Outsourcing private equality tests to the cloud

Tushar Kanti Saha*, Takeshi Koshiba

*この研究の対応する著者

研究成果: Article査読

4 被引用数 (Scopus)

抄録

The private equality test (PET) is a special case of secure computation between two users who want to compare their private values for checking the equality without disclosing any information to each other if they do not equal. This paper considers the PET problem and its variants in the encrypted domain, which are useful in several areas such as private online-auction, queries in a database, data mining, and genomic computation in the cloud. For comparing two l-bit integers, we propose a private equality test (PET) protocol, denoted by (1,1)-PET, using somewhat homomorphic encryption secured in the semi-honest model. To support efficient computation of many equalities, we propose two more variants (1, k)-PET and (t, k)-PET, where t is the number of queries and k is the number of data. Here we exploit a batch processing for efficient execution of the equality test protocols both for computing (1, k)-PET and (t, k)-PET. To make these protocols efficient, we propose a method to pack multiple data into a single polynomial. Our packing method enables us to make the secure computation of these protocols in a few multiplications. In 2016, Cheon et al. [IEEE Trans. Inf. Forensics Security] showed an equality circuit for 10-bit integers and its application to database query processing using fully homomorphic encryption over the encrypted data. We demonstrate the efficiency of our (1,1)-PET protocol by showing the better performance than Cheon et al.’s equality circuit. In addition, our experiments on (1, k)-PET and (t, k)-PET protocols demonstrate their practicality.

本文言語English
ページ(範囲)83-98
ページ数16
ジャーナルJournal of Information Security and Applications
43
DOI
出版ステータスPublished - 2018 12月

ASJC Scopus subject areas

  • ソフトウェア
  • 安全性、リスク、信頼性、品質管理
  • コンピュータ ネットワークおよび通信

フィンガープリント

「Outsourcing private equality tests to the cloud」の研究トピックを掘り下げます。これらがまとまってユニークなフィンガープリントを構成します。

引用スタイル