2012
DOI: 10.1007/978-3-642-27954-6_25
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient Protocol for Oblivious DFA Evaluation and Applications

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
41
0
1

Year Published

2012
2012
2022
2022

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 43 publications
(42 citation statements)
references
References 14 publications
0
41
0
1
Order By: Relevance
“…However, the protocol in [13] works only for exact matching and does not address more general problems, including singlecharacter wildcards and substring matching, which are the main focus of our work. Other protocols that address secure exact matching (and not wildcard or substring matching) are [12,20,21,22,23,11]; of these, only [22] obtains (full) security in the malicious setting. We note that [23] is more efficient than [13], but only in the random oracle model; here, we are interested in standard security models.…”
Section: Comparison To Previous Workmentioning
confidence: 99%
“…However, the protocol in [13] works only for exact matching and does not address more general problems, including singlecharacter wildcards and substring matching, which are the main focus of our work. Other protocols that address secure exact matching (and not wildcard or substring matching) are [12,20,21,22,23,11]; of these, only [22] obtains (full) security in the malicious setting. We note that [23] is more efficient than [13], but only in the random oracle model; here, we are interested in standard security models.…”
Section: Comparison To Previous Workmentioning
confidence: 99%
“…We adjust our scheme so that this output depends on x i ⊕ y i . Then, we use a technique inspired by [28,Third Variant] to count the number of bits such that x i ⊕ y i = 1, i.e. to compute the Hamming distance.…”
Section: The Basic Schemementioning
confidence: 99%
“…The following proof is partially inspired from the proofs of [28]. Indeed, our scheme can be viewed as a reduction of the third variant of their Oblivious Automata Evaluation, with only one state per line of the matrix, but where the lines of the matrix are not identical.…”
Section: The Basic Schemementioning
confidence: 99%
“…In addition to the general-purpose constructions described above, several works in the past have proposed two-party protocols for various classes of functions that (sometimes implicitly) relied on special-purpose garbled circuits. Some examples are [14,6,2], which construct efficient two-party protocols for evaluating ordered binary decision diagrams (OBDDS); and [15] which gives an efficient protocol for evaluating DFAs. All these protocols can be viewed as a combination of a special-purpose garbling scheme with OT, just as Yao's general-purpose two-party protocol is a combination of a general-purpose garbling scheme with OT.…”
Section: Related Workmentioning
confidence: 99%