I think there is a confusion with the terminology "secure computation from secret sharing". Let me try to clarify.
There are two major settings for secure computation: the honest majority setting (out of $n$ parties, at most $(n-1)/2$ are dishonest) and the dishonest majority setting (up to $n-1$ parties can be dishonest). The two settings have a very important difference: the first one can be achieved without making any computational assumption, since it can be secure even against dishonest parties with unlimited computational power. On the other hand, the second one "pays" its stronger resistance to corruption, by necessarily requiring computational assumptions (a dishonest majority MPC protocol cannot be secure against computationally unbounded parties).
Here, you are talking about secure comparison and citing my paper, so I assume that you are talking about secure two-party computation. Of course, two-party computation falls in the second category: you cannot have a honest majority among two players (unless everyone is honest, in which case there is nothing to protect). This means that you must use computational assumption.
Secret sharing is not a computational assumption. Secret sharing exist unconditionally: Shamir secret sharing, for example, is just polynomial interpolation. It is therefore provably impossible to build a secure 2-party computation protocol for comparison using only secret sharing. All protocols must rely on a computational assumption, which can be homomorphic encryption, oblivious transfer, or something else.
I think the source of the confusion probably comes from the common terminology in MPC: many people use the terminology "secret sharing-based MPC", even in the dishonest majority setting. But this terminology simply means that secret sharing techniques are used in the protocol, usually in a way similar to the GMW protocol. It does not mean, however, that the protocol uses solely secret sharing - since that's impossible. Typically, when we say "secret sharing-based MPC", we refer to an MPC protocol that actually uses secret sharing techniques and oblivious transfer.
So, "methods based on secret sharing" for secure comparison are, exactly like my paper, methods that use oblivious transfer as a computational assumption. If you look at my paper in section 1.5, I also compared my protocol to "generic 2PC applied to [GSV07]". Here, 'generic 2PC' refers to standard GMW-style 2PC, which is precisely what is often called 'secret sharing based MPC'. A GMW-style protocol requires a boolean circuit representation of the target function; that's why I said "applied to [GSV07]", which provides precisely such a circuit. Hence, I do compare my work to what is often called 'secret sharing MPC' - but I simply did not use the terminology that seems to be the source of your confusion.