To see the other types of publications on this topic, follow the link: Quantum Homomorphic Encryption.

Journal articles on the topic 'Quantum Homomorphic Encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Quantum Homomorphic Encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Hu, Yanglin, Yingkai Ouyang, and Marco Tomamichel. "Privacy and correctness trade-offs for information-theoretically secure quantum homomorphic encryption." Quantum 7 (April 13, 2023): 976. http://dx.doi.org/10.22331/q-2023-04-13-976.

Full text
Abstract:
Quantum homomorphic encryption, which allows computation by a server directly on encrypted data, is a fundamental primitive out of which more complex quantum cryptography protocols can be built. For such constructions to be possible, quantum homomorphic encryption must satisfy two privacy properties: data privacy which ensures that the input data is private from the server, and circuit privacy which ensures that the ciphertext after the computation does not reveal any additional information about the circuit used to perform it, beyond the output of the computation itself. While circuit privacy is well-studied in classical cryptography and many homomorphic encryption schemes can be equipped with it, its quantum analogue has received little attention. Here we establish a definition of circuit privacy for quantum homomorphic encryption with information-theoretic security. Furthermore, we reduce quantum oblivious transfer to quantum homomorphic encryption. By using this reduction, our work unravels fundamental trade-offs between circuit privacy, data privacy and correctness for a broad family of quantum homomorphic encryption protocols, including schemes that allow only the computation of Clifford circuits.
APA, Harvard, Vancouver, ISO, and other styles
2

Kuang, Randy, and Maria Perepechaenko. "A novel homomorphic polynomial public key encapsulation algorithm." F1000Research 12 (October 17, 2023): 1347. http://dx.doi.org/10.12688/f1000research.133031.1.

Full text
Abstract:
Background: One of the primary drivers in development of novel quantum-safe cryptography techniques is the ongoing National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) competition, which aims to identify quantum-safe algorithms for standardization. Although NIST has recently announced candidates to be standardized, the development of novel PQC algorithms remains desirable to address the challenges of quantum computing. Furthermore, to enhance security and improve performance. Methods: This paper introduces a novel public key encapsulation algorithm that incorporates an additional layer of encryption during key construction procedure, through a hidden ring. This encryption involves modular multiplication over the hidden ring using a homomorphism operator that is closed under addition and scalar multiplication. The homomorphic encryption key is comprised of two values - one used to create the hidden ring and the other to form an encryption operator. This homomorphic encryption can be applied to any polynomials during key construction over a finite field with their coefficients considered private. Particularly, the proposed homomorphic encryption operator can be applied to the public key of the Multivariate Public Key Cryptography schemes (MPKC) to hide the structure of its central map construction. Results: This paper presents a new variant of the MPKC with its public key encrypted using the proposed homomorphic operator. This novel scheme is called the Homomorphic Polynomial Public Key (HPPK) algorithm, which simplifies MPKC central map to two multivariate polynomials constructed from polynomial multiplications. The HPPK algorithm employs a single polynomial vector for the plaintext and a multi-variate noise vector associated with the central map. In contrast, in MPKC, a single multivariate vector is created by segmenting the secret plaintext over a small finite field. The HPPK algorithm is Indistinguishability Under Chosen-Plaintext Attack (IND-CPA) secure, and its classical complexity for cracking is exponential in the size of the prime field GF(p).
APA, Harvard, Vancouver, ISO, and other styles
3

Bhoi, Siddhartha Siddhiprada, Arathi Arakala, Amy Beth Corman, and Asha Rao. "Post-Quantum Homomorphic Encryption: A Case for Code-Based Alternatives." Cryptography 9, no. 2 (2025): 31. https://doi.org/10.3390/cryptography9020031.

Full text
Abstract:
Homomorphic Encryption (HE) allows secure and privacy-protected computation on encrypted data without the need to decrypt it. Since Shor’s algorithm rendered prime factorisation and discrete logarithm-based ciphers insecure with quantum computations, researchers have been working on building post-quantum homomorphic encryption (PQHE) algorithms. Most of the current PQHE algorithms are secured by Lattice-based problems and there have been limited attempts to build ciphers based on error-correcting code-based problems. This review presents an overview of the current approaches to building PQHE schemes and justifies code-based encryption as a novel way to diversify post-quantum algorithms. We present the mathematical underpinnings of existing code-based cryptographic frameworks and their security and efficiency guarantees. We compare lattice-based and code-based homomorphic encryption solutions identifying challenges that have inhibited the progress of code-based schemes. We finally propose five new research directions to advance post-quantum code-based homomorphic encryption.
APA, Harvard, Vancouver, ISO, and other styles
4

Lai, Ching-Yi, and Kai-Min Chung. "On statistically-secure quantum homomorphic encryption." Quantum Information and Computation 18, no. 9&10 (2018): 785–94. http://dx.doi.org/10.26421/qic18.9-10-4.

Full text
Abstract:
Homomorphic encryption is an encryption scheme that allows computations to be evaluated on encrypted inputs without knowledge of their raw messages. Recently Ouyang et al. constructed a quantum homomorphic encryption (QHE) scheme for Clifford circuits with statistical security (or information-theoretic security (IT-security)). It is desired to see whether an information-theoretically-secure (ITS) quantum FHE exists. If not, what other nontrivial class of quantum circuits can be homomorphically evaluated with IT-security? We provide a limitation for the first question that an ITS quantum FHE necessarily incurs exponential overhead. As for the second one, we propose a QHE scheme for the instantaneous quantum polynomial-time (IQP) circuits. Our QHE scheme for IQP circuits follows from the one-time pad.
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Wen, Yangzhi Li, Zhirao Wang, and Yugang Li. "A New Quantum Private Protocol for Set Intersection Cardinality Based on a Quantum Homomorphic Encryption Scheme for Toffoli Gate." Entropy 25, no. 3 (2023): 516. http://dx.doi.org/10.3390/e25030516.

Full text
Abstract:
Set Intersection Cardinality (SI-CA) computes the intersection cardinality of two parties’ sets, which has many important and practical applications such as data mining and data analysis. However, in the face of big data sets, it is difficult for two parties to execute the SI-CA protocol repeatedly. In order to reduce the execution pressure, a Private Set Intersection Cardinality (PSI-CA) protocol based on a quantum homomorphic encryption scheme for the Toffoli gate is proposed. Two parties encode their private sets into two quantum sequences and encrypt their sequences by way of a quantum homomorphic encryption scheme. After receiving the encrypted results, the semi-honest third party (TP) can determine the equality of two quantum sequences with the Toffoli gate and decrypted keys. The simulation of the quantum homomorphic encryption scheme for the Toffoli gate on two quantum bits is given by the IBM Quantum Experience platform. The simulation results show that the scheme can also realize the corresponding function on two quantum sequences.
APA, Harvard, Vancouver, ISO, and other styles
6

Cai, Xiao-Qiu, Zi-Fan Liu, and Tian-yin Wang. "Measurement-device-independent quantum homomorphic encryption." Physics Letters A 513 (July 2024): 129609. http://dx.doi.org/10.1016/j.physleta.2024.129609.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tang, Yongli, Menghao Guo, Binyong Li, Kaixin Geng, Jinxia Yu, and Baodong Qin. "Flexible Threshold Quantum Homomorphic Encryption on Quantum Networks." Entropy 27, no. 1 (2024): 7. https://doi.org/10.3390/e27010007.

Full text
Abstract:
Currently, most quantum homomorphic encryption (QHE) schemes only allow a single evaluator (server) to accomplish computation tasks on encrypted data shared by the data owner (user). In addition, the quantum computing capability of the evaluator and the scope of quantum computation it can perform are usually somewhat limited, which significantly reduces the flexibility of the scheme in quantum network environments. In this paper, we propose a novel (t,n)-threshold QHE (TQHE) network scheme based on the Shamir secret sharing protocol, which allows k(t≤k≤n) evaluators to collaboratively perform evaluation computation operations on each qubit within the shared encrypted sequence. Moreover, each evaluator, while possessing the ability to perform all single-qubit unitary operations, is able to perform arbitrary single-qubit gate computation task assigned by the data owner. We give a specific (3, 5)-threshold example, illustrating the scheme’s correctness and feasibility, and simulate it on IBM quantum computing cloud platform. Finally, it is shown that the scheme is secure by analyzing encryption/decryption private keys, ciphertext quantum state sequences during transmission, plaintext quantum state sequence, and the result after computations on the plaintext quantum state sequence.
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Yuqi, Kun She, Qingbin Luo, Fan Yang, and Chao Zhao. "Symmetric weak ternary quantum homomorphic encryption schemes." Modern Physics Letters B 30, no. 07 (2016): 1650076. http://dx.doi.org/10.1142/s0217984916500767.

Full text
Abstract:
Based on a ternary quantum logic circuit, four symmetric weak ternary quantum homomorphic encryption (QHE) schemes were proposed. First, for a one-qutrit rotation gate, a QHE scheme was constructed. Second, in view of the synthesis of a general [Formula: see text] unitary transformation, another one-qutrit QHE scheme was proposed. Third, according to the one-qutrit scheme, the two-qutrit QHE scheme about generalized controlled [Formula: see text] (GCX([Formula: see text])) gate was constructed and further generalized to the [Formula: see text]-qutrit unitary matrix case. Finally, the security of these schemes was analyzed in two respects. It can be concluded that the attacker can correctly guess the encryption key with a maximum probability [Formula: see text], thus it can better protect the privacy of users’ data. Moreover, these schemes can be well integrated into the future quantum remote server architecture, and thus the computational security of the users’ private quantum information can be well protected in a distributed computing environment.
APA, Harvard, Vancouver, ISO, and other styles
9

Ch Jayanth Babu, Et al. "Construction of Communication Protocol Using Ring-LWE-Based Homomorphic Encryption in Iot-Cloud Environment." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 9 (2023): 2268–75. http://dx.doi.org/10.17762/ijritcc.v11i9.9232.

Full text
Abstract:
The rapid development of wireless communication and sensor networks is the basis for forming an Internet of things(IoT) infrastructure. In IoT-based applications, the cryptographic encryption and access control at cloud must be robust to withstand current attacks. The majority of security protocols are based on integer factorization and discrete logarithm problems, which are proved vulnerable to quantum attacks. In this paper, we proposed a scheme for the security and privacy of the user data in a cloud environment. Various types of homomorphic encryption schemes are studied for data privacy in the cloud. The Ring-LWE-based encryption scheme is presented for privacy protection in the cloud which meets the homomorphic properties. The scheme is analysed for security, privacy, reduced messaging overhead and computation overhead. The objective of this paper is to Design and Construct a Ring-LWE-based homomorphic encryption(HE) communication protocol for authenticated user message encryption in a IoT cloud computing environment. The evaluation function in holomorphic encryption defined
 based on Ring-LWE encryption for a practical sharing-enabled cloud storage. Then, formally proving the security of the proposed protocol for classical and quantum attacks in cloud environment like Manin-the-middle (MITM) attack, Denial of Service (DoS) and Replay Attack.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Jing-Wen, Xiu-Bo Chen, Gang Xu, et al. "A Secure Multiparty Quantum Homomorphic Encryption Scheme." Computers, Materials & Continua 73, no. 2 (2022): 2835–48. http://dx.doi.org/10.32604/cmc.2022.029125.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Dhahir, Zainab Sahib. "Quantum-Resistant Homomorphic Encryption for IoT Security (QRHE)." Al-Salam Journal for Engineering and Technology 4, no. 1 (2024): 36–51. http://dx.doi.org/10.55145/ajest.2025.04.01.004.

Full text
Abstract:
Quantum computing does present a big threat to classic cryptography and hence endangers the security of Internet of Things devices. This paper is therefore concerned with proposing a Quantum-Resistant Homomorphic Encryption (QRHE) system tailored for Internet of Things (IoT) environments. The main view of this QRHE key system is basically protection against the quantum threat in the processing of information within Internet of Things network traffic. Aside from this, the system further allows the processing of data on encrypted information without prior decryption, which guarantees the confidentiality and integrity of the data processed. The lattice-based cryptography used in the system is based on the Learning With Errors (LWE) problem, which has already shown strength against classical and quantum attacks. In this paper, homomorphic encryption algorithm was introduced that allows both addition and multiplication between ciphertexts for the assurance of privacy during secure data aggregation and analysis. The experimental results demonstrated that even after several homomorphic operations, the proposed system maintained high accuracy of %98, proving its effectiveness in preserving data confidentiality and integrity. Although the computational cost for this proposed system was a little more compared to traditional methods, it still gave an all-rounded security solution suitable for Internet of Things applications in the quantum computing era.
APA, Harvard, Vancouver, ISO, and other styles
12

Newman, Michael, and Yaoyun Shi. "Limitations on transversal computation through quantum homomorphic encryption." Quantum Information and Computation 18, no. 11&12 (2018): 927–48. http://dx.doi.org/10.26421/qic18.11-12-3.

Full text
Abstract:
Transversality is a simple and effective method for implementing quantum computation fault-tolerantly. However, no quantum error-correcting code (QECC) can transversally implement a quantum universal gate set (Eastin and Knill, {\em Phys. Rev. Lett.}, 102, 110502). Since reversible classical computation is often a dominating part of useful quantum computation, whether or not it can be implemented transversally is an important open problem. We show that, other than a small set of non-additive codes that we cannot rule out, no binary QECC can transversally implement a classical reversible universal gate set. In particular, no such QECC can implement the Toffoli gate transversally.}{We prove our result by constructing an information theoretically secure (but inefficient) quantum homomorphic encryption (ITS-QHE) scheme inspired by Ouyang {\em et al.} (arXiv:1508.00938). Homomorphic encryption allows the implementation of certain functions directly on encrypted data, i.e. homomorphically. Our scheme builds on almost any QECC, and implements that code's transversal gate set homomorphically. We observe a restriction imposed by Nayak's bound ({\em FOCS} 1999) on ITS-QHE, implying that any ITS quantum {\em fully} homomorphic scheme (ITS-QFHE) implementing the full set of classical reversible functions must be highly inefficient. While our scheme incurs exponential overhead, any such QECC implementing Toffoli transversally would still violate this lower bound through our scheme.
APA, Harvard, Vancouver, ISO, and other styles
13

Samuel Omokhafe Yusuf, Amarachi Zita Echere, Godbless Ocran, Justina Eweala Abubakar, Adedamola Hadassah Paul-Adeleye, and Peprah Owusu. "Analyzing the efficiency of AI-powered encryption solutions in safeguarding financial data for SMBs." World Journal of Advanced Research and Reviews 23, no. 3 (2024): 2138–47. http://dx.doi.org/10.30574/wjarr.2024.23.3.2753.

Full text
Abstract:
The study explores the significance of artificial intelligence (AI) in advancing encryption technologies, focusing on small and medium-sized businesses (SMBs) and their financial data security needs. As cyber threats evolve and quantum computing looms on the horizon, traditional encryption methods—such as symmetric encryption (AES) and asymmetric encryption (RSA)—are increasingly challenged. The study assesses how AI-driven encryption solutions address these challenges and enhance data protection. Key objectives include reviewing the effectiveness of traditional encryption methods and comparing them with cutting-edge AI-powered approaches. The methods reviewed encompass homomorphic encryption, which allows for computations on encrypted data without decryption, quantum-resistant algorithms designed to withstand quantum computing threats, and adaptive encryption that adjusts security measures based on real-time risk assessments. Major findings indicate that while traditional encryption methods remain foundational, they are often insufficient to address modern threats and future uncertainties. AI-enhanced solutions offer significant improvements, such as real-time threat detection, scalability, and adaptive security. In particular, homomorphic encryption and quantum-resistant algorithms present promising advancements for protecting sensitive financial data against emerging threats. The study highlights the practical implications of integrating AI into existing encryption infrastructures, including potential cost implications, scalability challenges, and the need for compatibility with legacy systems. It underscores the importance of a hybrid approach, combining traditional and AI-driven encryption methods, to build a resilient and future-proof security framework for SMBs. This approach ensures robust financial data protection in a rapidly evolving digital landscape.
APA, Harvard, Vancouver, ISO, and other styles
14

Ma, Guangsheng, and Hongbo Li. "Quantum Fully Homomorphic Encryption by Integrating Pauli One-time Pad with Quaternions." Quantum 6 (December 1, 2022): 866. http://dx.doi.org/10.22331/q-2022-12-01-866.

Full text
Abstract:
Quantum fully homomorphic encryption (QFHE) allows to evaluate quantum circuits on encrypted data. We present a novel QFHE scheme, which extends Pauli one-time pad encryption by relying on the quaternion representation of SU(2). With the scheme, evaluating 1-qubit gates is more efficient, and evaluating general quantum circuits is polynomially improved in asymptotic complexity. Technically, a new encrypted multi-bit control technique is proposed, which allows to perform any 1-qubit gate whose parameters are given in the encrypted form. With this technique, we establish a conversion between the new encryption and previous Pauli one-time pad encryption, bridging our QFHE scheme with previous ones. Also, this technique is useful for private quantum circuit evaluation. The security of the scheme relies on the hardness of the underlying quantum capable FHE scheme, and the latter sets its security on the learning with errors problem and the circular security assumption.
APA, Harvard, Vancouver, ISO, and other styles
15

Samuel, Omokhafe Yusuf, Zita Echere Amarachi, Ocran Godbless, Eweala Abubakar Justina, Hadassah Paul-Adeleye Adedamola, and Owusu Peprah. "Analyzing the efficiency of AI-powered encryption solutions in safeguarding financial data for SMBs." World Journal of Advanced Research and Reviews 23, no. 3 (2024): 2138–47. https://doi.org/10.5281/zenodo.14964050.

Full text
Abstract:
The study explores the significance of artificial intelligence (AI) in advancing encryption technologies, focusing on small and medium-sized businesses (SMBs) and their financial data security needs. As cyber threats evolve and quantum computing looms on the horizon, traditional encryption methods—such as symmetric encryption (AES) and asymmetric encryption (RSA)—are increasingly challenged. The study assesses how AI-driven encryption solutions address these challenges and enhance data protection. Key objectives include reviewing the effectiveness of traditional encryption methods and comparing them with cutting-edge AI-powered approaches. The methods reviewed encompass homomorphic encryption, which allows for computations on encrypted data without decryption, quantum-resistant algorithms designed to withstand quantum computing threats, and adaptive encryption that adjusts security measures based on real-time risk assessments. Major findings indicate that while traditional encryption methods remain foundational, they are often insufficient to address modern threats and future uncertainties. AI-enhanced solutions offer significant improvements, such as real-time threat detection, scalability, and adaptive security. In particular, homomorphic encryption and quantum-resistant algorithms present promising advancements for protecting sensitive financial data against emerging threats. The study highlights the practical implications of integrating AI into existing encryption infrastructures, including potential cost implications, scalability challenges, and the need for compatibility with legacy systems. It underscores the importance of a hybrid approach, combining traditional and AI-driven encryption methods, to build a resilient and future-proof security framework for SMBs. This approach ensures robust financial data protection in a rapidly evolving digital landscape.
APA, Harvard, Vancouver, ISO, and other styles
16

Jiang, Yongbo, Yuan Zhou, and Tao Feng. "A Blockchain-Based Secure Multi-Party Computation Scheme with Multi-Key Fully Homomorphic Proxy Re-Encryption." Information 13, no. 10 (2022): 481. http://dx.doi.org/10.3390/info13100481.

Full text
Abstract:
At present, secure multi-party computing is an effective solution for organizations and institutions that want to derive greater value and benefit from the collaborative computing of their data. Most current secure multi-party computing solutions use encryption schemes that are not resistant to quantum attacks, which is a security risk in today’s quickly growing quantum computing, and, when obtaining results, the result querier needs to collect the private keys of multiple data owners to jointly decrypt them, or there needs to be an interaction between the data owner and the querier during the decryption process. Based on the NTRU cryptosystem, which is resistant to quantum computing attacks and has a simple and easy-to-implement structure, and combined with multi-key fully homomorphic encryption (MKFHE) and proxy re-encryption, this paper proposes a secure multi-party computing scheme based on NTRU-type multi-key fully homomorphic proxy re-encryption in the blockchain environment, using the blockchain as trusted storage and a trusted execution environment to provide data security for multi-party computing. The scheme meets the requirements of being verifiable, conspiracy-proof, individually decryptable by the querier, and resistant to quantum attacks.
APA, Harvard, Vancouver, ISO, and other styles
17

John, Michael, Ogoegbulem Ozioma, Perpetua Ngozi Obi, Henry Etaroghene Egbogho, and Otobong. G. Udoaka. "Lattices in Quantum-ERA Cryptography." International Journal of Research Publication and Reviews, V 4, no. 11 (2023): 2175–79. https://doi.org/10.5281/zenodo.10207210.

Full text
Abstract:
The use of Mathematic in cryptography can result a safe encryption scheme. Lattices have emerged as a powerful mathematical tool in the field of cryptography, offering a diverse set of applications ranging from encryption to secure multi-party computation. This research paper provides a comprehensive review of the role of lattices in cryptography, covering both theoretical foundations and practical implementations. The paper begins by introducing the basic concepts of lattices and their relevance in cryptographic protocols. Subsequently, it explores key cryptographic primitives based on lattice problems, such as lattice-based encryption schemes, digital signatures, and fully homomorphic encryption. The paper also proposes a new lattice based cryptographic scheme.
APA, Harvard, Vancouver, ISO, and other styles
18

Liang, Min. "Symmetric quantum fully homomorphic encryption with perfect security." Quantum Information Processing 12, no. 12 (2013): 3675–87. http://dx.doi.org/10.1007/s11128-013-0626-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Sun, Xiaoqiang, Ting Wang, Zhiwei Sun, Ping Wang, Jianping Yu, and Weixin Xie. "An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption." International Journal of Theoretical Physics 56, no. 4 (2017): 1335–45. http://dx.doi.org/10.1007/s10773-017-3275-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Xu, Gang, Fan Yun, Xiu-Bo Chen, et al. "Secure Multi-Party Quantum Summation Based on Quantum Homomorphic Encryption." Intelligent Automation & Soft Computing 34, no. 1 (2022): 531–41. http://dx.doi.org/10.32604/iasc.2022.028264.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Liang, Min. "Quantum fully homomorphic encryption scheme based on universal quantum circuit." Quantum Information Processing 14, no. 8 (2015): 2749–59. http://dx.doi.org/10.1007/s11128-015-1034-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Akhanova, Dinara. "MODERN DATA ENCRYPTION METHODS: FROM AES TO QUANTUM CRYPTOGRAPHY." Батыс Қазақстан инновациялық-технологиялық университетінің Хабаршысы 33, no. 1 (2025): 238–44. https://doi.org/10.62724/202510307.

Full text
Abstract:
In this article, data encryption is essential to protect confidential information in the digital world. Over time, encryption methods have evolved to eliminate emerging security threats. This article discusses modern encryption methods with a focus on Advanced Encryption Standard (AES), RSA, elliptic curve cryptography (ECC), homomorphic encryption, and quantum cryptography. It examines the applications, security implications, and future prospects of these methods, and highlights their role in modern cybersecurity systems. The study also explores the impact of quantum computing on traditional encryption methods and evaluates post-quantum cryptography, which aims to protect data from threats using quantum technologies. Analyzing the strengths and weaknesses of each method, this article provides a comprehensive overview of encryption technologies and their relevance in an era of rapid technological progress. The purpose of the article is to provide an idea of how encryption can continue to ensure data security in the face of growing cyber threats, especially in connection with the development of quantum computing.
APA, Harvard, Vancouver, ISO, and other styles
23

Wang, Ziwei, Ruwei Huang, and Xiyi Wei. "A Compact Multi-Identity Fully Homomorphic Encryption Scheme Without Fresh Ciphertexts." Applied Sciences 15, no. 1 (2025): 473. https://doi.org/10.3390/app15010473.

Full text
Abstract:
The lattice-based multi-identity fully homomorphic encryption scheme combines the quantum security of lattice cryptography with the advantage of identity-based encryption. However, existing schemes face challenges such as large key sizes, inefficient ciphertext expansion processes, and reliance on outdated trapdoor designs, limiting their compactness and practicality. In this study, we propose a novel Compact Multi-Identity Fully Homomorphic Encryption Scheme (WZ-MIBFHE) that eliminates the need for fresh ciphertexts during expansion. First, we construct a compact identity-based encryption scheme by combining the YJW23 trapdoor and ABB10 under the standard model, proving its IND-sID-CPA security. The scheme is then adapted to ensure correctness and security when integrated with the decomposition method for ciphertext expansion. This adaptation also utilizes approximation errors to reduce overall noise. Finally, we expand the modified IBE scheme’s ciphertext using the decomposition method to construct the WZ-MIBFHE scheme. Compared to existing methods, WZ-MIBFHE reduces the lattice dimension to nlogq+logbq, improves public and private key sizes, and significantly lowers ciphertext expansion rates by removing the need for fresh ciphertexts. These improvements enhance both the compactness and efficiency of the scheme, making it a promising solution for multi-identity homomorphic encryption.
APA, Harvard, Vancouver, ISO, and other styles
24

Zhang, Xuejian, Yan Chang, Lin Zeng, Weifeng Xue, Lili Yan, and Shibin Zhang. "Universal and holistic privacy protection in quantum computing: a novel approach through quantum circuit equivalence homomorphic encryption." Quantum Science and Technology 9, no. 4 (2024): 045043. http://dx.doi.org/10.1088/2058-9565/ad749a.

Full text
Abstract:
Abstract Due to the stringent hardware requirements and high cost, quantum computing as a service (QCaaS) is currently the main way to output quantum computing capabilities. However, the current QCaaS has significant shortcomings in privacy protection. The existing researches mainly focus on dataset privacy in some specific quantum machine learning algorithms, and there is no general and comprehensive research on privacy protection for dataset, parameter sets and algorithm models. To solve this problem, this paper defines the concept of generalized quantum homomorphic encryption and pioneers a novel method termed quantum circuit equivalence homomorphic encryption (QCEHE), aiming at protecting the privacy of the complete quantum circuits—encompassing data, parameters, and model. Based on QCEHE, a privacy protection scheme and its approximate implementation called quantum circuit equivalent substitution algorithm are proposed for any quantum algorithm, which can encrypt the complete quantum circuit on a classical computer, ensuring that the encrypted quantum circuit is physically equivalent to the original one, and does not reveal data holders’ privacy (data, parameters and model). By theoretical derivation, we prove that the proposed solution can effectively execute any quantum algorithm while protecting privacy. By applying the proposed solution to the privacy protection of the Harrow–Hassidim–Lloyd algorithm and the variational quantum classifier algorithm, the results showed that the accuracy rate before and after encryption are almost the same, which means that the proposed solution can effectively protect the privacy of data holders without impacting the usability and accuracy.
APA, Harvard, Vancouver, ISO, and other styles
25

Lizama-Pérez, Luis Adrián. "A Matrix Multiplication Approach to Quantum-Safe Cryptographic Systems." Cryptography 8, no. 4 (2024): 56. https://doi.org/10.3390/cryptography8040056.

Full text
Abstract:
This paper introduces a novel approach based on matrix multiplication in Fpn×n, which enables methods for public key exchange, user authentication, digital signatures, blockchain integration, and homomorphic encryption. Unlike traditional algorithms that rely on integer factorization or discrete logarithms, our approach utilizes matrix factorization, rendering it resistant to current quantum cryptanalysis techniques. This method enhances confidentiality by ensuring secure communication and facilitating user authentication through public key validation. We have incorporated a method that allows a Certification Authority to certify the public keys. Furthermore, the incorporation of digital signatures ensures nonrepudiation, while the system functions as a blockchain technology to enhance transaction security. A key innovation of this approach is its capability to perform homomorphic encryption. Our approach has practical applications in artificial intelligence, robotics, and image processing.
APA, Harvard, Vancouver, ISO, and other styles
26

Lee, Jaehyeok, Phap Ngoc Duong, and Hanho Lee. "Configurable Encryption and Decryption Architectures for CKKS-Based Homomorphic Encryption." Sensors 23, no. 17 (2023): 7389. http://dx.doi.org/10.3390/s23177389.

Full text
Abstract:
With the increasing number of edge devices connecting to the cloud for storage and analysis, concerns about security and data privacy have become more prominent. Homomorphic encryption (HE) provides a promising solution by not only preserving data privacy but also enabling meaningful computations on encrypted data; while considerable efforts have been devoted to accelerating expensive homomorphic evaluation in the cloud, little attention has been paid to optimizing encryption and decryption (ENC-DEC) operations on the edge. In this paper, we propose efficient hardware architectures for CKKS-based ENC-DEC accelerators to facilitate computations on the client side. The proposed architectures are configurable to support a wide range of polynomial sizes with multiplicative depths (up to 30 levels) at a 128-bit security guarantee. We evaluate the hardware designs on the Xilinx XCU250 FPGA platform and achieve an average encryption time 23.7× faster than that of the well-known SEAL HE library. By reducing time complexity and improving the hardware utilization of cryptographic algorithms, our configurable CKKS-supported ENC-DEC hardware designs have the potential to greatly accelerate cryptographic processes on the client side in the post-quantum era.
APA, Harvard, Vancouver, ISO, and other styles
27

Chang, Wen, Zhen-Zhen Li, Fu-Cheng You, and Xing-Bo Pan. "Dynamic quantum fully homomorphic encryption scheme based on universal quantum circuit." Journal of Information Security and Applications 75 (June 2023): 103510. http://dx.doi.org/10.1016/j.jisa.2023.103510.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Mukherjee, Anisha, Aikata Aikata, Ahmet Can Mert, et al. "ModHE: Modular Homomorphic Encryption Using Module Lattices." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 1 (2023): 527–62. http://dx.doi.org/10.46586/tches.v2024.i1.527-562.

Full text
Abstract:
The promising field of homomorphic encryption enables functions to be evaluated on encrypted data and produce results for the same computations done on plaintexts. It, therefore, comes as no surprise that many ventures at constructing homomorphic encryption schemes have come into the limelight in recent years. Most popular are those that rely on the hard lattice problem, called the Ring Learning with Errors problem (RLWE). One major limitation of these homomorphic encryption schemes is that in order to securely increase the maximum multiplicative depth, they need to increase the polynomial-size (degree of the polynomial ring) thereby also ncreasing the complexity of the design. We aim to bridge this gap by proposing a homomorphic encryption (HE) scheme based on the Module Learning with Errors problem (MLWE), ModHE that allows us to break the big computations into smaller ones. Given the popularity of module lattice-based post-quantum schemes, it is an evidently interesting research endeavor to also formulate module lattice-based homomorphic encryption schemes. While our proposed scheme is general, as a case study, we port the well-known RLWE-based CKKS scheme to the MLWE setting. The module version of the scheme completely stops the polynomial-size blowups when aiming for a greater circuit depth. Additionally, it presents greater opportunities for designing flexible, reusable, and parallelizable hardware architecture. A hardware implementation is provided to support our claims. We also acknowledge that as we try to decrease the complexity of computations, the amount of computations (such as relinearizations) increases. We hope that the potential and limitations of using such a hardware-friendly scheme will spark further research.
APA, Harvard, Vancouver, ISO, and other styles
29

Manap, Abusaid, Gulnar Abitova, Gulzhan Uskenbayeva, and Aigul Shaikhanova. "DESIGN OF TECHNOLOGY FOR SECURE FILE STORAGE BASED ON HYBRID CRYPTOGRAPHY METHODS: SHORT OVERVIEW." Вестник КазАТК 129, no. 6 (2023): 205–15. http://dx.doi.org/10.52167/1609-1817-2023-129-6-205-215.

Full text
Abstract:
In the era of pervasive digital data, ensuring secure file storage has become a paramount concern. This paper explores the significance of hybrid cryptography in the development of information technology for secure file storage. Hybrid cryptography, combining symmetric and asymmetric encryption, offers robust protection against unauthorized access, tampering, and data loss. The article reviews recent cryptography literature, highlighting the importance of secure file storage in today's interconnected world and examining the benefits of hybrid cryptography. The analysis of articles on cryptography reveals emerging trends and challenges. Post-quantum cryptography addresses concerns about quantum threats, while blockchain-based cryptography enhances security in IoT data sharing. Homomorphic encryption enables computations on encrypted data, and privacy-preserving cryptographic protocols facilitate secure multi-party computation. Machine learning's intersection with cryptanalysis introduces efficiency but raises ethical considerations. The paper further discusses advancements and trends in cryptography techniques, including post-quantum cryptography, homomorphic encryption, zero-knowledge proofs, post-quantum key exchange, secure multi-party computation, and post-quantum signature schemes. These developments aim to ensure long-term security against quantum attacks, enable privacy-preserving computations, and enhance the confidentiality, integrity, and authentication of digital communication and data storage. In conclusion, the paper advocates for the adoption of hybrid cryptography in secure file storage systems. Its combination of symmetric and asymmetric encryption, along with its adaptability to evolving security landscapes, positions hybrid cryptography as a formidable approach to data protection. By embracing hybrid cryptography and staying informed about the latest advancements, organizations can navigate the digital age with confidence, ensuring the confidentiality, integrity, and availability of stored files.
APA, Harvard, Vancouver, ISO, and other styles
30

Arjona, Rosario, Paula López-González, Roberto Román, and Iluminada Baturone. "Post-Quantum Biometric Authentication Based on Homomorphic Encryption and Classic McEliece." Applied Sciences 13, no. 2 (2023): 757. http://dx.doi.org/10.3390/app13020757.

Full text
Abstract:
Homomorphic encryption is a powerful mechanism that allows sensitive data, such as biometric data, to be compared in a protected way, revealing only the comparison result when the private key is known. This is very useful for non-device-centric authentication architectures with clients that provide protected data and external servers that authenticate them. While many reported solutions do not follow standards and are not resistant to quantum computer attacks, this work proposes a secure biometric authentication scheme that applies homomorphic encryption based on the Classic McEliece public-key encryption algorithm, which is a round 4 candidate of the NIST post-quantum standardization process. The scheme applies specific steps to transform the features extracted from biometric samples. Its use is proposed in a non-device-centric biometric authentication architecture that ensures user privacy. Irreversibility, revocability and unlinkability are satisfied and the scheme is robust to stolen-device, False-Acceptance Rate (FAR) and similarity-based attacks as well as to honest-but-curious servers. In addition to the security achieved by the McEliece system, which remains stable over 40 years of attacks, the proposal allows for very reduced storage and communication overheads as well as low computational cost. A practical implementation of a non-device-centric facial authentication system is illustrated based on the generation and comparison of protected FaceNet embeddings. Experimental results with public databases show that the proposed scheme improves the accuracy and the False-Acceptance Rate of the unprotected scheme, maintaining the False-Rejection Rate, allows real-time execution in clients and servers for Classic McEliece security parameter sets of 128 and 256 bits (mceliece348864 and mceliece6688128, respectively), and reduces storage requirements in more than 90.5% compared to the most reduced-size homomorphic encryption-based schemes with post-quantum security reported in the literature.
APA, Harvard, Vancouver, ISO, and other styles
31

Ranga, Premsai. "Block Chain Based Identity and Access Management: A New Paradigm for Cybersecurity." INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH AND CREATIVE TECHNOLOGY 2, no. 1 (2016): 1–14. https://doi.org/10.5281/zenodo.14282101.

Full text
Abstract:
The rapid growth of transaction operation data has introduced significant challenges related to balancing the need for data sharing and ensuring privacy protection. As transactions increasingly become more complex and data-driven, the sharing of this data across various stakeholders, while maintaining confidentiality and integrity, has become a critical concern. The contradiction between the transparent and immutable nature of transaction data in distributed systems and the need for stringent privacy measures presents a unique problem for industries dealing with sensitive transaction information, such as finance, healthcare, and e-commerce.In response to this problem, a novel blockchain-based transaction operation data sharing scheme, named BBTDSS, is proposed for the Identity and access management system. This scheme is designed to leverage blockchain technology for secure data sharing while implementing a crop quantum homomorphic encryption algorithm to ensure that transaction data remains private during processing and sharing. Blockchain's decentralized and immutable characteristics provide a robust framework for transparent data management, enabling multiple participants to access shared data without the need for a trusted central authority. However, the challenge of protecting sensitive transaction information is addressed by integrating homomorphic encryption, which allows computations to be performed on encrypted data without decrypting it. This ensures that the privacy of individual transaction details is maintained, even while enabling the secure sharing and processing of data across different parties.The introduction of crop quantum homomorphic encryption further enhances the security and scalability of the system by harnessing the power of quantum computing principles to perform more efficient and secure encryption operations. This approach significantly reduces the computational burden typically associated with traditional encryption methods, making the system more efficient and practical for real-time transaction processing.In essence, the BBTDSS scheme provides a solution to the ongoing challenge of data privacy and secure sharing by combining the strengths of blockchain and advanced encryption techniques. It ensures that transaction operation data can be shared securely among authorized parties, while safeguarding sensitive information from unauthorized access, thus paving the way for more transparent, efficient, and privacy-preserving transaction systems in various domains.
APA, Harvard, Vancouver, ISO, and other styles
32

Ranga, Premsai. "Block Chain Based Identity and Access Management: A New Paradigm for Cybersecurity." INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH AND CREATIVE TECHNOLOGY 8, no. 1 (2022): 1–14. https://doi.org/10.5281/zenodo.14513534.

Full text
Abstract:
The rapid growth of transaction operation data has introduced significant challenges related to balancing the need for data sharing and ensuring privacy protection. As transactions increasingly become more complex and data-driven, the sharing of this data across various stakeholders, while maintaining confidentiality and integrity, has become a critical concern. The contradiction between the transparent and immutable nature of transaction data in distributed systems and the need for stringent privacy measures presents a unique problem for industries dealing with sensitive transaction information, such as finance, healthcare, and e-commerce.In response to this problem, a novel blockchain-based transaction operation data sharing scheme, named BBTDSS, is proposed for the Identity and access management system. This scheme is designed to leverage blockchain technology for secure data sharing while implementing a crop quantum homomorphic encryption algorithm to ensure that transaction data remains private during processing and sharing. Blockchain's decentralized and immutable characteristics provide a robust framework for transparent data management, enabling multiple participants to access shared data without the need for a trusted central authority. However, the challenge of protecting sensitive transaction information is addressed by integrating homomorphic encryption, which allows computations to be performed on encrypted data without decrypting it. This ensures that the privacy of individual transaction details is maintained, even while enabling the secure sharing and processing of data across different parties.The introduction of crop quantum homomorphic encryption further enhances the security and scalability of the system by harnessing the power of quantum computing principles to perform more efficient and secure encryption operations. This approach significantly reduces the computational burden typically associated with traditional encryption methods, making the system more efficient and practical for real-time transaction processing.In essence, the BBTDSS scheme provides a solution to the ongoing challenge of data privacy and secure sharing by combining the strengths of blockchain and advanced encryption techniques. It ensures that transaction operation data can be shared securely among authorized parties, while safeguarding sensitive information from unauthorized access, thus paving the way for more transparent, efficient, and privacy-preserving transaction systems in various domains.
APA, Harvard, Vancouver, ISO, and other styles
33

Dr. I. Carol. "Advancing Data Security in Cloud Computing: A Comprehensive Exploration of Quantum-Secure Variant of Fully Homomorphic Encryption Technique." Cuestiones de Fisioterapia 54, no. 3 (2025): 2825–44. https://doi.org/10.48047/whx0v680.

Full text
Abstract:
The increasing reliance on Cloud Computing for large-scale data processing has raised significant concerns about data security and privacy, especially in the face of emerging quantum threats. Traditional Fully Homomorphic Encryption (FHE) schemes, while enabling secure computations on encrypted data, face vulnerabilities against quantum attacks due to their reliance on classicalcryptographic hardness assumptions.
APA, Harvard, Vancouver, ISO, and other styles
34

Tseng, Yi-Fan, Zi-Yuan Liu, Jen-Chieh Hsu, and Raylin Tso. "Private Predicate Encryption for Inner Product from Key-Homomorphic Pseudorandom Function." Security and Communication Networks 2021 (February 12, 2021): 1–12. http://dx.doi.org/10.1155/2021/6678194.

Full text
Abstract:
Predicate encryption (PE), formalized by Katz et al., is a new paradigm of public-key encryption that conceptually captures the public-key encryption that supports fine-grained access control policy. Because of the nature of PE, it is used for cloud storage so that users can retrieve encrypted data without revealing any information about the data to cloud servers and other users. Although lots of PE schemes have been studied, the predicate-hiding security is seldom considered; that is, the user’s secret key may leak sensitive information of the predicate. Additionally, the security of the current predicate-hiding PE schemes relies on the discrete logarithm assumption which cannot resist the quantum attacks in the future. In this paper, we propose a generic PE for inner product under symmetric-key setting, called private IPE, from specific key-homomorphic pseudorandom function (PRF). The rigorous proofs are provided to show that the construction is payload-hiding, attribute-hiding, and predicate-hiding secure. With the advantage of the generic construction, if the underlying PRF can resist quantum attacks, then, through our proposed generic construction, a quantum-resistant private IPE can be obtained.
APA, Harvard, Vancouver, ISO, and other styles
35

Weinreich, Jan, Guido Falk von Rudorff, and O. Anatole von Lilienfeld. "Encrypted machine learning of molecular quantum properties." Machine Learning: Science and Technology 4, no. 2 (2023): 025017. http://dx.doi.org/10.1088/2632-2153/acc928.

Full text
Abstract:
Abstract Large machine learning (ML) models with improved predictions have become widely available in the chemical sciences. Unfortunately, these models do not protect the privacy necessary within commercial settings, prohibiting the use of potentially extremely valuable data by others. Encrypting the prediction process can solve this problem by double-blind model evaluation and prohibits the extraction of training or query data. However, contemporary ML models based on fully homomorphic encryption or federated learning are either too expensive for practical use or have to trade higher speed for weaker security. We have implemented secure and computationally feasible encrypted ML models using oblivious transfer enabling and secure predictions of molecular quantum properties across chemical compound space. However, we find that encrypted predictions using kernel ridge regression models are a million times more expensive than without encryption. This demonstrates a dire need for a compact ML model architecture, including molecular representation and kernel matrix size, that minimizes model evaluation costs.
APA, Harvard, Vancouver, ISO, and other styles
36

Liu, Yuan, Yun Pan, Lize Gu, Yuan Zhang, and Dezhi An. "Attribute-Based Fully Homomorphic Encryption Scheme from Lattices with Short Ciphertext." Mathematical Problems in Engineering 2021 (February 2, 2021): 1–10. http://dx.doi.org/10.1155/2021/6656764.

Full text
Abstract:
Attribute-based encryption (ABE) is a good choice for one-to-many communication and fine-grained access control of the encryption data in a cloud environment. Fully homomorphic encryption (FHE) allows cloud servers to make valid operations on encrypted data without decrypting. Attribute-based fully homomorphic encryption (ABFHE) from lattices not only combines the bilateral advantages/facilities of ABE and FHE but also can resist quantum attacks. However, in the most previous ABFHE schemes, the growth of ciphertext size usually depends on the total number of system’s attributes which leads to high communication overhead and long running time of encryption and decryption. In this paper, based on the LWE problem on lattices, we propose an attribute-based fully homomorphic scheme with short ciphertext. More specifically, by classifying the system’s attributes and using the special structure matrix in MP12, we remove the dependency of ciphertext size on system’s attributes ℓ and the ciphertext size is no longer increased with the total number of system’s attributes. In addition, by introducing the function G − 1 in the homomorphic operations, we completely rerandomize the error term in the new ciphertext and have a very tight and simple error analysis using sub-Gaussianity. Besides, performance analysis shows that when ℓ = 2 and n = 284 according to the parameter suggestion given by Micciancio and Dai et al., the size of ciphertext in our scheme is reduced by at least 73.3%, not to mention ℓ > 2 . The larger the ℓ , the more observable of our scheme. The short ciphertext in our construction can not only reduce the communication overhead but also reduce the running time of encryption and decryption. Finally, our scheme is proved to be secure in the standard model.
APA, Harvard, Vancouver, ISO, and other styles
37

Sohn, Il Kwon, Jonghyun Lee, Wonhyuk Lee, Woojin Seok, and Jun Heo. "Quantum Error Correction Code Scheme used for Homomorphic Encryption like Quantum Computation." Jouranl of Information and Security 19, no. 3 (2019): 61–70. http://dx.doi.org/10.33778/kcsa.2019.19.3.061.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Chen, Geng, Yuqi Wang, Liya Jian, et al. "Quantum identity authentication protocol based on flexible quantum homomorphic encryption with qubit rotation." Journal of Applied Physics 133, no. 6 (2023): 064402. http://dx.doi.org/10.1063/5.0135896.

Full text
Abstract:
Quantum identity authentication (QIA) ensures that entities of quantum communication will not be impersonated by attackers. As an auxiliary protocol, an ideal QIA protocol cannot take up too many quantum resources and needs to be embedded in the original protocol to enhance security. In this paper, we propose a flexible ternary quantum homomorphic encryption (QHE) protocol using qubit rotation and indicate that the QHE framework can be used to design QIA protocols. The ternary QIA protocol based on QHE can be embedded in the original protocol because both protocols use the same quantum resources. The proposed protocol uses different vouchers from previous protocols, allowing it to prevent various types of attacks and performs well in terms of communication efficiency. The QHE framework can benefit other quantum cryptographic fields.
APA, Harvard, Vancouver, ISO, and other styles
39

Gbadebo, Michael Olayinka. "Integrating Post-Quantum Cryptography and Advanced Encryption Standards to Safeguard Sensitive Financial Records from Emerging Cyber Threats." Asian Journal of Research in Computer Science 18, no. 4 (2025): 1–23. https://doi.org/10.9734/ajrcos/2025/v18i4605.

Full text
Abstract:
This study examines the integration of Post-Quantum Cryptography (PQC) and Advanced Encryption Standard (AES) to safeguard financial records against quantum-enabled cyber threats. A quantitative approach was employed using data from the NIST Post-Quantum Cryptography Project Dataset, Google Homomorphic Encryption Benchmark Dataset, Hyperledger Fabric Blockchain Performance Dataset, and World Bank Financial Stability Indicators Dataset. Multi-Criteria Decision Analysis (MCDA) with the Analytic Hierarchy Process (AHP) assessed cryptographic agility, while Multiple Linear Regression (MLR) analyzed encryption efficiency. Results indicate that CRYSTALS-Kyber achieves the highest agility score (8.35), making it the most adaptable PQC algorithm for financial institutions. Blockchain-based key exchange mechanisms integrating PQC reduced transaction finality time by 25%, enhancing security and efficiency. A post-quantum cyber breach could result in a 3.2% GDP loss and $150 billion in cybercrime costs. Financial institutions must prioritize PQC adoption, enforce regulatory standardization, deploy blockchain-based PQC key exchange, and invest in cryptographic agility to mitigate quantum security risks.
APA, Harvard, Vancouver, ISO, and other styles
40

Kara, Mostefa, Konstantinos Karampidis, Giorgos Papadourakis, Mohammad Hammoudeh, and Muath AlShaikh. "An Enhanced Learning with Error-Based Cryptosystem: A Lightweight Quantum-Secure Cryptography Method." J 7, no. 4 (2024): 406–20. http://dx.doi.org/10.3390/j7040024.

Full text
Abstract:
Quantum-secure cryptography is a dynamic field due to its crucial role in various domains. This field aligns with the ongoing efforts in data security. Post-quantum encryption (PQE) aims to counter the threats posed by future quantum computers, highlighting the need for further improvement. Based on the learning with error (LWE) system, this paper introduces a novel asymmetric encryption technique that encrypts entire messages of n bits rather than just 1 bit. This technique offers several advantages including an additive homomorphic cryptosystem. The robustness of the proposed lightweight public key encryption method, which is based on a new version of LWE, ensures that private keys remain secure and that original data cannot be recovered by an attacker from the ciphertext. By improving encryption and decryption execution time—which achieve speeds of 0.0427 ms and 0.0320 ms, respectively—and decreasing ciphertext size to 708 bits for 128-bit security, the obtained results are very promising.
APA, Harvard, Vancouver, ISO, and other styles
41

Cheng, Zhen-Wen, Xiu-Bo Chen, Gang Xu, Yan Chang, Yu Yang, and Yi-Xian Yang. "A secure crossing two qubits protocol based on quantum homomorphic encryption." Quantum Science and Technology 7, no. 2 (2022): 025027. http://dx.doi.org/10.1088/2058-9565/ac5acc.

Full text
Abstract:
Abstract In order to solve the information leakage caused by dishonest intermediate nodes in quantum network coding, we apply quantum homomorphic encryption to the butterfly network, and propose a secure protocol for crossing two qubits. Firstly, in the communication process between two senders and the first intermediate node, two senders encrypt their measured particles and send them to the first intermediate node for encoding. If two intermediate nodes are dishonest and know the encryption rules between two senders and two receivers, or there is an external eavesdropper, none of them can recover the transmitted qubits of two senders from the encrypted transmitted particles. In this way, our protocol can transmit two qubits safely and crossly in the butterfly network. Secondly, by analyzing the internal participant attack and the external eavesdropper attack launched by dishonest intermediate nodes and an external eavesdropper respectively, it is confirmed that our protocol is secure. Finally, the experimental simulation results based on the Qiskit framework prove that our protocol is feasible.
APA, Harvard, Vancouver, ISO, and other styles
42

Sachin Gupta. "Advanced Encryption Techniques for Database Security in Cloud Environments." International Journal of Scientific Research in Computer Science, Engineering and Information Technology 10, no. 5 (2024): 611–21. http://dx.doi.org/10.32628/cseit241051048.

Full text
Abstract:
This technical article explores advanced encryption techniques for enhancing database security in cloud environments, addressing the growing need for robust data protection as organizations increasingly migrate to cloud-based solutions. The article covers encryption standards such as AES-256, RSA, and Elliptic Curve Cryptography, as well as key management approaches using Hardware Security Modules (HSMs) and Key Management Services (KMS). It also delves into cutting-edge concepts like homomorphic encryption and quantum-resistant algorithms. The discussion encompasses performance optimization strategies and regulatory compliance considerations, providing a comprehensive overview of the current state and future trends in cloud database security.
APA, Harvard, Vancouver, ISO, and other styles
43

Ye, Chong-Qiang, Jian Li, and Xiao-Yu Chen. "Quantum Privacy-Preserving Range Query Protocol for Encrypted Data in IoT Environments." Sensors 24, no. 22 (2024): 7405. http://dx.doi.org/10.3390/s24227405.

Full text
Abstract:
With the rapid development of IoT technology, securely querying sensitive data collected by devices within a specific range has become a focal concern for users. This paper proposes a privacy-preserving range query scheme based on quantum encryption, along with circuit simulations and performance analysis. We first propose a quantum private set similarity comparison protocol and then construct a privacy-preserving range query scheme for IoT environments. By leveraging the properties of quantum homomorphic encryption, the proposed scheme enables encrypted data comparisons, effectively preventing the leakage of sensitive data. The correctness and security analysis demonstrates that the designed protocol guarantees users receive the correct query results while resisting both external and internal attacks. Moreover, the protocol requires only simple quantum states and operations, and does not require users to bear the cost of complex quantum resources, making it feasible under current technological conditions.
APA, Harvard, Vancouver, ISO, and other styles
44

Zhu, Hongfeng, Liwei Wang, and Chaonan Wang. "Privacy-Enhanced Multi-User Quantum Private Data Query Using Partial Quantum Homomorphic Encryption." International Journal of Theoretical Physics 60, no. 6 (2021): 2090–101. http://dx.doi.org/10.1007/s10773-021-04827-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Zhu, Hongfeng, Chaonan Wang, and Xueying Wang. "Quantum Fully Homomorphic Encryption Scheme for Cloud Privacy Data Based on Quantum Circuit." International Journal of Theoretical Physics 60, no. 8 (2021): 2961–75. http://dx.doi.org/10.1007/s10773-021-04879-w.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Zhang, Jing-Wen, Xiu-Bo Chen, Gang Xu, and Yi-Xian Yang. "Universal quantum circuit evaluation on encrypted data using probabilistic quantum homomorphic encryption scheme*." Chinese Physics B 30, no. 7 (2021): 070309. http://dx.doi.org/10.1088/1674-1056/ac003b.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Huang, Hongzhi. "Research on the Application of Data Encryption Technology in Computer Network Communication Security." Applied Science and Innovative Research 8, no. 2 (2024): p80. http://dx.doi.org/10.22158/asir.v8n2p80.

Full text
Abstract:
With the rapid development of information technology, computer network communication has been widely used in various fields. However, the security issues of network communication have become increasingly prominent, and data is vulnerable to various attacks during transmission. Data encryption technology is a key technology for protecting information security. By converting plaintext information into non-mandatory ciphertext, the confidentiality and non-threatening nature of data are protected. This paper first introduces the basic principles and classification of data encryption technology, including real-time encryption, real-time encryption and hybrid encryption. It mainly analyzes the specific applications of data encryption technology in virtual private networks (VPNs), secure gateway security layers (SSL)/transport layer security (TLS), wireless network security, email encryption and cloud storage encryption. Finally, the development trends of emerging technologies such as quantum encryption, homomorphic encryption and blockchain encryption are discussed. By reasonably applying these encryption technologies, the security of computer network communication can be effectively improved.
APA, Harvard, Vancouver, ISO, and other styles
48

Uçar, Eren Danyel. "Post-Quantum Cryptography: Designing Secure Cryptographic Systems to Withstand the Threat of Quantum Computing Attacks." Human Computer Interaction 8, no. 1 (2024): 65. http://dx.doi.org/10.62802/53c7az87.

Full text
Abstract:
The emergence of quantum computing poses a serious threat to traditional communication systems, endangering the security of digital communications and critical infrastructure. Although existing cryptographic algorithms (such as RSA and ECC) rely on the inefficiency of computing large numbers or solving logarithm inequality problems, quantum algorithms (especially Shor's algorithm) can solve these problems efficiently. To mitigate this threat, the field of post-quantum cryptography (PQC) has emerged and focuses on developing cryptographic systems that are resilient to quantum attacks. The main techniques in PQC include lattice-based, hash-based, code-based, and multivariate polynomial cryptography. Lattice-based cryptography is the leading contender, providing high security and supporting good properties such as fully homomorphic encryption, but facing issues related to size and computational efficiency. Hash-based encryption enables strong digital signatures but has limitations. Code-based encryption based on error-correcting codes provides proof of security but requires small size. Multivariate polynomial cryptography has good performance but has drawbacks in some applications. While standardization efforts led by organizations such as NIST continue, PQC is at the forefront of protecting the digital future from the impact of quantum computing, ensuring the integrity and confidentiality of information in the post-quantum era.
APA, Harvard, Vancouver, ISO, and other styles
49

Zhao, Dikai. "Advances and Applications in Fully Homomorphic Encryption Research." Applied and Computational Engineering 135, no. 1 (2025): 39–48. https://doi.org/10.54254/2755-2721/2025.20959.

Full text
Abstract:
With the rapid advancement of information technology and the widespread adoption of cloud computing, data security and privacy protection have increasingly become global priorities. In this context, Fully Homomorphic Encryption (FHE) has emerged as a sophisticated encryption technology capable of performing arbitrary computations on encrypted data without the need for decryption, thereby attracting significant interest from both academia and industry. Initially proposed by Rivest et al. in 1978 and practically realized by Gentry in 2009, FHE has evolved through four generations of schemes, each introducing novel construction methods and optimization techniques to enhance security and computational efficiency. Central to modern FHE schemes are lattice-based hard problems such as Learning with Errors (LWE) and Ring-Learning with Errors (RLWE), which provide robust resistance against quantum computing attacks. Additionally, advancements in optimizing the bootstrapping process and exploring hierarchical structures have further improved the practicality and performance of FHE. FHE applications span diverse fields, including cloud computing, artificial intelligence, and blockchain technology, demonstrating its immense potential in ensuring data privacy and facilitating secure computations. However, FHE still faces significant challenges related to computational efficiency, implementation complexity, and application scalability. Future research directions aim to enhance computational performance, broaden application scenarios, strengthen security measures, simplify implementation processes, and develop multi-modal and hybrid encryption schemes. Through a comprehensive review of FHE's development, current progress, applications, and challenges, this paper seeks to provide researchers and engineers with a thorough understanding of the FHE landscape, thereby promoting its continued advancement and practical utilization.
APA, Harvard, Vancouver, ISO, and other styles
50

Liu, Jiang, Qin Li, Junyu Quan, Can Wang, Jinjing Shi, and Haozhen Situ. "Efficient quantum homomorphic encryption scheme with flexible evaluators and its simulation." Designs, Codes and Cryptography 90, no. 3 (2022): 577–91. http://dx.doi.org/10.1007/s10623-021-00993-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography