2020
DOI: 10.1155/2020/1250295
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHE

Abstract: As a method of privacy-preserving data analysis (PPDA), a fully homomorphic encryption (FHE) has been in the spotlight recently. Unfortunately, because many data analysis methods assume that the type of data is of real type, the FHE-based PPDA methods could not support the enough level of accuracy due to the nature of FHE that fixed-point real-number representation is supported easily. In this paper, we propose a new method to represent encrypted floating-point real numbers on top of FHE. e proposed method is … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
17
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 14 publications
(17 citation statements)
references
References 24 publications
0
17
0
Order By: Relevance
“…Although this scheme implements a lot of primary operations on the representation of encrypted floating-point real values, it does not support the size comparison operation for given floating-point values. In order to solve this problem, Moon and Lee [63] introduced TFHE [22] algorithm on the basis of the [20], and obtained higher performance comparison operation.…”
Section: Homomorphic Encryptionmentioning
confidence: 99%
“…Although this scheme implements a lot of primary operations on the representation of encrypted floating-point real values, it does not support the size comparison operation for given floating-point values. In order to solve this problem, Moon and Lee [63] introduced TFHE [22] algorithm on the basis of the [20], and obtained higher performance comparison operation.…”
Section: Homomorphic Encryptionmentioning
confidence: 99%
“…We used the Euclidean distance to match the two biometric data. Consider the problem of computing the distance of two vectors x (1) and x (2) ∈ R n using the Euclidean distance. The standard Euclidean distance metric is defined as:…”
Section: Parallel Executionmentioning
confidence: 99%
“…Our parallel execution solution is to divide the whole distance computation into T smaller computations, where T is the number of CPU cores available on a single computer. Accordingly, the vectors x (1) and x (2) can be partitioned into T sub-vectors. As a result, a possible approach for parallelizing the Euclidean distance calculation is to define the calculation task as the problem of calculating the distance between two vectors.…”
Section: Parallel Executionmentioning
confidence: 99%
See 2 more Smart Citations