The application of homomorphism in cryptography
DOI:
https://doi.org/10.5540/tcam.2024.025.e01772Keywords:
Homomorphism, Cryptography, Computing, Privacy, SecurityAbstract
The use of new technologies and the internet has been growing, so the privacy and security of users have be guaranteed when browsing the web. For this purpose, the encryption scheme depends on the sharing of a key between the peers involved in the exchange of a message. The concept of homomorphism was used as a possible solution for computing without the need to decipher the data. Homomorphic Cryptography is the encryption scheme that preserves the privacy and security of encrypted data.
References
R. L. Rivest, L. Adleman, and M. L. Dertouzos, “On data banks and privacy homomorphisms,” Foundations of Secure Computation, Academia Press, no. 4, pp. 169–180, 1978.
S. Halevi, Homomorphic Encryption, pp. 219–276. Cham: Springer International Publishing, 2017.
A. Sinha, “Client-server computing,” Commun. ACM, vol. 35, p. 77–98, jul
S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography,” in Advances in Cryptology - ASIACRYPT 2003 (C.-S. Laih, ed.), (Berlin, Heidelberg), pp. 452–473, Springer Berlin Heidelberg, 2003.
P. Paillier, “Trapdooring discrete logarithms on elliptic curves over rings,” in
Advances in Cryptology — ASIACRYPT 2000 (T. Okamoto, ed.), (Berlin, Hei-
delberg), pp. 573–584, Springer Berlin Heidelberg, 2000.
A. López-Alt, E. Tromer, and V. Vaikuntanathan, “On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption,” in Proceedings of the Forty-fourth Annual ACM Symposium on Theory of Computing, STOC ’12, (New York, NY, USA), pp. 1219–1234, ACM, 2012.
R. Klima, N. Sigmon, and E. Stitzinger, Applications of Abstract Algebra with MAPLE. CRC Press, 1nd ed., 1999.
A. Gonçalves, Introdução à Álgebra. Projeto Euclides- IMPA, 3nd ed., 1995.
T. El Gamal, “A public key cryptosystem and a signature scheme based on
discrete logarithms,” in Proceedings of CRYPTO 84 on Advances in Cryptology, (Berlin, Heidelberg), p. 10–18, Springer-Verlag, 1985.
F. Borges, P. Lara, and R. Portugal, “Parallel algorithms for modular multi-exponentiation,” Applied Mathematics and Computation, vol. 292, pp. 406–416, 2017.
D. Pereira, M. Aranha, and F. Borges, “Https keys in the mediterranean,” in 2019 II Workshop on Metrology for Industry 4.0 and IoT (MetroInd4.0 IoT),
pp. 449–454, June 2019.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2024 Trends in Computational and Applied Mathematics
This work is licensed under a Creative Commons Attribution-NoDerivatives 4.0 International License.
Copyright
Authors of articles published in the journal Trends in Computational and Applied Mathematics retain the copyright of their work. The journal uses Creative Commons Attribution (CC-BY) in published articles. The authors grant the TCAM journal the right to first publish the article.
Intellectual Property and Terms of Use
The content of the articles is the exclusive responsibility of the authors. The journal uses Creative Commons Attribution (CC-BY) in published articles. This license allows published articles to be reused without permission for any purpose as long as the original work is correctly cited.
The journal encourages Authors to self-archive their accepted manuscripts, publishing them on personal blogs, institutional repositories, and social media, as long as the full citation is included in the journal's website version.