Nothing Special   »   [go: up one dir, main page]

skip to main content
survey

A Survey on Fully Homomorphic Encryption: An Engineering Perspective

Published: 06 December 2017 Publication History

Abstract

It is unlikely that a hacker is able to compromise sensitive data that is stored in an encrypted form. However, when data is to be processed, it has to be decrypted, becoming vulnerable to attacks. Homomorphic encryption fixes this vulnerability by allowing one to compute directly on encrypted data. In this survey, both previous and current Somewhat Homomorphic Encryption (SHE) schemes are reviewed, and the more powerful and recent Fully Homomorphic Encryption (FHE) schemes are comprehensively studied. The concepts that support these schemes are presented, and their performance and security are analyzed from an engineering standpoint.

References

[1]
Ben Adida. 2015. Helios: Trust the vote. Retrieved from https://vote.heliosvoting.org.
[2]
Martin Albrecht, Shi Bai, and Léo Ducas. 2016. A Subfield Lattice Attack on Overstretched NTRU Assumptions. Springer, Berlin, 153--178.
[3]
Paul Barrett. 1987. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In Advances in Cryptology (CRYPTO’86), Andrew M. Odlyzko (Ed.). Lecture Notes in Computer Science, Vol. 263. Springer, Berlin, 311--323.
[4]
Daniel J. Bernstein, Johannes Buchmann, and Erik Dahmen. 2008. Post Quantum Cryptography. Springer Publishing Company.
[5]
Dan Boneh. 1999. Twenty years of attacks on the RSA cryptosystem. Notices of the AMS 46 (1999), 203--213.
[6]
Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, and David J. Wu. 2013. Private database queries using somewhat homomorphic encryption. In Proceedings of the 11th International Conference on Applied Cryptography and Network Security (ACNS’13). Springer-Verlag, Berlin, 102--118.
[7]
Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the 2nd International Conference on Theory of Cryptography (TCC’05). Springer-Verlag, Berlin, 325--341.
[8]
Joppe W. Bos, Marcelo E. Kaihara, Thorsten Kleinjung, Arjen K. Lenstra, and Peter L. Montgomery. 2009. On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography. Cryptology ePrint Archive, Report 2009/389. Retrieved from http://eprint.iacr.org/.
[9]
Joppe W. Bos, Kristin Lauter, Jake Loftus, and Michael Naehrig. 2013. Improved security for a ring-based fully homomorphic encryption scheme. In Cryptography and Coding, Martijn Stam (Ed.). Lecture Notes in Computer Science, Vol. 8308. Springer, Berlin, 45--64.
[10]
Zvika Brakerski. 2012. Fully Homomorphic Encryption Without Modulus Switching from Classical GapSVP. Cryptology ePrint Archive, Report 2012/078. Retrieved from http://eprint.iacr.org/.
[11]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS’12). ACM, New York, 309--325.
[12]
Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, and Damien Stehlé. 2013. Classical hardness of learning with errors. In Proceedings of the 45th Annual ACM Symposium on Theory of Computing (STOC’13). ACM, New York, 575--584.
[13]
Zvika Brakerski and Vinod Vaikuntanathan. 2011a. Efficient fully homomorphic encryption from (standard) LWE. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS’11). IEEE Computer Society, 97--106.
[14]
Zvika Brakerski and Vinod Vaikuntanathan. 2011b. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the 31st Annual Conference on Advances in Cryptology (CRYPTO’11). Springer-Verlag, Berlin, 505--524. Retrieved from http://dl.acm.org/citation.cfm?id=2033036.2033075
[15]
Xiaolin Cao, Ciara Moore, Maire O’Neill, Elizabeth O’Sullivan, and Neil Hanley. 2013. Accelerating Fully Homomorphic Encryption over the Integers with Super-Size Hardware Multiplier and Modular Reduction. Cryptology ePrint Archive, Report 2013/616. Retrieved from http://eprint.iacr.org/2013/616.
[16]
Wouter Castryck, Ilia Iliashenko, and Frederik Vercauteren. 2016. Provably Weak Instances of Ring-LWE Revisited. Springer, Berlin, 147--167.
[17]
Massimo Chenal and Qiang Tang. 2014. On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes. Cryptology ePrint Archive, Report 2014/535. Retrieved from http://eprint.iacr.org/.
[18]
Kuan Cheng. 2013. Some Complexity Results and Bit Unpredictable for Short Vector Problem. Cryptology ePrint Archive, Report 2013/052. Retrieved from http://eprint.iacr.org/2013/052.
[19]
Jung Hee Cheon, Jean-Sèbastien Coron, Jinsu Kim, Moon Sung Lee, Tancrède Lepoint, Mehdi Tibouchi, and Aaram Yun. 2013. Batch fully homomorphic encryption over the integers. In Advances in Cryptology (EUROCRYPT’13), Thomas Johansson and Phong Q. Nguyen (Eds.). Lecture Notes in Computer Science, Vol. 7881. Springer, Berlin, 315--335.
[20]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2016. Homomorphic Encryption for Arithmetic of Approximate Numbers. Cryptology ePrint Archive, Report 2016/421. Retrieved from http://eprint.iacr.org/2016/421.
[21]
Jung Hee Cheon and Damien Stehlé. 2015. Fully homomophic encryption over the integers revisited. In Advances in Cryptology (EUROCRYPT’15), Elisabeth Oswald and Marc Fischlin (Eds.). Lecture Notes in Computer Science, Vol. 9056. Springer, Berlin, 513--536.
[22]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachne. 2016. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. Cryptology ePrint Archive, Report 2016/870. Retrieved from http://eprint.iacr.org/2016/870.
[23]
Jean-Sébastien Coron, Tancrède Lepoint, and Mehdi Tibouchi. 2013. Batch Fully Homomorphic Encryption over the Integers. Cryptology ePrint Archive, Report 2013/036. Retrieved from http://eprint.iacr.org/.
[24]
Jean-Sébastien Coron, Tancrède Lepoint, and Mehdi Tibouchi. 2014. Scale-Invariant Fully Homomorphic Encryption over the Integers. Cryptology ePrint Archive, Report 2014/032. Retrieved from http://eprint.iacr.org/.
[25]
Jean-Sébastien Coron, Avradip Mandal, David Naccache, and Mehdi Tibouchi. 2011. Fully Homomorphic Encryption over the Integers with Shorter Public Keys. Cryptology ePrint Archive, Report 2011/441. Retrieved from http://eprint.iacr.org/.
[26]
Jean-Sébastien Coron, David Naccache, and Mehdi Tibouchi. 2012. Public key compression and modulus switching for fully homomorphic encryption over the integers. In Advances in Cryptology (EUROCRYPT’12), David Pointcheval and Thomas Johansson (Eds.). Lecture Notes in Computer Science, Vol. 7237. Springer, Berlin, 446--464.
[27]
Anamaria Costache, Nigel P. Smart, and Srinivas Vivek. 2016. Faster Homomorphic Evaluation of Discrete Fourier Transforms. Cryptology ePrint Archive, Report 2016/1019. Retrieved from http://eprint.iacr.org/2016/1019.
[28]
Ronald Cramer, Léo Ducas, Chris Peikert, and Oded Regev. 2016. Recovering Short Generators of Principal Ideals in Cyclotomic Rings. Springer, Berlin, 559--585.
[29]
Ricardo Dahab, Steven Galbraith, and Eduardo Morais. 2015. Adaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption Schemes. Cryptology ePrint Archive, Report 2015/127. Retrieved from http://eprint.iacr.org/.
[30]
Wei Dai, Yarkın Doröz, and Berk Sunar. 2014. Accelerating NTRU Based Homomorphic Encryption Using GPUs. Cryptology ePrint Archive, Report 2014/389. Retrieved from http://eprint.iacr.org/.
[31]
Valentin Dalibard. 2011. Implementing Homomorphic Encryption. St John’s College. Retrieved from http://www.cl.cam.ac.uk/∼ms705/projects/dissertations/2014-vd241-ihe.pdf.
[32]
I. Damgard, V. Pastro, N. P. Smart, and S. Zakarias. 2011. Multiparty Computation from Somewhat Homomorphic Encryption. Cryptology ePrint Archive, Report 2011/535. Retrieved from http://eprint.iacr.org/.
[33]
Yarkın Doröz, Yin Hu, and Berk Sunar. 2014. Homomorphic AES Evaluation using NTRU. Cryptology ePrint Archive, Report 2014/039. Retrieved from http://eprint.iacr.org/.
[34]
Yarkın Doröz, Erdinç Öztürk, and Berk Sunar. 2015. Accelerating fully homomorphic encryption in hardware. IEEE Trans. Computers 64, 6 (2015), 1509--1521.
[35]
Yarkın Doröz, Aria Shahverdi, Thomas Eisenbarth, and Berk Sunar. 2014. Toward practical homomorphic evaluation of block ciphers using prince. In Financial Cryptography and Data Security (FC’14 Workshops, BITCOIN and WAHC’14), Revised Selected Papers. 208--220.
[36]
Yarkın Doröz and Berk Sunar. 2016. Flattening NTRU for Evaluation Key Free Homomorphic Encryption. Cryptology ePrint Archive, Report 2016/315. Retrieved from http://eprint.iacr.org/2016/315.
[37]
Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. Springer, Berlin, 617--640.
[38]
Taher El Gamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. In Proceedings of CRYPTO 84 on Advances in Cryptology. New York, 10--18. http://dl.acm.org/citation.cfm?id=19478.19480
[39]
Paul Erdös, Carl Pomerance, and Eric Schmutz. 1991. Carmichael’s lambda function.Acta Arith. 4 (1991), 363--385.
[40]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012/144. Retrieved from http://eprint.iacr.org/.
[41]
Masaharu Fukase and Kenji Kashiwabara. 2015. An accelerated algorithm for solving SVP based on statistical analysis. JIP 23, 1 (2015), 67--80.
[42]
Rosario Gennaro, Craig Gentry, and Bryan Parno. 2010. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Advances in Cryptology (CRYPTO’10), Tal Rabin (Ed.). Lecture Notes in Computer Science, Vol. 6223. Springer, Berlin, 465--482.
[43]
Craig Gentry. 2009. A Fully Homomorphic Encryption Scheme. Ph.D. Dissertation. Stanford, CA, USA. Advisor(s) Boneh, Dan. AAI3382729.
[44]
Craig Gentry. 2010. Computing arbitrary functions of encrypted data. Commun. ACM 53, 3 (March 2010), 97--105.
[45]
Craig Gentry and Shai Halevi. 2011. Implementing Gentry’s fully-homomorphic encryption scheme. In Advances in Cryptology (EUROCRYPT’11), Kenneth G. Paterson (Ed.). Lecture Notes in Computer Science, Vol. 6632. Springer, Berlin, 129--148.
[46]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2011. Fully Homomorphic Encryption with Polylog Overhead. Cryptology ePrint Archive, Report 2011/566. Retrieved from http://eprint.iacr.org/.
[47]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2015. Homomorphic Evaluation of the AES Circuit (Updated Implementation). Cryptology ePrint Archive, Report 2012/099. Retrieved from http://eprint.iacr.org/.
[48]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In CRYPTO. Springer, 75--92.
[49]
Oded Goldreich, Shafi Goldwasser, and Shai Halevi. 1997. Public-key cryptosystems from lattice reduction problems. In Advances in Cryptology (CRYPTO’97), Burton S., Kaliski Jr. (Ed.). Lecture Notes in Computer Science, Vol. 1294. Springer, Berlin, 112--131.
[50]
Jeffrey Hoffstein, Jill Pipher, and Joseph Silverman. 1998. NTRU: A ring-based public key cryptosystem. In Algorithmic Number Theory, Joe P. Buhler (Ed.). Lecture Notes in Computer Science, Vol. 1423. Springer, Berlin, 267--288.
[51]
Antoine Joux, Andrew Odlyzko, and Cécile Pierrot. 2014. The past, evolving present, and future of the discrete logarithm. In Open Problems in Mathematics and Computational Science. Springer International Publishing, Cham, 5--36.
[52]
Antoine Joux and Jacques Stern. 1998. Lattice reduction: A toolbox for the cryptanalyst. J. Cryptol. 11, 3 (1998), 161--185.
[53]
Gabriel Kaptchuk, Matthew Green, and Aviel Rubin. 2017. Outsourcing Medical Dataset Analysis: A Possible Solution. Retrieved from http://fc17.ifca.ai/preproceedings/paper_97.pdf. (2017).
[54]
Jonathan Katz and Yehuda Lindell. 2007. Introduction to Modern Cryptography (Chapman 8 Hall/Crc Cryptography and Network Security Series). Chapman 8 Hall/CRC.
[55]
Alhassan Khedr, P. Glenn Gulak, and Vinod Vaikuntanathan. 2014. SHIELD: Scalable homomorphic implementation of encrypted data-classifiers. IACR Cryptology ePrint Archive 2014, 838. Retrieved from http://eprint.iacr.org/2014/838
[56]
Jinsu Kim, Moon Sung Lee, Aaram Yun, and Jung Hee Cheon. 2013. CRT-based Fully Homomorphic Encryption over the Integers. Cryptology ePrint Archive, Report 2013/057. Retrieved from http://eprint.iacr.org/.
[57]
Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thom, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, DagArne Osvik, Herman te Riele, Andrey Timofeev, and Paul Zimmermann. 2010. Factorization of a 768-bit RSA modulus. In Advances in Cryptology (CRYPTO’10), Tal Rabin (Ed.). Lecture Notes in Computer Science, Vol. 6223. Springer, Berlin, 333--350.
[58]
Po-Chun Kuo, Michael Schneider, Özgür Dagdelen, Jan Reichelt, Johannes Buchmann, Chen-Mou Cheng, and Bo-Yin Yang. 2011. Extreme enumeration on GPU and in clouds: How many dollars you need to break SVP challenges. In Proceedings of the 13th International Conference on Cryptographic Hardware and Embedded Systems (CHES’11). Springer-Verlag, Berlin, 176--191. http://dl.acm.org/citation.cfm?id=2044928.2044944
[59]
A. K. Lenstra, H. W. Lenstra Jr., and L. Lovsz. 1982. Factoring polynomials with rational coefficients. Math. Ann. 261, 4 (1982), 515--534.
[60]
Tancrède Lepoint and Michael Naehrig. 2014. A Comparison of the Homomorphic Encryption Schemes FV and YASHE. Cryptology ePrint Archive, Report 2014/062. Retrieved from http://eprint.iacr.org/.
[61]
Helger Lipmaa. 2008. On the CCA1-security of elgamal and Damgård’s elgamal. IACR Cryptology ePrint Archive 2008, 234. http://dblp.uni-trier.de/db/journals/iacr/iacr2008.html#Lipmaa08a
[62]
J. Loftus, A. May, N. P. Smart, and F. Vercauteren. 2010. On CCA-Secure Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2010/560. Retrieved from http://eprint.iacr.org/.
[63]
Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the 44th Annual ACM Symposium on Theory of Computing (STOC’12). ACM, New York, 1219--1234.
[64]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On Ideal Lattices and Learning with Errors over Rings. Springer, Berlin, 1--23.
[65]
Philip MacKenzie and Michael K. Reiter. 2001. Two-party generation of DSA signatures. In Advances in Cryptology (CRYPTO’01), Joe Kilian (Ed.). Lecture Notes in Computer Science, Vol. 2139. Springer, Berlin, 137--154.
[66]
Alfred J. Menezes, Scott A. Vanstone, and Paul C. Van Oorschot. 1996. Handbook of Applied Cryptography. CRC Press,Boca Raton, FL.
[67]
V. Migliore, M. Mendez Real, V. Lapotre, A. Tisserand, C. Fontaine, and G. Gogniat. 2017. Hardware/software co-design of an accelerator for FV homomorphic encryption scheme using Karatsuba algorithm. IEEE Trans. Comput. PP, 99 (2017), 1--1.
[68]
C. Moore, M. O’Neill, N. Hanley, and E. O’Sullivan. 2014. Accelerating integer-based fully homomorphic encryption using Comba multiplication. In 2014 IEEE Workshop on Signal Processing Systems (SiPS’14). 1--6.
[69]
Michael Naehrig, Kristin Lauter, and Vinod Vaikuntanathan. 2011. Can homomorphic encryption be practical? In Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop (CCSW’11). ACM, New York, 113--124.
[70]
Erdi̇nç Öztürk, Yarkın Doröz, Berk Sunar, and Erkay Savaş. 2015. Accelerating Somewhat Homomorphic Evaluation Using FPGAs. Cryptology ePrint Archive, Report 2015/294. Retrieved from http://eprint.iacr.org/.
[71]
Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT’99). Springer-Verlag, Berlin, 223--238.
[72]
Oded Regev. 2009. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56, 6, Article 34 (Sept. 2009), 40 pages.
[73]
R. L. Rivest, L. Adleman, and M. L. Dertouzos. 1978a. On data banks and privacy homomorphisms. Foundations of Secure Computation, Academia Press (1978), 169--179.
[74]
R. L. Rivest, A. Shamir, and L. Adleman. 1978b. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (Feb. 1978), 120--126.
[75]
C. P. Schnorr. 1988. A more efficient algorithm for lattice basis reduction. J. Algorithms 9, 1 (1988), 47--62.
[76]
A. Schönhage and V. Strassen. 1971. Schnelle multiplikation groer Zahlen. Computing 7, 3--4 (1971), 281--292.
[77]
P. W. Shor. 1994. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science. 124--134.
[78]
N. P. Smart and F. Vercauteren. 2009. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. Cryptology ePrint Archive, Report 2009/571. Retrieved from http://eprint.iacr.org/.
[79]
Damien Stehlé and Ron Steinfeld. 2011. Making NTRU as secure as worst-case problems over ideal lattices. In Proceedings of the 30th Annual International Conference on Theory and Applications of Cryptographic Techniques: Advances in Cryptology (EUROCRYPT’11). Springer-Verlag, Berlin, 27--47.
[80]
Marten van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. 2010. Fully homomorphic encryption over the integers. In Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT’10). Springer-Verlag, Berlin, 24--43.
[81]
Wei Wang, Yin Hu, Lianmu Chen, Xinming Huang, and B. Sunar. 2012. Accelerating fully homomorphic encryption using GPU. In Proceedings of the 2012 IEEE Conference on High Performance Extreme Computing (HPEC’12). 1--5.
[82]
Wei Wang and Xinming Huang. 2013. FPGA implementation of a large-number multiplier for fully homomorphic encryption. IEEE International Symposium on Circuits and Systems. IEEE, 2589--2592.
[83]
David Wu and Jacob Haven. 2012. Using Homomorphic Encryption for Large Scale Statistical Analysis. Technical Report. Leland Stanford Junior University.

Cited By

View all
  • (2024)From data to insights: the application and challenges of knowledge graphs in intelligent auditJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00674-013:1Online publication date: 29-May-2024
  • (2024)This Is Going on Your Permanent Record: A Legal Analysis of Educational Data in the CloudACM Journal on Responsible Computing10.1145/36752301:3(1-27)Online publication date: 4-Jul-2024
  • (2024)On Implementing Linear Regression on Homomorphically Encrypted Data: A Case-StudyProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3669981(1-8)Online publication date: 30-Jul-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 50, Issue 6
November 2018
752 pages
ISSN:0360-0300
EISSN:1557-7341
DOI:10.1145/3161158
  • Editor:
  • Sartaj Sahni
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 06 December 2017
Accepted: 01 July 2017
Revised: 01 July 2017
Received: 01 January 2016
Published in CSUR Volume 50, Issue 6

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Homomorphic encryption
  2. approximate greatest common divisor
  3. ideals
  4. learning with errors
  5. number theory research unit

Qualifiers

  • Survey
  • Research
  • Refereed

Funding Sources

  • Portuguese funds through Fundação para a Ciência e a Tecnologia (FCT)

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)554
  • Downloads (Last 6 weeks)53
Reflects downloads up to 01 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)From data to insights: the application and challenges of knowledge graphs in intelligent auditJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00674-013:1Online publication date: 29-May-2024
  • (2024)This Is Going on Your Permanent Record: A Legal Analysis of Educational Data in the CloudACM Journal on Responsible Computing10.1145/36752301:3(1-27)Online publication date: 4-Jul-2024
  • (2024)On Implementing Linear Regression on Homomorphically Encrypted Data: A Case-StudyProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3669981(1-8)Online publication date: 30-Jul-2024
  • (2024)Bidirectional Privacy-Preserving Network- Constrained Peer-to-Peer Energy Trading Based on Secure Multiparty Computation and BlockchainIEEE Transactions on Power Systems10.1109/TPWRS.2023.326324239:1(602-613)Online publication date: Jan-2024
  • (2024)FLAS: A Federated Learning Framework for Adaptive Security in Edge-Driven UAV NetworksICC 2024 - IEEE International Conference on Communications10.1109/ICC51166.2024.10622352(1298-1303)Online publication date: 9-Jun-2024
  • (2024)Platform Design for Privacy-Preserving Federated Learning using Homomorphic Encryption : Wild-and-Crazy-Idea Paper2024 Forum on Specification & Design Languages (FDL)10.1109/FDL63219.2024.10673864(1-5)Online publication date: 4-Sep-2024
  • (2024)Designing Inclusive Technology Solutions for Global Communities2024 IEEE International Conference on Blockchain (Blockchain)10.1109/Blockchain62396.2024.00092(625-630)Online publication date: 19-Aug-2024
  • (2024)Securing Personally Identifiable Information: A Survey of SOTA Techniques, and a Way ForwardIEEE Access10.1109/ACCESS.2024.344701712(116740-116770)Online publication date: 2024
  • (2024)Differential privacy in deep learningNeurocomputing10.1016/j.neucom.2024.127663589:COnline publication date: 7-Jul-2024
  • (2024)Preserving data privacy in machine learning systemsComputers and Security10.1016/j.cose.2023.103605137:COnline publication date: 1-Feb-2024
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media