Academic literature on the topic 'Quantum Homomorphic Encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum Homomorphic Encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum Homomorphic Encryption"

1

Hu, Yanglin, Yingkai Ouyang, and Marco Tomamichel. "Privacy and correctness trade-offs for information-theoretically secure quantum homomorphic encryption." Quantum 7 (April 13, 2023): 976. http://dx.doi.org/10.22331/q-2023-04-13-976.

Full text
Abstract:
Quantum homomorphic encryption, which allows computation by a server directly on encrypted data, is a fundamental primitive out of which more complex quantum cryptography protocols can be built. For such constructions to be possible, quantum homomorphic encryption must satisfy two privacy properties: data privacy which ensures that the input data is private from the server, and circuit privacy which ensures that the ciphertext after the computation does not reveal any additional information about the circuit used to perform it, beyond the output of the computation itself. While circuit privacy is well-studied in classical cryptography and many homomorphic encryption schemes can be equipped with it, its quantum analogue has received little attention. Here we establish a definition of circuit privacy for quantum homomorphic encryption with information-theoretic security. Furthermore, we reduce quantum oblivious transfer to quantum homomorphic encryption. By using this reduction, our work unravels fundamental trade-offs between circuit privacy, data privacy and correctness for a broad family of quantum homomorphic encryption protocols, including schemes that allow only the computation of Clifford circuits.
APA, Harvard, Vancouver, ISO, and other styles
2

Kuang, Randy, and Maria Perepechaenko. "A novel homomorphic polynomial public key encapsulation algorithm." F1000Research 12 (October 17, 2023): 1347. http://dx.doi.org/10.12688/f1000research.133031.1.

Full text
Abstract:
Background: One of the primary drivers in development of novel quantum-safe cryptography techniques is the ongoing National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) competition, which aims to identify quantum-safe algorithms for standardization. Although NIST has recently announced candidates to be standardized, the development of novel PQC algorithms remains desirable to address the challenges of quantum computing. Furthermore, to enhance security and improve performance. Methods: This paper introduces a novel public key encapsulation algorithm that incorporates an additional layer of encryption during key construction procedure, through a hidden ring. This encryption involves modular multiplication over the hidden ring using a homomorphism operator that is closed under addition and scalar multiplication. The homomorphic encryption key is comprised of two values - one used to create the hidden ring and the other to form an encryption operator. This homomorphic encryption can be applied to any polynomials during key construction over a finite field with their coefficients considered private. Particularly, the proposed homomorphic encryption operator can be applied to the public key of the Multivariate Public Key Cryptography schemes (MPKC) to hide the structure of its central map construction. Results: This paper presents a new variant of the MPKC with its public key encrypted using the proposed homomorphic operator. This novel scheme is called the Homomorphic Polynomial Public Key (HPPK) algorithm, which simplifies MPKC central map to two multivariate polynomials constructed from polynomial multiplications. The HPPK algorithm employs a single polynomial vector for the plaintext and a multi-variate noise vector associated with the central map. In contrast, in MPKC, a single multivariate vector is created by segmenting the secret plaintext over a small finite field. The HPPK algorithm is Indistinguishability Under Chosen-Plaintext Attack (IND-CPA) secure, and its classical complexity for cracking is exponential in the size of the prime field GF(p).
APA, Harvard, Vancouver, ISO, and other styles
3

Bhoi, Siddhartha Siddhiprada, Arathi Arakala, Amy Beth Corman, and Asha Rao. "Post-Quantum Homomorphic Encryption: A Case for Code-Based Alternatives." Cryptography 9, no. 2 (2025): 31. https://doi.org/10.3390/cryptography9020031.

Full text
Abstract:
Homomorphic Encryption (HE) allows secure and privacy-protected computation on encrypted data without the need to decrypt it. Since Shor’s algorithm rendered prime factorisation and discrete logarithm-based ciphers insecure with quantum computations, researchers have been working on building post-quantum homomorphic encryption (PQHE) algorithms. Most of the current PQHE algorithms are secured by Lattice-based problems and there have been limited attempts to build ciphers based on error-correcting code-based problems. This review presents an overview of the current approaches to building PQHE schemes and justifies code-based encryption as a novel way to diversify post-quantum algorithms. We present the mathematical underpinnings of existing code-based cryptographic frameworks and their security and efficiency guarantees. We compare lattice-based and code-based homomorphic encryption solutions identifying challenges that have inhibited the progress of code-based schemes. We finally propose five new research directions to advance post-quantum code-based homomorphic encryption.
APA, Harvard, Vancouver, ISO, and other styles
4

Lai, Ching-Yi, and Kai-Min Chung. "On statistically-secure quantum homomorphic encryption." Quantum Information and Computation 18, no. 9&10 (2018): 785–94. http://dx.doi.org/10.26421/qic18.9-10-4.

Full text
Abstract:
Homomorphic encryption is an encryption scheme that allows computations to be evaluated on encrypted inputs without knowledge of their raw messages. Recently Ouyang et al. constructed a quantum homomorphic encryption (QHE) scheme for Clifford circuits with statistical security (or information-theoretic security (IT-security)). It is desired to see whether an information-theoretically-secure (ITS) quantum FHE exists. If not, what other nontrivial class of quantum circuits can be homomorphically evaluated with IT-security? We provide a limitation for the first question that an ITS quantum FHE necessarily incurs exponential overhead. As for the second one, we propose a QHE scheme for the instantaneous quantum polynomial-time (IQP) circuits. Our QHE scheme for IQP circuits follows from the one-time pad.
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Wen, Yangzhi Li, Zhirao Wang, and Yugang Li. "A New Quantum Private Protocol for Set Intersection Cardinality Based on a Quantum Homomorphic Encryption Scheme for Toffoli Gate." Entropy 25, no. 3 (2023): 516. http://dx.doi.org/10.3390/e25030516.

Full text
Abstract:
Set Intersection Cardinality (SI-CA) computes the intersection cardinality of two parties’ sets, which has many important and practical applications such as data mining and data analysis. However, in the face of big data sets, it is difficult for two parties to execute the SI-CA protocol repeatedly. In order to reduce the execution pressure, a Private Set Intersection Cardinality (PSI-CA) protocol based on a quantum homomorphic encryption scheme for the Toffoli gate is proposed. Two parties encode their private sets into two quantum sequences and encrypt their sequences by way of a quantum homomorphic encryption scheme. After receiving the encrypted results, the semi-honest third party (TP) can determine the equality of two quantum sequences with the Toffoli gate and decrypted keys. The simulation of the quantum homomorphic encryption scheme for the Toffoli gate on two quantum bits is given by the IBM Quantum Experience platform. The simulation results show that the scheme can also realize the corresponding function on two quantum sequences.
APA, Harvard, Vancouver, ISO, and other styles
6

Cai, Xiao-Qiu, Zi-Fan Liu, and Tian-yin Wang. "Measurement-device-independent quantum homomorphic encryption." Physics Letters A 513 (July 2024): 129609. http://dx.doi.org/10.1016/j.physleta.2024.129609.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tang, Yongli, Menghao Guo, Binyong Li, Kaixin Geng, Jinxia Yu, and Baodong Qin. "Flexible Threshold Quantum Homomorphic Encryption on Quantum Networks." Entropy 27, no. 1 (2024): 7. https://doi.org/10.3390/e27010007.

Full text
Abstract:
Currently, most quantum homomorphic encryption (QHE) schemes only allow a single evaluator (server) to accomplish computation tasks on encrypted data shared by the data owner (user). In addition, the quantum computing capability of the evaluator and the scope of quantum computation it can perform are usually somewhat limited, which significantly reduces the flexibility of the scheme in quantum network environments. In this paper, we propose a novel (t,n)-threshold QHE (TQHE) network scheme based on the Shamir secret sharing protocol, which allows k(t≤k≤n) evaluators to collaboratively perform evaluation computation operations on each qubit within the shared encrypted sequence. Moreover, each evaluator, while possessing the ability to perform all single-qubit unitary operations, is able to perform arbitrary single-qubit gate computation task assigned by the data owner. We give a specific (3, 5)-threshold example, illustrating the scheme’s correctness and feasibility, and simulate it on IBM quantum computing cloud platform. Finally, it is shown that the scheme is secure by analyzing encryption/decryption private keys, ciphertext quantum state sequences during transmission, plaintext quantum state sequence, and the result after computations on the plaintext quantum state sequence.
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Yuqi, Kun She, Qingbin Luo, Fan Yang, and Chao Zhao. "Symmetric weak ternary quantum homomorphic encryption schemes." Modern Physics Letters B 30, no. 07 (2016): 1650076. http://dx.doi.org/10.1142/s0217984916500767.

Full text
Abstract:
Based on a ternary quantum logic circuit, four symmetric weak ternary quantum homomorphic encryption (QHE) schemes were proposed. First, for a one-qutrit rotation gate, a QHE scheme was constructed. Second, in view of the synthesis of a general [Formula: see text] unitary transformation, another one-qutrit QHE scheme was proposed. Third, according to the one-qutrit scheme, the two-qutrit QHE scheme about generalized controlled [Formula: see text] (GCX([Formula: see text])) gate was constructed and further generalized to the [Formula: see text]-qutrit unitary matrix case. Finally, the security of these schemes was analyzed in two respects. It can be concluded that the attacker can correctly guess the encryption key with a maximum probability [Formula: see text], thus it can better protect the privacy of users’ data. Moreover, these schemes can be well integrated into the future quantum remote server architecture, and thus the computational security of the users’ private quantum information can be well protected in a distributed computing environment.
APA, Harvard, Vancouver, ISO, and other styles
9

Ch Jayanth Babu, Et al. "Construction of Communication Protocol Using Ring-LWE-Based Homomorphic Encryption in Iot-Cloud Environment." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 9 (2023): 2268–75. http://dx.doi.org/10.17762/ijritcc.v11i9.9232.

Full text
Abstract:
The rapid development of wireless communication and sensor networks is the basis for forming an Internet of things(IoT) infrastructure. In IoT-based applications, the cryptographic encryption and access control at cloud must be robust to withstand current attacks. The majority of security protocols are based on integer factorization and discrete logarithm problems, which are proved vulnerable to quantum attacks. In this paper, we proposed a scheme for the security and privacy of the user data in a cloud environment. Various types of homomorphic encryption schemes are studied for data privacy in the cloud. The Ring-LWE-based encryption scheme is presented for privacy protection in the cloud which meets the homomorphic properties. The scheme is analysed for security, privacy, reduced messaging overhead and computation overhead. The objective of this paper is to Design and Construct a Ring-LWE-based homomorphic encryption(HE) communication protocol for authenticated user message encryption in a IoT cloud computing environment. The evaluation function in holomorphic encryption defined
 based on Ring-LWE encryption for a practical sharing-enabled cloud storage. Then, formally proving the security of the proposed protocol for classical and quantum attacks in cloud environment like Manin-the-middle (MITM) attack, Denial of Service (DoS) and Replay Attack.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Jing-Wen, Xiu-Bo Chen, Gang Xu, et al. "A Secure Multiparty Quantum Homomorphic Encryption Scheme." Computers, Materials & Continua 73, no. 2 (2022): 2835–48. http://dx.doi.org/10.32604/cmc.2022.029125.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Quantum Homomorphic Encryption"

1

Bonnoron, Guillaume. "A journey towards practical fully homomorphic encryption." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2018. http://www.theses.fr/2018IMTA0073/document.

Full text
Abstract:
Craig Gentry a proposé en 2009 le premier schéma de chiffrement complétement homomorphe. Depuis, un effort conséquent a été, et est toujours, fourni par la communauté scientifique pour rendre utilisable ce nouveau type de cryptographie. Son côté révolutionnaire tient au fait qu'il permet d'effectuer des traitements directement sur des données chiffrées (sans que l’entité réalisant les traitements ait besoin de les déchiffrer). Plusieurs pistes se sont développées en parallèle, explorant d'un côté des schémas complétement homomorphes, plus flexibles entermes d'applications mais plus contraignants en termes de taille de données ou en coût de calcul, et de l'autre côté des schémas quelque peu homomorphes, moins flexibles mais aussi moins coûteux. Cette thèse, réalisée au sein de la chaire de cyberdéfense des systèmes navals, s’inscrit dans cette dynamique. Nous avons endossé divers rôles. Tout d’abord un rôle d'attaquant pour éprouver la sécurité des hypothèses sous-jacentes aux propositions. Ensuite, nous avons effectué un état de l’art comparatif des schémas quelque peu homomorphes les plus prometteurs afin d'identifier le(s) meilleur(s) selon les cas d’usages, et de donner des conseils dans le choix des paramètres influant sur leur niveau de sécurité, la taille des données chiffrées et le coût algorithmique des calculs. Enfin, nous avons endossé le rôle du concepteur en proposant un nouveau schéma complétement homomorphe performant, ainsi que son implémentation mise à disposition sur github<br>Craig Gentry presented in 2009 the first fully homomorphic encryption scheme. Since then, a tremendous effort has been, and still is, dedicated by the cryptographic community to make practical this new kind of cryptography. It is revolutionnary because it enables direct computation on encrypted data (without the need for the computing entity to decrypt them). Several trends have been developed in parallel, exploring on one side fully homomorphic encryption schemes, more versatile for applications but more costly in terms of time and memory. On the other side, the somewhat homomorphic encryption schemes are less flexible but more efficient. This thesis, achieved within the Chair of Naval Cyber Defence, contributes to these trends. We have endorsed different roles. First, an attacker position to assess the hardness of the security assumptions of the proposals. Then, we conducted a state-of-the-art of the most promising schemes in order to identify the best(s) depending on the use-cases and to give precise advice to appropriately set the parameters that drive security level, ciphertext sizes and computation costs. Last, we endorsed a designer role. We proposed a new powerful fully homomorphic encryption scheme together with its open-source implementation, available on github
APA, Harvard, Vancouver, ISO, and other styles
2

Barguil, João Marcos de Mattos. "Métodos eficientes para criptografia baseada em reticulados." Universidade de São Paulo, 2015. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-12072016-083255/.

Full text
Abstract:
Reticulados têm sido aplicados de diferentes maneiras em criptografia. Inicialmente utilizados para a destruição de criptossistemas, eles foram posteriormente aplicados na construção de novos esquemas, incluindo criptossistemas assimétricos, esquemas de assinatura cega e os primeiros métodos para encriptação completamente homomórfica. Contudo, seu desempenho ainda é proibitivamente lenta em muitos casos. Neste trabalho, expandimos técnicas originalmente desenvolvidas para encriptação homomórfica, tornando-as mais genéricas e aplicando-as no esquema GGH-YK-M, um esquema de encriptação de chave pública, e no esquema LMSV, a única construção homomórfica que não sucumbiu a ataques de recuperação de chaves IND-CCA1 até o momento. Em nossos testes, reduzimos o tamanho das chaves do GGH-YK-M em uma ordem de complexidade, especificamente, de O(n2 lg n) para O(n lg n), onde n é um parâmetro público do esquema. A nova técnica também atinge processamento mais rápido em todas as operações envolvidas em um criptossistema assimétrico, isto é, geração de chaves, encriptação e decriptação. A melhora mais significativa é na geração de chaves, que se torna mais de 3 ordens de magnitude mais rápida que resultados anteriores, enquanto a encriptação se torna por volta de 2 ordens de magnitude mais rápida. Para decriptação, nossa implementação é dez vezes mais rápida que a literatura. Também mostramos que é possível aumentar a segurança do esquema LMSV contra os ataques quânticos de recuperação de chaves recentemente publicados pela agência britânica GCHQ. Isso é feito através da adoção de reticulados não-ciclotômicos baseados em anéis polinomiais irredutíveis quase-circulantes. Em nossa implementação, o desempenho da encriptação é virtualmente idêntico, e a decriptação torna-se ligeiramente inferior, um pequeno preço a se pagar pelo aumento de segurança. A geração de chaves, porém, é muito mais lenta, devido à necessidade de se utilizar um método mais genérico e caro. A existência de métodos dedicados altamente eficientes para a geração de chaves nesta variante mais segura do LMSV permanece como um problema em aberto.<br>Lattices have been applied in many different ways in cryptography. Firstly used for the destruction of cryptosystems, they were later applied in the construction of new schemes, including asymmetric cryptosystems, blind signature schemes and the first methods for fully homomorphic encryption. Nonetheless, performance is still prohibitively slow in many cases. In this work, we expand techniques originally devised for homomorphic encryption, making them more general and applying them to the GGH-YK-M cryptosystem, a lattice-based public-key cryptosystem, and to the LMSV scheme, the only known homomorphic scheme that has not succumbed to INDCCA1 key recovery attacks to this date. In our tests, we reduce public key bandwidth occupation of GGH-YK-M by an order of complexity, specifically, from O(n2 lg n) down to O(n lg n) bits, where n is a public parameter of the scheme. The new technique also attains faster processing in all operations involved in an asymmetric cryptosystem, that is, key generation, encryption, and decryption. The most significant improvement in performance is in key generation, which becomes more than 3 orders of magnitude faster than previous results, while encryption becomes about 2 orders of magnitude faster. For decryption, our implementation is ten times faster than the literature. We also show that it is possible to improve security of LMSV against the quantum key recovery attacks recently published by British GCHQ.We do so by adopting non-cyclotomic lattices based on nearly-circulant irreducible polynomial rings. In our implementation, performance of encryption remains virtually the same, and decryption becomes slightly worse, a small price to pay for the improved security. Key generation, however, is much slower, due to the fact that it is necessary to use a more generic and expensive method. The existence of highly effcient dedicated methods for key generation of this secure variant of LMSV remains as an open problem.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Quantum Homomorphic Encryption"

1

Cryptography Algorithms: Build New Algorithms in Encryption, Blockchain, Quantum, Zero-Knowledge, and Homomorphic Algorithms. Packt Publishing, Limited, 2024.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cryptography Algorithms: A Guide to Algorithms in Blockchain, Quantum Cryptography, Zero-Knowledge Protocols, and Homomorphic Encryption. de Gruyter GmbH, Walter, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Quantum Homomorphic Encryption"

1

Shang, Tao. "Quantum Homomorphic Encryption." In Quantum Nonlinear Function Obfuscation Theory and Application. Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-97-6722-9_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zheng, Zhiyong, Kun Tian, and Fengxia Liu. "Fully Homomorphic Encryption." In Financial Mathematics and Fintech. Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-7644-5_6.

Full text
Abstract:
AbstractIn 1978, Rivest et al. (1978) proposed the concepts of data bank and fully homomorphic encryption. Some individuals and organizations encrypt the original data and store them in the data bank for privacy protection. Data bank is also called data cloud. Therefore, the cloud stores a large amount of original data, which is obviously a huge wealth. How to use these data effectively? First of all, we must solve the problem of calculation of these encrypted data, which is called a privacy calculation problem. Rivest, Adleman and Dertouzos conjecture that if all data is fully homomorphic encryption, that is, the addition and multiplication of ciphertext are homomorphic to the corresponding addition and multiplication of plaintext, then the encrypted data can be effectively computed by elementary calculation without changing the structure of the plaintext data (under the condition of homomorphism). The RAD conjecture has been proposed for more than 30 years, but no one could solve this problem since the cryptographic structure of the fully homomorphic encryption system is too complicated. In 2009, C. Gentry, a computer scholar at Stanford University, first proposed a fully homomorphic encryption scheme in Gentry (2009b) based on ideal lattice, for which he won the 2022 highest award in theoretical computer science—the Godel Award. Based on Gentry’s work, the second and third fully homomorphic encryption schemes based on LWE distribution and trapdoor matrix technology have also been proposed; see Brakerski and Vaikuntanathan (2011a), (2011b), (2012), (2014), (2015) and Gentry et al. (2013) in 2013. The main purpose of this chapter is to systematically analyze and discuss the above three fully homomorphic encryption techniques, in order to understand the latest research trends of the post-quantum cryptography.
APA, Harvard, Vancouver, ISO, and other styles
3

Alagic, Gorjan, Yfke Dulek, Christian Schaffner, and Florian Speelman. "Quantum Fully Homomorphic Encryption with Verification." In Advances in Cryptology – ASIACRYPT 2017. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70694-8_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chardouvelis, Orestis, Nico Döttling, and Giulio Malavolta. "Rate-1 Quantum Fully Homomorphic Encryption." In Theory of Cryptography. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90459-3_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Dulek, Yfke, Christian Schaffner, and Florian Speelman. "Quantum Homomorphic Encryption for Polynomial-Sized Circuits." In Advances in Cryptology – CRYPTO 2016. Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53015-3_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Gur, Kamil Doruk, Jonathan Katz, and Tjerand Silde. "Two-Round Threshold Lattice-Based Signatures from Threshold Homomorphic Encryption." In Post-Quantum Cryptography. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-62746-0_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nuida, Koji. "Towards Constructing Fully Homomorphic Encryption without Ciphertext Noise from Group Theory." In International Symposium on Mathematics, Quantum Theory, and Cryptography. Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_8.

Full text
Abstract:
Abstract In CRYPTO 2008, 1 year earlier than Gentry’s pioneering “bootstrapping” technique for the first fully homomorphic encryption (FHE) scheme, Ostrovsky and Skeith III had suggested a completely different approach towards achieving FHE. They showed that the $$\mathsf {NAND}$$ operator can be realized in some non-commutative groups; consequently, homomorphically encrypting the elements of the group will yield an FHE scheme, without ciphertext noise to be bootstrapped. However, no observations on how to homomorphically encrypt the group elements were presented in their paper, and there have been no follow-up studies in the literature. The aim of this paper is to exhibit more clearly what is sufficient and what seems to be effective for constructing FHE schemes based on their approach. First, we prove that it is sufficient to find a surjective homomorphism $$\pi :\widetilde{G} \rightarrow G$$ between finite groups for which bit operators are realized in G and the elements of the kernel of $$\pi $$ are indistinguishable from the general elements of $$\widetilde{G}$$. Secondly, we propose new methodologies to realize bit operators in some groups G. Thirdly, we give an observation that a naive approach using matrix groups would never yield secure FHE due to an attack utilizing the “linearity” of the construction. Then we propose an idea to avoid such “linearity” by using combinatorial group theory. Concretely realizing FHE schemes based on our proposed framework is left as a future research topic.
APA, Harvard, Vancouver, ISO, and other styles
8

Armknecht, Frederik, Tommaso Gagliardoni, Stefan Katzenbeisser, and Andreas Peter. "General Impossibility of Group Homomorphic Encryption in the Quantum World." In Public-Key Cryptography – PKC 2014. Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-54631-0_32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Broadbent, Anne, and Stacey Jeffery. "Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48000-7_30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Semmouni, Meryem Cherkaoui, Mostafa Belkasmi, Abderrahmane Nitaj, and Ali Azougaghe. "A New Quantum-Resistant Electronic Voting Based on Fully Homomorphic Encryption." In Lecture Notes in Electrical Engineering. Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-99-9833-3_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Quantum Homomorphic Encryption"

1

Mondal, Surojit, Bikash Debnath, Jadav Chandra Das, and Debashis De. "Homomorphic Encryption in Quantum Computing." In 2025 Devices for Integrated Circuit (DevIC). IEEE, 2025. https://doi.org/10.1109/devic63749.2025.11012553.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ganjian, Sohrab, Connor Paddock, and Anne Broadbent. "Demonstrating Quantum Homomorphic Encryption Through Simulation." In 2024 IEEE International Conference on Quantum Computing and Engineering (QCE). IEEE, 2024. https://doi.org/10.1109/qce60285.2024.10421.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ganjian, Sohrab, Connor Paddock, and Anne Broadbent. "Simulation of Quantum Homomorphic Encryption: Demonstration and Analysis." In 2024 IEEE 6th International Conference on Trust, Privacy and Security in Intelligent Systems, and Applications (TPS-ISA). IEEE, 2024. https://doi.org/10.1109/tps-isa62245.2024.00066.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chen, Abel C. H. "Lattice-Based Post-Quantum Cryptography for Homomorphic Encryption." In 2025 3rd International Conference on Smart Systems for applications in Electrical Sciences (ICSSES). IEEE, 2025. https://doi.org/10.1109/icsses64899.2025.11009905.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yan, Guangfeng, Shanxiang Lyu, Hanxu Hou, Zhiyong Zheng, and Linqi Song. "Towards Quantum-Safe Distributed Learning via Homomorphic Encryption: Learning with Gradients." In 2024 IEEE Information Theory Workshop (ITW). IEEE, 2024. https://doi.org/10.1109/itw61385.2024.10806949.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kim, ByungJun, Han-Gyeol Mun, Kyeong-Jun Lee, et al. "A 243 KOPS/W Crypto-Processor Supporting Homomorphic Encryption and Post-Quantum Cryptography for IoT Devices." In 2024 IEEE European Solid-State Electronics Research Conference (ESSERC). IEEE, 2024. http://dx.doi.org/10.1109/esserc62670.2024.10719565.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Mishra, Apurva, and Rajiv Bhalla. "Quantum Cloud Computing in Multi-Cloud Environments for Safe Data Transfer Using Two-Tier Homomorphic Encryption." In 2024 International Conference on Progressive Innovations in Intelligent Systems and Data Science (ICPIDS). IEEE, 2024. https://doi.org/10.1109/icpids65698.2024.00012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Santiago, S., Prasanna B T, Kashif Qureshi, and K. Subash. "Blockchain based Security Management of Internet of Medical Things (IoMT) using Homomorphic Encryption using Metaheuristics with a Deep Learning Model." In 2024 International Conference on Trends in Quantum Computing and Emerging Business Technologies (TQCEBT). IEEE, 2024. http://dx.doi.org/10.1109/tqcebt59414.2024.10545094.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Yuan-Jing, Jian-Wei Liu, Tao Shang, and Wei Wu. "Quantum Homomorphic Encryption Based on Quantum Obfuscation." In 2020 International Wireless Communications and Mobile Computing (IWCMC). IEEE, 2020. http://dx.doi.org/10.1109/iwcmc48107.2020.9148407.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Mahadev, Urmila. "Classical Homomorphic Encryption for Quantum Circuits." In 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 2018. http://dx.doi.org/10.1109/focs.2018.00039.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Quantum Homomorphic Encryption"

1

Pasupuleti, Murali Krishna. Securing AI-driven Infrastructure: Advanced Cybersecurity Frameworks for Cloud and Edge Computing Environments. National Education Services, 2025. https://doi.org/10.62311/nesx/rrv225.

Full text
Abstract:
Abstract: The rapid adoption of artificial intelligence (AI) in cloud and edge computing environments has transformed industries by enabling large-scale automation, real-time analytics, and intelligent decision-making. However, the increasing reliance on AI-powered infrastructures introduces significant cybersecurity challenges, including adversarial attacks, data privacy risks, and vulnerabilities in AI model supply chains. This research explores advanced cybersecurity frameworks tailored to protect AI-driven cloud and edge computing environments. It investigates AI-specific security threats, such as adversarial machine learning, model poisoning, and API exploitation, while analyzing AI-powered cybersecurity techniques for threat detection, anomaly prediction, and zero-trust security. The study also examines the role of cryptographic solutions, including homomorphic encryption, federated learning security, and post-quantum cryptography, in safeguarding AI models and data integrity. By integrating AI with cutting-edge cybersecurity strategies, this research aims to enhance resilience, compliance, and trust in AI-driven infrastructures. Future advancements in AI security, blockchain-based authentication, and quantum-enhanced cryptographic solutions will be critical in securing next-generation AI applications in cloud and edge environments. Keywords: AI security, adversarial machine learning, cloud computing security, edge computing security, zero-trust AI, homomorphic encryption, federated learning security, post-quantum cryptography, blockchain for AI security, AI-driven threat detection, model poisoning attacks, anomaly prediction, cyber resilience, decentralized AI security, secure multi-party computation (SMPC).
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography