Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3339252.3339264acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

SET-OT: A Secure Equality Testing Protocol Based on Oblivious Transfer

Published: 26 August 2019 Publication History

Abstract

We propose a new secure equality testing (SET) protocol, namely SET-OT, for two-party setting by using a recently introduced Private Set Membership Protocol (PSM) based on Oblivious Transfer (OT) as a building block. We designed our equality test in such a way that the test result will not be revealed in clear text, which is desired in several cryptographic protocols. The advantage of using OT is that with the help of OT Extension (OTE) protocols, the cost of asymmetric operations per OT operations reduces when the number of OT executions increases. This makes our protocol competitive especially for the cases where the number of equality tests to be invoked is high. When the number of equality test increases, the time complexity of SET-OT converges to one asymmetric key decryption operation, this operation is the dominant part in terms of computational cost. SET-OT has a better performance in terms of the communication rounds and data transmission cost than state-of-the-art solutions: three communication rounds and 2.9 KB of data transmission are the communication costs of performing equality testing protocol for 20-bit string pairs. In addition to our complexity analysis, we also present test results to validate our claim on performance.

References

[1]
Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. 2013. More efficient oblivious transfer and extensions for faster secure computation. In 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, November 4-8, 2013, Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung (Eds.). ACM, 535--548.
[2]
Michele Ciampi and Claudio Orlandi. 2018. Combining Private Set-Intersection with Secure Two-Party Computation. In Security and Cryptography for Networks - 11th International Conference, SCN 2018, Amalfi, Italy, September 5-7, 2018, Proceedings (Lecture Notes in Computer Science), Dario Catalano and Roberto De Prisco (Eds.), Vol. 11035. Springer, 464--482.
[3]
Geoffroy Couteau. 2018. New Protocols for Secure Equality Test and Comparison. In Applied Cryptography and Network Security - 16th International Conference, ACNS 2018, Leuven, Belgium, July 2-4, 2018, Proceedings (Lecture Notes in Computer Science), Bart Preneel and Frederik Vercauteren (Eds.), Vol. 10892. Springer, 303--320.
[4]
Zekeriya Erkin, Thijs Veugen, and Reginald L. Lagendijk. 2013. Privacy-preserving recommender systems in dynamic environments. In 2013 IEEE International Workshop on Information Forensics and Security, WIFS 2013, Guangzhou, China, November 18-21, 2013. IEEE, 61--66.
[5]
Shimon Even, Oded Goldreich, and Abraham Lempel. 1985. A Randomized Protocol for Signing Contracts. Commun. ACM 28, 6 (1985), 637--647.
[6]
Oded Goldreich. 2004. The Foundations of Cryptography - Volume 2, Basic Applications. Cambridge University Press.
[7]
Carmit Hazay and Yehuda Lindell. 2010. Efficient Secure Two-Party Protocols - Techniques and Constructions. Springer.
[8]
T. Ryan Hoens, Marina Blanton, Aaron Steele, and Nitesh V. Chawla. 2013. Reliable medical recommendation systems with patient privacy. ACM TIST 4, 4 (2013), 67:1--67:31.
[9]
Kaibin Huang, Raylin Tso, and Yu-Chi Chen. 2017. Somewhat semantic secure public key encryption with filtered-equality-test in the standard model and its extension to searchable encryption. J. Comput. Syst. Sci. 89 (2017), 400--409.
[10]
Yuval Ishai, Joe Kilian, Kobbi Nissim, and Erez Petrank. 2003. Extending Oblivious Transfers Efficiently. In Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 2003, Proceedings (Lecture Notes in Computer Science), Dan Boneh (Ed.), Vol. 2729. Springer, 145--161.
[11]
Vladimir Kolesnikov and Ranjit Kumaresan. 2013. Improved OT Extension for Transferring Short Secrets. In Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part II (Lecture Notes in Computer Science), Ran Canetti and Juan A. Garay (Eds.), Vol. 8043. Springer, 54--70.
[12]
Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. 2009. Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima. In Cryptology and Network Security, 8th International Conference, CANS 2009, Kanazawa, Japan, December 12-14, 2009. Proceedings (Lecture Notes in Computer Science), Juan A. Garay, Atsuko Miyaji, and Akira Otsuka (Eds.), Vol. 5888. Springer, 1--20.
[13]
Vladimir Kolesnikov and Thomas Schneider. 2008. Improved Garbled Circuit: Free XOR Gates and Applications. In Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations (Lecture Notes in Computer Science), Luca Aceto, Ivan Damgård, Leslie Ann Goldberg, Magnús M. Halldórsson, Anna Ingólfsdóttir, and Igor Walukiewicz (Eds.), Vol. 5126. Springer, 486--498.
[14]
Hyung Tae Lee, San Ling, Jae Hong Seo, and Huaxiong Wang. 2016. Semi-generic construction of public key encryption and identity-based encryption with equality test. Inf. Sci. 373 (2016), 419--440.
[15]
Chen Li, Rongxing Lu, Hui Li, Le Chen, and Jie Chen. 2015. PDA: a privacy-preserving dual-functional aggregation scheme for smart grid communications. Security and Communication Networks 8, 15 (2015), 2494--2506.
[16]
Yehuda Lindell. 2017. How to Simulate It - A Tutorial on the Simulation Proof Technique. In Tutorials on the Foundations of Cryptography., Yehuda Lindell (Ed.). Springer International Publishing, 277--346.
[17]
Helger Lipmaa and Tomas Toft. 2013. Secure Equality and Greater-Than Tests with Sublinear Online Complexity. In Automata, Languages, and Programming - 40th International Colloquium, ICALP 2013, Riga, Latvia, July 8-12, 2013, Proceedings, Part II (Lecture Notes in Computer Science), Fedor V. Fomin, Rusins Freivalds, Marta Z. Kwiatkowska, and David Peleg (Eds.), Vol. 7966. Springer, 645--656.
[18]
Majid Nateghizad, Thijs Veugen, Zekeriya Erkin, and Reginald L. Lagendijk. 2018. Secure Equality Testing Protocols in the Two-Party Setting. In Proceedings of the 13th International Conference on Availability, Reliability and Security, ARES 2018, Hamburg, Germany, August 27-30, 2018, Sebastian Doerr, Mathias Fischer, Sebastian Schrittwieser, and Dominik Herrmann (Eds.). ACM, 3:1--3:10.
[19]
Takashi Nishide and Kazuo Ohta. 2007. Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol. In Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings (Lecture Notes in Computer Science), Tatsuaki Okamoto and Xiaoyun Wang (Eds.), Vol. 4450. Springer, 343--360.
[20]
Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Advances in Cryptology - EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding (Lecture Notes in Computer Science), Jacques Stern (Ed.), Vol. 1592. Springer, 223--238.
[21]
Benny Pinkas, Thomas Schneider, and Michael Zohner. 2018. Scalable Private Set Intersection Based on OT Extension. ACM Trans. Priv. Secur. 21, 2 (2018), 7:1--7:35.
[22]
Michael O. Rabin. 2005. How To Exchange Secrets with Oblivious Transfer. Cryptology ePrint Archive, Report 2005/187. https://eprint.iacr.org/2005/187.
[23]
Ahmad-Reza Sadeghi, Thomas Schneider, and Immo Wehrenberg. 2009. Efficient Privacy-Preserving Face Recognition. In Information, Security and Cryptology - ICISC 2009, 12th International Conference, Seoul, Korea, December 2-4, 2009, Revised Selected Papers. 229--244.
[24]
Berry Schoenmakers and Pim Tuyls. 2006. Efficient Binary Conversion for Paillier Encrypted Values. In Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings (Lecture Notes in Computer Science), Serge Vaudenay (Ed.), Vol. 4004. Springer, 522--537.
[25]
Qiang Tang. 2012. Public key encryption supporting plaintext equality test and user-specified authorization. Security and Communication Networks 5, 12 (2012), 1351--1362.
[26]
Libing Wu, Yubo Zhang, Kim-Kwang Raymond Choo, and Debiao He. 2017. Efficient and secure identity-based encryption scheme with equality test in cloud computing. Future Generation Comp. Syst. 73 (2017), 22--31.
[27]
Guomin Yang, Chik How Tan, Qiong Huang, and Duncan S. Wong. 2010. Probabilistic Public Key Encryption with Equality Test. In Topics in Cryptology - CT-RSA 2010, The Cryptographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings (Lecture Notes in Computer Science), Josef Pieprzyk (Ed.), Vol. 5985. Springer, 119--131.
[28]
Zhiqiang Yang, Sheng Zhong, and Rebecca N. Wright. 2005. Privacy-Preserving Classification of Customer Data without Loss of Accuracy. In Proceedings of the 2005 SIAM International Conference on Data Mining, SDM 2005, Newport Beach, CA, USA, April 21-23, 2005. 92--102.

Cited By

View all
  • (2024)Extremely Efficient and Privacy-Preserving MAX/MIN Protocol Based on Multiparty Computation in Big DataIEEE Transactions on Consumer Electronics10.1109/TCE.2024.336045570:1(3042-3055)Online publication date: Feb-2024
  • (2023)Privacy-preserving continuous authentication using behavioral biometricsInternational Journal of Information Security10.1007/s10207-023-00721-y22:6(1833-1847)Online publication date: 13-Jul-2023
  • (2021)Circuit-PSI With Linear Complexity via Relaxed Batch OPPRFProceedings on Privacy Enhancing Technologies10.2478/popets-2022-00182022:1(353-372)Online publication date: 20-Nov-2021
  • Show More Cited By

Index Terms

  1. SET-OT: A Secure Equality Testing Protocol Based on Oblivious Transfer

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ARES '19: Proceedings of the 14th International Conference on Availability, Reliability and Security
    August 2019
    979 pages
    ISBN:9781450371643
    DOI:10.1145/3339252
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 26 August 2019

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Secure two-party computation
    2. homomorphic encryption
    3. oblivious transfer
    4. private set membership
    5. secure equality testing

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    ARES '19

    Acceptance Rates

    Overall Acceptance Rate 228 of 451 submissions, 51%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)18
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Extremely Efficient and Privacy-Preserving MAX/MIN Protocol Based on Multiparty Computation in Big DataIEEE Transactions on Consumer Electronics10.1109/TCE.2024.336045570:1(3042-3055)Online publication date: Feb-2024
    • (2023)Privacy-preserving continuous authentication using behavioral biometricsInternational Journal of Information Security10.1007/s10207-023-00721-y22:6(1833-1847)Online publication date: 13-Jul-2023
    • (2021)Circuit-PSI With Linear Complexity via Relaxed Batch OPPRFProceedings on Privacy Enhancing Technologies10.2478/popets-2022-00182022:1(353-372)Online publication date: 20-Nov-2021
    • (2021)Secure Aggregation Against Malicious UsersProceedings of the 26th ACM Symposium on Access Control Models and Technologies10.1145/3450569.3463572(115-124)Online publication date: 11-Jun-2021
    • (2020)Linear Complexity Private Set Intersection for Secure Two-Party ProtocolsCryptology and Network Security10.1007/978-3-030-65411-5_20(409-429)Online publication date: 9-Dec-2020

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media