Skip to main content

Enhanced Secure Comparison Schemes Using Homomorphic Encryption

  • Conference paper
  • First Online:
Advances in Networked-Based Information Systems (NBiS 2020)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1264))

Included in the following conference series:

Abstract

Comparing two integers under the encrypted form is useful for privacy-preserving data mining, secure auction, and so on. Based on the ring-learning with errors (ring-LWE) assumption, Saha and Koshiba proposed a practical approach—SK17—in [NBiS2017], established under the 3-party computation model where two clients (one of them has a decryption key) compare their data via an outsource cloud server without revealing their data. In this study, we propose three enhanced schemes from SK17 to improve efficiency, security, and flexibility. We implement the first protocol to show its efficiency using the ring-LWE-based homomorphic encryption scheme proposed by Lauter et al., while providing security analysis and practicality evaluation in the theory for the other two protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In 2018, Lu et al. proposed a scheme (LZS18) using the ring-LWE-based HE scheme BGV-HE  [11] that enables one-round communication for a single comparison and will not leak the difference to the server. However, since the integers being compared are set as exponents of the variable of polynomials, larger system parameters are needed than those of SK17, leading to higher computation costs. Ishimaki and Yamana then proposed an improved scheme (IY18)  [7] to mitigate the limitation on the parameters; however, still not solving the root problem.

References

  1. Albrecht, M., Player, R., Scott, S.: On the concrete hardness of learning with errors. JMC 9(3), 169–203 (2015)

    MathSciNet  MATH  Google Scholar 

  2. Blake, I.F., Kolesnikov, V.: Strong conditional oblivious transfer and computing on intervals. In: Advances in Cryptology-ASIACRYPT 2004. LNCS, vol. 3329, pp. 515–529. Springer, Heidelberg (2004)

    Google Scholar 

  3. Clercq, R., Roy, S., Vercauteren, F., Verbauwhede, I.: Efficient software implementation of ring-LWE encryption. In: DATE 2015, 339–344 (2015)

    Google Scholar 

  4. Damgård, I., Geisler, M., Krøigaard, M.: A correction to ‘efficient and secure comparison for on-line auctions’. IJACT 1(4), 323–324 (2009)

    Article  MathSciNet  Google Scholar 

  5. Damgård, I., Geisler, M., Krøigaard, M.: Efficient and secure comparison for on-line auctions. In: ACISP2007. LNCS, vol. 4586, pp. 416–430. Springer (2007)

    Google Scholar 

  6. Erkin, Z., Franz, M., Guajardo, J., Katzenbeisser, S., Lagendijk, I., Toft, T.: Privacy-preserving face recognition. In: Privacy Enhancing Technologies, PETS2009. LNCS, vol. 5672, pp. 235–253. Springer (2009)

    Google Scholar 

  7. Ishimaki, Y., Yamana, H.: Non-interactive and fully output expressive private comparison. In: INDOCRYPT 2018. LNCS, vol. 11356, pp. 355–374, Springer (2018)

    Google Scholar 

  8. Knuth, D.E., Yao, A.C.: The complexity of non-uniform random number generation. In: Algorithms and Complexity, pp. 357–428. Academic Press, New York (1976)

    Google Scholar 

  9. Lauter, K.E., Naehrig, M., Vaikuntanathan, V.: Can homomorphic encryption be practical? In: CCSW 2011, pp. 113–124. ACM (2011)

    Google Scholar 

  10. Longa, P., Naehrig, M.: Speeding up the number theoretic transform for faster ideal lattice-based cryptography. In: CANS 2016. LNCS, vol. 10052, pp. 124–139. Springer (2016)

    Google Scholar 

  11. Lu, W., Zhou, J., Sakuma, J.: Non-interactive and output expressive private comparison from homomorphic encryption. In: AsiaCCS 2018, pp. 67–74. ACM (2018)

    Google Scholar 

  12. Melchor, C.A., Barrier, J., Guelton, S., Guinet, A., Killijian, M.O., Lepoint, T.: NFLlib: NTT-based fast lattice library. In: CT-RSA 2016. LNCS, vol. 9610, pp. 341–356. Springer (2016)

    Google Scholar 

  13. Morita, H., Attrapadung, N., Ohata, S., Yamada, S., Nuida, K., Hanaoka, G.: Tree-based secure comparison of secret shared data. In: ISITA 2018, pp. 525–529. IEEE (2018)

    Google Scholar 

  14. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer (1999)

    Google Scholar 

  15. Roy, S., Vercauteren, F., Verbauwhede, I.: High precision discrete Gaussian sampling on FPGAs. In: SAC 2013. LNCS, vol. 8282, pp. 383–401. Springer (2014)

    Google Scholar 

  16. Saha, T.K., Koshiba, T.: An efficient privacy-preserving comparison protocol. In: NBiS 2017. LNDECT, vol. 7, pp. 553–565. Springer, Cham (2018)

    Google Scholar 

  17. Tai, R.K., Ma, J.P., Zhao, Y., Chow, S.S.: Privacy-preserving decision trees evaluation via linear functions. In: European Symposium on Research in Computer Security, ESORICS2017, Part II. LNCS, vol. 10493, pp. 494–512. Springer (2017)

    Google Scholar 

  18. Wang, L., Aono, Y., Phong, L.T.: A new secure matrix multiplication from ring-LWE. In: CANS 2017. LNCS, vol. 11261, pp. 93–111. Springer (2018)

    Google Scholar 

  19. Yao, A.C.: Protocols for secure computations. In: FOCS, pp. 160–164. IEEE (1982)

    Google Scholar 

Download references

Acknowledgements

We thank Takuya Hayashi for the useful discussion and contribution to the implementation shown in Sect. 3.2. This work is partially supported by JST CREST (JPMJCR19F6) and JSPS KAKENHI Grant Number (JP20K11826).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lihua Wang .

Editor information

Editors and Affiliations

Appendix: How to Obtain \(a-b\) From c in Eq. (3)?

Appendix: How to Obtain \(a-b\) From c in Eq. (3)?

For two \(\ell \)-bit integers, a and b, their binary vectors are \(A = (a_0, a_1, ... , a_{\ell -1})\) and \(B = (b_0, b_1, ... , b_{\ell -1})\), respectively. \(a-b\) can be obtained using \(c_i = v_i + w_i\) in Eq. (3), where \(w_i= \sum _{j=1}^{i-1}|a_j-b_j|\) (with initialized \(w_0=0\)) denotes how many bits are different before the i-th bit; and \(v_i=a_i -b_i + 1 \in \{0, 1, 2\}\) is regarding the difference of the i-th bits of A and B. In detail,

(18)

Therefore, it is easy to evaluate that \(a=b\) iff \(c = \mathbf{1}_{\ell } = (1, 1, ... , 1)\), because, in this case, \(w_i=0\) and \(v_i = 1\), for all \(i= 0, 1, ... , \ell -1\).

When \(a \ne b\), w.l.o.g., we assume that \(a_i, b_i\) are the first different bits, then \(c_0 = c_1 =... = c_{i-1} = 1\). Now, we show how to obtain \(a-b\) using \(c_i, ..., c_{\ell -1}\).

First, because \(a_i, b_i \in \{0, 1\}\) and \(a_i\ne b_i\), then \(c_i = 0\) or 2. When

(19)

Second, consider the \((i+1)\)-th bits of a and b. Because \(c_{i+1}=w_{i+1} + v_{i+1}=1+ v_{i+1}\), so \(c_{i+1} \in \{1,2,3\}\). According to Eq. (18), if

(20)

Using Eqs. (19) and (20), the k-th bit differences \(d_{k} = a_{k}-b_{k}\) (for \(k=i, ..., \ell -1\)) are computed, where \(w_{k}\) are obtained at the before step. Finally, we obtain

$$\begin{aligned} a-b = \sum _{k=i}^{\ell -1}d_k\times 2^{\ell -1-k}. \end{aligned}$$

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, L., Saha, T.K., Aono, Y., Koshiba, T., Moriai, S. (2021). Enhanced Secure Comparison Schemes Using Homomorphic Encryption. In: Barolli, L., Li, K., Enokido, T., Takizawa, M. (eds) Advances in Networked-Based Information Systems. NBiS 2020. Advances in Intelligent Systems and Computing, vol 1264. Springer, Cham. https://doi.org/10.1007/978-3-030-57811-4_20

Download citation

Publish with us

Policies and ethics