File Download

There are no files associated with this item.

  • Find it @ UNIST can give you direct access to the published full text of this article. (UNISTARs only)
Related Researcher

김미란

Kim, Miran
Applied Cryptography Lab.
Read More

Views & Downloads

Detailed Information

Cited time in webofscience Cited time in scopus
Metadata Downloads

Optimized Search-and-Compute Circuits and Their Application to Query Evaluation on Encrypted Data

Author(s)
Cheon, Jung HeeKim, MiranKim, Myungsun
Issued Date
2016-01
DOI
10.1109/TIFS.2015.2483486
URI
https://scholarworks.unist.ac.kr/handle/201301/48112
Fulltext
https://ieeexplore.ieee.org/document/7279139
Citation
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, v.11, no.1, pp.188 - 199
Abstract
Private query processing on encrypted databases allows users to obtain data from encrypted databases in such a way that the users' sensitive data will be protected from exposure. Given an encrypted database, users typically submit queries similar to the following examples: 1) How many employees in an organization make over U.S. $100000? 2) What is the average age of factory workers suffering from leukemia? Answering the questions requires one to search and then compute over the relevant encrypted data sets in sequence. In this paper, we are interested in efficiently processing queries that require both operations to be performed on fully encrypted databases. One immediate solution is to use several special-purpose encryption schemes simultaneously; however, this approach is associated with a high computational cost for maintaining multiple encryption contexts. Another solution is to use a privacy homomorphic scheme. However, no secure solutions have been developed that satisfy the efficiency requirements. In this paper, we construct a unified framework to efficiently and privately process queries with search and compute operations. For this purpose, the first part of our work involves devising several underlying circuits as primitives for queries on encrypted data. Second, we apply two optimization techniques to improve the efficiency of these circuit primitives. One technique involves exploiting single-instruction-multiple-data (SIMD) techniques to accelerate the basic circuit operations. Unlike general SIMD approaches, our SIMD implementation can be applied even to a single basic operation. The other technique is to use a large integer ring (e.g., Z(2)t) as a message space rather than a binary field. Even for an integer of k bits with k > t, addition can be performed using degree 1 circuits with lazy carry operations. Finally, we present various experiments performed by varying the considered parameters, such as the query type and the number of tuples.
Publisher
IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
ISSN
1556-6013
Keyword (Author)
Encrypted databasesprivate query processinghomomorphic encryption
Keyword
FULLY HOMOMORPHIC ENCRYPTIONRANGE QUERIESPRIVACYSCHEME

qrcode

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.