نتایج جستجو برای: homomorphic filtering

تعداد نتایج: 68978  

Journal: :Financial Mathematics and Fintech 2022

Abstract In 1978, Rivest et al. (1978) proposed the concepts of data bank and fully homomorphic encryption. Some individuals organizations encrypt original store them in for privacy protection. Data is also called cloud. Therefore, cloud stores a large amount data, which obviously huge wealth. How to use these effectively? First all, we must solve problem calculation encrypted problem. Rivest, ...

2010
MARIANA CARMEN NICOLAE LUMINIŢA MORARU LAURA ONOSE Mariana Carmen Nicolae Luminiţa Moraru Laura Onose

Medical images are often deteriorated by noise due to various sources of interferences and other phenomena that affect the measurement processes in an imaging and acquisition system. Speckle noise is a random mottling of the image with bright and dark spots, which obscures fine details and degrades the detectability of low-contrast lesions. Speckle noise occurrence is often undesirable, since i...

2016
Kannan Balasubramanian M. Jayanthi K. Balasubramanian

This research investigates the applications of homomorphic encryption systems in electronic voting schemes. We make use of Paillier cryptosystem which exhibits additive homomorphic properties. The other homomorphic cryptosystems RSA and Elgamal are not considered, since they exhibit only multiplicative homomorphic property. Our proposed method increases the level of security when compared to El...

Journal: :IACR Cryptology ePrint Archive 2013
Aurore Guillevic

We provide software implementation timings for pairings over composite-order and prime-order elliptic curves. Composite orders must be large enough to be infeasible to factor. They are modulus of 2 up to 5 large prime numbers in the literature. There exists size recommendations for two-prime RSA modulus and we extend the results of Lenstra concerning the RSA modulus sizes to multi-prime modulus...

2013
Jean-Sébastien Coron Tancrède Lepoint Mehdi Tibouchi

Extending bilinear elliptic curve pairings to multilinear maps is a long-standing open problem. The first plausible construction of such multilinear maps has recently been described by Garg, Gentry and Halevi, based on ideal lattices. In this paper we describe a different construction that works over the integers instead of ideal lattices, similar to the DGHV fully homomorphic encryption scheme...

Journal: :Remote Sensing 2015
Xiaole Shen Qingquan Li Yingjie Tian LinLin Shen

The uneven illumination phenomenon caused by thin clouds will reduce the quality of remote sensing images, and bring adverse effects to the image interpretation. To remove the effect of thin clouds on images, an uneven illumination correction can be applied. In this paper, an effective uneven illumination correction algorithm is proposed to remove the effect of thin clouds and to restore the gr...

2011
Xin Wang Daoliang Li Wenzhu Yang

The detection of pseudo-foreign fibers in cotton based on AVI(Automatic Visual Inspection) is crucial to improve the accuracy of statistics and classification of foreign fibers. To meet the requirement of textile factories, a new platform is introduced in which cotton bulks are floating with relative high speed of six meters per second, and the throughput of detected lint could be above 20kg pe...

2017
Tara N Furstenau Tara N. Furstenau Reed A. Cartwright

11 Hermaphroditic plants experience inbreeding through both self-fertilization and bi-parental inbreeding. Therefore, many plant species have evolved either heteromorphic (morphology-based) or homomorphic (molecular-based) self-incompatibility (SI) systems. These SI systems limit extreme inbreeding through self-fertilization and, in the case of homomorphic SI systems, have the potential to limi...

Journal: :journal of algebraic systems 2014
tayyebeh amouzegar

let $m$ be a right module over a ring $r$, $tau_m$ a preradical on $sigma[m]$, and$ninsigma[m]$. in this note we show that if $n_1, n_2in sigma[m]$ are two$tau_m$-lifting modules such that $n_i$ is $n_j$-projective ($i,j=1,2$), then $n=n_1oplusn_2$ is $tau_m$-lifting. we investigate when homomorphic image of a $tau_m$-lifting moduleis $tau_m$-lifting.

2011
Sandro Coretti

4 Voting with Homomorphic Encryption 3 4.1 Zero-Knowledge Proofs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 4.2 Homomorphic Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 4.2.1 Homomorphic Encryption and Decryption . . . . . . . . . . . . . . . . . . . 4 4.2.2 Distributed Key Generation . . . . . . . . . . . . . . . . . . . . . . . . . . ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید