Skip to main content

Multi-party Secure Comparison of Strings Based on Outsourced Computation

  • Conference paper
  • First Online:
Machine Learning for Cyber Security (ML4CS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13656))

Included in the following conference series:

Abstract

Data is an important production factor in the era of digital economy. Privacy computing can ensure that data providers do not disclose sensitive data, carry out multi-party joint analysis and computation, securely and privately complete the full excavation of data value in the process of circulation, sharing, fusion, and calculation, which has become a popular research topic. String comparison is one of the common operations in data processing. To address the string comparison problem in multi-party scenarios, we propose an algorithm for secure string comparison based on outsourced computation. The algorithm encodes the strings with one hot encoding scheme and encrypts the encoded strings using an XOR homomorphic encryption scheme. The proposed algorithm achieves efficient and secure string comparison and counts the number of different characters with the help of a cloud-assisted server. The proposed scheme is implemented and verified using the new coronavirus gene sequence as the comparison string, and the performance is compared with that of a state-of-the-art security framework. Experiments show that the proposed algorithm can effectively improve the string comparison speed and obtain correct comparison results without compromising data privacy.

Supported by the Scientific and Technological Project of State Grid Jiangsu Electric Power Co., Ltd (No. J2021038).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (SFCS 1982), pp. 160–164. IEEE (1982)

    Google Scholar 

  2. Zhao, C., et al.: Secure multi-party computation: theory, practice and applications. Inf. Sci. 476, 357–372 (2019)

    Google Scholar 

  3. Himeur, Y., Sohail, S.S., Bensaali, F., Amira, A., Alazab, M.: Latest trends of security and privacy in recommender systems: a comprehensive review and future perspectives. Comput. Secur. 118, 102746 (2022)

    Google Scholar 

  4. Suresh, A.: Mpcleague: robust MPC platform for privacy-preserving machine learning. arXiv preprint arXiv:2112.13338 (2021)

  5. Zheng, W., Deng, R., Chen, W., Ada Popa, R., Panda, A., Stoica, I.: CEREBRO: a platform for \(\{\)Multi-Party\(\}\) cryptographic collaborative learning. In 30th USENIX Security Symposium (USENIX Security 2021), pp. 2723–2740 (2021)

    Google Scholar 

  6. Keller, M., Orsini, E., Scholl, P.: Mascot: faster malicious arithmetic secure computation with oblivious transfer. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 830–842 (2016)

    Google Scholar 

  7. Keller, M., Pastro, V., Rotaru, D.: Overdrive: making SPDZ great again. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 158–189. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_6

    Chapter  Google Scholar 

  8. Goethals, B., Laur, S., Lipmaa, H., Mielikäinen, T.: On private scalar product computation for privacy-preserving data mining. In: Park, C., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 104–120. Springer, Heidelberg (2005). https://doi.org/10.1007/11496618_9

    Chapter  Google Scholar 

  9. Wright, R., Yang, Z.: Privacy-preserving Bayesian network structure computation on distributed heterogeneous data. In: Proceedings of the tenth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 713–718 (2004)

    Google Scholar 

  10. Feigenbaum, J., Ishai, Y., Malkin, T., Nissim, K., Strauss, M.J., Wright, R.N.: Secure multiparty computation of approximations. In: Orejas, F., Spirakis, P.G., van Leeuwen, J. (eds.) ICALP 2001. LNCS, vol. 2076, pp. 927–938. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-48224-5_75

    Chapter  Google Scholar 

  11. Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_1

    Chapter  Google Scholar 

  12. Indyk, P., Woodruff, D.: Polylogarithmic private approximations and efficient matching. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 245–264. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_13

    Chapter  Google Scholar 

  13. Jarrous, A., Pinkas, B.: Secure hamming distance based computation and its applications. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 107–124. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01957-9_7

    Chapter  Google Scholar 

  14. Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T.: Packed homomorphic encryption based on ideal lattices and its application to biometrics. In: Cuzzocrea, A., Kittl, C., Simos, D.E., Weippl, E., Xu, L. (eds.) CD-ARES 2013. LNCS, vol. 8128, pp. 55–74. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40588-4_5

    Chapter  MATH  Google Scholar 

  15. Ge, N., et al.: An efficient analog hamming distance comparator realized with a unipolar memristor array: a showcase of physical computing. Sci. Rep. 7(1), 1–7 (2017)

    Google Scholar 

  16. Khan, M., Miranskyy, A.: String comparison on a quantum computer using hamming distance. arXiv preprint arXiv:2106.16173 (2021)

  17. Kang, J., Li, S., Yang, X., et al.: Secure multiparty string matching computation. J. Cryptol. Res. 4(3), 241–252 (2017)

    Google Scholar 

  18. Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155–175. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_10

    Chapter  Google Scholar 

  19. Frikken, K.B.: Practical private DNA string searching and matching through efficient oblivious automata evaluation. In: Gudes, E., Vaidya, J. (eds.) DBSec 2009. LNCS, vol. 5645, pp. 81–94. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03007-9_6

    Chapter  Google Scholar 

  20. Mohassel, P., Niksefat, S., Sadeghian, S., Sadeghiyan, B.: An efficient protocol for oblivious DFA evaluation and applications. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 398–415. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27954-6_25

    Chapter  Google Scholar 

  21. Kolesnikov, V., Rosulek, M., Trieu, N.: SWiM: secure wildcard pattern matching from OT extension. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 222–240. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-662-58387-6_12

    Chapter  Google Scholar 

  22. Gennaro, R., Hazay, C., Sorensen, J.S.: Text search protocols with simulation based security. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 332–350. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_20

    Chapter  Google Scholar 

  23. Knuth, D.E., Morris, Jr. J.H., Pratt, V.R.: Fast pattern matching in strings. SIAM J. Comput. 6(2), 323–350 (1977)

    Google Scholar 

  24. Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T.: Secure pattern matching using somewhat homomorphic encryption. In: Proceedings of the 2013 ACM Workshop on Cloud Computing Security Workshop, pp. 65–76 (2013)

    Google Scholar 

  25. Faust, S., Hazay, C., Venturi, D.: Outsourced pattern matching. In: Fomin, F.V., Freivalds, R., Kwiatkowska, M., Peleg, D. (eds.) ICALP 2013. LNCS, vol. 7966, pp. 545–556. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39212-2_48

    Chapter  Google Scholar 

  26. Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  27. Keller. M.: MP-SPDZ: a versatile framework for multi-party computation. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pp. 1575–1590 (2020)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xin Zhang .

Editor information

Editors and Affiliations

AAppendix

AAppendix

figure a

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, X., Shan, C., Zou, Y. (2023). Multi-party Secure Comparison of Strings Based on Outsourced Computation. In: Xu, Y., Yan, H., Teng, H., Cai, J., Li, J. (eds) Machine Learning for Cyber Security. ML4CS 2022. Lecture Notes in Computer Science, vol 13656. Springer, Cham. https://doi.org/10.1007/978-3-031-20099-1_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-20099-1_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-20098-4

  • Online ISBN: 978-3-031-20099-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics