Skip to main content

Secure Comparison Protocol with Encrypted Output and the Computation for Proceeding 2 Bits-by-2 Bits

  • Conference paper
  • First Online:
Information Security Applications (WISA 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11402))

Included in the following conference series:

Abstract

A secure comparison protocol computes a comparison result between private information from inputs without leakage of the information. It is a very important factor in many potential applications such as secure multi-party computation. These protocols under Yao’s Millionaires’ Problem output a plaintext of a comparison result. Because of this feature, however, these protocols are not suitable for some applications such as secure biometrics, secure statistics and so on. From this concern, we focus on a secure comparison protocol whose output is one bit encrypted comparison result. In recent works, the computation of such protocols proceeds bit-by-bit. For this reason, these protocols still have a problem about the efficiency. In this paper, as a first step of our study, we propose two secure comparison protocols with encrypted output. As an interesting feature, the computation of one of our protocols proceeds 2 bits-by-2 bits. We prove the correctness of our protocols and estimate the computational cost. Moreover we discuss the security of our protocols against semi-honest model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Blanton, M., Gasti, P.: Secure and efficient protocols for iris and fingerprint identification. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 190–209. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23822-2_11

    Chapter  Google Scholar 

  2. Bost, R., Popa, R.A., Tu, S., Goldwasser, S.: Machine learning classification over encrypted data. In: Network and Distributed System Security Symposium-NDSS 2015 (2015)

    Google Scholar 

  3. Cheon, J.H., Kim, M., Kim, M.: Optimized search-and-compute circuits and their application to query evaluation on encrypted data. IEEE Trans. Inf. Forensics Secur. 11(1), 188–199 (2016)

    Article  Google Scholar 

  4. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285–304. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_15

    Chapter  Google Scholar 

  5. Damgård, I., Geisler, M., Krøigård, M.: Homomorphic encryption and secure comparison. Int. J. Appl. Crypt. 1(1), 22–31 (2008)

    Article  MathSciNet  Google Scholar 

  6. Damgård, I., Geisler, M., Krøigård, M.: A correction to efficient and secure comparison for on-line auctions. Int. J. Appl. Crypt. 1(4), 323–324 (2009)

    Article  MathSciNet  Google Scholar 

  7. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44586-2_9

    Chapter  Google Scholar 

  8. Erkin, Z., Franz, M., Guajardo, J., Katzenbeisser, S., Lagendijk, I., Toft, T.: Privacy-preserving face recognition. In: Goldberg, I., Atallah, M.J. (eds.) PETS 2009. LNCS, vol. 5672, pp. 235–253. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03168-7_14

    Chapter  Google Scholar 

  9. Erkin, Z., Veugen, T., Toft, T., Lagendijk, R.L.: Privacy-preserving user clustering in a social network. In: Workshop on Information Forensics and Security-WIFS 2009, pp. 96–100. IEEE (2009)

    Google Scholar 

  10. Galbraith, S.D.: Mathematics of Public Key Cryptography. Cambridge University Press, Cambridge (2012)

    Book  Google Scholar 

  11. Goldwasser, S., Bellare, M.: Lecture notes on cryptography. Summer course on cryptography, pp. 119–120. Massachusetts Institute of Technology, 1996–2008 (2008). http://cseweb.ucsd.edu/~mihir/papers/gb.html

  12. Garay, J., Schoenmakers, B., Villegas, J.: Practical and secure solutions for integer comparison. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 330–342. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_22

    Chapter  Google Scholar 

  13. Goldreich, O.: Foundations of Cryptography, vol. 2. Cambridge University Press, Cambridge (2001)

    Book  Google Scholar 

  14. Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: Improved garbled circuit building blocks and applications to auctions and computing minima. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 1–20. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10433-6_1

    Chapter  MATH  Google Scholar 

  15. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  16. Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: Efficient privacy-preserving face recognition. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 229–244. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14423-3_16

    Chapter  Google Scholar 

  17. Schoenmakers, B., Tuyls, P.: Practical two-party computation based on the conditional gate. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 119–136. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30539-2_10

    Chapter  Google Scholar 

  18. Vaidya, J., Clifton, C., Zhu, Y.: Privacy Preserving Data Mining. Springer, New York (2006). https://doi.org/10.1007/978-0-387-29489-6

    Book  MATH  Google Scholar 

  19. Veugen, T.: Comparing encrypted data. Technical report, Multimedia Signal Processing Group, Delft University of Technology, The Netherlands, and TNO Information and Communication Technology, Delft, The Netherlands (2011)

    Google Scholar 

  20. Veugen, T.: Encrypted integer division and secure comparison. Int. J. Appl. Crypt. 3(2), 166–180 (2014)

    Article  MathSciNet  Google Scholar 

  21. Yao, A.C.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science-FOCS 1982, pp. 160–164 (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keisuke Hakuta .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kobayashi, T., Hakuta, K. (2019). Secure Comparison Protocol with Encrypted Output and the Computation for Proceeding 2 Bits-by-2 Bits. In: Kang, B., Jang, J. (eds) Information Security Applications. WISA 2018. Lecture Notes in Computer Science(), vol 11402. Springer, Cham. https://doi.org/10.1007/978-3-030-17982-3_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-17982-3_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-17981-6

  • Online ISBN: 978-3-030-17982-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics