SWiM: Secure Wildcard Pattern Matching from OT Extension

8Citations
Citations of this article
24Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Suppose a server holds a long text string and a receiver holds a short pattern string. Secure pattern matching allows the receiver to learn the locations in the long text where the pattern appears, while leaking nothing else to either party besides the length of their inputs. In this work we consider secure wildcard pattern matching (WPM), where the receiver’s pattern is allowed to contain wildcards that match to any character. We present SWiM, a simple and fast protocol for WPM that is heavily based on oblivious transfer (OT) extension. As such, the protocol requires only a small constant number of public-key operations and otherwise uses only very fast symmetric-key primitives. SWiM is secure against semi-honest adversaries. We implemented a prototype of our protocol to demonstrate its practicality. We can perform WPM on a DNA text (4-character alphabet) of length $$10^5$$ and pattern of length $$10^3$$ in just over 2 s, which is over two orders of magnitude faster than the state-of-the-art scheme of Baron et al. (SCN 2012).

Cite

CITATION STYLE

APA

Kolesnikov, V., Rosulek, M., & Trieu, N. (2018). SWiM: Secure Wildcard Pattern Matching from OT Extension. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10957 LNCS, pp. 222–240). Springer Verlag. https://doi.org/10.1007/978-3-662-58387-6_12

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free