To see the other types of publications on this topic, follow the link: Fully homomorphic encryption.

Journal articles on the topic 'Fully homomorphic encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Fully homomorphic encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Rohilla, Alisha, Mehak Khurana, and Meena Kumari. "Homomorphic Cryptosystem." International Journal of Computer Network and Information Security 9, no. 5 (May 8, 2017): 44–51. http://dx.doi.org/10.5815/ijcnis.2017.05.06.

Full text
Abstract:
In 2009 Craig Gentry proved that Fully Homomorphic Encryption can be applied and realized in principle. Homomorphism allowed us to perform arbitrary computations and calculations on encrypted data. With RSA being the first cryptosystem to hold homomorphic properties, there came other additive and multiplicative cryptosystems. However, fully Homomorphic encryption proved to be the ultimate cryptographic solution to ensure security of data on cloud. It enables processing and computing arbitrary functions over the encrypted data thereby reducing the probability of accessing the plain text.
APA, Harvard, Vancouver, ISO, and other styles
2

Bai, Shuangjie, Geng Yang, Jingqi Shi, Guoxiu Liu, and Zhaoe Min. "Privacy-Preserving Oriented Floating-Point Number Fully Homomorphic Encryption Scheme." Security and Communication Networks 2018 (July 24, 2018): 1–14. http://dx.doi.org/10.1155/2018/2363928.

Full text
Abstract:
The issue of the privacy-preserving of information has become more prominent, especially regarding the privacy-preserving problem in a cloud environment. Homomorphic encryption can be operated directly on the ciphertext; this encryption provides a new method for privacy-preserving. However, we face a challenge in understanding how to construct a practical fully homomorphic encryption on non-integer data types. This paper proposes a revised floating-point fully homomorphic encryption scheme (FFHE) that achieves the goal of floating-point numbers operation without privacy leakage to unauthorized parties. We encrypt a matrix of plaintext bits as a single ciphertext to reduce the ciphertext expansion ratio and reduce the public key size by encrypting with a quadratic form in three types of public key elements and pseudo-random number generators. Additionally, we make the FFHE scheme more applicable by generalizing the homomorphism of addition and multiplication of floating-point numbers to analytic functions using the Taylor formula. We prove that the FFHE scheme for ciphertext operation may limit an additional loss of accuracy. Specifically, the precision of the ciphertext operation’s result is similar to unencrypted floating-point number computation. Compared to other schemes, our FFHE scheme is more practical for privacy-preserving in the cloud environment with its low ciphertext expansion ratio and public key size, supporting multiple operation types and high precision.
APA, Harvard, Vancouver, ISO, and other styles
3

Jarwal, Abhimanyu, Kamlesh Kumar, and Ajay Kumar. "Secure Data Encryption Scheme for Cloud Computing." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (May 31, 2023): 897–902. http://dx.doi.org/10.22214/ijraset.2023.51058.

Full text
Abstract:
Abstract: The cloud computing is the architecture in which no central controller is present due to which various breaches occurred in the network. To secure data transmission from source to destination two type of encryption schemes i.e: fully homomorphism and fully disk encryption are introduced. The fully homomorhic encryption scheme is more security and light as compared to fully disk encryption. In the paper, improvement in the fully homomorphic encryption is proposed using elliptic curve cryptography and OTP generation.
APA, Harvard, Vancouver, ISO, and other styles
4

Erlanovna, Temirbekova Zhanerke, Tynymbayev Sakhybay, Abdiakhmetova Zukhra Muratovna, and Turken Gulzat. "Development Paillier's library of fully homomorphic encryption." Indonesian Journal of Electrical Engineering and Computer Science 34, no. 3 (June 1, 2024): 1989. http://dx.doi.org/10.11591/ijeecs.v34.i3.pp1989-1998.

Full text
Abstract:
One of the new areas of cryptography considered-homomorphic cryptography. The article presents the main areas of application of homomorphic encryption. An analysis of existing developments in the field of homomorphic encryption carried out. The analysis showed that existing library implementations only allow processing bits or arrays of bits and do not support division and subtraction operations. However, to solve applied problems, support for performing integer operations are necessary. Because of the analysis, the need to implement the homomorphic division and subtraction operations identified, as well as the relevance of developing our own implementation of a homomorphic encryption library over integers. The ability to perform four operations (addition, difference, multiplication and division) on encrypted data will expand the areas of application of homomorphic encryption. A homomorphic division and subtraction methods proposed that allows the division operation performed on homomorphically encrypted data. An architecture for a library of fully homomorphic operations on integers is proposed. The library supports basic homomorphic operations on integers, as well as homomorphic division method. The article also provides measurements of the time required to perform certain operations on encrypted data and analyzes the efficiency of the developed implementation of the library.
APA, Harvard, Vancouver, ISO, and other styles
5

Zhu, Zong-Wu, and Ru-Wei Huang. "Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption." Applied Sciences 11, no. 21 (November 3, 2021): 10332. http://dx.doi.org/10.3390/app112110332.

