CFP last date
20 May 2024
Reseach Article

Improvised Version: Fully Homomorphic Encryption

by Avinash Navlani, Pallavi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 141 - Number 10
Year of Publication: 2016
Authors: Avinash Navlani, Pallavi
10.5120/ijca2016909826

Avinash Navlani, Pallavi . Improvised Version: Fully Homomorphic Encryption. International Journal of Computer Applications. 141, 10 ( May 2016), 32-36. DOI=10.5120/ijca2016909826

@article{ 10.5120/ijca2016909826,
author = { Avinash Navlani, Pallavi },
title = { Improvised Version: Fully Homomorphic Encryption },
journal = { International Journal of Computer Applications },
issue_date = { May 2016 },
volume = { 141 },
number = { 10 },
month = { May },
year = { 2016 },
issn = { 0975-8887 },
pages = { 32-36 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume141/number10/24822-2016909826/ },
doi = { 10.5120/ijca2016909826 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:43:10.876777+05:30
%A Avinash Navlani
%A Pallavi
%T Improvised Version: Fully Homomorphic Encryption
%J International Journal of Computer Applications
%@ 0975-8887
%V 141
%N 10
%P 32-36
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Homomorphic encryption schemes are malleable by design. In the field of homomorphic encryption schemes have made it possible to implement a variety of schemes using different techniques and programming languages. In this paper, we choose the model to increase the efficiency and security. Basically this technique is a method of encryption that combines two or more encryption technique and usually includes a combination of symmetric and asymmetric (public-key) encryption to take benefit of the strengths of each type of encryption. Fully homomorphic encryption schemes, we observe that the main bottleneck for this scheme is slow running speed and large cipher text.

References
  1. E.Mykletun, J.Girao and D.Westhoff. Public key based Cryptoschemes for Data Concealment in Wireless Sensor Networks. In IEEE, Int. Conference on Communication ICC, Istanbul, Turkey June 2006.
  2. Aggelos Kiayias, Moti Yung, Tree-Homomorphic Encryption and Scalable Hierarchical Secret Ballot Elections. Financial Cryptography 2010: pp, 257-271.
  3. An application of the Goldwasser-Micali Cryptosystem to Biometric Authentication, Information Security and Privacy, LNCS 4586, pp. 96-106, 2007.
  4. C.Gentry, Fully homomorphic encryption using ideal lattices. Symposium on Theory of Computing (STOC), 2009, pp. 169-178.
  5. Vinod Vaikuntanathan, Lecture on Computing on Encrypted Data on Sep 09’13.
  6. Paillier Pascal. “Public-key Cryptosystems Based on Composite Degree of Residuosity Classes”. EUROCRYPT Springer. pp. 223-238, 1999, doi: 10,1007/3-540-48910-X_16.
  7. T. ElGamal A public key cryptosystem and a signature scheme based on discrete algorithms. In Advances in Cryptology- CRYPTO ’84, Volume 196 of Lecture Notes in Computer Science, pages 10-18. Springer – Valag, 1985.
  8. S.Goldwasser and Silvio Micali. Probabilistic encryption and how to play mental poker keeping secret all partial information. In STOC, pages 365-377. ACM, 1982.
  9. R.Rivest, A.Shamir and L.Aldeman. A method for obtaining Digital Signatures and Public Key Crypto systems, Communication of the ACM 21 (2) : 120-126, 1978.
  10. R.Rivest, L.Adleman and M.Dertouzos. On data banks and privacy homomorphism. In Foundations of Secure Computation, p.p.- 169-177. Academic Press, 1978.
Index Terms

Computer Science
Information Sciences

Keywords

Cryptography Homomorphic Encryption Symmetric and Asymmetric Encryption.