2013
DOI: 10.1007/978-3-642-41320-9_11
|View full text |Cite
|
Sign up to set email alerts
|

SHADE: Secure HAmming DistancE Computation from Oblivious Transfer

Abstract: Abstract. We introduce two new schemes for securely computing Hamming distance in the two-party setting. Our first scheme is a very efficient protocol, based solely on 1-out-of-2 Oblivious Transfer, that achieves full security in the semi-honest setting and one-sided security in the malicious setting. Moreover we show that this protocol is significantly more efficient than the previous proposals, that are either based on garbled circuits or on homomorphic encryption. Our second scheme achieves full security ag… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
57
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 40 publications
(57 citation statements)
references
References 37 publications
0
57
0
Order By: Relevance
“…Securely computing these functions has applications in the signal processing and cryptographic domains, especially for privacy-preserving biometric recognition [SSW09,BCP13].…”
Section: The Settingmentioning
confidence: 99%
See 1 more Smart Citation
“…Securely computing these functions has applications in the signal processing and cryptographic domains, especially for privacy-preserving biometric recognition [SSW09,BCP13].…”
Section: The Settingmentioning
confidence: 99%
“…, z it ) We would like to point out that this protocol might not only have theoretical interest. For instance, the protocol of [BCP13] uses coding-like techniques and oblivious transfer only, and is one of the most efficient protocol for securely computing functions such as Hamming distances on binary vectors, outperforming protocols based on additively homomorphic cryptosystems or on garbled circuits. In the case of the protocol of this paper, performance will highly rely on the rate of the underlying code.…”
Section: Protocolmentioning
confidence: 99%
“…It is also one of the major computational overhead for Yao's garbled circuit protocols [23,29]. OTs are also used in many applications like biometric authentication, e-auctions, private information retrieval, and private search [30][31][32][33]. Hence, the overall complexity for mobile environment and resource-constrained devices can be enhanced by outsourcing OT securely.…”
Section: Our Contributionsmentioning
confidence: 99%
“…Namely, clients only need to randomize/encrypt their data and de-randomize/decrypt the returned messages to get the desired results. OT is one of the major computational overhead for Yao's garbled circuit protocol [23,29], and used in several applications like biometric authentication, e-auctions, private information retrieval, private search [30][31][32][33]. Hence, running OT protocols for resourceconstrained mobile environment may have substantial benefits.…”
Section: Oblivious Transfermentioning
confidence: 99%
“…In most of these schemes, biometric templates are extracted as bitstrings and the similarity of two biometric templates is measured by computing the Hamming distance between them. For this reason, in [24] the authors have proposed protocols for secure Hamming distance computation based on oblivious transfer. These have potential applications in privacy-preserving biometric authentication.…”
Section: Introductionmentioning
confidence: 99%