52 research outputs found

    Efficient Sorting of Homomorphic Encrypted Data with kk-way Sorting Network

    Get PDF
    In this study, we propose an efficient sorting method for encrypted data using fully homomorphic encryption (FHE). The proposed method extends the existing 2-way sorting method by applying the kk-way sorting network for any prime kk to reduce the depth in terms of comparison operation from O(log⁥22n)O(\log_2^2 n) to O(klog⁥k2n)O(k\log_k^2 n), thereby improving performance for kk slightly larger than 22, such as k=5k=5. We apply this method to approximate FHE which is widely used due to its efficiency of homomorphic arithmetic operations. In order to build up the kk-way sorting network, the kk-sorter, which sorts kk-numbers with a minimal comparison depth, is used as a building block. The approximate homomorphic comparison, which is the only type of comparison working on approximate FHE, cannot be used for the construction of the kk-sorter as it is because the result of the comparison is not binary, unlike the comparison in conventional bit-wise FHEs. To overcome this problem, we propose an efficient kk-sorter construction utilizing the features of approximate homomorphic comparison. Also, we propose an efficient construction of a kk-way sorting network using cryptographic SIMD operations. To use the proposed method most efficiently, we propose an estimation formula that finds the appropriate kk that is expected to reduce the total time cost when the parameters of the approximating comparisons and the performance of the operations provided by the approximate FHE are given. We also show the implementation results of the proposed method, and it shows that sorting 56=156255^6=15625 data using 55-way sorting network can be about 23.3%23.3\% faster than sorting 214=163842^{14}=16384 data using 22-way

    Cross-genotype protection of live-attenuated vaccine candidate for severe fever with thrombocytopenia syndrome virus in a ferret model

    Get PDF
    Severe fever with thrombocytopenia syndrome (SFTS) virus (SFTSV) is an emerging tick-borne virus classified within the Banyangvirus genus. SFTS disease has been reported throughout East Asia since 2009 and is characterized by high fever, thrombocytopenia, and leukopenia and has a 12 to 30% case fatality rate. Due to the recent emergence of SFTSV, there has been little time to conduct research into preventative measures aimed at combatting the virus. SFTSV is listed as one of the World Health Organization’s Prioritized Pathogens for research into antiviral therapeutics and vaccine development. Here, we report 2 attenuated recombinant SFTS viruses that induce a humoral immune response in immunized ferrets and confer complete cross-genotype protection to lethal challenge. Animals infected with rHB29NSsP102A or rHB2912aaNSs (both genotype D) had a reduced viral load in both serum and tissues and presented without high fever, thrombocytopenia, or mortality associated with infection. rHB29NSsP102A- or rHB2912aaNSs-immunized animals developed a robust anti-SFTSV immune response against cross-genotype isolates of SFTSV. This immune response was capable of neutralizing live virus in a focus-reduction neutralization test (FRNT) and was 100% protective against a cross-genotype lethal challenge with the CB1/2014 strain of SFTSV (genotype B). Thus, using our midsized, aged ferret infection model, we demonstrate 2 live attenuated vaccine candidates against the emerging pathogen SFTSV

    Sorting Method for Fully Homomorphic Encrypted Data Using the Cryptographic Single-Instruction Multiple-Data Operation

    No full text

    A Study on the Interoperability Technology of Digital Identification Based on WACI Protocol with Multiparty Distributed Signature

    No full text
    In digital identity authentication, credentials are typically stored in a digital wallet and authenticated through a single key-based signature and public key verification. However, ensuring compatibility between systems and credentials can be challenging and the existing architecture can create a single point of failure, which can hinder system stability and prevent data interchange. To address this problem, we propose a multiparty distributed signature structure using FROST, a Schnorr signature-based threshold signature algorithm, applied to the WACI protocol framework for credential interaction. This approach eliminates a single point of failure and secures the signer’s anonymity. Additionally, by following standard interoperability protocol procedures, we can ensure interoperability during the exchange of digital wallets and credentials. This paper presents a method that combines a multiparty distributed signature algorithm and an interoperability protocol, and discusses the implementation results

