Zobrazeno 1 - 10
of 1 602
pro vyhledávání: '"fully homomorphic encryption"'
Publikováno v:
Tongxin xuebao, Vol 45, Pp 192-205 (2024)
An efficient implementation scheme for the BFV fully homomorphic encryption algorithm was proposed on the Zynq platform. This scheme effectively integrated the negative wrapped convolution with the number theoretic transform (NTT) algorithm, optimizi
Externí odkaz:
https://doaj.org/article/6dad319d35ea44139153c78fad0846f4
Publikováno v:
Scientific Reports, Vol 14, Iss 1, Pp 1-18 (2024)
Abstract At present, social networks have become an indispensable medium in people's daily life and work. However, concerns about personal privacy leakage and identity information theft have also emerged. Therefore, a communication network system bas
Externí odkaz:
https://doaj.org/article/dcc6447f0541400783ab15368bed237d
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2024, Iss 4 (2024)
In recent years, the research community has made great progress in improving techniques for privacy-preserving computation, such as fully homomorphic encryption (FHE). Despite the progress, there remain open challenges, mainly in performance and usab
Externí odkaz:
https://doaj.org/article/d54bd0146a734cc38a1411bbfc4be896
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2024, Iss 4 (2024)
Fully homomorphic encryption provides a way to perform computations in a privacy preserving manner. However, despite years of optimization, modern methods may still be too computationally expensive for devices limited by speed or memory constraints.
Externí odkaz:
https://doaj.org/article/30b61c363bda433fa35a1500bc71c9fe
Publikováno v:
Network, Vol 4, Iss 2, Pp 133-149 (2024)
Wireless Body Area Networks (WBANs), low power, and short-range wireless communication in a near-body area provide advantages, particularly in the medical and healthcare sector: (i) they enable continuous monitoring of patients and (ii) the recording
Externí odkaz:
https://doaj.org/article/d3d895a7b4bc4b45a54dffd4b9d3df49
Publikováno v:
Cybersecurity, Vol 7, Iss 1, Pp 1-23 (2024)
Abstract Fully homomorphic encryption (FHE) has experienced significant development and continuous breakthroughs in theory, enabling its widespread application in various fields, like outsourcing computation and secure multi-party computing, in order
Externí odkaz:
https://doaj.org/article/e496732d03434d51b932c3db9db4577c
Autor:
Zhihao Li, Xianhui Lu, Zhiwei Wang, Ruida Wang, Ying Liu, Yinhang Zheng, Lutan Zhao, Kunpeng Wang, Rui Hou
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2024, Iss 3 (2024)
Bootstrapping is a critical technique in constructing fully homomorphic encryption (FHE), which serves to refresh the noise in FHE ciphertexts, enabling an arbitrary number of homomorphic operations. Among published results, the TFHE-rs library [Zam2
Externí odkaz:
https://doaj.org/article/bcb89560e8984440a3e71cc3f73183c9
Publikováno v:
IEEE Access, Vol 12, Pp 171540-171558 (2024)
Rule-based learning involves using specific rules to categorize or identify datasets. This study introduces a new approach called homomorphic encryption-based rule induction (HORI) algorithm, designed specifically for scenarios where data confidentia
Externí odkaz:
https://doaj.org/article/738ce0dca4684b63bfefb7ebbccfec90
Publikováno v:
IEEE Access, Vol 12, Pp 147220-147234 (2024)
Fully Homomorphic Encryption (FHE) provides privacy-preserving applications due to its ability to perform arithmetic computations such as addition and multiplication on encrypted data without decrypting them first. However, there are bottlenecks to i
Externí odkaz:
https://doaj.org/article/72a3e59e47274508a349ed3860d310f2
Publikováno v:
IEEE Access, Vol 12, Pp 135564-135576 (2024)
Fully homomorphic encryption (FHE) has gradually become an important tool for solving data security and privacy protection issues, because it supports arbitrary computation of encrypted data without the need for prior decryption. The key to construct
Externí odkaz:
https://doaj.org/article/43b65f61e97e4b9284aa141040c45d0f