• Complain

Kristin Lauter (editor) - Protecting Privacy through Homomorphic Encryption

Here you can read online Kristin Lauter (editor) - Protecting Privacy through Homomorphic Encryption full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2022, publisher: Springer, genre: Home and family. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Kristin Lauter (editor) Protecting Privacy through Homomorphic Encryption

Protecting Privacy through Homomorphic Encryption: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Protecting Privacy through Homomorphic Encryption" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

This book summarizes recent inventions, provides guidelines and recommendations, and demonstrates many practical applications of homomorphic encryption. This collection of papers represents the combined wisdom of the community of leading experts on Homomorphic Encryption. In the past 3 years, a global community consisting of researchers in academia, industry, and government, has been working closely to standardize homomorphic encryption. This is the first publication of whitepapers created by these experts that comprehensively describes the scientific inventions, presents a concrete security analysis, and broadly discusses applicable use scenarios and markets. This book also features a collection of privacy-preserving machine learning applications powered by homomorphic encryption designed by groups of top graduate students worldwide at the Private AI Bootcamp hosted by Microsoft Research.
The volume aims to connect non-expert readers with this important new cryptographic technology in an accessible and actionable way. Readers who have heard good things about homomorphic encryption but are not familiar with the details will find this book full of inspiration. Readers who have preconceived biases based on out-of-date knowledge will see the recent progress made by industrial and academic pioneers on optimizing and standardizing this technology. A clear picture of how homomorphic encryption works, how to use it to solve real-world problems, and how to efficiently strengthen privacy protection, will naturally become clear.

Kristin Lauter (editor): author's other books


Who wrote Protecting Privacy through Homomorphic Encryption? Find out the surname, the name of the author of the book and a list of all author's works by series.

Protecting Privacy through Homomorphic Encryption — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Protecting Privacy through Homomorphic Encryption" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Contents
Landmarks
Book cover of Protecting Privacy through Homomorphic Encryption Editors - photo 1
Book cover of Protecting Privacy through Homomorphic Encryption
Editors
Kristin Lauter , Wei Dai and Kim Laine
Protecting Privacy through Homomorphic Encryption
Logo of the publisher Editors Kristin Lauter West Coast Research Science - photo 2
Logo of the publisher
Editors
Kristin Lauter
West Coast Research Science, Facebook AI Research, Seattle, WA, USA
Wei Dai
Cryptography and Privacy Research Group, Microsoft Research, Redmond, WA, USA
Kim Laine
Cryptography and Privacy Research Group, Microsoft Research, Redmond, WA, USA
ISBN 978-3-030-77286-4 e-ISBN 978-3-030-77287-1
https://doi.org/10.1007/978-3-030-77287-1
The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG 2021
This work is subject to copyright. All rights are solely and exclusively licensed by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed.
The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use.
The publisher, the authors and the editors are safe to assume that the advice and information in this book are believed to be true and accurate at the date of publication. Neither the publisher nor the authors or the editors give a warranty, expressed or implied, with respect to the material contained herein or for any errors or omissions that may have been made. The publisher remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This Springer imprint is published by the registered company Springer Nature Switzerland AG

The registered company address is: Gewerbestrasse 11, 6330 Cham, Switzerland

Preface

This book is concerned with explaining methods for protecting privacy using Homomorphic Encryption. Privacy means different things to different people. In this volume, we will use the term privacy to refer to the notion defined by some social scientists as the guarantee that an individual or an organization should have the right to control how their data is used or shared. Privacy is not possible without tools from cryptography necessary to protect the security of data from unauthorized access or use.

Encryption is a tool for protecting data by transforming it using mathematical methods and the knowledge of a cryptographic key. Assuming a sound implementation of an encryption scheme and the hardness of the underlying mathematical problems, encryption can be used to protect both the security and the privacy of data. Traditional encryption schemes such as the US government standardized AES block cipher can be used to protect data while in transit or in storage. But to protect data while in use requires a new kind of encryption which allows for meaningful computation on ciphertexts without decryption. Such encryption is called Homomorphic Encryption (HE), because homomorphic is a common term in mathematics meaning to preserve structure. It means that the encryption map preserves the underlying algebraic structure of the data, resulting in the same output if the order of encryption and computation are exchanged.

The existence of a solution for Homomorphic Encryption was an open problem for more than three decades. A partially homomorphic encryption scheme was known already in the mid-1970s: RSA encryption allows for one operation on ciphertexts. But computation on todays (classical) computers is implemented as operations on bits described as circuits of AND and OR gates. So, two operations on encrypted data are required to implement general circuits for computation. The first blueprint for a solution was introduced by [1] in 2009, including the notion of bootstrapping to allow for arbitrary computation. The lattice-based solutions used in all the homomorphic encryption libraries today implement schemes based on the Ring Learning with Errors (RLWE) problem, which will be further explained in Part II. The first RLWE-based solution [2] was later extended to [3], and other proposed schemes followed, which will all be explained in Parts I and II. The first practical approach to computation on real data was introduced in [4], including the encoding of integers and real data as ciphertexts, replacing bitwise encryption. This led for example to techniques introduced in [5] for the first time to perform machine learning tasks on encrypted data, such as training models and using them for prediction, and eventually to the CryptoNets project [6] which demonstrated neural net predictions on encrypted data.

Any new proposal for cryptosystems based on hard mathematical problems must be thoroughly studied and reviewed by the scientific community before the public can be expected to adopt and trust it to protect the privacy and security of their data. New cryptographic proposals have typically seen at least a 10-year lag before widespread adoption in the industry, as was the case for Elliptic Curve Cryptography. Lattice-based cryptography was first introduced in the mid-1990s. There are no known efficient quantum attacks on general lattice-based schemes, so lattice-based key exchange and signature schemes are currently leading candidates in the ongoing 5-year National Institute of Standards and Technology (NIST) Post-Quantum Cryptography Standardization competition. But the parameters required for Homomorphic Encryption applications are quite a bit larger than for key exchange and signature schemes, and the protocols and applications are quite different. The idea of forming a community to standardize Homomorphic Encryption came out of a meeting between Kristin Lauter, Shai Halevi, Kurt Rohloff, Yuriy Polyakov, and Victor Shoup in New York City in April, 2015. Initial goals included developing common APIs to ensure interoperability of different implementations.

In 2017, Microsoft Research (MSR) Outreach funded the first Homomorphic Encryption Standardization Workshop, hosted at Microsoft in Redmond, WA, on July 1314, 2017. The workshop was co-organized by Kristin Lauter and Kim Laine from MSR, Roy Zimmermann from MSR Outreach, Lily Chen (NIST), Jung Hee Cheon (Seoul National University), Kurt Rohloff (NJIT/Duality), and Vinod Vaikuntanathan (MIT), with input from Shai Halevi (IBM/Algorand). This group now forms the Steering Committee for the Homomorphic Encryption.org open community which grew out of this meeting. This first workshop was organized as a collaboration meeting, with 36 invited participants divided into three working groups of 12. The groups were led by the workshop organizers, to work on writing three whitepapers on Security, API design, and Applications over the course of 2 days. The whitepapers were made available publicly several weeks after the workshop, after some additional work and editing. The papers were posted on the workshop webpage and on the Homomorphic Encryption.org website, which was set up along with email lists and discussion groups to continue the conversation on standardization of HE.

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Protecting Privacy through Homomorphic Encryption»

Look at similar books to Protecting Privacy through Homomorphic Encryption. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Protecting Privacy through Homomorphic Encryption»

Discussion, reviews of the book Protecting Privacy through Homomorphic Encryption and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.