Homomorphic Encryption

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 11901 Experts worldwide ranked by ideXlab platform

Joseph F. Fitzsimons - One of the best experts on this subject based on the ideXlab platform.

  • Limitations on information-theoretically-secure quantum Homomorphic Encryption
    Physical Review A, 2014
    Co-Authors: Carlos A. Pérez-delgado, Joseph F. Fitzsimons
    Abstract:

    Homomorphic Encryption is a form of Encryption which allows computation to be carried out on the encrypted data without the need for decryption. The success of quantum approaches to related tasks in a delegated computation setting has raised the question of whether quantum mechanics may be used to achieve information-theoretically-secure fully Homomorphic Encryption. Here we show, via an information localization argument, that deterministic fully Homomorphic Encryption necessarily incurs exponential overhead if perfect security is required.

Tao Shang - One of the best experts on this subject based on the ideXlab platform.

  • IWCMC - Quantum Homomorphic Encryption Based on Quantum Obfuscation.
    2020 International Wireless Communications and Mobile Computing (IWCMC), 2020
    Co-Authors: Yuan-jing Zhang, Jian-wei Liu, Tao Shang
    Abstract:

    Homomorphic Encryption enables computation on encrypted data while maintaining secrecy. This leads to an important open question whether quantum computation can be delegated and verified in a non-interactive manner or not. In this paper, we affirmatively answer this question by constructing the quantum Homomorphic Encryption scheme with quantum obfuscation. It takes advantage of the interchangeability of the unitary operator, and exchanges the evaluation operator and the Encryption operator by means of equivalent multiplication to complete Homomorphic Encryption. The correctness of the proposed scheme is proved theoretically. The evaluator does not know the decryption key and does not require a regular interaction with a user. Because of key transmission after quantum obfuscation, the encrypting party and the decrypting party can be different users. The output state has the property of complete mixture, which guarantees the scheme security. Moreover, the security level of the quantum Homomorphic Encryption scheme depends on quantum obfuscation and Encryption operators.

Urmila Mahadev - One of the best experts on this subject based on the ideXlab platform.

  • FOCS - Classical Homomorphic Encryption for Quantum Circuits
    2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), 2018
    Co-Authors: Urmila Mahadev
    Abstract:

    We present the first leveled fully Homomorphic Encryption scheme for quantum circuits with classical keys. The scheme allows a classical client to blindly delegate a quantum computation to a quantum server: an honest server is able to run the computation while a malicious server is unable to learn any information about the computation. We show that it is possible to construct such a scheme directly from a quantum secure classical Homomorphic Encryption scheme with certain properties. Finally, we show that a classical Homomorphic Encryption scheme with the required properties can be constructed from the learning with errors problem.

  • Classical Homomorphic Encryption for Quantum Circuits
    arXiv: Quantum Physics, 2017
    Co-Authors: Urmila Mahadev
    Abstract:

    We present the first leveled fully Homomorphic Encryption scheme for quantum circuits with classical keys. The scheme allows a classical client to blindly delegate a quantum computation to a quantum server: an honest server is able to run the computation while a malicious server is unable to learn any information about the computation. We show that it is possible to construct such a scheme directly from a quantum secure classical Homomorphic Encryption scheme with certain properties. Finally, we show that a classical Homomorphic Encryption scheme with the required properties can be constructed from the learning with errors problem.

Carlos A. Pérez-delgado - One of the best experts on this subject based on the ideXlab platform.

  • Limitations on information-theoretically-secure quantum Homomorphic Encryption
    Physical Review A, 2014
    Co-Authors: Carlos A. Pérez-delgado, Joseph F. Fitzsimons
    Abstract:

    Homomorphic Encryption is a form of Encryption which allows computation to be carried out on the encrypted data without the need for decryption. The success of quantum approaches to related tasks in a delegated computation setting has raised the question of whether quantum mechanics may be used to achieve information-theoretically-secure fully Homomorphic Encryption. Here we show, via an information localization argument, that deterministic fully Homomorphic Encryption necessarily incurs exponential overhead if perfect security is required.

Vinod Vaikuntanathan - One of the best experts on this subject based on the ideXlab platform.

  • Computing Blindfolded: New Developments in Fully Homomorphic Encryption
    2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, 2011
    Co-Authors: Vinod Vaikuntanathan
    Abstract:

    A fully Homomorphic Encryption scheme en- ables computation of arbitrary functions on encrypted data. Fully Homomorphic Encryption has long been regarded as cryptography’s prized “holy grail” – extremely useful yet rather elusive. Starting with the groundbreaking work of Gentry in 2009, the last three years have witnessed numer- ous constructions of fully Homomorphic Encryption involving novel mathematical techniques, and a number of exciting applications. We will take the reader through a journey of these developments and provide a glimpse of the exciting research directions that lie ahead. 1.

  • Can Homomorphic Encryption be practical?
    Proceedings of the 3rd ACM workshop on Cloud computing security workshop - CCSW '11, 2011
    Co-Authors: Michael Naehrig, Kristin Lauter, Vinod Vaikuntanathan
    Abstract:

    The prospect of outsourcing an increasing amount of data storage and management to cloud services raises many new privacy concerns for individuals and businesses alike. The privacy concerns can be satisfactorily addressed if users encrypt the data they send to the cloud. If the Encryption scheme is Homomorphic, the cloud can still perform meaningful computations on the data, even though it is encrypted. In fact, we now know a number of constructions of fully Homomorphic Encryption schemes that allow arbitrary computation on encrypted data. In the last two years, solutions for fully Homomorphic Encryption have been proposed and improved upon, but it is hard to ignore the elephant in the room, namely efficiency -- can Homomorphic Encryption ever be efficient enough to be practical? Certainly, it seems that all known fully Homomorphic Encryption schemes have a long way to go before they can be used in practice. Given this state of affairs, our contribution is two-fold. First, we exhibit a number of real-world applications, in the medical, financial, and the advertising domains, which require only that the Encryption scheme is "somewhat" Homomorphic. Somewhat Homomorphic Encryption schemes, which support a limited number of Homomorphic operations, can be much faster, and more compact than fully Homomorphic Encryption schemes. Secondly, we show a proof-of-concept implementation of the recent somewhat Homomorphic Encryption scheme of Brakerski and Vaikuntanathan, whose security relies on the "ring learning with errors" (Ring LWE) problem. The scheme is very efficient, and has reasonably short ciphertexts. Our unoptimized implementation in magma enjoys comparable efficiency to even optimized pairing-based schemes with the same level of security and Homomorphic capacity. We also show a number of application-specific optimizations to the Encryption scheme, most notably the ability to convert between different message encodings in a ciphertext.

  • Can Homomorphic Encryption be practical
    IACR Cryptology ePrint Archive, 2011
    Co-Authors: Kristin E. Lauter, Michael Naehrig, Vinod Vaikuntanathan
    Abstract:

    The prospect of outsourcing an increasing amount of data storage and management to cloud services raises many new privacy concerns for individuals and businesses alike. The privacy concerns can be satisfactorily addressed if users encrypt the data they send to the cloud. If the Encryption scheme is Homomorphic, the cloud can still perform meaningful computations on the data, even though it is encrypted. In fact, we now know a number of constructions of fully Homomorphic Encryption schemes that allow arbitrary computation on encrypted data. In the last two years, solutions for fully Homomorphic Encryption have been proposed and improved upon, but it is hard to ignore the elephant in the room, namely efficiency -- can Homomorphic Encryption ever be efficient enough to be practical? Certainly, it seems that all known fully Homomorphic Encryption schemes have a long way to go before they can be used in practice. Given this state of affairs, our contribution is two-fold. First, we exhibit a number of real-world applications, in the medical, financial, and the advertising domains, which require only that the Encryption scheme is "somewhat" Homomorphic. Somewhat Homomorphic Encryption schemes, which support a limited number of Homomorphic operations, can be much faster, and more compact than fully Homomorphic Encryption schemes. Secondly, we show a proof-of-concept implementation of the recent somewhat Homomorphic Encryption scheme of Brakerski and Vaikuntanathan, whose security relies on the ring learning with errors (Ring LWE) problem. The scheme is very efficient, and has reasonably short ciphertexts. Our unoptimized implementation in Magma enjoys comparable efficiency to even optimized pairing-based schemes with the same level of security and Homomorphic capacity. We also show a number of application-specific optimizations to the Encryption scheme, most notably the ability to convert between different message encodings in a ciphertext. Category / Keywords: public-key cryptography / Homomorphic Encryption, ring learning with errors

  • CCSW - Can Homomorphic Encryption be practical
    Proceedings of the 3rd ACM workshop on Cloud computing security workshop - CCSW '11, 2011
    Co-Authors: Michael Naehrig, Kristin E. Lauter, Vinod Vaikuntanathan
    Abstract:

    The prospect of outsourcing an increasing amount of data storage and management to cloud services raises many new privacy concerns for individuals and businesses alike. The privacy concerns can be satisfactorily addressed if users encrypt the data they send to the cloud. If the Encryption scheme is Homomorphic, the cloud can still perform meaningful computations on the data, even though it is encrypted. In fact, we now know a number of constructions of fully Homomorphic Encryption schemes that allow arbitrary computation on encrypted data. In the last two years, solutions for fully Homomorphic Encryption have been proposed and improved upon, but it is hard to ignore the elephant in the room, namely efficiency -- can Homomorphic Encryption ever be efficient enough to be practical? Certainly, it seems that all known fully Homomorphic Encryption schemes have a long way to go before they can be used in practice. Given this state of affairs, our contribution is two-fold. First, we exhibit a number of real-world applications, in the medical, financial, and the advertising domains, which require only that the Encryption scheme is "somewhat" Homomorphic. Somewhat Homomorphic Encryption schemes, which support a limited number of Homomorphic operations, can be much faster, and more compact than fully Homomorphic Encryption schemes. Secondly, we show a proof-of-concept implementation of the recent somewhat Homomorphic Encryption scheme of Brakerski and Vaikuntanathan, whose security relies on the "ring learning with errors" (Ring LWE) problem. The scheme is very efficient, and has reasonably short ciphertexts. Our unoptimized implementation in magma enjoys comparable efficiency to even optimized pairing-based schemes with the same level of security and Homomorphic capacity. We also show a number of application-specific optimizations to the Encryption scheme, most notably the ability to convert between different message encodings in a ciphertext.