scispace - formally typeset
Proceedings ArticleDOI

Secure pattern matching using somewhat homomorphic encryption

Reads0
Chats0
TLDR
This paper makes use of the somewhat homomorphic encryption scheme presented by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), which supports a limited number of both additions and multiplications on encrypted data and proposes a new packing method suitable for an efficient computation of multiple Hamming distance values onencrypted data.
Abstract
The basic pattern matching problem is to find the locations where a pattern occurs in a text. Recently, secure pattern matching has been received much attention in various areas, including privacy-preserving DNA matching and secure biometric authentication. The aim of this paper is to give a practical solution for this problem using homomorphic encryption, which is public key encryption supporting some operations on encrypted data.In this paper, we make use of the somewhat homomorphic encryption scheme presented by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), which supports a limited number of both additions and multiplications on encrypted data. In their work, some message encoding techniques are also presented for enabling us to efficiently compute sums and products over the integers. Based on their techniques, we propose a new packing method suitable for an efficient computation of multiple Hamming distance values on encrypted data. Our main extension gives two types of packed ciphertexts, and a linear computation over packed ciphertexts gives our desired results. We implemented the scheme with our packing method.Our experiments ran in an Intel Xeon at 3.07 GHz with our software library using inline assembly language in C programs. Our optimized implementation shows that the packed encryption of a text or a pattern, the computation of multiple Hamming distance values over packed ciphertexts, and the decryption respectively take about 3.65 milliseconds (ms), 5.31 ms, and 3.47 ms for secure exact and approximate pattern matching of a binary text of length 2048. The total time is about 12.43 ms, which would give the practical performance in real life. Our method gives both faster performance and lower communication than the state-of-the-art work for a binary text of several thousand bits in length.

read more

Citations
More filters
Journal Article

Privacy-Preserving Regular Expression Matching using Nondeterministic Finite Automata

TL;DR: In this article , the authors propose a solution to solve the problem of the problem: this article ] of "uniformity" and "uncertainty" of the solution.
Journal Article

Efficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption Schemes.

TL;DR: This paper discusses homomorphic encryption schemes based on RLWE assumption, which allows to perform computations over encrypted data and how to perform generic computations when more than one coefficient per ciphertext is used.
Patent

Ciphertext processing device, ciphertext processing method, ciphertext processing program, and information processing device

TL;DR: In this paper, a ciphertext processing device (30) acquires a first polynomial into which first text data is converted with a first order and which is encrypted with the first public key and a first square-value polynomials into which square-values vector data of each component of the first text text is converted.
Book ChapterDOI

Efficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption Schemes

Sergiu Carpov, +1 more
TL;DR: In this article, the plaintext data is assumed to be a ring polynomial and the coefficients of the polynomials are used to encrypt the data in homomorphic encryption.
Book

Functional encryption as a social infrastructure and its realization by elliptic curves and lattices

TL;DR: A syntax tree (AST) of expressions for expressions where y = (x + 1)2 and fromInteger = Const .
References
More filters
Journal ArticleDOI

A and V.

Book ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

TL;DR: A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Proceedings ArticleDOI

Fully homomorphic encryption using ideal lattices

TL;DR: This work proposes a fully homomorphic encryption scheme that allows one to evaluate circuits over encrypted data without being able to decrypt, and describes a public key encryption scheme using ideal lattices that is almost bootstrappable.
Proceedings ArticleDOI

Leveled) fully homomorphic encryption without bootstrapping

TL;DR: A novel approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions, using some new techniques recently introduced by Brakerski and Vaikuntanathan (FOCS 2011).
Book ChapterDOI

Evaluating 2-DNF formulas on ciphertexts

TL;DR: A homomorphic public key encryption scheme that allows the public evaluation of ψ given an encryption of the variables x1,...,xn and can evaluate quadratic multi-variate polynomials on ciphertexts provided the resulting value falls within a small set.