{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,10]],"date-time":"2024-09-10T17:22:55Z","timestamp":1725988975938},"publisher-location":"Cham","reference-count":25,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319990095"},{"type":"electronic","value":"9783319990101"}],"license":[{"start":{"date-parts":[[2018,8,29]],"date-time":"2018-08-29T00:00:00Z","timestamp":1535500800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2019]]},"DOI":"10.1007\/978-3-319-99010-1_34","type":"book-chapter","created":{"date-parts":[[2018,8,29]],"date-time":"2018-08-29T14:59:57Z","timestamp":1535554797000},"page":"370-382","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":8,"title":["Fully Homomorphic Encryption with AES in Cloud Computing Security"],"prefix":"10.1007","author":[{"given":"Yasmin","family":"Alkady","sequence":"first","affiliation":[]},{"given":"Fifi","family":"Farouk","sequence":"additional","affiliation":[]},{"given":"Rawya","family":"Rizk","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,8,29]]},"reference":[{"key":"34_CR1","volume-title":"The NIST Definition of Cloud Computing","author":"P Mell","year":"2011","unstructured":"Mell, P., Grance, T.: The NIST Definition of Cloud Computing, vol. 800. National Institute of Standards and Technology, Gaithersburg (2011). no. 145"},{"issue":"1","key":"34_CR2","doi-asserted-by":"publisher","first-page":"176","DOI":"10.1016\/j.dss.2010.12.006","volume":"51","author":"S Marston","year":"2011","unstructured":"Marston, S., Li, Z., Bandyopadhyay, S.: Cloud computing\u2014the business perspective. Decis. Support Syst. 51(1), 176\u2013189 (2011)","journal-title":"Decis. Support Syst."},{"issue":"4","key":"34_CR3","first-page":"109","volume":"17","author":"G Suciu","year":"2013","unstructured":"Suciu, G., Halunga, S., Apostu, A.: Cloud computing as evolution of distributed computing\u2014a case study for slapos distributed cloud computing. Inf. Econ. 17(4), 109\u2013122 (2013)","journal-title":"Inf. Econ."},{"key":"34_CR4","doi-asserted-by":"publisher","first-page":"357","DOI":"10.1016\/j.ins.2015.01.025","volume":"305","author":"M Ali","year":"2015","unstructured":"Ali, M., Khan, S.U., Vasilakos, A.V.: Security in cloud computing: opportunities and challenges. Inf. Sci. 305, 357\u2013383 (2015)","journal-title":"Inf. Sci."},{"key":"34_CR5","doi-asserted-by":"publisher","first-page":"128","DOI":"10.1016\/j.procs.2016.07.335","volume":"92","author":"N Vurukonda","year":"2016","unstructured":"Vurukonda, N., Rao, B.: A study on data storage security issues in cloud computing. Procedia Comput. Sci. 92, 128\u2013135 (2016)","journal-title":"Procedia Comput. Sci."},{"issue":"5","key":"34_CR6","doi-asserted-by":"publisher","first-page":"847","DOI":"10.1109\/TPDS.2010.183","volume":"22","author":"Q Wang","year":"2011","unstructured":"Wang, Q., Wang, C., Ren, K., Li, J.: Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22(5), 847\u2013859 (2011)","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"issue":"12","key":"34_CR7","doi-asserted-by":"publisher","first-page":"2127","DOI":"10.1109\/TIFS.2013.2287732","volume":"8","author":"T Plantard","year":"2013","unstructured":"Plantard, T., Susilo, W., Zhang, Z.: Fully homomorphic encryption using hidden ideal lattice. IEEE Trans. Inf. Forensics Secur. 8(12), 2127\u20132137 (2013)","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"34_CR8","unstructured":"Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169\u2013179. Academia Press (1978)"},{"issue":"5","key":"34_CR9","doi-asserted-by":"publisher","first-page":"1052","DOI":"10.1109\/TIFS.2015.2398359","volume":"10","author":"JH Cheon","year":"2015","unstructured":"Cheon, J.H., Kim, J.: A hybrid scheme of public-key en-cryption and somewhat homomorphic encryption. IEEE Trans. Inf. Forensics Secur. 10(5), 1052\u20131063 (2015)","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"34_CR10","series-title":"LNCS","first-page":"446","volume-title":"Euro-Par 2012","author":"JS Coron","year":"2012","unstructured":"Coron, J.S., Naccache, D., Tibouchi, M.: Public key compression and modulus switching for fully homomorphic encryption over the integers. In: Pointcheval, D., Johansson, T. (eds.) Euro-Par 2012. LNCS, vol. 7237, pp. 446\u2013464. Springer, Berlin (2012)"},{"key":"34_CR11","unstructured":"TFHE: Fast Fully Homomorphic Encryption Library over the Torus. https:\/\/github.com\/tfhe\/tfhe"},{"key":"34_CR12","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"198","DOI":"10.1007\/978-3-642-30054-7_16","volume-title":"NETWORKING 2012","author":"M Djatmiko","year":"2012","unstructured":"Djatmiko, M., Cunche, M., Boreli, R., Seneviratne, A.: Heterogeneous secure multi-party computation. In: Bestak, R., Kencl, L., Li, L.E., Widmer, J., Yin, H. (eds.) NETWORKING 2012. LNCS, vol. 7290, pp. 198\u2013210. Springer, Berlin (2012)"},{"key":"34_CR13","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"681","DOI":"10.1007\/978-3-642-32009-5_40","volume-title":"Advances in Cryptology\u2014CRYPTO 2012","author":"C Orlandi","year":"2012","unstructured":"Orlandi, C., Nielsen, J.B., Nordholt, P.S., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology\u2014CRYPTO 2012. LNCS, vol. 7417, pp. 681\u2013700. Springer, Berlin (2012)"},{"key":"34_CR14","doi-asserted-by":"crossref","unstructured":"Sugumar, R., Imam, S.B.: Symmetric encryption algorithm to secure outsourced data in public cloud storage. Indian J. Sci. Technol. 8(23) (2015)","DOI":"10.17485\/ijst\/2015\/v8i23\/79210"},{"key":"34_CR15","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"367","DOI":"10.1007\/978-3-642-14577-3_31","volume-title":"Financial Cryptography and Data Security. FC 2010","author":"I Damgard","year":"2010","unstructured":"Damgard, I., Keller, M.: Secure multiparty AES. In: Sion, R. (ed.) Financial Cryptography and Data Security. FC 2010. LNCS, vol. 6052, pp. 367\u2013374. Springer, Berlin (2010)"},{"key":"34_CR16","doi-asserted-by":"crossref","unstructured":"Naehrig, M., Lauter, K., Vaikuntanathan, V.: Can homomorphic encryption be practical? In: 3rd ACM Workshop on Cloud Computing Security Workshop (CCSW 2011), pp. 113\u2013124. ACM, New York (2011)","DOI":"10.1145\/2046660.2046682"},{"key":"34_CR17","doi-asserted-by":"crossref","unstructured":"Vaikuntanathan, V.: Computing blindfolded: new developments in fully homomorphic encryption. In: 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, pp. 5\u201316 (2011)","DOI":"10.1109\/FOCS.2011.98"},{"key":"34_CR18","series-title":"LNCS","first-page":"420","volume-title":"PKC 2010","author":"NP Smart","year":"2010","unstructured":"Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420\u2013443. Springer, Berlin (2010)"},{"key":"34_CR19","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"24","DOI":"10.1007\/978-3-642-13190-5_2","volume-title":"EUROCRYPT 2010","author":"MV Dijk","year":"2010","unstructured":"Dijk, M.V., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24\u201343. Springer, Berlin (2010)"},{"key":"34_CR20","doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pp. 97\u2013106. ACM Press, Palm Springs (2011)","DOI":"10.1109\/FOCS.2011.12"},{"key":"34_CR21","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"505","DOI":"10.1007\/978-3-642-22792-9_29","volume-title":"CRYPTO 2011","author":"Z Brakerski","year":"2011","unstructured":"Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505\u2013524. Springer, Berlin (2011)"},{"issue":"3","key":"34_CR22","doi-asserted-by":"crossref","first-page":"296","DOI":"10.1016\/j.jesit.2015.11.005","volume":"2","author":"R Rizk","year":"2015","unstructured":"Rizk, R., Alkady, Y.: Two-phase hybrid cryptography algorithm for wireless sensor networks. J. Electr. Syst. Inf. Technol. 2(3), 296\u2013313 (2015)","journal-title":"J. Electr. Syst. Inf. Technol."},{"key":"34_CR23","doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping. In: 3rd Innovations in Theoretical Computer Science Conference, pp. 309\u2013325. ACM Press, New York (2012)","DOI":"10.1145\/2090236.2090262"},{"key":"34_CR24","doi-asserted-by":"crossref","unstructured":"Hilton, P., Holton, D., Pedersen, J.: A far nicer arithmetic. In: Mathematical Reflections, pp. 25\u201360. Springer, New York (1997)","DOI":"10.1007\/978-1-4612-1932-3_2"},{"key":"34_CR25","doi-asserted-by":"crossref","unstructured":"Varia, M., Yakoubov, S., Yang, Y.: HEtest: a homomorphic encryption testing framework. In: A Homomorphic Encryption Testing Framework. Financial Cryptography and Data Security: FC 2015 International Workshops, pp. 213\u2013230. Springer, Berlin (2015)","DOI":"10.1007\/978-3-662-48051-9_16"}],"container-title":["Advances in Intelligent Systems and Computing","Proceedings of the International Conference on Advanced Intelligent Systems and Informatics 2018"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-99010-1_34","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,11,8]],"date-time":"2020-11-08T07:26:58Z","timestamp":1604820418000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-99010-1_34"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,8,29]]},"ISBN":["9783319990095","9783319990101"],"references-count":25,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-99010-1_34","relation":{},"ISSN":["2194-5357","2194-5365"],"issn-type":[{"type":"print","value":"2194-5357"},{"type":"electronic","value":"2194-5365"}],"subject":[],"published":{"date-parts":[[2018,8,29]]}}}