Paper 2024/949

Efficient 2PC for Constant Round Secure Equality Testing and Comparison

Tianpei Lu, Zhejiang University
Xin Kang, Xidian University
Bingsheng Zhang, Zhejiang University
Zhuo Ma, Xidian University
Xiaoyuan Zhang, Zhejiang University
Yang Liu, Xidian University
Kui Ren, Zhejiang University
Abstract

Secure equality testing and comparison are two important primitives that have been widely used in many secure computation scenarios, such as privacy-preserving machine learning, private set intersection, secure data mining, etc. In this work, we propose new constant-round two-party computation (2PC) protocols for secure equality testing and secure comparison. Our protocols are designed in the online/offline paradigm. Theoretically, for 32-bit integers, the online communication for our equality testing is only 76 bits, and the cost for our secure comparison is only 384 bits.Our benchmarks show that (i) our equality is $9 \times$ faster than the Guo \emph{et al.} (EUROCRYPT 2023) and $15 \times$ of the garbled circuit scheme (EMP-toolkit). (ii) our secure comparison protocol is $3 \times$ faster than Guo et al.(EUROCRYPT 2023), $6 \times$ faster than both Rathee et al. (CCS 2020) and garbled circuit scheme.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Equality TestingSecure ComparisonSecure Two-Party Computation
Contact author(s)
lutianpei @ zju edu cn
kangxin @ stu xidian edu cn
bingsheng @ zju edu cn
mazhuo @ mail xidian edu cn
zhangxiaoyuan @ zju edu cn
bcds2018 @ foxmail com
kuiren @ zju edu cn
History
2024-06-18: revised
2024-06-13: received
See all versions
Short URL
https://ia.cr/2024/949
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/949,
      author = {Tianpei Lu and Xin Kang and Bingsheng Zhang and Zhuo Ma and Xiaoyuan Zhang and Yang Liu and Kui Ren},
      title = {Efficient {2PC} for Constant Round Secure Equality Testing and Comparison},
      howpublished = {Cryptology ePrint Archive, Paper 2024/949},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/949}},
      url = {https://eprint.iacr.org/2024/949}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.