To see the other types of publications on this topic, follow the link: And Fully Homomorphic Encryption Scheme.

Journal articles on the topic 'And Fully Homomorphic Encryption Scheme'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'And Fully Homomorphic Encryption Scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Kumar, V. Satish, and V.Trilik Kumar. "SECURING DATA USING FULLY HOMOMORPHIC ENCRYPTION SCHEMES OVER CLOUD COMPUTING." COMPUSOFT: An International Journal of Advanced Computer Technology 03, no. 10 (2014): 1157–60. https://doi.org/10.5281/zenodo.14759355.

Full text
Abstract:
There is a problem for business organizations to move towards cloud computing regarding the safety and security issues associated with cloud computing. Different technologies have been used to relate these types of issues including various control methods and cryptographic techniques. When the data transmitted to the Cloud we use standard encryption methods to secure the operations and the storage of the data. Fully homomorphic encryption has cloud computing is to perform computations on encrypted data without previous decryption. The first fully homomorphic schemes have been proposed and deve
APA, Harvard, Vancouver, ISO, and other styles
2

Bai, Shuangjie, Geng Yang, Jingqi Shi, Guoxiu Liu, and Zhaoe Min. "Privacy-Preserving Oriented Floating-Point Number Fully Homomorphic Encryption Scheme." Security and Communication Networks 2018 (July 24, 2018): 1–14. http://dx.doi.org/10.1155/2018/2363928.

Full text
Abstract:
The issue of the privacy-preserving of information has become more prominent, especially regarding the privacy-preserving problem in a cloud environment. Homomorphic encryption can be operated directly on the ciphertext; this encryption provides a new method for privacy-preserving. However, we face a challenge in understanding how to construct a practical fully homomorphic encryption on non-integer data types. This paper proposes a revised floating-point fully homomorphic encryption scheme (FFHE) that achieves the goal of floating-point numbers operation without privacy leakage to unauthorized
APA, Harvard, Vancouver, ISO, and other styles
3

Jarwal, Abhimanyu, Kamlesh Kumar, and Ajay Kumar. "Secure Data Encryption Scheme for Cloud Computing." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (2023): 897–902. http://dx.doi.org/10.22214/ijraset.2023.51058.

Full text
Abstract:
Abstract: The cloud computing is the architecture in which no central controller is present due to which various breaches occurred in the network. To secure data transmission from source to destination two type of encryption schemes i.e: fully homomorphism and fully disk encryption are introduced. The fully homomorhic encryption scheme is more security and light as compared to fully disk encryption. In the paper, improvement in the fully homomorphic encryption is proposed using elliptic curve cryptography and OTP generation.
APA, Harvard, Vancouver, ISO, and other styles
4

Zhao, Xu, and Zheng Yuan. "Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption." Symmetry 17, no. 5 (2025): 737. https://doi.org/10.3390/sym17050737.

Full text
Abstract:
Homomorphic encryption is an important means for cloud computing to ensure information security when outsourcing data. Among them, threshold fully homomorphic encryption (ThFHE) is a key enabler for homomorphic encryption and, from a wider perspective, secure distributed computing. However, current ThFHE schemes are unsatisfactory in terms of security and efficiency. In this paper, a novel ThFHE is proposed for the first time based on an NTRU-based GSW-like scheme of symmetric encryption—Th-S-NGS scheme. Additionally, the threshold structure is realized by combining an extended version of the
APA, Harvard, Vancouver, ISO, and other styles
5

EL-YAHYAOUI, Ahmed, and Mohamed Dafir ECH-CHERIF EL KETTANI. "A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security." Technologies 7, no. 1 (2019): 21. http://dx.doi.org/10.3390/technologies7010021.

Full text
Abstract:
Performing smart computations in a context of cloud computing and big data is highly appreciated today. It allows customers to fully benefit from cloud computing capacities (such as processing or storage) without losing confidentiality of sensitive data. Fully homomorphic encryption (FHE) is a smart category of encryption schemes that enables working with the data in its encrypted form. It permits us to preserve confidentiality of our sensible data and to benefit from cloud computing capabilities. While FHE is combined with verifiable computation, it offers efficient procedures for outsourcing
APA, Harvard, Vancouver, ISO, and other styles
6

Pan, Jingshan, Tongtong Sui, Wen Liu, et al. "Secure Control of Linear Controllers Using Fully Homomorphic Encryption." Applied Sciences 13, no. 24 (2023): 13071. http://dx.doi.org/10.3390/app132413071.

Full text
Abstract:
In actual operation, there are security risks to the data of the network control system, mainly in the form of possible eavesdropping of signals in the transmission channel and parameters in the controller leading to data leakage. In this paper, we propose a scheme for encrypting linear controllers using fully homomorphic encryption, which effectively removes these security risks and substantially improves the security of networked control systems. Meanwhile, this paper uses precomputation to handle data encryption, which eliminates the encryption time and solves the drawback of fully homomorp
APA, Harvard, Vancouver, ISO, and other styles
7

Ichibane, Yacine, Youssef Gahi, Mouhcine Guennoun, and Zouhair Guennoun. "Fully Homomorphic Encryption Without Noise." International Journal of Smart Security Technologies 6, no. 2 (2019): 33–51. http://dx.doi.org/10.4018/ijsst.2019070102.

Full text
Abstract:
In this paper, the authors present a novel fully homomorphic encryption scheme operating between and capable of arbitrarily performing additions and multiplications. The new scheme is compact and each operation (addition or multiplication) performed on any two ciphertexts produces a fresh ciphertext without any associated noise. Thus, the scheme does not need any bootstrapping procedure or noise reduction technique to refresh ciphertexts. In the absence, to the best of the knowledge of the authors, of any existing fully, partially or leveled homomorphic encryption scheme using as the set of pl
APA, Harvard, Vancouver, ISO, and other styles
8

El-Yahyaoui, Ahmed, and Mohamed Daifr Ech-Cherif El Kettani. "About Fully Homomorphic Encryption Improvement Techniques." International Journal of Embedded and Real-Time Communication Systems 10, no. 3 (2019): 1–20. http://dx.doi.org/10.4018/ijertcs.2019070101.

Full text
Abstract:
Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computatio
APA, Harvard, Vancouver, ISO, and other styles
9

Shen, Jiachen, Yekang Zhao, Shitao Huang, and Yongjun Ren. "Secure and Flexible Privacy-Preserving Federated Learning Based on Multi-Key Fully Homomorphic Encryption." Electronics 13, no. 22 (2024): 4478. http://dx.doi.org/10.3390/electronics13224478.

Full text
Abstract:
Federated learning avoids centralizing data in a central server by distributing the model training process across devices, thus protecting privacy to some extent. However, existing research shows that model updates (e.g., gradients or weights) exchanged during federated learning may still indirectly leak sensitive information about the original data. Currently, single-key homomorphic encryption methods applied in federated learning cannot solve the problem of privacy leakage that may be caused by the collusion between the participant and the federated learning server, whereas existing privacy-
APA, Harvard, Vancouver, ISO, and other styles
10

Mahmood, Zainab H., and Mahmood K. Ibrahem. "HARDWARE IMPLEMENTATION OF AN ENCRYPTION FOR ENHANCEMENT DGHV." Iraqi Journal of Information & Communications Technology 2, no. 2 (2019): 44–57. http://dx.doi.org/10.31987/ijict.2.2.69.

Full text
Abstract:
In constructing a secure and reliable cloud computing environment, a fully homomorphic encryption (FHE) scheme is conceived as a major cryptographic tool, as it enables arbitrary arithmetic evaluation of a cipher text without revealing the plaintext. However, due to very high of fully homomorphic encryption systems stays impractical and unfit for real-time applications One way to address this restriction is by using graphics processing unit (GPUs) and field programmable gate arrays (FPGAs) to produce homomorphic encryption schemes. This paper represents the hardware implementation of an encryp
APA, Harvard, Vancouver, ISO, and other styles
11

Prasad, S. V. Suriya, and K. Kumanan. "Homomorphic Encryption Using Enhanced BGV Encryption Scheme For Cloud Security." International Journal Of Engineering And Computer Science 7, no. 03 (2018): 23785–89. http://dx.doi.org/10.18535/ijecs/v7i3.22.

Full text
Abstract:
Fully Homomorphic Encryption is used to enhance the security incase of un-trusted systems or applications that deals with sensitive data. Homomorphic encryption enables computation on encrypted data without decryption. Homomorphic encryption prevents sharing of data within the cloud service where data is stored in a public cloud . In Partially Homomorphic Encryption it performs either additive or multiplicative operation, but not both operation can be carried out at a same time. Whereas , in case of Fully Homomorphic Encryption both operations can be carried out at same time. In this model , E
APA, Harvard, Vancouver, ISO, and other styles
12

Chen, Hu, Yupu Hu, Zhizhu Lian, Huiwen Jia, and Xu An Wang. "An Additively Homomorphic Encryption over Large Message Space." International Journal of Information Technology and Web Engineering 10, no. 3 (2015): 82–102. http://dx.doi.org/10.4018/ijitwe.2015070106.

Full text
Abstract:
Fully homomorphic encryption schemes available are not efficient enough to be practical, and a number of real-world applications require only that a homomorphic encryption scheme is somewhat homomorphic, even additively homomorphic and has much larger message space for efficiency. An additively homomorphic encryption scheme based heavily on Smart-Vercauteren encryption scheme (SV10 scheme, PKC 2010) is put forward, where both schemes each work with two ideals I and J. As a contribution of independent interest, a two-element representation of the ideal I is given and proven by factoring prime n
APA, Harvard, Vancouver, ISO, and other styles
13

Wang, Ziwei, Ruwei Huang, and Xiyi Wei. "A Compact Multi-Identity Fully Homomorphic Encryption Scheme Without Fresh Ciphertexts." Applied Sciences 15, no. 1 (2025): 473. https://doi.org/10.3390/app15010473.

Full text
Abstract:
The lattice-based multi-identity fully homomorphic encryption scheme combines the quantum security of lattice cryptography with the advantage of identity-based encryption. However, existing schemes face challenges such as large key sizes, inefficient ciphertext expansion processes, and reliance on outdated trapdoor designs, limiting their compactness and practicality. In this study, we propose a novel Compact Multi-Identity Fully Homomorphic Encryption Scheme (WZ-MIBFHE) that eliminates the need for fresh ciphertexts during expansion. First, we construct a compact identity-based encryption sch
APA, Harvard, Vancouver, ISO, and other styles
14

Zhu, Zong-Wu, and Ru-Wei Huang. "Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption." Applied Sciences 11, no. 21 (2021): 10332. http://dx.doi.org/10.3390/app112110332.

Full text
Abstract:
Aiming at the problems of large ciphertext size and low efficiency in the current secure multi-party computation (SMC) protocol based on fully homomorphic encryption (FHE), the paper proves that the fully homomorphic encryption scheme that supports multi-bit encryption proposed by Chen Li et al. satisfies the key homomorphism. Based on this scheme and threshold decryption, a three-round, interactive, leveled, secure multi-party computation protocol under the Common Random String (CRS) model is designed. The protocol is proved to be safe under the semi-honest model and the semi-malicious model.
APA, Harvard, Vancouver, ISO, and other styles
15

Qu, Quanbo, Baocang Wang, Yuan Ping, and Zhili Zhang. "Improved Cryptanalysis of a Fully Homomorphic Symmetric Encryption Scheme." Security and Communication Networks 2019 (June 2, 2019): 1–6. http://dx.doi.org/10.1155/2019/8319508.

Full text
Abstract:
Homomorphic encryption is widely used in the scenarios of big data and cloud computing for supporting calculations on ciphertexts without leaking plaintexts. Recently, Li et al. designed a symmetric homomorphic encryption scheme for outsourced databases. Wang et al. proposed a successful key-recovery attack on the homomorphic encryption scheme but required the adversary to know some plaintext/ciphertext pairs. In this paper, we propose a new ciphertext-only attack on the symmetric fully homomorphic encryption scheme. Our attack improves the previous Wang et al.’s attack by eliminating the assu
APA, Harvard, Vancouver, ISO, and other styles
16

Mahmood, Zainab H., and Mahmood K. Ibrahem. "Fully Homomorphic Encryption Scheme Over Integers Based on DGHV Scheme." Control Systems and Optimization Letters 1, no. 3 (2023): 169–73. http://dx.doi.org/10.59247/csol.v1i3.45.

Full text
Abstract:
Homomorphic encryption was introduced to enable untrusted parties to apply computation over encrypted data, without decrypting the message. It makes a promising future to solve security challenges with Cloud Computing. Still, because of complex problems, HE is not yet usable in real-world applications. However homomorphic encryption suffers from many complex issues like large-time computation, which is difficult to implement, and huge ciphertext size. In this paper, we take into account many vital homomorphic encryption schemes, all of them is depend on computing over integers, by converting t
APA, Harvard, Vancouver, ISO, and other styles
17

Wang, Xun, Tao Luo, and Jianfeng Li. "An Efficient Fully Homomorphic Encryption Scheme for Private Information Retrieval in the Cloud." International Journal of Pattern Recognition and Artificial Intelligence 34, no. 04 (2019): 2055008. http://dx.doi.org/10.1142/s0218001420550083.

Full text
Abstract:
Information retrieval in the cloud is common and convenient. Nevertheless, privacy concerns should not be ignored as the cloud is not fully trustable. Fully Homomorphic Encryption (FHE) allows arbitrary operations to be performed on encrypted data, where the decryption of the result of ciphertext operation equals that of the corresponding plaintext operation. Thus, FHE schemes can be utilized for private information retrieval (PIR) on encrypted data. In the FHE scheme proposed by Ducas and Micciancio (DM), only a single homomorphic NOT AND (NAND) operation is allowed between consecutive cipher
APA, Harvard, Vancouver, ISO, and other styles
18

Luo, Fucai, Fuqun Wang, Kunpeng Wang, Jie Li, and Kefei Chen. "LWR-Based Fully Homomorphic Encryption, Revisited." Security and Communication Networks 2018 (2018): 1–12. http://dx.doi.org/10.1155/2018/5967635.

Full text
Abstract:
Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus pro
APA, Harvard, Vancouver, ISO, and other styles
19

Al Attar, Tara, and Mohammed Anwar MOHAMMED. "Fully Homomorphic Encryption Scheme for Securing Cloud Data." UHD Journal of Science and Technology 7, no. 2 (2023): 40–49. http://dx.doi.org/10.21928/uhdjst.v7n2y2023.pp40-49.

Full text
Abstract:
One of the pioneer and important fields in the computer science area is cloud computing. The data within cloud computing are usually transformed to it from local storage; therefore, the security of this data is an important issue. To solve this data security issue, it is important that cloud service providers (CSPs) store encrypted versions of user data. Before transmitting data to the cloud provider, it was encrypted using traditional encryption schemes. Nevertheless, for these schemes, the private key must be provided to the server to be used for the decryption on the other side before any c
APA, Harvard, Vancouver, ISO, and other styles
20

Zhao, Dongfang. "Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis." Cryptography 9, no. 2 (2025): 44. https://doi.org/10.3390/cryptography9020044.

Full text
Abstract:
We propose a new framework for compile-time ciphertext synthesis in fully homomorphic encryption (FHE) systems. Instead of invoking encryption algorithms at runtime, our method synthesizes ciphertexts from precomputed encrypted basis vectors using only homomorphic additions, scalar multiplications, and randomized encryptions of zero. This decouples ciphertext generation from encryption and enables efficient batch encoding through algebraic reuse. We formalize this technique as a randomized module morphism and prove that it satisfies IND-CPA security. Our proof uses a hybrid game framework that
APA, Harvard, Vancouver, ISO, and other styles
21

Qin, Xiaoyue, Ruwei Huang, and Huifeng Fan. "An Effective NTRU-Based Fully Homomorphic Encryption Scheme." Mathematical Problems in Engineering 2021 (August 6, 2021): 1–9. http://dx.doi.org/10.1155/2021/9914961.

Full text
Abstract:
Fully homomorphic encryption (FHE) supports arbitrary computations on ciphertexts without decryption to protect users’ privacy. However, currently, there are still some shortcomings in research studies on FHE. For example, the NTRU-based FHE scheme constructed using the approximate eigenvector method requires complex matrix multiplications, and the power-of-two cyclotomic ring cannot prevent subfield attacks. To address these problems, this paper proposed a NTRU-based FHE scheme constructed based on the power-of-prime cyclotomic ring and made the following improvements: (1) the power-of-prime
APA, Harvard, Vancouver, ISO, and other styles
22

Wang, Xun, Tao Luo, and Jianfeng Li. "A More Efficient Fully Homomorphic Encryption Scheme Based on GSW and DM Schemes." Security and Communication Networks 2018 (December 16, 2018): 1–14. http://dx.doi.org/10.1155/2018/8706940.

Full text
Abstract:
Achieving both simplicity and efficiency in fully homomorphic encryption (FHE) schemes is important for practical applications. In the simple FHE scheme proposed by Ducas and Micciancio (DM), ciphertexts are refreshed after each homomorphic operation. And ciphertext refreshing has become a major bottleneck for the overall efficiency of the scheme. In this paper, we propose a more efficient FHE scheme with fewer ciphertext refreshings. Based on the DM scheme and another simple FHE scheme proposed by Gentry, Sahai, and Waters (GSW), ciphertext matrix operations and ciphertext vector additions ar
APA, Harvard, Vancouver, ISO, and other styles
23

Shen, Tongchen, Fuqun Wang, Kefei Chen, Zhonghua Shen, and Renjun Zhang. "Compressible Multikey and Multi-Identity Fully Homomorphic Encryption." Security and Communication Networks 2021 (March 4, 2021): 1–14. http://dx.doi.org/10.1155/2021/6619476.

Full text
Abstract:
With the development of new computing models such as cloud computing, user’s data are at the risk of being leaked. Fully homomorphic encryption (FHE) provides a possible way to fundamentally solve the problem. It enables a third party who does not know anything about the secret key and plaintexts to homomorphically perform any computable functions on the corresponding ciphertexts. In 2009, Gentry proposed the first FHE scheme. After that, its inefficiency has always been a bottleneck of the development of practical schemes and applications. At TCC 2019, Gentry and Halevi proposed the first com
APA, Harvard, Vancouver, ISO, and other styles
24

Li, Lingwu, and Ruwei Huang. "Multi-Key Homomorphic Encryption Scheme with Multi-Output Programmable Bootstrapping." Mathematics 11, no. 14 (2023): 3239. http://dx.doi.org/10.3390/math11143239.

Full text
Abstract:
Multi-key Homomorphic Encryption (MKHE) scheme can homomorphically evaluate ciphertexts encrypted by different keys, which can effectively protect the privacy information of data holders in the joint computing of cloud services. Since the first full Homomorphic encryption scheme was proposed, bootstrapping is the only way to realize the arbitrary depth homomorphic computation of MKHE schemes. But bootstrap operation is quite expensive. In order to implement fast bootstrapping in MKHE schemes, previous works proposed multi-key TFHE schemes to implement low-latency bootstrapping and output a uni
APA, Harvard, Vancouver, ISO, and other styles
25

Zhao, Jianan, Ruwei Huang, and Bo Yang. "Efficient GSW-Style Fully Homomorphic Encryption over the Integers." Security and Communication Networks 2021 (March 5, 2021): 1–13. http://dx.doi.org/10.1155/2021/8823787.

Full text
Abstract:
We propose a GSW-style fully homomorphic encryption scheme over the integers (FHE-OI) that is more efficient than the prior work by Benarroch et al. (PKC 2017). To reduce the expansion of ciphertexts, our scheme consists of two types of ciphertexts: integers and vectors. Moreover, the computational efficiency in the homomorphic evaluation can be improved by hybrid homomorphic operations between integers and vectors. In particular, when performing vector-integer multiplications, the evaluation has the computational complexity of Ο γ log γ and thus outperforms all prior FHE-OI schemes. To slow d
APA, Harvard, Vancouver, ISO, and other styles
26

Kim, Jae-Heon, Sang-Kyung Yoo, and Sang-Han Lee. "Fully Homomorphic Encryption Scheme without Key Switching." Journal of Korea Information and Communications Society 38C, no. 5 (2013): 428–33. http://dx.doi.org/10.7840/kics.2013.38c.5.428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Challa, Ratnakumari, and VijayaKumari Gunta. "Towards the Construction of Reed-Muller Code Based Symmetric Key FHE." Ingénierie des systèmes d information 26, no. 6 (2021): 585–90. http://dx.doi.org/10.18280/isi.260609.

Full text
Abstract:
Homomorphic encryption (HE) schemes became popular cryptographic primitives and very useful in variety of security applications. Homomorphic encryption based on coding theory have the advantages of faster computations due to the structural properties of the codes used. Several schemes are supporting unlimited Mod2 addition operations in literature. The present paper introduces Reed-Muller (RM) code based Mod2 multiplication operation thereby making RM code based HE scheme fully homomorphic. The representation of the codeword with necessary adaption to support unlimited number of Mod2​ multipli
APA, Harvard, Vancouver, ISO, and other styles
28

Liu, Yuan, Yun Pan, Lize Gu, Yuan Zhang, and Dezhi An. "Attribute-Based Fully Homomorphic Encryption Scheme from Lattices with Short Ciphertext." Mathematical Problems in Engineering 2021 (February 2, 2021): 1–10. http://dx.doi.org/10.1155/2021/6656764.

Full text
Abstract:
Attribute-based encryption (ABE) is a good choice for one-to-many communication and fine-grained access control of the encryption data in a cloud environment. Fully homomorphic encryption (FHE) allows cloud servers to make valid operations on encrypted data without decrypting. Attribute-based fully homomorphic encryption (ABFHE) from lattices not only combines the bilateral advantages/facilities of ABE and FHE but also can resist quantum attacks. However, in the most previous ABFHE schemes, the growth of ciphertext size usually depends on the total number of system’s attributes which leads to
APA, Harvard, Vancouver, ISO, and other styles
29

Chen, Yuyue, Ruwei Huang, and Bo Yang. "Efficient Batch Fully Homomorphic Encryption with a Shorter Key from Ring-LWE." Applied Sciences 12, no. 17 (2022): 8420. http://dx.doi.org/10.3390/app12178420.

Full text
Abstract:
Fully homomorphic encryption allows users to use the computing resources of cloud servers for the computation of encrypted data without worrying about data leakage. The fully homomorphic encryption approach has problems with excessive noise and the expansion of the ciphertext dimension after the homomorphic evaluation. The key switching technology effectively solves the problem of the ciphertext dimension expansion. The generated evaluation key is a masked secret key that must be shared between the data owner and the computational entity, so the security must be guaranteed. In the RLWE-based F
APA, Harvard, Vancouver, ISO, and other styles
30

Jin, Lei, and Xin Xia Song. "The Analysis of Constructing Fully Homomorphic Encryption over Integers." Advanced Materials Research 989-994 (July 2014): 4780–84. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.4780.

Full text
Abstract:
Fully homomorphic encryption has long been regarded as cryptography’s prized “holy grail”–extremely useful yet rather elusive. At 2010 van Dijk et al. described a fully homomorphic encryption scheme over theintegers. The main appeal of this scheme is its conceptual simplicity. This simplicity comes at the expense of a public key size inÕ(λ10) which is too large for any practical system. The construction is based on the hardness of the approximate-GCD problem. At 2011 Coron et al. reduced the public key size to about Õ(λ7) by encrypting with a quadratic form in the public key elements, instea
APA, Harvard, Vancouver, ISO, and other styles
31

Nataraja B S, Meenakshi R, and Shwetha T P. "Homomorphic encryption for privacy-preserving computation." World Journal of Advanced Research and Reviews 5, no. 1 (2020): 136–44. https://doi.org/10.30574/wjarr.2020.5.1.0053.

Full text
Abstract:
With the rapid advancement of cloud computing and data outsourcing, ensuring data privacy has emerged as a critical challenge. Traditional encryption methods protect data at rest and in transit but require decryption for processing, exposing sensitive information to potential security threats. Homomorphic encryption (HE) offers a promising cryptographic solution by enabling computations directly on encrypted data without the need for decryption, thereby maintaining privacy throughout the computational process. This paper provides a comprehensive analysis of various homomorphic encryption schem
APA, Harvard, Vancouver, ISO, and other styles
32

Sabnis, Prof Shweta, and Prof Pavan Mitragotri. "The Next Frontier of Security: Homomorphic Encryption in Action." International Journal for Research in Applied Science and Engineering Technology 12, no. 4 (2024): 158–70. http://dx.doi.org/10.22214/ijraset.2024.57921.

Full text
Abstract:
Abstract: Encryption is essential in preventing unauthorized access to sensitive data in light of the growing concerns about data security in cloud computing. Homomorphic encryption promises to enable secure calculations on encrypted data without the need for decryption, particularly for cloud-based operations. To evaluate the effectiveness and applicability of several homomorphic encryption algorithms for safe cloud computing, we compare and contrast them in this research paper. Partially homomorphic encryption (PHE), somewhat homomorphic encryption (SHE), and fully homomorphic encryption (FH
APA, Harvard, Vancouver, ISO, and other styles
33

Wu, Meng, Xiufeng Zhao, and Weitao Song. "Bootstrapping Optimization Techniques for the FINAL Fully Homomorphic Encryption Scheme." Information 16, no. 3 (2025): 200. https://doi.org/10.3390/info16030200.

Full text
Abstract:
With the advent of cloud computing and the era of big data, there is an increasing focus on privacy computing. Consequently, homomorphic encryption, being a primary technique for achieving privacy computing, is held in high regard. Nevertheless, the efficiency of homomorphic encryption schemes is significantly impacted by bootstrapping. Enhancing the efficiency of bootstrapping necessitates a dual focus: reducing the computational burden of outer product operations integral to the process while rigorously constraining the noise generated by bootstrapping within predefined threshold limits. The
APA, Harvard, Vancouver, ISO, and other styles
34

Zhao, Xiufeng, and Ailan Wang. "Generalized Bootstrapping Technique Based on Block Equality Test Algorithm." Security and Communication Networks 2018 (December 24, 2018): 1–8. http://dx.doi.org/10.1155/2018/9325082.

Full text
Abstract:
With the rapid development of cloud computation and big data, the data storage and outsource computation are delegated to the untrusted cloud, which has led to a series of challenging security and privacy threats. Fully homomorphic encryption can be used to protect the privacy of cloud data and solve the trust problem of third party. The key problem of achieving fully homomorphic encryption is how to reduce the increasing noise during the ciphertext evaluation. Bootstrapping procedure can refresh ciphertext with large error, such that the resulting ciphertext has potentially smaller error and
APA, Harvard, Vancouver, ISO, and other styles
35

Xie, Yuqi, Ruwei Huang, and Junbin Qiu. "Verifiable Threshold Multi-Party Fully Homomorphic Encryption from Share Resharing." Applied Sciences 15, no. 9 (2025): 4745. https://doi.org/10.3390/app15094745.

Full text
Abstract:
Threshold multi-party fully homomorphic encryption (TMFHE) schemes enable efficient computation to be performed on sensitive data while maintaining privacy. These schemes allow a subset of parties to perform threshold decryption of evaluation results via a distributed protocol without the need for a trusted dealer, and provide a degree of fault tolerance against a set of corrupted parties. However, existing TMFHE schemes can only provide correctness and security against honest-but-curious parties. We construct a compact TMFHE scheme based on the Learning with Errors (LWE) problem. The scheme a
APA, Harvard, Vancouver, ISO, and other styles
36

Song, Mingyang, Yingpeng Sang, Yuying Zeng, and Shunchao Luo. "Blockchain-Based Secure Outsourcing of Polynomial Multiplication and Its Application in Fully Homomorphic Encryption." Security and Communication Networks 2021 (June 24, 2021): 1–14. http://dx.doi.org/10.1155/2021/9962575.

Full text
Abstract:
The efficiency of fully homomorphic encryption has always affected its practicality. With the dawn of Internet of things, the demand for computation and encryption on resource-constrained devices is increasing. Complex cryptographic computing is a major burden for those devices, while outsourcing can provide great convenience for them. In this paper, we firstly propose a generic blockchain-based framework for secure computation outsourcing and then propose an algorithm for secure outsourcing of polynomial multiplication into the blockchain. Our algorithm for polynomial multiplication can reduc
APA, Harvard, Vancouver, ISO, and other styles
37

Vizár, Damian, and Serge Vaudenay. "Cryptanalysis of chosen symmetric homomorphic schemes." Studia Scientiarum Mathematicarum Hungarica 52, no. 2 (2015): 288–306. http://dx.doi.org/10.1556/012.2015.52.2.1311.

Full text
Abstract:
Since Gentry’s breakthrough result was introduced in the year 2009, the homomorphic encryption has become a very popular topic. The main contribution of Gentry’s thesis [5] was, that it has proven, that it actually is possible to design a fully homomorphic encryption scheme. However ground-breaking Gentry’s result was, the designs, that employ the bootstrapping technique suffer from terrible performance both in key generation and homomorphic evaluation of circuits. Some authors tried to design schemes, that could evaluate homomorphic circuits of arbitrarily many inputs without need of bootstra
APA, Harvard, Vancouver, ISO, and other styles
38

Fan, Huifeng, Ruwei Huang, and Fengting Luo. "Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice." Applied Sciences 13, no. 10 (2023): 6343. http://dx.doi.org/10.3390/app13106343.

Full text
Abstract:
Aiming at the problem that the fully homomorphic encryption scheme based on single identity cannot satisfy the homomorphic operation of ciphertext under different identities, as well as the inefficiency of trapdoor function and the complexity of sampling algorithm, an improved lattice MIBFHE scheme was proposed. Firstly, we combined MP12 trapdoor function with dual LWE algorithm to construct a new IBE scheme under the standard model, and prove that the scheme is IND-sID-CPA security under the selective identity. Secondly, we used the eigenvector method to eliminate the evaluation key, and tran
APA, Harvard, Vancouver, ISO, and other styles
39

Boura, Christina, Nicolas Gama, Mariya Georgieva, and Dimitar Jetchev. "CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes." Journal of Mathematical Cryptology 14, no. 1 (2020): 316–38. http://dx.doi.org/10.1515/jmc-2019-0026.

Full text
Abstract:
AbstractThis paper proposes a practical hybrid solution for combining and switching between three popular Ring-LWE-based FHE schemes: TFHE, B/FV and HEAAN. This is achieved by first mapping the different plaintext spaces to a common algebraic structure and then by applying efficient switching algorithms. This approach has many practical applications. First and foremost, it becomes an integral tool for the recent standardization initiatives of homomorphic schemes and common APIs. Then, it can be used in many real-life scenarios where operations of different nature and not achievable within a si
APA, Harvard, Vancouver, ISO, and other styles
40

Xin, Dan, Jingzhou Ji, Feng Jing, Mei Gao, and Bin Xue. "Efficient Fully homomorphic encryption scheme using Ring-LWE." Journal of Physics: Conference Series 1738 (January 2021): 012105. http://dx.doi.org/10.1088/1742-6596/1738/1/012105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

ARITA, Seiko, and Sari HANDA. "Fully Homomorphic Encryption Scheme Based on Decomposition Ring." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E103.A, no. 1 (2020): 195–211. http://dx.doi.org/10.1587/transfun.2019cip0027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Hariss, Khalil, Maroun Chamoun, and Abed Ellatif Samhat. "Fully Homomorphic Encryption Scheme Based On Complex Numbers." Advances in Science, Technology and Engineering Systems Journal 4, no. 5 (2019): 30–38. http://dx.doi.org/10.25046/aj040504.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Mittal, Sonam, A. K. Suntheya, R. Anbunathan, and N. Ashokkumar. "A novel method of fully homomorphic encryption scheme." International Journal of Computing Science and Mathematics 20, no. 3 (2024): 228–42. http://dx.doi.org/10.1504/ijcsm.2024.142728.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Wang, Baocang, Yu Zhan, and Zhili Zhang. "Cryptanalysis of a Symmetric Fully Homomorphic Encryption Scheme." IEEE Transactions on Information Forensics and Security 13, no. 6 (2018): 1460–67. http://dx.doi.org/10.1109/tifs.2018.2790916.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Kuang, Liwei, Laurence T. Yang, Jun Feng, and Mianxiong Dong. "Secure Tensor Decomposition Using Fully Homomorphic Encryption Scheme." IEEE Transactions on Cloud Computing 6, no. 3 (2018): 868–78. http://dx.doi.org/10.1109/tcc.2015.2511769.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

李, 明祥. "Identity-Based Integer Matrix Fully Homomorphic Encryption Scheme." Computer Science and Application 13, no. 09 (2023): 1675–90. http://dx.doi.org/10.12677/csa.2023.139166.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Mittal, Sonam, and Dr K. R. Ramkumar Kumar. "A Retrospective Analysis on Fully Homomorphic Encryption Scheme." International Journal of Electronic Security and Digital Forensics 1, no. 1 (2024): 1. http://dx.doi.org/10.1504/ijesdf.2024.10053552.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Mittal, Sonam, and K. R. Ramkumar. "A retrospective analysis on fully homomorphic encryption scheme." International Journal of Electronic Security and Digital Forensics 16, no. 2 (2024): 223–54. http://dx.doi.org/10.1504/ijesdf.2024.137031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

G., Chethana, and Padmaja K. V. "A novel secure biomedical data aggregation using fully homomorphic encryption in WSN." Indonesian Journal of Electrical Engineering and Computer Science 24, no. 1 (2021): 428. http://dx.doi.org/10.11591/ijeecs.v24.i1.pp428-443.

Full text
Abstract:
A new method of secure data aggregation for decimal data having integer as well as fractional part using homomorphic encryption is described. The proposed homomorphic encryption provides addition, subtraction, multiplication, division and averaging operations in the cipher domain for both positive and negative numbers. The scheme uses integer matrices in finite field Zp as encryption and decryption keys. An embedded Digital signature along with data provides data integrity and authentication by signature verification at the receiving end. The proposed scheme is immune to chosen plaintext and c
APA, Harvard, Vancouver, ISO, and other styles
50

G., Chethana, and V. Padmaja K. "A novel secure biomedical data aggregation using fully homomorphic encryption in WSN." Indonesian Journal of Electrical Engineering and Computer Science 24, no. 1 (2021): 428–43. https://doi.org/10.11591/ijeecs.v24.i1.pp428-443.

Full text
Abstract:
A new method of secure data aggregation for decimal data having integer as well as fractional part using homomorphic encryption is described. The proposed homomorphic encryption provides addition, subtraction, multiplication, division and averaging operations in the cipher domain for both positive and negative numbers. The scheme uses integer matrices in finite field Zp as encryption and decryption keys. An embedded digital signature along with data provides data integrity and authentication by signature verification at the receiving end. The proposed scheme is immune to chosen plaintext and c
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!