2018
DOI: 10.48550/arxiv.1812.02428
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

A Review of Homomorphic Encryption Libraries for Secure Computation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0
1

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(6 citation statements)
references
References 0 publications
0
5
0
1
Order By: Relevance
“…, n − 1, where n and p are the polynomial modulus degree and the plaintext coefficient modulus, respectively, as defined in Section II-A. Several methods for encoding numbers into polynomials are available in the literature (e.g., integer encoding and fractional encoding [18]); however, this section focuses on encoding based on binary representation [19], which is a widely used encoding mechanism for natural numbers. The basis of the method is the ability to initially encode m into an n-bit binary representation.…”
Section: B Encoding and Decodingmentioning
confidence: 99%
“…, n − 1, where n and p are the polynomial modulus degree and the plaintext coefficient modulus, respectively, as defined in Section II-A. Several methods for encoding numbers into polynomials are available in the literature (e.g., integer encoding and fractional encoding [18]); however, this section focuses on encoding based on binary representation [19], which is a widely used encoding mechanism for natural numbers. The basis of the method is the ability to initially encode m into an n-bit binary representation.…”
Section: B Encoding and Decodingmentioning
confidence: 99%
“…Sathya et al [14] compared the Microsoft SEAL, HElib, TFHE, Paillier, ELGamal, and RSA libraries. This review analyzed the features of these libraries for partial and somewhat homomorphic encryption for the various schemes they implement.…”
Section: Work Profiling or Analyzing Other Homomorphic Encryptionmentioning
confidence: 99%
“…Many other works similarly profile FHE performance [8][9][10][11][12][13][14]. In our work, in order to give a fair comparison, we faced the challenge of finding equitable ways to compare libraries while allowing each library the freedom to exercise its parameter selection strategies.…”
Section: Introductionmentioning
confidence: 99%
“…HE is a promising method to protect both the training and testing procedures; however, such an intensive technique's high computational cost is not tolerable in real-world situations. Several HE schemes in the literature propose alterations and evaluations of the method [10,[91][92][93][94].…”
Section: Homomorphic Encryptionmentioning
confidence: 99%