نتایج جستجو برای: homomorphic filtering

تعداد نتایج: 68978  

Journal: :IACR Cryptology ePrint Archive 2016
Masahiro Yagisawa

Gentry’s bootstrapping technique is the most famous method of obtaining fully homomorphic encryption. In previous work I proposed a fully homomorphic encryption without bootstrapping which has the weak point in the plaintext [1],[15]. I also proposed fully homomorphic encryptions with composite number modulus which avoid the weak point by adopting the plaintext including the random numbers in i...

Journal: :IACR Cryptology ePrint Archive 2014
Frederik Armknecht Tommaso Gagliardoni Stefan Katzenbeisser Andreas Peter

Group homomorphic encryption represents one of the most important building blocks in modern cryptography. It forms the basis of widely-used, more sophisticated primitives, such as CCA2-secure encryption or secure multiparty computation. Unfortunately, recent advances in quantum computation show that many of the existing schemes completely break down once quantum computers reach maturity (mainly...

Journal: :Theor. Comput. Sci. 2016
Hyung Tae Lee San Ling Huaxiong Wang

It is a well-known result that homomorphic encryption is not secure against adaptive chosen ciphertext attacks (CCA2) because of its malleable property. Very recently, however, Gong et al. proposed a construction asserted to be a CCA2-secure additively homomorphic encryption (AHE) scheme; in their construction, the adversary is not able to obtain a correct answer when querying the decryption or...

Journal: :CoRR 2013
Stefan Rass

Secure function evaluation (SFE) is the process of computing a function (or running an algorithm) on some data, while keeping the input, output and intermediate results hidden from the environment in which the function is evaluated. This can be done using fully homomorphic encryption, Yao's garbled circuits or secure multiparty computation. Applications are manifold, most prominently the outsou...

Journal: :IACR Cryptology ePrint Archive 2017
Masahiro Yagisawa

Gentry’s bootstrapping technique is the most famous method of obtaining fully homomorphic encryption. In previous work I proposed a fully homomorphic encryption without bootstrapping which has the weak point in the enciphering function. In this paper I propose the improved fully homomorphic public-key encryption scheme on non-associative octonion ring over finite field without bootstrapping tec...

2012
Said Benameur Max Mignotte Frédéric Lavoie

In modern ultrasound imaging systems, the spatial resolution is severely limited due to the effects of both the finite aperture and overall bandwidth of ultrasound transducers and the non-negligible width of the transmitted ultrasound beams. This low spatial resolution remains the major limiting factor in the clinical usefulness of medical ultrasound images. In order to recover clinically impor...

Journal: :IACR Cryptology ePrint Archive 2013
Dan Boneh Kevin Lewi Hart William Montgomery Ananth Raghunathan

A pseudorandom function F : K ×X → Y is said to be key homomorphic if given F (k1, x) and F (k2, x) there is an efficient algorithm to compute F (k1 ⊕ k2, x), where ⊕ denotes a group operation on k1 and k2 such as xor. Key homomorphic PRFs are natural objects to study and have a number of interesting applications: they can simplify the process of rotating encryption keys for encrypted data stor...

2014
Dario Catalano Antonio Marcedone Orazio Puglisi

In this paper we introduce new primitives to authenticate computation on data expressed as elements in (cryptographic) groups. As for the case of homomorphic authenticators, our primitives allow to verify the correctness of the computation without having to know of the original data set. More precisely, our contributions are two-fold. First, we introduce the notion of linearly homomorphic authe...

2011
Seung-Hoon Lee Mario Gerla Hugo Krawczyk Kang-Won Lee Elizabeth A. Quaglia

Network coding has gained significant attention by improving throughput and reliability in disruptive MANETs. Yet, it is vulnerable to attacks from malicious nodes. In order to prevent malicious attacks, we have explored the use of secure network coding schemes based on homomorphic properties of cryptographic systems. While homomorphic methods protect network coding from both external and inter...

Journal: :IACR Cryptology ePrint Archive 2015
Masahiro Yagisawa

Gentry’s bootstrapping technique is the most famous method of obtaining fully homomorphic encryption. In previous work I proposed a fully homomorphic encryption without bootstrapping which has the weak point in the plaintext [1][18]. In this paper I propose the improved fully homomorphic encryption scheme on non-associative octonion ring over finite ring with composite number modulus where the ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید