Get 20M+ Full-Text Papers For Less Than $1.50/day. Start a 14-Day Trial for You or Your Team.

Learn More →

Secure computation of functionalities based on Hamming distance and its application to computing document similarity

Secure computation of functionalities based on Hamming distance and its application to computing... This paper examines secure two-party computation of functions, which depend only on the Hamming distance of the inputs of the two parties. We present efficient protocols for computing these functions. In particular, we present protocols which are secure in the sense of full simulatability against malicious adversaries. We then show applications of HDOT. These include protocols for checking similarity between documents without disclosing additional information about them (these protocols are based on algorithms of Broder et al. for computing document similarity based on the Jaccard measure). Another application is a variant of symmetric private information retrieval (SPIR), which can be used if the server’s database contains N entries, at most N / log N of which have individual values, and the rest are set to some default value. The receiver does not learn whether it receives an individual value or the default value. This variant of PIR is unique since it can be based on the existence of OT alone. http://www.deepdyve.com/assets/images/DeepDyve-Logo-lg.png International Journal of Applied Cryptography Inderscience Publishers

Secure computation of functionalities based on Hamming distance and its application to computing document similarity

Loading next page...
 
/lp/inderscience-publishers/secure-computation-of-functionalities-based-on-hamming-distance-and-HW9Eo0XJT6

References (69)

Publisher
Inderscience Publishers
Copyright
Copyright © Inderscience Enterprises Ltd. All rights reserved
ISSN
1753-0563
eISSN
1753-0571
DOI
10.1504/IJACT.2013.053433
Publisher site
See Article on Publisher Site

Abstract

This paper examines secure two-party computation of functions, which depend only on the Hamming distance of the inputs of the two parties. We present efficient protocols for computing these functions. In particular, we present protocols which are secure in the sense of full simulatability against malicious adversaries. We then show applications of HDOT. These include protocols for checking similarity between documents without disclosing additional information about them (these protocols are based on algorithms of Broder et al. for computing document similarity based on the Jaccard measure). Another application is a variant of symmetric private information retrieval (SPIR), which can be used if the server’s database contains N entries, at most N / log N of which have individual values, and the rest are set to some default value. The receiver does not learn whether it receives an individual value or the default value. This variant of PIR is unique since it can be based on the existence of OT alone.

Journal

International Journal of Applied CryptographyInderscience Publishers

Published: Jan 1, 2013

There are no references for this article.