salerno, Italy

  • Venue:
  • CT-RSA'11 Proceedings of the 11th international conference on Topics in cryptology: CT-RSA 2011
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Secure set intersection protocols are the core building block for a manifold of privacy-preserving applications. In a recent work, Hazay and Lindell (ACM CCS 2008) introduced the idea of using trusted hardware tokens for the set intersection problem, devising protocols which improve over previous (in the standard model of two-party computation) protocols in terms of efficiency and secure composition. Their protocol uses only a linear number of symmetrickey computations and the amount of data stored in the token does not depend on the sizes of the sets. The security proof of the protocol is in the universal composability model and is based on the strong assumption that the token is trusted by both parties. In this paper we revisit the idea and model of hardware-based secure set intersection, and in particular consider a setting where tokens are not necessarily trusted by both participants to additionally cover threats like side channel attacks, firmware trapdoors and malicious hardware. Our protocols are very efficient and achieve the same level of security as those by Hazay and Lindell for trusted tokens. For untrusted tokens, our protocols ensure privacy against malicious adversaries, and correctness facing covert adversaries.