{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,3,14]],"date-time":"2024-03-14T01:25:00Z","timestamp":1710379500752},"reference-count":40,"publisher":"Springer Science and Business Media LLC","issue":"17-18","license":[{"start":{"date-parts":[[2020,1,11]],"date-time":"2020-01-11T00:00:00Z","timestamp":1578700800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,11]],"date-time":"2020-01-11T00:00:00Z","timestamp":1578700800000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["Multimed Tools Appl"],"published-print":{"date-parts":[[2020,5]]},"DOI":"10.1007\/s11042-019-08511-2","type":"journal-article","created":{"date-parts":[[2020,1,11]],"date-time":"2020-01-11T06:02:17Z","timestamp":1578722537000},"page":"12139-12164","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":10,"title":["An efficient fully homomorphic symmetric encryption algorithm"],"prefix":"10.1007","volume":"79","author":[{"given":"Khalil","family":"Hariss","sequence":"first","affiliation":[]},{"given":"Hassan","family":"Noura","sequence":"additional","affiliation":[]},{"given":"Abed Ellatif","family":"Samhat","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,1,11]]},"reference":[{"issue":"2","key":"8511_CR1","doi-asserted-by":"publisher","first-page":"108","DOI":"10.1109\/MSP.2012.2230219","volume":"30","author":"C Aguilar-Melchor","year":"2013","unstructured":"Aguilar-Melchor C, Fau S, Fontaine C, Gogniat G, Sirdey R (2013) Recent advances in homomorphic encryption: a possible future for signal processing in the encrypted domain. IEEE Signal Process Mag 30(2):108\u2013117","journal-title":"IEEE Signal Process Mag"},{"key":"8511_CR2","unstructured":"Anggriane SM, Nasution SM, Azmi F (2016) Advaned e-voting system using paillier homomorphic encryption algorithm. In: International conference on informatics and computing, pp 338\u2013342"},{"key":"8511_CR3","doi-asserted-by":"crossref","unstructured":"Brakerski Z, Gentry C, Vaikuntanathan (2012) (leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd innovations in theoretical computer science conference, ITCS \u201912. ACM, New York, pp 309\u2013325","DOI":"10.1145\/2090236.2090262"},{"issue":"1","key":"8511_CR4","doi-asserted-by":"publisher","first-page":"35","DOI":"10.1016\/0012-365X(87)90117-8","volume":"66","author":"RP Brent","year":"1987","unstructured":"Brent RP (1987) Determinants and ranks of random matrices over zm. Discret Math 66(1):35\u201349","journal-title":"Discret Math"},{"key":"8511_CR5","doi-asserted-by":"crossref","unstructured":"Challa R, VijayaKumari G, Sunny B (2015) Secure image processing using LWE based homomorphic encryption. In: IEEE International conference on electrical, computer and communication Technologies (ICECCT). Coimbatore, pp 1\u20136","DOI":"10.1109\/ICECCT.2015.7226064"},{"key":"8511_CR6","unstructured":"Chan AC-F (2009) Symmetric-key homomorphic encryption for encrypted data processing. In: 2009 IEEE International conference on communications, pp 1\u20135"},{"key":"8511_CR7","doi-asserted-by":"crossref","unstructured":"Chauhan KK, Sanger AKS, Verma A (2015) Homomorphic encryption for data security in cloud computing. In: 2015 International conference on information technology (ICIT), pp 206\u2013209","DOI":"10.1109\/ICIT.2015.39"},{"key":"8511_CR8","doi-asserted-by":"crossref","unstructured":"Chen Y, Nguyen PQ (2012) Faster algorithms for approximate common divisors: breaking fully- homomorphic-encryption challenges over the integers. In: Pointcheval D, Johansson T (eds) EUROCRYPT 2012, volume 7237 of lecture notes in computer science. IACR, Springer, Cambridge, pp 502\u2013519","DOI":"10.1007\/978-3-642-29011-4_30"},{"key":"#cr-split#-8511_CR9.1","doi-asserted-by":"crossref","unstructured":"Coron J-S, Mandal A, Naccache D, Tibouchi M (2011) Fully homomorphic encryption over the integers with shorter public keys. In: Rogaway P","DOI":"10.1007\/978-3-642-22792-9_28"},{"key":"#cr-split#-8511_CR9.2","unstructured":"(ed) Advances in cryptology - CRYPTO 2011. Springer, Berlin, pp 487-504"},{"key":"8511_CR10","doi-asserted-by":"crossref","unstructured":"Fau S, Sirdey R, Fontaine C, Aguilar-Melchor C, Gogniat G (2013) Towards practical program execution over fully homomorphic encryption schemes. In: 2013 IEEE Eighth international conference on P2P, parallel, grid, cloud and internet computing (3PGCIC), pp 284\u2013290","DOI":"10.1109\/3PGCIC.2013.48"},{"issue":"5","key":"8511_CR11","doi-asserted-by":"publisher","first-page":"277","DOI":"10.1016\/S0020-0190(96)00170-6","volume":"60","author":"JD Ferrer","year":"1996","unstructured":"Ferrer JD (1996) A new privacy homomorphism and applications. Inform Process Lett 60(5):277\u2013282","journal-title":"Inform Process Lett"},{"key":"8511_CR12","unstructured":"Ferrer JD (2002) A provably secure additive and multiplicative privacy homomorphism. Universitat Rovira i Virgili, Dept. of Computer Engineering and Maths. In: ISC \u201902 Proceedings of the 5th international conference on information security. Springer, London, pp 471\u2013483"},{"issue":"1","key":"8511_CR13","first-page":"1","volume":"2007","author":"C Fontaine","year":"2007","unstructured":"Fontaine C, Galand F (2007) A survey of homomorphic encryption for nonspecialists. Springer EURASIP J Inf Secur 2007(1):1\u201310","journal-title":"Springer EURASIP J Inf Secur"},{"key":"8511_CR14","doi-asserted-by":"crossref","unstructured":"Gentry C (2009) A fully homomorphic encryption scheme. PhD thesis. Stanford University","DOI":"10.1145\/1536414.1536440"},{"key":"8511_CR15","doi-asserted-by":"crossref","unstructured":"Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: STOC \u201909 Proceedings of the forty-first annual ACM symposium on theory of computing. ACM, New York, pp 169\u2013178","DOI":"10.1145\/1536414.1536440"},{"key":"8511_CR16","doi-asserted-by":"crossref","unstructured":"Haridas D, Venkataraman S, Varadan G (2012) Strengthened iterated Hill cipher for encrypted processing. In: 2012 2nd IEEE International conference on parallel distributed and grid computing (PDGC), pp 491\u2013496","DOI":"10.1109\/PDGC.2012.6449870"},{"key":"8511_CR17","doi-asserted-by":"crossref","unstructured":"Hariss K, Noura H, Samhat AE, Chamoun M (2018) Design and realization of a fully homomorphic encryption algorithm for cloud applications. In: Cuppens N, Cuppens F, Lanet JL, Legay A, Garcia-Alfaro J (eds) Risks and security of internet and systems. Springer International Publishing, Cham, pp 127\u2013139","DOI":"10.1007\/978-3-319-76687-4_9"},{"key":"8511_CR18","doi-asserted-by":"publisher","first-page":"51140","DOI":"10.1109\/ACCESS.2018.2869575","volume":"6","author":"B Jin","year":"2018","unstructured":"Jin B, Jiang D, Xiong J, Chen L, Li Q (2018) D2D data privacy protection mechanism based on reliability and homomorphic encryption. IEEE Access 6:51140\u201351150","journal-title":"IEEE Access"},{"issue":"3-4","key":"8511_CR19","doi-asserted-by":"publisher","first-page":"157","DOI":"10.1007\/s12243-018-0684-x","volume":"74","author":"K Kapusta","year":"2019","unstructured":"Kapusta K, Memmi G, Noura H (2019) Additively homomorphic encryption and fragmentation scheme for data aggregation inside unattended wireless sensor networks. Ann Telecommun 74(3-4):157\u2013165","journal-title":"Ann Telecommun"},{"key":"8511_CR20","first-page":"637","volume":"2012","author":"A Kipnis","year":"2012","unstructured":"Kipnis A, Hibshoosh E (2012) Efficient methods for practical fully homomorphic symmetric-key encryption. Randomization and Verification IACR Cryptology ePrint Archive 2012:637","journal-title":"Randomization and Verification IACR Cryptology ePrint Archive"},{"key":"8511_CR21","doi-asserted-by":"crossref","unstructured":"Kocabas O, Soyata T (2014) Medical data analytics in the cloud using homomorphic encryption, pp 471\u2013488","DOI":"10.4018\/978-1-4666-5864-6.ch019"},{"key":"8511_CR22","first-page":"8","volume":"16","author":"SHM Kwok","year":"2008","unstructured":"Kwok SHM, Lam EY (2008) Effective uses of FPGAs for brute-force attack on RC4 ciphers. EEE Trans Very Large Scale Integr Syst 16:8","journal-title":"EEE Trans Very Large Scale Integr Syst"},{"issue":"5","key":"8511_CR23","doi-asserted-by":"publisher","first-page":"1206","DOI":"10.1109\/TPDS.2014.2318320","volume":"26","author":"J Li","year":"2015","unstructured":"Li J, Li YK, Chen X, Lee PPC, Lou W (2015) A hybrid cloud approach for secure authorized deduplication. IEEE Trans Parallel Distrib Syst 26(5):1206\u20131216","journal-title":"IEEE Trans Parallel Distrib Syst"},{"key":"8511_CR24","doi-asserted-by":"publisher","first-page":"76","DOI":"10.1016\/j.future.2017.02.006","volume":"74","author":"P Li","year":"2017","unstructured":"Li P, Li J, Huang Z, Li T, Gao C-Z, Yiu S-M, Chen K (2017) Multi-key privacy-preserving deep learning in cloud computing. Futur Gener Comput Syst 74:76\u201385","journal-title":"Futur Gener Comput Syst"},{"key":"8511_CR25","doi-asserted-by":"crossref","unstructured":"Mister S, Tavares SE (1998) Cryptanalysis of RC4-like Ciphers. Selected Areas in Cryptography","DOI":"10.1007\/3-540-48892-8_11"},{"key":"8511_CR26","first-page":"928","volume":"2015","author":"H Noura","year":"2015","unstructured":"Noura H, Courrous\u00e9 D (2015) Hldca-wsn:homomorphic lightweight data confidentiality for wireless sensor network. Int Assoc Cryptogr Res IACR 2015:928","journal-title":"Int Assoc Cryptogr Res IACR"},{"key":"8511_CR27","doi-asserted-by":"crossref","unstructured":"Noura H, Salman O, Chehab A, Couturier R (2019) Preserving data security in distributed fog computing. Ad Hoc Netw, p 101937","DOI":"10.1016\/j.adhoc.2019.101937"},{"key":"8511_CR28","doi-asserted-by":"publisher","unstructured":"Noura H, Samhat AE, Harkous Y, Yahiya TA (2015) Design and realization of a neural block cipher. In: 2015 International conference on applied research in computer science and engineering (IACR). Beirut, pp 1\u20136. https:\/\/doi.org\/10.1109\/ARCSE2015.7338131","DOI":"10.1109\/ARCSE2015.7338131"},{"issue":"2","key":"8511_CR29","doi-asserted-by":"publisher","first-page":"120","DOI":"10.1145\/359340.359342","volume":"21","author":"R Rivest","year":"1978","unstructured":"Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120\u2013126","journal-title":"Commun ACM"},{"key":"8511_CR30","unstructured":"Sharma I (2013) Fully homomorphic encryption scheme with symmetric keys. Rajasthan Technical University, Kota. University College of Engineering, Department of Computer Science and Engineering"},{"key":"8511_CR31","doi-asserted-by":"crossref","unstructured":"Sylvester J (1851) On a remarkable discovery in the theory of canonical forms and of hyperdeterminants","DOI":"10.1080\/14786445108645733"},{"key":"8511_CR32","doi-asserted-by":"publisher","unstructured":"Tong L, Wenbin C, Yi T, Hongyang Y (2018) A homomorphic network coding signature scheme for multiple sources and its application in IoT. Secur Commun Netw, 1\u20136. https:\/\/doi.org\/10.1155\/2018\/9641273","DOI":"10.1155\/2018\/9641273"},{"key":"8511_CR33","first-page":"24\u201443","volume":"6110","author":"M van Dijk","year":"2010","unstructured":"van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. EUROCRYPT\u20192010 (LNCS) 6110:24\u201443","journal-title":"EUROCRYPT\u20192010 (LNCS)"},{"key":"8511_CR34","doi-asserted-by":"publisher","first-page":"283","DOI":"10.1080\/00107510903184414","volume":"51","author":"M Vogel","year":"2010","unstructured":"Vogel M (2010) An introduction to the theory of numbers, 6th edition by g.h. hardy and e.m. wright. Contemp Phys 51:283\u2013283","journal-title":"Contemp Phys"},{"key":"8511_CR35","doi-asserted-by":"publisher","first-page":"234","DOI":"10.1007\/10958513_18","volume":"2851","author":"D Wagner","year":"2003","unstructured":"Wagner D (2003) Cryptanalysis of an algebraic privacy homomorphism. Inform Secur 2851:234\u2013239","journal-title":"Inform Secur"},{"issue":"2","key":"8511_CR36","doi-asserted-by":"publisher","first-page":"1402","DOI":"10.1109\/JIOT.2018.2844727","volume":"6","author":"L Wang","year":"2019","unstructured":"Wang L, Li L, Li J, Li J, Gupta BB, Liu X (2019) Sensing of medical images with confidentially homomorphic aggregations. IEEE Internet Things J 6(2):1402\u20131409. https:\/\/doi.org\/10.1109\/JIOT.2018.2844727","journal-title":"IEEE Internet Things J"},{"key":"8511_CR37","unstructured":"Xiao L, Bastani O, Yen I-L (2012) An efficient homomorphic encryption protocol for Multi-user systems Citeseer. IACR Cryptology ePrint Archive, vol 2012, pp 193"},{"issue":"Article ID 7695","key":"8511_CR38","first-page":"11","volume":"2017","author":"P Yang","year":"2017","unstructured":"Yang P, Gui X, An J, Tian F (2017) An efficient secret key homomorphic encryption used. Image Process Serv Secur Commun Netw 2017(Article ID 7695751):11","journal-title":"Image Process Serv Secur Commun Netw"},{"key":"8511_CR39","doi-asserted-by":"crossref","unstructured":"Zhang P, Jiang Y, Lin C, Fan Y, Shen X (2010) P-coding: secure network coding against eavesdropping attacks. INFOCOM, 2010 Proceedings IEEE, pp 1-9","DOI":"10.1109\/INFCOM.2010.5462050"}],"container-title":["Multimedia Tools and Applications"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s11042-019-08511-2.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s11042-019-08511-2\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s11042-019-08511-2.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,1,10]],"date-time":"2021-01-10T02:01:45Z","timestamp":1610244105000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s11042-019-08511-2"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020,1,11]]},"references-count":40,"journal-issue":{"issue":"17-18","published-print":{"date-parts":[[2020,5]]}},"alternative-id":["8511"],"URL":"https:\/\/doi.org\/10.1007\/s11042-019-08511-2","relation":{},"ISSN":["1380-7501","1573-7721"],"issn-type":[{"value":"1380-7501","type":"print"},{"value":"1573-7721","type":"electronic"}],"subject":[],"published":{"date-parts":[[2020,1,11]]},"assertion":[{"value":"13 January 2018","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"2 October 2019","order":2,"name":"revised","label":"Revised","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"26 November 2019","order":3,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"11 January 2020","order":4,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}]}}