IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v12y2024i10p1544-d1395286.html
   My bibliography  Save this article

Blockchain-Based Unbalanced PSI with Public Verification and Financial Security

Author

Listed:
  • Zhanshan Wang

    (Department of Control Science and Engineering, Tongji University, Shanghai 201804, China)

  • Xiaofeng Ma

    (Department of Control Science and Engineering, Tongji University, Shanghai 201804, China)

Abstract

Private set intersection (PSI) enables two parties to determine the intersection of their respective datasets without revealing any information beyond the intersection itself. This paper particularly focuses on the scenario of unbalanced PSI, where the sizes of datasets possessed by the parties can significantly differ. Current protocols for unbalanced PSI under the malicious security model exhibit low efficiency, rendering them impractical in real-world applications. By contrast, most efficient unbalanced PSI protocols fail to guarantee the correctness of the intersection against a malicious server and cannot even ensure the client’s privacy. The present study proposes a blockchain-based unbalanced PSI protocol with public verification and financial security that enables the client to detect malicious behavior from the server (if any) and then generate an irrefutable and publicly verifiable proof without compromising its secret. The proof can be verified through smart contracts, and some economic incentive and penalty measures are executed automatically to achieve financial security. Furthermore, we implement the proposed protocol, and experimental results demonstrate that our scheme exhibits low online communication complexity and computational overhead for the client. At the same time, the size of the generated proof and its verification complexity are both O ( l o g n ) , enabling cost-effective validation on the blockchain.

Suggested Citation

  • Zhanshan Wang & Xiaofeng Ma, 2024. "Blockchain-Based Unbalanced PSI with Public Verification and Financial Security," Mathematics, MDPI, vol. 12(10), pages 1-20, May.
  • Handle: RePEc:gam:jmathe:v:12:y:2024:i:10:p:1544-:d:1395286
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/12/10/1544/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/12/10/1544/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:12:y:2024:i:10:p:1544-:d:1395286. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.