Homomorphic Encryption
   HOME
*





Homomorphic Encryption
Homomorphic encryption is a form of encryption that permits users to perform computations on its encrypted data without first decrypting it. These resulting computations are left in an encrypted form which, when decrypted, result in an identical output to that produced had the operations been performed on the unencrypted data. Homomorphic encryption can be used for privacy-preserving outsourced storage and computation. This allows data to be encrypted and out-sourced to commercial cloud environments for processing, all while encrypted. For sensitive data, such as health care information, homomorphic encryption can be used to enable new services by removing privacy barriers inhibiting data sharing or increase security to existing services. For example, predictive analytics in health care can be hard to apply via a third party service provider due to medical data privacy concerns, but if the predictive analytics service provider can operate on encrypted data instead, these pri ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Learning With Errors
Learning with errors (LWE) is the computational problem of inferring a linear n-ary function f over a finite ring from given samples y_i = f(\mathbf_i) some of which may be erroneous. The LWE problem is conjectured to be hard to solve, and thus to be useful in cryptography. More precisely, the LWE problem is defined as follows. Let \mathbb_q denote the ring of integers modulo q and let \mathbb_q^n denote the set of n- vectors over \mathbb_q . There exists a certain unknown linear function f:\mathbb_q^n \rightarrow \mathbb_q, and the input to the LWE problem is a sample of pairs (\mathbf,y), where \mathbf\in \mathbb_q^n and y \in \mathbb_q, so that with high probability y=f(\mathbf). Furthermore, the deviation from the equality is according to some known noise model. The problem calls for finding the function f, or some close approximation thereof, with high probability. The LWE problem was introduced by Oded Regev in 2005 (who won the 2018 Gödel Prize for this work), it is a g ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Benaloh Cryptosystem
The Benaloh Cryptosystem is an extension of the Goldwasser-Micali cryptosystem (GM) created in 1985 by Josh (Cohen) Benaloh. The main improvement of the Benaloh Cryptosystem over GM is that longer blocks of data can be encrypted at once, whereas in GM each bit is encrypted individually. Scheme Definition Like many public key cryptosystems, this scheme works in the group (\mathbb/n\mathbb)^* where ''n'' is a product of two large primes. This scheme is homomorphic and hence malleable. Key Generation Given block size ''r'', a public/private key pair is generated as follows: #Choose large primes ''p'' and ''q'' such that r \vert (p-1), \operatorname(r, (p-1)/r)=1, and \operatorname(r, (q-1))=1 #Set n=pq, \phi=(p-1)(q-1) #Choose y \in \mathbb^*_n such that y^ \not \equiv 1 \mod n. :: Note: If ''r'' is composite, it was pointed out by Fousse et al. in 2011 that the above conditions (i.e., those stated in the original paper) are insufficient to guarantee correct decryption, i.e., to ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Amit Sahai
Amit Sahai (born 1974) is an American computer scientist. He is a professor of computer science at UCLA and the director of the Center for Encrypted Functionalities. Biography Amit Sahai was born in 1974 in Thousand Oaks, California, to parents who had immigrated from India. He received a B.A. in mathematics with a computer science minor from the University of California, Berkeley, summa cum laude, in 1996. At Berkeley, Sahai was named Computing Research Association Outstanding Undergraduate of the Year, North America, and was a member of the three-person team that won first place in the 1996 ACM International Collegiate Programming Contest. Sahai received his Ph.D. in Computer Science from MIT in 2000, and joined the computer science faculty at Princeton University. In 2004 he moved to UCLA, where he currently holds the position of Professor of Computer Science. Research and Recognition Amit Sahai's research interests are in security and cryptography, and theoretical computer sci ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

SIMD
Single instruction, multiple data (SIMD) is a type of parallel processing in Flynn's taxonomy. SIMD can be internal (part of the hardware design) and it can be directly accessible through an instruction set architecture (ISA), but it should not be confused with an ISA. SIMD describes computers with multiple processing elements that perform the same operation on multiple data points simultaneously. Such machines exploit data level parallelism, but not concurrency: there are simultaneous (parallel) computations, but each unit performs the exact same instruction at any given moment (just with different data). SIMD is particularly applicable to common tasks such as adjusting the contrast in a digital image or adjusting the volume of digital audio. Most modern CPU designs include SIMD instructions to improve the performance of multimedia use. SIMD has three different subcategories in Flynn's 1972 Taxonomy, one of which is SIMT. SIMT should not be confused with software ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Nigel Smart (cryptographer)
Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven. He is a cryptographer with expertise in the theory of cryptography and its application in practice. Education Smart received a BSc degree in mathematics from the University of Reading in 1989. He then obtained his PhD degree from the University of Kent at Canterbury in 1992; his thesis was titled ''The Computer Solutions of Diophantine Equations''. Career Smart proceeded to work as a research fellow at the University of Kent, the Erasmus University Rotterdam, and Cardiff University until 1995. From 1995 to 1997, he was a lecturer in mathematics at the University of Kent, and then spent three years in industry at Hewlett-Packard from 1997 to 2000. From 2000 to 2017 he was at the University of Bristol, where he founded the cryptology research group. From 2018 he has been based in the COSIC group at the Katholieke Universiteit Leuven. Smart held a Royal Society Wolfson Merit Award (2008–2013), and two ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


NTRU
NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm. NTRUEncrypt was patented, but it was placed in the public domain in 2017. NTRUSign is patented, but it can be used by software under the GPL. History The first version of the system, which was called NTRU, was developed in 1996 by mathematicians Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. That same year, the developers of NTRU joined with Daniel Lieman and founded the company NTRU Cryptosystems, Inc., and were given a patent on the cryptosystem. The name "NTRU", chosen for the company and soon applied to the system as well, was originally derived from the pun ''Number Theorists 'R' Us'' or, alternatively, stood for ''Number Th ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Cohen's Cryptosystem
Cohen's cryptosystem is a public-key cryptosystem proposed in 1998 by Bram Cohen. Key generation In Cohen's cryptosystem, private key is a positive integer p. The algorithm uses k public-keys w_0,\ldots,w_ defined as follows: Generate k random integers u_0,\ldots,u_ chosen randomly and uniformly between -B and B. Where B is some bound. Let A=\lfloor\frac\rfloor and generate k random integers v_0,\ldots,v_ chosen randomly and uniformly between 0 and A. Define w_i=(u_i p+v_i). Encrypting a bit To encrypt a bit m Alice randomly adds \frac public keys and multiplies the result by either 1 (if she wishes to send a 0) or by −1 (if she wishes to send a 1) to obtain the ciphertext In cryptography, ciphertext or cyphertext is the result of encryption performed on plaintext using an algorithm, called a cipher. Ciphertext is also known as encrypted or encoded information because it contains a form of the original plaintext ... c=(-1)^ \sum w_i . De-cryption To de-crypt, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Bram Cohen
Bram Cohen is an American computer programmer, best known as the author of the peer-to-peer (P2P) BitTorrent protocol in 2001, as well as the first file sharing program to use the protocol, also known as BitTorrent. He is also the co-founder of CodeCon and organizer of the San Francisco Bay Area P2P-hackers meeting, was the co-author of Codeville and creator of the Chia cryptocurrency which implements the proof of space-time consensus algorithm. Early life and career Cohen grew up in the Upper West Side of Manhattan, New York City, as the son of a teacher and computer scientist. He claims he learned the BASIC programming language at the age of 5 on his family's Timex Sinclair computer. Cohen passed the American Invitational Mathematics Examination to qualify for the United States of America Mathematical Olympiad while he attended Stuyvesant High School in New York City. He is also an alumnus of the Hampshire College Summer Studies in Mathematics program. He graduated from Stu ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




David Naccache
David Naccache is a cryptographer, currently a professor at the École normale supérieure and a member of its Computer Laboratory. He was previously a professor at Panthéon-Assas University. Biography He received his Ph.D. in 1995 from the École nationale supérieure des télécommunications. Naccache's most notable work is in public-key cryptography, including the cryptanalysis of digital signature schemes. Together with Jacques Stern he designed the similarly named but very distinct Naccache-Stern cryptosystem and Naccache-Stern knapsack cryptosystem. In 2004 David Naccache and Claire Whelan, then employed by Gemplus International, used image processing techniques to uncover redacted information from the declassified 6 August 2001 President's Daily Brief '' Bin Ladin Determined To Strike in US''. They also demonstrated how the same process could be applied to other redacted documents. Naccache is also a visiting professor and researcher at the Information Security ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Shai Halevi
Shai Halevi ( he, שי הלוי; born 1966) is a computer scientist who works on cryptography research at Algorand Foundation, a blockchain startup founded by Silvio Micali. Born in Israel in 1966, Halevi received a B.A. and M.Sc. in computer science from the Technion, Israel Institute of Technology in 1991 and 1993. He received his Ph.D. in computer science from MIT in 1997, and then joined IBM's Thomas J. Watson Research Center, where he was a principal research staff member until 2019. Since 2019, he has been a research fellow at Algorand Foundation. Research Shai Halevi's research interests are in cryptography and security. He has published numerous original technical research papers, three of which were awarded the IBM Pat Goldberg memorial best-paper award (in 2004, 2012, and 2013). Notable contributions by Shai Halevi include: * Obfuscation. Halevi is a co-inventor of the first candidate general-purpose indistinguishability obfuscation schemes, with security based on a ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Ideal Lattice Cryptography
In discrete mathematics, ideal lattices are a special class of lattices and a generalization of cyclic lattices. Vadim Lyubashevsky.Lattice-Based Identification Schemes Secure Under Active Attacks In ''Proceedings of the Practice and theory in public key cryptography , 11th international conference on Public key cryptography'', 2008. Ideal lattices naturally occur in many parts of number theory, but also in other areas. In particular, they have a significant place in cryptography. Micciancio defined a generalization of cyclic lattices as ideal lattices. They can be used in cryptosystems to decrease by a square root the number of parameters necessary to describe a lattice, making them more efficient. Ideal lattices are a new concept, but similar lattice classes have been used for a long time. For example, cyclic lattices, a special case of ideal lattices, are used in NTRUEncrypt and NTRUSign. Ideal lattices also form the basis for quantum computer attack resistant cryptography b ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Lattice-based Cryptography
Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions are currently important candidates for post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems—which could, theoretically, be defeated using Shor's algorithm on a quantum computer—some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently. History In 1996, Miklós Ajtai introduced the first lattice-based cryptographic construction whose security could be based on the hardness of well-studied lattice problems, and Cynthia Dwork showed that a certain average-cas ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]