Abstract

Privacy-preserving string equality test is a fundamental operation of many algorithms, including privacy-preserving authentication in Internet of Things (IoT). Existing secure equality test schemes can theoretically achieve string equality comparison and preserve the private strings. However, they suffer from heavy computation and communication cost, especially while the strings are of hundreds of bits or longer, which is not suitable for IoT applications. In this paper, we propose an approximate Fast privacy-preserving equality Test Protocol (FTP), which can securely complete string equality test and achieve high running efficiency at the cost of little accuracy loss. We strictly analyze the accuracy of our proposed scheme and formally prove its security. Additionally, we leverage extensive simulation experiments to evaluate the running cost, which confirms our high efficiency; for instance, our proposed FTP can securely compare two 256-bit strings within 0.7 seconds on ordinary laptops.

Highlights

  • In recent years, with the growth of privacy concern, privacypreserving computation [1,2,3,4] receives increasing attention, since various privacy-preserving computation schemes can support computation on private data while keeping the privacy of the involved data

  • Privacy-preserving Equality Test (PET) aims at securely comparing two binary strings which are privately held by two parties

  • We propose a new PET scheme, named Fast privacy-preserving equality Test Protocol (FTP), which has high efficiency at the cost of little error rates

Read more

Summary

Introduction

With the growth of privacy concern, privacypreserving computation [1,2,3,4] receives increasing attention, since various privacy-preserving computation schemes can support computation on private data while keeping the privacy of the involved data. Sensitive data collection and analysis over the encrypted data become the current trend [5,6,7,8,9,10,11,12] Based on this situation, Privacy-preserving Equality Test (PET) aims at securely comparing two binary strings which are privately held by two parties. In LT13 [30], Lipmaa and Toft compute the Hamming distance of Security and Communication Networks two private binary strings in encrypted form They generate a Lagrange interpolating polynomial that outputs 0 if the input equals 0 and outputs 1 otherwise. We propose a new PET scheme, named Fast privacy-preserving equality Test Protocol (FTP), which has high efficiency at the cost of little error rates. (i) We propose a Fast privacy-preserving equality Test Protocol, named FTP, which can achieve much high running efficiency than the state-of-the-art PET schemes.

System Model and Preliminaries
Privacy-Preserving Equality Test
Analysis Evaluation
Related Work
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call