Privacy preserving comparison

Information

  • Patent Grant
  • 10601579
  • Patent Number
    10,601,579
  • Date Filed
    Wednesday, December 20, 2017
    6 years ago
  • Date Issued
    Tuesday, March 24, 2020
    4 years ago
Abstract
A method for performing a secure comparison between a first secret data and a second secret data, including: receiving, by a processor of a first party, encrypted bits of the second secret data y from a second party, where is an integer; computing the Hamming weight h of first secret data x, wherein x has bits; computing the value of a first comparison bit δA such that δA=0 when h>└/2┘, δA=1 when h<┌/2┐, and δA is randomly selected when h=/2; forming a set of └/2┘ indexes that includes at least the indexes i where xi=δA; selecting random invertible scalars ri for each i in and computing c*i=(1+(1−2δA)xi·yi2δA−1·(xj⊕yj))ri wherein w denotes the homomorphic encryption of w using a cryptographic key of the second party; selecting random invertible scalars r−1 and computing c*−1=(δA·xj⊕yj)r−1; transmitting ciphertexts c*i in a random order to the second party.
Description
TECHNICAL FIELD

Various exemplary embodiments disclosed herein relate generally to a method and apparatus for performing a privacy preserving comparison.


BACKGROUND

Protocols have been developed for comparing private values using homomorphic encryption. Embodiments improving upon the state of the art will be described below.


SUMMARY

A brief summary of various exemplary embodiments is presented below. Some simplifications and omissions may be made in the following summary, which is intended to highlight and introduce some aspects of the various exemplary embodiments, but not to limit the scope of the invention. Detailed descriptions of an exemplary embodiment adequate to allow those of ordinary skill in the art to make and use the inventive concepts will follow in later sections.


Various embodiments relate to a method for performing a secure comparison between a first secret data and a second secret data, including: receiving, by a processor of a first party, custom character encrypted bits of the second secret data y from a second party, where custom character is an integer; computing the Hamming weight h of first secret data x, wherein x has custom character bits; computing the value of a first comparison bit δA such that δA=0 when h>└custom character/2┘, δA=1 when h<┌custom character/2┐, and δA is randomly selected when h=custom character/2; forming a set of └custom character/2┘ indexes custom character that includes at least the indexes i where xiA; selecting random invertible scalars ri for each i in custom character and computing custom characterc*icustom character=(custom character1+(1−2δA)xicustom character·custom characteryicustom characterA−1·(custom charactercustom characterxj⊕yjcustom character))ri wherein custom characterwcustom character denotes the homomorphic encryption of w using a cryptographic key of the second party; selecting random invertible scalars r−1 and computing custom characterc*−1custom character=(custom characterδAcustom character·custom charactercustom characterxj⊕yjcustom character)r−1; transmitting ciphertexts custom characterc*icustom character in a random order to the second party.


Further various embodiments relate to a non-transitory machine-readable storage medium encoded with instructions for performing a secure comparison between a first secret data and a second secret data, including: instructions for receiving, by a processor of a first party, custom character encrypted bits of the second secret data y from a second party, where custom character is an integer; instructions for computing the Hamming weight h of first secret data x, wherein x has custom character bits; instructions for computing the value of a first comparison bit δA such that δA=0 when h>└custom character/2┘, δA=1 when h<┌custom character/2┐, and δA is randomly selected when h=custom character/2; instructions for forming a set of └custom character/2┘ indexes custom character that includes at least the indexes i where xiA; instructions for selecting random invertible scalars ri for each i in custom character and computing custom characterc*icustom character=(custom character1+(1−2δA)xicustom character·custom characteryicustom characterA−1·(custom charactercustom characterxj⊕yjcustom character))ri wherein custom characterwcustom character denotes the homomorphic encryption of w using a cryptographic key of the second party; instructions for selecting random invertible scalars r−1 and computing custom characterc*−1custom character=(custom characterδAcustom character·custom charactercustom characterxj⊕yjcustom character)r−1; instructions for transmitting ciphertexts custom characterc*icustom character in a random order to the second party.


Various embodiments are described, wherein when the second party sets a value of a second comparison bit δB based upon the decrypted c*i's and wherein δA⊕δB=[x≤y].


Various embodiments are described, wherein when the second party sets a second comparison bit δB=1 when any one of the decrypted c*i's is equal to zero.


Various embodiments are described, wherein when the second party sets a second comparison bit δB=0 when none of the decrypted c*i's is equal to zero.


Various embodiments are described, wherein the encryption uses the Pallier cryptosystem.


Various embodiments are described, wherein the encryption uses the exponential variant of the ElGamal cryptosystem.


Various embodiments are described, further including receiving an encryption of the second comparison bit δB from the second party and computing custom characterδcustom character=custom characterδBcustom character when δA=0 and custom characterδcustom character=custom character1custom character·custom characterδBcustom character−1 when δA≠0, wherein δ=[x≤y].


