scholarly journals Homomorphic Comparison for Point Numbers with User-Controllable Precision and Its Applications

Symmetry ◽  
2020 ◽  
Vol 12 (5) ◽  
pp. 788
Author(s):  
Heewon Chung ◽  
Myungsun Kim ◽  
Ahmad Al Badawi ◽  
Khin Mi Mi Aung ◽  
Bharadwaj Veeravalli

This work is mainly interested in ensuring users’ privacy in asymmetric computing, such as cloud computing. In particular, because lots of user data are expressed in non-integer data types, privacy-enhanced applications built on fully homomorphic encryption (FHE) must support real-valued comparisons due to the ubiquity of real numbers in real-world applications. However, as FHE schemes operate in specific domains, such as that of congruent integers, most FHE-based solutions focus only on homomorphic comparisons of integers. Attempts to overcome this barrier can be grouped into two classes. Given point numbers in the form of approximate real numbers, one class of solution uses a special-purpose encoding to represent the point numbers, whereas the other class constructs a dedicated FHE scheme to encrypt point numbers directly. The solutions in the former class may provide depth-efficient arithmetic (i.e., logarithmic depth in the size of the data), but not depth-efficient comparisons between FHE-encrypted point numbers. The second class may avoid this problem, but it requires the precision of point numbers to be determined before the FHE setup is run. Thus, the precision of the data cannot be controlled once the setup is complete. Furthermore, because the precision accuracy is closely related to the sizes of the encryption parameters, increasing the precision of point numbers results in increasing the sizes of the FHE parameters, which increases the sizes of the public keys and ciphertexts, incurring more expensive computation and storage. Unfortunately, this problem also occurs in many of the proposals that fall into the first class. In this work, we are interested in depth-efficient comparison over FHE-encrypted point numbers. In particular, we focus on enabling the precision of point numbers to be manipulated after the system parameters of the underlying FHE scheme are determined, and even after the point numbers are encrypted. To this end, we encode point numbers in continued fraction (CF) form. Therefore, our work lies in the first class of solutions, except that our CF-based approach allows depth-efficient homomorphic comparisons (more precisely, the complexity of the comparison is O ( log κ + log n ) for a number of partial quotients n and their bit length κ , which is normally small) while allowing users to determine the precision of the encrypted point numbers when running their applications. We develop several useful applications (e.g., sorting) that leverage our CF-based homomorphic comparisons.

Author(s):  
Hu Chen ◽  
Yupu Hu ◽  
Zhizhu Lian ◽  
Huiwen Jia ◽  
Xu An Wang

Fully homomorphic encryption schemes available are not efficient enough to be practical, and a number of real-world applications require only that a homomorphic encryption scheme is somewhat homomorphic, even additively homomorphic and has much larger message space for efficiency. An additively homomorphic encryption scheme based heavily on Smart-Vercauteren encryption scheme (SV10 scheme, PKC 2010) is put forward, where both schemes each work with two ideals I and J. As a contribution of independent interest, a two-element representation of the ideal I is given and proven by factoring prime numbers in a number field. This two-element representation serves as the public key. The authors' scheme allows working over much larger message space than that of SV10 scheme by selecting the ideal I with larger decryption radius to generate public/private key pair, instead of choosing the ideal J as done in the SV10 scheme. The correctness and security of the scheme are shown, followed by setting parameters and computational results. The results indicate that this construction has much larger message space than SV10 scheme.


2014 ◽  
Vol 989-994 ◽  
pp. 4326-4331
Author(s):  
Ze Tao Jiang ◽  
Xiao Te Huang

This paper puts forward a more efficient fully homomorphic encryption scheme with a view to improving the oversized public key based on the Dijk’s scheme.Encrypted with a cubic form in the public key elements instead of quadratic form by adopting Gentry’s fully homomorphic techonology.The results show that the public key size reduce from to compared to the Coron’s scheme.The security of the proposed scheme is based on both the approximate GCD problem and the sparse-subset sum problem.


Author(s):  
Alexandre B. Augusto ◽  
Manuel E. Correia

In this chapter, the authors propose and describe an identity management framework that allows users to asynchronously control and effectively share sensitive dynamic data, thus guaranteeing security and privacy in a simple and transparent way. Their approach is realised by a fully secure mobile identity digital wallet, running on mobile devices (Android devices), where users can exercise discretionary control over the access to sensitive dynamic attributes, disclosing their value only to pre-authenticated and authorised users for determined periods of time. For that, the authors rely on an adaptation of the OAuth protocol to authorise and secure the disclosure of personal-private user data by the usage of token exchange and new XML Schemas to establish secure authorisation and disclosure of a set of supported dynamic data types that are being maintained by the personal mobile digital wallet. The communication infrastructure is fully implemented over the XMPP instant messaging protocol and is completely compatible with the public XMPP large messaging infrastructures already deployed on the Internet for real time XML document interchange.


2009 ◽  
Vol 148 (1) ◽  
pp. 179-192 ◽  
Author(s):  
AI-HUA FAN ◽  
LINGMIN LIAO ◽  
JI-HUA MA

AbstractWe consider sets of real numbers in [0, 1) with prescribed frequencies of partial quotients in their regular continued fraction expansions. It is shown that the Hausdorff dimensions of these sets, always bounded from below by 1/2, are given by a modified variational principle.


2012 ◽  
Vol 93 (1-2) ◽  
pp. 9-20 ◽  
Author(s):  
WIEB BOSMA ◽  
DAVID GRUENEWALD

AbstractConjecturally, the only real algebraic numbers with bounded partial quotients in their regular continued fraction expansion are rationals and quadratic irrationals. We show that the corresponding statement is not true for complex algebraic numbers in a very strong sense, by constructing, for every even degree $d$, algebraic numbers of degree $d$ that have bounded complex partial quotients in their Hurwitz continued fraction expansion. The Hurwitz expansion is the complex generalization of the nearest integer continued fraction for real numbers. In the case of real numbers the boundedness of regular and nearest integer partial quotients is equivalent.


2012 ◽  
Vol 148 (3) ◽  
pp. 718-750 ◽  
Author(s):  
Yann Bugeaud

AbstractWe establish measures of non-quadraticity and transcendence measures for real numbers whose sequence of partial quotients has sublinear block complexity. The main new ingredient is an improvement of Liouville’s inequality giving a lower bound for the distance between two distinct quadratic real numbers. Furthermore, we discuss the gap between Mahler’s exponent w2 and Koksma’s exponent w*2.


Author(s):  
Foluke C. Olaniyi ◽  
Jason S. Ogola ◽  
Takalani G. Tshitangano

Waste generated form healthcare facilities is a potential source of health risks to the public, if it is not properly handled from the point of generation to disposal. This study was conducted to assess the efficiency of healthcare risk waste (HCRW) management in Vhembe District of Limpopo Province, South Africa. Fifteen healthcare facilities were selected in Vhembe District for this study. Data were obtained through in-depth interviews, semi-structured questionnaires, observation and pictures. Qualitative data were thematically analyzed, while the quantitative data were analyzed using the Statistical Package for the Social Sciences, version 25. In all the healthcare facilities; mismanagement of HCRW was noted at different points along the management chain. Poor segregation, overfilling of waste bins, inappropriate transportation and storage of waste in substandard storage rooms were observed in the facilities. All the waste from the district are transported to a private-owned treatment facility outside the district, where they are mainly incinerated. Enforcement of healthcare risk waste guidelines, provision of standardized equipment for temporary storage, empowerment of each healthcare facility to treat at least some of the waste, and employment of non-burn techniques for treatment of waste are recommended for more efficient management of healthcare risk waste in Vhembe District.


Sign in / Sign up

Export Citation Format

Share Document