    An Efficient Search Algorithm for Large Encrypted Data by Homomorphic Encryption

    No full text
    The purpose of this study is to provide an efficient search function over a large amount of encrypted data, where the bit length of each item is several tens of bits. For this purpose, we have improved the existing hybrid homomorphic encryption by enabling the longer data items to be stored while using multiple encrypted databases and by suggesting an improved search method working on top of the multiple instances of the database. Further, we found the optimal number of databases to be needed when 40-bit information, such as social security number, is stored after encryption. Through experiments, we were able to check the existence of a given (Korean) social security number of 13 decimal digits in approximately 12 s from a database that has 10 million encrypted social security numbers over a typical personal computer environment. The outcome of this research can be used to build a large-scale, practical encrypted database in order to support the search operation. In addition, it is expected to be used as a method for providing both security and practicality to the industry dealing with credit information evaluation and personal data requiring privacy

    Estimating Korean Residence Registration Numbers from Public Information on SNS

    No full text

    Defect Detection and Characterization in Concrete Based on FEM and Ultrasonic Techniques

    No full text
    In order to estimate the crack depth in concrete using time-of-flight, finite element analysis and experiments were performed on non-cracked concrete blocks and 45 mm and 70 mm vertical cracks. As a result of measuring the time-of-flight change by changing the positions of the transmitter and receiver, it was confirmed that the finite element analysis results agreed with the experimental results, and high accuracy was confirmed by various formulas for calculating the depth of defects using the obtained experimental measurements for comparison. In addition to the verification of the simulation and experimental theory, research was conducted through actual field cases, and methodologies for crack detection and depth evaluation for concrete structures were presented, and furthermore, the expected effects of improving the soundness and safety of structures were shown

    A Comparative Study on the Elastic Characteristics of an Aluminum Thin-Film Using Laser Optical Measurement Techniques

    No full text
    The increase of a surface area-to-volume ratio with the reduction of material dimensions significantly alters the characteristics of materials from their macroscopic status. Therefore, efforts have been made to establish evaluation techniques for nanoscale films. While contact mechanics-based techniques are conventionally available, non-contact and nondestructive methods would be preferable in case damages left on a sample after testing are not desirable, or an in situ assessment is required. In the present study, the Young’s modulus of an aluminum thin-film was evaluated using two different laser optical measurement techniques. First, microscale beam testing has been performed so that the resonant frequency change of a microfabricated cantilever beam induced by coating of a 153 nm thick aluminum layer on its top surface can be detected using a laser interferometer in order to evaluate the mechanical property through modal analysis using the finite element method. Second, picosecond ultrasonics were employed for cross-verification so that the mechanical characteristics can be evaluated through the investigation of the longitudinal bulk wave propagation behavior. Results show that the Young’s moduli from both measurements agree well with each other within 3.3% error, proving that the proposed techniques are highly effective for the study of nanoscale films

    A Password Meter without Password Exposure

    No full text
    To meet password selection criteria of a server, a user occasionally needs to provide multiple choices of password candidates to an on-line password meter, but such user-chosen candidates tend to be derived from the user’s previous passwords—the meter may have a high chance to acquire information about a user’s passwords employed for various purposes. A third party password metering service may worsen this threat. In this paper, we first explore a new on-line password meter concept that does not necessitate the exposure of user’s passwords for evaluating user-chosen password candidates in the server side. Our basic idea is straightforward; to adapt fully homomorphic encryption (FHE) schemes to build such a system but its performance achievement is greatly challenging. Optimization techniques are necessary for performance achievement in practice. We employ various performance enhancement techniques and implement the NIST (National Institute of Standards and Technology) metering method as seminal work in this field. Our experiment results demonstrate that the running time of the proposed meter is around 60 s in a conventional desktop server, expecting better performance in high-end hardware, with an FHE scheme in HElib library where parameters support at least 80-bit security. We believe the proposed method can be further explored and used for a password metering in case that password secrecy is very important—the user’s password candidates should not be exposed to the meter and also an internal mechanism of password metering should not be disclosed to users and any other third parties
    • 

    corecore