Further various embodiments relate to a method for performing a secure comparison between a first secret data and a second secret data, including: receiving, by a processor of a first party, encrypted second secret data custom characterycustom character from a second party, wherein where custom character is the number of bits in y and wherein custom characterycustom character denotes the additive homomorphic encryption of y; choosing a random mask ρ in custom character, where κ is a security parameter; computing custom characterzcustom character=custom characterycustom character·custom characterxcustom character−1·custom charactercustom charactercustom character, wherein x is the first secret data having custom character bits; sending custom characterzcustom character to the second party; computing x′=ρ mod custom character; receiving, by the processor of a first party, custom character encrypted bits of y′ from the second party, wherein y′ is based upon custom characterzcustom character; computing the Hamming weight h of x′; computing the value of a first comparison bit δ′A such that δ′A=0 when h>└custom character/2┘, δ′A=1 when h<┌custom character/2┐, and δ′A is randomly selected when h=custom character/2; forming a set of └custom character/2┘ indexes custom character that includes at least the indexes i where x′i=δ′A; selecting random invertible scalars ri for each i in custom character and computing custom characterc*icustom character=(custom character1+(1−2δ′A)x′icustom character·custom charactery′icustom character2δ′A−1·(custom charactercustom characterx′j⊕y′jcustom character))ri; selecting random invertible scalars r−1 and computing custom characterc*−1custom character=(δ′Acustom character·custom charactercustom characterx′j⊕y′jcustom character)r−1; transmitting ciphertexts custom characterci*custom character in a random order to the second party.


Further various embodiments relate to a non-transitory machine-readable storage medium encoded with instructions for performing a secure comparison between a first secret data and a second secret data, including: instructions for receiving, by a processor of a first party, encrypted second secret data custom characterycustom character from a second party, wherein where custom character is the number of bits in y and wherein custom characterycustom character denotes the additive homomorphic encryption of y; instructions for choosing a random mask ρ in custom character, where κ is a security parameter; instructions for computing custom characterzcustom character=custom characterycustom character·custom characterxcustom character−1·custom charactercustom charactercustom character, wherein x is the first secret data having custom character bits; instructions for sending custom characterzcustom character to the second party; instructions for computing x′=ρ mod 2custom character; instructions for receiving, by the processor of a first party, custom character encrypted bits of y′ from the second party, wherein y′ is based upon custom characterzcustom character; instructions for computing the Hamming weight h of x′; instructions for computing the value of a first comparison bit δ′A such that δ′A=0 when h>└custom character/2┘, δ′A=1 when h<┌custom character/2┐, and δ′A is randomly selected when h=custom character/2; instructions for forming a set of └custom character/2┘ indexes custom character that includes at least the indexes i where x′i=δ′A; instructions for selecting random invertible scalars ri for each i in custom character and computing custom characterci*custom character=(custom character1+(1−2δ′A)x′icustom character·custom charactery′icustom character2δ′A−1·(custom charactercustom characterx′j⊕y′jcustom character))ri; instructions for selecting random invertible scalars r−1 and computing custom characterc*−1custom character=(δ′Acustom character·custom charactercustom characterx′j⊕y′jcustom character)r−1; instructions for transmitting ciphertexts custom characterci*custom character in a random order to the second party.


Various embodiments are described, wherein when the second party decrypts custom characterzcustom character and defines y′=z mod custom character.


Various embodiments are described, wherein the first party sets δA=δ′A when └ρ/custom character┘ is even, and δA=1−δ′A otherwise, second party sets a value of a second comparison bit δB=δ′B when └z/custom character┘ is odd, and δB=1−δ′B otherwise and wherein δA⊕δB=[x≤y].





BRIEF DESCRIPTION OF THE DRAWINGS

In order to better understand various exemplary embodiments, reference is made to the accompanying drawings, wherein:



FIG. 1 illustrates a first embodiment of a privacy comparison protocol; and



FIG. 2 illustrates a second embodiment of a privacy comparison protocol.





To facilitate understanding, identical reference numerals have been used to designate elements having substantially the same or similar structure and/or substantially the same or similar function.


DETAILED DESCRIPTION

The description and drawings illustrate the principles of the invention. It will thus be appreciated that those skilled in the art will be able to devise various arrangements that, although not explicitly described or shown herein, embody the principles of the invention and are included within its scope. Furthermore, all examples recited herein are principally intended expressly to be for pedagogical purposes to aid the reader in understanding the principles of the invention and the concepts contributed by the inventor(s) to furthering the art, and are to be construed as being without limitation to such specifically recited examples and conditions. Additionally, the term, “or,” as used herein, refers to a non-exclusive or (i.e., and/or), unless otherwise indicated (e.g., “or else” or “or in the alternative”). Also, the various embodiments described herein are not necessarily mutually exclusive, as some embodiments can be combined with one or more other embodiments to form new embodiments.


A comparison compares two custom character-bit integers to decide whether or not x≤y. This problem arises in a variety of privacy-preserving applications including secure data mining and secure auctions.


There exist different versions of the problem depending on whether the numbers x and y are known to the respective parties or unknown to everyone, and whether the result of the comparison is public or private. In this disclosure, it is assumed that two parties have two integers (in the clear) and that they want to compare these numbers without revealing the value. Embodiments of the comparison protocol described below can also be used in the case where one of the parties has the encrypted integers and the other party has the key to decrypt encrypted integers and in this case both integers will remain unknown to the parties. The final result of the comparison protocol can be public or secretly shared between the parties.


The embodiments of the disclosure introduce new comparison protocols which increase the efficiency in both communication and computational complexities by about a factor of two as compared to the current state of the art. These embodiments include the following features:

    • Performing the comparison based on the Hamming weight of the integer x. These embodiments are designed in a way that guarantees having at most










2



+
1





bit comparisons, which leads to a better performance.

