Journal articles on the topic 'Somewhat homomorphic encryption'

To see the other types of publications on this topic, follow the link: Somewhat homomorphic encryption.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 30 journal articles for your research on the topic 'Somewhat homomorphic encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Yang, Jing, Mingyu Fan, Guangwei Wang, and Zhiyin Kong. "Simulation Study Based on Somewhat Homomorphic Encryption." Journal of Computer and Communications 02, no. 02 (2014): 109–11. http://dx.doi.org/10.4236/jcc.2014.22019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kosieradzki, Shane, Xiaofeng Zhao, Hiroaki Kawase, Yingxin Qiu, Kiminao Kogiso, and Jun Ueda. "Secure Teleoperation Control Using Somewhat Homomorphic Encryption." IFAC-PapersOnLine 55, no. 37 (2022): 593–600. http://dx.doi.org/10.1016/j.ifacol.2022.11.247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sun, Xiaoqiang, Ting Wang, Zhiwei Sun, Ping Wang, Jianping Yu, and Weixin Xie. "An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption." International Journal of Theoretical Physics 56, no. 4 (January 12, 2017): 1335–45. http://dx.doi.org/10.1007/s10773-017-3275-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Jung Hee Cheon and Jinsu Kim. "A Hybrid Scheme of Public-Key Encryption and Somewhat Homomorphic Encryption." IEEE Transactions on Information Forensics and Security 10, no. 5 (May 2015): 1052–63. http://dx.doi.org/10.1109/tifs.2015.2398359.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mikuš, Michal. "Experiments with the Plaintext Space in Gentry’S Somewhat Homomorphic Scheme." Tatra Mountains Mathematical Publications 53, no. 1 (December 1, 2012): 147–54. http://dx.doi.org/10.2478/v10127-012-0044-6.

Full text
Abstract:
ABSTRACT In this paper we propose an improvement of the implementation of the original Gentry-Halevi somewhat homomorphic scheme. We suggest to choose a bigger plaintext space, by changing the underlying ideal from I = (2) to I = (p) for some bigger prime p. Our analysis shows that bigger plaintext space will improve the homomorphic computation of the somewhat homomorphic scheme while it only slightly increases the complexity of the key generation procedure. The encryption and decryption functions have the same complexity. We provide also some experimental computations that support the analysis.
APA, Harvard, Vancouver, ISO, and other styles
6

杨, 竞. "A Proof Based on the Somewhat Homomorphic Encryption Scheme." Software Engineering and Applications 02, no. 02 (2013): 43–46. http://dx.doi.org/10.12677/sea.2013.22008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Subramaniyaswamy, V., V. Jagadeeswari, V. Indragandhi, Rutvij H. Jhaveri, V. Vijayakumar, Ketan Kotecha, and Logesh Ravi. "Somewhat Homomorphic Encryption: Ring Learning with Error Algorithm for Faster Encryption of IoT Sensor Signal-Based Edge Devices." Security and Communication Networks 2022 (February 24, 2022): 1–10. http://dx.doi.org/10.1155/2022/2793998.

Full text
Abstract:
In recent years, Homomorphic Encryption (HE) has shown the possibility of securely running a computation arbitrarily without performing the data decryption. Many authors have shown Somewhat Homomorphic Encryption (SHE) or Fully Homomorphic Encryption (FHE) schemes implemented practically on both the addition and multiplication operations for SHE. The recent methods for implementing the FHE methods completely depend on arbitrarily reducing the time taken to perform the encrypted multiplication operation to increase the computation power required by SHE methods. This paper aims to accelerate the encryption primitives in an integer-based SHE based on the duration between each data transmission from the sensor and data packaging method. If the number of sensors increases exponentially in an edge device environment, the signals have to be encrypted faster in a packed mode in the edge environment and transferred to the cloud without a loss in data. The presented SHE method reduces the time taken for encryption based on the input number from the sensor and invariably increases the performance of the edge device. This advantage also helps the deploying healthcare application obtain end-to-end privacy in transmitting sensitive patient data.
APA, Harvard, Vancouver, ISO, and other styles
8

Bozduman, Hanife Çağıl, and Erkan Afacan. "Simulation of a Homomorphic Encryption System." Applied Mathematics and Nonlinear Sciences 5, no. 1 (April 10, 2020): 479–84. http://dx.doi.org/10.2478/amns.2020.1.00046.

