Academic literature on the topic 'And Fully Homomorphic Encryption Scheme'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'And Fully Homomorphic Encryption Scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "And Fully Homomorphic Encryption Scheme"

1

Kumar, V. Satish, and V.Trilik Kumar. "SECURING DATA USING FULLY HOMOMORPHIC ENCRYPTION SCHEMES OVER CLOUD COMPUTING." COMPUSOFT: An International Journal of Advanced Computer Technology 03, no. 10 (2014): 1157–60. https://doi.org/10.5281/zenodo.14759355.

Full text
Abstract:
There is a problem for business organizations to move towards cloud computing regarding the safety and security issues associated with cloud computing. Different technologies have been used to relate these types of issues including various control methods and cryptographic techniques. When the data transmitted to the Cloud we use standard encryption methods to secure the operations and the storage of the data. Fully homomorphic encryption has cloud computing is to perform computations on encrypted data without previous decryption. The first fully homomorphic schemes have been proposed and developed to improve the performance, reduce the complexity and the cost of the scheme. Mainly two important schemes are refreshed and discussed in this paper. The first scheme discoursed in this paper is “Encryption over Integers using fully Homomorphism”. The second one is about “Encryption without Bootstrapping by using fully Homomorphism”. These two are basically concentrated on the security, performance and complexity factors of the mentioned schemes. 
APA, Harvard, Vancouver, ISO, and other styles
2

Bai, Shuangjie, Geng Yang, Jingqi Shi, Guoxiu Liu, and Zhaoe Min. "Privacy-Preserving Oriented Floating-Point Number Fully Homomorphic Encryption Scheme." Security and Communication Networks 2018 (July 24, 2018): 1–14. http://dx.doi.org/10.1155/2018/2363928.

Full text
Abstract:
The issue of the privacy-preserving of information has become more prominent, especially regarding the privacy-preserving problem in a cloud environment. Homomorphic encryption can be operated directly on the ciphertext; this encryption provides a new method for privacy-preserving. However, we face a challenge in understanding how to construct a practical fully homomorphic encryption on non-integer data types. This paper proposes a revised floating-point fully homomorphic encryption scheme (FFHE) that achieves the goal of floating-point numbers operation without privacy leakage to unauthorized parties. We encrypt a matrix of plaintext bits as a single ciphertext to reduce the ciphertext expansion ratio and reduce the public key size by encrypting with a quadratic form in three types of public key elements and pseudo-random number generators. Additionally, we make the FFHE scheme more applicable by generalizing the homomorphism of addition and multiplication of floating-point numbers to analytic functions using the Taylor formula. We prove that the FFHE scheme for ciphertext operation may limit an additional loss of accuracy. Specifically, the precision of the ciphertext operation’s result is similar to unencrypted floating-point number computation. Compared to other schemes, our FFHE scheme is more practical for privacy-preserving in the cloud environment with its low ciphertext expansion ratio and public key size, supporting multiple operation types and high precision.
APA, Harvard, Vancouver, ISO, and other styles
3

Jarwal, Abhimanyu, Kamlesh Kumar, and Ajay Kumar. "Secure Data Encryption Scheme for Cloud Computing." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (2023): 897–902. http://dx.doi.org/10.22214/ijraset.2023.51058.

Full text
Abstract:
Abstract: The cloud computing is the architecture in which no central controller is present due to which various breaches occurred in the network. To secure data transmission from source to destination two type of encryption schemes i.e: fully homomorphism and fully disk encryption are introduced. The fully homomorhic encryption scheme is more security and light as compared to fully disk encryption. In the paper, improvement in the fully homomorphic encryption is proposed using elliptic curve cryptography and OTP generation.
APA, Harvard, Vancouver, ISO, and other styles
4

Zhao, Xu, and Zheng Yuan. "Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption." Symmetry 17, no. 5 (2025): 737. https://doi.org/10.3390/sym17050737.

Full text
Abstract:
Homomorphic encryption is an important means for cloud computing to ensure information security when outsourcing data. Among them, threshold fully homomorphic encryption (ThFHE) is a key enabler for homomorphic encryption and, from a wider perspective, secure distributed computing. However, current ThFHE schemes are unsatisfactory in terms of security and efficiency. In this paper, a novel ThFHE is proposed for the first time based on an NTRU-based GSW-like scheme of symmetric encryption—Th-S-NGS scheme. Additionally, the threshold structure is realized by combining an extended version of the linear integer secret sharing scheme such that the scheme requires a predetermined number of parties to be online, rather than all the parties being online. The Th-S-NGS scheme is not only more attractive in terms of ciphertext size and computation time for homomorphic multiplication, but also does not need re-linearization after homomorphic multiplication, and thus does not require the computing key, which can effectively reduce the communication burden in the scheme and thus simplify the complexity of the scheme.
APA, Harvard, Vancouver, ISO, and other styles
5

EL-YAHYAOUI, Ahmed, and Mohamed Dafir ECH-CHERIF EL KETTANI. "A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security." Technologies 7, no. 1 (2019): 21. http://dx.doi.org/10.3390/technologies7010021.

Full text
Abstract:
Performing smart computations in a context of cloud computing and big data is highly appreciated today. It allows customers to fully benefit from cloud computing capacities (such as processing or storage) without losing confidentiality of sensitive data. Fully homomorphic encryption (FHE) is a smart category of encryption schemes that enables working with the data in its encrypted form. It permits us to preserve confidentiality of our sensible data and to benefit from cloud computing capabilities. While FHE is combined with verifiable computation, it offers efficient procedures for outsourcing computations over encrypted data to a remote, but non-trusted, cloud server. The resulting scheme is called Verifiable Fully Homomorphic Encryption (VFHE). Currently, it has been demonstrated by many existing schemes that the theory is feasible but the efficiency needs to be dramatically improved in order to make it usable for real applications. One subtle difficulty is how to efficiently handle the noise. This paper aims to introduce an efficient and symmetric verifiable FHE based on a new mathematic structure that is noise free. In our encryption scheme, the noise is constant and does not depend on homomorphic evaluation of ciphertexts. The homomorphy of our scheme is obtained from simple matrix operations (addition and multiplication). The running time of the multiplication operation of our encryption scheme in a cloud environment has an order of a few milliseconds.
APA, Harvard, Vancouver, ISO, and other styles
6

Pan, Jingshan, Tongtong Sui, Wen Liu, et al. "Secure Control of Linear Controllers Using Fully Homomorphic Encryption." Applied Sciences 13, no. 24 (2023): 13071. http://dx.doi.org/10.3390/app132413071.

Full text
Abstract:
In actual operation, there are security risks to the data of the network control system, mainly in the form of possible eavesdropping of signals in the transmission channel and parameters in the controller leading to data leakage. In this paper, we propose a scheme for encrypting linear controllers using fully homomorphic encryption, which effectively removes these security risks and substantially improves the security of networked control systems. Meanwhile, this paper uses precomputation to handle data encryption, which eliminates the encryption time and solves the drawback of fully homomorphic encryption that it is difficult to apply due to the efficiency problem. Compared to previous schemes with precomputation, for the first time, we propose two methods to mitigate the problem of the slight security degradation caused by precomputation, which makes our scheme more secure. Finally, we provide numerical simulation results to support our scheme, and the data show that the encrypted controller achieves normal control and improves safety and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
7

Ichibane, Yacine, Youssef Gahi, Mouhcine Guennoun, and Zouhair Guennoun. "Fully Homomorphic Encryption Without Noise." International Journal of Smart Security Technologies 6, no. 2 (2019): 33–51. http://dx.doi.org/10.4018/ijsst.2019070102.

Full text
Abstract:
In this paper, the authors present a novel fully homomorphic encryption scheme operating between and capable of arbitrarily performing additions and multiplications. The new scheme is compact and each operation (addition or multiplication) performed on any two ciphertexts produces a fresh ciphertext without any associated noise. Thus, the scheme does not need any bootstrapping procedure or noise reduction technique to refresh ciphertexts. In the absence, to the best of the knowledge of the authors, of any existing fully, partially or leveled homomorphic encryption scheme using as the set of plaintexts, the new cryptosystem has been implemented and has had its performance compared to the identity encoding.
APA, Harvard, Vancouver, ISO, and other styles
8

El-Yahyaoui, Ahmed, and Mohamed Daifr Ech-Cherif El Kettani. "About Fully Homomorphic Encryption Improvement Techniques." International Journal of Embedded and Real-Time Communication Systems 10, no. 3 (2019): 1–20. http://dx.doi.org/10.4018/ijertcs.2019070101.

Full text
Abstract:
Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.
APA, Harvard, Vancouver, ISO, and other styles
9

Shen, Jiachen, Yekang Zhao, Shitao Huang, and Yongjun Ren. "Secure and Flexible Privacy-Preserving Federated Learning Based on Multi-Key Fully Homomorphic Encryption." Electronics 13, no. 22 (2024): 4478. http://dx.doi.org/10.3390/electronics13224478.

Full text
Abstract:
Federated learning avoids centralizing data in a central server by distributing the model training process across devices, thus protecting privacy to some extent. However, existing research shows that model updates (e.g., gradients or weights) exchanged during federated learning may still indirectly leak sensitive information about the original data. Currently, single-key homomorphic encryption methods applied in federated learning cannot solve the problem of privacy leakage that may be caused by the collusion between the participant and the federated learning server, whereas existing privacy-preserving federated learning schemes based on multi-key homomorphic encryption in semi-honest environments have deficiencies and limitations in terms of security and application conditions. To this end, this paper proposes a privacy-preserving federated learning scheme based on multi-key fully homomorphic encryption to cope with the potential risk of privacy leakage in traditional federated learning. We designed a multi-key fully homomorphic encryption scheme, mMFHE, that encrypts by aggregating public keys and requires all participants to jointly participate in decryption sharing, thus ensuring data security and privacy. The proposed privacy-preserving federated learning scheme encrypts the model updates through multi-key fully homomorphic encryption, ensuring confidentiality under the CRS model and in a semi-honest environment. As a fully homomorphic encryption scheme, mMFHE supports homomorphic addition and homomorphic multiplication for more flexible applications. Our security analysis proves that the scheme can withstand collusive attacks by up to N−1 users and servers, where N is the total number of users. Performance analysis and experimental results show that our scheme reduces the complexity of the NAND gate, which reduces the computational load and improves the efficiency while ensuring the accuracy of the model.
APA, Harvard, Vancouver, ISO, and other styles
10

Mahmood, Zainab H., and Mahmood K. Ibrahem. "HARDWARE IMPLEMENTATION OF AN ENCRYPTION FOR ENHANCEMENT DGHV." Iraqi Journal of Information & Communications Technology 2, no. 2 (2019): 44–57. http://dx.doi.org/10.31987/ijict.2.2.69.

Full text
Abstract:
In constructing a secure and reliable cloud computing environment, a fully homomorphic encryption (FHE) scheme is conceived as a major cryptographic tool, as it enables arbitrary arithmetic evaluation of a cipher text without revealing the plaintext. However, due to very high of fully homomorphic encryption systems stays impractical and unfit for real-time applications One way to address this restriction is by using graphics processing unit (GPUs) and field programmable gate arrays (FPGAs) to produce homomorphic encryption schemes. This paper represents the hardware implementation of an encryption for enhancement van Dijk, Gentry, Halevi and Vaikuntanathan’s (DGHV) scheme over the integer (DGHV10) using FPGA technology for high speed computation and real time results. The proposed method was simulated via Vivado system generator tools. Then design systems of fully homomrphic encryption are implemented in an FPGA hardware successfully using NEXYS 4 DDR board with ARTIX 7 XC7A100T FPGA. The Experimental results show that the FPGA- based fully homomorphic encryption system is 63 times faster than the simulation based implementation.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "And Fully Homomorphic Encryption Scheme"

1

Klungre, Vidar. "The Smart-Vercauteren Fully Homomorphic Encryption Scheme." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for matematiske fag, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-18696.

Full text
Abstract:
We give a review of the Smart-Vercauteren fully homomorphic encryp-tion scheme presented in 2010. The scheme follows Craig Gentry’sblueprint of first defining a somewhat homomorphic encryption scheme,and prove that it is bootstrappable. This is then used to create the fullyhomomorphic scheme. Compared to the original paper by Smart andVercauteren, we give a more comprehensive background, and explainsthe concepts of the scheme more in detail. This text is therefore wellsuited for readers who find Smart and Vercauteren’s paper too brief.
APA, Harvard, Vancouver, ISO, and other styles
2

Dong, Jiyang. "Accelerating BGV Scheme of Fully Homomorphic Encryption Using GPUs." Digital WPI, 2016. https://digitalcommons.wpi.edu/etd-theses/1233.

Full text
Abstract:
After the first plausible fully homomorphic encryption (FHE) scheme designed by Gentry, interests of a building a practical scheme in FHE has kept increasing. This paper presents an engineering study of accelerating the FHE with BGV scheme and proves the feasibility of implement certain parts of HElib on GPU. The BGV scheme is a RLWE-based FHE scheme, which introduces a set of algorithms in polynomial arithmetic. The encryption scheme is implemented in finite field. Therefore, acceleration of the large polynomial arithmetic with efficient modular reduction is the most crucial part of our research efforts. Note that our implementation does not include the noise management yet. Hence all the work is still in the stage of somewhat homomorphic encryption, namely SWHE. Finally, our implementation of the encryption procedure, when comparing with HElib compiled by 9.3.0 version NTL library on Xeon CPU, has achieved 3.4x speedup on the platform with GTX 780ti GPU.
APA, Harvard, Vancouver, ISO, and other styles
3

Vial, prado Francisco. "Contributions to design and analysis of Fully Homomorphic Encryption schemes." Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLV107/document.

Full text
Abstract:
Les schémas de Chiffrement Complètement Homomorphe (FHE) permettent de manipuler des données chiffrées avec grande flexibilité : ils rendent possible l'évaluation de fonctions à travers les couches de chiffrement. Depuis la découverte du premier schéma FHE en 2009 par Craig Gentry, maintes recherches ont été effectuées pour améliorer l'efficacité, atteindre des nouveaux niveaux de sécurité, et trouver des applications et liens avec d'autres domaines de la cryptographie. Dans cette thèse, nous avons étudié en détail ce type de schémas. Nos contributions font état d'une nouvelle attaque de récuperation des clés au premier schéma FHE, et d'une nouvelle notion de sécurité en structures hierarchiques, évitant une forme de trahison entre les usagers tout en gardant la flexibilité FHE. Enfin, on décrit aussi des implémentations informatiques. Cette recherche a été effectuée au sein du Laboratoire de Mathématiques de Versailles avec le Prof. Louis Goubin<br>Fully Homomorphic Encryption schemes allow public processing of encrypted data. Since the groundbreaking discovery of the first FHE scheme in 2009 by Craig Gentry, an impressive amount of research has been conducted to improve efficiency, achieve new levels of security, and describe real applications and connections to other areas of cryptography. In this Dissertation, we first give a detailed account on research these past years. Our contributions include a key-recovery attack on the ideal lattices FHE scheme and a new conception of hierarchic encryption, avoiding at some extent betrayal between users while maintaining the flexibility of FHE. We also describe some implementations. This research was done in the Laboratoire de Mathématiques de Versailles, under supervision of Prof. Louis Goubin
APA, Harvard, Vancouver, ISO, and other styles
4

Costache, Anamaria. "On the practicality of ring-based fully homomorphic encryption schemes." Thesis, University of Bristol, 2018. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.743059.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Li, Zhizhou. "Multi-Scheme Fully Homomorphic Encryptions And Its Application In Privacy Preserving Data Mining." The Ohio State University, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=osu1430760068.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Fauzi, Prastudy. "On Fully Homomorphic Encryption." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-18992.

Full text
Abstract:
Fully homomorphic encryption is an encryption scheme where a party can receive encrypted data and perform arbitrary operations on this data efficiently.The data remains encrypted throughout, but the operations can be done regardless, without having to know the decryption key.Such a scheme would be very advantageous, for example in ensuring the privacy of data that is sent to a third-party service.This is in contrast with schemes like Paillier where you can not perform a multiplication of encrypted data without decrypting the data first, or ElGamal where you can not perform an addition of encrypted data without decrypting the data first.This thesis acts as a survey of the most recent fully homomorphic encryption schemes. We study some of the latest fully homomorphic encryption schemes, make an analysis of them and make a comparison.These schemes have some elements in common:1. An efficient lattice-based cryptosystem, with security based on the hardness of well-known lattice problems. 2. An evaluation function with definitions for $c_{add}$ and $c_{mult}$, such that the noise does not rapidly increase.3. Techniques to make the scheme fully homomorphic with this evaluation function. Whenever possible, we rewrite the main results of these schemes in a more detailed and readable format.Apart from Gentry&apos;s scheme, the schemes that we choose to discuss are very new. The earliest one was published in October 2011, while some are still only available as eprints. We hope this work can help readers be up to date with the field of fully homomorphic encryption, paving way to further advances in the field.
APA, Harvard, Vancouver, ISO, and other styles
7

King, Kevin C. "Optimizing fully homomorphic encryption." Thesis, Massachusetts Institute of Technology, 2016. http://hdl.handle.net/1721.1/113156.

Full text
Abstract:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2016.<br>This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.<br>Cataloged from student-submitted PDF version of thesis.<br>Includes bibliographical references (pages 50-51).<br>Fully homomorphic encryption (FHE) presents the possibility of removing the need to trust cloud providers with plaintext data. We present two new FHE scheme variants of BGV'12, both of which remove the need for key switching after a ciphertext multiplication, overall halving the runtime of bootstrapping. We also present multiple implementations of 32-bit integer addition evaluation, the fastest of which spends 16 seconds computing the addition circuit and 278 seconds bootstrapping. We nd that bootstrapping consumes approximately 90% of the computation time for integer addition and secure parameter settings are currently bottlenecked by the memory size of commodity hardware.<br>by Kevin C. King.<br>M. Eng.
APA, Harvard, Vancouver, ISO, and other styles
8

Alperin-Sheriff, Jacob. "Towards practical fully homomorphic encryption." Diss., Georgia Institute of Technology, 2015. http://hdl.handle.net/1853/53951.

Full text
Abstract:
Fully homomorphic encryption (FHE) allows for computation of arbitrary func- tions on encrypted data by a third party, while keeping the contents of the encrypted data secure. This area of research has exploded in recent years following Gentry’s seminal work. However, the early realizations of FHE, while very interesting from a theoretical and proof-of-concept perspective, are unfortunately far too inefficient to provide any use in practice. The bootstrapping step is the main bottleneck in current FHE schemes. This step refreshes the noise level present in the ciphertexts by homomorphically evaluating the scheme’s decryption function over encryptions of the secret key. Bootstrapping is necessary in all known FHE schemes in order to allow an unlimited amount of computation, as without bootstrapping, the noise in the ciphertexts eventually grows to a point where decryption is no longer guaranteed to be correct. In this work, we present two new bootstrapping algorithms for FHE schemes. The first works on packed ciphertexts, which encrypt many bits at a time, while the second works on unpacked ciphertexts, which encrypt a single bit at a time. Our algorithms lie at the heart of the fastest currently existing implementations of fully homomorphic encryption for packed ciphertexts and for single-bit encryptions, respectively, running hundreds of times as fast for practical parameters as the previous best implementations.
APA, Harvard, Vancouver, ISO, and other styles
9

Cetin, Gizem S. "Applications of Fully Homomorphic Encryption." Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-dissertations/526.

Full text
Abstract:
Homomorphic encryption has progressed rapidly in both efficiency and versatility since its emergence in 2009. Meanwhile, a multitude of pressing privacy needs --- ranging from cloud computing to healthcare management to the handling of shared databases such as those containing genomics data --- call for immediate solutions that apply fully homomorpic encryption (FHE) and somewhat homomorphic encryption (SHE) technologies. Recent rapid progress in fully homomorphic encryption has catalyzed renewed efforts to develop efficient privacy preserving protocols. Several works have already appeared in the literature that provide solutions to these problems by employing leveled or somewhat homomorphic encryption techniques. Here, we propose efficient ways of adapting the most fundamental programming problems; boolean algebra, arithmetic in binary and higher radix representation, sorting, and search to the fully homomorphic encryption domain by focusing on the multiplicative depth of the circuits alongside the more traditional metrics. The reduced depth allows much reduced noise growth and thereby makes it possible to select smaller parameter sizes in leveled FHE instantiations resulting in greater efficiency savings. We begin by exploring already existing solutions to these programming problems, and analyze them in terms of homomorphic evaluation and memory costs. Most of these algorithms appear to be not the best candidates for FHE solutions, hence we propose new methods and improvements over the existing algorithms to optimize performance.
APA, Harvard, Vancouver, ISO, and other styles
10

Franzoni, Alice. "Fully Homomorphic Encryption e Possibili Applicazioni." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2017. http://amslaurea.unibo.it/13568/.

Full text
Abstract:
L'argomento di cui tratta questa tesi è il modello proposto da Craig Gentry per ottenere uno schema di crittografia fully homomorphic, ovvero uno schema di crittografia che permetta di eseguire operazioni arbitrarie sui dati cifrati senza essere prima costretti a decifrarli. L'idea è quella di prendere uno schema somewhat homomorphic, cioè in grado di eseguire solo operazioni di complessità molto limitata sui dati cifrati, e renderlo bootstrappable, ovvero capace di valutare circuiti più complessi del proprio circuito di decrittazione. Saranno esaminate le caratteristiche che deve possedere uno schema somewhat homomorphic per poterlo rendere bootstrappable e i passaggi necessari per diminuire la complessità della decrittazione senza ridurre la sua capacità di valutazione dei circuiti. Infine saranno proposte alcune possibili applicazioni.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "And Fully Homomorphic Encryption Scheme"

1

Chatterjee, Ayantika, and Khin Mi Mi Aung. Fully Homomorphic Encryption in Real World Applications. Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-6393-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Agrawal, Rashmi, and Ajay Joshi. On Architecting Fully Homomorphic Encryption-based Computing Systems. Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-31754-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chatterjee, Ayantika, and Khin Mi Mi Aung. Fully Homomorphic Encryption in Real World Applications. Springer, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chatterjee, Ayantika, and Khin Mi Mi Aung. Fully Homomorphic Encryption in Real World Applications. Springer, 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "And Fully Homomorphic Encryption Scheme"

1

Zheng, Zhiyong, Kun Tian, and Fengxia Liu. "Fully Homomorphic Encryption." In Financial Mathematics and Fintech. Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-7644-5_6.

Full text
Abstract:
AbstractIn 1978, Rivest et al. (1978) proposed the concepts of data bank and fully homomorphic encryption. Some individuals and organizations encrypt the original data and store them in the data bank for privacy protection. Data bank is also called data cloud. Therefore, the cloud stores a large amount of original data, which is obviously a huge wealth. How to use these data effectively? First of all, we must solve the problem of calculation of these encrypted data, which is called a privacy calculation problem. Rivest, Adleman and Dertouzos conjecture that if all data is fully homomorphic encryption, that is, the addition and multiplication of ciphertext are homomorphic to the corresponding addition and multiplication of plaintext, then the encrypted data can be effectively computed by elementary calculation without changing the structure of the plaintext data (under the condition of homomorphism). The RAD conjecture has been proposed for more than 30 years, but no one could solve this problem since the cryptographic structure of the fully homomorphic encryption system is too complicated. In 2009, C. Gentry, a computer scholar at Stanford University, first proposed a fully homomorphic encryption scheme in Gentry (2009b) based on ideal lattice, for which he won the 2022 highest award in theoretical computer science—the Godel Award. Based on Gentry’s work, the second and third fully homomorphic encryption schemes based on LWE distribution and trapdoor matrix technology have also been proposed; see Brakerski and Vaikuntanathan (2011a), (2011b), (2012), (2014), (2015) and Gentry et al. (2013) in 2013. The main purpose of this chapter is to systematically analyze and discuss the above three fully homomorphic encryption techniques, in order to understand the latest research trends of the post-quantum cryptography.
APA, Harvard, Vancouver, ISO, and other styles
2

Gentry, Craig, and Shai Halevi. "Implementing Gentry’s Fully-Homomorphic Encryption Scheme." In Advances in Cryptology – EUROCRYPT 2011. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-20465-4_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Huang, Ruwei, Zhikun Li, and Jianan Zhao. "A Verifiable Fully Homomorphic Encryption Scheme." In Security, Privacy, and Anonymity in Computation, Communication, and Storage. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-24907-6_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Nuida, Koji. "Towards Constructing Fully Homomorphic Encryption without Ciphertext Noise from Group Theory." In International Symposium on Mathematics, Quantum Theory, and Cryptography. Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_8.

Full text
Abstract:
Abstract In CRYPTO 2008, 1 year earlier than Gentry’s pioneering “bootstrapping” technique for the first fully homomorphic encryption (FHE) scheme, Ostrovsky and Skeith III had suggested a completely different approach towards achieving FHE. They showed that the $$\mathsf {NAND}$$ operator can be realized in some non-commutative groups; consequently, homomorphically encrypting the elements of the group will yield an FHE scheme, without ciphertext noise to be bootstrapped. However, no observations on how to homomorphically encrypt the group elements were presented in their paper, and there have been no follow-up studies in the literature. The aim of this paper is to exhibit more clearly what is sufficient and what seems to be effective for constructing FHE schemes based on their approach. First, we prove that it is sufficient to find a surjective homomorphism $$\pi :\widetilde{G} \rightarrow G$$ between finite groups for which bit operators are realized in G and the elements of the kernel of $$\pi $$ are indistinguishable from the general elements of $$\widetilde{G}$$. Secondly, we propose new methodologies to realize bit operators in some groups G. Thirdly, we give an observation that a naive approach using matrix groups would never yield secure FHE due to an attack utilizing the “linearity” of the construction. Then we propose an idea to avoid such “linearity” by using combinatorial group theory. Concretely realizing FHE schemes based on our proposed framework is left as a future research topic.
APA, Harvard, Vancouver, ISO, and other styles
5

Li, Mengtian, and Bin Hu. "A New Fully Homomorphic Encryption Scheme on Batch Technique." In Cloud Computing and Security. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00006-6_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Scholl, Peter, and Nigel P. Smart. "Improved Key Generation for Gentry’s Fully Homomorphic Encryption Scheme." In Cryptography and Coding. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25516-8_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Upadhyay, Rohitkumar R., and Sahadeo Padhye. "Multi-Key Fully Homomorphic Encryption Scheme Over the Integers." In Lecture Notes in Networks and Systems. Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-99-9811-1_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Du, Gang, Chunguang Ma, Zengpeng Li, and Ding Wang. "Towards Fully Homomorphic Encryption From Gentry-Peikert-Vaikuntanathan Scheme." In Cloud Computing and Security. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68542-7_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yousuf, Hana, Michael Lahzi, Said A. Salloum, and Khaled Shaalan. "Systematic Review on Fully Homomorphic Encryption Scheme and Its Application." In Studies in Systems, Decision and Control. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-47411-9_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bos, Joppe W., Kristin Lauter, Jake Loftus, and Michael Naehrig. "Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme." In Cryptography and Coding. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-45239-0_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "And Fully Homomorphic Encryption Scheme"

1

Zhang, Kaiyuan, Antian Wang, Keshab K. Parhi, and Yingjie Lao. "Hardware Acceleration for Fully Homomorphic Encryption Scheme Switching from CKKS to FHEW." In 2024 58th Asilomar Conference on Signals, Systems, and Computers. IEEE, 2024. https://doi.org/10.1109/ieeeconf60004.2024.10942749.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lu, Sijia, Wenping Zhu, Bohan Yang, et al. "17.2 A 28nm 4.05µJ/Encryption 8.72kHMul/s Reconfigurable Multi-Scheme Fully Homomorphic Encryption Processor for Encrypted Client-Server Computing." In 2025 IEEE International Solid-State Circuits Conference (ISSCC). IEEE, 2025. https://doi.org/10.1109/isscc49661.2025.10904812.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zhou, Jinzhong, Rui Jiang, Gangyong Chen, and Lile Wang. "Homomorphic Encryption Based Full Flow Privacy Protection Scheme for Federated Learning." In 2024 7th International Conference on Computer Information Science and Application Technology (CISAT). IEEE, 2024. http://dx.doi.org/10.1109/cisat62382.2024.10695226.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Qi, Zhenghua, Gang Yang, Xunyi Ren, and Qiang Zhou. "Compressible Identity-Based Fully Homomorphic Encryption." In 2024 4th International Conference on Blockchain Technology and Information Security (ICBCTIS). IEEE, 2024. https://doi.org/10.1109/icbctis64495.2024.00013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lee, Kang Hoon, YoungBae Jeon, and Ji Won Yoon. "Faster Homomorphic DFT and Speech Analysis for Torus Fully Homomorphic Encryption." In 2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P). IEEE, 2024. http://dx.doi.org/10.1109/eurosp60621.2024.00033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sanon, Sogo Pierre, Ilir Ademi, Michael Zentara, and Hans Dieter Schotten. "Applicability of Fully Homomorphic Encryption in Mobile Communication." In 2024 3rd International Conference on 6G Networking (6GNet). IEEE, 2024. https://doi.org/10.1109/6gnet63182.2024.10765741.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhou, Minxuan, Yujin Nam, Xuan Wang, et al. "UFC: A Unified Accelerator for Fully Homomorphic Encryption." In 2024 57th IEEE/ACM International Symposium on Microarchitecture (MICRO). IEEE, 2024. https://doi.org/10.1109/micro61859.2024.00034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Youssouf, Adoum, Abdramane Issa, and Daouda Ahmat. "Privacy-Preserving Secret Sharing using Fully Homomorphic Encryption." In 2025 13th International Symposium on Digital Forensics and Security (ISDFS). IEEE, 2025. https://doi.org/10.1109/isdfs65363.2025.11012048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dakhare, Bhawana S., and Lata L. Ragha. "CKKS Homomorphic Encryption Scheme for Financial Dataset." In 2025 IEEE 14th International Conference on Communication Systems and Network Technologies (CSNT). IEEE, 2025. https://doi.org/10.1109/csnt64827.2025.10968654.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jin, Fangyuan, Yanqin Zhu, and Xizhao Luo. "Verifiable Fully Homomorphic Encryption scheme." In 2012 2nd International Conference on Consumer Electronics, Communications and Networks (CECNet). IEEE, 2012. http://dx.doi.org/10.1109/cecnet.2012.6202046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!