Skip to main content
Elsevier - PMC COVID-19 Collection logoLink to Elsevier - PMC COVID-19 Collection
. 2022 Oct 8;20:100625. doi: 10.1016/j.iot.2022.100625

Privacy preserving IoT-based crowd-sensing network with comparable homomorphic encryption and its application in combating COVID19

Daxin Huang a, Qingqing Gan b, Xiaoming Wang a,, Marek R Ogiela c, Xu An Wang d,e,
PMCID: PMC9547660  PMID: 37520339

Abstract

IoT-based crowd-sensing network, which aims to achieve data collection and task allocation to mobile users, become more and more popular in recent years. This data collected by IoT devices may be private and directly transmission of these data maybe incur privacy leakage. With the help of homomorphic encryption (HE), which supports the additive and/or multiplicative operations over the encrypted data, privacy preserving crowd-sensing network is now possible. Until now several such secure data aggregation schemes based on HE have been proposed. In many cases, ciphertext comparison is an important step for further secure data processing. However efficient ciphertext comparison is not supported by most such schemes. In this paper, aiming at enabling ciphertext comparison among multiple users in crowd-sensing network, with Lagrange’s interpolation technique we propose comparable homomorphic encryption (CompHE) schemes. We also prove our schemes’ security, and the performance analysis show our schemes are practical. We also discuss the applications of our IoT based crowd-sensing network with comparable homomorphic encryption for combatting COVID19, including the first example of privacy preserving close contact determination based on the spatial distance, and the second example of privacy preserving social distance controlling based on the spatial difference of lockdown zones, controlled zones and precautionary zones. From the analysis we see our IoT based crowd-sensing network can be used for contact tracing without worrying about the privacy leakage. Compared with the existing CompHE schemes, our proposals can be collusion resistance or secure in the semi-honest model while the previous schemes cannot achieve this easily. Our schemes only need 4 or 5 modular exponentiation when implementing the most important comparison algorithm, which are better than the existing closely related scheme with advantage of 50% or 37.5%.

Keywords: IoT based crowd-sensing network, Homomorphic encryption, Ciphertext comparison, Combatting COVID 19, Spatial distance

1. Introduction

1.1. Background

With the development of wireless sensor network, more and more mobile devices (such as smart phones, smart glasses, wearable devices) are able to be equipped with sensors. In order to collect the sensor data by distributed sensors from a crowd, crowd-sensing network has become popular in recent years. As a new type of sensing mode, crowd-sensing network allows data requesters to assign tasks for complex data collection to a large number of volunteering users, so that users can collaborate to complete the tasks. Compared with the traditional sensor network, IoT based crowd-sensing network, which can be seen from Fig. 1, can achieve tasks with more flexible and resource-saving, since data sensing is distributed to multiple mobile devices or other equipments [1].

Fig. 1.

Fig. 1

IoT based crowd-sensing network.

However, data collection and transmission in crowd-sensing network may incur some security issues. Some malicious attackers or third-party service provider may obtain the sensitive sensory data for benefit, which will expose the users’ privacy. In order to protect data privacy during data transmission, data encryption technology is one of the most commonly used methods in the crowd-sensing network, such as schemes in [2], [3], [4], [5], [6], [7]. To reduce the communication overhead, many schemes (e.g., [8], [9]) have been proposed based on homomorphic encryption, they can support data aggregation. Although these schemes can achieve privacy-preserving and encrypted data processing with the support of some basic operations, such as ciphertext addition, subtraction and multiplication and so on, but they cannot meet the requirement of data comparison operation in the ciphertext form. However, comparison operation over encrypted data enables the data center to process the collected data from users, such as ciphertext sorting, seeking the top-k value and data segmentation statistics. Thus comparison operations over ciphertexts among multiple users are a quite essential property for the crowd-sensing network.

To support data comparison, order-preserving encryption [10], [11] and order-revealing encryption [12], [13], [14], [15] have been proposed. The former one can obtain the data order by comparing their ciphertexts directly since the order is preserved after encryption, while the latter one requires a comparing algorithm to reveal the order from the ciphertexts. However, the above schemes only focus on ciphertext comparison and cannot support data homomorphism and data aggregation.

Recently, there are some schemes which can achieve both ciphertext comparison and data homomorphism, such as [16], [17], [18], [19], [20]. However these schemes are not aimed at the setting of crowd-sensing network. To the best of our knowledge, there exist very few related schemes in the literature focusing on efficient and privacy-preserving data comparison for the crowd-sensing network. Hence, it is necessary to study privacy-preserving and efficient encrypted data processing scheme with ciphertext comparison in the crowd-sensing network.

Nowadays how to combat COVID19 with information techniques is a very hot topic. Considering the rapidly spread of COVID19, how to prevent its fast spread while simultaneously protect people’ privacy is a very challenge problem. The technologies related with big data and cloud computing have been widely used in combating COVID-19, these technologies have provided strong technical and scientific support for epidemic prevention. However, the non-standard data collection and data management will cause great threaten to users’ privacy. In this paper, we discuss the potential application of our IoT based crowd-sensing network with comparable homomorphic encryption for combatting COVID19.

1.2. Contributions

The main contributions of this paper can be summarized as follows.1

  • Based on Bresson et al.’s scheme [21], combined with Lagrange’s interpolation theorem, we construct privacy-preserving comparable homomorphic encryption schemes in the crowd-sensing network. The proposed schemes can not only achieve homomorphic encryption, but also support ciphertext comparison.

  • The semantic security of the schemes are proved under the assumption of Partial Discrete Logarithm (PDL) and the Decisional Diffie–Hellman (DDH) assumption over ZN2.

  • Compared with the existing homomorphic encryption schemes, the proposed schemes have considerable efficiency on computation and communication overhead.

  • Finally we discuss the application of our IoT based crowd-sensing network with comparable homomorphic encryption for combatting COVID19, such as the first example of privacy preserving close contact determination based on the spatial distance, and the second example of privacy preserving social distance controlling based on the spatial difference of lockdown zones, controlled zones and precautionary zones.

2. Related works

Privacy-preserving techniques for the crowd-sensing network have been a hot topic in recent years. Focusing on data privacy protection in mobile sensing, Wang et al. [22] introduced a framework called ARTSense. Based on such a framework, two privacy-preserving solutions were proposed to maintain reputation and trust in mobile sensing. In [23], a privacy protection mechanism was built in the crowd-sensing network based on the combination of dynamic trust management with the distribution of key. Soon afterwards, Xiong et al. [9] proposed a privacy-preserving scheme for crowd-sensing network relied on data encryption and game theory. Then based on the additive homomorphic encryption, a secure and efficient data aggregation scheme was constructed to reduce communication overhead. Subsequently, several privacy-preserving solutions are proposed in the crowd-sensing network, such as [24], [25]. Recently, some other researches over crowd-sensing network are proposed, including task allocation [26], [27], [28], incentive mechanism [29], [30], [31] and so on. In 2003, Bresson et al. [21] designed a homomorphic encryption with support for add operations, but their scheme cannot achieve ciphertext comparison.

Until now there are some schemes which can achieve both ciphertext comparison and data homomorphism, such as  [16], [17], [18], [19], [20], [32]. In 2009, Kerschbaum et al. [16] proposed the secure comparison protocols based on the homomorphic encryption scheme or the secret sharing scheme. Although these protocols are very novel, however the protocol on the homomorphic encryption scheme needs heavy encryption workload, while the protocol on the secret sharing technique requires heavy communication among parties. Furthermore their protocols are not aimed at the setting of IoT-edge-cloud computing. In 2017, based on homomorphic re-encryption scheme Ding et al. [18] proposed a novel privacy preserving data processing system, their proposal relies on the data service provider and the access control server to achieve basic operations on ciphertexts. Although this system can be used for solving many interesting practical problems, but it cannot resist collusion attack. In 2019, Zheng et al. proposed privacy preserving top-k query scheme, which is constructed on an encrypted data comparison protocol with a modified Paillier encryption. Although this scheme is very interesting but their encrypted data comparison protocol cannot resist the collusion attack between two cloud servers. In 2019 and 2020, Cheon et al. [33], [34] proposed comparable homomorphic encryption (CompHE) schemes based on their approximate (fully) homomorphic encryption named CKKS, although these schemes are excellent on implementing comparison on encrypted numbers, but they are not easily adopted by IoT devices due to the complex lattice parameters and the setting up materials etc. In 2022, based on our paper’s preliminary version [35], Zhao et al. [20] 2 proposed a homomorphic computing toolkit for predictive computation by extending the construction to usual homomorphic calculation and homomorphic function encryption etc, but their construction is based on the Paillier encryption, while our scheme is based on Bresson et al.’s homomorphic encryption [21]. Furthermore, these two constructions have some flaws and in this paper we try to give some improvement.

We point out here all these schemes are not discussing the potential application of them for combatting COVID19. Nowadays how to combat the COVID19 with advanced computer science techniques is a very challenge problem. Many scientists have given their efforts to tackle this problem. In 2020, Sobti et al. [36] have given their work on time series forecasting for Coronavirus(COVID-19). In that work, they discussed and predicted the spread trend of the COVID19 in India by using time series forecasting. Their predication is very accurate with only a percentage error of 7.57% and 12.85% for different models. This finding can help the government to effective manage the medical resources for combating COVID19. In 2021, Devi and Nayyar [37] discussed the visualization techniques for the COVID19, their techniques relied on unaided dimensional decrease methods, this is a wonderful work to convert crude COVID19 information into visual structure. In 2021, AI-Turjman et al. [38] organize a book named emerging technologies for battling COVID-19, which is an excellent work for referring the recent advancement on combating COVID19 by using information techniques. More interestingly, for effective handling COVID-19 symptoms tracking, Tripathy et al. [39] recently proposed an excellent prototype model named Smart COVID-shield by using IoT techniques, which can automatically detecting prevalent symptoms like fever and coughing. This proposal can help people to ensure social distancing norm being better followed. They also discussed the pros and cons of various kinds of IoT devices during pandemic, such as the wearables, smart phones, drones and robots. These devices can great help to handle the COVID19 related issues such as regular monitoring, reduced clinical visit, ease of tracking, less worker physic interaction, remote treatment and diagnosis. But they also point out all these devices may result in the privacy leakage. In this paper, we try to solve some data privacy problems when using IoT techniques for combating COVID19.

3. Organization

The remainder of this paper is organized as follows. Section 4 presents some concepts related in this paper and then Section 5 describes the framework of CompHE. Thereafter, concrete constructions of CompHE are proposed in Section 6. Security analysis and performance analysis are discussed in Sections 7, 8. Section 9 discusses their application in combating COVID19. Finally, Section 10 concludes the paper.

4. Preliminaries

In this section, we first review some background knowledge, such as Lagrange’s interpolation theorem, complexity assumptions and homomorphic encryption. Then we briefly review Bresson et al.’s scheme and analyze the additive homomorphic property of their scheme.

4.1. Complexity assumptions

Suppose G be a cyclic group with prime order ord(G) and generator g. Let p,q be two big primes and N=pq. The complexity assumptions are defined as follows.

Definition 4.1

Partial Discrete Logarithm (PDL) Assumption Over ZN2 [40]: Given a triple (N,g,gαmodN2) where α is a random value from [1,ord(G)], any probabilistic polynomial-time (PPT) algorithm has only negligible probability in computing α.

Definition 4.2

Decisional Diffie–Hellman (DDH) Assumption Over ZN2 [21]: Given a triple (N,g,gα,gβ)G where α,β are a random value from [1,ord(G)], any PPT algorithm has only negligible probability in computing gαβ.

4.2. Homomorphic encryption

The concept of homomorphic encryption (HE) was first introduced in [41] by which the operations on ciphertexts equal to that on plaintexts. It can be classified as three types: additive HE [21], multiplicative HE [41] and fully HE [42].

  • additive HE: If there exists an efficient algorithm for m1,m2M, and the equation E(m1+m2)=E(m1)+E(m2) is satisfied, then the algorithm can be called as additive HE algorithm.

  • multiplicative HE: If there exists an efficient algorithm for m1,m2M, and the equation E(m1×m2)=E(m1)×E(m2) is satisfied, then the algorithm can be called as multiplicative HE algorithm.

  • fully HE: If there exists an efficient algorithm that can satisfy both additive and multiplicative HE properties, then the algorithm can be called as fully HE algorithm.

4.3. Brief introduction to Bresson et al. ’s scheme

Bresson et al. proposed a homomorphic encryption scheme called DT-PKC scheme. Here we only give a brief introduction of their scheme, more details can be seen in [21].

  • 1.

    Setup(1λ)(sp): takes a security parameter 1λ as input, and chooses two big primes p,q with length k, sets N=pq and g be the generator of the group G with order (p1)(q1)/2. It outputs public parameters sp=(p,q,N,g).

  • 2.

    KeyGen(sp)(pk,sk): takes sp as input, and randomly picks θ, computes h=gθmodN2. It outputs the public key pk=h and secret key sk=θ.

  • 3.

    Enc(pk,m)C: takes as inputs the public key pk and the message m, selects a random number r. It outputs the ciphertext [m]pk=(C1,C2) as C1=hr1+mNmodN2,C2=grmodN2.

  • 4.

    Dec([m]pk,sk)M: takes as inputs the ciphertext [m]pk and the secret key sk. It outputs the message m=(C1/(C2sk)1)modN2N.

Given m1,m2ZN encrypted under the same pk, we have the additive homomorphic property as [m1]pk[m2]pk={hr1+r21+(m1+m2)NmodN2, gr1+r2modN2}=[m1+m2]pk.

5. Framework

This section introduces the framework of the proposed comparable homomorphic encryption (CompHE) scheme, including the system model, lemma definition, formal definition and security model [35].

5.1. System model

For crowd-sensing network, the architecture of the CompHE scheme contains four entities, which is demonstrated in Fig. 2.

Fig. 2.

Fig. 2

System model.

  • Trust authority (TA): as a fully-trust authority, it performs the system initialization and secret key distribution.

  • Data center (DC): has substantial computational power. It executes the data calculation, such as data aggregation or data comparison. It is semi-trusted, which means it will perform the operation honestly but also curious about the information gathered from users.

  • Data request (DR): is responsible to assign task request for data collection. It can usually be government organization, hospital and so on.

  • User: is responsible to collect data and upload the gathering date to DC after encryption. We assume the users are semi-honest, and they do not collude with DC.

We here point out the system model can be extended to an extended one. In the extended system model, the user can be categorized as the users who are aided to help the DC to complete the Compare algorithm and the users who are responsible to collect data and upload the gathering date to DC after encryption. We denote the first kind of users as the Aided Users and the second kind of users as the Crowd-sourcing Users. In this way, only the first kind of users can be assigned the aided secret key for helping the DC to complete the Compare algorithm while the second kind of users need not be assigned any secret key. The advantage of this system model is the second kind of users needing not be assigned any secret key, in this way the crowd-sourcing users cannot collude with DC to obtain more information on data, such as decrypt other user’s encrypted data, and also the extended system model is more simple.

5.2. Lemma

In this subsection we give an important lemma, which is introduced and used by  [20], [35], but here we point out |M1M2|<N2/2 should hold, which is not explicitly described in the original version.

Lemma 5.1

Suppose M1,M2 be two positive integers, |M1M2|<N2/2 holds and N be a large positive integer. Let M=(M1M2)modN2 , if 0<M<N2/2 holds, then M1>M2 ; else if N2/2<M<N2 holds, then M1<M2 .

Proof

As we know, the property of modular operation determines that no matter what the relationship of M1,M2 is, the mod of their difference as

M=(M1M2)modN2. (1)

will always be positive integer. If M1=M2, the modular result M=0. Therefore, we only consider the case where M1M2. In order to determine the relationship between M1 and M2, we set |M1M2|<N2/2. Since N is a large positive integer, the above range can satisfy the requirement in practice. Now we consider the following two cases.

Case 1: If 0<(M1M2)<N2/2, then 0<(M1M2)<N2/2<N2. The Eq. (1) is equivalent to

M=(M1M2). (2)

For 0<(M1M2)<N2/2, that is to say, M1>M2. Therefore, from Eq. (2) and the condition 0<(M1M2)<N2/2, we obtain 0<M<N2/2.

Case 2: If N2/2<M1M2<0, then N2/2<(M1M2+N2)<N2. The Eq. (1) is equivalent to

M=(M1M2+N2). (3)

For N2/2<M1M2<0, that is to say, M1<M2. Therefore, from Eq. (3) and the condition N2/2<(M1M2+N2)<N2, we obtain N2/2<M<N2.

To conclude, for M=(M1M2)modN2, we have

M1>M2,0<(M1M2)<N2/2.M1<M2,N2/2<(M1M2)<N2.

5.3. Lagrange’s interpolation theorem

In this subsection we review of the Lagrange’s interpolation theorem, which are used by our constructions. Concretely it is the following:

For a polynomial function f(x)=a0+a1x++an1xn1 with order (n1), if we choose n different points as (x1,y1),(x2,y2),,(xn,yn), then it can construct a unique Lagrange’s polynomial function L(x) satisfies

L(x)=i=0k1yij=0,jik1xxjxixj

and f(x)=L(x) holds, then we call L(x) as Lagrange’s interpolation [43], [44].

5.4. Formal definition

A CompHE scheme consists of five probabilistic polynomial-time (PPT) algorithms: Setup, Encrypt, Compare, Add, Decrypt.

  • 1.

    Setup(1λ,t)(params,pk,sk): is run by TA and takes a security parameter 1λ and the number of users t as input, and outputs public parameters params, the public key pk and the secret key sk. We omit public parameters params in the following description.

  • 2.

    Encrypt(pk,m)C: is run by the user and takes as inputs the public key pk and the message m, and outputs the ciphertext C.

  • 3.

    Compare(CA,CB)b: involves an interaction between DC and user, takes as inputs two ciphertexts CA,CB, and outputs a bit b{0,1} as the comparison result.

  • 4.

    Add(Ci,Cj)Csum: is run by DC and takes as inputs Ci,Cj, and outputs an aggregate result Csum.

  • 5.

    Decrypt(C,sk)M: is run by DR and takes as inputs the ciphertext C and the secret key sk, and outputs the message m.

5.5. Security model

In the communication process, all the ciphertext comparison algorithms incur information leakage such as the relationship between the ciphertexts reveals the relationship of underlying plaintexts. To find a tradeoff between security and efficiency, it is quite essential to construct ciphertext comparison algorithms with as less leakage as possible. Therefore, we define the security of the proposed scheme based on the leakage function [12], [15]. Assume Π=(Setup,Encrypt,Compare,Add,Decrypt) be a CompHE scheme, we define the leakage function L as L=(LSetup,LEncrypt,LCompare,LAdd,LDecrypt). Suppose A be a PPT adversary and S be a simulator, we define L-semantic security of the CompHE scheme by the two experiments, detailed as follows [45].

  • REALAΠ(λ): A selects the security parameter 1λ and the number of users t, the experiment runs Setup(1λ,t) to generate public parameters params, the public key pk and sends (params,pk) to A. A adaptively queries the comparison on (CA,CB), the experiment invokes Compare(CA,CB) and returns the comparison result to A. Finally, A outputs a bit b{0,1}.

  • IDEALA,SΠ(λ): A selects the security parameter 1λ and the number of users t, the experiment runs S(LSetup(1λ,t)) to generate public parameters params, the public key pk and sends (params,pk) to A. A adaptively queries the comparison on (CA,CB), the experiment invokes S(LCompare(CA,CB)) and returns the comparison result to A. Finally, A outputs a bit b{0,1}.

Definition 5.2 L-Semantic Security —

If for any PPT adversary A, there exists an efficient simulator S satisfies

|PrREALAΠ(λ)=1PrIDEALA,SΠ(λ)=1|negl(λ)

Then the CompHE scheme Π is L-Semantic secure.

6. The proposed comparable homomorphic encryption in the crowd-sensing network

A formal description of our proposed CompHE for the crowd-sensing network is elaborated in this section. Then we analyze the correctness of the proposed scheme. The proposed CompHE scheme contains five algorithms: Setup, Encrypt, Compare, Add, Decrypt. And the construction is based on Lagrange’s interpolation theorem and DT-PKC scheme [21].

6.1. Our first construction

In this subsection, we give our first construction which is listed in the preliminary version of our paper [35] and discuss its features.

  • 1.
    Setup(1λ,t)(params,pk,sk):
    • TA inputs the security parameter 1λ, generates λ-bit prime number p,q, and computes N=pq. Then TA chooses a group with order (p1)(q1)/2 and generator g. TA selects a random number sZN2, aiZN2(i=1,2,,n1) and constructs a polynomial function f(x) with order (n1) as follows.
      f(x)=s+a1x++an1xn1.
      TA sets pkr=gsmodN2 as DR’s public key and then sends skr=s to DR via secret channel.
    • For t users, TA will choose (n2+t)(n>t) points from f(x). Assume the first t points as the users’ anonymous identities are included in a set xii{1,,t}, so the remaining points are gathered in the set wii{1,,n2}. TA generates the public parameters params as
      params={N,g,{xi}i{1,,t},{wi}i{1,,n2}}
      and master secret key
      msk={s,p,q,f(x)}.
    • TA calculates Ri=gfwik=1kin2wkwiwk and sends the set {Ri}i{1,,n2} to DC.
    • For a user Ui, TA chooses a value xi from the set xii{1,,t} and computes f(xi). Note that every user will get a different value from TA. Finally, TA sends ski=xi,Δi to the user Ui via a secret channel. Here, we have
      Δi=fxik=1n2wkxiwk
  • 2.
    Encrypt(pkr,m)C:
    • User Ui encrypts data and uploads to DC. Ui first picks a random number riZN, then calculates Ci=(Ci,1,Ci,2)
      Ci=Ci,1=pkrri1+miNmodN2Ci,2=grimodN2
      where pkr=gsmodN2 is DR’s public key. Finally, Ui sends (xi,Ci) to DC.
  • 3.
    Compare(CA,CB)b:
    • When requiring to compare the UA’s ciphertext CA with UB’s ciphertext CB, DC first computes
      C¯=CA,1/CB,1
      inf=i=1n2RixAwixAxBwixBmodN2
      Finally, DC sends comparison request InfA=inf,xA,grA,ω¯A=1 to UB. Similarly, DC sends InfB=inf,xB,grB,ω¯B=1 to UA. Note that ω¯A and ω¯B are used as a flag to distinguish the subtractor and the minuend.
    • The user UB receives the comparison request InfA, and chooses a random value kB satisfies
      kB0,N2N54+1
      to blind the difference. Then UB computes reqB as
      kBω¯AgrBΔBxAxBxA(inf)rBgrAΔBxAxBxA.
      Finally, UB sends reqB to DC. In the similar way, the user UA also chooses kA with the same range of kB and generates reqA as
      kAω¯BgrAΔAxBxAxB(inf)rAgrBΔAxBxAxB.
    • When receiving reqA and reqB, DC will compare the two ciphertexts CA and CB and obtain the result by computing
      M=C¯reqA1reqB
      =kAkB1+mAmBNmodN2. (4)
      Based on Lemma 5.1, we require that
      |kAkB1+mAmBN|<N22. (5)
      Since mi0,N14, then the range for (mAmB)
      mAmBN14,N14.
      When solving Eq. (5), we get
      kAkBN22N54+1N22N541.
      Finally, we have
      kAkBN22N54+1.
      As kA,kB be positive integers, it satisfies
      0<kA,kB<N2N54+1.
      This is consistency with the range of kA,kB. Therefore, for
      kA,kB0,N2N54+1,
      mAmBN14,N14
      we have the following conclusion:
      mAmB,0<M<N2/2.mA<mB,N2/2<M<N2.
      To sum up, if 0<M<N2/2, the algorithm will output 1; else if N2/2<M<N2, output 0.
  • 4.
    Add(Ci,Cj)Csum: when receiving Ci and Cj, DC executes the homomorphic add operation as Csum=Csum,1,Csum,2=Ci,1Cj,1,Ci,2Cj,2.
    Csum,1=gsri+rj1+mi+mjNmodN2Csum,2=gri+rjmodN2
    DC sends Csum to DR.
  • 5.
    Decrypt(C,skr)M: After obtaining the aggregate ciphertext Csum, DR uses skr=s to decrypt and get the aggregate message M as
    M=Csum,1Csum,2s1/N. (6)

6.2. Discussion on the first construction

Below we first discuss the construction’s correctness. The correctness analysis includes two aspects: the correctness of the Decrypt and Compare. On one hand, the correctness of Decrypt can ensure using the corresponding secret key, DC can recover the correct plaintext from the ciphertext, shown by Eq. (6). Since we adopt DT-PKC as the encryption method, the correctness of Decrypt can be deduced to the correctness of DT-PKC scheme [21]. Therefore, we have omitted here. On the other hand, the correctness of the Compare can guarantee the correct relationship between two plaintexts by execute comparison operation over their ciphertexts, shown by Eq. (4).

At first glance, the correctness of Eq. (4) can be analyzed as follows.

M=C¯reqA1reqB

Since (we omit modN2 here)

C¯=gsrArB1+mAmBN
reqA=kAω¯AgrAΔAxBxAxB(inf)rAgrBΔAxBxAxB
reqB=kBω¯BgrBΔBxAxBxA(inf)rBgrAΔBxAxBxA
Δi=fxik=1n2wKxiwK

Let

=i=1n2fwik=1,kin2wkwiwkxAwiwAxBwixB,

then we have

inf=i=1n2RixAwixAxBwixB=g.

So we get

reqA1reqB=kAkBgrBrAΔAxBxAxB(inf)rBrAgrBrAΔBxAxBxA=kAkBgrBrAΔAxBxAxB++ΔBxAxBxA=kAkBgrBrAs

Finally, we can obtain

M=C¯reqA1reqB=kAkBgsrArB1+mAmBNgsrBrA=kAkB1+mAmBNmodN2

Here we give our discussion on this construction:

  • First, we point out here DC and the users cannot compute xAwixAmodord(g), xBwixBmodord(g), xAxBxAmodord(g), xAxBxAmodord(g), xBxBxAmodord(g), xBxBxAmodord(g) directly, due to ord(g) is unknown to DC and the users. Thus the algorithm Compare(CA,CB)b cannot be easily implemented. We note this problem also exists in [20]. This problem can be solved by using TA to generates these values and secure send them to the DC or users, as the below second construction demonstrating. This variant of the first construction can be easily obtained by following the second construction, and later in the section of security proof and analysis, we shall also prove this variant’s security.

  • Second, we also note in this construction, when implementing the algorithm Compare(CA,CB)b, the users A and B need to remember the randomness rA, rB used for generation of ciphertexts CA, CB, which is not practical for the users. If the user A generates many ciphertexts such as 10,000 ciphertexts, he needs to remember 10,000 different randomness r, which is not piratical.

  • Third in this construction, there are rounds of interaction between DC and the users UA and UB, such as, DC sends comparison request InfA=inf,xA,grA,ω¯A=1 to UB, DC also sends InfB=inf,xB,grB,ω¯B=1 to UA, and users UA and UB also sends reqA and reqB to DC. We assume DC and the users UA and UB are semi-honest, that is, they will follow the steps of the algorithms. If they can behave arbitrarily, DC can send the users UA and UB malicious constructed InfA and InfB and maybe recover mA, mB, or the malicious user UA and UB maybe recover other user’s encrypted data or other partial information. There maybe exist verifiable mechanisms to improve these rounds of interaction to be secure in the malicious setting, we left this as the open problem.

  • Finally in this construction, any two users such as A and B cannot collude with DC to decrypt C, D and other users’ ciphertexts such as CC, CD. But in the below second construction, if all the other users are assigned secret keys by TA as A and B’s secret key, then any two users can such as A and B can collude with DC to decrypt C, D and other users’ ciphertexts such as CC, CD. So in the below second construction, for all the other users such as C and D the TA does not assign any secret keys to them.

6.3. Our second construction

Based on the above discussion, based on the extended system model described in subsection System Model, we here give our second construction as the following:

  • 1.
    Setup(1λ,t)(params,pk,sk):
    • TA inputs the security parameter 1λ, generates λ-bit prime number p,q, and computes N=pq. Then TA chooses a group with order (p1)(q1)/2 and generator g. TA selects a random number sZN2, aiZN2(i=1,2,,n1) and constructs a polynomial function f(x) with order (n1) as follows.
      f(x)=s+a1x++an1xn1modord(g).
      TA sets pkr=gsmodN2 as DR’s public key and then sends skr=s to DR via secret channel.
    • For t users, TA will choose (n2+t)(n>t) points from f(x). Assume the first t points as the users’ anonymous identities are included in a set xii{1,,t}, so the remaining points are gathered in the set wii{1,,n2}. TA generates the public parameters params as
      params={N,g}
      and master secret key
      msk={s,p,q,f(x)}
    • TA calculates Ri=fwik=1kin2wkwiwkmodord(g) and sends the set {Ri}i{1,,n2} to DC.
    • Here we categorized the users as the Aided User and the Crowded-sourcing User.
      • For the Aided User Ui(In practice for simple we set Ui be A and B and i=1,2, that is, there are only two users UA and UB), TA chooses values xA and xB from the set xii{1,,t} and computes f(xA) and f(xB). Note that UA and UB will get a different value from TA. Finally, TA sends
        ΔA=fxAk=1n2wkxAwkxBxAxBmodord(g)
        ΓA=xAwixAmodord(g)(1in2)
        to the user UA as the secret key skA via a secret channel. And also TA sends
        ΔB=fxBk=1n2wkxBwkxAxBxAmodord(g)
        ΓB=xBwixBmodord(g)(1in2)
        to the user UB as the secret key skB via a secret channel.
      • For the other Crowded-sourcing Users, TA sends nothing to them. They just complete the below Encrypt algorithm for the outsourced data.
  • 2.
    Encrypt(pkr,m)C:
    • User Ui encrypts data and uploads to DC. Ui first picks a random number riZN, then calculates Ci=(Ci,1,Ci,2)
      Ci=Ci,1=pkrri1+miNmodN2Ci,2=grimodN2
      where pkr=gsmodN2 is DR’s public key. Finally, Ui sends (xi,Ci) to DC.
  • 3.
    Compare(CA,CB)b:
    • When requiring to compare the UA’s ciphertext CA with UB’s ciphertext CB, DC first computes
      C¯=CA,1/CB,1
      inf=i=1n2g(rBrA)RimodN2
      Finally, DC sends comparison request InfA=inf,grA,ω¯A=1 to UB. Similarly, DC sends InfB=inf,grB,ω¯B=1 to UA. Note that ω¯A and ω¯B are used as a flag to distinguish the subtractor and the minuend.
    • The user UB receives the comparison request InfA, and chooses a random value kB satisfies
      kB0,N2N54+1
      to blind the difference. Then UB computes reqB as
      T1=kBω¯AgrBΔB(grA)1ΔB
      T2=(inf)xAwixA
      where xAwixA is from skA, and (grA)1modN2 can be computed with high probability, for grA and N2 are co-prime with high probability, otherwise N2 will be factored which is impossible. Finally, UB sends T1 to DC, UB sends T2 to UA.
    • In the similar way, the user UA also chooses kA with the same range of kB and generates reqA as
      T1=kAω¯B(grA)ΔA(grB)1ΔA
      T2=T2xBwixB
      where xBwixB is from skB, and (grB)1modN2 can be computed with high probability, for grB and N2 are co-prime with high probability, otherwise N2 will be factored which is impossible. Finally, UA sends reqA to DC.
    • When receiving reqA and reqB, DC will compare the two ciphertexts CA and CB and obtain the result by computing
      M=C¯T11T1T2
      =kAkB1+mAmBNmodN2.
      Based on Lemma 5.1, we require that
      |kAkB1+mAmBN|<N22.
      Since mi0,N14, then the range for (mAmB)
      mAmBN14,N14.
      Thus we can get
      kAkBN22N54+1N22N541.
      Finally, we have
      kAkBN22N54+1.
      As kA,kB be positive integers, it satisfies
      0<kA,kB<N2N54+1.
      This is consistency with the range of kA,kB. Therefore, for
      kA,kB0,N2N54+1,
      mAmBN14,N14
      we have the following conclusion:
      mAmB,0<M<N2/2.mA<mB,N2/2<M<N2.
      To sum up, if 0<M<N2/2, the algorithm will output 1; else if N2/2<M<N2, output 0.
  • 4.
    Add(Ci,Cj)Csum: when receiving Ci and Cj, DC executes the homomorphic add operation as Csum=Csum,1,Csum,2=Ci,1Cj,1,Ci,2Cj,2.
    Csum,1=gsri+rj1+mi+mjNmodN2Csum,2=gri+rjmodN2
    DC sends Csum to DR.
  • 5.
    Decrypt(C,skr)M: After obtaining the aggregate ciphertext Csum, DR uses skr=s to decrypt and get the aggregate message M as
    M=Csum,1Csum,2s1/N.

6.4. Discussion on the second construction

Here we first discuss the correctness of the Compare which can guarantee the correct relationship between two plaintexts by execute comparison operation over their ciphertexts. Hence, the correctness of Compare can be analyzed as follows.

M=C¯T11T1T2

Since (we omit modN2 here)

C¯=gsrArB1+mAmBN
T1=kAω¯AgrAΔAgrBΔA
T1=kBω¯BgrBΔBgrAΔB

Let

=i=1n2fwik=1,kin2wkwiwkxAwiwAxBwixB,

then we have

T2=g(rBrA).

So we get

T11T1T2=kAkBgrBrAΔAT2grBrAΔB=kAkBgrBrA(ΔA++ΔB)=kAkBgrBrAs

Finally, we can obtain

M=C¯T11T1T2=kAkBgsrArB1+mAmBNgsrBrA=kAkB1+mAmBNmodN2

Thus, the correctness of the proposed scheme has been proved.

Here we give our discussion on this construction:

  • Note in the second construction, UB needs sending T2 to UA, that is, there is a round of interaction between UB and UA, this can be avoid by publishing
    ΓA=xAwixAmodord(g)(1in2)
    and
    ΓB=xBwixBmodord(g)(1in2)
    In this way, the DC can compute T2 itself. And also this variant is secure due to xA, xB, wi are all unknown to all users and DC but only the TA.
  • Note in this construction, TA only assigns secret keys to users UA and UB, and other users have not been assigned any secret key. UA and UB can be seen as the aided helper of DC for completing the Compare algorithm. For implementing Compare algorithm on other users’ ciphertexts, UA and UB and DC can also complete this via following the Compare algorithm due to the Compare algorithm now not needing the users to remember the randomness used for encryption.

  • However, we point out in this construction, users UA and UB and DC can collude to derive the underlying plaintext mA or mB, but this construction is secure in the extended system model which assuming the aided helper UA and UB is not colluding with DC. We leave how to design a construction simultaneously satisfying users needing not remember randomness used for encryption and being secure even if the aided helper UA and UB is colluding with DC as an important open problem.

  • Finally we note in the second construction also there are rounds of interaction between DC and the users UA and UB. We also assume DC and the users UA and UB are semi-honest, that is, they will follow the steps of the algorithms. If they can behave arbitrarily, DC can send the users UA and UB malicious constructed value and maybe recover mA, mB, or the malicious user UA and UB maybe recover other user’s encrypted data or other partial information. There maybe exists verifiable mechanisms to improve these rounds of interaction to be secure in the malicious setting, we left this also as the open problem.

7. Analysis

For this section, we give the analysis for the proposed CompHE schemes based on the security model in preliminaries. And then we show the proposed schemes can resist attacks and maintain privacy.

7.1. Security proof for the first construction and its variant

Based on the model in the section of preliminaries, we will prove that the probability for a PPT adversary A to break the semantic security of the first construction or its variant is negligible. Inspired by [45], [46], the first proposed construction introduces a parameter called ciphertext comparison history ch(m). Note that ch(m) records all the comparison queries, containing inf, req and comparison result. Now we prove the security of the proposed scheme by the following theorem.

Theorem 7.1

If the PDL and DDH problem over ZN2 are hard, and the leakage function L=(LSetup,LEncrypt,LCompare , LAdd,LDecrypt) is defined as

LSetup=,LEncrypt=,LCompare=ch(m)LAdd=,LDecrypt=

Then the proposed CompHE is L -semantic secure.

Proof

In order to prove Theorem 7.1, we try to construct several indistinguishable games. Specifically, the first game is the real world game REALACompHE(λ) and the second game can be deduced to the PDL problem over ZN2. In the third game, the security is deduced to the semantic security of DT-PKC scheme, while in the fourth game, the security is based on the random number chosen in the CompHE scheme. Finally, the last game comes to the ideal world game IDEALA,SCompHE(λ). By analyzing the indistinguishable distribution between each games, we can obtain an efficient simulator S. Hence, we have IDEALA,SCompHE(λ) executed by S cannot be distinguished from REALACompHE(λ) and the security proof can get through. The detailed process is shown as follows.

GameG0: this game is defined as the real world game REALACompHE(λ), so we have

PrREALACompHE(λ)=1=PrG0=1

GameG1: this game is almost the same as G0, except the generation method of inf. To be specific, during the ciphertext request process in G0, inf can be obtained as

inf=i=1n2RixAwixAxBwixBmodN2.

However, we introduce a table Tinf to store the entry (xA,xB,inf) in G1. In Compare algorithm, when inf is required to be returned, the experiment will first check whether Tinf contains the entry (xA,xB,inf) or not. If does, inf will be returned directly; otherwise, a group element inf will be randomly chosen from G as the returned result and store (xA,xB,inf) into Tinf. Since the PDL problem over ZN2 is hard to be solved, we can define an efficient adversary B1 so that

PrG1=1PrG0=1AdvG,B1PDL(λ)

GameG2: this game is similar to G2, except the generation method for ciphertext. To be exact, the real message mi is encrypted in G1 while a string 0λ is encrypted instead in G2. Therefore, the form of the ciphertext in G2 is shown as follows.

Ci=Ci,1=gsri1+0λNmodN2Ci,2=grimodN2

The above ciphertext is output by the encryption algorithm in DT-PKC [21]. Since DT-PKC is proved to be semantic security (SS) based on the DDH assumption over ZN2. Suppose ploy(λ) denote the times of encryption, there exists an efficient adversary B2 such that

PrG2=1PrG1=1ploy(λ)AdvDT−PKC,B2SS(λ)

GameG3: this game is quite identical to the previous game G2, except that the generation of req. In G2, req is obtained by

reqA=kAω¯AgrAΔAxBxAxB(inf)rAgrBΔAxBxAxB
reqB=kBω¯BgrBΔBxAxBxA(inf)rBgrAΔBxAxBxA

By calculating

M=C¯reqA1reqB=kAkB1+mAmBNmodN2

we can get the comparison result from the range of M.

However, we introduce a global counter cnt to record the times of comparison in G3. Note that cnt is defined in Setup and initialize as 0, then it will increase by 1 in Compare. Furthermore, req is randomly selected from group G and M is randomly chosen from ZN2. Since kA,kB are random value, the game G3 and G2 is indistinguishable, that is

PrG3=1=PrG2=1

SimulatorS: the simulator S has only slightly difference from G3 at the input of Compare. To be exact, simulator S obtains the ciphertext comparison history ch(m) from LCompare, as the input of Compare algorithm. Since the above operation will not change the distribution of the whole algorithm, the simulator S is indistinguishable from G3 as

PrIDEALA,SCompHE(λ)=1=PrG3=1

Combining G0,G1,G2,G3 and S, we can have the following conclusion:

PrREALACompHE(λ)=1PrIDEALA,SCompHE(λ)=1AdvG,B1PDL(λ)+ploy(λ)AdvDT−PKC,B2SS(λ).

That is to say,

PrREALACompHE(λ)=1PrIDEALA,SCompHE(λ)=1negl(λ).

Therefore, we have completed the proof of Theorem 7.1.

7.2. Security proof for the second construction and its variant

The security proof for the second construction and its variant is almost the same as the first construction due to the two construction almost share the same structure. We give the following theorem.

Theorem 7.2

If the PDL and DDH problem over ZN2 are hard, and the leakage function L=(LSetup,LEncrypt,LCompare , LAdd,LDecrypt) is defined as

LSetup=,LEncrypt=,LCompare=ch(m)LAdd=,LDecrypt=

Then the proposed CompHE is L -semantic secure.

Proof

In order to prove the above Theorem, we try to construct several indistinguishable games. Specifically, the first game is the real world game REALACompHE(λ) and the second game can be deduced to the PDL problem over ZN2. In the third game, the security is deduced to the semantic security of DT-PKC scheme, while in the fourth game, the security is based on the random number chosen in the CompHE scheme. Finally, the last game comes to the ideal world game IDEALA,SCompHE(λ). By analyzing the indistinguishable distribution between each games, we can obtain an efficient simulator S. Hence, we have IDEALA,SCompHE(λ) executed by S cannot be distinguished from REALACompHE(λ) and the security proof can get through. The detailed process is shown as follows.

GameG0: this game is defined as the real world game REALACompHE(λ), so we have

PrREALACompHE(λ)=1=PrG0=1

GameG1: this game is almost the same as G0, except the generation method of inf. To be specific, during the ciphertext request process in G0, inf can be obtained as

T2=i=1n2gRixAwixAxBwixB(rBrA)modN2.

However, we introduce a table TT2 to store the entry (xA,xB,T2) in G1. In Compare algorithm, when T2 is required to be returned, the experiment will first check whether TT2 contains the entry (xA,xB,T2) or not. If does, T2 will be returned directly; otherwise, a group element T2 will be randomly chosen from G as the returned result and store (xA,xB,T2) into TT2. Since the PDL problem over ZN2 is hard to be solved, we can define an efficient adversary B1 so that

PrG1=1PrG0=1AdvG,B1PDL(λ)

GameG2: this game is similar to G2, except the generation method for ciphertext. To be exact, the real message mi is encrypted in G1 while a string 0λ is encrypted instead in G2. Therefore, the form of the ciphertext in G2 is shown as follows.

Ci=Ci,1=gsri1+0λNmodN2Ci,2=grimodN2

The above ciphertext is output by the encryption algorithm in DT-PKC [21]. Since DT-PKC is proved to be semantic security (SS) based on the DDH assumption over ZN2. Suppose ploy(λ) denote the times of encryption, there exists an efficient adversary B2 such that

PrG2=1PrG1=1ploy(λ)AdvDT−PKC,B2SS(λ)

GameG3: this game is quite identical to the previous game G2, except that the generation of T1,T1. In G2, T1,T1 is obtained by

T1=kAω¯AgrAΔAgrBΔA
T1=kBω¯BgrBΔBgrAΔB

By calculating

M=C¯T11T1T2=kAkBgsrArB1+mAmBNgsrBrA=kAkB1+mAmBNmodN2

we can get the comparison result from the range of M.

However, we introduce a global counter cnt to record the times of comparison in G3. Note that cnt is defined in Setup and initialize as 0, then it will increase by 1 in Compare. Furthermore, req is randomly selected from group G and M is randomly chosen from ZN2. Since kA,kB are random value, the game G3 and G2 is indistinguishable, that is

PrG3=1=PrG2=1

SimulatorS: the simulator S has only slightly difference from G3 at the input of Compare. To be exact, simulator S obtains the ciphertext comparison history ch(m) from LCompare, as the input of Compare algorithm. Since the above operation will not change the distribution of the whole algorithm, the simulator S is indistinguishable from G3 as

PrIDEALA,SCompHE(λ)=1=PrG3=1

Combining G0,G1,G2,G3 and S, we can have the following conclusion:

PrREALACompHE(λ)=1PrIDEALA,SCompHE(λ)=1AdvG,B1PDL(λ)+ploy(λ)AdvDT−PKC,B2SS(λ).

That is to say,

PrREALACompHE(λ)=1PrIDEALA,SCompHE(λ)=1negl(λ).

Therefore, we have completed the proof of Theorem 7.2.

7.3. More analysis

Besides security proof, we will analyze the security of the CompHE schemes from two aspects: collusion attacks resistance and privacy protection on ciphertext difference.

We first discussion the property of Collusion attacks resistance.

(1) In the first proposed CompHE scheme and its variant, we define a polynomial function f(x)=s+a1x++an1xn1 and choose (n2+t) points from f(x). Assume the first t points as the users’ anonymous identity set xii{1,,t}, the remaining points as the set wii{1,,n2}. TA calculates and sends the set {Ri}i{1,,n2} to DC, where

Ri=gfwik=1kin2wkwiwk

Based on the Lagrange’s interpolation theorem, it requires n points from f(x) to recover the secret parameter s=f(0). Since we define n>t, where t denotes the number of users, users’ collusion attack cannot recover f(x). Therefore, our scheme can resist users’ collusion attack.

When DC receives {Ri}i{1,,n2}, f(wi) is embedded at the exponent. Since the PDL problem over ZN2 is hard to solve, DC cannot obtain f(wi). Based on this, DC cannot collude with users to get s=f(0). Hence, the proposed scheme can resist collusion attack from DC and users.

Considering the case where a malicious user colludes with DC, the malicious user may send out various comparison requests with the target user and can obtain the comparison results from DC. Then the malicious user may guess out the underlying value of the target user. However, since xi is an anonymous identity label, the real identity will not be exposed, thus the malicious user and DC cannot know the real identity of the target user.

To sum up, the first proposed CompHE scheme can resist collusion attack from users and collusion attack from DC and users.

(2) In the second proposed CompHE scheme and its variant, the security analysis of collusion attacks resistance is almost the same as the first proposed CompHE scheme but with the below difference:

Ri=fwik=1kin2wkwiwkmodord(g)(1in2)

and xii{1,,t}, wii{1,,n2} are not the public parameters and known only to the TC. Due to ord(g) is unknown and xii{1,,t}, wii{1,,n2} are also unknown to the adversary, it cannot derive f(x) and thus the master secret key f(0) from the theory of linear algebra. Thus in this way, the second proposed scheme and its variant can resist collusion attack for deriving the master secret key from DC and users.

But in the second construction and its variant, we also note the users need not remember the randomness such as rA and rB used for encryption, this improvement also make it is possible for A, B and DC has the ability to decrypt the ciphertexts of other users, but the second construction and its variant is secure in the extended system model introduced in the preliminaries, which do not allow the collusion between A, B and DC. We left how to design a construction simultaneously satisfying needing not remember the randomness for encryption and collusion resistance as the open problem.

We then discuss the security property of Privacy protection on ciphertext difference. The proposed first and second construction and their variant can determine the relationship of ciphertexts, as well as not leaking the ciphertext difference. This is achieved by the blindness in ciphertext difference. Specifically, DC obtains the comparison result

M=kAkB1+mAmBNmodN2

where the random value kA,kB satisfies

0<kAkBN22N54+1.

That is to say, we can define kAkB as a random value from the pseudo-random function Fq where

q=N22N54+1.

As it can be seen that kAkB is random, M cannot be distinguished thus (mAmB) is not revealed to DC. Therefore, the proposed first and second CompHE scheme and their variants can realize the ciphertext comparison and the privacy of ciphertext difference.

8. Performance analysis

In this section, we analyze the performance of our proposed CompHE schemes by two parts: making comparison with several existing schemes, and showing experimental results.

8.1. Theoretical analysis

First, we make functionality comparison with schemes [18], [19], [21] including whether enables data privacy, homomorphic encryption, ciphertext comparison and collusion resistance. The result is shown in Table 1.

Table 1.

Functionality comparison with related schemes.

Schemes Data Hom Ciphertext Collusion Stateless
privacy encryption comparison resistance
Scheme [21] ×

Scheme [18]

Scheme [19]

CompHE1
and Variant

CompHE2
and Variant

As can be seen from Table 1, schemes [18], [19], [21] and our scheme all can protect data privacy and enable homomorphic encryption. However, the scheme [21] cannot support ciphertext comparison operation. Although the scheme [19] allows to compare ciphertext, their scheme introduces two servers and assumes there is no collusion between two semi-trust servers. To be specific, the secret key is divided into two parts and distributed to two servers, and the comparison is achieved by cooperation between both servers. And the scheme [18] also involves two servers: data service provider and access control server, and their scheme also assumes there is no collusion between two servers. In reality, two servers may collude with each other to recover the secret so we cannot define both schemes [18], [19] can resist against collusion attack. Hence, our proposed first CompHE scheme and its variant is superior to schemes [18], [19], [21] on the functionality aspect, however our first CompHE scheme and its variant are stateful. Our second CompHE scheme and its variant are stateless, but they cannot resist the collusion attack between A, B and DC.

Then we compare the proposed schemes with schemes [18], [19] in terms of the computation, communication overhead. Specifically, the comparison contains the computational cost for the Encrypt, Compare algorithm, the communication cost during the comparison process, as shown in Table 2. Note that Texp denotes the time cost for an exponentiation operation in ZN2. Since the time cost for the add and multiplication operation in ZN2 can be very low, we have neglected here.

Table 2.

Computation, communication overhead comparison with related schemes.

Schemes Computation
Communication
Encrypt Compare
Scheme [18] 2Texp 8Texp 12L(n)
Scheme [19] 2Texp 3Texp 2L(n)
CompHE1 2Texp 4Texp 8L(n)
CompHE2 2Texp 5Texp 6L(n)

Since all the four schemes adopt DT-PKC scheme for data encryption, the computation cost for Encrypt in all schemes are the same, requiring 2 exponentiation operations to perform data encryption (Table 2). Here we only consider that each user encrypt and upload the data once. For the Compare algorithm, the computation overhead includes all the operations by DC and users. Note that inf in the first CompHE scheme can be pre-calculated and stored at the DC side before an comparison request happens. Therefore, scheme [18] costs 8 exponentiation operations and scheme [19] incurs 3 exponentiation operations, while the first proposed CompHE scheme has the computation cost between both schemes for one comparison operation. We can see that the computation overhead is acceptable for mobile users in crowd-sensing network.

Since all of the four schemes have the same cost for the encrypted data transmission, we only consider the communication cost for the ciphertext comparison process in Table 2. Note the communication includes the interaction between DC and users. Suppose ZN2 be L(n)-bit integer group. In our first proposed scheme, the ciphertext comparison process requires that DC sends Inf to user UA and UB, then reqA and reqB are returned to DC respectively. Therefore, the total communication cost during ciphertext comparison are 8L(n) bits. In our second proposed scheme, the total communication cost during ciphertext comparison are 6L(n) bits. For the scheme [18], the communication overhead are 12L(n) bits. While the ciphertext comparison process in the scheme [19] needs two servers to interact with each other. Specifically, server A sends (c1,c2) to server B and then the latter calculates and returns the result, thus the total communication cost are 2L(n) bits.

Above all, our CompHE schemes makes a tradeoff between the security and the efficiency in comparison with schemes [18], [19].

8.2. Experimental evaluation

To show the efficiency of our CompHE schemes, we conduct an experiment comparing with existing works. The experiment is implemented under 64-bit Windows-7 operating system with an Intel Core i3 CPU @1.80 Hz and 6.00 GB RAM. We complete the programming in JAVA and record the average time of ciphertext comparison phase in the first proposed CompHE scheme and schemes [18], [19]. Note that for consistency in parameters, we choose to encrypt the same message in these three schemes. The experiment results are illustrated in Fig. 3.

Fig. 3.

Fig. 3

Time cost for the ciphertext comparison.

From Fig. 3, we can see that the average time for the Compare algorithm in scheme [18] is larger than that in our CompHE scheme and scheme [19]. While with the increase in the length of security parameter, scheme [19] tends to be more efficient in ciphertext comparison. However, scheme [19] does not consider the collusion attacks resistance of two servers. Therefore, our first CompHE scheme has found a balance between security and efficiency.

9. Application in combating COVID19

Since year 2019 we saw a major global outbreak of COVID19, causing catastrophic damage to people’s lives and property. In the process of fighting the epidemic, people are often exploring information techniques for epidemic prevention, such as IoT, cloud computing and big data techniques, which make epidemic prevention more scientific and efficient.

For example in China everyone is associated with a health code, by assigning different colors to different persons, the government can easily manage the social activities of people. If some one is assigned with red health code, then this person is prohibiting to take any social event and should be isolated in special hospitals. And if he is assigned with yellow code, then this person is a potential contact for COVID19 and should be isolated in special hospitals or mobile cabin hospitals. While if some one is assigned with green code, then he is a health person and can take social events as usual. The wide application of “red, yellow and green” health codes play an important role in epidemic prevention and control in China, which make epidemic prevention be more accurate and efficient.

However, along with the development of epidemic and the strain changing, the epidemic prevention has become more complicated. The recent practice of epidemic prevention in China tells us the following rules:

  • Only by accurately distinguishing persons as the close contacts, potential contacts, no contacts and associating each kind with different social control methods, the epidemic prevention can be effective.

  • Also only by accurately distinguishing the social regions as the high, medium and low risk ones and associating each one with different social control methods, the epidemic prevention and control can be effective.

  • Furthermore, if there is a burst of epidemic in one city, the city should be categorized as the lockdown zones, controlled zones and precautionary zones according to the spatial difference from the point of burst. For different zones we implement different control measures, only in this way we can do a good job of epidemic prevention and control without affecting social order and economic development.

But a fact we must note is that, in the epidemic prevention, the leaking of people’s privacy information should be given more attention. This privacy information maybe be used by the criminals, which will led to negative impact to the epidemic prevention. To solve this problem, we should not only rely on the law, but also should rely on fundamental techniques. There is a paradigm called “privacy computing” which can help to solve this problem. The most fundamental way is to encrypt important personal data before the processing, so even if criminals obtaining encrypted personal data they cannot get any useful information. Below we give two examples to demonstrate how our proposed CompHE schemes can be used for privacy preserving IoT-based crowd-sensing network for combating COVID19.

  • The first example is the privacy preserving close contact determination based on the spatial distance. Contact tracing in China via the spatial distance determination from mobile phone’s signal is now a very common technique. If the government wants to figure out whether a person is the close contact, it can first set up a distance from the COVID19 infected person’s location such as 800 meters as the threshold for determining close contacts. If this person is smaller than 800 meters far from the COVID19 infected person, which can be measured by mobile phone service provider (which can also be the cloud service provider) by detecting the signal distance from this person’s mobile phone and the COVID19 infected person’s mobile phone, then this person is determined as a close contact. Otherwise this person is determined as a not close contact. However, in this way people maybe worry about their privacy is not preserving. To privacy preserving implementing this method, government can take our privacy preserving IoT-based crowd-sensing framework with CompHE schemes. Concretely, this example must satisfy the below conditions:
    • 1.
      Institutions which authorized by government can secure and efficient collect of personal location information, and with data mining of these information they can aid the government for formulating measures for COVID19 epidemic prevention. These institutions can be the Data Requestor in our privacy preserving IoT-based crowd-sensing framework.
    • 2.
      People need to release their location information to the government for contact determination, but also worry about their personal location information is abused. By using our privacy preserving IoT-based crowd-sensing framework, they can encrypt their personal location information by mobile phone APP before outsourcing it to the cloud centers administrated by government. So government can be the TA, people can be the Users, the mobile phone service provider can be the Data Center or the Cloud Service Provider in our privacy preserving IoT-based crowd-sensing framework.
    • 3.
      The cloud service provider can implement efficient storage and secure homomorphic comparison on the encrypted personal location information, and meet the computational requirements of homomorphic comparison. In our privacy preserving IoT-based crowd-sensing framework, the Data Center can complete this task well. Furthermore, there can exist aided helpers for helping the Data Center for implementing homomorphic comparison, these aided helpers can be the proxy delegated by the government in the mobile phone service provider. These aided helpers can be UA and UB in our privacy preserving IoT-based crowd-sensing framework.
    In this example, the administrator for epidemic prevention can grasp the basic information of the user based on the distance between him and the effected COVID19 users, adjust the color of the user’s health code according the distance, and notify all the relevant close contacts to take epidemic control measures. As shown in Fig. 4, the users can be categorized as close contact, secondary close contact, and non-contacting user. This categorization is judged by the distance between the user and the COVID19 infected person. We can first set up two circles with the center point being the COVID19 infected person, the small circle is with radius Dm and the large circle is with radius Dc. If the users lie in the small circle, that is, the distance between them and the infected one is less than Dm, then they will be determined as close contact. If the users lie in the large circle, that is, the distance between them and the infected one is less than Dc but greater than Dm, then they will be determined as secondary close contact. If the users lie outside the large circle, that is, the distance between them and the infected one is greater than Dm, then they will be determined as non-contacting user. By using our privacy preserving IoT-based crowd-sensing framework, the users can first encrypt their location information by using mobile phone APP and then outsource the encrypted results to the cloud server, and the cloud server then implements homomorphic comparison with the help of aided users on these ciphertexts, and the cloud server can quickly determine whether a user is a close contact, secondary close contact, or non-contacting user without knowing the location information of the users. Thus it is privacy preserving.
  • The second example is the privacy preserving social distance controlling based on the spatial difference. Now in China if there is a trend for COVID19 break in some city at the initialization stage, then the city will probably take some measures to control social activities. Now it is common for city to categorized the zones as the lockdown zones, controlled zones and precautionary zones due to the order of severity. For example, in January 2022, Xi’an city in China has suffered with a COVID19 break, to quickly control the COVID19 spread, Xi’an city quickly categorized the zones as the lockdown zones, controlled zones and precautionary zones. For example, as shown in Fig. 5, according to the number of COVID19 infected persons, the number of close contacts, the number of secondary contacts and their summarization, the zones in the city can be categorized as the lockdown zones, controlled zones and precautionary zones. For different zones, the social controlling measures are different. In the lockdown zones, people are prohibited to take any social events, they can only keep staying in home. In the controlled zones, people are prohibited to take any public social events, they can only keep staying in home and the residential area. In the precautionary zones, people can take some public social events but cannot travel outside this zone. Furthermore, the traffic between these zones are all shutdown. In this way, we can ensure the COVID19 spread is controlled with great effort and also the economy can be retained with the most extension. This method for epidemic prevention in China has achieved great success and now it is more and more common in our cities. However directly adopting this model maybe leak the privacy of users, such as some user do not want others know the location of his social activity. Thus in these cases adopting our privacy preserving IoT-based crowd-sensing framework is a good choice. Users only need to encrypt their location information to the cloud server, and the cloud server implement the homomorphic comparison with the help of aided users on these ciphertexts for determining whether the users are inside the lockdown zones, or the controlled zones or the precautious zones, and thus determine whether they are following the rules for epidemic prevention.

Fig. 4.

Fig. 4

Close contact determination based on the spatial distance.

Fig. 5.

Fig. 5

An example for categorizing the city as the lockdown, controlled and precautionary zones.

10. Conclusion

In this paper, we introduced the framework of comparable homomorphic encryption (CompHE), enabling comparison operation over ciphertexts. Thereafter, we constructed novel CompHE schemes for crowd-sensing network, achieving data comparison with lightweight computation overhead on DC and user side. Based on the PDL and DDH over ZN2 assumption, the proposed CompHE schemes were proved to be semantic secure against malicious attackers. Security analysis shows the CompHE schemes can resist collusion attacks and protect the privacy of the difference on ciphertext. Performance analysis showed the CompHE schemes with considerable efficiency comparing with related schemes. Our schemes only need 4 or 5 modular exponentiation when implementing the most important comparison algorithm. Finally we discuss the application of our IoT based crowd-sensing network with comparable homomorphic encryption for combatting COVID19, such as the first example of privacy preserving close contact determination based on the spatial distance, and the second example of privacy preserving social distance controlling based on the spatial difference of lockdown zones, controlled zones and precautionary zones.

This paper only give very preliminary results on how to construct comparable homomorphic encryption scheme and its application for combating COVID19. There are many interesting open problems needed to be solved, here we list some of them:

  • How to design a comparable homomorphic encryption scheme simultaneously satisfying users needing not remember randomness used for encryption and being secure even if the users are colluded with DC. On the one hand, this construction needs the data collector to encrypt the data freely, and later when implementing the comparison algorithm, this encrypter needs to contribute his aided computation part without remembering the randomness used for encryption. On the other hand, without remembering the randomness the user can give correct aided computation part to the DC, and the DC also cannot collude with other user to correct recover the underlying message. We try to tackle this challenge problem, but some difficult problems need to be solved.

  • How to design comparable homomorphic encryption schemes based on different mathematica problem is also a very interesting problem. Although there are existing some constructions on lattice [33], [34], but they are relying on the approximate (fully) homomorphic encryption techniques and thus not easily understood by engineers. How to design clean comparable homomorphic encryption scheme without any interaction between DC and user, and also it does not rely on lattice is a valuable open problem. Furthermore, the existing constructions on lattice are also not very efficient, how to improve the efficiency of them is also needed for further research.

  • How to combine comparable homomorphic encryption with other techniques on outsourced data for solving the security problems when combating COVID19 is also an interesting open problem. We think many interesting techniques such as homomorphic authenticators, cloud storage auditing, verifiable outsourced computing can be used. For example, the communication between the users and DC are not verifiable in our constructions, that is, our schemes are only secure in the semi-honest model, verifiable computing techniques can be used to achieve stronger security. Furthermore, there are many security problems when combating COVID19, we only try to solve some of them in some special settings, more cryptographic techniques can be used for solving these security problems in other settings, which are also our future work.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgments

This work was partially supported by National Natural Science Foundation of China under Grant no. 61932010. Research project is supported by program “Excellence initiative – research university” for the AGH University of Science and Technology. It is also supported by the Foundation of State Key Laboratory of Public Big Data (No. 2019BDKFJJ008).

Footnotes

1

Part of this work has been posted on Cryptology ePrint Archive as Report 2020/806, Cryptology ePrint Archive publishes pre-print papers relevant to the field of cryptology. But the authors still have the right to submit their work to journal.

2

We note the citation of [35] in [20] is with the last author.

Data availability

Data will be made available on request.

