An Intelligent Semi-Honest System for Secret Matching against Malicious Adversaries
Abstract
:1. Introduction
- (1)
- First, an encoding method applicable to ECC encryption is proposed, which is simpler and more efficient.
- (2)
- A text string fuzzy matching protocol based on semi-honest model is designed and its correctness is analyzed.
- (3)
- By means of cryptographic tools such as the zero-knowledge proof and cut-and-choose methods, the modified STM protocol is resistant to malicious attacks that may be committed by malicious participants under the semi-honest model protocol. The security of the protocol is proved using the real/ideal model paradigm, and the efficiency of the protocol is analyzed by experimental simulations.
2. Related Work
2.1. Text String Encoding
2.2. Elliptic Curve Cryptography
- (1)
- Select an elliptical curve , and take a point on the elliptic curve as the base point .
- (2)
- Select a large number as the private key, and generate the public key .Encryption: choose a random number , encode the plaintext as a point , calculate ciphertext . The ciphertext is a point pair, that is, . The negative element operation for elliptic curves is .
- (3)
- Decryption: ; calculate from .
2.3. Cut-and-Choose Method
- (1)
- Alice input vector . Each vector is composed of pairs, that is, . There are vectors. Enter to check if the value of is in .
- (2)
- Bob enters and a set of parameters .
- (1)
- Receiver R obtains the th pair in vector , that is, ;
- (2)
- The receiver R obtains from each pair of vectors , that is, , among them , , . The receiver outputs .
2.4. Security under the Malicious Model
- (1)
- and send and to TTP, respectively. If is honest, the correct data are sent to TTP. If is malicious, it may send false input or based on the private data, or it may refuse to execute the protocol. However, such cases affect the calculation results, and should not be considered.
- (2)
- If TTP receives and and calculates , send to , and send to .
- (1)
- If is honest, there is
- (2)
- If is honest, there is
3. Secure Text Matching Protocol under the Semi-Honest Model
- (1)
- In step (4), each is calculated. Bob selects the th character and the characters after it from to form a substring with the length of and performs a homomorphic calculation with the elements in to obtain cycle . A total of rounds are required.
- (2)
- In Step (6), Alice decrypts calculation result to obtain set . If one of the decryption results in set is 0, it means that is a substring of . If otherwise, it is not.
- (3)
- Bob randomly selects and random number when encrypting the string, the purpose of which is to keep the data secure and prevent negative numbers during the ECC additive homomorphism calculation.
Protocol 1 STM protocol of two strings under the semi-honest model. |
Input: Alice and Bob’s respective strings are , , Output: .
The Protocol ends. |
4. Secure Text Matching Protocol under the Malicious Model
- (1)
- In Protocol 1, Alice has public key K and private key k while Bob only has public key K. Moreover, the final result is only decrypted unilaterally by Alice, which is unfair to Bob. The solution countermeasure is that both participants can perform decryption.
- (2)
- In Steps 2 and 3 of Protocol 1, the ciphertext sent by Alice and Bob to Bob may be incorrect. In this case, neither party can obtain the correct results. The solution is to use the cut-and-choose method and zero-knowledge proof to avoid such situations.
- (3)
- In Step 6 of Protocol 1, Alice tells Bob the wrong result after decryption, making Bob obtain the wrong conclusion. The solution countermeasure is that Bob and Alice ask for equal status and generate their respective public and private keys at the same time.
4.1. Specific Protocols
4.2. Correctness Analysis
- (1)
- In Step (4), Alice and Bob use their private keys and to decrypt sets and .
- (2)
- and published in Step (5) do not disclose information, because random numbers were added to each.
- (3)
- In Step (7), Alice and Bob calculate, respectively,Then, Alice and Bob send and to each other, respectively.
- (4)
- In Step (5), if is chosen by Alice as the wrong random number, Bob did not select the wrong random number out of the selected, that is, no wrong random number was detected. In the following Step (7), it is selected by Bob, and Bob finally calculates the wrong result. If Alice performs malicious behavior using the above method, the case where this malicious behavior is performed with the maximum probability of success is when Alice mixes random numbers with 1 wrong such that malicious behavior is performed with the maximum probability of success, and in this case, the probability of deception success is . If , the probability of successful spoofing in this case is . However, if Alice mixes 10 wrong , in this case, the probability of successful spoofing is ; the probability of success is smaller or even negligible. Alice is detected in subsequent verification if more than wrong random numbers are mixed in random numbers. Therefore, this malicious behavior is secure.
- (5)
- The result Alice and Bob finally obtain in Step (10) is correct because of the following factors:
- After Alice uses the zero-knowledge proof to verify that Bob sent correctly, the answer is correct by calculating , that is,After Bob uses the zero-knowledge proof to verify that Alice sent correctly, the answer is correct by calculating , that is,
- (6)
- In Step (11), Alice and Bob each decode the set of ciphertexts and . There is no leakage in the computation process between the two parties.
- (7)
- No secure data are leaked throughout the process, and both parties are able to arrive at their results, avoiding the unfairness of one party telling the other the results.
4.3. Proof of Security
Protocol 2 STM protocol of two strings under the malicious model. |
Input: Alice and Bob’s respective strings are and , . Output: .
The Protocol ends. |
- (1)
- does not publish the result or ignores the TTP (considered as aborting the protocol), and the TTP sends to , then
- (2)
- Conversely, TTP sends to , then
- (1)
- In the ideal model, when informs TTP not to send calculation results to , it is determine that
- (2)
- Conversely, there are
4.4. Characteristics of the Protocol
5. Performance Analysis
5.1. Computational Complexity
5.2. Communication Complexity
5.3. Experimental Simulation
5.4. Engineering Applications
- (1)
- The technology of keyword search encryption can be applied in the blockchain. That is, users input keywords, and the system returns data with a similar matching degree. Using blockchain to store the key data completed by segmentation, the encrypted data can be stored in the cloud server, while the data identifier of the encrypted data can be sent to the cloud server and the blockchain, respectively, because the blockchain cannot be tampered with, even if a malicious user modifies the data information in the cloud server. However, its record identifier is in the blockchain, and the service can be stopped when the data are obtained, which can ensure the security of the data. It also adopts an additive homomorphic encryption algorithm to ensure security when the key is distributed. As shown in Figure 5:
- (2)
- Smart grid in edge computing. The power grid generates a large amount of sampling data, and the collection, transmission, and preservation of grid sampling data require large amounts of bandwidth and storage resources, while centralized storage may also cause leakage of user privacy information. With the rise of edge computing, grid terminals can better support local real-time intelligent business processing. Locally collected raw data can be executed at the edge for initial analysis; only useful data are transmitted to the cloud, thus reducing the network burden, lowering transmission costs, and ensuring data privacy and security. The multi-keyword ciphertext retrieval scheme suitable for power data achieves precise matching of multi-keyword search and record collection index and returns the list of search results to the users. As shown in Figure 6:
6. Summary
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Bernardini, G.; Gawrychowski, P.; Pisanti, N.; Pissis, S.P.; Rosone, G. Elastic-Degenerate String Matching via Fast Matrix Multiplication. SIAM J. Comput. 2022, 51, 549–576. [Google Scholar] [CrossRef]
- Cinti, A.; Bianchi, F.M.; Martino, A.; Rizzi, A. A novel algorithm for online inexact string matching and its FPGA implementation. Cogn. Comput. 2020, 12, 369–387. [Google Scholar] [CrossRef] [Green Version]
- Kumar, P.; Kumar, R.; Srivastava, G.; Gupta, G.P.; Tripathi, R.; Gadekallu, T.R.; Xiong, N.N. PPSF: A privacy-preserving and secure framework using blockchain-based machine-learning for IoT-driven smart cities. IEEE Trans. Netw. Sci. Eng. 2021, 8, 2326–2341. [Google Scholar] [CrossRef]
- Fu, A.M.; Zhang, X.L.; Xiong, N.X.; Gao, Y.S.; Wang, H.Q.; Zhang, J. VFL: A verifiable federated learning with privacy-preserving for big data in industrial IoT. IEEE Trans. Ind. Inform. 2020, 18, 3316–3326. [Google Scholar] [CrossRef]
- Yao, Y.L.; Xiong, N.X.; Park, J.H.; Ma, L.; Liu, J.F. Privacy-preserving max/min query in two-tiered wireless sensor networks. Comput. Math. Appl. 2013, 65, 1318–1325. [Google Scholar] [CrossRef]
- Cali, D.S.; Kalsi, G.S.; Bingöl, Z.; Fritina, C.; Subramanian, L.; Kim, J.S.; Ausavarungnirun, R.; Alser, M.; Gomez-Luna, J.; Boroumand, A.; et al. GenASM: A high-performance, low-power approximate string matching acceleration framework for genome sequence analysis. In Proceedings of the 2020 53rd Annual IEEE/ACM International Symposium on Microarchitecture (MICRO), Athens, Greece, 17–21 October 2020. [Google Scholar]
- Chen, Y.W.; Zhou, L.D.; Pei, S.W.; Yu, Z.W.; Chen, Y.; Liu, X.; Du, J.X.; Xiong, N. KNN-BLOCK DBSCAN: Fast clustering for large-scale data. IEEE Trans. Syst. Man Cybern. Syst. 2019, 51, 3939–3953. [Google Scholar] [CrossRef]
- Hu, W.J.; Fan, J.; Du, Y.X.; Li, B.S.; Xiong, N.; Bekkering, E. MDFC-ResNet: An agricultural IoT system to accurately recognize crop diseases. IEEE Access 2020, 8, 115287–115298. [Google Scholar] [CrossRef]
- Equi, M.; Mäkinen, V.; Tomescu, A.I.; Grossi, R. On the complexity of string matching for graphs. ACM Trans. Algorithms 2023, 19, 1–25. [Google Scholar] [CrossRef]
- Equi, M.; Mäkinen, V.; Tomescu, A.I. Graphs cannot be indexed in polynomial time for sub-quadratic time string matching, unless SETH fails. In Proceedings of the 47th International Conference on Current Trends in Theory and Practice of Computer Science (SOFSEM 2021), Bolzano-Bozen, Italy, 25–29 January 2021. [Google Scholar]
- Huang, S.; Zeng, Z.; Ota, K.; Dong, M.; Wang, T.; Xiong, N. An intelligent collaboration trust interconnections system for mobile information control in ubiquitous 5G networks. IEEE Trans. Netw. Sci. Eng. 2020, 8, 347–365. [Google Scholar] [CrossRef]
- Cheng, H.J.; Xie, Z.; Shi, Y.S.; Xiong, N. Multi-step data prediction in wireless sensor networks based on one-dimensional CNN and bidirectional LSTM. IEEE Access 2019, 7, 117883–117896. [Google Scholar] [CrossRef]
