نتایج جستجو برای: homomorphic filtering

تعداد نتایج: 68978  

Journal: :JNW 2014
Chao Feng Yang Xin Hongliang Zhu Yixian Yang

As an effective solution to protect the privacy of the data, homomorphic encryption has become a hot research topic. Existing homomorphic schemes are not truly practical due to their huge key size. In this paper, we present a simple weakly homomorphic encryption scheme using only elementary modular arithmetic over the integers rather than working with ideal lattices. Compared with DGHV’s constr...

2012
Zhenfei Zhang Thomas Plantard Willy Susilo

The notion of fully homomorphic encryption is very important since it enables many important applications, such as the cloud computing scenario. In EUROCRYPT 2010, van Dijk, Gentry, Halevi and Vaikuntanathan proposed an interesting fully homomorphic encryption scheme based on a somewhat homomorphic encryption scheme using integers. In this paper, we demonstrate a very practical CCA-1 attack aga...

Journal: :Proceedings of the Japan Academy, Series A, Mathematical Sciences 1958

Journal: :IACR Cryptology ePrint Archive 2013
Jung Hee Cheon Jinsu Kim

We introduce a hybrid homomorphic encryption by combining public key encryption (PKE) and somewhat homomorphic encryption (SHE) to reduce storage for most applications of somewhat or fully homomorphic encryption (FHE). In this model, one encrypts messages with a PKE and computes on encrypted data using a SHE or a FHE after homomorphic decryption. To obtain efficient homomorphic decryption, our ...

2012
Michael Brenner Henning Perl Matthew Smith

Homomorphic cryptography has been one of the most interesting topics of mathematics and computer security since Gentry presented the first construction of a fully homomorphic encryption (FHE) scheme in 2009. Since then, a number of different schemes have been found, that follow the approach of bootstrapping a fully homomorphic scheme from a somewhat homomorphic foundation. All existing implemen...

Journal: :IACR Cryptology ePrint Archive 2011
Craig Gentry Shai Halevi Nigel P. Smart

We show that homomorphic evaluation of (wide enough) arithmetic circuits can be accomplished with only polylogarithmic overhead. Namely, we present a construction of fully homomorphic encryption (FHE) schemes that for security parameter λ can evaluate any width-Ω(λ) circuit with t gates in time t · polylog(λ). To get low overhead, we use the recent batch homomorphic evaluation techniques of Sma...

2011
Anirban Basu Hiroaki Kikuchi Jaideep Vaidya

Rating-based collaborative filtering (CF) predicts the rating that a user will give to an item, derived from the ratings of other items given by other users. Such CF schemes utilise either user neighbourhoods (i.e. user-based CF) or item neighbourhoods (i.e. item-based CF). Lemire and MacLachlan [1] proposed three related schemes for an item-based CF with predictors of the form f(x) = x+b, henc...

Journal: :PVLDB 2013
Stephen Tu M. Frans Kaashoek Samuel Madden Nickolai Zeldovich

MONOMI is a system for securely executing analytical workloads over sensitive data on an untrusted database server. MONOMI works by encrypting the entire database and running queries over the encrypted data. MONOMI introduces split client/server query execution, which can execute arbitrarily complex queries over encrypted data, as well as several techniques that improve performance for such wor...

2016
Santiago Sanz-Estébanez Javier Royuela-del-Val Susana Merino-Caviedes Ana Revilla-Orodea Teresa Sevilla-Ruiz Lucilio Cordero-Grande Marcos Martín-Fernández Carlos Alberola-López

Cardiovascular diseases are the leading cause of death globally. Therefore, classification tools play a major role in prevention and treatment of these diseases. Statistical learning theory applied to magnetic resonance imaging has led to the diagnosis of a variety of cardiomyopathies states. We propose a two-stage classification scheme capable of distinguishing between heterogeneous groups of ...

2010
Ning Zhang

In communication networks, files commonly are separated into data packets and transmitted from the source node to a prescribed set of destination nodes by a method known as “store and forward”, in which data packets received are stored and then forwarded to the next node. Network coding has been proposed to replace the traditional “store and forward” model, and to improve the throughput and rob...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید