TY - JOUR
T1 - Outsourcing private equality tests to the cloud
AU - Saha, Tushar Kanti
AU - Koshiba, Takeshi
N1 - Funding Information:
This work is supported in part by JSPS Grant-in-Aids for Scientific Research (A) JP16H01705 and for Scientific Research (B) JP17H01695. The authors would like to thank all anonymous reviewers to improve the presentation of the paper.
Publisher Copyright:
© 2018 Elsevier Ltd
PY - 2018/12
Y1 - 2018/12
N2 - The private equality test (PET) is a special case of secure computation between two users who want to compare their private values for checking the equality without disclosing any information to each other if they do not equal. This paper considers the PET problem and its variants in the encrypted domain, which are useful in several areas such as private online-auction, queries in a database, data mining, and genomic computation in the cloud. For comparing two l-bit integers, we propose a private equality test (PET) protocol, denoted by (1,1)-PET, using somewhat homomorphic encryption secured in the semi-honest model. To support efficient computation of many equalities, we propose two more variants (1, k)-PET and (t, k)-PET, where t is the number of queries and k is the number of data. Here we exploit a batch processing for efficient execution of the equality test protocols both for computing (1, k)-PET and (t, k)-PET. To make these protocols efficient, we propose a method to pack multiple data into a single polynomial. Our packing method enables us to make the secure computation of these protocols in a few multiplications. In 2016, Cheon et al. [IEEE Trans. Inf. Forensics Security] showed an equality circuit for 10-bit integers and its application to database query processing using fully homomorphic encryption over the encrypted data. We demonstrate the efficiency of our (1,1)-PET protocol by showing the better performance than Cheon et al.’s equality circuit. In addition, our experiments on (1, k)-PET and (t, k)-PET protocols demonstrate their practicality.
AB - The private equality test (PET) is a special case of secure computation between two users who want to compare their private values for checking the equality without disclosing any information to each other if they do not equal. This paper considers the PET problem and its variants in the encrypted domain, which are useful in several areas such as private online-auction, queries in a database, data mining, and genomic computation in the cloud. For comparing two l-bit integers, we propose a private equality test (PET) protocol, denoted by (1,1)-PET, using somewhat homomorphic encryption secured in the semi-honest model. To support efficient computation of many equalities, we propose two more variants (1, k)-PET and (t, k)-PET, where t is the number of queries and k is the number of data. Here we exploit a batch processing for efficient execution of the equality test protocols both for computing (1, k)-PET and (t, k)-PET. To make these protocols efficient, we propose a method to pack multiple data into a single polynomial. Our packing method enables us to make the secure computation of these protocols in a few multiplications. In 2016, Cheon et al. [IEEE Trans. Inf. Forensics Security] showed an equality circuit for 10-bit integers and its application to database query processing using fully homomorphic encryption over the encrypted data. We demonstrate the efficiency of our (1,1)-PET protocol by showing the better performance than Cheon et al.’s equality circuit. In addition, our experiments on (1, k)-PET and (t, k)-PET protocols demonstrate their practicality.
KW - Batch equality
KW - Hamming distance
KW - Homomorphic encryption
KW - Packing method
KW - Private equality test
UR - http://www.scopus.com/inward/record.url?scp=85056164522&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=85056164522&partnerID=8YFLogxK
U2 - 10.1016/j.jisa.2018.09.002
DO - 10.1016/j.jisa.2018.09.002
M3 - Article
AN - SCOPUS:85056164522
SN - 2214-2134
VL - 43
SP - 83
EP - 98
JO - Journal of Information Security and Applications
JF - Journal of Information Security and Applications
ER -