Lee et al., 2017 - Google Patents
Model Parameter Estimation and Inference on Encrypted Domain: Application to Noise Reduction in Encrypted ImagesLee et al., 2017
- Document ID
- 17786157377029405907
- Author
- Lee S
- Yoon J
- Publication year
- Publication venue
- International Workshop on Information Security Applications
External Links
Snippet
One of the major issues in security is how to protect the privacy of multimedia big data on cloud systems. Homomorphic Encryption (HE) is increasingly regarded as a way to maintain user privacy on the untrusted cloud. However, HE is not widely used in machine learning …
- 239000011159 matrix material 0 abstract description 39
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/10—Complex mathematical operations
- G06F17/14—Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
- G06F17/141—Discrete Fourier transforms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/10—Complex mathematical operations
- G06F17/11—Complex mathematical operations for solving equations, e.g. nonlinear equations, general mathematical optimization problems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/10—Complex mathematical operations
- G06F17/16—Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06N—COMPUTER SYSTEMS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N99/00—Subject matter not provided for in other groups of this subclass
- G06N99/005—Learning machines, i.e. computer in which a programme is changed according to experience gained by the machine itself during a complete run
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
- G06F7/724—Finite field arithmetic
- G06F7/726—Inversion; Reciprocal calculation; Division of elements of a finite field
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/50—Oblivious transfer
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Zhou et al. | Quantum image encryption based on generalized Arnold transform and double random-phase encoding | |
| Song et al. | Quantum image encryption based on restricted geometric and color transformations | |
| US11164484B2 (en) | Secure computation system, secure computation device, secure computation method, and program | |
| Li et al. | The multi-level and multi-dimensional quantum wavelet packet transforms | |
| US12081655B2 (en) | Secret sigmoid function calculation system, secret logistic regression calculation system, secret sigmoid function calculation apparatus, secret logistic regression calculation apparatus, secret sigmoid function calculation method, secret logistic regression calculation method, and program | |
| EP3863002B1 (en) | Hidden sigmoid function calculation system, hidden logistic regression calculation system, hidden sigmoid function calculation device, hidden logistic regression calculation device, hidden sigmoid function calculation method, hidden logistic regression calculation method, and program | |
| Belinschi et al. | Operator-valued free multiplicative convolution: analytic subordination theory and applications to random matrix theory | |
| Panda | Principal component analysis using ckks homomorphic scheme | |
| Boura et al. | High-precision privacy-preserving real-valued function evaluation | |
| Akram et al. | Privacy preserving inference for deep neural networks: Optimizing homomorphic encryption for efficient and secure classification | |
| Costache et al. | Faster homomorphic evaluation of discrete fourier transforms | |
| Blom et al. | Efficient secure ridge regression from randomized gaussian elimination | |
| Bellafqira et al. | Secure multilayer perceptron based on homomorphic encryption | |
| Al-Janabi et al. | Secure Data Computation Using Deep Learning and Homomorphic Encryption: A Survey. | |
| JP6585846B2 (en) | Secret calculation system, secret calculation device, secret calculation method, and program | |
| JP6825119B2 (en) | Secret readers, secret writers, their methods, and programs | |
| Laud | A private lookup protocol with low online complexity for secure multiparty computation | |
| Gyongyosi | Quantum imaging of high‐dimensional Hilbert spaces with Radon transform | |
| Kiratsata et al. | A comparative analysis of machine learning models developed from homomorphic encryption based RSA and Paillier algorithm | |
| Zhang et al. | Privacy-preserving outsourcing computation of QR decomposition in the encrypted domain | |
| Aharoni et al. | Generating One-Hot Maps Under Encryption | |
| Lee et al. | Model Parameter Estimation and Inference on Encrypted Domain: Application to Noise Reduction in Encrypted Images | |
| Cozzo et al. | Secure fast evaluation of iterative methods: with an application to secure pagerank | |
| Li et al. | Lightweight and efficient privacy-preserving multimodal representation inference via fully homomorphic encryption | |
| Jaberi et al. | Privacy-preserving multi-party PCA computation on horizontally and vertically partitioned data based on outsourced QR decomposition |