References

  • 1.Wang L., Zhang D., Yan Z., Xiong H., Xie B. Effsense: A novel mobile crowd-sensing framework for energy-efficient and cost-effective data uploading. IEEE Trans. Syst. Man Cybern. Syst. 2015;45(12):1549–1563. [Google Scholar]
  • 2.Wang Z., Huang D. Privacy-preserving mobile crowd sensing in ad hoc networks. Ad Hoc Netw. 2018;73:14–26. [Google Scholar]
  • 3.Dai M., Su Z., Xu Q. Location privacy preservation scheme based incentive for crowd-sensing networks. 2019 IEEE/CIC International Conference on Communications in China; ICCC; IEEE; 2019. pp. 695–699. [Google Scholar]
  • 4.Sun G., Sun S., Sun J., Yu H., Du X., Guizani M. Security and privacy preservation in fog-based crowd sensing on the internet of vehicles. J. Netw. Comput. Appl. 2019;134:89–99. [Google Scholar]
  • 5.Zhang W., Li G. An efficient and secure data transmission mechanism for internet of vehicles considering privacy protection in fog computing environment. IEEE Access. 2020;8:64461–64474. [Google Scholar]
  • 6.Zhao B., Tang S., Liu X., Zhang X. Pace: privacy-preserving and quality-aware incentive mechanism for mobile crowdsensing. IEEE Trans. Mob. Comput. 2020 [Google Scholar]
  • 7.Alamer A., Basudan S. An efficient truthfulness privacy-preserving tendering framework for vehicular fog computing. Eng. Appl. Artif. Intell. 2020;91 [Google Scholar]
  • 8.Guan Z., Zhang Y., Wu L., Wu J., Li J., Ma Y., Hu J. Appa: An anonymous and privacy preserving data aggregation scheme for fog-enhanced iot. J. Netw. Comput. Appl. 2019;125:82–92. [Google Scholar]
  • 9.Xiong J., Ma R., Chen L., Tian Y., Li Q., Liu X., Yao Z. A personalized privacy protection framework for mobile crowdsensing in iiot. IEEE Trans. Ind. Inf. 2019 [Google Scholar]
  • 10.Abdalla M., Bellare M., Catalano D., Kiltz E., Kohno T., Lange T., Malone-Lee J., Neven G., Paillier P., Shi H. Annual International Cryptology Conference. Springer; 2005. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions; pp. 205–222. [Google Scholar]
  • 11.Popa R., Li F., Zeldovich N. 2013 IEEE Symposium on Security and Privacy. IEEE; 2013. An ideal-security protocol for order-preserving encoding; pp. 463–477. [Google Scholar]
  • 12.Chenette N., Lewi K., Weis S., Wu D. International Conference on Fast Software Encryption. Springer; 2016. Practical order-revealing encryption with limited leakage; pp. 474–493. [Google Scholar]
  • 13.Wang X., Zhao Y. European Symposium on Research in Computer Security. Springer; 2018. Order-revealing encryption: file-injection attack and forward security; pp. 101–121. [Google Scholar]
  • 14.Cash D., Liu F.-H., ONeill A., Zhandry M., Zhang C. International Conference on the Theory and Application of Cryptology and Information Security. Springer; 2018. Parameter-hiding order revealing encryption; pp. 181–210. [Google Scholar]
  • 15.Y. Li, H. Wang, Y. Zhao, Delegatable order-revealing encryption, in: Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019, pp. 134–147.
  • 16.Kerschbaum F., Biswas D., de Hoogh S. 2009 20th International Workshop on Database and Expert Systems Application. IEEE; 2009. Performance comparison of secure comparison protocols; pp. 133–136. [Google Scholar]
  • 17.Furukawa J. International Conference on Cryptology and Network Security. Springer; 2014. Short comparable encryption; pp. 337–352. [Google Scholar]
  • 18.Ding W., Yan Z., Deng R. Encrypted data processing with homomorphic re-encryption. Inform. Sci. 2017;409:35–55. [Google Scholar]
  • 19.Zheng Y., Lu R., Yang X., Shao J. Achieving efficient and privacy-preserving top-k query over vertically distributed data sources. ICC 2019-2019 IEEE International Conference on Communications; ICC; IEEE; 2019. pp. 1–6. [Google Scholar]
  • 20.Zhao K., Wang X., Yang B., Tian Y., Zhang J. A privacy preserving homomorphic computing toolkit for predictive computation. Inf. Process. Manage. 2022;59 [Google Scholar]
  • 21.Bresson E., Catalano D., Pointcheval D. International Conference on the Theory and Application of Cryptology and Information Security. Springer; 2003. A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications; pp. 37–54. [Google Scholar]
  • 22.Wang X., Cheng W., Mohapatra P., Abdelzaher T. Enabling reputation and trust in privacy-preserving mobile sensing. IEEE Trans. Mob. Comput. 2013;13(12):2777–2790. [Google Scholar]
  • 23.Wu D., Si S., Wu S., Wang R. Dynamic trust relationships aware data privacy protection in mobile crowd-sensing. IEEE Internet Things J. 2017;5(4):2958–2970. [Google Scholar]
  • 24.Wei X., Yan Y., Jiang W., Shen J., Qiu X. A blockchain based mobile crowdsensing market. China Commun. 2019;16(6):31–41. [Google Scholar]
  • 25.Noshad Z., Javaid A., Zahid M., Ali I., Javaid N., et al. International Conference on P2P, Parallel, Grid, Cloud and Internet Computing. Springer; 2019. A blockchain based incentive mechanism for crowd sensing network; pp. 568–578. [Google Scholar]
  • 26.Nakayama Y. Network-side task allocation for mobile crowdsensing. 2020 IEEE 17th Annual Consumer Communications & Networking Conference; CCNC; IEEE; 2020. pp. 1–6. [Google Scholar]
  • 27.Gao X., Huang H., Liu C., Wu F., Chen G. Quality inference based task assignment in mobile crowdsensing. IEEE Trans. Knowl. Data Eng. 2020 [Google Scholar]
  • 28.Yu Z., Zhu W., Guo L., Guo W., Yu Z. Task allocation for crowdsensing based on submodular optimisation. Int. J. Ad Hoc Ubiquitous Comput. 2020;33(1):48–61. [Google Scholar]
  • 29.Jiang N., Xu D., Zhou J., Yan H., Wan T., Zheng J. Toward optimal participant decisions with voting-based incentive model for crowd sensing. Inform. Sci. 2020;512:1–17. [Google Scholar]
  • 30.Li G., Cai J. An online incentive mechanism for crowdsensing with random task arrivals. IEEE Internet Things J. 2020;7(4):2982–2995. [Google Scholar]
  • 31.Zhan Y., Xia Y., Zhang J., Li T., Wang Y. An incentive mechanism design for mobile crowdsensing with demand uncertainties. Inform. Sci. 2020 [Google Scholar]
  • 32.Chatterjee A., Kaushal M., Sengupta I. International Conference on Cryptology in India. Springer; 2013. Accelerating sorting of fully homomorphic encrypted data; pp. 262–273. [Google Scholar]
  • 33.Cheon J., Kim D., Kim D., Lee H., Lee K. ASIACRYPT. 2019. Numerical method for comparison on homomorphically encrypted numbers; pp. 415–445. [Google Scholar]
  • 34.Cheon J., Kim D., Kim D. ASIACRYPT. 2020. Efficient homomorphic comparison methods with optimal complexity; pp. 221–256. [Google Scholar]
  • 35.D. Huang, Q. Gan, X. Wang, C. Huang, Y. Lin, Toward comparable homomorphic encryption for crowd-sensing network, in Cryptology ePrint Archive, Report 2020/806.
  • 36.Sobti P., Nayyar A., Nagrath P. International Conference on Futuristic Trends in Networks and Computing Technologies. Springer; Singapore: 2020. Time series forecasting for coronavirus (COVID-19) pp. 309–320. [Google Scholar]
  • 37.Devi A., Nayyar A. Emerging Technologies for Battling Covid-19. Springer; Cham: 2021. Perspectives on the definition of data visualization: a mapping study and discussion on coronavirus (COVID-19) dataset; pp. 223–240. [Google Scholar]
  • 38.Al-Turjman F., Devi A., Nayyar A. Emerging technologies for battling Covid-19. Stud. Syst. Decis. Control. 2021:324. [Google Scholar]
  • 39.Tripathy H., Mishra S., Suman S., Nayyar A., Sahoo K. Smart COVID-shield: an IoT driven reliable and automated prototype model for COVID-19 symptoms tracking. Computing. 2022;104:1233–1254. [Google Scholar]
  • 40.Paillier P. International Conference on the Theory and Applications of Cryptographic Techniques. Springer; 1999. Public-key cryptosystems based on composite degree residuosity classes; pp. 223–238. [Google Scholar]
  • 41.Rivest R., Shamir A., Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM. 1978;21(2):120–126. [Google Scholar]
  • 42.C. Gentry, Fully homomorphic encryption using ideal lattices, in: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, 2009, pp. 169–178.
  • 43.Pang L.-J., Wang Y.-M. A new (t, n) multi-secret sharing scheme based on Shamir’s secret sharing. Appl. Math. Comput. 2005;167(2):840–848. [Google Scholar]
  • 44.Shamir A. How to share a secret. Commun. ACM. 1979;22(11):612–613. [Google Scholar]
  • 45.Zhang Z., Wang J., Wang Y., Su Y., Chen X. European Symposium on Research in Computer Security. Springer; 2019. Towards efficient verifiable forward secure searchable symmetric encryption; pp. 304–321. [Google Scholar]
  • 46.Sun S.-F., Liu J., Sakzad A., Steinfeld R., Yuen T. European Symposium on Research in Computer Security. Springer; 2016. An efficient non-interactive multi-client searchable encryption with support for boolean queries; pp. 154–172. [Google Scholar]

Associated Data

This section collects any data citations, data availability statements, or supplementary materials included in this article.

Data Availability Statement

Data will be made available on request.


Articles from Internet of Things (Amsterdam, Netherlands) are provided here courtesy of Elsevier

RESOURCES