equality test
Recently Published Documents


TOTAL DOCUMENTS

150
(FIVE YEARS 81)

H-INDEX

16
(FIVE YEARS 6)

Author(s):  
Dung Hoang Duong ◽  
Partha Sarathi Roy ◽  
Willy Susilo ◽  
Kazuhide Fukushima ◽  
Shinsaku Kiyomoto ◽  
...  

2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Taek-Young Youn ◽  
Hyun Sook Rhee

As Internet services are widely used in various mobile devices, the amount of data produced by users steadily increases. Meanwhile, the storage capacity of the various devices is limited to cover the increasing amount of data. Therefore, the importance of Internet-connected storage that can be accessed anytime and anywhere is steadily increasing in terms of storing and utilizing a huge amount of data. To use remote storage, data to be stored need to be encrypted for privacy. The storage manager also should be granted the ability to search the data without decrypting them in response to a query. Contrary to the traditional environment, the query to Internet-connected storage is conveyed through an open channel and hence its secrecy should be guaranteed. We propose a secure symmetric keyword search scheme that provides query privacy and is tailored to the equality test on encrypted data. The proposed scheme is efficient since it is based on prime order bilinear groups. We formally prove that our construction satisfies ciphertext confidentiality and keyword privacy based on the hardness of the bilinear Diffie–Hellman (DH) assumption and the decisional 3-party DH assumption.


2021 ◽  
Author(s):  
MD Moda ◽  
AF Briso ◽  
IAE Hoshino ◽  
SMB Frascino ◽  
PH Santos ◽  
...  

SUMMARY Objectives: This randomized, prospective, and split-mouth study aimed to evaluate flowable bulk-fill resin composites in class II restorations and to compare with a conventional layering technique after a 3-year follow-up. Methods and Materials: Fifty-three subjects received three class II restorations according to the restorative systems: conventional microhybrid resin composite (PA, Peak Universal + Amelogen Plus, Ultradent), flowable bulk-fill and nanoparticulate resin composites (ABF, Adper Single Bond 2 + Filtek Bulk Fill Flow + Filtek Z350XT, 3M Oral Care), and flowable bulk-fill and microhybrid resin composites (XST, XP Bond + SDR + TPH3, Dentsply). The clinical performance and interproximal contacts were evaluated. Statistical analyses were performed using the equality test of two proportions, Logistic regression analysis, Friedman, Wilcoxon, Kruskal-Wallis, and Mann-Whitney tests (α=0.05). Results: Forty-seven patients were evaluated at 3 years. XST bulk-fill restorative system presented higher marginal discoloration than PA, and the opposite occurred for surface staining. All restorative systems resulted in decreased interproximal contacts, occurring early for XST. Conclusions: Although the restorative system using incremental technique presented better performance for marginal discoloration, one of the restorative systems that used flowable bulk-fill resin composite (XST) showed the lowest surface staining. All restorative systems had decreased proximal contact over time.


Author(s):  
Yu-Chi Chen ◽  
Xin Xie ◽  
Hung-Yu Tsao ◽  
Raylin Tso

Author(s):  
Chih-Chen Yang ◽  
Raylin Tso ◽  
Zi-Yuan Liu ◽  
Jen-Chieh Hsu ◽  
Yi-Fan Tseng

Information ◽  
2021 ◽  
Vol 12 (8) ◽  
pp. 297
Author(s):  
Hiroki Okada ◽  
Shinsaku Kiyomoto ◽  
Carlos Cid

TFHE is a fast fully homomorphic encryption scheme proposed by Chillotti et al. in Asiacrypt’ 2018. Integer-wise TFHE is a generalized version of TFHE that can encrypt the plaintext of an integer that was implicitly presented by Chillotti et al., and Bourse et al. presented the actual form of the scheme in CRYPTO’ 2018. However, Bourse et al.’s scheme provides only homomorphic integer additions and homomorphic evaluations of a sign function. In this paper, we construct a technique for operating any 1-variable function in only one bootstrapping of the integer-wise TFHE. For applications of the scheme, we also construct a useful homomorphic evaluation of several integer arithmetics: division, equality test, and multiplication between integer and binary numbers. Our implementation results show that our homomorphic division is approximately 3.4 times faster than any existing work and that its run time is less than 1 second for 4-bit integer inputs.


Sign in / Sign up

Export Citation Format

Share Document