Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Analysis of Modified Shell Sort for Fully Homomorphic Encryption

Full metadata record
DC Field Value Language
dc.contributor.authorLee, J.-W.-
dc.contributor.authorKim, Y.-S.-
dc.contributor.authorNo, J.-S.-
dc.date.accessioned2023-03-08T10:30:00Z-
dc.date.available2023-03-08T10:30:00Z-
dc.date.issued2021-09-
dc.identifier.issn2169-3536-
dc.identifier.urihttps://scholarworks.bwise.kr/cau/handle/2019.sw.cau/62183-
dc.description.abstractThe Shell sort algorithm is one of the most practically effective in-place sorting algorithms. However, it is difficult to execute this algorithm with its intended running time complexity on data encrypted using fully homomorphic encryption (FHE), because the insertion sort in Shell sort has to be performed by considering the worst-case input data. In this paper, in order for the sorting algorithm to be used on the FHE data, we modify the Shell sort with an additional parameter alpha , allowing exponentially small sorting failure probability. For a gap sequence of powers of two, the modified Shell sort with input array length n is found to have the trade-off between the running time complexity of O(n{3/2}sqrt {alpha +log log n}) and the sorting failure probability of 2{-alpha }. Its running time complexity is close to the intended running time complexity of O(n{3/2}) and the sorting failure probability can be made very low with slightly increased running time. Further, the near-optimal window length of the modified Shell sort is also derived via convex optimization. The proposed analysis of the modified Shell sort is numerically confirmed by using randomly generated arrays. For the practical aspect, our modification can be applied to any gap sequence, and we show that Ciura's gap sequence, which is known to have good practical performance, is also practically effective when our modified Shell sort is applied. We compare our modified Shell sort with other sorting algorithms with the FHE over the torus (TFHE) library, and it is shown that this modified Shell sort has the best performance in running time among in-place sorting algorithms on homomorphic encryption scheme.-
dc.format.extent18-
dc.language영어-
dc.language.isoENG-
dc.publisherInstitute of Electrical and Electronics Engineers Inc.-
dc.titleAnalysis of Modified Shell Sort for Fully Homomorphic Encryption-
dc.typeArticle-
dc.identifier.doi10.1109/ACCESS.2021.3110868-
dc.identifier.bibliographicCitationIEEE Access, v.9, pp 126198 - 126215-
dc.description.isOpenAccessY-
dc.identifier.wosid000696661100001-
dc.identifier.scopusid2-s2.0-85114752620-
dc.citation.endPage126215-
dc.citation.startPage126198-
dc.citation.titleIEEE Access-
dc.citation.volume9-
dc.type.docTypeArticle-
dc.publisher.location미국-
dc.subject.keywordAuthorFully homomorphic encryption (FHE)-
dc.subject.keywordAuthorfully homomorphic encryption over the torus (TFHE)-
dc.subject.keywordAuthorinsertion sort-
dc.subject.keywordAuthorShell sort-
dc.subject.keywordAuthorsorting failure probability-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalResearchAreaTelecommunications-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.relation.journalWebOfScienceCategoryTelecommunications-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
Files in This Item
Appears in
Collections
College of Software > School of Computer Science and Engineering > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Joonwoo photo

Lee, Joonwoo
소프트웨어대학 (소프트웨어학부)
Read more

Altmetrics

Total Views & Downloads

BROWSE