2022
DOI: 10.1504/ijes.2022.122044
|View full text |Cite
|
Sign up to set email alerts
|

A safe distribution scheme of sensitive data based on full homomorphic encryption model

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2023
2023
2023
2023

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 0 publications
0
1
0
Order By: Relevance
“…Homomorphic Encryption can be divided into Semi-Homomorphic Encryption, which only supports one operation in addition or multiplication [11] . Partially Homomorphic Encryption has infinite addition homomorphism and onemultiplication homomorphism [12] ; Full Homomorphic Encryption [13] , in the case of unknown key, the ciphertext for an infinite number of arbitrary calculations, refers to any valid f and plaintext, has the property 𝑓(𝐸𝑛𝑐(π‘š)) = 𝐸𝑛𝑐(𝑓(π‘š)). Homomorphic encryption is widely applied in cloud computing, machine learning for privacy protection, ciphertext retrieval, secure multi-party computing, federated learning, data exchange and sharing, etc.…”
Section: Homomorphic Encryptionmentioning
confidence: 99%
“…Homomorphic Encryption can be divided into Semi-Homomorphic Encryption, which only supports one operation in addition or multiplication [11] . Partially Homomorphic Encryption has infinite addition homomorphism and onemultiplication homomorphism [12] ; Full Homomorphic Encryption [13] , in the case of unknown key, the ciphertext for an infinite number of arbitrary calculations, refers to any valid f and plaintext, has the property 𝑓(𝐸𝑛𝑐(π‘š)) = 𝐸𝑛𝑐(𝑓(π‘š)). Homomorphic encryption is widely applied in cloud computing, machine learning for privacy protection, ciphertext retrieval, secure multi-party computing, federated learning, data exchange and sharing, etc.…”
Section: Homomorphic Encryptionmentioning
confidence: 99%