Proceedings of the 2013 ACM Workshop on Cloud Computing Security Workshop 2013
DOI: 10.1145/2517488.2517497
|View full text |Cite
|
Sign up to set email alerts
|

Secure pattern matching using somewhat homomorphic encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
46
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
6
2
1

Relationship

3
6

Authors

Journals

citations
Cited by 73 publications
(52 citation statements)
references
References 28 publications
0
46
0
Order By: Relevance
“…In [41] significant speedups were gained from the use of GPU computing, but their implementation suffered from having very large memory requirements, which eventually becomes the bottleneck of their implementation. Other implementation attempts were made but they were either incomplete implementations of an HE scheme capable only of performing one multiplication operation [43], or based on other cryptographic assumptions [13], [34], [40].…”
Section: Related Workmentioning
confidence: 99%
“…In [41] significant speedups were gained from the use of GPU computing, but their implementation suffered from having very large memory requirements, which eventually becomes the bottleneck of their implementation. Other implementation attempts were made but they were either incomplete implementations of an HE scheme capable only of performing one multiplication operation [43], or based on other cryptographic assumptions [13], [34], [40].…”
Section: Related Workmentioning
confidence: 99%
“…As in [31], we apply the somewhat homomorphic encryption (SHE) scheme proposed by Brakerski and Vaikuntanathan [7] to evaluate several matching computations homomorphically. Their scheme can be used as a building block for the construction of a fully homomorphic encryption (FHE) scheme, and it can support only a limited number of both additions and multiplications but it is much more practical than FHE 1 .…”
Section: Our Contributionsmentioning
confidence: 99%
“…Their scheme can be used as a building block for the construction of a fully homomorphic encryption (FHE) scheme, and it can support only a limited number of both additions and multiplications but it is much more practical than FHE 1 . The authors in [31] also introduced a new method in the scheme to pack a vector of certain length into a single ciphertext, and gave efficient matching computations over packed ciphertexts. In the following, we summarize our contributions; -The authors in [31] used the public-key scheme of [7,Section 3.2], whereas we apply the symmetric-key scheme of [7, Section 3.1], which is more suitable for our scenario of §1.1 and gives more practical performance (see Remark 1 in §4.2).…”
Section: Our Contributionsmentioning
confidence: 99%
“…Please see our previous works [19,21] for secure Hamming distance in SHE schemes (note that the work [19] uses the SHE scheme based on ideal lattices of [11]). Furthermore, our method can be applied to efficient computation of multiple Hamming distance values for secure pattern matching (see [20]). …”
Section: Remark 2 (Privacy Enhance Technique)mentioning
confidence: 99%