Issue
Security and Safety
Volume 4, 2025
Security and Safety of Data in Cloud Computing
Article Number 2024012
Number of page(s) 7
Section Other Fields
DOI https://doi.org/10.1051/sands/2024012
Published online 18 October 2024
  1. Rivest RL, Adleman L and Dertouzos ML. On data banks and privacy homomorphisms. Found Secure Comput 1978; 4: 169–180. [Google Scholar]
  2. Gentry C. A Fully Homomorphic Encryption Scheme. Stanford University, 2009. [Google Scholar]
  3. Brakerski Z, Gentry C and Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans Comput Theory (TOCT) 2014; 6: 1–36. [CrossRef] [Google Scholar]
  4. Ducas L and Micciancio D. FHEW: bootstrapping homomorphic encryption in less than a second. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer Berlin Heidelberg, 2015, 617–640. [Google Scholar]
  5. Fan J and Vercauteren F. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, 2012. [Google Scholar]
  6. Chillotti I, Gama N, Georgieva M, et al. TFHE: Fast fully homomorphic encryption over the torus. J Cryptol 2020; 33: 34–91. [CrossRef] [Google Scholar]
  7. Cheon JH, Kim A, Kim M, et al. Homomorphic encryption for arithmetic of approximate numbers. In: Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3–7, 2017, Proceedings, Part I 23. Springer International Publishing, 2017, 409–437. [Google Scholar]
  8. Gentry C. A Decade (or So) of Fully Homomorphic Encryption. https://eurocrypt.iacr.org/2021/slides/gentry.pdf [Google Scholar]
  9. Gentry C, Sahai A and Waters B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In: Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part I. Springer Berlin Heidelberg, 2013, 75–92. [Google Scholar]
  10. Smart NP and Vercauteren F. Fully homomorphic SIMD operations. Designs Codes Cryptogr 2014; 71: 57–81. [CrossRef] [Google Scholar]
  11. Huang Z, Lu W, Hong C, et al. Cheetah: Lean and fast secure two-party deep neural network inference. In: 31st USENIX Security Symposium (USENIX Security 22), 2022, 809–826. [Google Scholar]
  12. Lu W, Huang Z, Zhang Q, et al. Squirrel: A scalable secure two-party computation framework for training gradient boosting decision tree. In: 32nd USENIX Security Symposium (USENIX Security 23), 2023. [Google Scholar]
  13. Juvekar C, Vaikuntanathan V, Chandrakasan A. GAZELLE: A low latency framework for secure neural network inference. In: 27th USENIX Security Symposium (USENIX Security 18), 2018, 1651–1669. [Google Scholar]
  14. Rathee D, Rathee M, Kumar N, et al. CrypTFlow2: Practical 2-party secure inference. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020, 325–342. [Google Scholar]
  15. Ng LKL and Chow SSM. SoK: cryptographic neural-network computation. In: 2023 IEEE Symposium on Security and Privacy (SP). IEEE, 2023, 497–514. [Google Scholar]
  16. Gilad-Bachrach R, Dowlin N, Laine K, et al. Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In: International Conference on Machine Learning. PMLR, 2016, 201–210. [Google Scholar]
  17. Bos JW, Lauter K, Loftus J, et al. Improved security for a ring-based fully homomorphic encryption scheme. In: Cryptography and Coding: 14th IMA International Conference, IMACC 2013, Oxford, UK, December 17–19, 2013. Proceedings 14. Springer Berlin Heidelberg, 2013, 45–64. [Google Scholar]
  18. Brutzkus A, Gilad-Bachrach R, Elisha O. Low latency privacy preserving inference. In: International Conference on Machine Learning. PMLR, 2019, 812–821. [Google Scholar]
  19. Nandakumar K, Ratha N, Pankanti S, et al. Towards deep neural network training on encrypted data. In: Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition Workshops, 2019. [Google Scholar]
  20. Bourse F, Minelli M, Minihold M, et al. Fast homomorphic evaluation of deep discretized neural networks. In: Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part III 38. Springer International Publishing, 2018, 483–512. [Google Scholar]
  21. Sanyal A, Kusner M, Gascon A, et al. TAPAS: Tricks to accelerate (encrypted) prediction as a service. In: International Conference on Machine Learning. PMLR, 2018, 4490–4499. [Google Scholar]
  22. Lou Q and Jiang L. SHE: A fast and accurate deep neural network for encrypted data. arXiv preprint https://arxiv.org/abs/1906.00148, 2019. [Google Scholar]
  23. Chillotti I, Joye M and Paillier P. Programmable bootstrapping enables efficient homomorphic inference of deep neural networks. In: Cyber Security Cryptography and Machine Learning: 5th International Symposium, CSCML 2021, Be’er Sheva, Israel, July 8–9, 2021, Proceedings 5. Springer International Publishing, 2021, 1–19. [Google Scholar]
  24. Frery J, Stoian A, Bredehoft R, et al. Privacy-Preserving Tree-Based Inference with Fully Homomorphic Encryption. arXiv preprint https://arxiv.org/abs/2303.01254, 2023. [Google Scholar]
  25. https://www.zama.ai/post/making-fhe-faster-for-ml-beating-our-previous-paper-benchmarks-with-concrete-ml [Google Scholar]
  26. http://www.humangenomeprivacy.org [Google Scholar]
  27. Kim A, Song Y, Kim M, et al. Logistic regression model training based on the approximate homomorphic encryption. BMC Med Genom 2018; 11: 23–31. [CrossRef] [Google Scholar]
  28. Kim M, Song Y, Li B, et al. Semi-parallel logistic regression for GWAS on encrypted data. BMC Med Genom 2020; 13: 1–13. [CrossRef] [Google Scholar]
  29. Blatt M, Gusev A, Polyakov Y, et al. Optimized homomorphic encryption solution for secure genome-wide association studies. BMC Med Genom 2020; 13: 1–13. [CrossRef] [Google Scholar]
  30. Han K, Hong S, Cheon JH, et al. Logistic regression on homomorphic encrypted data at scale. Proc AAAI Conf Artif Intell 2019; 33: 9466–9471. [Google Scholar]
  31. Lee E, Lee JW, Lee J, et al. Low-complexity deep convolutional neural networks on fully homomorphic encryption using multiplexed parallel convolutions. In: International Conference on Machine Learning, PMLR, 2022, 12403–12422. [Google Scholar]
  32. Zhang J, Liu J, Yang X, et al. Secure Transformer Inference made Non-interactive. Cryptology ePrint Archive, 2024. [Google Scholar]
  33. Boura C, Gama N, Georgieva M, et al. Chimera: Combining ring-lwe-based fully homomorphic encryption schemes. J. Math. Cryptol 2020; 14: 316–338. [CrossRef] [Google Scholar]
  34. Lu W, Huang Z, Hong C, et al. PEGASUS: Bridging polynomial and non-polynomial evaluations in homomorphic encryption. In: 2021 IEEE Symposium on Security and Privacy (SP), IEEE, 2021, 1057–1073. [CrossRef] [Google Scholar]
  35. Bian S, Zhang Z, Pan H, et al. HE3DB: An efficient and elastic encrypted database via arithmetic-and-logic fully homomorphic encryption. In: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023, 2930–2944. [CrossRef] [Google Scholar]
  36. Jung W, Kim S, Ahn J H, et al. Over 100x faster bootstrapping in fully homomorphic encryption through memory-centric optimization with GPUs. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 114–148. [CrossRef] [Google Scholar]
  37. Fan S, Wang Z, Xu W, et al. Tensorfhe: Achieving practical computation on encrypted data using GPGPU. In: 2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA), IEEE, 2023, 922–934. [CrossRef] [Google Scholar]
  38. Riazi MS, Laine K, Pelton B, et al. HEAX: An architecture for computing on encrypted data. In: Proceedings of the Twenty-fifth International Conference on Architectural Support for Programming Languages and Operating Systems, 2020, 1295–1309. [Google Scholar]
  39. Van Beirendonck M, D’Anvers JP, Turan F, et al. FPT: A fixed-point accelerator for torus fully homomorphic encryption. In: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023, 741–755. [Google Scholar]
  40. Ren X, Chen Z, Gu Z, et al. CHAM: A customized homomorphic encryption accelerator for fast matrix-vector product. In: 2023 60th ACM/IEEE Design Automation Conference (DAC), IEEE, 2023, 1–6. [Google Scholar]
  41. Park J, Kim D, Kim J, et al. Toward practical privacy-preserving convolutional neural networks exploiting fully homomorphic encryption. arXiv preprint https://arxiv.org/abs/2310.16530, 2023. [Google Scholar]
  42. Agrawal R, de Castro L, Yang G, et al. FAB: An FPGA-based accelerator for bootstrappable fully homomorphic encryption. In: 2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA), IEEE, 2023, 882–895. [CrossRef] [Google Scholar]
  43. Zhang J, Cheng X, Yang L, et al. SoK: Fully homomorphic encryption accelerators. ACM Comput Surv 2022. [Google Scholar]

Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.

Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.

Initial download of the metrics may take a while.