Encrypted data processing with homomorphic re-encryption
From MaRDI portal
Publication:2293264
DOI10.1016/j.ins.2017.05.004zbMath1429.68060OpenAlexW2610479618WikidataQ121461726 ScholiaQ121461726MaRDI QIDQ2293264
Wenxiu Ding, Zheng Yan, Robert H. Deng
Publication date: 7 February 2020
Published in: Information Sciences (Search for Journal in Brave)
Full work available at URL: https://ink.library.smu.edu.sg/sis_research/3676
access controlcloud computinghomomorphic encryptionprivacy preservationproxy re-encryptiondata sharing
Related Items (4)
Privacy-preserving computation in cyber-physical-social systems: a survey of the state-of-the-art and perspectives ⋮ A privacy-preserving cryptosystem for IoT E-healthcare ⋮ USST: a two-phase privacy-preserving framework for personalized recommendation with semi-distributed training ⋮ Quantum homomorphic encryption scheme with flexible number of evaluator based on \((k, n)\)-threshold quantum state sharing
Cites Work
- Unnamed Item
- Efficient computation outsourcing for inverting a class of homomorphic functions
- (Leveled) fully homomorphic encryption without bootstrapping
- A Scalable Scheme for Privacy-Preserving Aggregation of Time-Series Data
- A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
- Exploring the Feasibility of Fully Homomorphic Encryption
- Improved proxy re-encryption schemes with applications to secure distributed storage
- Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
- Fully Homomorphic Encryption over the Integers
- Computing arbitrary functions of encrypted data
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Privacy-Preserving Stream Aggregation with Fault Tolerance
- Batch Fully Homomorphic Encryption over the Integers
- Fully homomorphic encryption using ideal lattices
- Advances in Cryptology - ASIACRYPT 2003
This page was built for publication: Encrypted data processing with homomorphic re-encryption