Abstract
AbstractHomomorphic encryption is a technique in cryptography that allows for performing operations on encrypted data. The encrypted result can then be decrypted to obtain the operation result, making it possible to perform computations on sensitive data without revealing it. homomorphic encryption was first proved possible in 2009, and since then, many improvements have been made to increase performance, though it still has limitations. With recent advancements and the increasing demand for data protection, homomorphic encryption is expected to become more relevant and be used in multiple industries. In Switzerland, IBM, Inpher, and Tune Insight are among the companies that have developed homomorphic libraries and offer solutions for secure computation. These solutions can provide better protection and reduce the data vulnerability entrusted to companies and governments.
Publisher
Springer Nature Switzerland
Reference10 articles.
1. Craig Gentry. A fully homomorphic encryption scheme. Stanford PhD thesis, 2009.
2. Wikipedia, Homomorphic encryption. https://en.wikipedia.org/w/index.php?title=Homomorphic_encryption&oldid=1099292061, July 2022.
3. Homomorphic Encryption Standardization – An Open Industry / Government / Academic Consortium to Advance Secure Computation. https://homomorphicencryption.org/, August 2022.
4. Abbas Acar, Hidayet Aksu, Selcuk Uluagac, and Mauro Conti. A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys, 2019.
5. TFHE Fast Fully Homomorphic Encryption over the Torus. https://tfhe.github.io/tfhe/, August 2022.