Efficient solution to the millionaires' problem based on asymmetric commutative encryption scheme

Secure multiparty computation is an important scheme in cryptography and can be applied in various real‐life problems. The first secure multiparty computation problem is the millionaires' problem, and its protocol is an important building block. Because of the less efficiency of public key encryption scheme, most existing solutions based on public key cryptography to this problem are inefficient. Thus, a solution based on the symmetric encryption scheme has been proposed. In this paper, we formally analyse the vulnerability of this solution, and propose a new scheme based on the decisional Diffie‐Hellman assumption. Our solution also uses 0‐encoding and 1‐encoding generated by our modified encoding method to reduce the computation cost. We implement the solution based on symmetric encryption scheme and our protocol. Extensive experiments are conducted to evaluate the efficiency of our solution, and the experimental results show that our solution can be much more efficient and be approximately 8000 times faster than the solution based on symmetric encryption scheme for a 32‐bit input and short‐term security. Moreover, our solution is also more efficient than the state‐of‐the‐art solution without precomputation and can also compare well with the state‐of‐the‐art protocol while the bit length of private inputs is large enough.

[1]  Ananth Grama,et al.  An efficient protocol for Yao's millionaires' problem , 2003, 36th Annual Hawaii International Conference on System Sciences, 2003. Proceedings of the.

[2]  Wenliang Du,et al.  Secure Multi-party Computational Geometry , 2001, WADS.

[3]  Kemal Akkaya,et al.  Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled Smart Metering systems , 2018, Future Gener. Comput. Syst..

[4]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[5]  Yunghsiang Sam Han,et al.  Privacy-Preserving Multivariate Statistical Analysis: Linear Regression and Classification , 2004, SDM.

[6]  Wen-Guey Tzeng,et al.  An Efficient Solution to the Millionaires' Problem Based on Homomorphic Encryption , 2005, ACNS.

[7]  Peter Rindal,et al.  Faster Malicious 2-Party Secure Computation with Online/Offline Dual Execution , 2016, USENIX Security Symposium.

[8]  T. W. Chim,et al.  Weighted average problem revisited under hybrid and malicious model , 2012, 2012 8th International Conference on Computing Technology and Information Management (NCM and ICNIT).

[9]  Yunhao Liu,et al.  PIC: Enable Large-Scale Privacy Preserving Content-Based Image Search on Cloud , 2015, IEEE Transactions on Parallel and Distributed Systems.

[10]  Ping Luo,et al.  Symmetric cryptographic solution to Yao's millionaires' problem and an evaluation of secure multiparty computations , 2008, Inf. Sci..

[11]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[12]  Naixue Xiong,et al.  EPCBIR: An efficient and privacy-preserving content-based image retrieval scheme in cloud computing , 2017, Inf. Sci..

[13]  Hai Jin,et al.  Secure biometric image retrieval in IoT-cloud , 2016, 2016 IEEE International Conference on Signal Processing, Communications and Computing (ICSPCC).

[14]  Keke Gai,et al.  Blend Arithmetic Operations on Tensor-Based Fully Homomorphic Encryption Over Real Numbers , 2018, IEEE Transactions on Industrial Informatics.

[15]  Zekeriya Erkin,et al.  Secure Comparison Protocols in the Semi-Honest Model , 2015, IEEE Journal of Selected Topics in Signal Processing.

[16]  Ian Miers,et al.  Charm: a framework for rapidly prototyping cryptosystems , 2013, Journal of Cryptographic Engineering.

[17]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[18]  Ivan Damgård,et al.  A correction to 'efficient and secure comparison for on-line auctions' , 2009, Int. J. Appl. Cryptogr..

[19]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[20]  Liang Liu,et al.  Two privacy-preserving protocols for point-curve relation , 2012 .

[21]  Stefan Katzenbeisser,et al.  Privacy-Preserving Face Recognition , 2009, Privacy Enhancing Technologies.

[22]  Somesh Jha,et al.  Privacy Preserving Clustering , 2005, ESORICS.

[23]  Jianxin Li,et al.  Asymmetric Commutative Encryption Scheme Based Efficient Solution to the Millionaires' Problem , 2018, 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE).

[24]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[25]  Moti Yung,et al.  Efficient robust private set intersection , 2009, Int. J. Appl. Cryptogr..

[26]  Petros Boufounos,et al.  Privacy-preserving nearest neighbor methods: comparing signals without revealing them , 2013, IEEE Signal Processing Magazine.

[27]  Benny Pinkas,et al.  Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.

[28]  Qi Xie,et al.  Privacy-preserving matchmaking For mobile social networking secure against malicious users , 2011, 2011 Ninth Annual International Conference on Privacy, Security and Trust.

[29]  Mauro Barni,et al.  Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation , 2013, IEEE Signal Processing Magazine.

[30]  Wenliang Du,et al.  Privacy-preserving cooperative scientific computations , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[31]  Peter Winkler,et al.  Comparing information without leaking it , 1996, CACM.

[32]  Alexandre V. Evfimievski,et al.  Information sharing across private databases , 2003, SIGMOD '03.

[33]  Dai Yiqi,et al.  Secure Multi-Party Computation of Set-Inclusion and Graph-Inclusion , 2005 .

[34]  Jianfei Yin,et al.  A new dependable exchange protocol , 2006, Comput. Commun..

[35]  David C. Yen,et al.  A secure reverse Vickrey auction scheme with bid privacy , 2006, Inf. Sci..

[36]  Sanjam Garg,et al.  TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption , 2016, CRYPTO.

[37]  Ian F. Blake,et al.  Strong Conditional Oblivious Transfer and Computing on Intervals , 2004, ASIACRYPT.

[38]  Ivan Damgård,et al.  Homomorphic encryption and secure comparison , 2008, Int. J. Appl. Cryptogr..

[39]  Christian Cachin,et al.  Efficient private bidding and auctions with an oblivious third party , 1999, CCS '99.

[40]  Yong Yu,et al.  A Secure Scalar Product Protocol and Its Applications to Computational Geometry , 2013, J. Comput..

[41]  Tommy Färnqvist Number Theory Meets Cache Locality – Efficient Implementation of a Small Prime FFT for the GNU Multiple Precision Arithmetic Library , 2005 .

[42]  Wenbo Mao,et al.  Modern Cryptography: Theory and Practice , 2003 .