Matches in SemOpenAlex for { <https://semopenalex.org/work/W2401602267> ?p ?o ?g. }
Showing items 1 to 93 of
93
with 100 items per page.
- W2401602267 abstract "Homomorphic cryptography has been one of the most interesting topics of mathematics and computer security since Gentry presented the first construction of a fully homomorphic encryption (FHE) scheme in 2009. Since then, a number of different schemes have been found, that follow the approach of bootstrapping a fully homomorphic scheme from a somewhat homomorphic foundation. All existing implementations of these systems clearly proved, that fully homomorphic encryption is not yet practical, due to significant performance limitations. However, there are many applications in the area of secure methods for cloud computing, distributed computing and delegation of computation in general, that can be implemented with homomorphic encryption schemes of limited depth. We discuss a simple algebraically homomorphic scheme over the integers that is based on the factorization of an approximate semiprime integer. We analyze the properties of the scheme and provide a couple of known protocols that can be implemented with it. We also provide a detailed discussion on searching with encrypted search terms and present implementations and performance figures for the solutions discussed in this paper." @default.
- W2401602267 created "2016-06-24" @default.
- W2401602267 creator A5000498964 @default.
- W2401602267 creator A5081153002 @default.
- W2401602267 creator A5081969961 @default.
- W2401602267 date "2012-01-01" @default.
- W2401602267 modified "2023-09-30" @default.
- W2401602267 title "Practical Applications of Homomorphic Encryption" @default.
- W2401602267 cites W1480225633 @default.
- W2401602267 cites W1497981337 @default.
- W2401602267 cites W1511006114 @default.
- W2401602267 cites W1515370218 @default.
- W2401602267 cites W1565007622 @default.
- W2401602267 cites W1575598731 @default.
- W2401602267 cites W1704895987 @default.
- W2401602267 cites W1853548709 @default.
- W2401602267 cites W1988374166 @default.
- W2401602267 cites W1995078504 @default.
- W2401602267 cites W2005756274 @default.
- W2401602267 cites W2031533839 @default.
- W2401602267 cites W2092422002 @default.
- W2401602267 cites W2164327070 @default.
- W2401602267 cites W2167394920 @default.
- W2401602267 cites W2311326933 @default.
- W2401602267 cites W2400565204 @default.
- W2401602267 doi "https://doi.org/10.5220/0003969400050014" @default.
- W2401602267 hasPublicationYear "2012" @default.
- W2401602267 type Work @default.
- W2401602267 sameAs 2401602267 @default.
- W2401602267 citedByCount "3" @default.
- W2401602267 countsByYear W24016022672013 @default.
- W2401602267 countsByYear W24016022672017 @default.
- W2401602267 crossrefType "proceedings-article" @default.
- W2401602267 hasAuthorship W2401602267A5000498964 @default.
- W2401602267 hasAuthorship W2401602267A5081153002 @default.
- W2401602267 hasAuthorship W2401602267A5081969961 @default.
- W2401602267 hasConcept C11413529 @default.
- W2401602267 hasConcept C132161212 @default.
- W2401602267 hasConcept C134306372 @default.
- W2401602267 hasConcept C148730421 @default.
- W2401602267 hasConcept C158338273 @default.
- W2401602267 hasConcept C178489894 @default.
- W2401602267 hasConcept C18396474 @default.
- W2401602267 hasConcept C199360897 @default.
- W2401602267 hasConcept C26713055 @default.
- W2401602267 hasConcept C33923547 @default.
- W2401602267 hasConcept C38652104 @default.
- W2401602267 hasConcept C41008148 @default.
- W2401602267 hasConcept C54569210 @default.
- W2401602267 hasConcept C77618280 @default.
- W2401602267 hasConcept C80444323 @default.
- W2401602267 hasConceptScore W2401602267C11413529 @default.
- W2401602267 hasConceptScore W2401602267C132161212 @default.
- W2401602267 hasConceptScore W2401602267C134306372 @default.
- W2401602267 hasConceptScore W2401602267C148730421 @default.
- W2401602267 hasConceptScore W2401602267C158338273 @default.
- W2401602267 hasConceptScore W2401602267C178489894 @default.
- W2401602267 hasConceptScore W2401602267C18396474 @default.
- W2401602267 hasConceptScore W2401602267C199360897 @default.
- W2401602267 hasConceptScore W2401602267C26713055 @default.
- W2401602267 hasConceptScore W2401602267C33923547 @default.
- W2401602267 hasConceptScore W2401602267C38652104 @default.
- W2401602267 hasConceptScore W2401602267C41008148 @default.
- W2401602267 hasConceptScore W2401602267C54569210 @default.
- W2401602267 hasConceptScore W2401602267C77618280 @default.
- W2401602267 hasConceptScore W2401602267C80444323 @default.
- W2401602267 hasLocation W24016022671 @default.
- W2401602267 hasOpenAccess W2401602267 @default.
- W2401602267 hasPrimaryLocation W24016022671 @default.
- W2401602267 hasRelatedWork W1497981337 @default.
- W2401602267 hasRelatedWork W1575598731 @default.
- W2401602267 hasRelatedWork W1982306593 @default.
- W2401602267 hasRelatedWork W2045255089 @default.
- W2401602267 hasRelatedWork W2154624359 @default.
- W2401602267 hasRelatedWork W2156030242 @default.
- W2401602267 hasRelatedWork W2181552571 @default.
- W2401602267 hasRelatedWork W2405601665 @default.
- W2401602267 hasRelatedWork W2460770965 @default.
- W2401602267 hasRelatedWork W2524627135 @default.
- W2401602267 hasRelatedWork W2541803521 @default.
- W2401602267 hasRelatedWork W2554075857 @default.
- W2401602267 hasRelatedWork W2592404817 @default.
- W2401602267 hasRelatedWork W2912286841 @default.
- W2401602267 hasRelatedWork W2968984756 @default.
- W2401602267 hasRelatedWork W2980045173 @default.
- W2401602267 hasRelatedWork W3038764295 @default.
- W2401602267 hasRelatedWork W3095628233 @default.
- W2401602267 hasRelatedWork W3183645941 @default.
- W2401602267 hasRelatedWork W68695719 @default.
- W2401602267 isParatext "false" @default.
- W2401602267 isRetracted "false" @default.
- W2401602267 magId "2401602267" @default.
- W2401602267 workType "article" @default.