Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

Computing Blindfolded on Data Homomorphically Encrypted under Multiple Keys: A Survey

Published: 08 October 2021 Publication History
  • Get Citation Alerts
  • Abstract

    With capability of performing computations on encrypted data without needing the secret key, homomorphic encryption (HE) is a promising cryptographic technique that makes outsourced computations secure and privacy-preserving. A decade after Gentry’s breakthrough discovery of how we might support arbitrary computations on encrypted data, many studies followed and improved various aspects of HE, such as faster bootstrapping and ciphertext packing. However, the topic of how to support secure computations on ciphertexts encrypted under multiple keys does not receive enough attention. This capability is crucial in many application scenarios where data owners want to engage in joint computations and are preferred to protect their sensitive data under their own secret keys. Enabling this capability is a non-trivial task. In this article, we present a comprehensive survey of the state-of-the-art multi-key techniques and schemes that target different systems and threat models. In particular, we review recent constructions based on Threshold Homomorphic Encryption (ThHE) and Multi-Key Homomorphic Encryption (MKHE). We analyze these cryptographic techniques and schemes based on a new secure outsourced computation model and examine their complexities. We share lessons learned and draw observations for designing better schemes with reduced overheads.

    References

    [1]
    Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2018. A survey on homomorphic encryption schemes: Theory and implementation. ACM Comput. Surv. 51, 4 (2018), 79.
    [2]
    Asma Aloufi and Peizhao Hu. 2019. Collaborative homomorphic computation on data encrypted under multiple keys. In the International Workshop on Privacy Engineering (IWPE’19) Co-located with S&P’19.
    [3]
    Jacob Alperin-Sheriff and Chris Peikert. 2014. Faster bootstrapping with polynomial error. In Annual Cryptology Conference. Springer, 297–314.
    [4]
    Prabhanjan Ananth, Abhishek Jain, Zhengzhong Jin, and Giulio Malavolta. 2020. Multi-key fully-homomorphic encryption in the plain model. In Theory of Cryptography Conference. Springer, 28–57.
    [5]
    Benny Applebaum, David Cash, Chris Peikert, and Amit Sahai. 2009. Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In Advances in Cryptology – CRYPTO. Springer, 595–618.
    [6]
    Frederik Armknecht and Ahmad-Reza Sadeghi. 2008. A new approach for algebraically homomorphic encryption. Cryptology ePrint Archive, Report 2008/422. Retrieved from https://eprint.iacr.org/2008/422.
    [7]
    Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, and Daniel Wichs. 2012. Multiparty computation with low communication, computation and interaction via threshold FHE. In Advances in Cryptology – EUROCRYPT. Springer, 483–501.
    [8]
    Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. 2012. Foundations of garbled circuits. Cryptology ePrint Archive, Report 2012/265.
    [9]
    Josh Benaloh. 1994. Dense probabilistic encryption. In Workshop on Selected Areas of Cryptography. 120–128.
    [10]
    John Black, Phillip Rogaway, and Thomas Shrimpton. 2002. Encryption-scheme security in the presence of key-dependent messages. In International Workshop on Selected Areas in Cryptography. Springer, 62–75.
    [11]
    Matt Blaze, Gerrit Bleumer, and Martin Strauss. 1998. Divertible protocols and atomic proxy cryptography. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 127–144.
    [12]
    Dan Boneh, Xavier Boyen, and Shai Halevi. 2006. Chosen ciphertext secure public key threshold encryption without random oracles. In Cryptographers’ Track At the RSA Conference. Springer, 226–243.
    [13]
    Dan Boneh, Rosario Gennaro, Steven Goldfeder, Aayush Jain, Sam Kim, Peter M. R. Rasmussen, and Amit Sahai. 2018. Threshold cryptosystems from threshold fully homomorphic encryption. In Advances in Cryptology CRYPTO 2018(LNCS, Vol. 10991). Springer, 565–596.
    [14]
    Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005. Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptography Conference. Springer, 325–341.
    [15]
    Elena Fuentes Bongenaar. 2016. Multi-key fully homomorphic encryption report. Retrieved from https://bit.ly/36R47av.
    [16]
    Joppe W. Bos, Kristin Lauter, and Michael Naehrig. 2014. Private predictive analysis on encrypted medical data. J. Biomed. Inform. 50 (2014), 234–243.
    [17]
    Raphael Bost, Raluca Ada Popa, Stephen Tu, and Shafi Goldwasser. 2015. Machine learning classification over encrypted data. In Network and Distributed System Security Symposium (NDSS).
    [18]
    Zvika Brakerski. 2012. Fully homomorphic encryption without modulus switching from classical GapSVP. In Annual Cryptology Conference. Springer, 868–886.
    [19]
    Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Innovations in Theoretical Computer Science Conference (ITCS). ACM, 309–325.
    [20]
    Zvika Brakerski and Renen Perlman. 2016. Lattice-based fully dynamic multi-key FHE with short ciphertexts. In Annual Cryptology Conference. Springer, 190–213.
    [21]
    Zvika Brakerski and Vinod Vaikuntanathan. 2011. Efficient fully homomorphic encryption from (standard) LWE. In IEEE 52nd Annual Symposium on Foundations of Computer Science. IEEE, 97–106.
    [22]
    Jan Camenisch and Anna Lysyanskaya. 2001. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology (EUROCRYPT’01). Springer, 93118.
    [23]
    Ran Canetti and Marc Fischlin. 2001. Universally composable commitments. In Annual International Cryptology Conference. Springer, 19–40.
    [24]
    Ran Canetti and Shafi Goldwasser. 1999. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In Conference on the Theory and Applications of Cryptographic Techniques. Springer, 90–106.
    [25]
    Hao Chen, Ilaria Chillotti, and Yongsoo Song. 2019. MK-TFHE. Retrieved from https://github.com/ilachill/MK-TFHE.
    [26]
    Hao Chen, Ilaria Chillotti, and Yongsoo Song. 2019. Multi-key homomophic encryption from TFHE. Cryptology ePrint Archive, Report 2019/116. Retrieved from https://eprint.iacr.org/2019/116.
    [27]
    Hao Chen, Wei Dai, Miran Kim, and Yongsoo Song. 2019. Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In ACM SIGSAC Conference on Computer and Communications Security (CCS’19). ACM, New York, NY, 395–412.
    [28]
    Hao Chen, Zhicong Huang, Kim Laine, and Peter Rindal. 2018. Labeled PSI from fully homomorphic encryption with malicious security. In SIGSAC Conference on Computer and Communications Security. ACM, 1223–1237.
    [29]
    Long Chen, Zhenfeng Zhang, and Xueqing Wang. 2017. Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension. In Theory of Cryptography Conference. Springer, 597–627.
    [30]
    Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In Advances in Cryptology - ASIACRYPT. Springer, 409–437.
    [31]
    Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachene. 2016. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 3–33.
    [32]
    Michael Clear and Ciaran McGoldrick. 2015. Multi-identity and multi-key leveled FHE from learning with errors. In Annual Cryptology Conference. Springer, 630–656.
    [33]
    Victor Costan and Srinivas Devadas. 2016. Intel SGX explained. Retrieved from https://eprint.iacr.org/2016/086.
    [34]
    Dave Cousins, Yuriy Polyakov, and Kurt Rohloff. 2020. PALISADE lattice cryptography library (release 1.7.4). Retrieved from https://palisade-crypto.org/.
    [35]
    Ronald Cramer, Ivan Damgård, and Jesper B. Nielsen. 2001. Multiparty computation from threshold homomorphic encryption. In Conference on the Theory and Applications of Cryptographic Techniques. Springer, 280–300.
    [36]
    Ronald Cramer, Rosario Gennaro, and Berry Schoenmakers. 1997. A secure and optimally efficient multi-authority election scheme. Trans. Emerg. Telecommun. Technol. 8, 5 (1997), 481–490.
    [37]
    Ivan Damgård. 2000. Efficient concurrent zero-knowledge in the auxiliary string model. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 418–430.
    [38]
    Ivan Damgård and Maciej Koprowski. 2001. Practical threshold RSA signatures without a trusted dealer. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 152–165.
    [39]
    Vanesa Daza, Javier Herranz, Paz Morillo, and Carla Rafols. 2007. CCA2-secure threshold broadcast encryption with shorter ciphertexts. In International Conference on Provable Security. Springer, 35–50.
    [40]
    Cécile Delerablée and David Pointcheval. 2008. Dynamic threshold public-key encryption. In Annual International Cryptology Conference. Springer, 317–334.
    [41]
    Yvo Desmedt and Yair Frankel. 1989. Threshold cryptosystems. In Conference on the Theory and Application of Cryptology. Springer, 307–315.
    [42]
    Whitfield Diffie and Martin Hellman. 1976. New directions in cryptography. Trans. Inf. Theor. 22, 6 (1976), 644–654.
    [43]
    Roger Dingledine, Nick Mathewson, and Paul Syverson. 2004. Tor: The Second-Generation Onion Router. Technical report. Naval Research Lab Washington DC.
    [44]
    Yevgeniy Dodis, Shai Halevi, Ron D. Rothblum, and Daniel Wichs. 2016. Spooky encryption and its applications. In Annual Cryptology Conference. Springer, 93–122.
    [45]
    Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping homomorphic encryption in less than a second. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 617–640.
    [46]
    Taher ElGamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31, 4 (1985), 469–472.
    [47]
    EU Commission. 2018. EU General Data Protection Regulation. Retrieved from https://www.eugdpr.org/.
    [48]
    D. Evans, V. Kolesnikov, and M. Rosulek. 2018. A pragmatic introduction to secure multi-party computation.
    [49]
    Junfeng Fan and Frederik Vercauteren. 2012. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144. Retrieved from https://eprint.iacr.org/2012/144.
    [50]
    Marc Fischlin and Roger Fischlin. 2000. Efficient non-malleable commitment schemes. In Annual International Cryptology Conference. Springer, 413–431.
    [51]
    Caroline Fontaine and Fabien Galand. 2007. A survey of homomorphic encryption for nonspecialists. EURASIP J. Inf. Secur. 2007 (2007), 15.
    [52]
    Tan Soo Fun and Azman Samsudin. 2016. A survey of homomorphic encryption for outsourced big data computation. KSII Trans. Internet Inf. Syst. 10, 8 (2016), 3826–3851.
    [53]
    Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In ACM Symposium on Theory of Computing. 169–178.
    [54]
    Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually simpler, asymptotically-faster, attribute-based. In Advances in Cryptology–CRYPTO 2013. Springer, 75–92.
    [55]
    Hossein Ghodosi, Josef Pieprzyk, and Rei Safavi-Naini. 1996. Dynamic threshold cryptosystems. In Proceedings of PRAGOCRYPT, Vol. 96. Citeseer, 370–379.
    [56]
    David Goldschlag, Michael Reed, and Paul Syverson. 1999. Onion routing for anonymous and private internet connections. Communications of the ACM 42, 2 (1999), 5 pages.
    [57]
    Shafi Goldwasser and Silvio Micali. 1984. Probabilistic encryption. J. Comput. Syst. Sci. 28, 2 (1984), 270–299.
    [58]
    Peizhao Hu, Sherman S. M. Chow, and Asma Aloufi. 2017. Geosocial query with user-controlled privacy. In 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks. ACM, 163–172.
    [59]
    Jian Huang, Junyi Chai, and Stella Cho. 2020. Deep learning in finance and banking: A literature review and classification. Front. Bus. Res. China 14, 1 (2020), 13.
    [60]
    Eunkyung Kim, Hyang-Sook Lee, and Jeongeun Park. 2018. Towards round-optimal secure multiparty computations: Multikey FHE without a CRS. In Australasian Conference on Information Security and Privacy. Springer, 101–113.
    [61]
    Kristin E. Lauter. 2021. Private AI: Machine learning on encrypted data. Cryptology ePrint Archive, Report 2021/324. Retrieved from https://eprint.iacr.org/2021/324.
    [62]
    Hyang-Sook Lee and Jeongeun Park. 2019. On the security of multi-key homomorphic encryption. Cryptology ePrint Archive, Report 2019/1082. Retrieved from https://eprint.iacr.org/2019/1082.
    [63]
    Ningbo Li, Tanping Zhou, Xiaoyuan Yang, Yiliang Han, Wenchao Liu, and Guangsheng Tu. 2019. Efficient multi-key FHE with short extended ciphertexts and directed decryption protocol. IEEE Access 7 (2019), 56724–56732.
    [64]
    Yehuda Lindell. 2018. The security of Intel SGX for Key Protection and Data Privacy Applications. Technical report. https://www.unboundtech.com.
    [65]
    Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In 44th Annual ACM Symposium on Theory of Computing. ACM, 1219–1234.
    [66]
    Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2013. On ideal lattices and learning with errors over rings. J. ACM 60, 6 (2013), 43.
    [67]
    Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2013. A toolkit for ring-LWE cryptography. In Advances in Cryptology – EUROCRYPT. LNCS, Vol. 7881. Springer, 35–54.
    [68]
    Paulo Martins, Leonel Sousa, and Artur Mariano. 2017. A survey on fully homomorphic encryption: An engineering perspective. ACM Comput. Surv. 50, 6 (2017), 83:1–83:33.
    [69]
    Christian Mouchet, Jean-Philippe Bossuat, Juan Troncoso-Pastoriza, and Jean-Pierre Hubaux. 2020. Lattigo v2.1.1. Retrieved from http://github.com/ldsec/lattigo.
    [70]
    Christian Mouchet, Juan Troncoso-Pastoriza, and Jean-Pierre Hubaux. 2020. Multiparty homomorphic encryption: From theory to practice. Cryptology ePrint Archive, Report 2020/304. Retrieved from https://eprint.iacr.org/2020/304.
    [71]
    Pratyay Mukherjee and Daniel Wichs. 2016. Two round multiparty computation via multi-key FHE. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 735–763.
    [72]
    National Human Genome Research Institute. 2010. Genome-wide association studies (GWAS). Retrieved from https://www.genome.gov/genetics-glossary/Genome-Wide-Association-Studies.
    [73]
    Muhammad Naveed, Erman Ayday, Ellen W. Clayton, Jacques Fellay, Carl A. Gunter, Jean-Pierre Hubaux, Bradley A. Malin, and XiaoFeng Wang. 2015. Privacy in the genomic era. ACM Comput. Surv. 48, 1 (2015), 1–44.
    [74]
    Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology – EUROCRYPT. Springer, 223–238.
    [75]
    Rafael Pass and Abhi Shelat. 2005. Unconditional characterizations of non-interactive zero-knowledge. In Annual International Cryptology Conference. Springer, 118–134.
    [76]
    Torben Pryds Pedersen. 1991. A threshold cryptosystem without a trusted party. In Workshop on the Theory and Application of of Cryptographic Techniques. Springer, 522–526.
    [77]
    Chris Peikert. 2015. A decade of lattice cryptography. Cryptology ePrint Archive, Report 2015/939. Retrieved from https://eprint.iacr.org/2015/939.
    [78]
    Chris Peikert and Sina Shiehian. 2016. Multi-key FHE from LWE, revisited. In Theory of Cryptography Conference. Springer, 217–238.
    [79]
    Tal Rabin. 1998. A simplified approach to threshold and proactive RSA. In Annual International Cryptology Conference. Springer, 89–104.
    [80]
    Oded Regev. 2009. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56, 6 (2009), 34.
    [81]
    Ronald L. Rivest, Adi Shamir, and Leonard Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (1978), 120–126.
    [82]
    Dragos Rotaru, Nigel P. Smart, Titouan Tanguy, Frederik Vercauteren, and Tim Wood. 2019. Actively secure setup for SPDZ. Cryptology ePrint Archive, Report 2019/1300. Retrieved from https://eprint.iacr.org/2019/1300.
    [83]
    Berry Schoenmakers. 2011. Threshold homomorphic cryptosystems. In Encyclopedia of Cryptography and Security. Springer, 1293–1294.
    [84]
    Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612–613.
    [85]
    Zihao Shan, Kui Ren, Marina Blanton, and Cong Wang. 2018. Practical secure computation outsourcing: A survey. ACM Comput. Surv. 51, 2 (2018), 31.
    [86]
    Victor Shoup and Rosario Gennaro. 2002. Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptol. 15, 2 (2002), 75–96.
    [87]
    State of California Department of Justice. 2018. California Consumer Privacy Act. Retrieved from https://oag.ca.gov/privacy/ccpa.
    [88]
    Damien Stehlé and Ron Steinfeld. 2010. Faster fully homomorphic encryption. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 377–394.
    [89]
    Raymond K. H. Tai, Jack P. K. Ma, Yongjun Zhao, and Sherman S. M. Chow. 2017. Privacy-preserving decision trees evaluation via linear functions. In European Symposium on Research in Computer Security (ESORICS’17). 494–512.
    [90]
    Jun Tang, Yong Cui, Qi Li, Kui Ren, Jiangchuan Liu, and Rajkumar Buyya. 2016. Ensuring security and privacy preservation for cloud data services. ACM Comput. Surv. 49, 1 (2016), 13.
    [91]
    U.S. Department of Health and Human Services. 1996. Health information privacy. Retrieved from https://www.hhs.gov/hipaa/.
    [92]
    Vinod Vaikuntanathan. 2011. Computing blindfolded: New developments in fully homomorphic encryption. In IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS). 5–16.
    [93]
    Shuang Wang, Xiaoqian Jiang, Haixu Tang, Xiaofeng Wang, Diyue Bu, Knox Carey, Stephanie O. M. Dyke, Dov Fox, Chao Jiang, Kristin Lauter, et al. 2017. A community effort to protect genomic data sharing, collaboration and outsourcing. NPJ Genom. Med. 2, 1 (2017), 1–6.
    [94]
    Lance Whitney. 2021. 2020 sees huge increase in records exposed in data breaches. Retrieved from https://www.techrepublic.com/article/2020-sees-huge-increase-in-records-exposed-in-data-breaches/.
    [95]
    David J. Wu, Tony Feng, Michael Naehrig, and Kristin Lauter. 2016. Privately evaluating decision trees and random forests. Proc. Priv. Enhanc. Technol. 4 (2016), 1–21.
    [96]
    Yang Yang, Xindi Huang, XiMeng Liu, Hongju Cheng, Jian Weng, Xiangyang Luo, and Victor Chang. 2019. A comprehensive survey on secure outsourced computation and its applications. IEEE Access 7 (2019), 159426–159465.
    [97]
    Yanjiang Yang, Haiyan Zhu, Haibing Lu, Jian Weng, Youcheng Zhang, and Kim-Kwang Raymond Choo. 2016. Cloud-based data sharing with fine-grained proxy re-encryption. Pervas. Mob. Comput. 28 (2016), 122–134.
    [98]
    Andrew C. Yao. 1982. Protocols for secure computations. In 23rd Annual Symposium on Foundations of Computer Science. IEEE, 160–164.
    [99]
    Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. 2013. Secure pattern matching using somewhat homomorphic encryption. In ACM Workshop on Cloud Computing Security. ACM, 65–76.
    [100]
    Satoshi Yasuda, Yoshihiro Koseki, Ryo Hiromasa, and Yutaka Kawai. 2018. Multi-key homomorphic proxy re-encryption. In International Conference on Information Security. Springer, 328–346.
    [101]
    Wenting Zheng, Raluca Ada Popa, Joseph E. Gonzalez, and Ion Stoica. 2019. Helen: Maliciously secure coopetitive learning for linear models. arXiv preprint arXiv:1907.07212. Retrieved from https://arxiv.org/abs/1907.07212.

    Cited By

    View all
    • (2024)Protecting Privacy in Digital Records: The Potential of Privacy-Enhancing TechnologiesJournal on Computing and Cultural Heritage 10.1145/363347716:4(1-18)Online publication date: 8-Jan-2024
    • (2024)Efficient Privacy-Friendly and Flexible Wearable Data Processing With User-Centric Access ControlIEEE Access10.1109/ACCESS.2024.336700012(37012-37029)Online publication date: 2024
    • (2024)Random forest evaluation using multi-key homomorphic encryption and lookup tablesInternational Journal of Information Security10.1007/s10207-024-00823-123:3(2023-2041)Online publication date: 14-Mar-2024
    • Show More Cited By

    Index Terms

    1. Computing Blindfolded on Data Homomorphically Encrypted under Multiple Keys: A Survey

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image ACM Computing Surveys
          ACM Computing Surveys  Volume 54, Issue 9
          December 2022
          800 pages
          ISSN:0360-0300
          EISSN:1557-7341
          DOI:10.1145/3485140
          Issue’s Table of Contents
          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          Published: 08 October 2021
          Accepted: 01 July 2021
          Revised: 01 June 2021
          Received: 01 July 2020
          Published in CSUR Volume 54, Issue 9

          Permissions

          Request permissions for this article.

          Check for updates

          Author Tags

          1. Homomorphic encryption
          2. privacy
          3. security
          4. cloud computing

          Qualifiers

          • Survey
          • Refereed

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)146
          • Downloads (Last 6 weeks)14
          Reflects downloads up to 27 Jul 2024

          Other Metrics

          Citations

          Cited By

          View all
          • (2024)Protecting Privacy in Digital Records: The Potential of Privacy-Enhancing TechnologiesJournal on Computing and Cultural Heritage 10.1145/363347716:4(1-18)Online publication date: 8-Jan-2024
          • (2024)Efficient Privacy-Friendly and Flexible Wearable Data Processing With User-Centric Access ControlIEEE Access10.1109/ACCESS.2024.336700012(37012-37029)Online publication date: 2024
          • (2024)Random forest evaluation using multi-key homomorphic encryption and lookup tablesInternational Journal of Information Security10.1007/s10207-024-00823-123:3(2023-2041)Online publication date: 14-Mar-2024
          • (2023)HE3DB: An Efficient and Elastic Encrypted Database Via Arithmetic-And-Logic Fully Homomorphic EncryptionProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616608(2930-2944)Online publication date: 15-Nov-2023
          • (2023)Combining homomorphic encryption and differential privacy in federated learning2023 20th Annual International Conference on Privacy, Security and Trust (PST)10.1109/PST58708.2023.10320195(1-7)Online publication date: 21-Aug-2023
          • (2023)Practical Multi-Key Homomorphic Encryption for More Flexible and Efficient Secure Federated Average Aggregation2023 IEEE International Conference on Cyber Security and Resilience (CSR)10.1109/CSR57506.2023.10224979(612-617)Online publication date: 31-Jul-2023
          • (2023)Privacy-preserving spam filtering using homomorphic and functional encryptionComputer Communications10.1016/j.comcom.2022.11.002197:C(230-241)Online publication date: 1-Jan-2023
          • (2023)A Reliable Protocol for Data Aggregation and Optimized Routing in IoT WSNs based on Machine LearningWireless Personal Communications: An International Journal10.1007/s11277-023-10393-5130:4(2589-2622)Online publication date: 15-Apr-2023
          • (2021)Universal location referencing and homomorphic evaluation of geospatial queryComputers and Security10.1016/j.cose.2020.102137102:COnline publication date: 1-Mar-2021

          View Options

          Get Access

          Login options

          Full Access

          View options

          PDF

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          HTML Format

          View this article in HTML Format.

          HTML Format

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media