2014
DOI: 10.1007/978-3-642-54568-9_3
|View full text |Cite
|
Sign up to set email alerts
|

Practical Packing Method in Somewhat Homomorphic Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
28
0

Year Published

2014
2014
2023
2023

Publication Types

Select...
5
3

Relationship

2
6

Authors

Journals

citations
Cited by 32 publications
(28 citation statements)
references
References 18 publications
0
28
0
Order By: Relevance
“…For the proposed scheme, the value of the encrypted searchable index and the query is kept secret from Server 1. This is ensured by the strength of the Paillier cryp- 4 An example for group encryption tosystem. For Server 2, even though it knows the private key to the index and the query request, it could only obtain an intermediate result which will not indicate the original values of the index and the query request.…”
Section: Image Match With Secure Multi-party Computationmentioning
confidence: 99%
See 1 more Smart Citation
“…For the proposed scheme, the value of the encrypted searchable index and the query is kept secret from Server 1. This is ensured by the strength of the Paillier cryp- 4 An example for group encryption tosystem. For Server 2, even though it knows the private key to the index and the query request, it could only obtain an intermediate result which will not indicate the original values of the index and the query request.…”
Section: Image Match With Secure Multi-party Computationmentioning
confidence: 99%
“…In order to further judge whether samples are similar, it requires data exchange with the user, which will increase the user's computational burden. In Yasuda's work [4], they developed a homomorphic encryption scheme for calculating Euclidean distance. Although the value of distance can be calculated, the comparison between two values, which is required in the process of image searching, is not implemented by their algorithm.…”
Section: Introductionmentioning
confidence: 99%
“…As well as the secure inner product computation (6), linear combinations of two types of packed ciphertexts can give several meaningful computations such as (see also our related work [21]) http://www.pacific-mathforindustry.com/content/6/1/5…”
Section: Remark 2 (Privacy Enhance Technique)mentioning
confidence: 99%
“…By mounting a variant of the hill climbing attack [5], performing multiple repeated attempts, each time carefully choosing v, the stored template b i can be retrieved. Such attacks against several protocols proposed in [6][7][8] are presented in [9][10][11]. Therefore, in similar applications it is important to verify the correctness of the outsourced computation, namely, the computation of XORing encrypted bitstrings.…”
Section: Introductionmentioning
confidence: 99%
“…There are also other protocols for privacy-preserving biometric authentication that are based on additive HE [14,20] such as [21] for face recognition and its subsequent improvement in [22], as well as the protocol in [23]. Yasuda et al proposed two biometric authentication protocols using somewhat HEs based on ideal lattices [6] and ring learning with errors [7], and the security of these protocols is scrutinised in [9,10]. In most of these schemes, biometric templates are extracted as bitstrings and the similarity of two biometric templates is measured by computing the Hamming distance between them.…”
Section: Introductionmentioning
confidence: 99%