Protecting Privacy Through Homomorphic Encryption 2021
DOI: 10.1007/978-3-030-77287-1_1
|View full text |Cite|
|
Sign up to set email alerts
|

Introduction to Homomorphic Encryption and Schemes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(4 citation statements)
references
References 26 publications
0
4
0
Order By: Relevance
“…In 2009, Gentry [14] made a discovery in the field of cryptography by defining the first fully homomorphic encryption scheme (FHE). The FHE is a powerful cryptographic primitive that allows calculations to be performed on encrypted data without having access to the secret key and without the need to decrypt.…”
Section: B Fully Homomorphic Encryption (Fhe)mentioning
confidence: 99%
“…In 2009, Gentry [14] made a discovery in the field of cryptography by defining the first fully homomorphic encryption scheme (FHE). The FHE is a powerful cryptographic primitive that allows calculations to be performed on encrypted data without having access to the secret key and without the need to decrypt.…”
Section: B Fully Homomorphic Encryption (Fhe)mentioning
confidence: 99%
“…A S CLOUD-BASED computing services are exploding and spreading, the security of customer's private information is a prerequisite for cloud service providers. In that scenario, homomorphic encryption (HE) has emerged as an ideal technology to prevent data disclosure [1]. HE is characterized by data encryption and direct computation on fully encrypted data.…”
Section: Introductionmentioning
confidence: 99%
“…In RLWE-based FHE protocols, the input messages are encrypted by adding noise, and the generated ciphertexts are composed of two polynomial rings. The growth of noise through homomorphic computations limits the circuit depth, and the selection of FHE parameters must balance the security requirements with computational complexity [ 4 ]. Parameter selection primarily involves polynomial degree N , and modulo integer Q with at least 128-bit security is typically required to guard against unpredictable attacks [ 5 ].…”
Section: Introductionmentioning
confidence: 99%