Affiliation:
1. Department of Computer Science & Information Engineering, National Taiwan University, Taipei 106, Taiwan
2. Graduate Institute of Networking and Multimedia, National Taiwan University, Taipei 106, Taiwan
Abstract
Secure comparison is a fundamental problem in multiparty computation. There are two different parties, each holding an l-bit integer, denoted by a and b, respectively. The goal of secure comparison is to compute the order relationship between a and b, say (a>b)∈{0,1}, without revealing their inputs to any others. Since previous solutions based on homomorphic encryption need at least Ω(l) encryptions for each l-bit comparison, the total encryption time leads to a computational bottleneck for these protocols. This work presents a fast, semi-honest, secure comparison protocol based on the BFV encryption scheme. With its vector-like plaintext space, the number of required encryptions can be significantly reduced; actually, only six encryptions are needed for each comparison in our protocol. In other words, the proposed protocol can achieve the time complexity O˜(λ+l) for a given security parameter λ. As a result, 4096-bit integers can be securely compared within 12.08 ms, which is 280 times faster than the state-of-the-art homomorphic encryption-based secure comparison protocol. Furthermore, we can compare k pairs of l⋅k−1-bit integers with almost the same execution time as comparing l-bit integers and achieve higher throughput regardless of the compared integer size.
Funder
Minister of Science and Technology, Taiwan
Subject
General Mathematics,Engineering (miscellaneous),Computer Science (miscellaneous)
Reference29 articles.
1. Secure comparison protocols in the semi-honest model;Veugen;IEEE J. Sel. Top. Signal Process.,2015
2. Homomorphic encryption and secure comparison;Damga;IJACT,2008
3. Paillier, P. (1999). Advances in Cryptology—EUROCRYPT ’99, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999, Springer.
4. A correction to ’efficient and secure comparison for on-line auctions;Damga;IJACT,2009
5. Groth, J. (2005). Theory of Cryptography, Proceedings of the Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, 10–12 February 2005, Springer.
Cited by
1 articles.
订阅此论文施引文献
订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献