Skip to main content

An Efficient Privacy-Preserving Comparison Protocol

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes on Data Engineering and Communications Technologies ((LNDECT,volume 7))

Abstract

We address an efficient privacy-preserving comparison protocol using somewhat homomorphic encryption based on ring learning with errors (ring-LWE) problem in the semi-honest model. Here we take two l-bit integers a and b as input and produce the output indicating \(a<b\) or \(a\ge b\). To accomplish this task, Damgård, Geisler, and Krøigård (DGK) [Int. J. of Appl. Cryptol., 1(1), 2008] proposed an efficient protocol using an additively homomorphic encryption scheme in the semi-honest model. Thereafter many attempts were made to improve the performance for the privacy-preserving integer comparison but the improvement is not remarkable. Until now, the DGK protocol is believed to be one of the efficient comparison protocols using homomorphic encryption. The DGK protocol executes an integer comparison within 969 ms (resp., 1977 ms) for 16-bit (resp., 32-bit) integers under the 112-bit security level (by using the 2048-bit RSA). In this paper, we propose a more efficient comparison protocol than the DGK protocol. For the efficiency, we propose two new packing methods to make the comparison computation faster for some packed ciphertexts. The first packing method helps the multiple Hamming distance computation and the second packing method helps to compute the bit differences of two l-bit integers. Finally, our experiments at the 140-bit security level show that our method is about 147 times faster for 16-bit integers comparison and 146 times faster for 32-bit integers comparison than that of the DGK protocol.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Barker, E.: Recommendation for Key Management, NIST Special Publication 800–57 Part 1 Rev. 4, NIST (2016)

    Google Scholar 

  2. Barni, M., Bianchi, T., Catalano, D., Di Raimondo, M., Donida Labati, R., Failla, P., Fiore, D., Lazzeretti, R., Piuri, V., Scotti, F., Piva, A.: Privacy-preserving fingercode authentication. In: Proceedings of the 12th ACM Workshop on Multimedia and Security, pp. 231–240. ACM (2010)

    Google Scholar 

  3. Blake, I.F., Kolesnikov, V.: Strong conditional oblivious transfer and computing on intervals. In: Advances in Cryptology-ASIACRYPT 2004, pp. 515–529. Springer, Heidelberg (2004)

    Google Scholar 

  4. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pp. 309–325. ACM (2012)

    Google Scholar 

  5. Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011, LNCS, vol. 6841, pp. 505–524. Springer, Heidelberg (2011)

    Google Scholar 

  6. Chen, Y., Nguyen, P.Q.: BKZ 2.0: better lattice security estimates. In: Advances in Cryptology - ASIACRYPT 2011. LNCS, vol. 7073, pp. 1–20. Springer, Heidelberg (2011)

    Google Scholar 

  7. Damgård, I., Geisler, M., Krøigård, M.: Homomorphic encryption and secure comparison. Int. J. Appl. Crypt. 1(1), 22–31 (2008)

    Article  MathSciNet  Google Scholar 

  8. Erkin, Z., Franz, M., Guajardo, J., Katzenbeisser, S., Lagendijk, I., Toft, T.: Privacy-preserving face recognition. In: Privacy Enhancing Technologies. PETS 2009. LNCS, vol. 5672, pp. 235–253. Springer, Heidelberg (2009)

    Google Scholar 

  9. Erkin, Z., Veugen, T., Toft, T., Lagendijk, R.L.: Generating private recommendations efficiently using homomorphic encryption and data packing. IEEE Trans. Inf. Forensics Secur. 7(3), 1053–1066 (2012). IEEE

    Article  Google Scholar 

  10. Franz, M., Deiseroth, B., Hamacher, K., Jha, S., Katzenbeisser, S., Schroder, H.: Towards secure bioinformatics services (short paper). In: Danezis, G. (ed.) Financial Cryptography and Data Security, FC 2011. LNCS, vol. 7035, pp. 276–283. Springer, Heidelberg (2012)

    Google Scholar 

  11. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Symposium on Theory of Computing - STOC 2009, pp. 169–178. ACM, New York (2009)