- Gao, Y.B.; Xiang, X.H.; Xiong, N.; Huang, B.; Lee, H.J.; Alrifai, R.; Jiang, X.Y.; Fang, Z.J. Human action monitoring for healthcare based on deep learning. IEEE Access 2018, 6, 52277–52285. [Google Scholar] [CrossRef]
- Wu, C.X.; Luo, C.; Xiong, N.; Zhang, W.; Kim, T.H. A greedy deep learning method for medical disease analysis. IEEE Access 2018, 6, 20021–20030. [Google Scholar] [CrossRef]
- Wu, C.X.; Ju, B.B.; Wu, Y.; Lin, X.; Xiong, N.; Xu, G.Q.; Li, H.Y.; Liang, X.F. UAV autonomous target search based on deep reinforcement learning in complex disaster scene. IEEE Access 2019, 7, 117227–117245. [Google Scholar] [CrossRef]
- Zhao, J.; Huang, J.F.; Xiong, N. An effective exponential-based trust and reputation evaluation system in wireless sensor networks. IEEE Access 2019, 7, 33859–33869. [Google Scholar] [CrossRef]
- Navarro, G. Indexing highly repetitive string collections, part I: Repetitiveness measures. ACM Comput. Surv. 2021, 54, 1–31. [Google Scholar] [CrossRef]
- Kang, L.; Chen, R.S.; Xiong, N.; Chen, Y.C.; Hu, Y.X.; Chen, C.M. Selecting hyper-parameters of Gaussian process regression based on non-inertial particle swarm optimization in Internet of Things. IEEE Access 2019, 7, 59504–59513. [Google Scholar] [CrossRef]
- Zhao, C.; He, Y. Auto-em: End-to-end fuzzy entity-matching using pre-trained deep models and transfer learning. In Proceedings of the World Wide Web Conference, San Francisco, CA, USA, 13–17 May 2019. [Google Scholar]
- Goldreich, O. Secure multi-party computation. Manuscr. Prelim. Version 1998, 78, 110. [Google Scholar]
- Chen, Z.H.; Li, S.D.; Wang, D.S.; Huang, Q.; Dong, L.H. Protocols for secure computation of set-inclusion with the unencrypted method. J. Comput. Res. Dev. 2017, 54, 1549–1556. [Google Scholar]
- Nozaki, K.; Hochin, T.; Nomiya, H. Semantic schema matching for string attribute with word vectors. In Proceedings of the 6th International Conference on Computational Science/Intelligence and Applied Informatics (CSII), Honolulu, HI, USA, 29–31 May 2019. [Google Scholar]
- Markić, I.; Štula, M.; Zorić, M.; Stipaničev, D. Entropy-based approach in selection exact string-matching algorithms. Entropy 2020, 23, 31. [Google Scholar] [CrossRef]
- Karcioglu, A.A.; Bulut, H. The WM-q multiple exact string matching algorithm for DNA sequences. Comput. Biol. Med. 2021, 136, 104656. [Google Scholar] [CrossRef]
- Xu, L.; Wei, X.; Cai, G.; Li, Y.; Wang, H. SWMQ: Secure wildcard pattern matching with query. Int. J. Intell. Syst. 2022, 37, 6262–6282. [Google Scholar] [CrossRef]
- Mua’ad, M.; Aldebei, K.; Alqadi, Z.A. Simple, efficient, highly secure, and multiple purposed method on data cryptography. Traitement Du Signal 2022, 39, 173–178. [Google Scholar]
- Zhang, K.X.; Yang, C.; Li, S.D. Confidential calculation of string matching. J. Cryptol. 2022, 9, 619–632. [Google Scholar]
- Ling, H.Z.; Xue, K.P.; Wei David, S.L.; Li, R.D. Searchable encryption scheme supporting multi-keyword fuzzy search for multi-user scenarios. J. Univ. Sci. Technol. China 2021, 51, 562–576. [Google Scholar]
- Lv, Z.; Peng, R. A novel periodic learning ontology matching model based on interactive grasshopper optimization algorithm. Knowl.-Based Syst. 2021, 228, 107239. [Google Scholar] [CrossRef]
- Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT′99), Prague, Czech Republic, 2–6 May 1999. [Google Scholar]
- Li, S.D.; Wang, W.L.; Du, R.M. Protocol for millionaires’ problem in malicious models (in Chinese). Sci. Sin. Inf. 2021, 51, 75–88. [Google Scholar] [CrossRef]
