메뉴 건너뛰기




Volumn 30, Issue 2, 2013, Pages 108-117

Recent advances in homomorphic encryption: A possible future for signal processing in the encrypted domain

Author keywords

[No Author keywords available]

Indexed keywords

SIGNAL PROCESSING;

EID: 85032751754     PISSN: 10535888     EISSN: None     Source Type: Journal    
DOI: 10.1109/MSP.2012.2230219     Document Type: Article
Times cited : (135)

References (30)
  • 1
    • 33646128241 scopus 로고    scopus 로고
    • Non-interactive watermark detection for a correlation based watermarking scheme
    • Proc. 9th IFIP TC-6 TC-11 Int. Conf. CMS 2005 Communications and Multimedia Security
    • A. Adelsbach, M. Rohe, and A.-R. Sadeghi, "Non-interactive watermark detection for a correlation based watermarking scheme," in Proc. 9th IFIP TC-6 TC-11 Int. Conf. CMS 2005 Communications and Multimedia Security, LNCS 3677, pp. 129-139.
    • LNCS , vol.3677 , pp. 129-139
    • Adelsbach, A.1    Rohe, M.2    Sadeghi, A.-R.3
  • 2
    • 77957001848 scopus 로고    scopus 로고
    • Additively homomorphic encryption with d-operand multiplications
    • Proc. CRYPTO'10
    • C. Aguilar-Melchor, P. Gaborit, and J. Herranz, "Additively homomorphic encryption with d-operand multiplications," in Proc. CRYPTO'10, LNCS 6223, pp. 138-154.
    • LNCS , vol.6223 , pp. 138-154
    • Aguilar-Melchor, C.1    Gaborit, P.2    Herranz, J.3
  • 5
    • 74849111171 scopus 로고    scopus 로고
    • Encrypted domain DCT based on homomorphic cryptosystems
    • Article ID 716357
    • T. Bianchi, A. Piva, and M. Barni, "Encrypted domain DCT based on homomorphic cryptosystems," EURASIP J. Inform. Sec., vol. 2009, Article ID 716357, 2009.
    • (2009) EURASIP J. Inform. Sec , vol.2009
    • Bianchi, T.1    Piva, A.2    Barni, M.3
  • 6
    • 60449095773 scopus 로고    scopus 로고
    • Implementing the discrete Fourier transform in the encrypted domain
    • T. Bianchi, A. Piva, and M. Barni, "Implementing the discrete Fourier transform in the encrypted domain," IEEE Trans. Inform. Forensics Sec., vol. 4, no. 1, pp. 86-97, 2009.
    • (2009) IEEE Trans. Inform. Forensics Sec , vol.4 , Issue.1 , pp. 86-97
    • Bianchi, T.1    Piva, A.2    Barni, M.3
  • 7
    • 77249117753 scopus 로고    scopus 로고
    • Composite signal representation for fast and storage-efficient processing of encrypted signals
    • T. Bianchi, A. Piva, and M. Barni, "Composite signal representation for fast and storage-efficient processing of encrypted signals," IEEE Trans. Inform. Forensics Sec., vol. 5, no. 1, pp. 180-187, 2010.
    • (2010) IEEE Trans. Inform. Forensics Sec , vol.5 , Issue.1 , pp. 180-187
    • Bianchi, T.1    Piva, A.2    Barni, M.3
  • 10
    • 80955132197 scopus 로고    scopus 로고
    • Fully homomorphic encryption from ring-LWE and security for key dependent messages
    • Z. Brakerski and V. Vaikuntanathan, "Fully homomorphic encryption from ring-LWE and security for key dependent messages," in Proc. Advances in Cryptology, (CRYPTO 2011), vol. 6841, p. 501.
    • (2011) Proc. Advances in Cryptology, CRYPTO , vol.6841 , pp. 501
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 14
    • 78149253456 scopus 로고    scopus 로고
    • ESketch: A privacy-preserving fuzzy commitment scheme for authentication using encrypted biometrics
    • Rome, Italy 9-10 Sept
    • P. Failla, Y. Sutcu, and M. Barni, "eSketch: A privacy-preserving fuzzy commitment scheme for authentication using encrypted biometrics," in Proc. 12th ACM Multimedia and Security Workshop, Rome, Italy, 9-10 Sept. 2010.
    • (2010) Proc. 12th ACM Multimedia and Security Workshop
    • Failla, P.1    Sutcu, Y.2    Barni, M.3
  • 15
    • 43949118608 scopus 로고    scopus 로고
    • A survey of homomorphic encryption for nonspecialists
    • C. Fontaine and F. Galand, "A survey of homomorphic encryption for nonspecialists," EURASIP J. Inform. Sec., vol. 2007, no. 1, pp. 1-15, 2007.
    • (2007) EURASIP J. Inform. Sec , vol.2007 , Issue.1 , pp. 1-15
    • Fontaine, C.1    Galand, F.2
  • 16
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. STOC'09, pp. 169-178.
    • Proc. STOC'09 , pp. 169-178
    • Gentry, C.1
  • 17
    • 79957974657 scopus 로고    scopus 로고
    • Implementing gentry's fully-homomorphic encryption scheme
    • C. Gentry and S. Halevi, "Implementing gentry's fully-homomorphic encryption scheme," in Proc. EUROCRYPT, 2011, pp. 129-148.
    • (2011) Proc. EUROCRYPT , pp. 129-148
    • Gentry, C.1    Halevi, S.2
  • 18
    • 84865518868 scopus 로고    scopus 로고
    • Homomorphic evaluation of the AES circuit
    • CRYPTO 2012 2012
    • C. Gentry, S. Halevi, and N. P. Smart, "Homomorphic evaluation of the AES circuit," CRYPTO 2012, (LNCS) vol. 7417, 2012, p. 850-867, 2012.
    • (2012) LNCS , vol.7417 , pp. 850-867
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 19
    • 77954628604 scopus 로고    scopus 로고
    • A simple BGN-type cryptosystem from LWE
    • Proc. EUROCRYPT'2010
    • C. Gentry, S. Halevi, and V. Vaikuntanathan, "A simple BGN-type cryptosystem from LWE," in Proc. EUROCRYPT'2010 (LNCS) vol. 6110, pp. 506-522.
    • LNCS , vol.6110 , pp. 506-522
    • Gentry, C.1    Halevi, S.2    Vaikuntanathan, V.3
  • 22
    • 28844473947 scopus 로고    scopus 로고
    • Fingerprinting protocol for images based on additive homomorphic property
    • DOI 10.1109/TIP.2005.859383
    • M. Kuribayashi and H. Tanaka, "Fingerprinting protocol for images based on additive homomorphic property," IEEE Trans. Image Processing, vol. 14, no. 12, pp. 2129-2139, 2005. (Pubitemid 41763728)
    • (2005) IEEE Transactions on Image Processing , vol.14 , Issue.12 , pp. 2129-2139
    • Kuribayashi, M.1    Tanaka, H.2
  • 23
    • 85032751121 scopus 로고    scopus 로고
    • Encrypted signal processing for privacy protection
    • R. Lagendijk, Z. Erkin, and M. Barni, "Encrypted signal processing for privacy protection," IEEE Signal Processing Mag., vol. 30, no. 1, pp. 82-105, 2013.
    • (2013) IEEE Signal Processing Mag , vol.30 , Issue.1 , pp. 82-105
    • Lagendijk, R.1    Erkin, Z.2    Barni, M.3
  • 26
    • 37649018591 scopus 로고    scopus 로고
    • Anonymous fingerprinting with robust QIM watermarking techniques
    • J. P. Prins, Z. Erkin, and R. Lagendijk, "Anonymous fingerprinting with robust QIM watermarking techniques," EURASIP J. Inform. Sec., 2007.
    • (2007) EURASIP J. Inform. Sec
    • Prins, J.P.1    Erkin, Z.2    Lagendijk, R.3
  • 27
    • 77955253445 scopus 로고    scopus 로고
    • The learning with errors problem (invited survey)
    • 10 Dec
    • O. Regev, "The learning with errors problem (invited survey)," in Proc. IEEE Conf. Computational Complexity, 10 Dec. 2010, pp. 191-204.
    • (2010) Proc. IEEE Conf. Computational Complexity , pp. 191-204
    • Regev, O.1
  • 28
    • 0005301490 scopus 로고
    • On data banks and privacy homomorphisms
    • R. Demillo, D. Dobkin, A. Jones, and R. Lipton, Eds. New York: Academic
    • R. L. Rivest, L. Adleman, and M. L. Dertouzos, "On data banks and privacy homomorphisms," in Foundations of Secure Computation, R. Demillo, D. Dobkin, A. Jones, and R. Lipton, Eds. New York: Academic, 1978, pp. 169-180.
    • (1978) Foundations of Secure Computation , pp. 169-180
    • Rivest, R.L.1    Adleman, L.2    Dertouzos, M.L.3
  • 30
    • 77954642756 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers
    • EUROCRYPT'2010
    • M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "Fully homomorphic encryption over the integers," in EUROCRYPT'2010 (LNCS) vol. 6110, pp. 24-43.
    • LNCS , vol.6110 , pp. 24-43
    • Van Dijk, M.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.