Academic literature on the topic 'Somewhat homomorphic encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Somewhat homomorphic encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Somewhat homomorphic encryption"

1

Yang, Jing, Mingyu Fan, Guangwei Wang, and Zhiyin Kong. "Simulation Study Based on Somewhat Homomorphic Encryption." Journal of Computer and Communications 02, no. 02 (2014): 109–11. http://dx.doi.org/10.4236/jcc.2014.22019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kosieradzki, Shane, Xiaofeng Zhao, Hiroaki Kawase, Yingxin Qiu, Kiminao Kogiso, and Jun Ueda. "Secure Teleoperation Control Using Somewhat Homomorphic Encryption." IFAC-PapersOnLine 55, no. 37 (2022): 593–600. http://dx.doi.org/10.1016/j.ifacol.2022.11.247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sun, Xiaoqiang, Ting Wang, Zhiwei Sun, Ping Wang, Jianping Yu, and Weixin Xie. "An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption." International Journal of Theoretical Physics 56, no. 4 (January 12, 2017): 1335–45. http://dx.doi.org/10.1007/s10773-017-3275-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Jung Hee Cheon and Jinsu Kim. "A Hybrid Scheme of Public-Key Encryption and Somewhat Homomorphic Encryption." IEEE Transactions on Information Forensics and Security 10, no. 5 (May 2015): 1052–63. http://dx.doi.org/10.1109/tifs.2015.2398359.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mikuš, Michal. "Experiments with the Plaintext Space in Gentry’S Somewhat Homomorphic Scheme." Tatra Mountains Mathematical Publications 53, no. 1 (December 1, 2012): 147–54. http://dx.doi.org/10.2478/v10127-012-0044-6.

Full text
Abstract:
ABSTRACT In this paper we propose an improvement of the implementation of the original Gentry-Halevi somewhat homomorphic scheme. We suggest to choose a bigger plaintext space, by changing the underlying ideal from I = (2) to I = (p) for some bigger prime p. Our analysis shows that bigger plaintext space will improve the homomorphic computation of the somewhat homomorphic scheme while it only slightly increases the complexity of the key generation procedure. The encryption and decryption functions have the same complexity. We provide also some experimental computations that support the analysis.
APA, Harvard, Vancouver, ISO, and other styles
6

杨, 竞. "A Proof Based on the Somewhat Homomorphic Encryption Scheme." Software Engineering and Applications 02, no. 02 (2013): 43–46. http://dx.doi.org/10.12677/sea.2013.22008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Subramaniyaswamy, V., V. Jagadeeswari, V. Indragandhi, Rutvij H. Jhaveri, V. Vijayakumar, Ketan Kotecha, and Logesh Ravi. "Somewhat Homomorphic Encryption: Ring Learning with Error Algorithm for Faster Encryption of IoT Sensor Signal-Based Edge Devices." Security and Communication Networks 2022 (February 24, 2022): 1–10. http://dx.doi.org/10.1155/2022/2793998.

Full text
Abstract:
In recent years, Homomorphic Encryption (HE) has shown the possibility of securely running a computation arbitrarily without performing the data decryption. Many authors have shown Somewhat Homomorphic Encryption (SHE) or Fully Homomorphic Encryption (FHE) schemes implemented practically on both the addition and multiplication operations for SHE. The recent methods for implementing the FHE methods completely depend on arbitrarily reducing the time taken to perform the encrypted multiplication operation to increase the computation power required by SHE methods. This paper aims to accelerate the encryption primitives in an integer-based SHE based on the duration between each data transmission from the sensor and data packaging method. If the number of sensors increases exponentially in an edge device environment, the signals have to be encrypted faster in a packed mode in the edge environment and transferred to the cloud without a loss in data. The presented SHE method reduces the time taken for encryption based on the input number from the sensor and invariably increases the performance of the edge device. This advantage also helps the deploying healthcare application obtain end-to-end privacy in transmitting sensitive patient data.
APA, Harvard, Vancouver, ISO, and other styles
8

Bozduman, Hanife Çağıl, and Erkan Afacan. "Simulation of a Homomorphic Encryption System." Applied Mathematics and Nonlinear Sciences 5, no. 1 (April 10, 2020): 479–84. http://dx.doi.org/10.2478/amns.2020.1.00046.

Full text
Abstract:
AbstractCryptology is defined as the science of making communication incomprehensible to third parties who have no right to read and understand the data or messages. Cryptology consists of two parts, namely, cryptography and cryptanalysis. Cryptography analyzes methods of encrypting messages, and cryptanalysis analyzes methods of decrypting encrypted messages. Encryption is the process of translating plaintext data into something that appears to be random and meaningless. Decryption is the process of converting this random text into plaintext. Cloud computing is the legal transfer of computing services over the Internet. Cloud services let individuals and businesses to use software and hardware resources at remote locations. Widespread use of cloud computing raises the question of whether it is possible to delegate the processing of data without giving access to it. However, homomorphic encryption allows performing computations on encrypted data without decryption. In homomorphic encryption, only the encrypted version of the data is given to the untrusted computer to process. The computer will perform the computation on this encrypted data, without knowing anything on its real value. Finally, it will send back the result, and whoever has the proper deciphering key can decrypt the cryptogram correctly. The decrypted result will be equal to the intended computed value. In this paper, homomorphic encryption and their types are reviewed. Also, a simulation of somewhat homomorphic encryption is examined.
APA, Harvard, Vancouver, ISO, and other styles
9

Saha, Tushar Kanti, Mayank Rathee, and Takeshi Koshiba. "Efficient private database queries using ring-LWE somewhat homomorphic encryption." Journal of Information Security and Applications 49 (December 2019): 102406. http://dx.doi.org/10.1016/j.jisa.2019.102406.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yasuda, Masaya, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. "New packing method in somewhat homomorphic encryption and its applications." Security and Communication Networks 8, no. 13 (January 12, 2015): 2194–213. http://dx.doi.org/10.1002/sec.1164.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Somewhat homomorphic encryption"

1

Yang, Yang M. Eng Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science. "Evaluation of somewhat homomorphic encryption schemes." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/85530.

Full text
Abstract:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2013.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 65-66).
Homomorphic encryption allows one to outsource expensive computation to an untrusted party while keeping data in an encrypted form. While there has been a growing research focus in fully homomorphic encryption schemes, many real-world applications require a scheme to be only "somewhat" homomorphic. Somewhat homomorphic encryption (SWHE) schemes, which support a limited number of homomorphic operations before encountering a decryption failure, are much more efficient than their fully homomorphic counterparts. In this thesis, I present the empirical evaluation of two SWHE scheme prototypes built for IARPA's Security and Privacy Assurance Research (SPAR) program. The evaluation captures the exact performance costs of key generation, encryption, homomorphic evaluation, and decryption of each system using boolean circuits and inputs. In addition, I present the performance overhead of each system compared to a representative baseline, which evaluates the same set of circuits using unencrypted inputs.
by Yang Yang.
M. Eng.
APA, Harvard, Vancouver, ISO, and other styles
2

Giulia, Droandi. "Secure Processing of Biometric Signals in Malicious Setting." Doctoral thesis, Università di Siena, 2018. http://hdl.handle.net/11365/1061228.

Full text
Abstract:
In the digital and interconnected world we live in, establishing the identity of any individual is a pressing need. Home banking, on line shopping, and social care web sites are only few examples of services where proof of identity is fundamental. Such a process can be based on "what you know" (i.g. a password), on"what you posses" (i.g. the key of a house or an ID card) or on "what you are"(ID-based, i.g. biometrics). In this thesis we focus on biometrics. Biometric recognition, or simply biometrics, refers to ``the automated recognition of individuals based on behavioral and biological characteristics'' (ISO/IEC JTC1 SC37). This method of recognition has the advantage that it does not need the memorization of any password or the possess of any token, at the same time, however, biometrics cannot be changed if compromised in any way, hence calling for the adoption of suitable protection mechanisms. In this thesis we study the development of privacy preserving protocols for biometric recognition. This is a new research field for which a number of solutions have been proposed in recent years. For efficiency reasons, the majority of those solutions are secure only against a passive adversary, that is an adversary that does not deviate from the protocol, yet tries to infer as much information as possible from the data exchanged during the protocol. On the contrary, in this thesis we look for protocols which are secure against active adversaries, that is adversaries that deliberately and arbitrarily deviate from the recognition protocol. Specifically, we propose two possible solutions using signal processing in the encrypted domain's tools. First we use a cryptographic scheme belonging to the somewhat homomorphic scheme's family and we propose both an identification and an authentication non-interactive scheme. The first protocol focuses on a one-to-many recognition task: the biometric probe of a specific individual is compared with all the probes contained in a database looking for a positive match. The second protocol, instead, considers a one to one comparison. The new probe of an enrolled individual is compared with the probe of the same individual stored during the enrollment phase. As a second contribution, we propose SEMBA: a protocol secure against active adversary for multibiometric recognition. In this case we look for a trade-off between efficiency and accuracy by combining information from two biometric traits instead of only one. The protocol relies on SPDZ, a new framework proposed by Damgård et al. which is secure also in the presence of an active adversary.
APA, Harvard, Vancouver, ISO, and other styles
3

Alzahrani, Ali Saeed. "CRT Based Somewhat Homomorphic Encryption Over the Integers." Thesis, 2015. http://hdl.handle.net/1828/6013.

Full text
Abstract:
Over the last decade, the demand for privacy and data confidentiality in communication and storage processes have increased exponentially. Cryptography can be the solution for this demand. However, the critical issue occurs when there is a need for computing publicly on sensitive information or delegating computation to untrusted machines. This must be done in such a way that preserves the information privacy and accessibility. For this reason, we need an encryption algorithm that allows computation on information without revealing details about them. In 1978 Rivest, Adleman and Dertouzos raised a crucial question: can we use a special privacy homomorphism to encrypt the data and do an unlimited computations on it while it remains encrypted without the necessity of decrypting it? Researchers made extensive efforts to achieve such encryption algorithm. In this paper, we introduce the implementation of the CRT-based somewhat homomorphic encryption over the integers scheme. The main goal is to provide a proof of concept of this new and promising encryption algorithm.
Graduate
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Somewhat homomorphic encryption"

1

Damgård, Ivan, Valerio Pastro, Nigel Smart, and Sarah Zakarias. "Multiparty Computation from Somewhat Homomorphic Encryption." In Lecture Notes in Computer Science, 643–62. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-32009-5_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Loftus, Jake, Alexander May, Nigel P. Smart, and Frederik Vercauteren. "On CCA-Secure Somewhat Homomorphic Encryption." In Selected Areas in Cryptography, 55–72. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-28496-0_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yasuda, Masaya, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. "Practical Packing Method in Somewhat Homomorphic Encryption." In Data Privacy Management and Autonomous Spontaneous Security, 34–50. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-54568-9_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Boneh, Dan, Craig Gentry, Shai Halevi, Frank Wang, and David J. Wu. "Private Database Queries Using Somewhat Homomorphic Encryption." In Applied Cryptography and Network Security, 102–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38980-1_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bonnoron, Guillaume, Caroline Fontaine, Guy Gogniat, Vincent Herbert, Vianney Lapôtre, Vincent Migliore, and Adeline Roux-Langlois. "Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges." In Codes, Cryptology and Information Security, 68–82. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-55589-8_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Gavin, Gérald. "An Efficient Somewhat Homomorphic Encryption Scheme Based on Factorization." In Cryptology and Network Security, 451–64. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-48965-0_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Costache, Ana, and Nigel P. Smart. "Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?" In Topics in Cryptology - CT-RSA 2016, 325–40. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-29485-8_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yasuda, Masaya, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. "Privacy-Preserving Wildcards Pattern Matching Using Symmetric Somewhat Homomorphic Encryption." In Information Security and Privacy, 338–53. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-08344-5_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chenal, Massimo, and Qiang Tang. "Key Recovery Attacks Against NTRU-Based Somewhat Homomorphic Encryption Schemes." In Lecture Notes in Computer Science, 397–418. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23318-5_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chenal, Massimo, and Qiang Tang. "On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes." In Progress in Cryptology - LATINCRYPT 2014, 239–58. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-16295-9_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Somewhat homomorphic encryption"