Full text
Abstract:
AbstractCryptology is defined as the science of making communication incomprehensible to third parties who have no right to read and understand the data or messages. Cryptology consists of two parts, namely, cryptography and cryptanalysis. Cryptography analyzes methods of encrypting messages, and cryptanalysis analyzes methods of decrypting encrypted messages. Encryption is the process of translating plaintext data into something that appears to be random and meaningless. Decryption is the process of converting this random text into plaintext. Cloud computing is the legal transfer of computing services over the Internet. Cloud services let individuals and businesses to use software and hardware resources at remote locations. Widespread use of cloud computing raises the question of whether it is possible to delegate the processing of data without giving access to it. However, homomorphic encryption allows performing computations on encrypted data without decryption. In homomorphic encryption, only the encrypted version of the data is given to the untrusted computer to process. The computer will perform the computation on this encrypted data, without knowing anything on its real value. Finally, it will send back the result, and whoever has the proper deciphering key can decrypt the cryptogram correctly. The decrypted result will be equal to the intended computed value. In this paper, homomorphic encryption and their types are reviewed. Also, a simulation of somewhat homomorphic encryption is examined.
APA, Harvard, Vancouver, ISO, and other styles
9

Saha, Tushar Kanti, Mayank Rathee, and Takeshi Koshiba. "Efficient private database queries using ring-LWE somewhat homomorphic encryption." Journal of Information Security and Applications 49 (December 2019): 102406. http://dx.doi.org/10.1016/j.jisa.2019.102406.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yasuda, Masaya, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. "New packing method in somewhat homomorphic encryption and its applications." Security and Communication Networks 8, no. 13 (January 12, 2015): 2194–213. http://dx.doi.org/10.1002/sec.1164.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Chen, Hu, Yupu Hu, Zhizhu Lian, Huiwen Jia, and Xu An Wang. "An Additively Homomorphic Encryption over Large Message Space." International Journal of Information Technology and Web Engineering 10, no. 3 (July 2015): 82–102. http://dx.doi.org/10.4018/ijitwe.2015070106.

Full text
Abstract:
Fully homomorphic encryption schemes available are not efficient enough to be practical, and a number of real-world applications require only that a homomorphic encryption scheme is somewhat homomorphic, even additively homomorphic and has much larger message space for efficiency. An additively homomorphic encryption scheme based heavily on Smart-Vercauteren encryption scheme (SV10 scheme, PKC 2010) is put forward, where both schemes each work with two ideals I and J. As a contribution of independent interest, a two-element representation of the ideal I is given and proven by factoring prime numbers in a number field. This two-element representation serves as the public key. The authors' scheme allows working over much larger message space than that of SV10 scheme by selecting the ideal I with larger decryption radius to generate public/private key pair, instead of choosing the ideal J as done in the SV10 scheme. The correctness and security of the scheme are shown, followed by setting parameters and computational results. The results indicate that this construction has much larger message space than SV10 scheme.
APA, Harvard, Vancouver, ISO, and other styles
12

Wei, Zhang. "A Pairing-based Homomorphic Encryption Scheme for Multi-User Settings." International Journal of Technology and Human Interaction 12, no. 2 (April 2016): 72–82. http://dx.doi.org/10.4018/ijthi.2016040106.

Full text
Abstract:
A new method is presented to privately outsource computation of different users. As a significant cryptographic primitive in cloud computing, homomorphic encryption (HE) can evaluate on ciphertext directly without decryption, thus avoid information leakage. However, most of the available HE schemes are single-user, which means that they could only evaluate on ciphertexts encrypted by the same public key. Adopting the idea of proxy re-encryption, and focusing on the compatibility of computation, the authors provide a pairing-based multi-user homomorphic encryption scheme. The scheme is a somewhat homomorphic one, which can do infinite additions and one multiplication operation. Security of the scheme is based on subgroup decision problem. The authors give a concrete security model and detailed security analysis.
APA, Harvard, Vancouver, ISO, and other styles
13

Duong, Dung Hoang, Pradeep Kumar Mishra, and Masaya Yasuda. "Efficient Secure Matrix Multiplication Over LWE-Based Homomorphic Encryption." Tatra Mountains Mathematical Publications 67, no. 1 (September 1, 2016): 69–83. http://dx.doi.org/10.1515/tmmp-2016-0031.

Full text
Abstract:
Abstract Homomorphic encryption enables various calculations while preserving the data confidentiality. In this paper, we apply the somewhat homomorphic encryption scheme proposed by Brakerski and Vaikuntanathan (CRYPTO 2011) to secure matrix multiplication between two matrices. To reduce both the ciphertext size and the computation cost, we propose a new method to pack a matrix into a single ciphertexts so that it also enables efficient matrix multiplication over the packed ciphertexts. Our packing method generalizes Yasuda et al.’s methods (Security Comm. Networks 2015 and ACISP 2015), which are for secure inner product. We also implement our methods and give a comparison with previous packing methods.
APA, Harvard, Vancouver, ISO, and other styles
14

Xiong, Lizhi, Danping Dong, Zhihua Xia, and Xianyi Chen. "High-Capacity Reversible Data Hiding for Encrypted Multimedia Data With Somewhat Homomorphic Encryption." IEEE Access 6 (2018): 60635–44. http://dx.doi.org/10.1109/access.2018.2876036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Khamsemanan, Nirattaya, Rafail Ostrovsky, and William E. Skeith. "On the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party Protocols." SIAM Journal on Discrete Mathematics 30, no. 1 (January 2016): 266–95. http://dx.doi.org/10.1137/110858835.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Fauzi, Prastudy, Martha Norberg Hovd, and Håvard Raddum. "On the IND-CCA1 Security of FHE Schemes." Cryptography 6, no. 1 (March 17, 2022): 13. http://dx.doi.org/10.3390/cryptography6010013.

Full text
Abstract:
Fully homomorphic encryption (FHE) is a powerful tool in cryptography that allows one to perform arbitrary computations on encrypted material without having to decrypt it first. There are numerous FHE schemes, all of which are expanded from somewhat homomorphic encryption (SHE) schemes, and some of which are considered viable in practice. However, while these FHE schemes are semantically (IND-CPA) secure, the question of their IND-CCA1 security is much less studied, and we therefore provide an overview of the IND-CCA1 security of all acknowledged FHE schemes in this paper. To give this overview, we grouped the SHE schemes into broad categories based on their similarities and underlying hardness problems. For each category, we show that the SHE schemes are susceptible to either known adaptive key recovery attacks, a natural extension of known attacks, or our proposed attacks. Finally, we discuss the known techniques to achieve IND-CCA1-secure FHE and SHE schemes. We concluded that none of the proposed schemes were IND-CCA1-secure and that the known general constructions all had their shortcomings.
APA, Harvard, Vancouver, ISO, and other styles
17

Boulila, Wadii, Manel Khazri Khlifi, Adel Ammar, Anis Koubaa, Bilel Benjdira, and Imed Riadh Farah. "A Hybrid Privacy-Preserving Deep Learning Approach for Object Classification in Very High-Resolution Satellite Images." Remote Sensing 14, no. 18 (September 16, 2022): 4631. http://dx.doi.org/10.3390/rs14184631.

Full text
Abstract:
Deep learning (DL) has shown outstanding performances in many fields, including remote sensing (RS). DL is turning into an essential tool for the RS research community. Recently, many cloud platforms have been developed to provide access to large-scale computing capacity, consequently permitting the usage of DL architectures as a service. However, this opened the door to new challenges associated with the privacy and security of data. The RS data used to train the DL algorithms have several privacy requirements. Some of them need a high level of confidentiality, such as satellite images related to public security with high spatial resolutions. Moreover, satellite images are usually protected by copyright, and the owner may strictly refuse to share them. Therefore, privacy-preserving deep learning (PPDL) techniques are a possible solution to this problem. PPDL enables training DL on encrypted data without revealing the original plaintext. This study proposes a hybrid PPDL approach for object classification for very-high-resolution satellite images. The proposed encryption scheme combines Paillier homomorphic encryption (PHE) and somewhat homomorphic encryption (SHE). This combination aims to enhance the encryption of satellite images while ensuring a good runtime and high object classification accuracy. The method proposed to encrypt images is maintained through the public keys of PHE and SHE. Experiments were conducted on real-world high-resolution satellite images acquired using the SPOT6 and SPOT7 satellites. Four different CNN architectures were considered, namely ResNet50, InceptionV3, DenseNet169, and MobileNetV2. The results showed that the loss in classification accuracy after applying the proposed encryption algorithm ranges from 2% to 3.5%, with the best validation accuracy on the encrypted dataset reaching 92%.
APA, Harvard, Vancouver, ISO, and other styles
18

Wamser, Markus Stefan, Stefan Rass, and Peter Schartner. "Oblivious Lookup-Tables." Tatra Mountains Mathematical Publications 67, no. 1 (September 1, 2016): 191–203. http://dx.doi.org/10.1515/tmmp-2016-0039.

Full text
Abstract:
Abstract Evaluating arbitrary functions on encrypted data is one of the holy grails of cryptography, with Fully Homomorphic Encryption (FHE) being probably the most prominent and powerful example. FHE, in its current state is, however, not efficient enough for practical applications. On the other hand, simple homomorphic and somewhat homomorphic approaches are not powerful enough to support arbitrary computations. We propose a new approach towards a practicable system for evaluating functions on encrypted data. Our approach allows to chain an arbitrary number of computations, which makes it more powerful than existing efficient schemes. As with basic FHE we do not encrypt or in any way hide the function, that is evaluated on the encrypted data. It is, however, sufficient that the function description is known only to the evaluator. This situation arises in practice for software as a Software as a Service (SaaS)-scenarios, where an evaluator provides a function only known to him and the user wants to protect his data. Another application might be the analysis of sensitive data, such as medical records. In this paper we restrict ourselves to functions with only one input parameter, which allow arbitrary transformations on encrypted data.
APA, Harvard, Vancouver, ISO, and other styles
19

Xiong, Lizhi, and Danping Dong. "Reversible data hiding in encrypted images with somewhat homomorphic encryption based on sorting block-level prediction-error expansion." Journal of Information Security and Applications 47 (August 2019): 78–85. http://dx.doi.org/10.1016/j.jisa.2019.04.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Lawrence, Jinsha. "Shortest Distance Queries on Encrypted Graph Data Based on GENOA." International Journal for Research in Applied Science and Engineering Technology 10, no. 1 (January 31, 2022): 911–17. http://dx.doi.org/10.22214/ijraset.2022.39876.

Full text
Abstract:
Abstract: In the execution time of the nearest distance queries, which means shortest distance queries on the encrypted graph data that stored in external storage like cloud storage, in previous scheme there are some challenges as how to figure the accurate shortest distance in efficient and secure way. In previous work a novel scheme of Somewhat Homomorphic Encryption (SWHE) is implemented to overcome the issues mentioned above and this SWHE is used for encryption. The SWHE will encrypt the output values (shortest distance) by 2-hop cover labeling (2HCL). The storage space of this SWHE is not sufficient for the data owner and it mostly gives the negative results and very low efficient. So, to provide the best efficient, accurate result and better storage for data owner a new novel scheme is implemented in this paper. A new proposed scheme called Graph Encryption scheme for shortest distance queries (GENOA) and the 2HCL index is also implemented. This GENOA is for execution of the shortest distance queries of graph data, this proposed scheme is highly efficient, and give the accurate result as per the queries. This new scheme help in storage and security also. Index Terms: Graph encryption; 2-hop cover labelling; Graph Encryption scheme for shortest distance queries (GENOA); Shortest distance queries.
APA, Harvard, Vancouver, ISO, and other styles
21

Wang, Jiafan, and Sherman S. M. Chow. "Forward and Backward-Secure Range-Searchable Symmetric Encryption." Proceedings on Privacy Enhancing Technologies 2022, no. 1 (November 20, 2021): 28–48. http://dx.doi.org/10.2478/popets-2022-0003.

Full text
Abstract:
Abstract Dynamic searchable symmetric encryption (DSSE) allows a client to query or update an outsourced encrypted database. Range queries are commonly needed. Previous range-searchable schemes either do not support updates natively (SIGMOD’16) or use file indexes of many long bit-vectors for distinct keywords, which only support toggling updates via homomorphically flipping the presence bit. (ESORICS’18). We propose a generic upgrade of any (inverted-index) DSSE to support range queries (a.k.a. range DSSE), without homomorphic encryption, and a specific instantiation with a new trade-off reducing client-side storage. Our schemes achieve forward security, an important property that mitigates file injection attacks. Moreover, we identify a variant of injection attacks against the first somewhat dynamic scheme (ESORICS’18). We also extend the definition of backward security to range DSSE and show that our schemes are compatible with a generic upgrade of backward security (CCS’17). We comprehensively analyze the computation and communication overheads, including implementation details of client-side index-related operations omitted by prior schemes. We show high empirical efficiency for million-scale databases over a million-scale keyword space.
APA, Harvard, Vancouver, ISO, and other styles
22

Utsunomiya, Yasuhito, Kentaroh Toyoda, and Iwao Sasase. "LPCQP: Lightweight Private Circular Query Protocol with Divided POI-table and Somewhat Homomorphic Encryption for Privacy-Preserving k-NN Search." Journal of Information Processing 24, no. 1 (2016): 109–22. http://dx.doi.org/10.2197/ipsjjip.24.109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Saha, Tushar Kanti, and Takeshi Koshiba. "Efficient Private Conjunctive Query Protocol Over Encrypted Data." Cryptography 5, no. 1 (January 18, 2021): 2. http://dx.doi.org/10.3390/cryptography5010002.

Full text
Abstract:
Conjunctive queries play a key role in retrieving data from a database. In a database, a query containing many conditions in its predicate, connected by an “and/&/∧” operator, is called a conjunctive query. Retrieving the outcome of a conjunctive query from thousands of records is a heavy computational task. Private data access to an outsourced database is required to keep the database secure from adversaries; thus, private conjunctive queries (PCQs) are indispensable. Cheon, Kim, and Kim (CKK) proposed a PCQ protocol using search-and-compute circuits in which they used somewhat homomorphic encryption (SwHE) for their protocol security. As their protocol is far from being able to be used practically, we propose a practical batch private conjunctive query (BPCQ) protocol by applying a batch technique for processing conjunctive queries over an outsourced database, in which both database and queries are encoded in binary format. As a main technique in our protocol, we develop a new data-packing method to pack many data into a single polynomial with the batch technique. We further enhance the performances of the binary-encoded BPCQ protocol by replacing the binary encoding with N-ary encoding. Finally, we compare the performance to assess the results obtained by the binary-encoded BPCQ protocol and the N-ary-encoded BPCQ protocol.
APA, Harvard, Vancouver, ISO, and other styles
24

Tan, Si-Hui, Yingkai Ouyang, and Peter P. Rohde. "Practical somewhat-secure quantum somewhat-homomorphic encryption with coherent states." Physical Review A 97, no. 4 (April 5, 2018). http://dx.doi.org/10.1103/physreva.97.042308.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Badawi, Ahmad Al, Bharadwaj Veeravalli, Chan Fook Mun, and Khin Mi Mi Aung. "High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA." IACR Transactions on Cryptographic Hardware and Embedded Systems, May 8, 2018, 70–95. http://dx.doi.org/10.46586/tches.v2018.i2.70-95.

Full text
Abstract:
Homomorphic encryption (HE) offers great capabilities that can solve a wide range of privacy-preserving computing problems. This tool allows anyone to process encrypted data producing encrypted results that only the decryption key’s owner can decrypt. Although HE has been realized in several public implementations, its performance is quite demanding. The reason for this is attributed to the huge amount of computation required by secure HE schemes. In this work, we present a CUDAbased implementation of the Fan and Vercauteren (FV) Somewhat HomomorphicEncryption (SHE) scheme. We demonstrate several algebraic tools such as the Chinese Remainder Theorem (CRT), Residual Number System (RNS) and Discrete Galois Transform (DGT) to accelerate and facilitate FV computation on GPUs. We also show how the entire FV computation can be done on GPU without multi-precision arithmetic. We compare our GPU implementation with two mature state-of-the-art implementations: 1) Microsoft SEAL v2.3.0-4 and 2) NFLlib-FV. Our implementation outperforms them and achieves on average 5.37x, 7.37x, 22.22x, 5.11x and 13.18x (resp. 2.03x, 2.94x, 27.86x, 8.53x and 18.69x) for key generation, encryption, decryption, homomorphic addition and homomorphic multiplication against SEAL-FVRNS (resp. NFLlib-FV).
APA, Harvard, Vancouver, ISO, and other styles
26

Yasuda, Masaya, Takeshi Shimoyama, and Jun Kogure. "Secret computation of purchase history data using somewhat homomorphic encryption." Pacific Journal of Mathematics for Industry 6, no. 1 (October 14, 2014). http://dx.doi.org/10.1186/s40736-014-0005-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Migliore, Vincent, Guillaume Bonnoron, and Caroline Fontaine. "Practical Parameters for Somewhat Homomorphic Encryption (SHE) Schemes on Binary Circuits." IEEE Transactions on Computers, 2018, 1. http://dx.doi.org/10.1109/tc.2018.2808962.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Rauthan, J. S. "Fully homomorphic encryption: A case study." Journal of Intelligent & Fuzzy Systems, September 17, 2022, 1–21. http://dx.doi.org/10.3233/jifs-221454.

Full text
Abstract:
Fully Homomorphic Encryption (FHE) is the holy grail of encrypted communications. It opens the door to several advanced functionalities to overcome the security and trust issues of the IT world. After 2009, once Craig Gentry had shown that FHE could be achieved, a study in this field boomed, and significant improvement was made in identifying more efficient and realistic programs. FHE is primitive cryptography that enables arbitrary functions to be calculated via encrypted data. These systems are applicable in different ways since they permit users to encrypt their private information securely while still outsourcing the processing of protected data without fearing disclosing the real data. In 2012, LTV12 presented the first multi-key FHE system and demonstrated the possibility of using multi-key systems in somewhat homomorphic encryption (SHE). Like in the one key context, there have been many advances in the field, but no effort has been made to develop the multi-key methods. This paper presents a discussion of FHE and MKFHE with a specific focus on the current techniques and three implementations, comprising the first in the multi-key setups, to the extent of our understanding.
APA, Harvard, Vancouver, ISO, and other styles
29

Yasuda, Masaya, Kazuhiro Yokoyama, Takeshi Shimoyama, Jun Kogure, and Takeshi Koshiba. "On the exact decryption range for Gentry–Halevi's implementation of fully homomorphic encryption." Journal of Mathematical Cryptology 8, no. 3 (January 1, 2014). http://dx.doi.org/10.1515/jmc-2013-0024.

Full text
Abstract:
AbstractIn this paper, we revisit the fully homomorphic encryption (FHE) scheme implemented by Gentry and Halevi, which is just an instantiation of Gentry's original scheme based on ideal lattices. Their FHE scheme starts from a somewhat homomorphic encryption (SHE) scheme, and its decryption range is deeply related with the FHE construction. Gentry and Halevi gave an experimental evaluation of the decryption range, but theoretical evaluations have not been given so far. Moreover, we give a theoretical upper bound, and reconsider suitable parameters for theoretically obtaining an FHE scheme. In particular, while Gentry and Halevi use the Euclidean norm evaluation in the noise management of ciphertexts, our theoretical bound enables us to use the ∞-norm evaluation, and hence it helps to lower the difficulty of controlling the noise density of ciphertexts.
APA, Harvard, Vancouver, ISO, and other styles
30

Jin, Xin, Hongyu Zhang, Xiaodong Li, Haoyang Yu, Beisheng Liu, Shujiang Xie, Amit Kumar Singh, and Yujie Li. "Confused Modulo Projection based Somewhat Homomorphic Encryption -Cryptosystem, Library and Applications on Secure Smart Cities." IEEE Internet of Things Journal, 2021, 1. http://dx.doi.org/10.1109/jiot.2020.3015032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography