File Download

There are no files associated with this item.

  • Find it @ UNIST can give you direct access to the published full text of this article. (UNISTARs only)
Related Researcher

김미란

Kim, Miran
Applied Cryptography Lab.
Read More

Views & Downloads

Detailed Information

Cited time in webofscience Cited time in scopus
Metadata Downloads

Full metadata record

DC Field Value Language
dc.citation.endPage 199 -
dc.citation.number 1 -
dc.citation.startPage 188 -
dc.citation.title IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY -
dc.citation.volume 11 -
dc.contributor.author Cheon, Jung Hee -
dc.contributor.author Kim, Miran -
dc.contributor.author Kim, Myungsun -
dc.date.accessioned 2023-12-22T00:11:34Z -
dc.date.available 2023-12-22T00:11:34Z -
dc.date.created 2020-09-08 -
dc.date.issued 2016-01 -
dc.description.abstract Private query processing on encrypted databases allows users to obtain data from encrypted databases in such a way that the users' sensitive data will be protected from exposure. Given an encrypted database, users typically submit queries similar to the following examples: 1) How many employees in an organization make over U.S. $100000? 2) What is the average age of factory workers suffering from leukemia? Answering the questions requires one to search and then compute over the relevant encrypted data sets in sequence. In this paper, we are interested in efficiently processing queries that require both operations to be performed on fully encrypted databases. One immediate solution is to use several special-purpose encryption schemes simultaneously; however, this approach is associated with a high computational cost for maintaining multiple encryption contexts. Another solution is to use a privacy homomorphic scheme. However, no secure solutions have been developed that satisfy the efficiency requirements. In this paper, we construct a unified framework to efficiently and privately process queries with search and compute operations. For this purpose, the first part of our work involves devising several underlying circuits as primitives for queries on encrypted data. Second, we apply two optimization techniques to improve the efficiency of these circuit primitives. One technique involves exploiting single-instruction-multiple-data (SIMD) techniques to accelerate the basic circuit operations. Unlike general SIMD approaches, our SIMD implementation can be applied even to a single basic operation. The other technique is to use a large integer ring (e.g., Z(2)t) as a message space rather than a binary field. Even for an integer of k bits with k > t, addition can be performed using degree 1 circuits with lazy carry operations. Finally, we present various experiments performed by varying the considered parameters, such as the query type and the number of tuples. -
dc.identifier.bibliographicCitation IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, v.11, no.1, pp.188 - 199 -
dc.identifier.doi 10.1109/TIFS.2015.2483486 -
dc.identifier.issn 1556-6013 -
dc.identifier.scopusid 2-s2.0-84964818078 -
dc.identifier.uri https://scholarworks.unist.ac.kr/handle/201301/48112 -
dc.identifier.url https://ieeexplore.ieee.org/document/7279139 -
dc.identifier.wosid 000366503500005 -
dc.language 영어 -
dc.publisher IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC -
dc.title Optimized Search-and-Compute Circuits and Their Application to Query Evaluation on Encrypted Data -
dc.type Article -
dc.description.isOpenAccess FALSE -
dc.relation.journalWebOfScienceCategory Computer Science, Theory & Methods; Engineering, Electrical & Electronic -
dc.relation.journalResearchArea Computer Science; Engineering -
dc.type.docType Article -
dc.description.journalRegisteredClass scie -
dc.description.journalRegisteredClass scopus -
dc.subject.keywordAuthor Encrypted databases -
dc.subject.keywordAuthor private query processing -
dc.subject.keywordAuthor homomorphic encryption -
dc.subject.keywordPlus FULLY HOMOMORPHIC ENCRYPTION -
dc.subject.keywordPlus RANGE QUERIES -
dc.subject.keywordPlus PRIVACY -
dc.subject.keywordPlus SCHEME -

qrcode

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.