Difference between revisions of "Songhori2015"

From ACES

(Import from BibTeX)
 
m (Default pdf)
 
(One intermediate revision by the same user not shown)
Line 5: Line 5:
|keywords=Data Mining, Garbled Circuit, k-NN, Logic Design, Logic Synthesis, Nearest Neighbor, Privacy-Preserving, Secure Function Evaluation
|keywords=Data Mining, Garbled Circuit, k-NN, Logic Design, Logic Synthesis, Nearest Neighbor, Privacy-Preserving, Secure Function Evaluation
|abstract=<p>This paper introduces the first efficient, scalable, and practical method for privacy-preserving k-nearest neighbors (kNN) search. The approach enables performing the widely used k-NN search in sensitive scenarios where none of the parties reveal their information while they can still cooperatively find the nearest matches. The privacy preservation is based on the Yao\&rsquo;s garbled circuit (GC) protocol. In contrast with the existing GC approaches that only accept function descriptions as combinational circuits, we suggest using sequential circuits. This work introduces novel transformations, such that the sequential description can be evaluated by interfacing with the existing GC schemes that only accept combinational circuits. We demonstrate a great effi- ciency in the memory required for realizing the secure k-NN search. The first-of-a-kind implementation of privacy preserving k-NN, utilizing the Synopsys Design Compiler on a conventional Intel processor demonstrates the applicability, efficiency, and scalability of the suggested methods.</p>
|abstract=<p>This paper introduces the first efficient, scalable, and practical method for privacy-preserving k-nearest neighbors (kNN) search. The approach enables performing the widely used k-NN search in sensitive scenarios where none of the parties reveal their information while they can still cooperatively find the nearest matches. The privacy preservation is based on the Yao\&rsquo;s garbled circuit (GC) protocol. In contrast with the existing GC approaches that only accept function descriptions as combinational circuits, we suggest using sequential circuits. This work introduces novel transformations, such that the sequential description can be evaluated by interfacing with the existing GC schemes that only accept combinational circuits. We demonstrate a great effi- ciency in the memory required for realizing the secure k-NN search. The first-of-a-kind implementation of privacy preserving k-NN, utilizing the Synopsys Design Compiler on a conventional Intel processor demonstrates the applicability, efficiency, and scalability of the suggested methods.</p>
|month=6
|year=2015
|booktitle=Design Automation Conference (DAC)
|booktitle=Design Automation Conference (DAC)
|title=Compacting privacy-preserving k-nearest neighbor search using logic synthesis
|title=Compacting privacy-preserving k-nearest neighbor search using logic synthesis
|entry=inproceedings
|entry=inproceedings
|date=2015-Ju-01
|pdf=Songhori2015.pdf
}}
}}

Latest revision as of 18:40, 9 November 2021

Songhori2015
entryinproceedings
address
annote
authorE. Songhori and Siam U. Hussain and Ahmad-Reza Sadeghi and F. Koushanfar
booktitleDesign Automation Conference (DAC)
chapter
edition
editor
howpublished
institution
journal
month6
note
number
organization
pages
publisher
school
series
titleCompacting privacy-preserving k-nearest neighbor search using logic synthesis
type
volume
year2015
doi10.1145/2744769.2744808
issn
isbn
urlhttp://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=7167220\&tag=1
pdfSonghori2015.pdf

File:Songhori2015.pdf

Icon-email.png
Email:
farinaz@ucsd.edu
Icon-addr.png
Address:
Electrical & Computer Engineering
University of California, San Diego
9500 Gilman Drive, MC 0407
Jacobs Hall, Room 6401
La Jolla, CA 92093-0407
Icon-addr.png
Lab Location: EBU1-2514
University of California San Diego
9500 Gilman Dr, La Jolla, CA 92093