Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,741,301 papers from all fields of science
Search
Sign In
Create Free Account
Homomorphic encryption
Known as:
Fully homomorphic encryption
, Homomorphic computing
, Privacy homomorphism
Homomorphic encryption is a form of encryption that allows computations to be carried out on ciphertext, thus generating an encrypted result which…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
25 relations
Ciphertext
Client-side encryption
Cloud computing
Cloud computing security
Expand
Broader (1)
Public-key cryptography
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2019
2019
An Efficient and Privacy-Preserving Disease Risk Prediction Scheme for E-Healthcare
Xue Yang
,
Rongxing Lu
,
Jun Shao
,
Xiaohu Tang
,
Haomiao Yang
IEEE Internet of Things Journal
2019
Corpus ID: 70235440
Big data mining-driven disease risk prediction has become one of the important topics in the field of e-healthcare. However…
Expand
2017
2017
Tell me the truth: Practically public authentication for outsourced databases with multi-user modification
Wei Song
,
Bing Wang
,
Qian Wang
,
Zhiyong Peng
,
Wenjing Lou
Information Sciences
2017
Corpus ID: 14283220
2017
2017
Noiseless Fully Homomorphic Encryption
Jing Li
,
Licheng Wang
IACR Cryptology ePrint Archive
2017
Corpus ID: 27814339
We try to propose two fully homomorphic encryption (FHE) schemes, one for symmetric (aka. secret-key) settings and another under…
Expand
Review
2016
Review
2016
Concealed data aggregation in wireless sensor networks: A comprehensive survey
Keyur Parmar
,
D. Jinwala
Comput. Networks
2016
Corpus ID: 7493636
Highly Cited
2014
Highly Cited
2014
Privacy-Preserving Optimal Meeting Location Determination on Mobile Devices
Igor Bilogrevic
,
Murtuza Jadliwala
,
Vishal Joneja
,
Kübra Kalkan
,
J. Hubaux
,
I. Aad
IEEE Transactions on Information Forensics and…
2014
Corpus ID: 17587853
Equipped with state-of-the-art smartphones and mobile devices, today's highly interconnected urban population is increasingly…
Expand
Highly Cited
2009
Highly Cited
2009
Privacy-preserving robust data aggregation in wireless sensor networks
M. Conti
,
Lei Zhang
,
Sankardas Roy
,
R. D. Pietro
,
S. Jajodia
,
L. Mancini
Secur. Commun. Networks
2009
Corpus ID: 16371507
In-network data aggregation in wireless sensor networks (WSNs) is a technique aimed at reducing the communication overhead—sensed…
Expand
2008
2008
A method of homomorphic encryption
Guang-li Xiang
,
Xin-meng Chen
,
Zhu Ping
,
Ma Jie
Wuhan University Journal of Natural Sciences
2008
Corpus ID: 30370613
The existing homomorphic encryption scheme is based on ring of the integer, and the possible operators are restricted to addition…
Expand
2005
2005
Applications of secure electronic voting to automated privacy-preserving troubleshooting
Qiang Huang
,
David Jao
,
Helen J. Wang
Conference on Computer and Communications…
2005
Corpus ID: 10425343
Recent work [27, 15] introduced a novel peer-to-peer application that leverages content sharing and aggregation among the peers…
Expand
1997
1997
The Translator Pattern - External Functionality with Homomorphic Mappings
Thomas Kühne
International Conference on Software Technology…
1997
Corpus ID: 15925051
The author describes how one can express homomorphic translations with an object-oriented design. This includes a uniform…
Expand
Highly Cited
1955
Highly Cited
1955
Incompatibility in Theobroma cacao
R. Knight
,
H. H. Rogers
Heredity
1955
Corpus ID: 20997286
Received 26.iv.54 I. INCOMPATIBILITY MECHANISMS GERSTEL (1950) credits Hughes with first recognising a case of incompatibility…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE