首页> 外文期刊>Information Security Technical Report >Outsourcing private equality tests to the cloud1
【24h】

Outsourcing private equality tests to the cloud1

机译:将私人平等测试外包到云1

获取原文
获取原文并翻译 | 示例
           

摘要

The private equality test (PET) is a special case of secure computation between two users who want to compare their private values for checking the equality without disclosing any information to each other if they do not equal. This paper considers the PET problem and its variants in the encrypted domain, which are useful in several areas such as private online-auction, queries in a database, data mining, and genomic computation in the cloud. For comparing two l-bit integers, we propose a private equality test (PET) protocol, denoted by (1,1)-PET, using somewhat homomorphic encryption secured in the semi-honest model. To support efficient computation of many equalities, we propose two more variants (1, k)-PET and (t, k)-PET, where t is the number of queries and k is the number of data. Here we exploit a batch processing for efficient execution of the equality test protocols both for computing (1, k)-PET and (t, k)-PET. To make these protocols efficient, we propose a method to pack multiple data into a single polynomial. Our packing method enables us to make the secure computation of these protocols in a few multiplications. In 2016, Cheon et al. [IEEE Trans. Inf. Forensics Security] showed an equality circuit for 10-bit integers and its application to database query processing using fully homomorphic encryption over the encrypted data. We demonstrate the efficiency of our (1,1)-PET protocol by showing the better performance than Cheon et al.'s equality circuit. In addition, our experiments on (1, k)-PET and (t, k)-PET protocols demonstrate their practicality. (C) 2018 Elsevier Ltd. All rights reserved.
机译:私有平等测试(PET)是两个用户之间的安全计算的一种特殊情况,这两个用户希望比较自己的私有值以检查是否相等,而如果彼此不相等,则不会彼此泄露任何信息。本文考虑了PET问题及其在加密域中的变体,这些问题在多个领域都非常有用,例如私人在线拍卖,数据库中的查询,数据挖掘以及云中的基因组计算。为了比较两个l位整数,我们提出了一种私密性测试(PET)协议,用(1,1)-PET表示,它使用半诚实模型中保护的某种同态加密。为了支持许多相等性的有效计算,我们提出了另外两个变体(1,k)-PET和(t,k)-PET,其中t是查询数,k是数据数。在这里,我们利用批处理来高效执行相等性测试协议,以计算(1,k)-PET和(t,k)-PET。为了使这些协议高效,我们提出了一种将多个数据打包到一个多项式中的方法。我们的打包方法使我们能够通过几次乘法来安全计算这些协议。 2016年,Cheon等人。 [IEEE Trans。 Inf。 [取证安全性]显示了一个10位整数的等价电路,并将其应用于对加密数据进行完全同态加密的数据库查询处理。我们通过展示比Cheon等人的均衡电路更好的性能来证明(1,1)-PET协议的效率。此外,我们对(1,k)-PET和(t,k)-PET方案的实验证明了它们的实用性。 (C)2018 Elsevier Ltd.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号