- Luo, Y.L.; Shi, L.; Zhang, C.Y.; Zhang, J. Privacy-preserving protocols for string matching. In Proceedings of the 2010 Fourth International Conference on Network and System Security (NSS 2010), Melbourne, VIC, Australia, 1–3 September 2010. [Google Scholar]
- Hosseini, K.; Nanni, F.; Ardanuy, M.C. DeezyMatch: A flexible deep learning approach to fuzzy string matching. In Proceedings of the 2020 Conference on Empirical Methods in Natural Language Processing: System Demonstrations, Online, 5 October 2020. [Google Scholar]
- Bosker, H.R. Using fuzzy string matching for automated assessment of listener transcripts in speech intelligibility studies. Behav. Res. Methods 2021, 53, 1945–1953. [Google Scholar] [CrossRef]
- Vaiwsri, S.; Ranbaduge, T.; Christen, P. Accurate and efficient privacy-preserving string matching. Int. J. Data Sci. Anal. 2022, 14, 191–215. [Google Scholar] [CrossRef]
- Kang, J.; Li, S.D.; Yang, X.Y. Secure Multiparty Computation for String Pattern Matching. J. Cryptogr. 2017, 4, 241–252. [Google Scholar]
- Hazay, C.; Toft, T. Computationally secure pattern matching in the presence of malicious adversaries. J. Cryptol. 2014, 27, 358–395. [Google Scholar] [CrossRef]
- Yasuda, M.; Shimoyama, T.; Kogure, J.; Yokoyama, K.; Koshiba, T. Secure pattern matching using somewhat homomorphic encryption. In Proceedings of the 2013 ACM Workshop on Cloud Computing Security Workshop, Berlin, Germany, 8 November 2013. [Google Scholar]
- Barton, C. On the average-case complexity of pattern matching with wildcards. Theor. Comput. Sci. 2022, 922, 37–45. [Google Scholar] [CrossRef]
- Benssalah, M.; Rhaskali, Y.; Drouiche, K. An efficient image encryption scheme for TMIS based on elliptic curve integrated encryption and linear cryptography. Multimed. Tools Appl. 2021, 80, 2081–2107. [Google Scholar] [CrossRef]
- Liu, X.; Zhang, R.L.; Xu, G.; Chen, X.B.; Xiong, N. Confidentially judging the relationship between an integer and an interval against malicious adversaries and its applications. Comput. Commun. 2021, 180, 115–125. [Google Scholar] [CrossRef]
- Kociumaka, T.; Pissis, S.P.; Radoszewski, J. Pattern matching and consensus problems on weighted sequences and profiles. Theor. Comput. Syst. 2019, 63, 506–542. [Google Scholar] [CrossRef] [Green Version]
Alice’s String | Code | Bob’s String | Code | Operation Result |
---|---|---|---|---|
ac | (11,13) | ac | (11,13) | 0 |
cd | (13,14) | 1 | ||
db | (14,12) | 1 | ||
bc | (12,13) | 1 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, X.; Kong, J.; Luo, D.; Xiong, N.; Xu, G.; Chen, X. An Intelligent Semi-Honest System for Secret Matching against Malicious Adversaries. Electronics 2023, 12, 2617. https://doi.org/10.3390/electronics12122617
Liu X, Kong J, Luo D, Xiong N, Xu G, Chen X. An Intelligent Semi-Honest System for Secret Matching against Malicious Adversaries. Electronics. 2023; 12(12):2617. https://doi.org/10.3390/electronics12122617
Chicago/Turabian StyleLiu, Xin, Jianwei Kong, Dan Luo, Neal Xiong, Gang Xu, and Xiubo Chen. 2023. "An Intelligent Semi-Honest System for Secret Matching against Malicious Adversaries" Electronics 12, no. 12: 2617. https://doi.org/10.3390/electronics12122617
APA StyleLiu, X., Kong, J., Luo, D., Xiong, N., Xu, G., & Chen, X. (2023). An Intelligent Semi-Honest System for Secret Matching against Malicious Adversaries. Electronics, 12(12), 2617. https://doi.org/10.3390/electronics12122617