    Google Scholar 

  12. Kolesnikov, V., Sadeghi, A.R., Schneider, T.: Improved garbled circuit building blocks and applications to auctions and computing minima. In: Cryptology and Network Security, CANS 2009. LNCS, vol. 5888, pp. 1–20. Springer, Heidelberg (2009)

    Google Scholar 

  13. Lauter, K., Naehrig, M., Vaikuntanathan, V.: Can homomorphic encryption be practical? In: ACM Workshop on Cloud Computing Security Workshop, CCSW 2011, pp. 113–124. ACM, New York (2011)

    Google Scholar 

  14. Lindner, R., Peikert, C.: Better key sizes (and attacks) for LWE-based encryption. In: Topics in Cryptology - CT-RSA 2011, vol. 6558, pp. 319–339. Springer, Heidelberg (2011)

    Google Scholar 

  15. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Advances in Cryptology - EUROCRYPT 2010, vol. 6110, pp. 1–23. Springer, Heidelberg (2010)

    Google Scholar 

  16. Micciancio, D., Regev, O.: Lattice-based cryptography. In: Post-Quantum Cryptography, pp. 147–191. Springer, Heidelberg (2009)

    Google Scholar 

  17. Nateghizad, M., Erkin, Z., Lagendijk, R.L.: An efficient privacy-preserving comparison protocol in smart metering systems. EURASIP J. Inf. Secur. 1, 1–8 (2016). Springer

    Google Scholar 

  18. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphism. In: Foundations of Secure Computation, pp. 169–177. Academia Press (1978)

    Google Scholar 

  19. Saha, T.K., Koshiba, T.: Private conjunctive query over encrypted data. In: Joye, M., Nitaj, A. (eds.) Progress in Cryptology - AFRICACRYPT 2017, AFRICACRYPT 2017. LNCS 10239, pp. 149–164. Springer (2017). doi:10.1007/978-3-319-57339-7_9

  20. Saha, T.K., Koshiba, T.: Efficient protocols for private database queries. In: Livraga G., Zhu S. (eds.) Data and Applications Security and Privacy XXXI-DBSec 2017. LNCS, vol. 10359, pp. 337-348, Springer (2017). doi:10.1007/978-3-319-61176-1_19

  21. The PARI\(\sim \)Group, PARI/GP version 2.7.5, Bordeaux (2014). http://pari.math.u-bordeaux.fr/

  22. Togan, M., Plesca, C.: Comparison-based computations over fully homomorphic encrypted data. In: 10th International Conference on Communications (COMM), pp. 1–6. IEEE (2014)

    Google Scholar 

  23. Veugen, T.: Improving the DGK comparison protocol. In: IEEE International Workshop on Information Forensics and Security (WIFS), pp. 49–54. IEEE (2012)

    Google Scholar 

  24. Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science, 1982, pp. 160–164. IEEE (1982)

    Google Scholar 

  25. Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T.: Practical Packing Method in Somewhat Homomorphic Encryption. In: Garcia-Alfaro, J., et al. (eds.) DPM 2013 and SETOP 2013. LNCS, vol. 8247, pp. 34–50. Springer, Heidelberg (2014). doi:10.1007/978-3-642-54568-9_3

  26. Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T.: Privacy-preserving wildcards pattern matching using symmetric somewhat homomorphic encryption. In: Susilo, W., Mu, Y. (eds.) ACISP 2014. LNCS, vol. 5844, pp. 338–353. Springer, Switzerland (2014). doi:10.1007/978-3-319-08344-5_22

Download references

Acknowledgements

This work is supported in part by JSPS Grant-in-Aids for Scientific Research (A) JP16H01705 and for Scientific Research (B) JP17H01695.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tushar Kanti Saha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this paper

Cite this paper

Saha, T.K., Koshiba, T. (2018). An Efficient Privacy-Preserving Comparison Protocol. In: Barolli, L., Enokido, T., Takizawa, M. (eds) Advances in Network-Based Information Systems. NBiS 2017. Lecture Notes on Data Engineering and Communications Technologies, vol 7. Springer, Cham. https://doi.org/10.1007/978-3-319-65521-5_48

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-65521-5_48

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-65520-8

  • Online ISBN: 978-3-319-65521-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics