Journal articles on the topic 'Homomorphic Secret Sharing'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Homomorphic Secret Sharing.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Wang, Sinan, Changgen Peng, Xinxin Deng, Zongfeng Peng, and Qihong Chen. "Verifiable Additive Homomorphic Secret Sharing with Dynamic Aggregation Support." Electronics 13, no. 12 (June 18, 2024): 2378. http://dx.doi.org/10.3390/electronics13122378.
Full textErsoy, Oğuzhan, Thomas Brochmann Pedersen, and Emin Anarim. "Homomorphic extensions of CRT-based secret sharing." Discrete Applied Mathematics 285 (October 2020): 317–29. http://dx.doi.org/10.1016/j.dam.2020.06.006.
Full textTsaloli, Georgia, Gustavo Banegas, and Aikaterini Mitrokotsa. "Practical and Provably Secure Distributed Aggregation: Verifiable Additive Homomorphic Secret Sharing." Cryptography 4, no. 3 (September 21, 2020): 25. http://dx.doi.org/10.3390/cryptography4030025.
Full textLiu, Mulan, and Zhanfei Zhou. "Ideal homomorphic secret sharing schemes over cyclic groups." Science in China Series E: Technological Sciences 41, no. 6 (December 1998): 650–60. http://dx.doi.org/10.1007/bf02917049.
Full textHe, Yan, and Liang Feng Zhang. "Cheater-identifiable homomorphic secret sharing for outsourcing computations." Journal of Ambient Intelligence and Humanized Computing 11, no. 11 (March 2, 2020): 5103–13. http://dx.doi.org/10.1007/s12652-020-01814-5.
Full textPatel, Sankita, Mitali Sonar, and Devesh C. Jinwala. "Privacy Preserving Distributed K-Means Clustering in Malicious Model Using Verifiable Secret Sharing Scheme." International Journal of Distributed Systems and Technologies 5, no. 2 (April 2014): 44–70. http://dx.doi.org/10.4018/ijdst.2014040104.
Full textNanavati, Nirali R., Neeraj Sen, and Devesh C. Jinwala. "Analysis and Evaluation of Novel Privacy Preserving Techniques for Collaborative Temporal Association Rule Mining Using Secret Sharing." International Journal of Distributed Systems and Technologies 5, no. 3 (July 2014): 58–76. http://dx.doi.org/10.4018/ijdst.2014070103.
Full textGhasemi, Fatemeh, Reza Kaboli, Shahram Khazaei, Maghsoud Parviz, and Mohammad-Mahdi Rafiei. "On ideal homomorphic secret sharing schemes and their decomposition." Designs, Codes and Cryptography 89, no. 9 (June 16, 2021): 2079–96. http://dx.doi.org/10.1007/s10623-021-00901-8.
Full textMejia, Carolina, and J. Andrés Montoya. "On the information rates of homomorphic secret sharing schemes." Journal of Information and Optimization Sciences 39, no. 7 (May 2, 2018): 1463–82. http://dx.doi.org/10.1080/02522667.2017.1367513.
Full textYan, Yao Jun, and Hai Yan Hu. "Research and Realization of Security Electronic Voting Plan Based on Homomorphic Commitment Verifiable Secret Sharing." Applied Mechanics and Materials 263-266 (December 2012): 1673–76. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.1673.
Full textSalim, Mikail Mohammed, Inyeung Kim, Umarov Doniyor, Changhoon Lee, and Jong Hyuk Park. "Homomorphic Encryption Based Privacy-Preservation for IoMT." Applied Sciences 11, no. 18 (September 20, 2021): 8757. http://dx.doi.org/10.3390/app11188757.
Full textMa, Chunguang, Juyan Li, and Weiping Ouyang. "Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 645–60. http://dx.doi.org/10.1142/s0129054117400111.
Full textMao, Dong, Qiongqian Yang, Hongkai Wang, Zuge Chen, Chen Li, Yubo Song, and Zhongyuan Qin. "EPFed: Achieving Optimal Balance between Privacy and Efficiency in Federated Learning." Electronics 13, no. 6 (March 9, 2024): 1028. http://dx.doi.org/10.3390/electronics13061028.
Full textLiu, Kun, and Chunming Tang. "Secure Two-Party Decision Tree Classification Based on Function Secret Sharing." Complexity 2023 (October 31, 2023): 1–13. http://dx.doi.org/10.1155/2023/5302915.
Full textZhang, En, Jun-Zhe Zhu, Gong-Li Li, Jian Chang, and Yu Li. "Outsourcing Hierarchical Threshold Secret Sharing Scheme Based on Reputation." Security and Communication Networks 2019 (October 10, 2019): 1–8. http://dx.doi.org/10.1155/2019/6989383.
Full textYang, Ching-Nung, Xiaotian Wu, Hsuan-Yu Lin, and Cheonshik Kim. "Intragroup and intergroup secret image sharing based on homomorphic Lagrange interpolation." Journal of Information Security and Applications 61 (September 2021): 102910. http://dx.doi.org/10.1016/j.jisa.2021.102910.
Full textShen, Cong, Wei Zhang, Tanping Zhou, and Lingling Zhang. "A Security-Enhanced Federated Learning Scheme Based on Homomorphic Encryption and Secret Sharing." Mathematics 12, no. 13 (June 27, 2024): 1993. http://dx.doi.org/10.3390/math12131993.
Full textShenets, N. N. "Authentication in dynamic peer-to-peer networks based on homomorphic secret sharing." Automatic Control and Computer Sciences 51, no. 8 (December 2017): 936–46. http://dx.doi.org/10.3103/s0146411617080193.
Full textLi, Li, Ahmed A. Abd El-Latif, and Xiamu Niu. "Elliptic curve ElGamal based homomorphic image encryption scheme for sharing secret images." Signal Processing 92, no. 4 (April 2012): 1069–78. http://dx.doi.org/10.1016/j.sigpro.2011.10.020.
Full textDinur, Itai, Nathan Keller, and Ohad Klein. "An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing." Journal of Cryptology 33, no. 3 (September 26, 2019): 824–73. http://dx.doi.org/10.1007/s00145-019-09330-2.
Full textRehman, Amjad, Tanzila Saba, Khalid Haseeb, Souad Larabi Marie-Sainte, and Jaime Lloret. "Energy-Efficient IoT e-Health Using Artificial Intelligence Model with Homomorphic Secret Sharing." Energies 14, no. 19 (October 7, 2021): 6414. http://dx.doi.org/10.3390/en14196414.
Full textWüller, Stefan, Daniel Mayer, Fabian Förg, Samuel Schüppen, Benjamin Assadsolimani, Ulrike Meyer, and Susanne Wetzel. "Designing privacy-preserving interval operations based on homomorphic encryption and secret sharing techniques." Journal of Computer Security 25, no. 1 (March 16, 2017): 59–81. http://dx.doi.org/10.3233/jcs-16830.
Full textShankar, K., Mohamed Elhoseny, R. Satheesh Kumar, S. K. Lakshmanaprabu, and Xiaohui Yuan. "Secret image sharing scheme with encrypted shadow images using optimal homomorphic encryption technique." Journal of Ambient Intelligence and Humanized Computing 11, no. 5 (December 10, 2018): 1821–33. http://dx.doi.org/10.1007/s12652-018-1161-0.
Full textLiang, Ziyuan, Qi’ao Jin, Zhiyong Wang, Zhaohui Chen, Zhen Gu, Yanhheng Lu, and Fan Zhang. "SHAPER: A General Architecture for Privacy-Preserving Primitives in Secure Machine Learning." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 2 (March 12, 2024): 819–43. http://dx.doi.org/10.46586/tches.v2024.i2.819-843.
Full textHua, Na, Juyan Li, Kejia Zhang, and Long Zhang. "A Novel Deterministic Threshold Proxy Re-Encryption Scheme From Lattices." International Journal of Information Security and Privacy 16, no. 1 (January 1, 2022): 1–17. http://dx.doi.org/10.4018/ijisp.310936.
Full textAli, Sijjad, Shuaib Ahmed Wadho, Aun Yichiet, Ming Lee Gan, and Chen Kang Lee. "Advancing cloud security: Unveiling the protective potential of homomorphic secret sharing in secure cloud computing." Egyptian Informatics Journal 27 (September 2024): 100519. http://dx.doi.org/10.1016/j.eij.2024.100519.
Full textLiu, Lin, Jinshu Su, Baokang Zhao, Qiong Wang, Jinrong Chen, and Yuchuan Luo. "Towards an Efficient Privacy-Preserving Decision Tree Evaluation Service in the Internet of Things." Symmetry 12, no. 1 (January 6, 2020): 103. http://dx.doi.org/10.3390/sym12010103.
Full textLu, Yao, Tianshu Zhou, Yu Tian, Shiqiang Zhu, and Jingsong Li. "Web-Based Privacy-Preserving Multicenter Medical Data Analysis Tools Via Threshold Homomorphic Encryption: Design and Development Study." Journal of Medical Internet Research 22, no. 12 (December 8, 2020): e22555. http://dx.doi.org/10.2196/22555.
Full textYildizli, Can Brochmann, Thomas Pedersen, Yucel Saygin, Erkay Savas, and Albert Levi. "Distributed Privacy Preserving Clustering via Homomorphic Secret Sharing and Its Application to (Vertically) Partitioned Spatio-Temporal Data." International Journal of Data Warehousing and Mining 7, no. 1 (January 2011): 46–66. http://dx.doi.org/10.4018/jdwm.2011010103.
Full textLiu, Wei, Yinghui Zhang, Gang Han, Jin Cao, Hui Cui, and Dong Zheng. "Secure and Efficient Smart Healthcare System Based on Federated Learning." International Journal of Intelligent Systems 2023 (February 27, 2023): 1–12. http://dx.doi.org/10.1155/2023/8017489.
Full textPereira, Diogo, Paulo Ricardo Reis, and Fábio Borges. "Secure Aggregation Protocol Based on DC-Nets and Secret Sharing for Decentralized Federated Learning." Sensors 24, no. 4 (February 17, 2024): 1299. http://dx.doi.org/10.3390/s24041299.
Full textCheng, Nan, Naman Gupta, Aikaterini Mitrokotsa, Hiraku Morita, and Kazunari Tozawa. "Constant-Round Private Decision Tree Evaluation for Secret Shared Data." Proceedings on Privacy Enhancing Technologies 2024, no. 1 (January 2024): 397–412. http://dx.doi.org/10.56553/popets-2024-0023.
Full textZhou, Zhou, Youliang Tian, and Changgen Peng. "Privacy-Preserving Federated Learning Framework with General Aggregation and Multiparty Entity Matching." Wireless Communications and Mobile Computing 2021 (June 26, 2021): 1–14. http://dx.doi.org/10.1155/2021/6692061.
Full textFroelicher, David, Patricia Egger, João Sá Sousa, Jean Louis Raisaro, Zhicong Huang, Christian Mouchet, Bryan Ford, and Jean-Pierre Hubaux. "UnLynx: A Decentralized System for Privacy-Conscious Data Sharing." Proceedings on Privacy Enhancing Technologies 2017, no. 4 (October 1, 2017): 232–50. http://dx.doi.org/10.1515/popets-2017-0047.
Full textNanavati, Nirali R., Prakash Lalwani, and Devesh C. Jinwala. "Analysis and Evaluation of Schemes for Secure Sum in Collaborative Frequent Itemset Mining across Horizontally Partitioned Data." Journal of Engineering 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/470416.
Full textLi, Li, Ahmed A. Abd El-Latif, and Xiamu Niu. "Corrigendum to “Elliptic curve ElGamal based homomorphic image encryption scheme for sharing secret images” [Signal Process. 92 (2012) 1069–1078]." Signal Processing 92, no. 9 (September 2012): 2339–40. http://dx.doi.org/10.1016/j.sigpro.2012.01.021.
Full textGao, Qi, Yi Sun, Xingyuan Chen, Fan Yang, and Youhe Wang. "An Efficient Multi-Party Secure Aggregation Method Based on Multi-Homomorphic Attributes." Electronics 13, no. 4 (February 6, 2024): 671. http://dx.doi.org/10.3390/electronics13040671.
Full textZhou, Jiapeng, Yuxiang Feng, Zhenyu Wang, and Danyi Guo. "Using Secure Multi-Party Computation to Protect Privacy on a Permissioned Blockchain." Sensors 21, no. 4 (February 23, 2021): 1540. http://dx.doi.org/10.3390/s21041540.
Full textTassa, Tamir, Tal Grinshpoun, and Roie Zivan. "Privacy Preserving Implementation of the Max-Sum Algorithm and its Variants." Journal of Artificial Intelligence Research 59 (July 17, 2017): 311–49. http://dx.doi.org/10.1613/jair.5504.
Full textKaji, Shizuo, Toshiaki Maeno, Koji Nuida, and Yasuhide Numata. "Polynomial expressions of p-ary auction functions." Journal of Mathematical Cryptology 13, no. 2 (June 1, 2019): 69–80. http://dx.doi.org/10.1515/jmc-2018-0016.
Full textWang, Ruyan, Shiqi Zhang, Zhigang Yang, Puning Zhang, Dapeng Wu, Yongling Lu, and Alexander Fedotov. "Private Data Aggregation Based on Fog-Assisted Authentication for Mobile Crowd Sensing." Security and Communication Networks 2021 (September 22, 2021): 1–12. http://dx.doi.org/10.1155/2021/7354316.
Full textBaum, Carsten, Daniel Escudero, Alberto Pedrouzo-Ulloa, Peter Scholl, and Juan Ramón Troncoso-Pastoriza. "Efficient protocols for oblivious linear function evaluation from ring-LWE1." Journal of Computer Security 30, no. 1 (January 20, 2022): 39–78. http://dx.doi.org/10.3233/jcs-200116.
Full textZhong, Jiayong, and Xiaofu Xiong. "Data Security Storage Method for Power Distribution Internet of Things in Cyber-Physical Energy Systems." Wireless Communications and Mobile Computing 2021 (January 2, 2021): 1–15. http://dx.doi.org/10.1155/2021/6694729.
Full textK Ravindranath, P. Raja Sekhar Reddy ,. "Enhancing Secure and Reliable Data Transfer through Robust Integrity." Journal of Electrical Systems 20, no. 1s (March 28, 2024): 900–910. http://dx.doi.org/10.52783/jes.841.
Full textShiriaev, Egor, Tatiana Ermakova, Ekaterina Bezuglova, Maria A. Lapina, and Mikhail Babenko. "Reliablity and Security for Fog Computing Systems." Information 15, no. 6 (May 29, 2024): 317. http://dx.doi.org/10.3390/info15060317.
Full textWu, Yuncheng, Naili Xing, Gang Chen, Tien Tuan Anh Dinh, Zhaojing Luo, Beng Chin Ooi, Xiaokui Xiao, and Meihui Zhang. "Falcon: A Privacy-Preserving and Interpretable Vertical Federated Learning System." Proceedings of the VLDB Endowment 16, no. 10 (June 2023): 2471–84. http://dx.doi.org/10.14778/3603581.3603588.
Full textH, Tarun Singh. "Review of Data Security and Privacy in Cloud Computing." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 06 (June 3, 2024): 1–5. http://dx.doi.org/10.55041/ijsrem35422.
Full textZhou, Jun, and Zhen Yu Yang. "Data Privacy Preservation in Wireless Sensor Networks Based on Multi-Secret Sharing Scheme." Applied Mechanics and Materials 411-414 (September 2013): 141–44. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.141.
Full textShah, Aayush, Prabhat Mahato, and Aadarsh Bhagat. "Enhancing Post-Quantum Cryptography: Exploring Mathematical Foundations and Comparative Analysis of Different Cryptographic Algorithm." International Journal for Research in Applied Science and Engineering Technology 11, no. 8 (August 31, 2023): 1626–42. http://dx.doi.org/10.22214/ijraset.2023.55341.
Full textPotdukhe, Hitesh. "Exploratory Review: Decentralized Voting System Using Blockchain." International Journal for Research in Applied Science and Engineering Technology 9, no. 11 (November 30, 2021): 1082–86. http://dx.doi.org/10.22214/ijraset.2021.38948.
Full text