2016
DOI: 10.1007/978-3-319-51966-1_10
|View full text |Cite
|
Sign up to set email alerts
|

An Enhancement of Privacy-Preserving Wildcards Pattern Matching

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
3
1
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(8 citation statements)
references
References 21 publications
0
8
0
Order By: Relevance
“…Therefore, RLWE-based SwHE is considered a post-quantum encryption. Given this advantageous nature of RLWE-based SwHE, it is used in many applications in the cloud such as statistics computation [17,18], genomic computations [19,20], private equality tests [21,22], private database queries [23][24][25], and private inequality tests [26,27]. In these applications, data-encoding methods, also called packing methods, play an important role in the efficiency.…”
Section: Motivationmentioning
confidence: 99%
See 1 more Smart Citation
“…Therefore, RLWE-based SwHE is considered a post-quantum encryption. Given this advantageous nature of RLWE-based SwHE, it is used in many applications in the cloud such as statistics computation [17,18], genomic computations [19,20], private equality tests [21,22], private database queries [23][24][25], and private inequality tests [26,27]. In these applications, data-encoding methods, also called packing methods, play an important role in the efficiency.…”
Section: Motivationmentioning
confidence: 99%
“…To ensure the privacy both of the database and queries and to support encrypted computations, the RLWE-based SwHE [10] provides a suitable solution. To effectively use RLWE-based SwHE in different applications, several data packing methods [17][18][19][20] have been proposed.…”
Section: Motivationmentioning
confidence: 99%
“…Then, they combined this method with symmetric somewhat homomorphic encryption scheme so as to construct secure wildcard pattern matching protocol. Considering outsourced computation model, Saha and Koshiba [26] made a change of the above packing method and achieved outsourced wildcard pattern matching. Their new packing method improves the efficiency of protocol in k-times, however with information reveal about the pattern itself.…”
Section: ) Secure Wildcard Pattern Matchingmentioning
confidence: 99%
“…Modifying the protocol to support compound queries yields an inefficient protocol and poor space complexity as N has to be quite large to guarantee security but key attribute lengths are much smaller than N in general for such queries. The enhanced protocol by Saha and Koshiba [187] allows more than one $ wildcard but otherwise follows the same structure of Yasuda et al [206]. Therefore, we can expect the same problems if we try to extend it.…”
Section: Introductionmentioning
confidence: 93%
“…With homomorphic encryption, there are two related work proposed by Yasuda et al [206] and an enhanced variant by Saha and Koshiba [187]. Yasuda et al [206] allows pattern matching where the pattern may contain at most one $.…”
Section: Introductionmentioning
confidence: 99%