    • The protocols are cryptographically secure. By possibly adding dummy comparisons, the protocols become robust against timing attacks as well.
    • In order to hide the information of Hamming weight of x from the other party, a sub-protocol is introduced that generates random shares and compares those shares.
    • The protocols described may be applied to increase the efficiency of any comparison
    • protocol based on bit-wise comparison. See e.g., Hsiao-Ying Lin and Wen-Guey Tzeng. An efficient solution to the millionaires' problem based on homomorphic encryption. In J. Ioannidis, A. D. Keromytis, and M. Yung, editors, Applied Cryptography and Network Security (ACNS 2005), volume 3531 of Lecture Notes in Computer Science, pages 456-466. Springer, 2005. In order to provide a concrete example in the embodiments described herein the well-known DGK comparison protocol is used. See Ivan Damgård, Martin Geisler, and Mikkel Krøigaard, Homomorphic encryption and secure comparison, International Journal of Applied Cryptography, 1(1):22-31, 2008.


Damgård, Geisler, and Krøigaard present an elegant protocol for comparing private values. It was later modified in: Zekeriya Erkin, Martin Franz, Jorge Guajardo, Stefan Katzenbeisser, Inald Lagendijk, and Tomas Toft, Privacy-preserving face recognition, In I. Goldberg and M. J. Atallah, editors, Privacy Enhancing Technologies (PETS 2009), volume 5672 of Lecture Notes in Computer Science, pages 235-253. Springer, 2009; and Thijs Veugen. Improving the DGK comparison protocol, In 2012 IEEE International Workshop on Information Forensics and Security (WIFS 2012), pages 49-54. IEEE, 2012.


The comparison protocol utilizes an additively homomorphic encryption scheme. Let custom charactermcustom character denote the encryption of a message m. The homomorphic property implies that for any two messages m and m′, the encryption of m+m′ can be obtained from the encryptions of m and m′ as custom characterm+m′custom character=custom charactermcustom character·custom characterm′custom character for some public operation “·”. Likewise, for a known constant integer d, the encryption of dm (that is, m+m+ . . . +m (d times)) can be obtained from the encryption of m as custom characterdmcustom character=custom charactermcustom characterd. Examples of additively homomorphic encryption schemes include the Paillier cryptosystem or the exponential variant of the ElGamal encryption scheme.


The DGK+ protocol, a variation on the Damgård-Geisler-Krøigaard protocol, will now be described. Alice possesses a private custom character-bit value x=custom characterxi2i while Bob possesses a private custom character-bit value y=custom characteryi2i. The goal for Alice and Bob is to respectively obtain bits δA and δB such that δA⊕δB=[x≤y]. Here [x≤y] denotes the result of the comparison: [x≤y]=1 (true) if x≤y, and [x≤y]=0 (false) if x>y. The protocol proceeds in four steps:

    • 1. Bob encrypts the bits of y=custom characteryi2i under his public key and sends custom characteryicustom character, 0≤i≤custom character−1, to Alice.
    • 2. Alice chooses uniformly at random a bit δA∈{0,1} and defines s=1−2δA. Alice also selects custom character+1 random invertible scalars ri, −1≤i≤custom character−1.
    • 3. Next, for custom character−1≥i≥0, Alice computes

      custom characterc*icustom character=(custom characterscustom character·custom characterxicustom character·custom characteryicustom character−1·(custom charactercustom characterxj⊕yjcustom character)3)ri.
    • Finally, Alice computes

      custom characterc*−1custom character=(custom characterδAcustom character·custom charactercustom characterxj⊕yjcustom character)r−1.
    • Alice sends the custom character+1 ciphertexts ci* in a random order to Bob.
    • 4. Using his private key, Bob decrypts the received custom characterci*custom character's. If one is decrypted to zero, Bob sets δB=1. Otherwise, Bob sets δB=0.


      Note that given custom characteryicustom character, Alice can obtain custom characterxi⊕yicustom character as










x
i



y
i




=

{








y
i












if






x
i


=
0








1


·




y
i




-
1







if






x
i


=
1




.






The correctness of the DGK+ protocol follows from the fact that x=(custom character, . . . , x0) is smaller than or equal to y=(custom character, . . . , y0) if only and only if

    • 1. x=y, or
    • 2. there exists some index i, with 0≤i≤custom character−1, such that

      xi<yi, and
      xj=yj for custom character−1≥j≥i+1.


When x≠y, this latter condition is equivalent to the existence of some index i, with 0≤i≤custom character−1, such that xi−yi+1+custom character(xj⊕yj)=0. Indeed, because (xi−yi+1)≥0 and (xj⊕yj)≥0, it follows that xi−yi+1+custom character(xj⊕yj)=0 is equivalent to xi−yi+1=0 and (xj⊕yj)=0 for all j≥i+1, which in turn is equivalent to xi<yi and xj=yj for all j≥i+1.


Let δA∈{0,1}. The above test is replaced to allow the secret sharing of the comparison bit across Alice and Bob as [x≤y]=δA⊕δB. The new test checks the existence of some index i, with 0≤i≤custom character−1, such that

ci=xi−yi+(1−2δA)+3custom character(xj⊕yj)

is zero. When δA=0 this occurs if x≤y; when δA=1 this occurs if x>y. As a result, the first case yields δA=¬[x<y]=1⊕[x≤y] while the second case yields δA=[x>y]=¬[x≤y]=1⊕[x≤y]. This discrepancy is corrected by augmenting the set of ci's with an additional value c−1 given by

c−1A+custom character(xj⊕yj).


It is worth observing that c−1 can only be zero when δA=0 and x=y. Therefore, in all cases, when there exists some index i, with −1≤i≤custom character−1, such that ci=0, then δA=1⊕[x≤y], or equivalently, [x≤y]=δA⊕1.


It is easily verified that custom characterci*custom character as computed in step 3 of the DGK+ protocol is the encryption of rici. Clearly, if rici is zero then so is ci because ri≠0. Hence, if one of the custom characterc*icustom character's decrypts to 0 then [x≤y]=δA⊕1=δA⊕δB; if not, one has [x≤y]=δAA⊕δB. This concludes the proof of correctness.


In section II-A of Veugen, the author does not explicitly mention that c−1 has to be randomized by an invertible scalar r−1. This step is important as otherwise, assuming δA=1 (which occurs with probability ½), if Bob decrypts one of the custom characterc*icustom character's to 1, he can deduce that x is very likely equal to y.


The Damgård-Geisler-Krcustom characterigaard (DKG) protocol has the disadvantage of being computational intensive. Step 3 of the DKG protocol is dominated by custom character+1 exponentiations in the group underlying the homomorphic encryption scheme. Those are costly operations. This issue was addressed in Veugen. Veugen was able to divide the computational workload by approximately a factor of two. However, the resulting implementation is subject to timing attacks. Another drawback of the DKG protocol is the communication cost. Step 3 in the DKG protocol produces custom character+1 ciphertexts that are transmitted from Alice to Bob.


An embodiment of a comparison method will now be described that reduces by roughly a factor of two both the computational complexity and the necessary bandwidth for step 3. Furthermore, provided it is properly implemented, the proposed method is resistant against timing attacks.


The same setting as described above will be used again where Alice possesses an custom character-bit integer x and Bob possesses an custom character-bit integer y. The goal is for Alice and Bob to respectively obtain bits δA and δB such that δA⊕δB=[x≤y].


A first embodiment of the privacy comparison protocol, as illustrated in FIG. 1, proceeds as follows.

    • 1. Bob encrypts the bits of y=custom characteryi2i under his public key and sends custom characteryicustom character, 0≤i≤custom character−1, to Alice 110.
    • 2. Alice computes the Hamming weight of x (i.e., the number of nonzero bits of x) 115. Let h denote the Hamming weight of x. The value of δA is set based upon the Hamming weight h 120. There are three cases to consider:
      • (a) if h>└l/2┘, Alice sets δA=0;
      • (b) if h<┌l/2┐, Alice sets δA=1;
      • (c) if h=custom character/2 (this can only occur when custom character is even), Alice chooses a random value in {0,1} for δA.
    • 3. Next, Alice forms a set custom character of indexes i 125 such that
      • (a) custom charactercustom character′ where custom character′={0≤i≤custom character−1|xiA}; and
      • (b) # custom character=└custom character/2┘.
    • For each i∈custom character, Alice selects a random invertible scalar ri 130 and computes 135
      custom characterc*icustom character=(custom character1+(1−2δA)xicustom character·custom characteryicustom characterA−1·(custom charactercustom characterxj⊕yjcustom character))ri.
    • Finally, Alice computes 140
      custom characterc*−1custom character=(custom characterδAcustom character·custom charactercustom characterxj⊕yjcustom character)r−1.
    • Alice sends the └custom character/2┘+1 ciphertexts custom characterci*custom character in a random order to Bob 145.
    • 4. Using his private key, Bob decrypts the received custom characterc*icustom character's. If one is decrypted to zero, Bob sets δB=1 150. Otherwise, Bob sets δB=0.


The correctness of this protocol will now be discussed. It is useful to introduce some notation. For a t-bit integer a=Σi=0t−1ai2i with ai∈{0,1}, let ā denote the complementary of a; i.e., ā=2t−a−1. In particular, for t=1, a=a0 and ā=ā0=1−a0.


As a first proposition let x=custom characterxi2i and y=custom characteryi2i, with xi, yi∈{0,1}, be two custom character-bit integers. Define







c
i

=


x
i

+


y
i

_

+




j
=

i
+
1




-
1









(


x
j



y
j


)

.








Then x<y if and only if there exists some unique index i with 0≤i≤custom character−1 such that ci=0.


This may be proved as follows. As defined, ci is the sum of nonnegative terms. Therefore, ci=0 is equivalent to (i) xi=yi=0 and (ii) for i+1≤j≤custom character−1, xj⊕yj=0. This in turn is equivalent to (i) xi<yi and (ii) for i+1≤j≤custom character−1, xj=yj; that is, x<y. To see that if an index i exists, such that ci=0 is unique, suppose that ci′=0 for some i′≠i. Without loss of generality, assume that i′<i. Then, ci′=xi′+yi′+custom character(xj⊕yj)≥xi⊕yi=1, which is a contradiction.


As second proposition, let x=custom characterxi2i and y=custom characteryi2i, with xi, yi∈{0,1}, be two custom character-bit integers. Define







c

-
1


=




j
=
0



-
1









(


x
j



y
j


)

.







Then x=y if and only if c−1=0. The proof is obvious.


By reversing the roles of x and y in the first proposition, the following corollary results: as a third proposition let x=custom characterxi2i and y=custom characteryi2i, with xi, yi∈{0,1}, be two custom character-bit integers. Define







c
i

=


y
i

+


x
i

_

+




j
=

i
+
1




-
1









(


y
j



x
j


)

.








Then x≤y if and only if there exists no index i with 0≤i≤custom character−1 such that ci=0.


This may be proved as follows. If there were such an index i, this would imply y<x by the first proposition. The absence of such an index therefore implies y≥x.


Suppose first that the Hamming weight of x is greater than └custom character/2┘ (and thus δA=0). This means that x has more ones than zeros in its binary representation. Specifically, among the custom character bits of x, at most └custom character/2┘ bits are equal to 0. Furthermore, the first proposition shows that ci needs only to be evaluated when xi=0 because when xi=1, it is already known that the corresponding ci cannot be zero. The case x=y is taken into account using the second proposition.


Now suppose that the Hamming weight of x is less than ┌custom character/2┐ (and thus δA=1). In this case, among the custom character bits of x, at most └custom character/2┘ bits are equal to 1. Then the second proposition can be made use of: with at most └custom character/2┘ tests for ci=0 (i.e., when xi=1), it can be decided whether x≤y.


The last case is when the Hamming weight of x is custom character/2 (and thus δA is equiprobably equal to 0 or 1). This supposes custom character even. In this case, among the custom character bits of x, custom character/2 bits are equal to 0 and custom character/2 bits are equal to 1. The combination of the first and second propositions or the third proposition can be used indifferently to decide after at most custom character/2=└custom character/2┘ tests for ci=0 whether or not x≤y.


The above analysis shows that (i) only the indexes i∈custom character′ need to be tested, and (ii) # custom character′≤└custom character/2┘. If # custom character′<└l/2┘ then additional indexes are added to custom character′ to form custom character. This ensures that # custom character is always equal to └custom character/2┘ and is aimed at preventing timing attacks. Since the values of rici is nonzero for i∉custom character′, the correctness follows by noting that the c*i's include the encryptions of rici for all i∈custom character′.


By construction, δB=1 if one of the custom characterc*icustom character's decrypts to 0.

    • 1. When δA=0, the first and second propositions are used. A decryption to 0 means x≤y, and therefore [x≤y]=1=δA⊕δB, as desired.
    • 2. When δA=1, the third proposition is used and a decryption to 0 means x≤y. Then, [x≤y]=0=δA⊕δB, as desired.


If none of the custom characterc*icustom character's decrypts to 0, then δB=0. When δA=0, this means x≤y; when δA=1, this means x≤y. In both cases, [x≤y]=δA⊕δB, as desired.


A second embodiment of a comparison method will now be described. In the setting where Alice possesses x and Bob y and where Alice and Bob wish to respectively obtain δA and δB such that δA⊕δB=6 with δ=[x≤y], the previously described first protocol needs special care. In particular, it requires that the Hamming weight of x a priori has the same probability to be greater than └custom character/2┘ or less than ┌custom character/2┐. This guarantees that δA is uniformly distributed over {0,1}. Indeed, if Bob knows for example that the Hamming weight of x is more likely greater than └custom character/2┘ (and thus δA is more likely equal to 1), a value δB=0 tells Bob that x is more likely less or equal to y because δA⊕δB=[x≤y].


The second embodiment described below is secure even when Bob has some a priori knowledge on the Hamming weight of x. The distribution of δA will always be uniform over {0,1}, independently of the value of x.


The second embodiment of the privacy comparison protocol, as shown in FIG. 2, proceeds as follows.

    • 1a. Bob encrypts y under his public key and sends custom characterycustom character to Alice 210.
    • 1b. Alice chooses a random mask ρ in custom character215, where κ is a security parameter, and computes custom characterzcustom character=custom characterycustom character·custom characterxcustom character−1·custom charactercustom charactercustom character220, and sends custom characterzcustom character to Bob 225.
    • 1c. Alice defines x′=ρ mod custom character230.
    • 1d. Using his private key, Bob decrypts custom characterzcustom character and gets z, and defines y′=z mod custom character.
    • 2. Alice and Bob now apply the previous comparison protocol on x′ and y′ 235-280 (similar to FIG. 1). Let δ′A and δ′B denote the respective outputs for Alice and Bob of the protocol, with δ′A⊕δ′B=[x′≤y′].
    • 3. Alice sets δA=δ′A if └ρ/custom character┘ is even, and δA=1−δ′A otherwise.
    • 4. Bob sets δB=δ′B if └z/custom character┘ is odd, and δB=1−δ′B otherwise.


      It is worth noting here that x′ as defined in Step 3 is a random custom character-bit integer. There is therefore no way for Bob to gain more information on its Hamming weight.


The correctness of this protocol will now be discussed.


Define X′=└ρ/custom character┘, Y′=└z/custom character┘, and δ′=δ′A⊕δ′B. The values for δA and δB such that δA⊕δB=[x≤y] can be obtained from δ′A and δ′B, respectively. Indeed:











δ
A



δ
B


=


[

x

y

]

=




y
+

2


-
x


2












=






z


-
ρ


2





=






(



Y




2



+

y



)

-

(



X




2



+

x



)



2





=


Y


-

X


+





y


-

x




2














=



Y


-

X


+

δ


-
1

==


Y


-

X


+

(


δ
A




δ
B



)

-
1.










Therefore, modulo 2, one has:

δAB≡Y′+X′+δ′A+δ′B+1(mod 2);

a solution of which is: δA=(δ′A+X′) mod 2 and δA=(δ′B+Y′+1) mod 2.