Full text
Abstract:
Aiming at the problems of large ciphertext size and low efficiency in the current secure multi-party computation (SMC) protocol based on fully homomorphic encryption (FHE), the paper proves that the fully homomorphic encryption scheme that supports multi-bit encryption proposed by Chen Li et al. satisfies the key homomorphism. Based on this scheme and threshold decryption, a three-round, interactive, leveled, secure multi-party computation protocol under the Common Random String (CRS) model is designed. The protocol is proved to be safe under the semi-honest model and the semi-malicious model. From the non-interactive zero-knowledge proof, it can be concluded that the protocol is also safe under the malicious model. Its security can be attributed to the Decisional Learning With Errors (DLWE) and a variant of this problem (some-are-errorless LWE). Compared with the existing secure multi-party computation protocol based on fully homomorphic encryption under the CRS model, the ciphertext size of this protocol is smaller, the efficiency is higher, the storage overhead is smaller, and the overall performance is better than the existing protocol.
APA, Harvard, Vancouver, ISO, and other styles
6

Prasad, S. V. Suriya, and K. Kumanan. "Homomorphic Encryption Using Enhanced BGV Encryption Scheme For Cloud Security." International Journal Of Engineering And Computer Science 7, no. 03 (March 26, 2018): 23785–89. http://dx.doi.org/10.18535/ijecs/v7i3.22.

Full text
Abstract:
Fully Homomorphic Encryption is used to enhance the security incase of un-trusted systems or applications that deals with sensitive data. Homomorphic encryption enables computation on encrypted data without decryption. Homomorphic encryption prevents sharing of data within the cloud service where data is stored in a public cloud . In Partially Homomorphic Encryption it performs either additive or multiplicative operation, but not both operation can be carried out at a same time. Whereas , in case of Fully Homomorphic Encryption both operations can be carried out at same time. In this model , Enhanced BGV Encryption Technique is used to perform FHE operations on encrypted data and sorting is performed using the encrypted data
APA, Harvard, Vancouver, ISO, and other styles
7

Hamza, Rafik, Alzubair Hassan, Awad Ali, Mohammed Bakri Bashir, Samar M. Alqhtani, Tawfeeg Mohmmed Tawfeeg, and Adil Yousif. "Towards Secure Big Data Analysis via Fully Homomorphic Encryption Algorithms." Entropy 24, no. 4 (April 6, 2022): 519. http://dx.doi.org/10.3390/e24040519.

Full text
Abstract:
Privacy-preserving techniques allow private information to be used without compromising privacy. Most encryption algorithms, such as the Advanced Encryption Standard (AES) algorithm, cannot perform computational operations on encrypted data without first applying the decryption process. Homomorphic encryption algorithms provide innovative solutions to support computations on encrypted data while preserving the content of private information. However, these algorithms have some limitations, such as computational cost as well as the need for modifications for each case study. In this paper, we present a comprehensive overview of various homomorphic encryption tools for Big Data analysis and their applications. We also discuss a security framework for Big Data analysis while preserving privacy using homomorphic encryption algorithms. We highlight the fundamental features and tradeoffs that should be considered when choosing the right approach for Big Data applications in practice. We then present a comparison of popular current homomorphic encryption tools with respect to these identified characteristics. We examine the implementation results of various homomorphic encryption toolkits and compare their performances. Finally, we highlight some important issues and research opportunities. We aim to anticipate how homomorphic encryption technology will be useful for secure Big Data processing, especially to improve the utility and performance of privacy-preserving machine learning.
APA, Harvard, Vancouver, ISO, and other styles
8

Kim, Jeongsu, and Aaram Yun. "Secure Fully Homomorphic Authenticated Encryption." IEEE Access 9 (2021): 107279–97. http://dx.doi.org/10.1109/access.2021.3100852.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ichibane, Yacine, Youssef Gahi, Mouhcine Guennoun, and Zouhair Guennoun. "Fully Homomorphic Encryption Without Noise." International Journal of Smart Security Technologies 6, no. 2 (July 2019): 33–51. http://dx.doi.org/10.4018/ijsst.2019070102.

Full text
Abstract:
In this paper, the authors present a novel fully homomorphic encryption scheme operating between and capable of arbitrarily performing additions and multiplications. The new scheme is compact and each operation (addition or multiplication) performed on any two ciphertexts produces a fresh ciphertext without any associated noise. Thus, the scheme does not need any bootstrapping procedure or noise reduction technique to refresh ciphertexts. In the absence, to the best of the knowledge of the authors, of any existing fully, partially or leveled homomorphic encryption scheme using as the set of plaintexts, the new cryptosystem has been implemented and has had its performance compared to the identity encoding.
APA, Harvard, Vancouver, ISO, and other styles
10

Navlani, Avinash, and Pallavi P. "Improvised Version: Fully Homomorphic Encryption." International Journal of Computer Applications 141, no. 10 (May 17, 2016): 32–36. http://dx.doi.org/10.5120/ijca2016909826.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Ma, Chunguang, Juyan Li, and Gang Du. "A Flexible Fully Homomorphic Encryption." Wireless Personal Communications 95, no. 2 (October 4, 2016): 761–72. http://dx.doi.org/10.1007/s11277-016-3796-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

El-Yahyaoui, Ahmed, and Mohamed Daifr Ech-Cherif El Kettani. "About Fully Homomorphic Encryption Improvement Techniques." International Journal of Embedded and Real-Time Communication Systems 10, no. 3 (July 2019): 1–20. http://dx.doi.org/10.4018/ijertcs.2019070101.

Full text
Abstract:
Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.
APA, Harvard, Vancouver, ISO, and other styles
13

EL-YAHYAOUI, Ahmed, and Mohamed Dafir ECH-CHERIF EL KETTANI. "A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security." Technologies 7, no. 1 (February 6, 2019): 21. http://dx.doi.org/10.3390/technologies7010021.

Full text
Abstract:
Performing smart computations in a context of cloud computing and big data is highly appreciated today. It allows customers to fully benefit from cloud computing capacities (such as processing or storage) without losing confidentiality of sensitive data. Fully homomorphic encryption (FHE) is a smart category of encryption schemes that enables working with the data in its encrypted form. It permits us to preserve confidentiality of our sensible data and to benefit from cloud computing capabilities. While FHE is combined with verifiable computation, it offers efficient procedures for outsourcing computations over encrypted data to a remote, but non-trusted, cloud server. The resulting scheme is called Verifiable Fully Homomorphic Encryption (VFHE). Currently, it has been demonstrated by many existing schemes that the theory is feasible but the efficiency needs to be dramatically improved in order to make it usable for real applications. One subtle difficulty is how to efficiently handle the noise. This paper aims to introduce an efficient and symmetric verifiable FHE based on a new mathematic structure that is noise free. In our encryption scheme, the noise is constant and does not depend on homomorphic evaluation of ciphertexts. The homomorphy of our scheme is obtained from simple matrix operations (addition and multiplication). The running time of the multiplication operation of our encryption scheme in a cloud environment has an order of a few milliseconds.
APA, Harvard, Vancouver, ISO, and other styles
14

Liu, Jingting. "Fully homomorphic encryption in PPMLAn review." Applied and Computational Engineering 69, no. 1 (July 25, 2024): 129–35. http://dx.doi.org/10.54254/2755-2721/69/20241477.

Full text
Abstract:
Fully homomorphic encryption (FHE) in privacy-preserving machine learning (PPML) is a current area of research value, aiming to achieve the protection of users private data by applying the concept of full homomorphic encryption to machine learning privacy preservation. The integration of the two involves extensive model modifications and performance issues. The current difficulties mainly focus on how to improve encryption efficiency through hardware or software, and how to apply homomorphic encryption to neural network models such as RNN that process sequence data. This paper introduces this complex research field, outlines two machine learning service models (MLaas and AIaas) that are concerned by the industry, summarizes the most advanced research technologies based on these two models in recent years, and discusses the technical difficulties and future research directions. As a difficult problem that has never been overcome in cryptography in recent decades, homomorphic technology has received extensive attention from experts and scholars and ushered in new opportunities in the current explosive development of machine learning.
APA, Harvard, Vancouver, ISO, and other styles
15

Qu, Quanbo, Baocang Wang, Yuan Ping, and Zhili Zhang. "Improved Cryptanalysis of a Fully Homomorphic Symmetric Encryption Scheme." Security and Communication Networks 2019 (June 2, 2019): 1–6. http://dx.doi.org/10.1155/2019/8319508.

Full text
Abstract:
Homomorphic encryption is widely used in the scenarios of big data and cloud computing for supporting calculations on ciphertexts without leaking plaintexts. Recently, Li et al. designed a symmetric homomorphic encryption scheme for outsourced databases. Wang et al. proposed a successful key-recovery attack on the homomorphic encryption scheme but required the adversary to know some plaintext/ciphertext pairs. In this paper, we propose a new ciphertext-only attack on the symmetric fully homomorphic encryption scheme. Our attack improves the previous Wang et al.’s attack by eliminating the assumption of known plaintext/ciphertext pairs. We show that the secret key of the user can be recovered by running lattice reduction algorithms twice. Experiments show that the attack successfully and efficiently recovers the secret key of the randomly generated instances with an overwhelming probability.
APA, Harvard, Vancouver, ISO, and other styles
16

Pan, Jingshan, Tongtong Sui, Wen Liu, Jizhi Wang, Lingrui Kong, Yue Zhao, and Zhiqiang Wei. "Secure Control of Linear Controllers Using Fully Homomorphic Encryption." Applied Sciences 13, no. 24 (December 7, 2023): 13071. http://dx.doi.org/10.3390/app132413071.

Full text
Abstract:
In actual operation, there are security risks to the data of the network control system, mainly in the form of possible eavesdropping of signals in the transmission channel and parameters in the controller leading to data leakage. In this paper, we propose a scheme for encrypting linear controllers using fully homomorphic encryption, which effectively removes these security risks and substantially improves the security of networked control systems. Meanwhile, this paper uses precomputation to handle data encryption, which eliminates the encryption time and solves the drawback of fully homomorphic encryption that it is difficult to apply due to the efficiency problem. Compared to previous schemes with precomputation, for the first time, we propose two methods to mitigate the problem of the slight security degradation caused by precomputation, which makes our scheme more secure. Finally, we provide numerical simulation results to support our scheme, and the data show that the encrypted controller achieves normal control and improves safety and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
17

Hu, Sen, Zhengquan Zhang, and Kevin (Xiaokang) Mo. "Homomorphic Encryption and its Application to Blockchain." Frontiers in Computing and Intelligent Systems 3, no. 1 (March 22, 2023): 110–12. http://dx.doi.org/10.54097/fcis.v3i1.6343.

Full text
Abstract:
The concept, method, algorithm and application of the advanced field of cryptography, homomorphic encryption, as well as its application to the field of blockchain are discussed in this paper. There are various forms of homomorphic encryption and they can be classified into three categories: partially homomorphic encryption, hierarchical homomorphic encryption and fully homomorphic encryption. We explain the concept, method and algorithm for each category with down to earth examples. The milestone example of RSA algorithm is explained which is still widely used in the internet and in blockchain as well. Applications of homomorphic encryption depends on efficiency of implementation which has been in good progress in recent years.
APA, Harvard, Vancouver, ISO, and other styles
18

Mahmood, Zainab H., and Mahmood K. Ibrahem. "HARDWARE IMPLEMENTATION OF AN ENCRYPTION FOR ENHANCEMENT DGHV." Iraqi Journal of Information & Communications Technology 2, no. 2 (November 1, 2019): 44–57. http://dx.doi.org/10.31987/ijict.2.2.69.

Full text
Abstract:
In constructing a secure and reliable cloud computing environment, a fully homomorphic encryption (FHE) scheme is conceived as a major cryptographic tool, as it enables arbitrary arithmetic evaluation of a cipher text without revealing the plaintext. However, due to very high of fully homomorphic encryption systems stays impractical and unfit for real-time applications One way to address this restriction is by using graphics processing unit (GPUs) and field programmable gate arrays (FPGAs) to produce homomorphic encryption schemes. This paper represents the hardware implementation of an encryption for enhancement van Dijk, Gentry, Halevi and Vaikuntanathan’s (DGHV) scheme over the integer (DGHV10) using FPGA technology for high speed computation and real time results. The proposed method was simulated via Vivado system generator tools. Then design systems of fully homomrphic encryption are implemented in an FPGA hardware successfully using NEXYS 4 DDR board with ARTIX 7 XC7A100T FPGA. The Experimental results show that the FPGA- based fully homomorphic encryption system is 63 times faster than the simulation based implementation.
APA, Harvard, Vancouver, ISO, and other styles
19

Huang, Jie, and Dehua Wu. "Cloud Storage Model Based on the BGV Fully Homomorphic Encryption in the Blockchain Environment." Security and Communication Networks 2022 (July 20, 2022): 1–9. http://dx.doi.org/10.1155/2022/8541313.

Full text
Abstract:
Blockchain is a distributed time-series database. Based on the blockchain platform, this paper designs the framework model of cloud storage and designs the cloud storage model based on homomorphic encryption based on the operation process of the model. According to the applicability of underlying blockchain storage, the HElib library is established as the algorithm for data privacy protection. The BGV homomorphic encryption algorithm is used as the bottom layer of the algorithm, and the efficiency of the BGV homomorphic encryption algorithm is compared with that of the Gentry’s bootstrap-based homomorphic encryption algorithm. It is proved that the BGV algorithm is more suitable for big data.
APA, Harvard, Vancouver, ISO, and other styles
20

Shen, Jiachen, Yekang Zhao, Shitao Huang, and Yongjun Ren. "Secure and Flexible Privacy-Preserving Federated Learning Based on Multi-Key Fully Homomorphic Encryption." Electronics 13, no. 22 (November 14, 2024): 4478. http://dx.doi.org/10.3390/electronics13224478.

Full text
Abstract:
Federated learning avoids centralizing data in a central server by distributing the model training process across devices, thus protecting privacy to some extent. However, existing research shows that model updates (e.g., gradients or weights) exchanged during federated learning may still indirectly leak sensitive information about the original data. Currently, single-key homomorphic encryption methods applied in federated learning cannot solve the problem of privacy leakage that may be caused by the collusion between the participant and the federated learning server, whereas existing privacy-preserving federated learning schemes based on multi-key homomorphic encryption in semi-honest environments have deficiencies and limitations in terms of security and application conditions. To this end, this paper proposes a privacy-preserving federated learning scheme based on multi-key fully homomorphic encryption to cope with the potential risk of privacy leakage in traditional federated learning. We designed a multi-key fully homomorphic encryption scheme, mMFHE, that encrypts by aggregating public keys and requires all participants to jointly participate in decryption sharing, thus ensuring data security and privacy. The proposed privacy-preserving federated learning scheme encrypts the model updates through multi-key fully homomorphic encryption, ensuring confidentiality under the CRS model and in a semi-honest environment. As a fully homomorphic encryption scheme, mMFHE supports homomorphic addition and homomorphic multiplication for more flexible applications. Our security analysis proves that the scheme can withstand collusive attacks by up to N−1 users and servers, where N is the total number of users. Performance analysis and experimental results show that our scheme reduces the complexity of the NAND gate, which reduces the computational load and improves the efficiency while ensuring the accuracy of the model.
APA, Harvard, Vancouver, ISO, and other styles
21

Luo, Fucai, Fuqun Wang, Kunpeng Wang, Jie Li, and Kefei Chen. "LWR-Based Fully Homomorphic Encryption, Revisited." Security and Communication Networks 2018 (2018): 1–12. http://dx.doi.org/10.1155/2018/5967635.

Full text
Abstract:
Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus problem. Recall that there are two moduli in the LWR instances, and then the moduli will tangle together due to the tensor product. Inspired by their work, we built the first workable LWR-based FHE scheme eliminating the tangly modulus problem by cleverly adopting the celebrated approximate eigenvector method proposed by Gentry et al. at Crypto 2013. Roughly speaking, we use a specific matrix multiplication to perform the homomorphic multiplication, hence no tangly modulus problem. Furthermore, we also extend the LWR-based FHE scheme to the multikey setting using the tricks used to construct LWE-based multikey FHE by Mukherjee and Wichs at Eurocrypt 2016. Our LWR-based multikey FHE construction provides an alternative to the existing multikey FHEs and can also be applied to multiparty computation with higher efficiency.
APA, Harvard, Vancouver, ISO, and other styles
22

Deviani, Rini. "The Application of Fully Homomorphic Encryption on XGBoost Based Multiclass Classification." Journal of Information Engineering and Educational Technology 7, no. 1 (June 30, 2023): 49–58. http://dx.doi.org/10.26740/jieet.v7n1.p49-58.

Full text
Abstract:
Fully Homomorphic Encryption (FHE) is a ground breaking cryptographic technique that allows computations to be performed directly on encrypted data, preserving privacy and security. This paper explores the application of Fully Homomorphic Encryption on Extreme Gradient Boosting (XGBoost) multiclass classification, demonstrating its potential to enable secure and privacy-preserving machine learning. The paper presents a framework for training and evaluating XGBoost models using encrypted data, leveraging FHE operations for encrypted feature engineering, model training, and inference. The experimental results showcase the feasibility of applying Fully Homomorphic Encryption to XGBoost-based multiclass classification tasks while maintaining data confidentiality. The findings highlight the trade-off between computation complexity and model accuracy in FHE-based approaches and provide insights into the challenges and future directions of utilizing Fully Homomorphic Encryption in practical machine learning scenarios. The study underscores the significance of privacy-preserving machine learning techniques and paves the way for secure data analysis in sensitive domains where data privacy is of utmost importance.
APA, Harvard, Vancouver, ISO, and other styles
23

Creeger, Mache. "The Rise of Fully Homomorphic Encryption." Queue 20, no. 4 (August 31, 2022): 39–60. http://dx.doi.org/10.1145/3561800.

Full text
Abstract:
Once commercial FHE is achieved, data access will become completely separated from unrestricted data processing, and provably secure storage and computation on untrusted platforms will become both relatively inexpensive and widely accessible. In ways similar to the impact of the database, cloud computing, PKE, and AI, FHE will invoke a sea change in how confidential information is protected, processed, and shared, and will fundamentally change the course of computing at a foundational level.
APA, Harvard, Vancouver, ISO, and other styles
24

Jeong, Myoung In. "Technical Trend of Fully Homomorphic Encryption." Journal of the Korea Contents Association 13, no. 8 (August 31, 2013): 36–43. http://dx.doi.org/10.5392/jkca.2013.13.08.036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Habri, Hakim, Abdelhakim Chillali, and Abdelkarim Boua. "KEY MATRICES IN FULLY HOMOMORPHIC ENCRYPTION." JP Journal of Algebra, Number Theory and Applications 54 (February 2, 2022): 35–50. http://dx.doi.org/10.17654/0972555522014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

López-Alt, Adriana, Eran Tromer, and Vinod Vaikuntanathan. "Multikey Fully Homomorphic Encryption and Applications." SIAM Journal on Computing 46, no. 6 (January 2017): 1827–92. http://dx.doi.org/10.1137/14100124x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Shokurov, A. V., and K. V. Sergeev. "On Constructing a Fully Homomorphic Encryption." Proceedings of the Institute for System Programming of RAS 23 (2012): 427–32. http://dx.doi.org/10.15514/ispras-2012-23-25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Wu, David J. "Fully Homomorphic Encryption: Cryptography's holy grail." XRDS: Crossroads, The ACM Magazine for Students 21, no. 3 (March 27, 2015): 24–29. http://dx.doi.org/10.1145/2730906.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Brakerski, Zvika, Craig Gentry, and Vinod Vaikuntanathan. "(Leveled) Fully Homomorphic Encryption without Bootstrapping." ACM Transactions on Computation Theory 6, no. 3 (July 2014): 1–36. http://dx.doi.org/10.1145/2633600.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Martins, Paulo, Leonel Sousa, and Artur Mariano. "A Survey on Fully Homomorphic Encryption." ACM Computing Surveys 50, no. 6 (January 12, 2018): 1–33. http://dx.doi.org/10.1145/3124441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

M, Yogasini, and Prathibha B N. "SECURE ASSOCIATION RULE MINING ON VERTICALLY PARTITIONED DATA USING FULLY HOMOMORPHIC ENCRYPTION." ICTACT Journal on Soft Computing 11, no. 4 (July 1, 2021): 2424–28. http://dx.doi.org/10.21917/ijsc.2021.0345.

Full text
Abstract:
Cloud Computing is a leading innovation technology that guides to access applications over the web. The data owner’s data can be gotten to and controlled in the cloud. Privacy has become conclusive in information-driven applications within the distributed outsourced information. There are numerous inquiries still coming up on the best way to accomplish a confided in a climate that monitors application and information in the cloud from unapproved users. For offering protection to the users, sporadically there is a need to encode the data before accomplishing any other process. The cryptography method is embraced for data privacy. In this paper, a privacy-preserving construction is intended for vertically partitioned data in the cloud with the assistance of the Fully Homomorphic Encryption method. In this work, the homomorphic encryption and the Fully Homomorphic Encryption method is taken into consideration. The performance of the Rule Mining algorithm namely Eclat is compared with the encryption algorithms. The examination result shows that the Fully Homomorphic Encryption is less time-consuming to generate rule in the cloud, regardless of the number of transactions.
APA, Harvard, Vancouver, ISO, and other styles
32

Zhao, Xiufeng, and Ailan Wang. "Generalized Bootstrapping Technique Based on Block Equality Test Algorithm." Security and Communication Networks 2018 (December 24, 2018): 1–8. http://dx.doi.org/10.1155/2018/9325082.

Full text
Abstract:
With the rapid development of cloud computation and big data, the data storage and outsource computation are delegated to the untrusted cloud, which has led to a series of challenging security and privacy threats. Fully homomorphic encryption can be used to protect the privacy of cloud data and solve the trust problem of third party. The key problem of achieving fully homomorphic encryption is how to reduce the increasing noise during the ciphertext evaluation. Bootstrapping procedure can refresh ciphertext with large error, such that the resulting ciphertext has potentially smaller error and allows being continuous homomorphic evaluation. In this paper, we investigated the bootstrapping procedure used to construct fully homomorphic encryption scheme. We proposed a new concept of block homomorphic equality test algorithm and gave an instance based on the FH-SIMD scheme. Furthermore, based on the block homomorphic equality test algorithm, we proposed a faster bootstrapping procedure with smaller bootstrapping keys. Both theory analysis and experiment simulation validate high performance of our bootstrapping algorithm.
APA, Harvard, Vancouver, ISO, and other styles
33

Sabnis, Prof Shweta, and Prof Pavan Mitragotri. "The Next Frontier of Security: Homomorphic Encryption in Action." International Journal for Research in Applied Science and Engineering Technology 12, no. 4 (April 30, 2024): 158–70. http://dx.doi.org/10.22214/ijraset.2024.57921.

Full text
Abstract:
Abstract: Encryption is essential in preventing unauthorized access to sensitive data in light of the growing concerns about data security in cloud computing. Homomorphic encryption promises to enable secure calculations on encrypted data without the need for decryption, particularly for cloud-based operations. To evaluate the effectiveness and applicability of several homomorphic encryption algorithms for safe cloud computing, we compare and contrast them in this research paper. Partially homomorphic encryption (PHE), somewhat homomorphic encryption (SHE), and fully homomorphic encryption (FHE) are the three basic homomorphic encryption subtypes that we examine. The implications of this study can aid cloud service providers and organizations in selecting the most appropriate homomorphic encryption scheme based on their specific security requirements and performance considerations. The research contributes to the ongoing efforts to enhance data privacy in cloud computing environments, opening new possibilities for secure data processing in an increasingly connected digital world. The exploration of homomorphic encryption schemes in this study opens new avenues for research and development in the field of cryptographic techniques. As technology continues to evolve, so too must our approaches to safeguarding data. This research serves as a catalyst for further innovations in homomorphic encryption algorithms, enabling even more efficient and robust methods for secure data processing in cloud environments and beyond. The insights derived from this research paper not only empower cloud service providers and organizations to make informed decisions about selecting the most appropriate homomorphic encryption scheme but also contribute to the broader mission of fortifying data privacy and security in cloud computing.
APA, Harvard, Vancouver, ISO, and other styles
34

Hamad, Sarah Shihab, and Ali Makki Sagheer. "Fully Homomorphic Encryption based on Euler’s Theorem." Journal of Information Security Research 9, no. 3 (September 1, 2018): 83. http://dx.doi.org/10.6025/jisr/2018/9/3/83-95.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Kim, Jae-Heon, Sang-Kyung Yoo, and Sang-Han Lee. "Fully Homomorphic Encryption Scheme without Key Switching." Journal of Korea Information and Communications Society 38C, no. 5 (May 31, 2013): 428–33. http://dx.doi.org/10.7840/kics.2013.38c.5.428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Plantard, Thomas, Willy Susilo, and Zhenfei Zhang. "Fully Homomorphic Encryption Using Hidden Ideal Lattice." IEEE Transactions on Information Forensics and Security 8, no. 12 (December 2013): 2127–37. http://dx.doi.org/10.1109/tifs.2013.2287732.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Jo, Eun-Ji, Su-Bin Moon, and Younho Lee. "Performance Analysis of Fully Homomorphic Encryption Libraries." Journal of Korean Institute of Information Technology 16, no. 2 (February 28, 2018): 131–43. http://dx.doi.org/10.14801/jkiit.2018.16.2.131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Shortell, Thomas, and Ali Shokoufandeh. "Secure signal processing using fully homomorphic encryption." IET Information Security 14, no. 1 (January 1, 2020): 51–59. http://dx.doi.org/10.1049/iet-ifs.2019.0157.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Wang, Wei, Yin Hu, Lianmu Chen, Xinming Huang, and Berk Sunar. "Exploring the Feasibility of Fully Homomorphic Encryption." IEEE Transactions on Computers 64, no. 3 (March 2015): 698–706. http://dx.doi.org/10.1109/tc.2013.154.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Beunardeau, Marc, Aisling Connolly, Remi Geraud, and David Naccache. "Fully Homomorphic Encryption: Computations with a Blindfold." IEEE Security & Privacy 14, no. 1 (January 2016): 63–67. http://dx.doi.org/10.1109/msp.2016.8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Hariss, Khalil, Hassan Noura, and Abed Ellatif Samhat. "An efficient fully homomorphic symmetric encryption algorithm." Multimedia Tools and Applications 79, no. 17-18 (January 11, 2020): 12139–64. http://dx.doi.org/10.1007/s11042-019-08511-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

张, 兴兰. "Attribute-Based Fully Homomorphic Encryption Based LWR." Computer Science and Application 08, no. 04 (2018): 503–11. http://dx.doi.org/10.12677/csa.2018.84056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Lee, Hyunjun, Jina Choi, and Younho Lee. "Approximating Max Function in Fully Homomorphic Encryption." Electronics 12, no. 7 (April 4, 2023): 1724. http://dx.doi.org/10.3390/electronics12071724.

Full text
Abstract:
This study focuses on efficiently finding the location of the maximum value for large-scale values encrypted by the CKKS (Cheon—Kim—Kim–Song) method. To find the maximum value, logM+1 comparison operations and logM rotation operations, and 2logM+3 additions and 2logM+1 multiplications are required. However, there is no known way to find a k-approximate maximum value, i.e., a value with the same most significant k-bits as the maximum value. In this study, when the value range of all data in each slot in the ciphertext is [0, 1], we propose a method for finding all slot positions of values whose most significant k-bits match the maximum value. The proposed method can find all slots from the input ciphertexts where their values have the same most significant k-bits as the maximum value by performing 2k comparison operations, (4k+2) multiplications, (6k+2klogM+3) additions, and 2klogM rotation operations. Through experiments and complexity analysis, we show that the proposed method is more efficient than the existing method of finding all locations where the k MSB is equal to the maximum value. The result of this can be applied to various privacy-preserving applications in various environments, such as IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
44

Gorantala, Shruthi, Rob Springer, and Bryant Gipson. "Unlocking the Potential of Fully Homomorphic Encryption." Communications of the ACM 66, no. 5 (April 21, 2023): 72–81. http://dx.doi.org/10.1145/3572832.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Lee, Seunghwan, and Dong-Joon Shin. "Overflow-Detectable Floating-Point Fully Homomorphic Encryption." IEEE Access 12 (2024): 6160–80. http://dx.doi.org/10.1109/access.2024.3351738.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Wan, Xiaohan, Hao Lin, Mingqiang Wang, and Wenting Shen. "Hierarchical Threshold Multi-Key Fully Homomorphic Encryption." Journal of Information Security and Applications 89 (March 2025): 103919. https://doi.org/10.1016/j.jisa.2024.103919.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Zhou, Shenglong. "Progress and Applications of Fully Homomorphic Encryption." Transactions on Computer Science and Intelligent Systems Research 6 (October 17, 2024): 55–63. http://dx.doi.org/10.62051/qbjp2h16.

Full text
Abstract:
In the era of digital transformation, marked by the widespread adoption of cloud-based technologies such as cloud computing and storage, ensuring data security and protecting user privacy have emerged as critical industry concerns. Fully Homomorphic Encryption (FHE) addresses these issues by allowing various computations to be performed on ciphertexts without the need for decryption, thus safeguarding data security and privacy. This paper explores the mathematical and algorithmic foundations essential for understanding FHE. It provides a detailed analysis of the advancements in FHE schemes over the past decade, focusing on various mathematical problems, including ideal lattices and integers. The discussion extends to three practical applications: cloud computing, machine learning, and electronic voting, highlighting the progress and exploring potential future research avenues and developmental strategies in the field of FHE. This comprehensive review not only underscores the significance of FHE in enhancing data security but also charts a path for its future exploration and integration into emerging technologies.
APA, Harvard, Vancouver, ISO, and other styles
48

Wang, Ziwei, Ruwei Huang, and Xiyi Wei. "A Compact Multi-Identity Fully Homomorphic Encryption Scheme Without Fresh Ciphertexts." Applied Sciences 15, no. 1 (January 6, 2025): 473. https://doi.org/10.3390/app15010473.

Full text
Abstract:
The lattice-based multi-identity fully homomorphic encryption scheme combines the quantum security of lattice cryptography with the advantage of identity-based encryption. However, existing schemes face challenges such as large key sizes, inefficient ciphertext expansion processes, and reliance on outdated trapdoor designs, limiting their compactness and practicality. In this study, we propose a novel Compact Multi-Identity Fully Homomorphic Encryption Scheme (WZ-MIBFHE) that eliminates the need for fresh ciphertexts during expansion. First, we construct a compact identity-based encryption scheme by combining the YJW23 trapdoor and ABB10 under the standard model, proving its IND-sID-CPA security. The scheme is then adapted to ensure correctness and security when integrated with the decomposition method for ciphertext expansion. This adaptation also utilizes approximation errors to reduce overall noise. Finally, we expand the modified IBE scheme’s ciphertext using the decomposition method to construct the WZ-MIBFHE scheme. Compared to existing methods, WZ-MIBFHE reduces the lattice dimension to nlogq+logbq, improves public and private key sizes, and significantly lowers ciphertext expansion rates by removing the need for fresh ciphertexts. These improvements enhance both the compactness and efficiency of the scheme, making it a promising solution for multi-identity homomorphic encryption.
APA, Harvard, Vancouver, ISO, and other styles
49

Chen, Yuyue, Ruwei Huang, and Bo Yang. "Efficient Batch Fully Homomorphic Encryption with a Shorter Key from Ring-LWE." Applied Sciences 12, no. 17 (August 23, 2022): 8420. http://dx.doi.org/10.3390/app12178420.

Full text
Abstract:
Fully homomorphic encryption allows users to use the computing resources of cloud servers for the computation of encrypted data without worrying about data leakage. The fully homomorphic encryption approach has problems with excessive noise and the expansion of the ciphertext dimension after the homomorphic evaluation. The key switching technology effectively solves the problem of the ciphertext dimension expansion. The generated evaluation key is a masked secret key that must be shared between the data owner and the computational entity, so the security must be guaranteed. In the RLWE-based FHE scheme, the efficiency improvement of the key switching depends on the circular security assumption, meaning the security needs to be improved. To solve the above problems, we select the secret key from the noise distribution with variable parameters so that the evaluation key and the initial noise of the encryption scheme are smaller. Specifically, the secret key is replaced after each homomorphic evaluation to ensure the security. We use the “modulus scaling” method to control the noise generated by itself, rather than the BitDecomp technology, which is complex when applied to polynomials. Finally, we combine the packing technology that relies on the polynomial CRT (Chinese remainder theorem) to design a batch-leveled fully homomorphic encryption scheme. We analyze the scheme’s noise, security proof, and specific security parameters. Compared with the FV12 scheme, our scheme is more secure. Compared with the MB18 scheme, our evaluation key size is smaller.
APA, Harvard, Vancouver, ISO, and other styles
50

G., Chethana, and Padmaja K. V. "A novel secure biomedical data aggregation using fully homomorphic encryption in WSN." Indonesian Journal of Electrical Engineering and Computer Science 24, no. 1 (October 1, 2021): 428. http://dx.doi.org/10.11591/ijeecs.v24.i1.pp428-443.

Full text
Abstract:
A new method of secure data aggregation for decimal data having integer as well as fractional part using homomorphic encryption is described. The proposed homomorphic encryption provides addition, subtraction, multiplication, division and averaging operations in the cipher domain for both positive and negative numbers. The scheme uses integer matrices in finite field Zp as encryption and decryption keys. An embedded Digital signature along with data provides data integrity and authentication by signature verification at the receiving end. The proposed scheme is immune to chosen plaintext and chosen ciphertext attacks. In the case of homomorphic multiplication, the ciphertext expansion ratio grows linearly with the data size. The computational complexity of the proposed method for multiplication and division is relatively less by 22.87% compared to Brakerski and Vaikantanathan method when the size of the plaintext data is ten decimal digits.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography