2017
DOI: 10.1109/jproc.2016.2622218
|View full text |Cite
|
Sign up to set email alerts
|

Manual for Using Homomorphic Encryption for Bioinformatics

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
88
0
2

Year Published

2017
2017
2023
2023

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 100 publications
(111 citation statements)
references
References 20 publications
1
88
0
2
Order By: Relevance
“…We adopt the MovieLens 100k dataset where M = 1682 and set (|F u |, |T u |) = (70, 10). We use the Microsoft SEAL library [12] based on YASHE scheme. The timing information of the SEAL lib is Enc (42 ms), Dec (41 ms), Eval(·, , ) (305 ms), Eval(+, , ) (85 µs).…”
Section: A Asymptotic Analysismentioning
confidence: 99%
“…We adopt the MovieLens 100k dataset where M = 1682 and set (|F u |, |T u |) = (70, 10). We use the Microsoft SEAL library [12] based on YASHE scheme. The timing information of the SEAL lib is Enc (42 ms), Dec (41 ms), Eval(·, , ) (305 ms), Eval(+, , ) (85 µs).…”
Section: A Asymptotic Analysismentioning
confidence: 99%
“…The first encodes the complex number as a pair of real numbers and therefore holds the encrypted complex number as the encryption of two real numbers. The real numbers would then be encrypted using the methods suggested in [5,6] to encode fixed-point numbers. A major downside of this methodology is that to add two encrypted complex numbers requires two homomorphic additions, and to multiply two encrypted complex numbers requires four homomorphic multiplications.…”
Section: Encoding Approximations To Arbitrary Complex Numbersmentioning
confidence: 99%
“…This need to process real and complex arithmetic homomorphically has led some authors to propose encoding methods for such numbers [4][5][6] in the context of encryption schemes based on Ring-LWE. Such schemes are typified by the BGV scheme [3].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…The paper's abstract [40] explains how this technology could be used in the cloud to process encrypted data without needing the decryption keys: "The encryption ensures that the data remains confidential since the cloud does not have access to the keys needed to decrypt it. Nevertheless, we will show that the cloud service is capable of applying the neural network to the encrypted data to make encrypted predictions, and also return them in encrypted form.…”
Section: ) Information Dispersal Algorithm Techniquementioning
confidence: 99%