2022
DOI: 10.1109/jproc.2022.3205665
|View full text |Cite
|
Sign up to set email alerts
|

Survey on Fully Homomorphic Encryption, Theory, and Applications

Abstract: Data privacy concerns are increasing significantly in the context of Internet of Things, cloud services, edge computing, artificial intelligence applications, and other applications enabled by next generation networks. Homomorphic Encryption addresses privacy challenges by enabling multiple operations to be performed on encrypted messages without decryption. This paper comprehensively addresses homomorphic encryption from both theoretical and practical perspectives. The paper delves into the mathematical found… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 62 publications
(22 citation statements)
references
References 258 publications
0
16
0
Order By: Relevance
“…Moreover, the authors reviewed homomorphic cryptosystems in healthcare. Marcolla et al [ 13 ] provided a comprehensive review of HE from both the theoretical and practical points of view. This survey demonstrates the mathematical foundation required to understand fully homomorphic encryption (FHE).…”
Section: Motivation and Contributionsmentioning
confidence: 99%
See 2 more Smart Citations
“…Moreover, the authors reviewed homomorphic cryptosystems in healthcare. Marcolla et al [ 13 ] provided a comprehensive review of HE from both the theoretical and practical points of view. This survey demonstrates the mathematical foundation required to understand fully homomorphic encryption (FHE).…”
Section: Motivation and Contributionsmentioning
confidence: 99%
“…For FHE, there is no limit to the number of operations that can be undertaken [ 32 ]. The inherent characteristic of HE is that, each time a homomorphic operation is performed, the errors increase [ 13 ]. As a result, after a certain number of multiplications or additions, ciphertexts cannot be decrypted correctly because of the growth in the error.…”
Section: Homomorphic Encryptionmentioning
confidence: 99%
See 1 more Smart Citation
“…The main idea of this procedure is to evaluate the decryption process, which subsequently enables refreshing the ciphertext, in an encrypted fashion. For an overview of recent progress, we refer to [10], [11]. In more modern fully homomorphic cryptosystems, such as CKKS [12], which we build on in this paper, the core of bootstrapping corresponds to a so-called modular reduction, which entails a polynomial approximation of the modulo function.…”
Section: A Related Workmentioning
confidence: 99%
“…Two widely known privacy-enhancing technologies are federated learning [ 6 ], which is a distributed machine learning approach that uses decentralized data and seeks to generate a model from data stored on multiple remote devices or clients, and homomorphic encryption [ 7 , 8 ] that is a form of cryptography in which mathematical or logical operations can be performed on encrypted data. In this work, both technologies are used to introduce a protocol to train multilayer perceptrons for classification while preserving data privacy during training.…”
Section: Introductionmentioning
confidence: 99%