Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








5 Hits in 6.1 sec

Now is the Time: Scalable and Cloud-supported Audio Conferencing using End-to-End Homomorphic Encryption

David Hasselquist, Niklas Johansson, Niklas Carlsson
2023 Proceedings of the 2023 on Cloud Computing Security Workshop  
and achieves end-to-end encryption while keeping performance well within the bounds of practical use.  ...  First, by homomorphically mixing encrypted audio in an untrusted, honestbut-curious server, we demonstrate the practical use of HE in audio communication.  ...  ACKNOWLEDGMENTS The authors are thankful to Ebba Lindström, Herman Nordin, and Christian Vestlund for their early help with this work.  ... 
doi:10.1145/3605763.3625245 fatcat:33p35zs2mbe7pbwfr5gakelyoy

Homomorphic Encryption for Secure Computation on Big Data

Roger A. Hallman, Mamadou H. Diallo, Michael A. August, Christopher T. Graves
2018 Proceedings of the 3rd International Conference on Internet of Things, Big Data and Security  
Homomorphic Encryption (HE) is a method of secure computation which allows for calculations to be made on encrypted data without decrypting it and without giving away information about the operations being  ...  In this paper, we argue that, with sufficient investment, HE will become a practical tool for secure processing of big data sets. Hallman, R., Diallo, M., August, M. and Graves, C.  ...  Secure VoIP. Prior to the development of CallForFire, a practical VoIP teleconferencing mobile application using end-to-end homomorphic encryption based on NTRU had been developed.  ... 
doi:10.5220/0006823203400347 dblp:conf/iotbd/HallmanDAG18 fatcat:lrnpccq3srf45dr7zprua5xjk4

UN Handbook on Privacy-Preserving Computation Techniques [article]

David W. Archer, Borja de Balle Pigem, Dan Bogdanov, Mark Craddock, Adria Gascon, Ronald Jansen, Matjaž Jug, Kim Laine, Robert McLellan, Olga Ohrimenko, Mariana Raykova, Andrew Trask (+1 others)
2023 arXiv   pre-print
motivations for privacy-preserving approaches for the statistical analysis of sensitive data, presents examples of use cases where such methods may apply and describes relevant technical capabilities to  ...  Adversary Model and Security Argument Today, all homomorphic encryption schemes with practical -or close to practical -performance are based on the Learning With Errors (LWE), or Ring Learning With Errors  ...  MPC is also used in streaming data environments, such as processing VoIP data for teleconferencing without requiring any trusted server in the VoIP system.  ... 
arXiv:2301.06167v1 fatcat:ok2d2t3qy5f57gbqgccplgwt3m

Defense Advanced Research Projects Agency (Darpa) Fiscal Year 2016 Budget Estimates

Department Of Defense Comptroller's Office
2015 Zenodo  
The Defense Advanced Research Projects Agency (DARPA) FY2016 amounted to $2.868 billion in the President's request to support high-risk, high-reward research.  ...  -Demonstrated safe, encrypted Internet communications application: secure Voice over Internet Protocol (VOIP) teleconferencing.  ...  FY 2016 -Demonstrated an additional two orders of magnitude improvement in the performance of fully homomorphic encryption.  ... 
doi:10.5281/zenodo.1215366 fatcat:cqn5tyfixjanzp5x3tgfkpedri

Security And Privacy For Ubiquitous Mobile Devices

Edmund Novak
2016
Our ultrasound modem, enables users to share relatively small pieces of information with those that are near by, also known as proximity based networking.  ...  It is likely that, as the smart device market continues to grow, so to will concerns about privacy, security, and malicious software.  ...  Alice, uses the encrypted coefficients to re-create the polynomials, and uses homomorphic encryption, along with Bob's public key, to encrypt her path-set values, and evaluate the polynomials using them  ... 
doi:10.21220/s2ks3d fatcat:can6ukokd5cx5j4hr55mek6mn4