The first and second embodiments may also produce an encrypted comparison bit as will now be described. Let δ denote the comparison bit; i.e., δ=[x≤y]. In certain settings, Alice wishes to produce an encryption of δ at the end of the protocol, rather than a share δA of δ (the other share, δB, being held by Bob). In this case, following step may be added to the first and second embodiments of the comparison protocols:

    • 5. Bob encrypts δB using his public key and sends custom characterδBcustom character to Alice. Upon receiving custom characterδBcustom character, Alice computes custom characterδcustom character as








δ


=

{







δ
B














if






δ
A


=
0

,













1


·




δ
B




-
1






otherwise
.









In yet other embodiments, the inputs may be encrypted. There exists another practical setting for the comparison of private inputs. In this setting, Alice possesses custom character{circumflex over (x)}custom character and custom characterŷcustom character, the encryption of two custom character-bit values {circumflex over (x)}=custom character{circumflex over (x)}i2i and ŷ=custom characterŷi2i. Bob possesses the corresponding decryption key. The goal is for Alice to get custom character{circumflex over (δ)}custom character, the encryption under Bob's public key of the comparison bit {circumflex over (δ)}=[{circumflex over (x)}≤ŷ]. The protocols described in the embodiments above may be used in that setting as well. Let κ be a security parameter. Alice first chooses a random (custom character+κ)-bit integer μ and, from custom character{circumflex over (x)}custom character and custom characterŷcustom character, computes custom characterz*custom character where

z*=ŷ+custom character−{circumflex over (x)}+μ

as custom characterz*custom character=custom characterŷcustom character·custom character{circumflex over (x)}custom character−1·custom charactercustom charactercustom character. Alice also defines x=μ mod custom character. Alice sends custom characterz*custom character to Bob.


Bob decrypts custom characterz*custom character to get z* and defines y=z* mod custom character.


Again, it is worth noting that x and y are custom character-bit integers privately held by Alice and Bob, respectively. This is a setting similar to the one considered above. Let δ=[x≤y] and assume that Alice obtained custom characterδcustom character as the output of the first or second comparison protocol embodiments. It will be shown below how Alice can get custom character{circumflex over (δ)}custom character from custom characterδcustom character.


Define X=└μ/custom character┘ and Y=└z*/custom character┘. Note that the problem of finding custom character{circumflex over (δ)}custom character boils down to the problem of finding custom characterδcustom character. Indeed:










δ
^

=


[


x
^



y
^


]

=





y
^

+

2


-

x
^



2












=






z
*

-
μ


2





=






(


Y






2



+
y

)

-

(


X






2



+
x

)



2





=

Y
-
X
+




y
-
x


2















=

Y
-
X
+
δ
-
1


;








hence, Alice may compute custom character{circumflex over (δ)}custom character from custom characterδcustom character and custom characterYcustom character as

custom character{circumflex over (δ)}custom character=custom characterYcustom character·custom characterX+1custom character−1·custom characterδcustom character.

It suffices that Bob sends the value of custom characterYcustom character to Alice.


The embodiments described herein may be used in various applications. The comparison of private values is an essential building block for developing privacy-preserving machine-learning algorithms. These include the very popular SVM (support vector machines) algorithm as well as k-means clustering. In secure clustering algorithm, user profile should be compared with cluster centroids.


Comparison protocols also have a pivotal role in authentication services. In fingerprint-based authentication, a biometric device (fingerprint reader) identifies a user by comparing her sample with the database of authorized entities. It is also used in face recognition. In private recommender systems, the user value is compared with a threshold. Comparison algorithms also have applications in secure matrix factorization, private bio-informatic services, and secure adaptive filtering.


The embodiments described in this disclosure therefore find numerous applications. Remarkably, the resulting performance is greatly improved compared to state-of-the-art methods, both in computation and communication complexities.


The embodiments described herein represent an improvement in the technology of secure comparisons of data by a single party who does not have access to the underlying secure data or between two parties who are keeping their own information secret from the other party. These embodiments provide a reduction in the amount of computations needed to perform these secure comparisons as well as reducing the amount of data that needed to be exchanged between the parties doing the comparison. As a result, the embodiments also lead to an improvement in terms of number of operations of a computer that may be used to carry out such secure comparisons.


The methods described above may be implemented in software which includes instructions for execution by a processor stored on a non-transitory machine-readable storage medium. The processor may include a memory that stores the instructions for execution by the processor.


Any combination of specific software running on a processor to implement the embodiments of the invention, constitute a specific dedicated machine.


As used herein, the term “non-transitory machine-readable storage medium” will be understood to exclude a transitory propagation signal but to include all forms of volatile and non-volatile memory. Further, as used herein, the term “processor” will be understood to encompass a variety of devices such as microprocessors, field-programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), and other similar processing devices. When software is implemented on the processor, the combination becomes a single specific machine.


It should be appreciated by those skilled in the art that any block diagrams herein represent conceptual views of illustrative circuitry embodying the principles of the invention.


Although the various exemplary embodiments have been described in detail with particular reference to certain exemplary aspects thereof, it should be understood that the invention is capable of other embodiments and its details are capable of modifications in various obvious respects. As is readily apparent to those skilled in the art, variations and modifications can be effected while remaining within the spirit and scope of the invention. Accordingly, the foregoing disclosure, description, and figures are for illustrative purposes only and do not in any way limit the invention, which is defined only by the claims.

Claims
  • 1. A method for performing a secure comparison between a first secret data and a second secret data, comprising: receiving, by a processor of a first party, encrypted bits of the second secret data y from a second party, where is an integer;computing the Hamming weight h of first secret data x, wherein x has bits;computing the value of a first comparison bit δA such that δA=0 when h>└/2┘, δA=1 when h<┌/2┐, and δA is randomly selected when h=/2;forming a set of └/2┘ indexes that includes at least the indexes i where xi=δA;selecting random invertible scalars ri for each i in and computing c*i=(1+(1−2δA)xi·yi2δA−1·(xj⊕yj))ri wherein w denotes the homomorphic encryption of w using a cryptographic key of the second party;selecting random invertible scalars r−1 and computing c*−1=(δA·xj⊕yj)r−1;transmitting ciphertexts c*i in a random order to the second party.
  • 2. The method of claim 1, wherein when the second party sets a value of a second comparison bit δB based upon the decrypted c*i's and wherein δA⊕δB=[x≤y].
  • 3. The method of claim 2, wherein when the second party sets a second comparison bit δB=1 when any one of the decrypted c*i's is equal to zero.
  • 4. The method of claim 2, wherein when the second party sets a second comparison bit δB=0 when none of the decrypted c*i's is equal to zero.
  • 5. The method of claim 1, wherein the encryption uses the Pallier cryptosystem.
  • 6. The method of claim 1, wherein the encryption uses the exponential variant of the ElGamal cryptosystem.
  • 7. The method of claim 1, further comprising receiving an encryption of the second comparison bit δB from the second party and computing δ=δB when δA=0 and δ=1·δB−1 when δA≠0, wherein δ=[x≤y].
  • 8. A method for performing a secure comparison between a first secret data and a second secret data, comprising: receiving, by a processor of a first party, encrypted second secret data y from a second party, wherein where is the number of bits in y and wherein y denotes the additive homomorphic encryption of y;choosing a random mask ρ in , where κ is a security parameter;computing z†=y·x−1·+ρ, wherein x is the first secret data having bits;sending z†to the second party;computing x′=ρ mod ;receiving, by the processor of a first party, encrypted bits of y′ from the second party, wherein y′ is based upon z†;computing the Hamming weight h of x′;computing the value of a first comparison bit δ′A such that δ′A=0 when h>└/2┘, δ′A=1 when h<┌/2┐, and δ′A is randomly selected when h=/2;forming a set of └/2┘ indexes that includes at least the indexes i where x′i=δ′A;selecting random invertible scalars ri for each i in and computing c*i=(1+(1−2δ′A)x′i·y′i2δ′A−1·(xj⊕yj))ri;selecting random invertible scalars r−1 and computing c*−1=(δ′A·x′j⊕y′j)r−1;transmitting ciphertexts c*i in a random order to the second party.
  • 9. The method of claim 8, wherein when the second party decrypts z†and defines y′=z† mod .
  • 10. The method of claim 8, wherein the first party sets δA=δ′A when └ρ/┘ is even, and δA=1−δ′A otherwise,second party sets a value of a second comparison bit δB=δ′B when └z†/┘ is odd, andδB=1−δ′B otherwise and wherein δA⊕δB=[x≤y].
  • 11. A non-transitory machine-readable storage medium encoded with instructions for performing a secure comparison between a first secret data and a second secret data, comprising: instructions for receiving, by a processor of a first party, encrypted bits of the second secret data y from a second party, where is an integer;instructions for computing the Hamming weight h of first secret data x, wherein x has bits;instructions for computing the value of a first comparison bit δA such that δA=0 when h>└/2┘, δA=1 when h<┌/2┐, and δA is randomly selected when h=/2;instructions for forming a set of └/2┘ indexes that includes at least the indexes i where xi=δA;instructions for selecting random invertible scalars ri for each i in and computing c*i=(1+(1−2δA)xi·yi2δA−1·(xj⊕yj))ri wherein w denotes the homomorphic encryption of w using a cryptographic key of the second party;instructions for selecting random invertible scalars r−1 and computing c*−1=(δA·xj⊕yj)r−1;instructions for transmitting ciphertexts c*i in a random order to the second party.
  • 12. The non-transitory machine-readable storage medium of claim 11, wherein when the second party sets a value of a second comparison bit δB based upon the decrypted c*i's and wherein δA⊕δB=[x≤y].
  • 13. The non-transitory machine-readable storage medium of claim 12, wherein when the second party sets a second comparison bit δB=1 when any one of the decrypted c*i's is equal to zero.
  • 14. The non-transitory machine-readable storage medium of claim 12, wherein when the second party sets a second comparison bit δB=0 when none of the decrypted c*i's is equal to zero.
  • 15. The non-transitory machine-readable storage medium of claim 11, wherein the encryption uses the Pallier cryptosystem.
  • 16. The non-transitory machine-readable storage medium of claim 11, wherein the encryption uses the exponential variant of the ElGamal cryptosystem.
  • 17. The non-transitory machine-readable storage medium of claim 11, further comprising instructions for receiving an encryption of the second comparison bit δB from the second party and computing δ=δB when δA=0 and δ=1·δB−1 when δA≠0, wherein δ=[x≤y].
  • 18. A non-transitory machine-readable storage medium encoded with instructions for performing a secure comparison between a first secret data and a second secret data, comprising: instructions for receiving, by a processor of a first party, encrypted second secret data y from a second party, wherein where is the number of bits in y and wherein y denotes the additive homomorphic encryption of y;instructions for choosing a random mask ρ in , where κ is a security parameter;instructions for computing z†=y·x−1·+ρ, wherein x is the first secret data having bits;instructions for sending z† to the second party;instructions for computing x′=ρ mod ;instructions for receiving, by the processor of a first party, encrypted bits of y′ from the second party, wherein y′ is based upon z†;instructions for computing the Hamming weight h of x′;instructions for computing the value of a first comparison bit δ′A such that δ′A=0 when h>└/2┘, δ′A=1 when h<┌/2┐, and δ′A is randomly selected when h=/2;instructions for forming a set of └/2┘ indexes that includes at least the indexes i where x′i=δ′A;instructions for selecting random invertible scalars ri for each i in and computing c*i=(1+(1−2δ′A)x′i·y′i2δ′A−1·(x′j⊕y′j))ri;instructions for selecting random invertible scalars r−1 and computing c*−1=(δ′A·x′j⊕y′j)r−1;instructions for transmitting ciphertexts c*iin a random order to the second party.
  • 19. The non-transitory machine-readable storage medium of claim 18, wherein when the second party decrypts z† and defines y′=z† mod .
  • 20. The non-transitory machine-readable storage medium of claim 18, wherein the first party sets δA=δ′A when └ρ/┘ is even, and δA=1−δ′A otherwise,second party sets a value of a second comparison bit δB=δ′B when └z†/┘ is odd, andδB=1−δ′B otherwise and wherein δA⊕δB=[x≤y].
US Referenced Citations (2)
Number Name Date Kind
9942032 Kornaropoulos Apr 2018 B1
20190190714 Joye et al. Jun 2019 A1
Non-Patent Literature Citations (14)
Entry
Veugen, T., Blom, F., de Hoogh, S. J., & Erkin, Z. (2015). Secure comparison protocols in the semi-honest model. IEEE Journal of Selected Topics in Signal Processing, 9(7), 1217-1228. [online][retrieved on Aug. 27, 2019]. Retrieved from: IEEEXplore (Year: 2015).
Boneh et al., Evaluating 2-DNF formulas on ciphertexts. J. Kilian, editor, Theory of Cryptography (TCC 2005), vol. 3378 of Lecture Notes in Comp. Sci., pp. 325-341.
Wu et al., Privately evaluating decision trees and random forests, Proc. on Privacy Enhancing Technologies, 2016(4):33.
Damgård et al. ‘Efficient and secure comparison for on-line auctions’. Intl J. of Cryptography (and correction) 1(4): 323-324 (2009).
Damgård et al. Homomorphic encryption and secure comparison. Intl J. of Appl Cryptography, 1(1):22-31,2008.
T.Veugen, Improving the DGK comparison protocol, 2012 IEEE Intl Workshop on Information Forensics and Security (WIFS 2012), pp. 49-54, IEEE, 2012.
Erkin, Privacy-Preserving Face Recognition, Privacy Enhancing Technologies (PETS 2009) vol. 5672 of Lect.Notes in Comp. Sci., pp. 235-253 (2009).
Barni, Mauro et al.; “Privacy-preserving Fingercode Authentication;” Proceedings of the 12th ACM Workshop on Multimedia and Security; Roma, Italy; Sep. 9-10, 2010; doi>10.1145/1854229.1854270.
Bunn, Paul et al.; “Secure Two-Party k-Means Clustering;” Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS'07); Alexandria, Virginia, Oct. 28-Nov. 2, 2007; doi>10.1145/1315245.1315306.
Erkin, Zekeriya et al.; “Generating Private Recommendations Efficiently Using Homomorphic Encryption and Data Packing;” IEEE Transactions on Information Forensics and Security, vol. 7, No. 3, pp. 1053-1066; Jun. 2012; Publication Date: Mar. 13, 2012; Doi: 10.1109/TIFS.2012.2190726.
Franz, Martin et al.; “Towards Secure Bioinformatics Services;” Proceedings of the 15th International Conference on Financial Cryptography and Data Security (FC 2011), Feb. 28-Mar. 4, 2011, Gros Islet, St. Lucia; vol. 7035 of Lecture Notes in Computer Science; pp. 276-283.
Lin, Hsiao-Ying et al.; “An Efficient Solution to the Millionaires' Problem Based on Homomorphic Encryption;” Proceedings of the Third International Conference on Applied Cryptography and Network Security (ACNS 2005), vol. 3531 of Lecture Notes in Computer Science, pp. 456-466; New York, NY, Jun. 7-10, 2005; doi>10.1007/11496137_31.
Nikolaenko, Valeria et al.; “Privacy-Preserving Matrix Factorization;” Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security (CCS 2013), pp. 801-812; Berlin, Germany, Nov. 4-8, 2013; doi>10.1145/2508859.2516751.
Troncoso-Pastoriza, Juan Ramón et al.; “Secure Adaptive Filtering;” IEEE Transactions on Information Forensics and Security, vol. 6, Issue 2, Jun. 2011; Publication Date: Jan. 31, 2011; pp. 469-485; DOI: 10.1109/TIFS.2011 .2109385.
Related Publications (1)
Number Date Country
20190190694 A1 Jun 2019 US