Homomorphic Encryption for Arithmetic of Approximate Numbers
GPTKB entity
Statements (48)
Predicate | Object |
---|---|
gptkbp:instanceOf |
cryptographic scheme
|
gptkbp:abbreviation |
HEAAN
|
gptkbp:assumes |
ring learning with errors
|
gptkbp:basedOn |
ring learning with errors
|
gptkbp:enables |
privacy-preserving data mining
secure data analysis privacy-preserving computation privacy-preserving AI privacy-preserving statistics encrypted computation of real numbers homomorphic operations on encrypted data privacy-preserving finance privacy-preserving genomics privacy-preserving healthcare analytics secure machine learning |
gptkbp:feature |
scalable to large data sizes
efficient for real-number computations noise management for approximate numbers supports SIMD operations supports approximate arithmetic on encrypted data |
gptkbp:field |
gptkb:homomorphic_encryption
cryptography |
https://www.w3.org/2000/01/rdf-schema#label |
Homomorphic Encryption for Arithmetic of Approximate Numbers
|
gptkbp:introducedIn |
2016
|
gptkbp:inventedBy |
gptkb:Andrey_Kim
gptkb:Jung_Hee_Cheon gptkb:Miran_Kim gptkb:Yongsoo_Song |
gptkbp:notableFor |
gptkb:HElib
gptkb:Microsoft_SEAL gptkb:PALISADE HEAAN library |
gptkbp:notablePublication |
Homomorphic Encryption for Arithmetic of Approximate Numbers (Cheon et al., ASIACRYPT 2017)
|
gptkbp:relatedTo |
gptkb:BFV_scheme
gptkb:BGV_scheme gptkb:CKKS_scheme FHE |
gptkbp:supports |
approximate arithmetic
|
gptkbp:supportsAlgorithm |
partially homomorphic encryption
leveled homomorphic encryption approximate homomorphic encryption |
gptkbp:usedIn |
secure multiparty computation
cloud computing security privacy-preserving machine learning secure signal processing encrypted database queries |
gptkbp:bfsParent |
gptkb:CKKS_scheme
|
gptkbp:bfsLayer |
7
|