1

Yong, Ding, Wang Zheng, and Li Xinguo. "A Novel Somewhat Homomorphic Encryption over Integers." In 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies (EIDWT). IEEE, 2013. http://dx.doi.org/10.1109/eidwt.2013.54.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yasuda, Masaya, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. "Secure pattern matching using somewhat homomorphic encryption." In CCS'13: 2013 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2013. http://dx.doi.org/10.1145/2517488.2517497.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Alzahrani, Ali, Samer Moein, Nicholas Houghton, and Fayez Gebali. "CRT based somewhat homomorphic encryption over the integers." In 2015 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (PACRIM). IEEE, 2015. http://dx.doi.org/10.1109/pacrim.2015.7334830.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yang, Hao-Miao, Qi Xia, Xiao-fen Wang, and Dian-hua Tang. "A New Somewhat Homomorphic Encryption Scheme over Integers." In 2012 International Conference on Computer Distributed Control and Intelligent Environmental Monitoring (CDCIEM). IEEE, 2012. http://dx.doi.org/10.1109/cdciem.2012.21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Saha, Tushar Kanti, and Takeshi Koshiba. "Private Equality Test Using Ring-LWE Somewhat Homomorphic Encryption." In 2016 3rd Asia-Pacific World Congress on Computer Science and Engineering (APWC on CSE). IEEE, 2016. http://dx.doi.org/10.1109/apwc-on-cse.2016.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ciocan, Andrei, Sergiu Costea, and Nicolae Tapus. "Implementation and optimization of a somewhat homomorphic encryption scheme." In 2015 14th RoEduNet International Conference - Networking in Education and Research (RoEduNet NER). IEEE, 2015. http://dx.doi.org/10.1109/roedunet.2015.7311994.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ichibane, Yacine, Youssef Gahi, Zouhair Guennoun, and Mouhcine Guennoun. "Private Video Streaming Service Using Leveled Somewhat Homomorphic Encryption." In 2014 Tenth International Conference on Signal-Image Technology & Internet-Based Systems (SITIS). IEEE, 2014. http://dx.doi.org/10.1109/sitis.2014.61.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lopez, Jose M., Thomas Ruebsamen, and Dirk Westhoff. "Privacy-friendly cloud audits with Somewhat Homomorphic and Searchable Encryption." In 2014 14th International Conference on Innovations for Community Services (I4CS). IEEE, 2014. http://dx.doi.org/10.1109/i4cs.2014.6860559.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Pisa, Pedro Silveira, Michel Abdalla, and Otto Carlos Muniz Bandeira Duarte. "Somewhat homomorphic encryption scheme for arithmetic operations on large integers." In 2012 Global Information Infrastructure and Networking Symposium (GIIS). IEEE, 2012. http://dx.doi.org/10.1109/giis.2012.6466769.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Dowerah, Uddipana, and Srinivasan Krishnaswamy. "A Somewhat Homomorphic Encryption Scheme based on Multivariate Polynomial Evaluation." In 2019 29th International Conference Radioelektronika (RADIOELEKTRONIKA). IEEE, 2019. http://dx.doi.org/10.1109/radioelek.2019.8733575.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography