scholarly journals Fully Homomorphic Encryption, Approximate Lattice Problem and LWE

Author(s):  
Gu Chunsheng
2021 ◽  
Vol 2021 ◽  
pp. 1-19
Author(s):  
Joon Soo Yoo ◽  
Ji Won Yoon

Homomorphic encryption (HE) is notable for enabling computation on encrypted data as well as guaranteeing high-level security based on the hardness of the lattice problem. In this sense, the advantage of HE has facilitated research that can perform data analysis in an encrypted state as a purpose of achieving security and privacy for both clients and the cloud. However, much of the literature is centered around building a network that only provides an encrypted prediction result rather than constructing a system that can learn from the encrypted data to provide more accurate answers for the clients. Moreover, their research uses simple polynomial approximations to design an activation function causing a possibly significant error in prediction results. Conversely, our approach is more fundamental; we present t-BMPNet which is a neural network over fully homomorphic encryption scheme that is built upon primitive gates and fundamental bitwise homomorphic operations. Thus, our model can tackle the nonlinearity problem of approximating the activation function in a more sophisticated way. Moreover, we show that our t-BMPNet can perform training—backpropagation and feedforward algorithms—in the encrypted domain, unlike other literature. Last, we apply our approach to a small dataset to demonstrate the feasibility of our model.


2020 ◽  
Author(s):  
Megha Kolhekar ◽  
Ashish Pandey ◽  
Ayushi Raina ◽  
Rijin Thomas ◽  
Vaibhav Tiwari ◽  
...  

2021 ◽  
Author(s):  
Mostefa Kara ◽  
Abdelkader Laouid ◽  
Mohammed Amine Yagoub ◽  
Reinhardt Euler ◽  
Saci Medileh ◽  
...  

Sensors ◽  
2021 ◽  
Vol 21 (2) ◽  
pp. 345
Author(s):  
Pyung Kim ◽  
Younho Lee ◽  
Youn-Sik Hong ◽  
Taekyoung Kwon

To meet password selection criteria of a server, a user occasionally needs to provide multiple choices of password candidates to an on-line password meter, but such user-chosen candidates tend to be derived from the user’s previous passwords—the meter may have a high chance to acquire information about a user’s passwords employed for various purposes. A third party password metering service may worsen this threat. In this paper, we first explore a new on-line password meter concept that does not necessitate the exposure of user’s passwords for evaluating user-chosen password candidates in the server side. Our basic idea is straightforward; to adapt fully homomorphic encryption (FHE) schemes to build such a system but its performance achievement is greatly challenging. Optimization techniques are necessary for performance achievement in practice. We employ various performance enhancement techniques and implement the NIST (National Institute of Standards and Technology) metering method as seminal work in this field. Our experiment results demonstrate that the running time of the proposed meter is around 60 s in a conventional desktop server, expecting better performance in high-end hardware, with an FHE scheme in HElib library where parameters support at least 80-bit security. We believe the proposed method can be further explored and used for a password metering in case that password secrecy is very important—the user’s password candidates should not be exposed to the meter and also an internal mechanism of password metering should not be disclosed to users and any other third parties.


IEEE Access ◽  
2021 ◽  
pp. 1-1
Author(s):  
Wonkyung Jung ◽  
Eojin Lee ◽  
Sangpyo Kim ◽  
Jongmin Kim ◽  
Namhoon Kim ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document